FileMood

Download LA269

LA269

Name

LA269

 DOWNLOAD Copy Link

Total Size

6.3 GB

Total Files

76

Hash

4EF7688D1EBA81D2B6C7FCA079A49646DD3CE31E

/

001 - About the Author.mp4

14.5 MB

002 - About the Course.mp4

56.1 MB

003 - Setting Up Your Pentest Lab.mp4

37.7 MB

004 - About the Exam.mp4

23.4 MB

005 - Pentests and Pentesting Frameworks.mp4

55.4 MB

006 - The Pentest Process.mp4

60.9 MB

007 - Communication, Rules of Engagement, and Resources.mp4

101.7 MB

008 - Confidentiality, Budgeting, Impact Analysis, Remediation Timelines, Disclaimers, and Constraints.mp4

125.0 MB

009 - Key Legal Concepts.mp4

85.3 MB

010 - Defining the Scope, Goals and Deliverables, and Assessments and Strategies.mp4

73.6 MB

011 - Threat Actors, Risk Response, and Tolerance.mp4

84.9 MB

012 - Types of Targets and Pentest Considerations.mp4

98.0 MB

013 - Understanding Compliance.mp4

45.8 MB

014 - Active and Passive Reconnaissance.mp4

152.4 MB

015 - Weaponizing Data and Introduction to Metasploit.mp4

139.7 MB

016 - Enumeration.mp4

113.8 MB

017 - Introduction to Meterpreter.mp4

70.7 MB

018 - Scenario Walkthrough 01: How to Use Nmap to Scan a Host.mp4

87.1 MB

019 - Scenario Walkthrough 02: How to Enumerate a Service with Banner Grabbing.mp4

61.0 MB

020 - Scenario Walkthrough 03: Performing Website Enumeration with Kali Linux.mp4

85.0 MB

021 - Scenario Walkthrough 04: Using OWASP Dirbuster to Find Hidden Directories.mp4

53.8 MB

022 - Scenario Walkthrough 05: Finding OSINT Data Using theHarvester and the OSRFramework.mp4

101.3 MB

023 - Vulnerability Scanning.mp4

102.8 MB

024 - Scenario Walkthrough 06: Scanning Websites for Vulnerabilities Using Nikto.mp4

79.8 MB

025 - Scenario Walkthrough 07: Performing a Vulnerability Scan using OpenVAS.mp4

53.8 MB

026 - Scenario Walkthrough 08: Using Nmap to Scan for Vulnerabilities.mp4

49.0 MB

027 - Vulnerability Analysis.mp4

95.0 MB

028 - Scenario Walkthrough 09: Analyzing an OpenVAS Vulnerability Report.mp4

44.6 MB

029 - Leveraging Information.mp4

126.3 MB

030 - Scenario Walkthrough 10: An Introduction to CherryTree.mp4

57.1 MB

031 - Weaknesses of Specialized Systems.mp4

74.9 MB

032 - Components of a Social Engineering Attack.mp4

99.4 MB

033 - Social Engineering Attacks and Techniques.mp4

74.3 MB

034 - Scenario Walkthrough 11: Creating a Credential Harvesting Website with SET.mp4

49.8 MB

035 - Scenario Walkthrough 12: Using SET to Execute a Spear Phishing Attack.mp4

89.5 MB

036 - Scenario Walkthrough 13: Executing a USB Dropper Attack Using SET.mp4

74.6 MB

037 - Sniffing, Hijacking, and Man-in-the-Middle Attacks.mp4

108.2 MB

038 - Network Protocol Attacks.mp4

86.0 MB

039 - Name Resolution, Brute Force, and DoS Attacks.mp4

172.1 MB

040 - Scenario Walkthrough 14: DNS Poisoning Using the Hosts File.mp4

51.2 MB

041 - Scenario Walkthrough 15: Using Wireshark to Sniff Plaintext Passwords.mp4

31.6 MB

042 - Wireless Attacks and Exploits.mp4

113.7 MB

043 - Performing an Evil Twin Attack with SSLsplit.mp4

42.5 MB

044 - Directory Traversal and Poison Null Bytes.mp4

90.6 MB

045 - Authentication, Authorization, and Injection Attacks.mp4

136.1 MB

046 - File Inclusion Vulnerabilities and Web Shells.mp4

103.0 MB

047 - Scenario Walkthrough 16: Using Hydra to Brute-Force FTP.mp4

40.1 MB

048 - Scenario Walkthrough 17: Finding Web Application Vulnerabilities with OWASP ZAP.mp4

65.3 MB

049 - OS Vulnerabilities and Password Cracking.mp4

149.6 MB

050 - Password Cracking Tools, Default Accounts, and Privilege Escalation.mp4

138.6 MB

051 - System Files, Sandbox Escapes, and Hardware Attacks.mp4

111.3 MB

052 - Scenario Walkthrough 18: Obtaining Password Hashes with Armitage.mp4

81.3 MB

053 - Scenario Walkthrough 19: Cracking Password Hashes with John the Ripper.mp4

67.6 MB

054 - Scenario Walkthrough 20: Performing Local Privilege Escalation with Meterpreter.mp4

65.6 MB

055 - Scenario Walkthrough 21: Exploiting the EternalBlue Vulnerability.mp4

58.2 MB

056 - Physical Security Goals and Guidelines.mp4

56.4 MB

057 - Lateral Movement, Pivoting, and Persistence.mp4

74.3 MB

058 - Shells, Netcat, and Scheduled Tasks.mp4

108.0 MB

059 - Services_Daemons, Anti-Forensics, and Covering Your Tracks.mp4

84.0 MB

060 - Scenario Walkthrough 22: Clearing System Logs with Meterpreter.mp4

28.8 MB

061 - Scenario Walkthrough 23: Setting Up Persistence with Netcat.mp4

93.0 MB

062 - Scenario Walkthrough 24: Exfiltrating Data with Netcat.mp4

71.0 MB

063 - Scenario Walkthrough 25: Setting Up Persistence with Meterpreter.mp4

116.1 MB

064 - Scenario Walkthrough 26: Exfiltrating Data with Meterpreter.mp4

44.7 MB

065 - Nmap Deep Dive.mp4

94.0 MB

066 - Pentesting Tools and Use Cases.mp4

58.4 MB

067 - Understanding Tool Outputs.mp4

140.9 MB

068 - Scenario Walkthrough 27: Executing a Pass-the-Hash Attack.mp4

154.9 MB

069 - Scenario Walkthrough 28: Performing a SQL Injection Attack.mp4

108.4 MB

070 - Analyzing Scripts in Bash, PowerShell, Python, and Ruby.mp4

128.6 MB

071 - Report Writing and Handling Best Practices.mp4

95.6 MB

072 - Delivery and Post-Delivery.mp4

67.0 MB

073 - Vulnerability Mitigation Strategies.mp4

153.9 MB

074 - The Importance of Communications.mp4

75.9 MB

075 - Taking the PenTest+ Certification Exam.mp4

23.4 MB

Torrent_downloaded_from_Demonoid.is_.txt

0.1 KB

 

Total files 76


Copyright © 2024 FileMood.com