CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam - Jason Dion

File Type Create Time File Size Seeders Leechers Updated
Movie 2023-12-06 11.45GB 0 3 2 months ago
Download
Magnet link   or   Save Instantly without Torrenting   or   Torrent download

To download this file, you need a free bitTorrent client such as qBittorrent.

Report Abuse
Tags
CompTIA  Pentest  Ethical  Hacking  Course  Practice  Exam  Jason  Dion  
Related Torrents
  1. [FreeTutorials.Eu] [UDEMY] CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam [FTU] 8.24GB
  2. [Tutorialsplanet.NET] Udemy - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam 9.39GB
  3. CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam 11.68GB
  4. tutorialsplanet.-net-udemy-comp-tia-pentest-ethical-hacking-course-practice-exam 9.41GB
  5. comp-tia-pentest-ethical-hacking-course-practice-exam 22.46GB
  6. TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests 9.78GB
  7. CompTIA Project PK0005 Complete Course Practice Exam 10.11GB
  8. CompTIA A+ Core 2 (220-1102) Complete Course & Practice Exam [2022] 17.46GB
  9. CompTIA Security+ (SY0-501) Complete Course & Practice Exam by Jason Dion 17.66GB
  10. The Complete Ethical Hacking Course Bundle This Book Includes Python Machine Learning, SQL, Linux, Hacking with Kali Linux, Hack Websites, Smartphones, Coding, and Cybersecurity Fundamentals 1.32GB
Files
  1. 01 - Welcome to the Course (PT0-002)/001 Welcome.mp4 273.16MB
  2. 01 - Welcome to the Course (PT0-002)/001 Welcome_en.srt 26.76KB
  3. 01 - Welcome to the Course (PT0-002)/002 CompTIA-PenTest-PT0-002-Study-Notes.pdf 6.48MB
  4. 01 - Welcome to the Course (PT0-002)/002 Download Your Free Study Guide.html 75B
  5. 01 - Welcome to the Course (PT0-002)/002 PenTest-PT0-002-Objectives.pdf 151.46KB
  6. 01 - Welcome to the Course (PT0-002)/003 Exam Tips.mp4 11.29MB
  7. 01 - Welcome to the Course (PT0-002)/003 Exam Tips_en.srt 8.66KB
  8. 02 - Planning an Engagement (PT0-002)/001 Planning an Engagement (OBJ 1.1, 1.2, and 1.3).mp4 10.38MB
  9. 02 - Planning an Engagement (PT0-002)/001 Planning an Engagement (OBJ 1.1, 1.2, and 1.3)_en.srt 5.49KB
  10. 02 - Planning an Engagement (PT0-002)/002 Risk (OBJ 1.2).mp4 92.74MB
  11. 02 - Planning an Engagement (PT0-002)/002 Risk (OBJ 1.2)_en.srt 19.74KB
  12. 02 - Planning an Engagement (PT0-002)/003 Risk Handling (OBJ 1.2).mp4 71.07MB
  13. 02 - Planning an Engagement (PT0-002)/003 Risk Handling (OBJ 1.2)_en.srt 16.22KB
  14. 02 - Planning an Engagement (PT0-002)/004 Controls (OBJ 1.2).mp4 57.00MB
  15. 02 - Planning an Engagement (PT0-002)/004 Controls (OBJ 1.2)_en.srt 15.01KB
  16. 02 - Planning an Engagement (PT0-002)/005 PenTest Methodologies (OBJ 1.2).mp4 27.15MB
  17. 02 - Planning an Engagement (PT0-002)/005 PenTest Methodologies (OBJ 1.2)_en.srt 15.82KB
  18. 02 - Planning an Engagement (PT0-002)/006 PenTest Standards (OBJ 1.2).mp4 38.41MB
  19. 02 - Planning an Engagement (PT0-002)/006 PenTest Standards (OBJ 1.2)_en.srt 13.83KB
  20. 02 - Planning an Engagement (PT0-002)/007 Planning a Test (OBJ 1.2).mp4 66.62MB
  21. 02 - Planning an Engagement (PT0-002)/007 Planning a Test (OBJ 1.2)_en.srt 20.26KB
  22. 02 - Planning an Engagement (PT0-002)/008 Legal Concepts (OBJ 1.1).mp4 58.63MB
  23. 02 - Planning an Engagement (PT0-002)/008 Legal Concepts (OBJ 1.1)_en.srt 17.39KB
  24. 02 - Planning an Engagement (PT0-002)/009 Regulatory Compliance (OBJ 1.1).mp4 104.53MB
  25. 02 - Planning an Engagement (PT0-002)/009 Regulatory Compliance (OBJ 1.1)_en.srt 30.75KB
  26. 02 - Planning an Engagement (PT0-002)/010 Professionalism (OBJ 1.3).mp4 67.46MB
  27. 02 - Planning an Engagement (PT0-002)/010 Professionalism (OBJ 1.3)_en.srt 22.53KB
  28. 03 - Scoping an Engagement (PT0-002)/001 Scoping an Engagement (OBJ 1.1, 1.2, and 1.3).mp4 10.49MB
  29. 03 - Scoping an Engagement (PT0-002)/001 Scoping an Engagement (OBJ 1.1, 1.2, and 1.3)_en.srt 7.85KB
  30. 03 - Scoping an Engagement (PT0-002)/002 Defining the Scope (OBJ 1.2).mp4 62.01MB
  31. 03 - Scoping an Engagement (PT0-002)/002 Defining the Scope (OBJ 1.2)_en.srt 14.70KB
  32. 03 - Scoping an Engagement (PT0-002)/003 Adversary Emulation (OBJ 1.2).mp4 116.03MB
  33. 03 - Scoping an Engagement (PT0-002)/003 Adversary Emulation (OBJ 1.2)_en.srt 25.00KB
  34. 03 - Scoping an Engagement (PT0-002)/004 Target List (OBJ 1.2).mp4 79.32MB
  35. 03 - Scoping an Engagement (PT0-002)/004 Target List (OBJ 1.2)_en.srt 23.70KB
  36. 03 - Scoping an Engagement (PT0-002)/005 Identifying Restrictions (OBJ 1.1).mp4 81.25MB
  37. 03 - Scoping an Engagement (PT0-002)/005 Identifying Restrictions (OBJ 1.1)_en.srt 17.78KB
  38. 03 - Scoping an Engagement (PT0-002)/006 Rules of Engagement (OBJ 1.2).mp4 82.72MB
