FileMood

Download [Tutorialsplanet.NET] Udemy - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam

Tutorialsplanet NET Udemy CompTIA Pentest Ethical Hacking Course Practice Exam

Name

[Tutorialsplanet.NET] Udemy - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam

 DOWNLOAD Copy Link

Total Size

10.1 GB

Total Files

176

Last Seen

2024-09-05 23:48

Hash

B8D9E4FCA041ABD2178D85883A17FCFB060F2903

/1. Introduction/

1. Welcome to the course!.mp4

78.7 MB

1. Welcome to the course!.srt

78.7 MB

2. Download the Study Guide.html

0.2 KB

2.1 CompTIA-Pentest-Study-Notes.pdf

2.3 MB

3. Exam Foundations.mp4

91.9 MB

3. Exam Foundations.srt

9.3 KB

/2. Domain 1 Planning and Scoping/

1. Planning and Scoping (Overview).mp4

27.5 MB

1. Planning and Scoping (Overview).srt

2.9 KB

10. Target Selection.mp4

106.7 MB

10. Target Selection.srt

12.3 KB

11. Other Scoping Considerations.mp4

135.4 MB

11. Other Scoping Considerations.srt

18.0 KB

12. Domain 1 Quiz.html

0.1 KB

2. Penetration Testing Methodology.mp4

63.5 MB

2. Penetration Testing Methodology.srt

42.4 MB

3. Planning a Penetration Test.mp4

160.3 MB

3. Planning a Penetration Test.srt

18.3 KB

4. Rules of Engagement.mp4

112.9 MB

4. Rules of Engagement.srt

14.3 KB

5. Legal Concepts.mp4

204.5 MB

5. Legal Concepts.srt

24.4 KB

6. Testing Strategies.mp4

57.5 MB

6. Testing Strategies.srt

6.4 KB

7. White Box Support Resources.mp4

125.0 MB

7. White Box Support Resources.srt

13.3 KB

8. Types of Assessments.mp4

111.3 MB

8. Types of Assessments.srt

13.0 KB

9. Threat Actors.mp4

147.0 MB

9. Threat Actors.srt

136.8 MB

/3. Domain 2 Information Gathering and Vulnerability Identification/

10. Open Source Research.mp4

121.0 MB

10. Open Source Research.srt

121.0 MB

11. Vulnerability Scanning.mp4

177.2 MB

11. Vulnerability Scanning.srt

20.8 KB

12. Scanning Considerations.mp4

109.6 MB

12. Scanning Considerations.srt

13.4 KB

13. Application and Container Scans.mp4

57.5 MB

13. Application and Container Scans.srt

6.5 KB

14. Analyzing Vulnerability Scans.mp4

143.4 MB

14. Analyzing Vulnerability Scans.srt

17.3 KB

15. Leverage Information for Exploit.mp4

66.8 MB

15. Leverage Information for Exploit.srt

7.7 KB

16. Common Attack Vectors.mp4

127.9 MB

16. Common Attack Vectors.srt

14.8 KB

17. Weaknesses in Specialized Systems.mp4

212.3 MB

17. Weaknesses in Specialized Systems.srt

25.2 KB

18. Domain 2 Quiz.html

0.1 KB

2. Information Gathering.mp4

198.3 MB

2. Information Gathering.srt

198.4 MB

3. Reconnaissance with CentralOps (Demo).mp4

126.4 MB

3. Reconnaissance with CentralOps (Demo).srt

29.9 KB

4. Scanning and Enumeration.mp4

88.3 MB

4. Scanning and Enumeration.srt

9.4 KB

5. Fingerprinting.mp4

82.6 MB

5. Fingerprinting.srt

9.2 KB

6. Scanning and Enumeration (Demo).mp4

186.6 MB

6. Scanning and Enumeration (Demo).srt

34.2 KB

7. Cryptographic Inspection.mp4

29.7 MB

7. Cryptographic Inspection.srt

3.2 KB

8. Eavesdropping.mp4

65.4 MB

8. Eavesdropping.srt

8.1 KB

9. Decompiling and Debugging.mp4

53.3 MB

9. Decompiling and Debugging.srt

6.4 KB

/4. Domain 3 Attacks and Exploits/

1. Attacks and Exploits (Overview).mp4

38.4 MB

1. Attacks and Exploits (Overview).srt

4.6 KB

10. Local Host Vulnerabilities.mp4

55.6 MB

10. Local Host Vulnerabilities.srt

6.9 KB

11. Privilege Escalation (Linux).mp4

90.3 MB

11. Privilege Escalation (Linux).srt

10.3 KB

12. Privilege Escalation (Windows).mp4

202.1 MB

12. Privilege Escalation (Windows).srt

23.3 KB

13. Privilege Escalation.mp4

98.3 MB

13. Privilege Escalation.srt

98.3 MB

14. Privilege Escalation (Demo).mp4

95.3 MB

14. Privilege Escalation (Demo).srt

10.5 KB

15. Lateral Movement.mp4

171.6 MB

15. Lateral Movement.srt

19.1 KB

16. Persistence.mp4

131.1 MB

16. Persistence.srt

14.9 KB

17. Covering Your Tracks.mp4

106.5 MB

17. Covering Your Tracks.srt

106.5 MB

18. Persistence and Covering Tracks (Demo).mp4

113.0 MB

