本站已收录 番号和无损神作磁力链接/BT种子 

[FreeCoursesOnline.Me] TCM Security Academy - Practical Ethical Hacking [2021]

种子简介

种子名称: [FreeCoursesOnline.Me] TCM Security Academy - Practical Ethical Hacking [2021]
文件类型: 视频
文件数目: 190个文件
文件大小: 11.96 GB
收录时间: 2022-1-11 03:03
已经下载: 3
资源热度: 192
最近下载: 2024-6-8 17:03

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:42cb4ecc5eb4abd5fc607956c66436e64d4c1e9c&dn=[FreeCoursesOnline.Me] TCM Security Academy - Practical Ethical Hacking [2021] 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[FreeCoursesOnline.Me] TCM Security Academy - Practical Ethical Hacking [2021].torrent
  • 10. Scanning & Enumeration/1. Installing Kioptrix Level 1.mp444.85MB
  • 10. Scanning & Enumeration/2. Scanning with Nmap.mp4133.24MB
  • 10. Scanning & Enumeration/3. Enumerating HTTPHTTPS - Part 1.mp4111.19MB
  • 10. Scanning & Enumeration/4. Enumerating HTTPHTTPS - Part 2.mp4150.59MB
  • 10. Scanning & Enumeration/5. Enumerating SMB.mp490.27MB
  • 10. Scanning & Enumeration/6. Enumerating SSH.mp431.12MB
  • 10. Scanning & Enumeration/7. Researching Potential Vulnerabilities.mp4138.56MB
  • 10. Scanning & Enumeration/8. Our Notes, so Far.mp416.14MB
  • 11. Additional Scanning Tools/1. Scanning with Masscan.mp426.47MB
  • 11. Additional Scanning Tools/2. Scanning with Metasploit.mp422.67MB
  • 11. Additional Scanning Tools/3. Scanning with Nessus - Part 1.mp498.95MB
  • 11. Additional Scanning Tools/4. Scanning with Nessus - Part 2.mp450.59MB
  • 12. Exploitation Basics/1. Reverse Shells vs Bind Shells.mp437.03MB
  • 12. Exploitation Basics/2. Staged vs Non-Staged Payloads.mp412.65MB
  • 12. Exploitation Basics/3. Gaining Root with Metasploit.mp454.14MB
  • 12. Exploitation Basics/4. Manual Exploitation.mp4136.32MB
  • 12. Exploitation Basics/5. Brute Force Attacks.mp493.16MB
  • 12. Exploitation Basics/6. Password Spraying and Credential Stuffing.mp4156.73MB
  • 12. Exploitation Basics/7. Our Notes, Revisited.mp417.31MB
  • 13. Mid-Course Capstone/1. Introduction.mp475.9MB
  • 13. Mid-Course Capstone/10. Walkthrough - Grandpa.mp4163.27MB
  • 13. Mid-Course Capstone/11. Walkthrough - Netmon.mp4233.96MB
  • 13. Mid-Course Capstone/2. Walkthrough - Legacy.mp4331.87MB
  • 13. Mid-Course Capstone/3. Walkthrough - Lame.mp4279.98MB
  • 13. Mid-Course Capstone/4. Walkthrough - Blue.mp4284.21MB
  • 13. Mid-Course Capstone/5. Walkthrough - Devel.mp4246.73MB
  • 13. Mid-Course Capstone/6. Walkthrough - Jerry.mp4305.37MB
  • 13. Mid-Course Capstone/7. Walkthrough - Nibbles.mp4285.38MB
  • 13. Mid-Course Capstone/8. Walkthrough - Optimum.mp4235.57MB
  • 13. Mid-Course Capstone/9. Walkthrough - Bashed.mp4242.28MB
  • 14. Introduction to Exploit Development (Buffer Overflows)/1. Required Installations.mp458.45MB
  • 14. Introduction to Exploit Development (Buffer Overflows)/2. Buffer Overflows Explained.mp430.16MB
  • 14. Introduction to Exploit Development (Buffer Overflows)/3. Spiking.mp460.29MB
  • 14. Introduction to Exploit Development (Buffer Overflows)/4. Fuzzing.mp429.53MB
  • 14. Introduction to Exploit Development (Buffer Overflows)/5. Finding the Offset.mp442.17MB
  • 14. Introduction to Exploit Development (Buffer Overflows)/6. Overwriting the EIP.mp416.72MB
  • 14. Introduction to Exploit Development (Buffer Overflows)/7. Finding Bad Characters.mp444.8MB
  • 14. Introduction to Exploit Development (Buffer Overflows)/8. Finding the Right Module.mp465.89MB
  • 14. Introduction to Exploit Development (Buffer Overflows)/9. Generating Shellcode and Getting Root.mp435.12MB
  • 15. Active Directory Overview/1. Active Directory Overview.mp422.56MB
  • 15. Active Directory Overview/2. Physical Active Directory Components.mp420.03MB
  • 15. Active Directory Overview/3. Logical Active Directory Components.mp422.87MB
  • 16. Active Directory Lab Build/1. Lab Overview and Requirements.mp47.65MB
  • 16. Active Directory Lab Build/2. Downloading Necessary ISOs.mp417.84MB
  • 16. Active Directory Lab Build/3. Setting Up the Domain Controller.mp476.25MB
  • 16. Active Directory Lab Build/4. Setting Up the User Machines.mp435.7MB