  39. 03 - Scoping an Engagement (PT0-002)/006 Rules of Engagement (OBJ 1.2)_en.srt 17.04KB
  40. 03 - Scoping an Engagement (PT0-002)/007 Assessment Types (OBJ 1.3).mp4 49.11MB
  41. 03 - Scoping an Engagement (PT0-002)/007 Assessment Types (OBJ 1.3)_en.srt 19.84KB
  42. 03 - Scoping an Engagement (PT0-002)/008 Validating the Scope (OBJ 1.2).mp4 42.03MB
  43. 03 - Scoping an Engagement (PT0-002)/008 Validating the Scope (OBJ 1.2)_en.srt 10.89KB
  44. 03 - Scoping an Engagement (PT0-002)/009 Limitations and Permission (OBJ 1.1 and 1.3).mp4 57.14MB
  45. 03 - Scoping an Engagement (PT0-002)/009 Limitations and Permission (OBJ 1.1 and 1.3)_en.srt 14.98KB
  46. 03 - Scoping an Engagement (PT0-002)/010 Build a Virtual Lab.mp4 101.61MB
  47. 03 - Scoping an Engagement (PT0-002)/010 Build a Virtual Lab_en.srt 35.77KB
  48. 04 - Passive Reconnaissance (PT0-002)/001 Passive Reconnaissance (OBJ 2.1).mp4 30.39MB
  49. 04 - Passive Reconnaissance (PT0-002)/001 Passive Reconnaissance (OBJ 2.1)_en.srt 5.99KB
  50. 04 - Passive Reconnaissance (PT0-002)/002 Information Gathering (OBJ 2.1).mp4 40.66MB
  51. 04 - Passive Reconnaissance (PT0-002)/002 Information Gathering (OBJ 2.1)_en.srt 12.58KB
  52. 04 - Passive Reconnaissance (PT0-002)/003 Open-Source Intelligence (OSINT) (OBJ 2.1).mp4 47.01MB
  53. 04 - Passive Reconnaissance (PT0-002)/003 Open-Source Intelligence (OSINT) (OBJ 2.1)_en.srt 15.44KB
  54. 04 - Passive Reconnaissance (PT0-002)/004 Social Media Scraping (OBJ 2.1).mp4 68.67MB
  55. 04 - Passive Reconnaissance (PT0-002)/004 Social Media Scraping (OBJ 2.1)_en.srt 23.91KB
  56. 04 - Passive Reconnaissance (PT0-002)/005 OSINT Tools (OBJ 2.1).mp4 61.40MB
  57. 04 - Passive Reconnaissance (PT0-002)/005 OSINT Tools (OBJ 2.1)_en.srt 24.20KB
  58. 04 - Passive Reconnaissance (PT0-002)/006 Using OSINT Tools (OBJ 2.1).mp4 170.22MB
  59. 04 - Passive Reconnaissance (PT0-002)/006 Using OSINT Tools (OBJ 2.1)_en.srt 57.36KB
  60. 04 - Passive Reconnaissance (PT0-002)/007 DNS Information (OBJ 2.1).mp4 58.05MB
  61. 04 - Passive Reconnaissance (PT0-002)/007 DNS Information (OBJ 2.1)_en.srt 22.35KB
  62. 04 - Passive Reconnaissance (PT0-002)/008 Reconnaissance with CentralOps (OBJ 2.1).mp4 105.37MB
  63. 04 - Passive Reconnaissance (PT0-002)/008 Reconnaissance with CentralOps (OBJ 2.1)_en.srt 26.16KB
  64. 04 - Passive Reconnaissance (PT0-002)/009 Public Repositories (OBJ2.1).mp4 32.68MB
  65. 04 - Passive Reconnaissance (PT0-002)/009 Public Repositories (OBJ2.1)_en.srt 11.41KB
  66. 04 - Passive Reconnaissance (PT0-002)/010 Search Engine Analysis (OBJ 2.1).mp4 15.96MB
  67. 04 - Passive Reconnaissance (PT0-002)/010 Search Engine Analysis (OBJ 2.1)_en.srt 12.81KB
  68. 04 - Passive Reconnaissance (PT0-002)/011 URL Analysis (OBJ 2.1).mp4 96.21MB
  69. 04 - Passive Reconnaissance (PT0-002)/011 URL Analysis (OBJ 2.1)_en.srt 31.90KB
  70. 04 - Passive Reconnaissance (PT0-002)/012 Cryptographic Flaws (OBJ 2.1).mp4 62.81MB
  71. 04 - Passive Reconnaissance (PT0-002)/012 Cryptographic Flaws (OBJ 2.1)_en.srt 34.35KB
  72. 04 - Passive Reconnaissance (PT0-002)/013 CWE & CVE (OBJ 2.1).mp4 37.30MB
  73. 04 - Passive Reconnaissance (PT0-002)/013 CWE & CVE (OBJ 2.1)_en.srt 11.86KB
  74. 05 - Active Reconnaissance (PT0-002)/001 Active Reconnaissance (OBJ 2.2 and 2.3).mp4 10.24MB
  75. 05 - Active Reconnaissance (PT0-002)/001 Active Reconnaissance (OBJ 2.2 and 2.3)_en.srt 4.68KB
  76. 05 - Active Reconnaissance (PT0-002)/002 Scanning and Enumeration (OBJ 2.2 and 2.3).mp4 43.71MB
  77. 05 - Active Reconnaissance (PT0-002)/002 Scanning and Enumeration (OBJ 2.2 and 2.3)_en.srt 20.68KB
  78. 05 - Active Reconnaissance (PT0-002)/003 Conducting Enumeration (OBJ 2.3).mp4 124.42MB
  79. 05 - Active Reconnaissance (PT0-002)/003 Conducting Enumeration (OBJ 2.3)_en.srt 30.03KB
  80. 05 - Active Reconnaissance (PT0-002)/004 Other Enumeration (OBJ 2.2 and 2.3).mp4 26.98MB
  81. 05 - Active Reconnaissance (PT0-002)/004 Other Enumeration (OBJ 2.2 and 2.3)_en.srt 20.69KB
  82. 05 - Active Reconnaissance (PT0-002)/005 Website Reconnaissance (OBJ 2.3).mp4 49.57MB
  83. 05 - Active Reconnaissance (PT0-002)/005 Website Reconnaissance (OBJ 2.3)_en.srt 22.32KB
  84. 05 - Active Reconnaissance (PT0-002)/006 Detecting and Evading Defenses (OBJ 2.2).mp4 50.06MB
  85. 05 - Active Reconnaissance (PT0-002)/006 Detecting and Evading Defenses (OBJ 2.2)_en.srt 20.72KB
  86. 05 - Active Reconnaissance (PT0-002)/007 Packet Crafting (OBJ 2.2).mp4 59.58MB
  87. 05 - Active Reconnaissance (PT0-002)/007 Packet Crafting (OBJ 2.2)_en.srt 21.45KB
  88. 05 - Active Reconnaissance (PT0-002)/008 Eavesdropping (OBJ 2.2).mp4 103.08MB
  89. 05 - Active Reconnaissance (PT0-002)/008 Eavesdropping (OBJ 2.2)_en.srt 22.34KB
  90. 05 - Active Reconnaissance (PT0-002)/009 Wardriving (OBJ 2.2).mp4 81.21MB
