本站已收录 番号和无损神作磁力链接/BT种子 

[Tutorialsplanet.NET] Udemy - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam

种子简介

种子名称: [Tutorialsplanet.NET] Udemy - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam
文件类型: 视频
文件数目: 79个文件
文件大小: 8.14 GB
收录时间: 2022-4-15 03:14
已经下载: 3
资源热度: 178
最近下载: 2024-6-8 00:18

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:b8d9e4fca041abd2178d85883a17fcfb060f2903&dn=[Tutorialsplanet.NET] Udemy - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[Tutorialsplanet.NET] Udemy - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam.torrent
  • 1. Introduction/1. Welcome to the course!.mp475.05MB
  • 1. Introduction/3. Exam Foundations.mp487.61MB
  • 2. Domain 1 Planning and Scoping/1. Planning and Scoping (Overview).mp426.22MB
  • 2. Domain 1 Planning and Scoping/10. Target Selection.mp4101.78MB
  • 2. Domain 1 Planning and Scoping/11. Other Scoping Considerations.mp4129.12MB
  • 2. Domain 1 Planning and Scoping/2. Penetration Testing Methodology.mp460.57MB
  • 2. Domain 1 Planning and Scoping/3. Planning a Penetration Test.mp4152.9MB
  • 2. Domain 1 Planning and Scoping/4. Rules of Engagement.mp4107.69MB
  • 2. Domain 1 Planning and Scoping/5. Legal Concepts.mp4195.02MB
  • 2. Domain 1 Planning and Scoping/6. Testing Strategies.mp454.86MB
  • 2. Domain 1 Planning and Scoping/7. White Box Support Resources.mp4119.24MB
  • 2. Domain 1 Planning and Scoping/8. Types of Assessments.mp4106.17MB
  • 2. Domain 1 Planning and Scoping/9. Threat Actors.mp4140.21MB
  • 3. Domain 2 Information Gathering and Vulnerability Identification/10. Open Source Research.mp4115.38MB
  • 3. Domain 2 Information Gathering and Vulnerability Identification/11. Vulnerability Scanning.mp4168.99MB
  • 3. Domain 2 Information Gathering and Vulnerability Identification/12. Scanning Considerations.mp4104.52MB
  • 3. Domain 2 Information Gathering and Vulnerability Identification/13. Application and Container Scans.mp454.8MB
  • 3. Domain 2 Information Gathering and Vulnerability Identification/14. Analyzing Vulnerability Scans.mp4136.74MB
  • 3. Domain 2 Information Gathering and Vulnerability Identification/15. Leverage Information for Exploit.mp463.73MB
  • 3. Domain 2 Information Gathering and Vulnerability Identification/16. Common Attack Vectors.mp4121.96MB
  • 3. Domain 2 Information Gathering and Vulnerability Identification/17. Weaknesses in Specialized Systems.mp4202.45MB
  • 3. Domain 2 Information Gathering and Vulnerability Identification/2. Information Gathering.mp4189.14MB
  • 3. Domain 2 Information Gathering and Vulnerability Identification/3. Reconnaissance with CentralOps (Demo).mp4120.54MB
  • 3. Domain 2 Information Gathering and Vulnerability Identification/4. Scanning and Enumeration.mp484.23MB
  • 3. Domain 2 Information Gathering and Vulnerability Identification/5. Fingerprinting.mp478.75MB
  • 3. Domain 2 Information Gathering and Vulnerability Identification/6. Scanning and Enumeration (Demo).mp4177.94MB
  • 3. Domain 2 Information Gathering and Vulnerability Identification/7. Cryptographic Inspection.mp428.28MB
  • 3. Domain 2 Information Gathering and Vulnerability Identification/8. Eavesdropping.mp462.41MB
  • 3. Domain 2 Information Gathering and Vulnerability Identification/9. Decompiling and Debugging.mp450.83MB
  • 4. Domain 3 Attacks and Exploits/1. Attacks and Exploits (Overview).mp436.58MB
  • 4. Domain 3 Attacks and Exploits/10. Local Host Vulnerabilities.mp452.99MB
  • 4. Domain 3 Attacks and Exploits/11. Privilege Escalation (Linux).mp486.15MB
