FileMood

Download [FreeCoursesOnline.Me] PacktPub - Offensive Hacking Unfolded - Become a Pro Pentester in 2023!

FreeCoursesOnline Me PacktPub Offensive Hacking Unfolded Become Pro Pentester in 2023

Name

[FreeCoursesOnline.Me] PacktPub - Offensive Hacking Unfolded - Become a Pro Pentester in 2023!

 DOWNLOAD Copy Link

Total Size

5.5 GB

Total Files

108

Last Seen

2024-07-23 00:53

Hash

E1241498D36E5D1FDD643DC1F2C90F3885111272

/0. Websites you may like/

1. OneHack.us Premium Cracked Accounts-Tutorials-Guides-Articles Community Based Forum.url

0.4 KB

2. FTUApps.com Download Cracked Developers Applications For Free.url

0.2 KB

/1. Opening Lectures/

1. Introduction to the Course - Do Not Skip.mp4

45.9 MB

1. Introduction to the Course - Do Not Skip.srt

9.9 KB

2. Disclaimer.html

1.7 KB

3. Thankyou for taking this course. What should you expect.html

2.5 KB

4. What can you do to get the most out of this course.mp4

37.9 MB

4. What can you do to get the most out of this course.srt

6.8 KB

5. How to get answers to your questions and help with problems.mp4

37.6 MB

5. How to get answers to your questions and help with problems.srt

7.2 KB

/10. Happy Ending Lectures/

1. How to go more advanced with this course.html

3.1 KB

2. Unlock your certificate and upgrade your LinkedIn profile using this course!.mp4

17.2 MB

2. Unlock your certificate and upgrade your LinkedIn profile using this course!.srt

3.0 KB

3. What's your next step after doing this course.html

1.3 KB

4. Thank you very much for completing this course!.mp4

5.6 MB

4. Thank you very much for completing this course!.srt

3.1 KB

/11. BONUS Section/

1. Bonus Lecture.html

2.1 KB

/2. Fundamentals/

1. Lab Setup using the VMware Player.mp4

116.3 MB

1. Lab Setup using the VMware Player.srt

18.1 KB

1.1 First Target Machine Basic PenTesting 1.html

0.1 KB

1.2 Kali Linux Virtual Machine File - OHU.html

0.1 KB

2. Terminal - Few Survival Commands to know (Optional).html

6.6 KB

3. Terminal - Tips and Tricks you should apply now (Optional).html

2.0 KB

4. Theoretical Basics [EXTREMELY IMPORTANT].mp4

193.2 MB

4. Theoretical Basics [EXTREMELY IMPORTANT].srt

38.2 KB

/3. Information Gathering/

1. Passive Reconnaissance - Part 1.mp4

119.1 MB

1. Passive Reconnaissance - Part 1.srt

15.3 KB

2. Passive Reconnaissance - Part 2.mp4

143.3 MB

2. Passive Reconnaissance - Part 2.srt

16.4 KB

3. Passive Reconnaissance - Part 3.mp4

135.6 MB

3. Passive Reconnaissance - Part 3.srt

15.0 KB

4. Store Passive Data in the Right Way.html

4.1 KB

5. Active Reconnaissance - Part 1.mp4

91.5 MB

5. Active Reconnaissance - Part 1.srt

13.6 KB

6. Active Reconnaissance - Part 2.mp4

124.3 MB

6. Active Reconnaissance - Part 2.srt

17.8 KB

7. Active Reconnaissance - Part 3.mp4

79.5 MB

7. Active Reconnaissance - Part 3.srt

14.0 KB

8. Store Active Data in the Right Way.html

0.7 KB

8.1 Target DB.xlsx

10.6 KB

/4. Vulnerability Analysis/

1. What is a Vulnerability Assessment.html

1.0 KB

2. Manually Identify, Analyze and Rank Vulnerabilities.mp4

246.6 MB

2. Manually Identify, Analyze and Rank Vulnerabilities.srt

34.4 KB

3. Automated Vulnerability Assessment using Nessus.mp4

165.0 MB

3. Automated Vulnerability Assessment using Nessus.srt

29.6 KB

4. Automated Vulnerability Assessment - Nmap & VEGA.mp4

63.3 MB

4. Automated Vulnerability Assessment - Nmap & VEGA.srt

13.1 KB

/5. Exploitation/

1. LAB 1 - Exploitation with Metasploit Framework.mp4

271.4 MB

1. LAB 1 - Exploitation with Metasploit Framework.srt

43.4 KB

2. LAB 2 - Exploitation using Manual Public Exploits.mp4

235.6 MB

2. LAB 2 - Exploitation using Manual Public Exploits.srt

39.9 KB

3. Essential Things You Should Know.html

1.2 KB

