FileMood

Download [openssource.biz] Анатомия кибератаки

Openssource biz Анатомия кибератаки

Name

[openssource.biz] Анатомия кибератаки

 DOWNLOAD Copy Link

Total Size

3.8 GB

Total Files

116

Hash

B6ED435FA88AA71A1A054A4FA7A130FBC8655711

/

Информация.pdf

89.0 KB

/01 Welcome to The Anatomy of a Cyber Attack/

001 Introduction (...and now the moment youve all been waiting for)-en.srt

3.0 KB

001 Introduction (...and now the moment youve all been waiting for).mp4

45.1 MB

002 Creating Our Lab Environment (...our own special little place to hack)-en.srt

5.6 KB

002 Creating Our Lab Environment (...our own special little place to hack).mp4

77.1 MB

003 Installing Kali Linux (...our attack platform)-en.srt

5.0 KB

003 Installing Kali Linux (...our attack platform).mp4

55.1 MB

004 An Important Course Message-en.srt

2.4 KB

004 An Important Course Message.mp4

10.3 MB

005 Installing Windows (...our first victim)-en.srt

6.6 KB

005 Installing Windows (...our first victim).mp4

13.5 MB

006 Installing Metasploitable (...another victim for our amusement)-en.srt

5.3 KB

006 Installing Metasploitable (...another victim for our amusement).mp4

83.3 MB

007 Create Your Own Lab Environment.html

1.7 KB

/02 Security (...and the threats to it)/

008 The CIA Triad (...we arent talking about intelligence)-en.srt

14.0 KB

008 The CIA Triad (...we arent talking about intelligence).mp4

173.7 MB

008 The-CIA-Triad.we-arent-talking-about-intelligence.pdf

3.3 MB

009 Hackers Crackers and Attackers (...Oh My)-en.srt

15.8 KB

009 Hackers Crackers and Attackers (...Oh My).mp4

241.3 MB

009 Hackers-Crackers-and-Attackers.Oh-My.pdf

7.0 MB

/03 The Hacker Methodology (...a malicious mindset)/

010 Hackers-Methodology.a-malicious-mindset.pdf

14.7 MB

010 The Hackers Methodology (...a malicious mindset)-en.srt

13.9 KB

010 The Hackers Methodology (...a malicious mindset).mp4

205.8 MB

011 Ethical Hackers (...isnt that an oxymoron)-en.srt

6.5 KB

011 Ethical Hackers (...isnt that an oxymoron).mp4

100.5 MB

011 Ethical-Hackers.isnt-that-an-oxymoron.pdf

8.6 MB

/04 Step 1 Reconnaissance (...I can see you but you cant see me)/

012 Reconnaissance (...I can see you but you cant see me)-en.srt

41.2 KB

012 Reconnaissance (...I can see you but you cant see me).mp4

188.2 MB

012 Reconnaissance-Phase.pdf

18.9 MB

013 Getting-Creepy.pdf

3.7 MB

013 jkakavas-creepy-show-2-ga861ee3.tar.gz

3.6 MB

013 Lab (...Getting Creepy)-en.srt

21.8 KB

013 Lab (...Getting Creepy).mp4

218.1 MB

014 Lab (...OSINT with CentralOps)-en.srt

28.3 KB

014 Lab (...OSINT with CentralOps).mp4

164.9 MB

/05 Step 2 Scanning and Enumeration (...poke poke poke)/

015 Scanning and Enumeration (...poke poke poke)-en.srt

37.2 KB

015 Scanning and Enumeration (...poke poke poke).mp4

600.9 MB

015 Scanning-and-Enumeration-Phase.pdf

45.5 MB

016 Lab Introduction and Setup (...youve got to find the hole)-en.srt

8.9 KB

016 Lab Introduction and Setup (...youve got to find the hole).mp4

96.8 MB

017 Lab (...youve got to find the hole)-en.srt

30.9 KB

017 Lab (...youve got to find the hole).mp4

187.2 MB

/06 Step 3 Gaining Access (...finding my foothold)/

018 Gaining Access (...finding a foothold)-en.srt

9.8 KB

018 Gaining Access (...finding a foothold).mp4

110.7 MB

018 Gaining-Access-Phase.finding-a-foothold.pdf

20.8 MB

019 Buffer Overflows (...dissecting the exploit)-en.srt

13.0 KB

019 Buffer Overflows (...dissecting the exploit).mp4

39.7 MB

019 Buffer-Overflows.dissecting-the-exploit.pdf

19.3 MB

020 Buffer-Overflows.pdf

3.9 MB

020 Lab Buffer Overflows (...dissecting the exploit)-en.srt

6.3 KB

020 Lab Buffer Overflows (...dissecting the exploit).mp4

14.5 MB

021 Introduction to Shellcode (...finding my foothold)-en.srt

13.7 KB

021 Introduction to Shellcode (...finding my foothold).mp4

34.1 MB

021 Introduction-to-Shellcode.finding-my-foothold.pdf

11.9 MB

022 The MS08-067 Vulnerability (...aka everyones first hack)-en.srt

10.9 KB

022 The MS08-067 Vulnerability (...aka everyones first hack).mp4

36.4 MB

022 The-MS08-067-Vulnerability.aka-everyones-first-hack.pdf

14.3 MB

023 Exploiting-Windows.pdf

3.7 MB

023 Lab Exploiting Windows (...making it look easy)-en.srt