  • 4. Domain 3 Attacks and Exploits/12. Privilege Escalation (Windows).mp4192.71MB
  • 4. Domain 3 Attacks and Exploits/13. Privilege Escalation.mp493.77MB
  • 4. Domain 3 Attacks and Exploits/14. Privilege Escalation (Demo).mp490.88MB
  • 4. Domain 3 Attacks and Exploits/15. Lateral Movement.mp4163.68MB
  • 4. Domain 3 Attacks and Exploits/16. Persistence.mp4125.04MB
  • 4. Domain 3 Attacks and Exploits/17. Covering Your Tracks.mp4101.57MB
  • 4. Domain 3 Attacks and Exploits/18. Persistence and Covering Tracks (Demo).mp4107.75MB
  • 4. Domain 3 Attacks and Exploits/2. Social Engineering.mp4237.92MB
  • 4. Domain 3 Attacks and Exploits/3. Motivation Factors.mp4138.5MB
  • 4. Domain 3 Attacks and Exploits/4. Physical Security Attacks.mp4104.96MB
  • 4. Domain 3 Attacks and Exploits/5. Lock Picking (Demo).mp426.85MB
  • 4. Domain 3 Attacks and Exploits/6. Network-based Vulnerabilities.mp4255.21MB
  • 4. Domain 3 Attacks and Exploits/7. Wireless-based Vulnerabilities.mp4160.21MB
  • 4. Domain 3 Attacks and Exploits/8. Wireless Network Attack (Demo).mp477.3MB
  • 4. Domain 3 Attacks and Exploits/9. Application-based Vulnerabilities.mp4324.38MB
  • 5. Domain 4 Penetration Testing Tools/1. Penetration Testing Tools (Overview).mp447.63MB
  • 5. Domain 4 Penetration Testing Tools/10. OSINT.mp493.21MB
  • 5. Domain 4 Penetration Testing Tools/11. Wireless.mp433.82MB
  • 5. Domain 4 Penetration Testing Tools/12. Web Proxies.mp4105.91MB
  • 5. Domain 4 Penetration Testing Tools/13. Social Engineering Tools.mp423.04MB
  • 5. Domain 4 Penetration Testing Tools/14. Remote Access Tools.mp493.92MB
  • 5. Domain 4 Penetration Testing Tools/15. Networking Tools.mp431.17MB
  • 5. Domain 4 Penetration Testing Tools/16. Mobile Tools.mp441.25MB
  • 5. Domain 4 Penetration Testing Tools/17. Miscellaneous Tools.mp485.7MB
  • 5. Domain 4 Penetration Testing Tools/18. Intro to Programming.mp452.29MB
  • 5. Domain 4 Penetration Testing Tools/19. Programming Concepts.mp4405.71MB
  • 5. Domain 4 Penetration Testing Tools/2. Nmap Usage.mp4194.82MB
  • 5. Domain 4 Penetration Testing Tools/20. BASH Script Example.mp479.56MB
  • 5. Domain 4 Penetration Testing Tools/21. Python Script Example.mp460.99MB
  • 5. Domain 4 Penetration Testing Tools/22. PowerShell Script Example.mp456.66MB
  • 5. Domain 4 Penetration Testing Tools/23. Ruby Script Example.mp481.33MB
  • 5. Domain 4 Penetration Testing Tools/3. Nmap Usage (Demo).mp496.11MB
  • 5. Domain 4 Penetration Testing Tools/4. Use Cases for Tools.mp4137.91MB
  • 5. Domain 4 Penetration Testing Tools/5. Scanners.mp441.02MB
  • 5. Domain 4 Penetration Testing Tools/6. Credential Testing Tools.mp4121.24MB
  • 5. Domain 4 Penetration Testing Tools/7. Password Cracking (Demo).mp426.18MB
  • 5. Domain 4 Penetration Testing Tools/8. Debuggers.mp446.98MB
  • 5. Domain 4 Penetration Testing Tools/9. Software Assurance.mp442.06MB
  • 6. Domain 5 Reporting and Communication/1. Reporting and Communication (Overview).mp436.25MB
  • 6. Domain 5 Reporting and Communication/2. Pentest Communications.mp4164.67MB
  • 6. Domain 5 Reporting and Communication/3. Report Writing.mp4150.94MB
  • 6. Domain 5 Reporting and Communication/4. Mitigation Strategies.mp4133.06MB
  • 6. Domain 5 Reporting and Communication/5. Post-Report Activities.mp485.57MB
  • 6. Domain 5 Reporting and Communication/6. Pentest Report Example.mp416.55MB
  • 7. Conclusion/1. Conclusion.mp438.26MB
  • 7. Conclusion/2. Creating Your Pentest Lab.mp4154.55MB
  • 7. Conclusion/3. BONUS Where to go from here.mp459.85MB