  91. 05 - Active Reconnaissance (PT0-002)/009 Wardriving (OBJ 2.2)_en.srt 17.06KB
  92. 05 - Active Reconnaissance (PT0-002)/010 DNS and ARP Analysis (OBJ 2.3).mp4 63.15MB
  93. 05 - Active Reconnaissance (PT0-002)/010 DNS and ARP Analysis (OBJ 2.3)_en.srt 50.96KB
  94. 05 - Active Reconnaissance (PT0-002)/011 Network Traffic Analysis (OBJ 2.3).mp4 170.55MB
  95. 05 - Active Reconnaissance (PT0-002)/011 Network Traffic Analysis (OBJ 2.3)_en.srt 35.24KB
  96. 06 - Vulnerability Scanning (PT0-002)/001 Vulnerability Scanning (OBJ 2.3 and 2.4).mp4 8.64MB
  97. 06 - Vulnerability Scanning (PT0-002)/001 Vulnerability Scanning (OBJ 2.3 and 2.4)_en.srt 4.19KB
  98. 06 - Vulnerability Scanning (PT0-002)/002 Vulnerability Lifecycle (OBJ 2.3 and 2.4).mp4 48.50MB
  99. 06 - Vulnerability Scanning (PT0-002)/002 Vulnerability Lifecycle (OBJ 2.3 and 2.4)_en.srt 18.37KB
  100. 06 - Vulnerability Scanning (PT0-002)/003 Vulnerability Scans (OBJ 2.3 and 2.4).mp4 67.10MB
  101. 06 - Vulnerability Scanning (PT0-002)/003 Vulnerability Scans (OBJ 2.3 and 2.4)_en.srt 24.04KB
  102. 06 - Vulnerability Scanning (PT0-002)/004 Scanning Considerations (OBJ 2.3 and 2.4).mp4 75.29MB
  103. 06 - Vulnerability Scanning (PT0-002)/004 Scanning Considerations (OBJ 2.3 and 2.4)_en.srt 20.22KB
  104. 06 - Vulnerability Scanning (PT0-002)/005 Nessus Scanning (OBJ 2.3 and 2.4).mp4 73.92MB
  105. 06 - Vulnerability Scanning (PT0-002)/005 Nessus Scanning (OBJ 2.3 and 2.4)_en.srt 18.51KB
  106. 06 - Vulnerability Scanning (PT0-002)/006 OpenVas Scanning (OBJ 2.3 and 2.4).mp4 77.08MB
  107. 06 - Vulnerability Scanning (PT0-002)/006 OpenVas Scanning (OBJ 2.3 and 2.4)_en.srt 28.76KB
  108. 06 - Vulnerability Scanning (PT0-002)/007 Nikto Scanning (OBJ 2.3 and 2.4).mp4 64.58MB
  109. 06 - Vulnerability Scanning (PT0-002)/007 Nikto Scanning (OBJ 2.3 and 2.4)_en.srt 10.49KB
  110. 07 - Nmap (PT0-002)/001 Nmap (OBJ 2.3 and 2.4).mp4 7.67MB
  111. 07 - Nmap (PT0-002)/001 Nmap (OBJ 2.3 and 2.4)_en.srt 5.47KB
  112. 07 - Nmap (PT0-002)/002 Nmap Discovery Scans (OBJ 2.3 and 2.4).mp4 44.11MB
  113. 07 - Nmap (PT0-002)/002 Nmap Discovery Scans (OBJ 2.3 and 2.4)_en.srt 15.98KB
  114. 07 - Nmap (PT0-002)/003 Nmap Port Scans (OBJ 2.3 and 2.4).mp4 27.56MB
  115. 07 - Nmap (PT0-002)/003 Nmap Port Scans (OBJ 2.3 and 2.4)_en.srt 19.96KB
  116. 07 - Nmap (PT0-002)/004 Nmap Fingerprinting (OBJ 2.3 and 2.4).mp4 24.45MB
  117. 07 - Nmap (PT0-002)/004 Nmap Fingerprinting (OBJ 2.3 and 2.4)_en.srt 9.80KB
  118. 07 - Nmap (PT0-002)/005 Using Nmap (OBJ 2.3 and 2.4).mp4 86.37MB
  119. 07 - Nmap (PT0-002)/005 Using Nmap (OBJ 2.3 and 2.4)_en.srt 20.98KB
  120. 07 - Nmap (PT0-002)/006 Nmap Scripting Engine (OBJ 2.3 and 2.4).mp4 170.28MB
  121. 07 - Nmap (PT0-002)/006 Nmap Scripting Engine (OBJ 2.3 and 2.4)_en.srt 38.38KB
  122. 08 - Social Engineering and Physical Attacks (PT0-002)/001 Social Engineering and Physical Attacks (OBJ 3.6).mp4 20.74MB
  123. 08 - Social Engineering and Physical Attacks (PT0-002)/001 Social Engineering and Physical Attacks (OBJ 3.6)_en.srt 7.58KB
  124. 08 - Social Engineering and Physical Attacks (PT0-002)/002 Methods of Influence (OBJ 3.6).mp4 97.99MB
  125. 08 - Social Engineering and Physical Attacks (PT0-002)/002 Methods of Influence (OBJ 3.6)_en.srt 26.22KB
  126. 08 - Social Engineering and Physical Attacks (PT0-002)/003 Social Engineering (OBJ 3.6).mp4 114.35MB
  127. 08 - Social Engineering and Physical Attacks (PT0-002)/003 Social Engineering (OBJ 3.6)_en.srt 30.86KB
  128. 08 - Social Engineering and Physical Attacks (PT0-002)/004 Phishing Campaigns (OBJ 3.6).mp4 24.06MB
  129. 08 - Social Engineering and Physical Attacks (PT0-002)/004 Phishing Campaigns (OBJ 3.6)_en.srt 11.02KB
  130. 08 - Social Engineering and Physical Attacks (PT0-002)/005 Social Engineering Toolkit (OBJ 3.6).mp4 104.09MB
  131. 08 - Social Engineering and Physical Attacks (PT0-002)/005 Social Engineering Toolkit (OBJ 3.6)_en.srt 28.48KB
  132. 08 - Social Engineering and Physical Attacks (PT0-002)/006 Pretexting (OBJ 3.6).mp4 47.79MB
  133. 08 - Social Engineering and Physical Attacks (PT0-002)/006 Pretexting (OBJ 3.6)_en.srt 9.81KB
  134. 08 - Social Engineering and Physical Attacks (PT0-002)/007 Baiting Victims (OBJ 3.6).mp4 51.89MB
  135. 08 - Social Engineering and Physical Attacks (PT0-002)/007 Baiting Victims (OBJ 3.6)_en.srt 16.48KB
  136. 08 - Social Engineering and Physical Attacks (PT0-002)/008 Impersonation (OBJ 3.6).mp4 39.84MB
  137. 08 - Social Engineering and Physical Attacks (PT0-002)/008 Impersonation (OBJ 3.6)_en.srt 9.81KB
  138. 08 - Social Engineering and Physical Attacks (PT0-002)/009 Physical Security (OBJ 3.6).mp4 199.42MB