14.2 KB

023 Lab Exploiting Windows (...making it look easy).mp4

99.4 MB

024 Meterpreter (...a crowd favorite for payloads)-en.srt

20.9 KB

024 Meterpreter (...a crowd favorite for payloads).mp4

74.2 MB

024 Meterpreter.a-crowd-favorite-for-payloads.pdf

9.9 MB

025 Lab (...give em an inch they take a mile)-en.srt

13.3 KB

025 Lab (...give em an inch they take a mile).mp4

114.7 MB

025 Using-Meterpreter.pdf

3.7 MB

/07 Step 4 Escalation of Privileges (...Ive got the power)/

026 Escalation of Privileges (...Ive got the power)-en.srt

26.1 KB

026 Escalation of Privileges (...Ive got the power).mp4

103.3 MB

026 Escalation-of-Privileges.Ive-got-the-power.pdf

32.7 MB

027 Lab (...become superman without the fear of kryptonite)-en.srt

30.1 KB

027 Lab (...become superman without the fear of kryptonite).mp4

68.4 MB

/08 Step 5 Maintaining Access (...hold on tight)/

028 Maintaining Access (...hold on tight)-en.srt

9.6 KB

028 Maintaining Access (...hold on tight).mp4

39.9 MB

028 Maintaining-Access.hold-on-tight.pdf

22.8 MB

029 Lab (...spread out and grab on)-en.srt

27.9 KB

029 Lab (...spread out and grab on).mp4

49.9 MB

/09 Step 6 Covering Tracks and Placing Backdoors (...dig in deep)/

030 Covering Tracks and Placing Backdoors (...dig in deep)-en.srt

21.7 KB

030 Covering Tracks and Placing Backdoors (...dig in deep).mp4

32.0 MB

030 Covering-Tracks-and-Placing-Backdoors.dig-in-deep.pdf

44.7 MB

031 Lab (...hide in case the lights turn on)-en.srt

14.8 KB

031 Lab (...hide in case the lights turn on).mp4

27.8 MB

/10 Conclusion (...and what should I do next)/

032 Conclusion (...scared yet)-en.srt

2.4 KB

032 Conclusion (...scared yet).mp4

9.5 MB

033 -UNOFFICIAL-Certified-Ethical-Hacker-CEH-Practice-Exams.txt

0.1 KB

033 Anatomy-of-a-Cyber-Attack-Beginner-Hacking-with-Metasploit.txt

0.1 KB

033 BONUS LECTURE Whats next (...deep discount on my Network course and more)-en.srt

1.6 KB

033 BONUS LECTURE Whats next (...deep discount on my Network course and more).mp4

11.9 MB

033 Bonus-Resources.pdf

20.4 KB

033 CompTIA-CySA-CS0-001-5-Practice-Certification-Exams.txt

0.1 KB

033 CompTIA-CySA-CS0-001-Complete-Course-and-Practice-Exam.txt

0.1 KB

033 CompTIA-Network-Cert-N10-007-Full-Course-Practice-Exam.txt

0.1 KB

033 CompTIA-Network-N10-007-5-Practice-Exams-Simulations.txt

0.1 KB

033 CompTIA-Pentest-PT0-001-Complete-Course-Practice-Exam.txt

0.1 KB

033 CompTIA-Security-SY0-501-5-Practice-Exams-Simulations-.txt

0.1 KB

033 CompTIA-Security-SY0-501-Complete-Course-Practice-Exam.txt

0.1 KB

033 Connect-with-Jason-at-Dion-Training.txt

0.0 KB

033 How-to-Pass-Certification-Exams-with-Strategic-Test-Taking-.txt

0.1 KB

033 Introduction-to-Cloud-Security-with-Microsoft-Azure.txt

0.1 KB

033 Introduction-to-Malware-Analysis-for-Incident-Responders.txt

0.1 KB

033 ITIL-4-Foundation-Complete-ITIL-Exam-Preparation-Course.txt

0.1 KB

033 ITIL-4-Foundation-Practice-Certification-Exams-6-Exams-.txt

0.1 KB

033 ITIL-Foundation-Complete-ITIL-Exam-Preparation-Course.txt

0.1 KB

033 ITIL-Foundation-Cram-to-Pass-the-ITIL-Exam-in-7-Days-.txt

0.1 KB

033 ITIL-Foundation-Practice-Certification-Exams-6-Exams-.txt

0.1 KB

033 PRINCE2-Agile-Foundation-Get-certified-in-the-next-7-days-.txt

0.1 KB

033 PRINCE2-Foundation-Cram-to-Pass-the-PRINCE2-Exam-in-7-Days-.txt

0.1 KB

033 PRINCE2-Foundation-Practice-Certification-Exams-6-Exams-.txt

0.1 KB

033 Risk-Management-for-Cybersecurity-and-IT-Managers.txt

0.1 KB

033 Udemy-Coupon-Codes-GRADUATE.pdf

1.8 MB

033 WiFi-Hacking-Wireless-Penetration-Testing-for-Beginners.txt

0.1 KB

034 Promotional Video (...the real reason you signed up)-en.srt

2.6 KB

034 Promotional Video (...the real reason you signed up).mp4

56.6 MB

/11 COURSE UPDATES EternalBlue and WannaCry (Windows 72008 Hacking)/

035 Intro to EternalBlue (...same methods work on Windows 72008 with new exploits)-en.srt

5.3 KB

035 Intro to EternalBlue (...same methods work on Windows 72008 with new exploits).mp4

24.6 MB

036 Lab (...Exploiting Windows 72008 with Eternal Blue [MS17-010])-en.srt

10.3 KB

036 Lab (...Exploiting Windows 72008 with Eternal Blue [MS17-010]).mp4

143.6 MB

 

Total files 116


Copyright © 2024 FileMood.com