18. Persistence and Covering Tracks (Demo).srt

16.7 KB

19. Domain 3 Quiz.html

0.1 KB

2. Social Engineering.mp4

249.5 MB

2. Social Engineering.srt

30.9 KB

3. Motivation Factors.mp4

145.2 MB

3. Motivation Factors.srt

145.3 MB

4. Physical Security Attacks.mp4

110.1 MB

4. Physical Security Attacks.srt

14.2 KB

5. Lock Picking (Demo).mp4

28.2 MB

5. Lock Picking (Demo).srt

3.3 KB

6. Network-based Vulnerabilities.mp4

267.6 MB

6. Network-based Vulnerabilities.srt

34.4 KB

7. Wireless-based Vulnerabilities.mp4

168.0 MB

7. Wireless-based Vulnerabilities.srt

20.8 KB

8. Wireless Network Attack (Demo).mp4

81.1 MB

8. Wireless Network Attack (Demo).srt

12.5 KB

9. Application-based Vulnerabilities.mp4

340.1 MB

9. Application-based Vulnerabilities.srt

44.7 KB

/5. Domain 4 Penetration Testing Tools/

1. Penetration Testing Tools (Overview).mp4

49.9 MB

1. Penetration Testing Tools (Overview).srt

7.2 KB

10. OSINT.mp4

97.7 MB

10. OSINT.srt

10.9 KB

11. Wireless.mp4

35.5 MB

11. Wireless.srt

4.1 KB

12. Web Proxies.mp4

111.1 MB

12. Web Proxies.srt

19.5 KB

13. Social Engineering Tools.mp4

24.2 MB

13. Social Engineering Tools.srt

3.0 KB

14. Remote Access Tools.mp4

98.5 MB

14. Remote Access Tools.srt

15.8 KB

15. Networking Tools.mp4

32.7 MB

15. Networking Tools.srt

3.8 KB

16. Mobile Tools.mp4

43.3 MB

16. Mobile Tools.srt

4.6 KB

17. Miscellaneous Tools.mp4

89.9 MB

17. Miscellaneous Tools.srt

10.5 KB

18. Intro to Programming.mp4

54.8 MB

18. Intro to Programming.srt

7.4 KB

19. Programming Concepts.mp4

425.4 MB

19. Programming Concepts.srt

49.5 KB

2. Nmap Usage.mp4

204.3 MB

2. Nmap Usage.srt

23.1 KB

20. BASH Script Example.mp4

83.4 MB

20. BASH Script Example.srt

83.3 MB

20.1 Bash Example (Scan with Nmap).txt

2.9 KB

21. Python Script Example.mp4

64.0 MB

21. Python Script Example.srt

8.8 KB

21.1 Python Example (Public IP).txt

2.4 KB

22. PowerShell Script Example.mp4

59.4 MB

22. PowerShell Script Example.srt

7.6 KB

22.1 PowerShell Example (Enumerator).txt

8.9 KB

23. Ruby Script Example.mp4

85.3 MB

23. Ruby Script Example.srt

9.7 KB

23.1 Ruby Example (Banner Grabber).txt

0.8 KB

23.2 MS17-010 Exploit (700 lines of Ruby).txt

26.4 KB

24. Domain 4 Quiz.html

0.1 KB

3. Nmap Usage (Demo).mp4

100.8 MB

3. Nmap Usage (Demo).srt

23.3 KB

4. Use Cases for Tools.mp4

144.6 MB

4. Use Cases for Tools.srt

15.3 KB

5. Scanners.mp4

43.0 MB

5. Scanners.srt

4.4 KB

6. Credential Testing Tools.mp4

127.1 MB

6. Credential Testing Tools.srt

14.6 KB

7. Password Cracking (Demo).mp4

27.5 MB

7. Password Cracking (Demo).srt

4.6 KB

8. Debuggers.mp4

49.3 MB

8. Debuggers.srt

5.7 KB

9. Software Assurance.mp4

44.1 MB

9. Software Assurance.srt

4.7 KB

/6. Domain 5 Reporting and Communication/

1. Reporting and Communication (Overview).mp4

38.0 MB

1. Reporting and Communication (Overview).srt

4.5 KB

2. Pentest Communications.mp4

172.7 MB

2. Pentest Communications.srt

172.7 MB

3. Report Writing.mp4

158.3 MB

3. Report Writing.srt

154.7 MB

4. Mitigation Strategies.mp4

139.5 MB

4. Mitigation Strategies.srt

17.9 KB

5. Post-Report Activities.mp4

89.7 MB

5. Post-Report Activities.srt

10.9 KB

6. Pentest Report Example.mp4

17.4 MB

6. Pentest Report Example.srt

2.0 KB

7. Domain 5 Quiz.html

0.1 KB

/7. Conclusion/

1. Conclusion.mp4

40.1 MB

1. Conclusion.srt

4.1 KB

2. Creating Your Pentest Lab.mp4

162.1 MB

2. Creating Your Pentest Lab.srt

21.5 KB

2.1 Click here to download the Metasploitable2 virtual machine.html

0.1 KB

2.2 Click here to download the Kali Linux virtual machine.html

0.1 KB

3. BONUS Where to go from here.mp4

62.8 MB

3. BONUS Where to go from here.srt

7.5 KB

3.1 Join our official Facebook group.html

0.1 KB

3.2 Connect with Jason at Dion Training.html

0.1 KB

/8. PENTEST+ (PT0-001) Practice Exam/

1. Pentest+ (PT0-001) Practice Exam.html

0.1 KB

/

[Tutorialsplanet.NET].url

0.1 KB

 

Total files 176


Copyright © 2024 FileMood.com