  139. 08 - Social Engineering and Physical Attacks (PT0-002)/009 Physical Security (OBJ 3.6)_en.srt 35.79KB
  140. 08 - Social Engineering and Physical Attacks (PT0-002)/010 Lock Picking (OBJ 3.6).mp4 9.71MB
  141. 08 - Social Engineering and Physical Attacks (PT0-002)/010 Lock Picking (OBJ 3.6)_en.srt 3.21KB
  142. 08 - Social Engineering and Physical Attacks (PT0-002)/011 Physical Attacks (OBJ 3.6).mp4 29.50MB
  143. 08 - Social Engineering and Physical Attacks (PT0-002)/011 Physical Attacks (OBJ 3.6)_en.srt 23.88KB
  144. 08 - Social Engineering and Physical Attacks (PT0-002)/012 Social Engineering Tools (OBJ 3.6).mp4 34.73MB
  145. 08 - Social Engineering and Physical Attacks (PT0-002)/012 Social Engineering Tools (OBJ 3.6)_en.srt 8.72KB
  146. 09 - Wireless Attacks (PT0-002)/001 Wireless Attacks (OBJ 3.2).mp4 15.28MB
  147. 09 - Wireless Attacks (PT0-002)/001 Wireless Attacks (OBJ 3.2)_en.srt 7.37KB
  148. 09 - Wireless Attacks (PT0-002)/002 Wireless Security (OBJ 3.2).mp4 54.45MB
  149. 09 - Wireless Attacks (PT0-002)/002 Wireless Security (OBJ 3.2)_en.srt 32.86KB
  150. 09 - Wireless Attacks (PT0-002)/003 Bypassing MAC Filtering (OBJ 3.2).mp4 19.99MB
  151. 09 - Wireless Attacks (PT0-002)/003 Bypassing MAC Filtering (OBJ 3.2)_en.srt 7.34KB
  152. 09 - Wireless Attacks (PT0-002)/004 Signal Exploitation (OBJ 3.2).mp4 54.64MB
  153. 09 - Wireless Attacks (PT0-002)/004 Signal Exploitation (OBJ 3.2)_en.srt 26.14KB
  154. 09 - Wireless Attacks (PT0-002)/005 WEP Hacking (OBJ 3.2).mp4 42.01MB
  155. 09 - Wireless Attacks (PT0-002)/005 WEP Hacking (OBJ 3.2)_en.srt 17.56KB
  156. 09 - Wireless Attacks (PT0-002)/006 WPAWPA2 Hacking (OBJ 3.2).mp4 31.00MB
  157. 09 - Wireless Attacks (PT0-002)/006 WPAWPA2 Hacking (OBJ 3.2)_en.srt 16.72KB
  158. 09 - Wireless Attacks (PT0-002)/007 WPS PIN Attacks (OBJ 3.2).mp4 80.68MB
  159. 09 - Wireless Attacks (PT0-002)/007 WPS PIN Attacks (OBJ 3.2)_en.srt 22.67KB
  160. 09 - Wireless Attacks (PT0-002)/008 Evil Twins (OBJ 3.2).mp4 30.62MB
  161. 09 - Wireless Attacks (PT0-002)/008 Evil Twins (OBJ 3.2)_en.srt 13.06KB
  162. 09 - Wireless Attacks (PT0-002)/009 On-path and Relay Attacks (OBJ 3.2).mp4 10.63MB
  163. 09 - Wireless Attacks (PT0-002)/009 On-path and Relay Attacks (OBJ 3.2)_en.srt 9.78KB
  164. 09 - Wireless Attacks (PT0-002)/010 Bluetooth Attacks (OBJ 3.2).mp4 43.52MB
  165. 09 - Wireless Attacks (PT0-002)/010 Bluetooth Attacks (OBJ 3.2)_en.srt 11.96KB
  166. 09 - Wireless Attacks (PT0-002)/011 RFID and NFC Attacks (OBJ 3.2).mp4 36.23MB
  167. 09 - Wireless Attacks (PT0-002)/011 RFID and NFC Attacks (OBJ 3.2)_en.srt 9.78KB
  168. 10 - Network Attacks (PT0-002)/001 Network Attacks (OBJ 3.1).mp4 29.03MB
  169. 10 - Network Attacks (PT0-002)/001 Network Attacks (OBJ 3.1)_en.srt 5.25KB
  170. 10 - Network Attacks (PT0-002)/002 Stress Testing (OBJ 3.1).mp4 32.37MB
  171. 10 - Network Attacks (PT0-002)/002 Stress Testing (OBJ 3.1)_en.srt 13.11KB
  172. 10 - Network Attacks (PT0-002)/003 Exploit Resources (OBJ 3.1).mp4 43.20MB
  173. 10 - Network Attacks (PT0-002)/003 Exploit Resources (OBJ 3.1)_en.srt 12.26KB
  174. 10 - Network Attacks (PT0-002)/004 ARP Poisoning (OBJ 3.1).mp4 28.58MB
  175. 10 - Network Attacks (PT0-002)/004 ARP Poisoning (OBJ 3.1)_en.srt 14.56KB
  176. 10 - Network Attacks (PT0-002)/005 DNS Cache Poisoning (OBJ 3.1).mp4 28.34MB
  177. 10 - Network Attacks (PT0-002)/005 DNS Cache Poisoning (OBJ 3.1)_en.srt 24.72KB
  178. 10 - Network Attacks (PT0-002)/006 LLMNRNBT-NS Poisoning (OBJ 3.1).mp4 23.01MB
  179. 10 - Network Attacks (PT0-002)/006 LLMNRNBT-NS Poisoning (OBJ 3.1)_en.srt 8.50KB
  180. 10 - Network Attacks (PT0-002)/007 MAC Spoofing (OBJ 3.1).mp4 30.71MB
  181. 10 - Network Attacks (PT0-002)/007 MAC Spoofing (OBJ 3.1)_en.srt 10.63KB
  182. 10 - Network Attacks (PT0-002)/008 VLAN Hopping (OBJ 3.1).mp4 30.88MB
  183. 10 - Network Attacks (PT0-002)/008 VLAN Hopping (OBJ 3.1)_en.srt 14.00KB
  184. 10 - Network Attacks (PT0-002)/009 NAC Bypass (OBJ 3.1).mp4 44.79MB
  185. 10 - Network Attacks (PT0-002)/009 NAC Bypass (OBJ 3.1)_en.srt 9.96KB
  186. 10 - Network Attacks (PT0-002)/010 On-path Attack (OBJ 3.1).mp4 12.22MB
  187. 10 - Network Attacks (PT0-002)/010 On-path Attack (OBJ 3.1)_en.srt 7.79KB
  188. 10 - Network Attacks (PT0-002)/011 Password Attacks (OBJ 3.1).mp4 81.76MB
  189. 10 - Network Attacks (PT0-002)/011 Password Attacks (OBJ 3.1)_en.srt 20.10KB
  190. 10 - Network Attacks (PT0-002)/012 Pass the Hash (OBJ 3.1).mp4 32.67MB
  191. 10 - Network Attacks (PT0-002)/012 Pass the Hash (OBJ 3.1)_en.srt 16.21KB
  192. 10 - Network Attacks (PT0-002)/013 Intro to Metasploit (OBJ 3.1).mp4 115.40MB
  193. 10 - Network Attacks (PT0-002)/013 Intro to Metasploit (OBJ 3.1)_en.srt 35.20KB
  194. 10 - Network Attacks (PT0-002)/014 Netcat (OBJ 3.1).mp4 18.61MB