  • 16. Active Directory Lab Build/5. Setting Up Users, Groups, and Policies.mp499.72MB
  • 16. Active Directory Lab Build/6. Joining Our Machines to the Domain.mp479.34MB
  • 17. Attacking Active Directory Initial Attack Vectors/1. Introduction.mp425.66MB
  • 17. Attacking Active Directory Initial Attack Vectors/10. SMB Relay Attack Demonstration Part 2.mp429.57MB
  • 17. Attacking Active Directory Initial Attack Vectors/11. SMB Relay Attack Defenses.mp412.68MB
  • 17. Attacking Active Directory Initial Attack Vectors/12. Gaining Shell Access.mp461.26MB
  • 17. Attacking Active Directory Initial Attack Vectors/13. IPv6 Attacks Overview.mp49.18MB
  • 17. Attacking Active Directory Initial Attack Vectors/14. Installing mitm6.mp413.5MB
  • 17. Attacking Active Directory Initial Attack Vectors/15. Setting Up LDAPS.mp412.91MB
  • 17. Attacking Active Directory Initial Attack Vectors/16. IPv6 DNS Takeover via mitm6.mp486.78MB
  • 17. Attacking Active Directory Initial Attack Vectors/17. IPv6 Attack Defenses.mp419.9MB
  • 17. Attacking Active Directory Initial Attack Vectors/18. Other Attack Vectors and Strategies.mp426.97MB
  • 17. Attacking Active Directory Initial Attack Vectors/2. LLMNR Poisoning Overview.mp445.67MB
  • 17. Attacking Active Directory Initial Attack Vectors/3. Capturing NTLMv2 Hashes with Responder.mp452.79MB
  • 17. Attacking Active Directory Initial Attack Vectors/4. Password Cracking with Hashcat.mp4154.35MB
  • 17. Attacking Active Directory Initial Attack Vectors/5. LLMNR Poisoning Defenses.mp418.3MB
  • 17. Attacking Active Directory Initial Attack Vectors/6. SMB Relay Attacks Overview.mp426.86MB
  • 17. Attacking Active Directory Initial Attack Vectors/7. Quick Lab Update.mp49.26MB
  • 17. Attacking Active Directory Initial Attack Vectors/8. Discovering Hosts with SMB Signing Disabled.mp442.19MB
  • 17. Attacking Active Directory Initial Attack Vectors/9. SMB Relay Attack Demonstration Part 1.mp452.1MB
  • 18. Attacking Active Directory Post-Compromise Enumeration/1. Introduction.mp43.51MB
  • 18. Attacking Active Directory Post-Compromise Enumeration/2. PowerView Overview.mp420.06MB
  • 18. Attacking Active Directory Post-Compromise Enumeration/3. Domain Enumeration with PowerView.mp4139.48MB
  • 18. Attacking Active Directory Post-Compromise Enumeration/4. Bloodhound Overview and Setup.mp435.92MB
  • 18. Attacking Active Directory Post-Compromise Enumeration/5. Grabbing Data with Invoke-Bloodhound.mp431.58MB
  • 18. Attacking Active Directory Post-Compromise Enumeration/6. Enumerating Domain Data with Bloodhound.mp434.57MB
  • 19. Attacking Active Directory Post-Compromise Attacks/1. Introduction.mp41.95MB
  • 19. Attacking Active Directory Post-Compromise Attacks/10. Token Impersonation with Incognito.mp448.13MB
  • 19. Attacking Active Directory Post-Compromise Attacks/11. Token Impersonation Mitigation.mp415.2MB
  • 19. Attacking Active Directory Post-Compromise Attacks/12. Kerberoasting Overview.mp425.78MB
  • 19. Attacking Active Directory Post-Compromise Attacks/13. Kerberoasting Walkthrough.mp443.34MB
  • 19. Attacking Active Directory Post-Compromise Attacks/14. Kerberoasting Mitigation.mp47.43MB
  • 19. Attacking Active Directory Post-Compromise Attacks/15. GPP cPassword Attacks Overview.mp421.86MB
  • 19. Attacking Active Directory Post-Compromise Attacks/16. Abusing GPP Part 1.mp463.18MB
  • 19. Attacking Active Directory Post-Compromise Attacks/17. Abusing GPP Part 2.mp441.62MB
  • 19. Attacking Active Directory Post-Compromise Attacks/18. Mimikatz Overview.mp433.11MB
  • 19. Attacking Active Directory Post-Compromise Attacks/19. Credential Dumping with Mimikatz.mp472.35MB
  • 19. Attacking Active Directory Post-Compromise Attacks/2. Pass the Hash Password Overview.mp417.89MB
  • 19. Attacking Active Directory Post-Compromise Attacks/20. Golden Ticket Attacks.mp452.35MB
  • 19. Attacking Active Directory Post-Compromise Attacks/21. Conclusion and Additional Resources.mp469.98MB
  • 19. Attacking Active Directory Post-Compromise Attacks/3. Installing crackmapexec.mp48.22MB
