FileMood

Download UD63

UD63

Name

UD63

 DOWNLOAD Copy Link

Total Size

8.8 GB

Total Files

89

Last Seen

2024-10-13 23:35

Hash

79C63E99A2719814648B0FB1A498864E25A19EE4

/01 Introduction/

001 Welcome to the course.mp4

78.7 MB

002 CompTIA-Pentest-Study-Notes.pdf

2.3 MB

002 Download the Study Guide.html

1.1 KB

003 Exam Foundations.mp4

91.9 MB

/02 Domain 1 Planning and Scoping/

004 Planning and Scoping (Overview).mp4

27.5 MB

005 Penetration Testing Methodology.mp4

63.5 MB

006 Planning a Penetration Test.mp4

160.3 MB

007 Rules of Engagement.mp4

112.9 MB

008 Legal Concepts.mp4

204.5 MB

009 Testing Strategies.mp4

57.5 MB

010 White Box Support Resources.mp4

125.0 MB

011 Types of Assessments.mp4

111.3 MB

012 Threat Actors.mp4

147.0 MB

013 Target Selection.mp4

106.7 MB

014 Other Scoping Considerations.mp4

135.4 MB

/03 Domain 2 Information Gathering and Vulnerability Identification/

015 Information Gathering and Vulnerability Identification (Overview).mp4

50.8 MB

016 Information Gathering.mp4

198.3 MB

017 Reconnaissance with CentralOps (Demo).mp4

126.4 MB

018 Scanning and Enumeration.mp4

88.3 MB

019 Fingerprinting.mp4

82.6 MB

020 Scanning and Enumeration (Demo).mp4

186.6 MB

021 Cryptographic Inspection.mp4

29.6 MB

022 Eavesdropping.mp4

65.4 MB

023 Decompiling and Debugging.mp4

53.3 MB

024 Open Source Research.mp4

121.0 MB

025 Vulnerability Scanning.mp4

177.2 MB

026 Scanning Considerations.mp4

109.6 MB

027 Application and Container Scans.mp4

57.4 MB

028 Analyzing Vulnerability Scans.mp4

143.4 MB

029 Leverage Information for Exploit.mp4

66.8 MB

030 Common Attack Vectors.mp4

127.9 MB

031 Weaknesses in Specialized Systems.mp4

212.3 MB

/04 Domain 3 Attacks and Exploits/

032 Attacks and Exploits (Overview).mp4

38.3 MB

033 Social Engineering.mp4

249.5 MB

034 Motivation Factors.mp4

145.2 MB

035 Physical Security Attacks.mp4

110.0 MB

036 Lock Picking (Demo).mp4

28.2 MB

037 Network-based Vulnerabilities.mp4

267.6 MB

038 Wireless-based Vulnerabilities.mp4

168.0 MB

039 Wireless Network Attack (Demo).mp4

81.0 MB

040 Application-based Vulnerabilities.mp4

340.1 MB

041 Local Host Vulnerabilities.mp4

55.6 MB

042 Privilege Escalation (Linux).mp4

90.3 MB

043 Privilege Escalation (Windows).mp4

202.1 MB

044 Privilege Escalation.mp4

98.3 MB

045 Privilege Escalation (Demo).mp4

95.3 MB

046 Lateral Movement.mp4

171.6 MB

047 Persistence.mp4

131.1 MB

048 Covering Your Tracks.mp4

106.5 MB

049 Persistence and Covering Tracks (Demo).mp4

113.0 MB

/05 Domain 4 Penetration Testing Tools/

050 Penetration Testing Tools (Overview).mp4

49.9 MB

051 Nmap Usage.mp4

204.3 MB

052 Nmap Usage (Demo).mp4

100.8 MB

053 Use Cases for Tools.mp4

144.6 MB

054 Scanners.mp4

43.0 MB

055 Credential Testing Tools.mp4

127.1 MB

056 Password Cracking (Demo).mp4

27.5 MB

057 Debuggers.mp4

49.3 MB

058 Software Assurance.mp4

44.1 MB

059 OSINT.mp4

97.7 MB

060 Wireless.mp4

35.5 MB

061 Web Proxies.mp4

111.1 MB

062 Social Engineering Tools.mp4

24.2 MB

063 Remote Access Tools.mp4

98.5 MB

064 Networking Tools.mp4

32.7 MB

065 Mobile Tools.mp4

43.3 MB

066 Miscellaneous Tools.mp4

89.9 MB

067 Intro to Programming.mp4

54.8 MB

068 Programming Concepts.mp4

425.4 MB

069 BASH Script Example.mp4

83.4 MB

069 Bash-Example-Scan-with-Nmap.txt

2.9 KB

070 Python Script Example.mp4

64.0 MB

070 Python-Example-Public-IP.txt

2.4 KB

071 PowerShell Script Example.mp4

59.4 MB

071 PowerShell-Example-Enumerator.txt

8.9 KB

072 MS17-010-Exploit-700-lines-of-Ruby.txt

26.4 KB

072 Ruby Script Example.mp4

85.3 MB

072 Ruby-Example-Banner-Grabber.txt

0.8 KB

/06 Domain 5 Reporting and Communication/

073 Reporting and Communication (Overview).mp4

38.0 MB

074 Pentest Communications.mp4

172.7 MB

075 Report Writing.mp4

158.3 MB

076 Mitigation Strategies.mp4

139.5 MB

077 Post-Report Activities.mp4

89.7 MB

078 Pentest Report Example.mp4

17.4 MB

external-assets-links.txt

0.2 KB

/07 Conclusion/

079 Conclusion.mp4

40.1 MB

080 Creating Your Pentest Lab.mp4

162.0 MB

081 BONUS Where to go from here.mp4

62.8 MB

external-assets-links.txt

0.4 KB

 

Total files 89


Copyright © 2024 FileMood.com