  195. 10 - Network Attacks (PT0-002)/014 Netcat (OBJ 3.1)_en.srt 15.32KB
  196. 10 - Network Attacks (PT0-002)/015 Using Netcat (OBJ 3.1).mp4 22.09MB
  197. 10 - Network Attacks (PT0-002)/015 Using Netcat (OBJ 3.1)_en.srt 21.35KB
  198. 11 - Application Vulnerabilities (PT0-002)/001 Application Vulnerabilities (OBJ 3.3).mp4 31.99MB
  199. 11 - Application Vulnerabilities (PT0-002)/001 Application Vulnerabilities (OBJ 3.3)_en.srt 11.98KB
  200. 11 - Application Vulnerabilities (PT0-002)/002 Race Conditions (OBJ 3.3).mp4 27.91MB
  201. 11 - Application Vulnerabilities (PT0-002)/002 Race Conditions (OBJ 3.3)_en.srt 11.13KB
  202. 11 - Application Vulnerabilities (PT0-002)/003 Buffer Overflows (OBJ 3.3).mp4 53.88MB
  203. 11 - Application Vulnerabilities (PT0-002)/003 Buffer Overflows (OBJ 3.3)_en.srt 25.91KB
  204. 11 - Application Vulnerabilities (PT0-002)/004 Buffer Overflow Attacks (OBJ 3.3).mp4 27.42MB
  205. 11 - Application Vulnerabilities (PT0-002)/004 Buffer Overflow Attacks (OBJ 3.3)_en.srt 11.38KB
  206. 11 - Application Vulnerabilities (PT0-002)/005 Authentication and References (OBJ 3.3).mp4 45.10MB
  207. 11 - Application Vulnerabilities (PT0-002)/005 Authentication and References (OBJ 3.3)_en.srt 11.95KB
  208. 11 - Application Vulnerabilities (PT0-002)/006 Improper Error Handling (OBJ 3.3).mp4 13.32MB
  209. 11 - Application Vulnerabilities (PT0-002)/006 Improper Error Handling (OBJ 3.3)_en.srt 11.77KB
  210. 11 - Application Vulnerabilities (PT0-002)/007 Improper Headers (OBJ 3.3).mp4 21.63MB
  211. 11 - Application Vulnerabilities (PT0-002)/007 Improper Headers (OBJ 3.3)_en.srt 12.85KB
  212. 11 - Application Vulnerabilities (PT0-002)/008 Code Signing (OBJ 3.3).mp4 14.98MB
  213. 11 - Application Vulnerabilities (PT0-002)/008 Code Signing (OBJ 3.3)_en.srt 4.25KB
  214. 11 - Application Vulnerabilities (PT0-002)/009 Vulnerable Components (OBJ 3.3).mp4 101.72MB
  215. 11 - Application Vulnerabilities (PT0-002)/009 Vulnerable Components (OBJ 3.3)_en.srt 23.76KB
  216. 11 - Application Vulnerabilities (PT0-002)/010 Software Composition (OBJ 3.3).mp4 78.95MB
  217. 11 - Application Vulnerabilities (PT0-002)/010 Software Composition (OBJ 3.3)_en.srt 20.88KB
  218. 11 - Application Vulnerabilities (PT0-002)/011 Privilege Escalation (OBJ 3.3).mp4 15.02MB
  219. 11 - Application Vulnerabilities (PT0-002)/011 Privilege Escalation (OBJ 3.3)_en.srt 13.63KB
  220. 11 - Application Vulnerabilities (PT0-002)/012 Conducting Privilege Escalation (OBJ 3.3).mp4 188.29MB
  221. 11 - Application Vulnerabilities (PT0-002)/012 Conducting Privilege Escalation (OBJ 3.3)_en.srt 25.64KB
  222. 12 - Application Attacks (PT0-002)/001 Application Attacks (OBJ 3.3).mp4 11.82MB
  223. 12 - Application Attacks (PT0-002)/001 Application Attacks (OBJ 3.3)_en.srt 5.96KB
  224. 12 - Application Attacks (PT0-002)/002 Directory Traversals (OBJ 3.3).mp4 67.02MB
  225. 12 - Application Attacks (PT0-002)/002 Directory Traversals (OBJ 3.3)_en.srt 18.39KB
  226. 12 - Application Attacks (PT0-002)/003 Dirbuster (OBJ 3.3).mp4 25.90MB
  227. 12 - Application Attacks (PT0-002)/003 Dirbuster (OBJ 3.3)_en.srt 14.88KB
  228. 12 - Application Attacks (PT0-002)/004 Cross-Site Scripting (XSS) (OBJ 3.3).mp4 25.83MB
  229. 12 - Application Attacks (PT0-002)/004 Cross-Site Scripting (XSS) (OBJ 3.3)_en.srt 19.35KB
  230. 12 - Application Attacks (PT0-002)/005 Cross-Site Request Forgery (CSRF) (OBJ 3.3).mp4 37.37MB
  231. 12 - Application Attacks (PT0-002)/005 Cross-Site Request Forgery (CSRF) (OBJ 3.3)_en.srt 15.90KB
  232. 12 - Application Attacks (PT0-002)/006 SQL Injections (OBJ 3.3).mp4 19.03MB
  233. 12 - Application Attacks (PT0-002)/006 SQL Injections (OBJ 3.3)_en.srt 14.97KB
  234. 12 - Application Attacks (PT0-002)/007 Conducting SQL Injections (OBJ 3.3).mp4 35.93MB
  235. 12 - Application Attacks (PT0-002)/007 Conducting SQL Injections (OBJ 3.3)_en.srt 18.08KB
  236. 12 - Application Attacks (PT0-002)/008 Burp Suite and SQLmap (OBJ 3.3).mp4 98.16MB
  237. 12 - Application Attacks (PT0-002)/008 Burp Suite and SQLmap (OBJ 3.3)_en.srt 20.01KB
  238. 12 - Application Attacks (PT0-002)/009 OWASP ZAP (OBJ 3.3).mp4 21.18MB
  239. 12 - Application Attacks (PT0-002)/009 OWASP ZAP (OBJ 3.3)_en.srt 6.05KB
  240. 12 - Application Attacks (PT0-002)/010 XML Injections (OBJ 3.3).mp4 23.65MB
  241. 12 - Application Attacks (PT0-002)/010 XML Injections (OBJ 3.3)_en.srt 12.95KB
  242. 12 - Application Attacks (PT0-002)/011 Other Injection Attacks (OBJ 3.3).mp4 9.71MB
  243. 12 - Application Attacks (PT0-002)/011 Other Injection Attacks (OBJ 3.3)_en.srt 8.74KB
  244. 12 - Application Attacks (PT0-002)/012 Attacking Web Applications (OBJ 3.3).mp4 129.88MB
  245. 12 - Application Attacks (PT0-002)/012 Attacking Web Applications (OBJ 3.3)_en.srt 32.64KB