/6. Web Penetration Test/

1. CMS Hacking - Initial Information Gathering.mp4

117.0 MB

1. CMS Hacking - Initial Information Gathering.srt

19.8 KB

10. Part 2 Web Server Hacking Risky PUT & DELETE Methods.mp4

125.8 MB

10. Part 2 Web Server Hacking Risky PUT & DELETE Methods.srt

18.9 KB

11. Part 3 Web Server Hacking SSH Brute Forcing w Hydra.mp4

60.5 MB

11. Part 3 Web Server Hacking SSH Brute Forcing w Hydra.srt

11.8 KB

2. CMS Hacking - Directory Busting and CMS Scanning.mp4

116.9 MB

2. CMS Hacking - Directory Busting and CMS Scanning.srt

18.6 KB

3. CMS Hacking - General Brute Forcing & Exploitation.mp4

249.0 MB

3. CMS Hacking - General Brute Forcing & Exploitation.srt

34.7 KB

4. Do you know the Power of Version Numbers - Part 1.mp4

188.6 MB

4. Do you know the Power of Version Numbers - Part 1.srt

25.3 KB

5. Do you know the Power of Version Numbers - Part 2.mp4

130.8 MB

5. Do you know the Power of Version Numbers - Part 2.srt

19.6 KB

6. Important Specific Vulnerabilities such as SQL Injection in-depth.mp4

204.4 MB

6. Important Specific Vulnerabilities such as SQL Injection in-depth.srt

35.7 KB

7. Important Specific Vulnerabilities such as XSS in-depth.mp4

151.8 MB

7. Important Specific Vulnerabilities such as XSS in-depth.srt

22.2 KB

8. Important Specific Vulnerabilities such as File Upload & Command Injection.mp4

129.7 MB

8. Important Specific Vulnerabilities such as File Upload & Command Injection.srt

19.1 KB

9. Part 1 Web Server Hacking Intro & Enumeration Ideas.mp4

129.6 MB

9. Part 1 Web Server Hacking Intro & Enumeration Ideas.srt

16.9 KB

/7. Network PenTesting/

1. Upcoming Lectures with their Exact Release Date!.html

1.6 KB

10. Privilege Escalation Techniques - Part 3.mp4

58.1 MB

10. Privilege Escalation Techniques - Part 3.srt

10.2 KB

11. Privilege Escalation Techniques - Part 4.mp4

175.3 MB

11. Privilege Escalation Techniques - Part 4.srt

20.4 KB

13. Spawning Stable Shells.html

2.3 KB

2. The Core of Network Testing - Part 1.mp4

135.1 MB

2. The Core of Network Testing - Part 1.srt

22.0 KB

3. The Core of Network Testing - Part 2.mp4

223.7 MB

3. The Core of Network Testing - Part 2.srt

23.7 KB

4. The Core of Network Testing - Part 3.mp4

106.3 MB

4. The Core of Network Testing - Part 3.srt

14.5 KB

5. Post Exploitation using Metasploit - Part 1.mp4

119.5 MB

5. Post Exploitation using Metasploit - Part 1.srt

18.0 KB

6. Post Exploitation using Metasploit - Part 2.mp4

85.2 MB

6. Post Exploitation using Metasploit - Part 2.srt

15.5 KB

7. Post Exploitation using Metasploit - Part 3.mp4

83.1 MB

7. Post Exploitation using Metasploit - Part 3.srt

14.3 KB

8. Privilege Escalation Techniques - Part 1.mp4

166.0 MB

8. Privilege Escalation Techniques - Part 1.srt

23.3 KB

9. Privilege Escalation Techniques - Part 2.mp4

149.7 MB

9. Privilege Escalation Techniques - Part 2.srt

22.8 KB

/8. Security Controls Evasion/

1. Upcoming Lectures with their Exact Release Date!.html

1.1 KB

2. Introduction to Virus and Antivirus Software.html

3.2 KB

3. #1 Bypass Antivirus - Making the Base Payload.mp4

68.4 MB

3. #1 Bypass Antivirus - Making the Base Payload.srt

14.7 KB

4. #2 Bypass Antivirus - The Actual Evasion Technique!.mp4

232.2 MB

4. #2 Bypass Antivirus - The Actual Evasion Technique!.srt

28.2 KB

/9. Writing Great Reports/

1. Clean Documentation in a Professional Test.mp4

147.9 MB

1. Clean Documentation in a Professional Test.srt

33.7 KB

2. Report Writing with Perfect Examples.html

1.0 KB

2.1 PenTest Report (OHU).docx

997.2 KB

2.2 PenTest Report (OHU).pdf

832.4 KB

/

FreeCoursesOnline.me Download Udacity, Masterclass, Lynda, PHLearn, etc Free.url

0.3 KB

 

Total files 108


Copyright © 2024 FileMood.com