本站已收录 番号和无损神作磁力链接/BT种子 

[ DevCourseWeb.com ] Udemy - Cybersecurity Exam Fundamentals

种子简介

种子名称: [ DevCourseWeb.com ] Udemy - Cybersecurity Exam Fundamentals
文件类型: 视频
文件数目: 38个文件
文件大小: 2.31 GB
收录时间: 2022-11-25 10:31
已经下载: 3
资源热度: 75
最近下载: 2024-5-16 15:17

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:3e58e37ad38b68b2bc08c5ab470ba6f045142ac2&dn=[ DevCourseWeb.com ] Udemy - Cybersecurity Exam Fundamentals 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[ DevCourseWeb.com ] Udemy - Cybersecurity Exam Fundamentals.torrent
  • ~Get Your Files Here !/01 - Course Overview/001 Course Overview.mp438.14MB
  • ~Get Your Files Here !/02 - Virtual Lab Build/001 Video and Lab - Create a Virtual Install of Kali Linux.mp493.33MB
  • ~Get Your Files Here !/02 - Virtual Lab Build/002 Video and Lab - Creating a Virtual Install of Metasploitable2 Using VirtualBox.mp483.83MB
  • ~Get Your Files Here !/02 - Virtual Lab Build/003 Video and Lab - Create a Virtual Install of Windows 10.mp446.42MB
  • ~Get Your Files Here !/02 - Virtual Lab Build/004 Video and Lab - Creating a Virtual Install of OWASP.mp441.59MB
  • ~Get Your Files Here !/02 - Virtual Lab Build/005 Video - Taking a Snapshot of your Current Configuration.mp425.78MB
  • ~Get Your Files Here !/03 - Documentation/001 Video and PPT - Scoping the Engagement.mp447.12MB
  • ~Get Your Files Here !/03 - Documentation/002 Video and PPT - Statement of Work (SOW) Document.mp431.51MB
  • ~Get Your Files Here !/03 - Documentation/003 Video and PPT - Rules of Engagement (ROE) Document.mp443.77MB
  • ~Get Your Files Here !/03 - Documentation/004 Video and PPT - Master Service Agreement (MSA), NDA.mp424.67MB
  • ~Get Your Files Here !/03 - Documentation/005 Video and PPT - Pentesting Final Report.mp462.41MB
  • ~Get Your Files Here !/04 - Penetration Testing Frameworks/001 Video and PPT - Overview of MITRE ATT&CK framework.mp421.2MB
  • ~Get Your Files Here !/04 - Penetration Testing Frameworks/002 Video and PPT - Overview of the NIST Pentesting Framework.mp415.87MB
  • ~Get Your Files Here !/04 - Penetration Testing Frameworks/003 Video and PPT - Overview of the Penetration Testing Execution Standard (PTES).mp421.68MB
  • ~Get Your Files Here !/05 - Nmap/001 Video and Lab - Introduction to NMap.mp4210.02MB
  • ~Get Your Files Here !/05 - Nmap/002 Video - Nmap Service and Open Port scan.mp424.77MB
  • ~Get Your Files Here !/05 - Nmap/003 Video - Nmap OS Detection.mp457.01MB
  • ~Get Your Files Here !/05 - Nmap/004 Video - Nmap Service and Version Detection.mp428.32MB
  • ~Get Your Files Here !/05 - Nmap/005 Video - Nmap Host Discovery.mp452.49MB
  • ~Get Your Files Here !/05 - Nmap/006 Video and lab - NMap Scripting Engine (NSE).mp4199.73MB
  • ~Get Your Files Here !/05 - Nmap/007 Video - Analyzing NMap Results.mp458.19MB
  • ~Get Your Files Here !/06 - 2.0 Information Gathering and Vulnerability Identification Labs/001 Video and lab - Using Banner Grabbing to Aid in Reconnaissance.mp453.21MB
  • ~Get Your Files Here !/06 - 2.0 Information Gathering and Vulnerability Identification Labs/002 Video and Lab - Enumerating Windows 10 Using WinPEAS.mp471.51MB
  • ~Get Your Files Here !/07 - Reverse Shells and Persistant Connections/001 Video and Lab - Establish a Meterpreter Session with Windows 10 Pro.mp4106.46MB
  • ~Get Your Files Here !/07 - Reverse Shells and Persistant Connections/002 Video and Lab - Service Persistence.mp4116.23MB
  • ~Get Your Files Here !/07 - Reverse Shells and Persistant Connections/003 Video and Lab - Create a Windows Reverse Shell Using PowerShell.mp453.28MB
  • ~Get Your Files Here !/07 - Reverse Shells and Persistant Connections/004 Video and Lab -Launch a Graphic Console Window Using SSH and XTERM.mp4.mp427.54MB
  • ~Get Your Files Here !/08 - Privilege Escalation/001 Video and Lab - Window 710 Privilege Escalation Using UAC Bypass.mp434.28MB
  • ~Get Your Files Here !/08 - Privilege Escalation/002 Video and Lab - Verify Windows Privilege Escalation Unquoted Service Path.mp4112.31MB
  • ~Get Your Files Here !/08 - Privilege Escalation/003 Video and Lab - Windows Privilege Escalation Unquoted Service Path.mp4128.1MB
  • ~Get Your Files Here !/09 - OWASP top 10 Mitigations/001 Video and PPT - Overview of OWASP Top 10.mp459.56MB
  • ~Get Your Files Here !/09 - OWASP top 10 Mitigations/002 Video and Lab - Spoof Fake TCPIP Packets Using Hping3.mp453.57MB
  • ~Get Your Files Here !/09 - OWASP top 10 Mitigations/003 Video and Lab - Identify Active Network Hosts and Services Using Nmap.mp494.43MB
  • ~Get Your Files Here !/09 - OWASP top 10 Mitigations/004 Video and Lab - Perform a Vulnerability Scan Using OWASP Zed Attack Proxy.mp453.88MB
  • ~Get Your Files Here !/10 - Web Applications Penetration Testing/001 Video and Lab - Configuring BurpSuite as a Proxy.pdf.mp462.09MB
  • ~Get Your Files Here !/10 - Web Applications Penetration Testing/002 Video - Web Application Firewall Detection Using WAFW00F.mp417.44MB
  • ~Get Your Files Here !/11 - Program Scripting/001 Video and Lab - Create a Windows Reverse Shell Using the PowerShell.mp453.31MB
  • ~Get Your Files Here !/11 - Program Scripting/002 Video and Lab - Quickly Transfer Files Using Python.mp444.53MB