  246. 13 - Cloud Attacks (PT0-002)/001 Cloud Attacks (OBJ 3.4).mp4 6.53MB
  247. 13 - Cloud Attacks (PT0-002)/001 Cloud Attacks (OBJ 3.4)_en.srt 4.31KB
  248. 13 - Cloud Attacks (PT0-002)/002 Attacking the Cloud (OBJ 3.4).mp4 24.39MB
  249. 13 - Cloud Attacks (PT0-002)/002 Attacking the Cloud (OBJ 3.4)_en.srt 13.48KB
  250. 13 - Cloud Attacks (PT0-002)/003 Credential Harvesting (OBJ 3.4).mp4 41.31MB
  251. 13 - Cloud Attacks (PT0-002)/003 Credential Harvesting (OBJ 3.4)_en.srt 16.56KB
  252. 13 - Cloud Attacks (PT0-002)/004 Misconfigured Assets (OBJ 3.4).mp4 59.70MB
  253. 13 - Cloud Attacks (PT0-002)/004 Misconfigured Assets (OBJ 3.4)_en.srt 24.73KB
  254. 13 - Cloud Attacks (PT0-002)/005 Metadata Service Attack (OBJ 3.4).mp4 23.66MB
  255. 13 - Cloud Attacks (PT0-002)/005 Metadata Service Attack (OBJ 3.4)_en.srt 11.29KB
  256. 13 - Cloud Attacks (PT0-002)/006 Software Development Kit (SDK) (OBJ 3.4).mp4 8.27MB
  257. 13 - Cloud Attacks (PT0-002)/006 Software Development Kit (SDK) (OBJ 3.4)_en.srt 5.61KB
  258. 13 - Cloud Attacks (PT0-002)/007 Auditing the Cloud (OBJ 3.4).mp4 25.59MB
  259. 13 - Cloud Attacks (PT0-002)/007 Auditing the Cloud (OBJ 3.4)_en.srt 9.45KB
  260. 13 - Cloud Attacks (PT0-002)/008 Conducting Cloud Audits (OBJ 3.4).mp4 105.08MB
  261. 13 - Cloud Attacks (PT0-002)/008 Conducting Cloud Audits (OBJ 3.4)_en.srt 28.01KB
  262. 14 - Attacks on Mobile Devices (PT0-002)/001 Attacks on Mobile Devices (OBJ 3.5).mp4 28.24MB
  263. 14 - Attacks on Mobile Devices (PT0-002)/001 Attacks on Mobile Devices (OBJ 3.5)_en.srt 10.24KB
  264. 14 - Attacks on Mobile Devices (PT0-002)/002 Enterprise Mobility Management (OBJ 3.5).mp4 62.11MB
  265. 14 - Attacks on Mobile Devices (PT0-002)/002 Enterprise Mobility Management (OBJ 3.5)_en.srt 20.09KB
  266. 14 - Attacks on Mobile Devices (PT0-002)/003 Deployment Options (OBJ 3.5).mp4 29.09MB
  267. 14 - Attacks on Mobile Devices (PT0-002)/003 Deployment Options (OBJ 3.5)_en.srt 9.59KB
  268. 14 - Attacks on Mobile Devices (PT0-002)/004 Mobile Reconnaissance Concerns (OBJ 3.5).mp4 69.36MB
  269. 14 - Attacks on Mobile Devices (PT0-002)/004 Mobile Reconnaissance Concerns (OBJ 3.5)_en.srt 17.52KB
  270. 14 - Attacks on Mobile Devices (PT0-002)/005 Mobile Device Insecurity (OBJ 3.5).mp4 115.78MB
  271. 14 - Attacks on Mobile Devices (PT0-002)/005 Mobile Device Insecurity (OBJ 3.5)_en.srt 26.92KB
  272. 14 - Attacks on Mobile Devices (PT0-002)/006 Multifactor Authentication (OBJ 3.5).mp4 110.92MB
  273. 14 - Attacks on Mobile Devices (PT0-002)/006 Multifactor Authentication (OBJ 3.5)_en.srt 26.89KB
  274. 14 - Attacks on Mobile Devices (PT0-002)/007 Mobile Device Attacks (OBJ 3.5).mp4 21.49MB
  275. 14 - Attacks on Mobile Devices (PT0-002)/007 Mobile Device Attacks (OBJ 3.5)_en.srt 10.33KB
  276. 14 - Attacks on Mobile Devices (PT0-002)/008 Malware Analysis (OBJ 3.5).mp4 85.98MB
  277. 14 - Attacks on Mobile Devices (PT0-002)/008 Malware Analysis (OBJ 3.5)_en.srt 31.90KB
  278. 14 - Attacks on Mobile Devices (PT0-002)/009 Conducting Malware Analysis (OBJ 3.5).mp4 159.71MB
  279. 14 - Attacks on Mobile Devices (PT0-002)/009 Conducting Malware Analysis (OBJ 3.5)_en.srt 46.84KB
  280. 14 - Attacks on Mobile Devices (PT0-002)/010 Mobile Device Tools (OBJ 3.5).mp4 19.30MB
  281. 14 - Attacks on Mobile Devices (PT0-002)/010 Mobile Device Tools (OBJ 3.5)_en.srt 15.41KB
  282. 15 - Attacks on Specialized Systems (PT0-002)/001 Attacks on Specialized Systems (OBJ 3.5).mp4 12.46MB
  283. 15 - Attacks on Specialized Systems (PT0-002)/001 Attacks on Specialized Systems (OBJ 3.5)_en.srt 5.78KB
  284. 15 - Attacks on Specialized Systems (PT0-002)/002 Internet of Things (IoT) Devices (OBJ 3.5).mp4 85.22MB
  285. 15 - Attacks on Specialized Systems (PT0-002)/002 Internet of Things (IoT) Devices (OBJ 3.5)_en.srt 16.16KB
  286. 15 - Attacks on Specialized Systems (PT0-002)/003 Internet of Things (IoT) Vulnerabilities (OBJ 3.5).mp4 44.15MB
  287. 15 - Attacks on Specialized Systems (PT0-002)/003 Internet of Things (IoT) Vulnerabilities (OBJ 3.5)_en.srt 16.12KB
  288. 15 - Attacks on Specialized Systems (PT0-002)/004 Embedded Systems (OBJ 3.5).mp4 22.01MB
  289. 15 - Attacks on Specialized Systems (PT0-002)/004 Embedded Systems (OBJ 3.5)_en.srt 15.41KB
  290. 15 - Attacks on Specialized Systems (PT0-002)/005 ICS and SCADA Devices (OBJ 3.5).mp4 59.87MB
  291. 15 - Attacks on Specialized Systems (PT0-002)/005 ICS and SCADA Devices (OBJ 3.5)_en.srt 21.08KB
  292. 15 - Attacks on Specialized Systems (PT0-002)/006 ICS Protocols and Vulnerabilities (OBJ 3.5).mp4 106.06MB
  293. 15 - Attacks on Specialized Systems (PT0-002)/006 ICS Protocols and Vulnerabilities (OBJ 3.5)_en.srt 24.63KB