  • 19. Attacking Active Directory Post-Compromise Attacks/4. Pass the Password Attacks.mp467.28MB
  • 19. Attacking Active Directory Post-Compromise Attacks/5. Dumping Hashes with secretsdump.py.mp424.04MB
  • 19. Attacking Active Directory Post-Compromise Attacks/6. Cracking NTLM Hashes with Hashcat.mp427.39MB
  • 19. Attacking Active Directory Post-Compromise Attacks/7. Pass the Hash Attacks.mp453.61MB
  • 19. Attacking Active Directory Post-Compromise Attacks/8. Pass Attack Mitigations.mp414.42MB
  • 19. Attacking Active Directory Post-Compromise Attacks/9. Token Impersonation Overview.mp416.22MB
  • 2. Introduction/1. Introduction and Course Overview.mp410.25MB
  • 2. Introduction/2. Frequently Asked Questions Guide.mp47.98MB
  • 2. Introduction/3. A Day in the Life of an Ethical Hacker.mp440.95MB
  • 20. Post Exploitation/1. Introduction.mp42.76MB
  • 20. Post Exploitation/2. File Transfers Review.mp48.05MB
  • 20. Post Exploitation/3. Maintaining Access Overview.mp47.8MB
  • 20. Post Exploitation/4. Pivoting Lab Setup.mp459.08MB
  • 20. Post Exploitation/5. Pivoting Walkthrough.mp452.11MB
  • 20. Post Exploitation/6. Cleaning Up.mp45.6MB
  • 21. Web Application Enumeration, Revisited/1. Introduction.mp43.56MB
  • 21. Web Application Enumeration, Revisited/2. Installing Go.mp448.94MB
  • 21. Web Application Enumeration, Revisited/3. Finding Subdomains with Assetfinder.mp436.39MB
  • 21. Web Application Enumeration, Revisited/4. Finding Subdomains with Amass.mp456.98MB
  • 21. Web Application Enumeration, Revisited/5. Finding Alive Domains with Httprobe.mp475.67MB
  • 21. Web Application Enumeration, Revisited/6. Screenshotting Websites with GoWitness.mp433.69MB
  • 21. Web Application Enumeration, Revisited/7. Automating the Enumeration Process.mp459.54MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/1. Introduction.mp43.93MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/10. Broken Authentication Overview and Defenses.mp478.63MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/11. Testing for Broken Authentication.mp463.52MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/12. Sensitive Data Exposure Overview and Defenses.mp466.65MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/13. Testing for Sensitive Data Exposure.mp479.92MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/14. XML External Entities (XXE) Overview.mp428.19MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/15. XXE Attack and Defense.mp477.44MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/16. Broken Access Control Overview.mp448.53MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/17. Broken Access Control Walkthrough.mp435.5MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/18. Security Misconfiguration Attacks and Defenses.mp468.18MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/19. Cross-Site Scripting (XSS) Overview.mp481.88MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/2. The OWASP Top 10 and OWASP Testing Checklist.mp4130.37MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/20. Reflected XSS Walkthrough.mp473.6MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/21. Stored XSS Walkthrough.mp449.06MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/22. Preventing XSS.mp411.87MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/23. Insecure Deserialization.mp457.29MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/24. Using Components with Known Vulnerabilities.mp452.94MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/25. Insufficient Logging and Monitoring.mp440.52MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/3. Installing OWASP Juice Shop.mp488.64MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/4. Installing Foxy Proxy.mp427.14MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/5. Exploring Burp Suite.mp4106.03MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/6. Introducing the Score Board.mp430.67MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/7. SQL Injection Attacks Overview.mp419.24MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/8. SQL Injection Walkthrough.mp485.21MB
