FileMood

Download [ DevCourseWeb.com ] Udemy - How to Hack The Box To Your OSCP (The Extra Boxes)

DevCourseWeb com Udemy How to Hack The Box To Your OSCP The Extra Boxes

Name

[ DevCourseWeb.com ] Udemy - How to Hack The Box To Your OSCP (The Extra Boxes)

  DOWNLOAD Copy Link

Trouble downloading? see How To

Total Size

2.9 GB

Total Files

53

Last Seen

2025-07-18 00:23

Hash

B65A9A22F0DF2C035747FB79F22B30E8CF82BCE5

/

Get Bonus Downloads Here.url

0.2 KB

/1. Press Play/

1. VMWare Workstation.mp4

52.1 MB

1.1 VMWare Workstation Pro Trial.html

0.1 KB

10. Burp Community + Burp Browser + Wappalyzer.mp4

50.1 MB

10.1 Burp Suite Community Edition.html

0.1 KB

10.2 Wappalyzer Technology Profiler Chrome Extension.html

0.2 KB

2. Kali Linux.mp4

106.5 MB

2.1 Kali Linux VM.html

0.1 KB

3. Windows 11 Pro.mp4

159.2 MB

3.1 Windows 11 Pro.html

0.1 KB

4. CommandoVM.mp4

180.5 MB

4.1 Commando VM.html

0.1 KB

5. Connecting CommandVM to HackTheBox via Kali Linux.mp4

185.8 MB

5.1 HTB_TOYOUR_OSCP_BONUS_BOXES_Command_Kali.txt

0.9 KB

6. PimpMyKali + VSCode.mp4

70.3 MB

6.1 PimpMyKali.html

0.1 KB

7. Oh My TMUX!.mp4

71.3 MB

7.1 Oh My TMUX!.html

0.1 KB

8. Docker + Rustscan.mp4

84.5 MB

8.1 Installing Docker in Kali.html

0.1 KB

8.2 RustScan.html

0.1 KB

9. FeroxBuster + Project Discovery (nuceli, naabu, httpx and subfinder).mp4

125.7 MB

9.1 FeroxBuster.html

0.1 KB

9.2 ProjectDiscovery (Nuclei, Naabu, HTTPx and SubFinder).html

0.1 KB

/2. Scrambled/

1. Recon.mp4

232.0 MB

1.1 HTB_TOYOUR_OSCP_BONUS_BOXES_Recon.txt

1.7 KB

10. Impact + Persistence.mp4

82.6 MB

10.1 HTB_TOYOUR_OSCP_BONUS_BOXES_PRIV_ESC_IMPACT.txt

1.0 KB

11. Detection Engineering Initial Access Analysis.mp4

38.9 MB

11.1 HTB_TOYOUR_OSCP_BONUS_BOXES_DE_Initial_Access.txt

0.2 KB

12. Detection Engineering Weak Passwords.mp4

11.7 MB

13. Detection Engineering Kerberoasting.mp4

41.6 MB

14. Detection Engineering Silver Tickets.mp4

19.0 MB

15. EXTRA Detection Engineering JuicyPotatoNG.mp4

79.6 MB

15.1 SigmaHQ Rules.html

0.1 KB

2. Resource Development.mp4

336.3 MB

2.1 HTB_TOYOUR_OSCP_BONUS_BOXES_Resource_Development.txt

1.8 KB

3. Credential Access.mp4

181.4 MB

3.1 HTB_TOYOUR_OSCP_BONUS_BOXES_Credential_Access.txt

1.1 KB

4. Initial Access.mp4

120.8 MB

5. Privilege Escalation (Sort Of!).mp4

195.2 MB

5.1 HTB_TOYOUR_OSCP_BONUS_BOXES_Priv_Esc_1.txt

1.0 KB

6. Discovery.mp4

50.8 MB

6.1 HTB_TOYOUR_OSCP_BONUS_BOXES_Discovery.txt

0.6 KB

7. Static Code Analysis.mp4

120.8 MB

7.1 HTB_TOYOUR_OSCP_BONUS_BOXES_Static_Analysis.txt

0.3 KB

8. Privilege Escalation (Insecure Deserialization).mp4

196.6 MB

8.1 HTB_TOYOUR_OSCP_BONUS_BOXES_Insecure_Deserialization.txt

5.1 KB

8.2 ysoserial.net.html

0.1 KB

9. Privilege Escalation (Token Impersonation).mp4

83.7 MB

9.1 HTB_TOYOUR_OSCP_BONUS_BOXES_PRIV_ESC_Juicy.txt

0.9 KB

9.2 JuicyPotatoNG.html

0.1 KB

/~Get Your Files Here !/

Bonus Resources.txt

0.4 KB

 

Total files 53


Copyright © 2025 FileMood.com