  294. 15 - Attacks on Specialized Systems (PT0-002)/007 Data Storage Vulnerabilities (OBJ 3.5).mp4 42.79MB
  295. 15 - Attacks on Specialized Systems (PT0-002)/007 Data Storage Vulnerabilities (OBJ 3.5)_en.srt 12.22KB
  296. 15 - Attacks on Specialized Systems (PT0-002)/008 Virtual Environments (OBJ 3.5).mp4 41.30MB
  297. 15 - Attacks on Specialized Systems (PT0-002)/008 Virtual Environments (OBJ 3.5)_en.srt 16.95KB
  298. 15 - Attacks on Specialized Systems (PT0-002)/009 Virtual Machine Attacks (OBJ 3.5).mp4 37.50MB
  299. 15 - Attacks on Specialized Systems (PT0-002)/009 Virtual Machine Attacks (OBJ 3.5)_en.srt 13.40KB
  300. 15 - Attacks on Specialized Systems (PT0-002)/010 Containerization (OBJ 3.5).mp4 38.78MB
  301. 15 - Attacks on Specialized Systems (PT0-002)/010 Containerization (OBJ 3.5)_en.srt 12.55KB
  302. 16 - Post-exploitation (PT0-002)/001 Post-exploitation (OBJ 3.7).mp4 8.52MB
  303. 16 - Post-exploitation (PT0-002)/001 Post-exploitation (OBJ 3.7)_en.srt 6.13KB
  304. 16 - Post-exploitation (PT0-002)/002 Enumerating the Network (OBJ 3.7).mp4 24.77MB
  305. 16 - Post-exploitation (PT0-002)/002 Enumerating the Network (OBJ 3.7)_en.srt 8.58KB
  306. 16 - Post-exploitation (PT0-002)/003 Network Segmentation Testing (OBJ 3.7).mp4 23.99MB
  307. 16 - Post-exploitation (PT0-002)/003 Network Segmentation Testing (OBJ 3.7)_en.srt 5.98KB
  308. 16 - Post-exploitation (PT0-002)/004 Lateral Movement and Pivoting (OBJ 3.7).mp4 12.91MB
  309. 16 - Post-exploitation (PT0-002)/004 Lateral Movement and Pivoting (OBJ 3.7)_en.srt 6.86KB
  310. 16 - Post-exploitation (PT0-002)/005 Pass the Hash (OBJ 3.7).mp4 39.43MB
  311. 16 - Post-exploitation (PT0-002)/005 Pass the Hash (OBJ 3.7)_en.srt 16.66KB
  312. 16 - Post-exploitation (PT0-002)/006 Golden Ticket (OBJ 3.7).mp4 17.34MB
  313. 16 - Post-exploitation (PT0-002)/006 Golden Ticket (OBJ 3.7)_en.srt 11.92KB
  314. 16 - Post-exploitation (PT0-002)/007 Lateral Movement (OBJ 3.7).mp4 69.30MB
  315. 16 - Post-exploitation (PT0-002)/007 Lateral Movement (OBJ 3.7)_en.srt 17.55KB
  316. 16 - Post-exploitation (PT0-002)/008 Pivoting (3.7).mp4 34.45MB
  317. 16 - Post-exploitation (PT0-002)/008 Pivoting (3.7)_en.srt 15.73KB
  318. 16 - Post-exploitation (PT0-002)/009 Escalating Privileges (OBJ 3.7).mp4 98.01MB
  319. 16 - Post-exploitation (PT0-002)/009 Escalating Privileges (OBJ 3.7)_en.srt 38.05KB
  320. 16 - Post-exploitation (PT0-002)/010 Upgrading Restrictive Shells (OBJ 3.7).mp4 27.12MB
  321. 16 - Post-exploitation (PT0-002)/010 Upgrading Restrictive Shells (OBJ 3.7)_en.srt 10.92KB
  322. 17 - Detection Avoidance (PT0-002)/001 Detection Avoidance (OBJ 3.7).mp4 4.75MB
  323. 17 - Detection Avoidance (PT0-002)/001 Detection Avoidance (OBJ 3.7)_en.srt 3.07KB
  324. 17 - Detection Avoidance (PT0-002)/002 Trojans and Backdoors (OBJ 3.7).mp4 26.61MB
  325. 17 - Detection Avoidance (PT0-002)/002 Trojans and Backdoors (OBJ 3.7)_en.srt 9.40KB
  326. 17 - Detection Avoidance (PT0-002)/003 Creating Persistence (OBJ 3.7).mp4 55.94MB
  327. 17 - Detection Avoidance (PT0-002)/003 Creating Persistence (OBJ 3.7)_en.srt 25.65KB
  328. 17 - Detection Avoidance (PT0-002)/004 Living Off the Land (OBJ 3.7).mp4 66.63MB
  329. 17 - Detection Avoidance (PT0-002)/004 Living Off the Land (OBJ 3.7)_en.srt 25.87KB
  330. 17 - Detection Avoidance (PT0-002)/005 Data Exfiltration (OBJ 3.7).mp4 38.42MB
  331. 17 - Detection Avoidance (PT0-002)/005 Data Exfiltration (OBJ 3.7)_en.srt 14.10KB
  332. 17 - Detection Avoidance (PT0-002)/006 Covert Channels (OBJ 3.7).mp4 13.60MB
  333. 17 - Detection Avoidance (PT0-002)/006 Covert Channels (OBJ 3.7)_en.srt 10.37KB
  334. 17 - Detection Avoidance (PT0-002)/007 Steganography (3.7).mp4 15.25MB
  335. 17 - Detection Avoidance (PT0-002)/007 Steganography (3.7)_en.srt 14.10KB
  336. 17 - Detection Avoidance (PT0-002)/008 Covering Your Tracks (OBJ 3.7).mp4 30.32MB
  337. 17 - Detection Avoidance (PT0-002)/008 Covering Your Tracks (OBJ 3.7)_en.srt 19.68KB
  338. 17 - Detection Avoidance (PT0-002)/009 Persistence and Covering Your Tracks (OBJ 3.7).mp4 69.94MB
  339. 17 - Detection Avoidance (PT0-002)/009 Persistence and Covering Your Tracks (OBJ 3.7)_en.srt 17.57KB
  340. 17 - Detection Avoidance (PT0-002)/010 Post-Exploitation Tools (OBJ 3.7).mp4 8.02MB
  341. 17 - Detection Avoidance (PT0-002)/010 Post-Exploitation Tools (OBJ 3.7)_en.srt 5.67KB
  342. 18 - Communication and Reports (PT0-002)/001 Communication and Reports (OBJ 4.3).mp4 5.39MB
  343. 18 - Communication and Reports (PT0-002)/001 Communication and Reports (OBJ 4.3)_en.srt 4.29KB
  344. 18 - Communication and Reports (PT0-002)/002 Communication Paths (OBJ 4.3).mp4 35.25MB
  345. 18 - Communication and Reports (PT0-002)/002 Communication Paths (OBJ 4.3)_en.srt 12.62KB