  • 22. Testing the Top 10 Web Application Vulnerabilities/9. SQL Injection Defenses.mp49.28MB
  • 23. Wireless Penetration Testing/1. Wireless Penetration Testing Overview.mp448.37MB
  • 23. Wireless Penetration Testing/2. WPA PSK Exploit Walkthrough.mp4126.92MB
  • 24. Legal Documents and Report Writing/1. Common Legal Documents.mp425.44MB
  • 24. Legal Documents and Report Writing/2. Pentest Report Writing.mp462.59MB
  • 24. Legal Documents and Report Writing/3. Reviewing a Real Pentest Report.mp479.26MB
  • 25. Career Advice/1. Career Advice.mp436.51MB
  • 26. BONUS Section/1. BONUS LECTURE Course Discord Channel and Other Author Resources.mp442.55MB
  • 3. Note Keeping/1. Part 1 Effective Note Keeping.mp449.31MB
  • 3. Note Keeping/2. Part 2 Important Tools.mp438.74MB
  • 4. Networking Refresher/1. Introduction.mp43.47MB
  • 4. Networking Refresher/2. IP Addresses.mp478.33MB
  • 4. Networking Refresher/3. MAC Addresses.mp428.67MB
  • 4. Networking Refresher/4. TCP, UDP, and the Three-Way Handshake.mp421.72MB
  • 4. Networking Refresher/5. Common Ports and Protocols.mp416.73MB
  • 4. Networking Refresher/6. The OSI Model.mp412.55MB
  • 4. Networking Refresher/7. Subnetting Part 1 - Methodology.mp4207.87MB
  • 4. Networking Refresher/8. Subnetting Part 2 - Hands-On Challenge.mp436.19MB
  • 5. Setting Up Our Lab/1. Installing VMWare Virtualbox.mp454.84MB
  • 5. Setting Up Our Lab/2. Linux Image Repository (UPDATE).mp43.31MB
  • 5. Setting Up Our Lab/3. Installing Kali Linux.mp445.18MB
  • 6. Introduction to Linux/1. Exploring Kali Linux.mp470.27MB
  • 6. Introduction to Linux/2. Navigating the File System.mp4113.4MB
  • 6. Introduction to Linux/3. Users and Privileges.mp494.17MB
  • 6. Introduction to Linux/4. Common Network Commands.mp463.74MB
  • 6. Introduction to Linux/5. Viewing, Creating, and Editing Files.mp439.88MB
  • 6. Introduction to Linux/6. Starting and Stopping Kali Services.mp482.16MB
  • 6. Introduction to Linux/7. Installing and Updating Tools.mp475.53MB
  • 6. Introduction to Linux/8. Scripting with Bash.mp4133.33MB
  • 7. Introduction to Python/1. Introduction.mp47.72MB
  • 7. Introduction to Python/10. Tuples.mp431.81MB
  • 7. Introduction to Python/11. Looping.mp458.75MB
  • 7. Introduction to Python/12. Importing Modules.mp450.86MB
  • 7. Introduction to Python/13. Advanced Strings.mp4145.43MB
  • 7. Introduction to Python/14. Dictionaries.mp4114.62MB
  • 7. Introduction to Python/15. Sockets.mp447.39MB
  • 7. Introduction to Python/16. Building a Port Scanner.mp4269.57MB
  • 7. Introduction to Python/2. Strings.mp455.02MB
  • 7. Introduction to Python/3. Math.mp443.28MB
  • 7. Introduction to Python/4. Variables & Methods.mp4110.6MB
  • 7. Introduction to Python/5. Functions.mp497.19MB
  • 7. Introduction to Python/6. Boolean Expressions.mp437.4MB
  • 7. Introduction to Python/7. Relational and Boolean Operators.mp474.88MB
  • 7. Introduction to Python/8. Conditional Statements.mp4122.47MB
  • 7. Introduction to Python/9. Lists.mp4143.16MB
  • 8. The Ethical Hacker Methodology/1. The Five Stages of Ethical Hacking.mp413.61MB
  • 9. Information Gathering (Reconnaissance)/1. Passive Reconnaissance Overview.mp421.33MB
  • 9. Information Gathering (Reconnaissance)/10. Google Fu.mp458.4MB
  • 9. Information Gathering (Reconnaissance)/11. Utilizing Social Media.mp440.18MB
  • 9. Information Gathering (Reconnaissance)/2. Identifying Our Target.mp442.92MB
  • 9. Information Gathering (Reconnaissance)/3. E-Mail Address Gathering with Hunter.io.mp420.36MB
  • 9. Information Gathering (Reconnaissance)/4. Gathering Breached Credentials with Breach-Parse.mp469.79MB
  • 9. Information Gathering (Reconnaissance)/5. Utilizing theharvester.mp450.97MB
  • 9. Information Gathering (Reconnaissance)/6. Hunting Subdomains - Part 1.mp479.51MB
  • 9. Information Gathering (Reconnaissance)/7. Hunting Subdomains - Part 2.mp465.94MB
  • 9. Information Gathering (Reconnaissance)/8. Identifying Website Technologies.mp496.4MB
  • 9. Information Gathering (Reconnaissance)/9. Information Gathering with Burp Suite.mp4105.72MB