zhongziso
搜索
zhongziso
首页
首页
功能
磁力转BT
BT转磁力
关于
使用教程
免责声明
磁力助手
269 - CompTIA PenTest+ Certification
magnet:?xt=urn:btih:da65288fa5d8ff6a9b6f52e328ec98cb3ae90d05&dn=269 - CompTIA PenTest+ Certification
磁力链接详情
文件列表详情
da65288fa5d8ff6a9b6f52e328ec98cb3ae90d05
infohash:
75
文件数量
5.86 GB
文件大小
2022-6-17 21:16
创建日期
2024-11-17 22:25
最后访问
相关分词
269
-
CompTIA
PenTest
Certification
001 - About the Author.mp4 13.83 MB
002 - About the Course.mp4 53.52 MB
003 - Setting Up Your Pentest Lab.mp4 35.92 MB
004 - About the Exam.mp4 22.28 MB
005 - Pentests and Pentesting Frameworks.mp4 52.8 MB
006 - The Pentest Process.mp4 58.12 MB
007 - Communication, Rules of Engagement, and Resources.mp4 96.99 MB
008 - Confidentiality, Budgeting, Impact Analysis, Remediation Timelines, Disclaimers, and Constraints.mp4 119.17 MB
009 - Key Legal Concepts.mp4 81.32 MB
010 - Defining the Scope, Goals and Deliverables, and Assessments and Strategies.mp4 70.24 MB
011 - Threat Actors, Risk Response, and Tolerance.mp4 81 MB
012 - Types of Targets and Pentest Considerations.mp4 93.41 MB
013 - Understanding Compliance.mp4 43.71 MB
014 - Active and Passive Reconnaissance.mp4 145.36 MB
015 - Weaponizing Data and Introduction to Metasploit.mp4 133.26 MB
016 - Enumeration.mp4 108.51 MB
017 - Introduction to Meterpreter.mp4 67.47 MB
018 - Scenario Walkthrough 01: How to Use Nmap to Scan a Host.mp4 83.05 MB
019 - Scenario Walkthrough 02: How to Enumerate a Service with Banner Grabbing.mp4 58.13 MB
020 - Scenario Walkthrough 03: Performing Website Enumeration with Kali Linux.mp4 81.02 MB
021 - Scenario Walkthrough 04: Using OWASP Dirbuster to Find Hidden Directories.mp4 51.29 MB
022 - Scenario Walkthrough 05: Finding OSINT Data Using theHarvester and the OSRFramework.mp4 96.61 MB
023 - Vulnerability Scanning.mp4 98.02 MB
024 - Scenario Walkthrough 06: Scanning Websites for Vulnerabilities Using Nikto.mp4 76.14 MB
025 - Scenario Walkthrough 07: Performing a Vulnerability Scan using OpenVAS.mp4 51.35 MB
026 - Scenario Walkthrough 08: Using Nmap to Scan for Vulnerabilities.mp4 46.74 MB
027 - Vulnerability Analysis.mp4 90.6 MB
028 - Scenario Walkthrough 09: Analyzing an OpenVAS Vulnerability Report.mp4 42.5 MB
029 - Leveraging Information.mp4 120.43 MB
030 - Scenario Walkthrough 10: An Introduction to CherryTree.mp4 54.47 MB
031 - Weaknesses of Specialized Systems.mp4 71.43 MB
032 - Components of a Social Engineering Attack.mp4 94.76 MB
033 - Social Engineering Attacks and Techniques.mp4 70.82 MB
034 - Scenario Walkthrough 11: Creating a Credential Harvesting Website with SET.mp4 47.48 MB
035 - Scenario Walkthrough 12: Using SET to Execute a Spear Phishing Attack.mp4 85.31 MB
036 - Scenario Walkthrough 13: Executing a USB Dropper Attack Using SET.mp4 71.16 MB
037 - Sniffing, Hijacking, and Man-in-the-Middle Attacks.mp4 103.2 MB
038 - Network Protocol Attacks.mp4 81.97 MB
039 - Name Resolution, Brute Force, and DoS Attacks.mp4 164.08 MB
040 - Scenario Walkthrough 14: DNS Poisoning Using the Hosts File.mp4 48.78 MB
041 - Scenario Walkthrough 15: Using Wireshark to Sniff Plaintext Passwords.mp4 30.1 MB
042 - Wireless Attacks and Exploits.mp4 108.44 MB
043 - Performing an Evil Twin Attack with SSLsplit.mp4 40.58 MB
044 - Directory Traversal and Poison Null Bytes.mp4 86.37 MB
045 - Authentication, Authorization, and Injection Attacks.mp4 129.76 MB
046 - File Inclusion Vulnerabilities and Web Shells.mp4 98.25 MB
047 - Scenario Walkthrough 16: Using Hydra to Brute-Force FTP.mp4 38.26 MB
048 - Scenario Walkthrough 17: Finding Web Application Vulnerabilities with OWASP ZAP.mp4 62.23 MB
049 - OS Vulnerabilities and Password Cracking.mp4 142.68 MB
050 - Password Cracking Tools, Default Accounts, and Privilege Escalation.mp4 132.16 MB
051 - System Files, Sandbox Escapes, and Hardware Attacks.mp4 106.18 MB
052 - Scenario Walkthrough 18: Obtaining Password Hashes with Armitage.mp4 77.57 MB
053 - Scenario Walkthrough 19: Cracking Password Hashes with John the Ripper.mp4 64.42 MB
054 - Scenario Walkthrough 20: Performing Local Privilege Escalation with Meterpreter.mp4 62.6 MB
055 - Scenario Walkthrough 21: Exploiting the EternalBlue Vulnerability.mp4 55.48 MB
056 - Physical Security Goals and Guidelines.mp4 53.75 MB
057 - Lateral Movement, Pivoting, and Persistence.mp4 70.86 MB
058 - Shells, Netcat, and Scheduled Tasks.mp4 103.03 MB
059 - Services_Daemons, Anti-Forensics, and Covering Your Tracks.mp4 80.07 MB
060 - Scenario Walkthrough 22: Clearing System Logs with Meterpreter.mp4 27.48 MB
061 - Scenario Walkthrough 23: Setting Up Persistence with Netcat.mp4 88.71 MB
062 - Scenario Walkthrough 24: Exfiltrating Data with Netcat.mp4 67.67 MB
063 - Scenario Walkthrough 25: Setting Up Persistence with Meterpreter.mp4 110.75 MB
064 - Scenario Walkthrough 26: Exfiltrating Data with Meterpreter.mp4 42.58 MB
065 - Nmap Deep Dive.mp4 89.61 MB
066 - Pentesting Tools and Use Cases.mp4 55.69 MB
067 - Understanding Tool Outputs.mp4 134.38 MB
068 - Scenario Walkthrough 27: Executing a Pass-the-Hash Attack.mp4 147.7 MB
069 - Scenario Walkthrough 28: Performing a SQL Injection Attack.mp4 103.36 MB
070 - Analyzing Scripts in Bash, PowerShell, Python, and Ruby.mp4 122.65 MB
071 - Report Writing and Handling Best Practices.mp4 91.18 MB
072 - Delivery and Post-Delivery.mp4 63.94 MB
073 - Vulnerability Mitigation Strategies.mp4 146.82 MB
074 - The Importance of Communications.mp4 72.36 MB
075 - Taking the PenTest+ Certification Exam.mp4 22.3 MB
其他位置