本站已收录 番号和无损神作磁力链接/BT种子 

[FreeTutorials.Eu] [UDEMY] CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam [FTU]

种子简介

种子名称: [FreeTutorials.Eu] [UDEMY] CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam [FTU]
文件类型: 视频
文件数目: 82个文件
文件大小: 8.23 GB
收录时间: 2019-1-25 06:25
已经下载: 3
资源热度: 212
最近下载: 2024-6-8 03:42

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:887476fea88d4c4742b9f188ef827c4f09de2c3c&dn=[FreeTutorials.Eu] [UDEMY] CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam [FTU] 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[FreeTutorials.Eu] [UDEMY] CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam [FTU].torrent
  • 01 Introduction/001 Welcome to the course.mp475.04MB
  • 01 Introduction/002 Exam Foundations.mp487.61MB
  • 01 Introduction/003 An Important Message About the Course.mp420.23MB
  • 01 Introduction/004 How to Schedule Your Exam.mp470.48MB
  • 02 Domain 1 Planning and Scoping/005 Planning and Scoping (Overview).mp426.22MB
  • 02 Domain 1 Planning and Scoping/006 Penetration Testing Methodology.mp460.57MB
  • 02 Domain 1 Planning and Scoping/007 Planning a Penetration Test.mp4152.9MB
  • 02 Domain 1 Planning and Scoping/008 Rules of Engagement.mp4107.68MB
  • 02 Domain 1 Planning and Scoping/009 Legal Concepts.mp4195.02MB
  • 02 Domain 1 Planning and Scoping/010 Testing Strategies.mp454.86MB
  • 02 Domain 1 Planning and Scoping/011 White Box Support Resources.mp4119.23MB
  • 02 Domain 1 Planning and Scoping/012 Types of Assessments.mp4106.16MB
  • 02 Domain 1 Planning and Scoping/013 Threat Actors.mp4140.21MB
  • 02 Domain 1 Planning and Scoping/014 Target Selection.mp4101.78MB
  • 02 Domain 1 Planning and Scoping/015 Other Scoping Considerations.mp4129.12MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/016 Information Gathering and Vulnerability Identification (Overview).mp448.42MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/017 Information Gathering.mp4189.14MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/018 Reconnaissance with CentralOps (Demo).mp4120.53MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/019 Scanning and Enumeration.mp484.22MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/020 Fingerprinting.mp478.74MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/021 Scanning and Enumeration (Demo).mp4177.94MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/022 Cryptographic Inspection.mp428.27MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/023 Eavesdropping.mp462.4MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/024 Decompiling and Debugging.mp450.83MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/025 Open Source Research.mp4115.38MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/026 Vulnerability Scanning.mp4168.98MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/027 Scanning Considerations.mp4104.51MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/028 Application and Container Scans.mp454.79MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/029 Analyzing Vulnerability Scans.mp4136.73MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/030 Leverage Information for Exploit.mp463.72MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/031 Common Attack Vectors.mp4121.95MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/032 Weaknesses in Specialized Systems.mp4202.45MB
  • 04 Domain 3 Attacks and Exploits/033 Attacks and Exploits (Overview).mp436.57MB
  • 04 Domain 3 Attacks and Exploits/034 Social Engineering.mp4237.92MB
  • 04 Domain 3 Attacks and Exploits/035 Motivation Factors.mp4138.49MB
  • 04 Domain 3 Attacks and Exploits/036 Physical Security Attacks.mp4104.95MB
  • 04 Domain 3 Attacks and Exploits/037 Lock Picking (Demo).mp426.85MB
  • 04 Domain 3 Attacks and Exploits/038 Network-based Vulnerabilities.mp4255.2MB
  • 04 Domain 3 Attacks and Exploits/039 Wireless-based Vulnerabilities.mp4160.2MB
  • 04 Domain 3 Attacks and Exploits/040 Wireless Network Attack (Demo).mp477.29MB
  • 04 Domain 3 Attacks and Exploits/041 Application-based Vulnerabilities.mp4324.37MB
  • 04 Domain 3 Attacks and Exploits/042 Local Host Vulnerabilities.mp452.98MB
  • 04 Domain 3 Attacks and Exploits/043 Privilege Escalation (Linux).mp486.14MB
  • 04 Domain 3 Attacks and Exploits/044 Privilege Escalation (Windows).mp4192.71MB
  • 04 Domain 3 Attacks and Exploits/045 Privilege Escalation.mp493.77MB
  • 04 Domain 3 Attacks and Exploits/046 Privilege Escalation (Demo).mp490.88MB
  • 04 Domain 3 Attacks and Exploits/047 Lateral Movement.mp4163.68MB
  • 04 Domain 3 Attacks and Exploits/048 Persistence.mp4125.03MB
  • 04 Domain 3 Attacks and Exploits/049 Covering Your Tracks.mp4101.56MB
  • 04 Domain 3 Attacks and Exploits/050 Persistence and Covering Tracks (Demo).mp4107.75MB
  • 05 Domain 4 Penetration Testing Tools/051 Penetration Testing Tools (Overview).mp447.63MB
  • 05 Domain 4 Penetration Testing Tools/052 Nmap Usage.mp4194.82MB
  • 05 Domain 4 Penetration Testing Tools/053 Nmap Usage (Demo).mp496.1MB
  • 05 Domain 4 Penetration Testing Tools/054 Use Cases for Tools.mp4137.91MB
  • 05 Domain 4 Penetration Testing Tools/055 Scanners.mp441.02MB
  • 05 Domain 4 Penetration Testing Tools/056 Credential Testing Tools.mp4121.23MB
  • 05 Domain 4 Penetration Testing Tools/057 Password Cracking (Demo).mp426.18MB
  • 05 Domain 4 Penetration Testing Tools/058 Debuggers.mp446.97MB
  • 05 Domain 4 Penetration Testing Tools/059 Software Assurance.mp442.05MB
  • 05 Domain 4 Penetration Testing Tools/060 OSINT.mp493.2MB
  • 05 Domain 4 Penetration Testing Tools/061 Wireless.mp433.82MB
  • 05 Domain 4 Penetration Testing Tools/062 Web Proxies.mp4105.91MB
  • 05 Domain 4 Penetration Testing Tools/063 Social Engineering Tools.mp423.04MB
  • 05 Domain 4 Penetration Testing Tools/064 Remote Access Tools.mp493.92MB
  • 05 Domain 4 Penetration Testing Tools/065 Networking Tools.mp431.17MB
  • 05 Domain 4 Penetration Testing Tools/066 Mobile Tools.mp441.25MB
  • 05 Domain 4 Penetration Testing Tools/067 Miscellaneous Tools.mp485.7MB
  • 05 Domain 4 Penetration Testing Tools/068 Intro to Programming.mp452.29MB
  • 05 Domain 4 Penetration Testing Tools/069 Programming Concepts.mp4405.71MB
  • 05 Domain 4 Penetration Testing Tools/070 BASH Script Example.mp479.56MB
  • 05 Domain 4 Penetration Testing Tools/071 Python Script Example.mp460.99MB
  • 05 Domain 4 Penetration Testing Tools/072 PowerShell Script Example.mp456.66MB
  • 05 Domain 4 Penetration Testing Tools/073 Ruby Script Example.mp481.33MB
  • 06 Domain 5 Reporting and Communication/074 Reporting and Communication (Overview).mp436.25MB
  • 06 Domain 5 Reporting and Communication/075 Pentest Communications.mp4164.67MB
  • 06 Domain 5 Reporting and Communication/076 Report Writing.mp4150.94MB
  • 06 Domain 5 Reporting and Communication/077 Mitigation Strategies.mp4133.05MB
  • 06 Domain 5 Reporting and Communication/078 Post-Report Activities.mp485.57MB
  • 06 Domain 5 Reporting and Communication/079 Pentest Report Example.mp416.55MB
  • 07 Conclusion/080 Conclusion.mp438.26MB
  • 07 Conclusion/081 Creating Your Pentest Lab.mp4154.54MB
  • 07 Conclusion/082 BONUS Congratulations on Completing the Course.mp416.66MB