  346. 18 - Communication and Reports (PT0-002)/003 Communication Triggers (OBJ 4.3).mp4 30.87MB
  347. 18 - Communication and Reports (PT0-002)/003 Communication Triggers (OBJ 4.3)_en.srt 9.98KB
  348. 18 - Communication and Reports (PT0-002)/004 Reasons for Communication (OBJ 4.3).mp4 60.69MB
  349. 18 - Communication and Reports (PT0-002)/004 Reasons for Communication (OBJ 4.3)_en.srt 23.28KB
  350. 18 - Communication and Reports (PT0-002)/005 Presentation of Findings (4.1 & OBJ 4.3).mp4 65.26MB
  351. 18 - Communication and Reports (PT0-002)/005 Presentation of Findings (4.1 & OBJ 4.3)_en.srt 13.73KB
  352. 18 - Communication and Reports (PT0-002)/006 Report Data Gathering (OBJ 4.1).mp4 16.02MB
  353. 18 - Communication and Reports (PT0-002)/006 Report Data Gathering (OBJ 4.1)_en.srt 7.60KB
  354. 18 - Communication and Reports (PT0-002)/007 Written Reports (OBJ 4.1).mp4 118.80MB
  355. 18 - Communication and Reports (PT0-002)/007 Written Reports (OBJ 4.1)_en.srt 31.04KB
  356. 18 - Communication and Reports (PT0-002)/008 Common Themes (OBJ 4.1).mp4 8.65MB
  357. 18 - Communication and Reports (PT0-002)/008 Common Themes (OBJ 4.1)_en.srt 6.15KB
  358. 18 - Communication and Reports (PT0-002)/009 Securing and Storing Reports (OBJ 4.1).mp4 21.29MB
  359. 18 - Communication and Reports (PT0-002)/009 Securing and Storing Reports (OBJ 4.1)_en.srt 10.39KB
  360. 19 - Findings and Remediations (PT0-002)/001 Findings and Remediations (OBJ 4.2).mp4 11.16MB
  361. 19 - Findings and Remediations (PT0-002)/001 Findings and Remediations (OBJ 4.2)_en.srt 5.33KB
  362. 19 - Findings and Remediations (PT0-002)/002 Security Control Categories (OBJ 4.2).mp4 108.84MB
  363. 19 - Findings and Remediations (PT0-002)/002 Security Control Categories (OBJ 4.2)_en.srt 28.20KB
  364. 19 - Findings and Remediations (PT0-002)/003 Selecting Security Controls (OBJ 4.2).mp4 38.19MB
  365. 19 - Findings and Remediations (PT0-002)/003 Selecting Security Controls (OBJ 4.2)_en.srt 10.25KB
  366. 19 - Findings and Remediations (PT0-002)/004 Physical Controls (OBJ 4.2).mp4 83.26MB
  367. 19 - Findings and Remediations (PT0-002)/004 Physical Controls (OBJ 4.2)_en.srt 16.00KB
  368. 19 - Findings and Remediations (PT0-002)/005 Operational Controls (OBJ 4.2).mp4 68.69MB
  369. 19 - Findings and Remediations (PT0-002)/005 Operational Controls (OBJ 4.2)_en.srt 24.87KB
  370. 19 - Findings and Remediations (PT0-002)/006 Administrative Controls (OBJ 4.2).mp4 71.70MB
  371. 19 - Findings and Remediations (PT0-002)/006 Administrative Controls (OBJ 4.2)_en.srt 31.23KB
  372. 19 - Findings and Remediations (PT0-002)/007 System Hardening (OBJ 4.2).mp4 31.29MB
  373. 19 - Findings and Remediations (PT0-002)/007 System Hardening (OBJ 4.2)_en.srt 25.96KB
  374. 19 - Findings and Remediations (PT0-002)/008 Secure Coding (OBJ 4.2).mp4 23.58MB
  375. 19 - Findings and Remediations (PT0-002)/008 Secure Coding (OBJ 4.2)_en.srt 20.45KB
  376. 19 - Findings and Remediations (PT0-002)/009 Implementing MFA (OBJ 4.2).mp4 41.16MB
  377. 19 - Findings and Remediations (PT0-002)/009 Implementing MFA (OBJ 4.2)_en.srt 14.74KB
  378. 19 - Findings and Remediations (PT0-002)/010 Digital Certificates (OBJ 4.2).mp4 55.48MB
  379. 19 - Findings and Remediations (PT0-002)/010 Digital Certificates (OBJ 4.2)_en.srt 21.68KB
  380. 19 - Findings and Remediations (PT0-002)/011 Other Technical Controls (OBJ 4.2).mp4 9.66MB
  381. 19 - Findings and Remediations (PT0-002)/011 Other Technical Controls (OBJ 4.2)_en.srt 5.41KB
  382. 19 - Findings and Remediations (PT0-002)/012 Mitigation Strategies (OBJ 4.2).mp4 96.04MB
  383. 19 - Findings and Remediations (PT0-002)/012 Mitigation Strategies (OBJ 4.2)_en.srt 17.62KB
  384. 20 - Post-report Activities (PT0-002)/001 Post-report Activities (OBJ 4.2).mp4 12.01MB
  385. 20 - Post-report Activities (PT0-002)/001 Post-report Activities (OBJ 4.2)_en.srt 5.83KB
  386. 20 - Post-report Activities (PT0-002)/002 Removing Shells and Tools (OBJ 4.2).mp4 14.32MB
  387. 20 - Post-report Activities (PT0-002)/002 Removing Shells and Tools (OBJ 4.2)_en.srt 5.94KB
  388. 20 - Post-report Activities (PT0-002)/003 Deleting Test Credentials (OBJ 4.2).mp4 9.61MB
  389. 20 - Post-report Activities (PT0-002)/003 Deleting Test Credentials (OBJ 4.2)_en.srt 4.45KB
  390. 20 - Post-report Activities (PT0-002)/004 Destroy Test Data (OBJ 4.2).mp4 9.34MB
  391. 20 - Post-report Activities (PT0-002)/004 Destroy Test Data (OBJ 4.2)_en.srt 5.67KB
  392. 20 - Post-report Activities (PT0-002)/005 Client Acceptance (OBJ 4.2).mp4 23.32MB
  393. 20 - Post-report Activities (PT0-002)/005 Client Acceptance (OBJ 4.2)_en.srt 6.25KB
  394. 20 - Post-report Activities (PT0-002)/006 Attestation of Findings (OBJ 4.2).mp4 25.31MB
  395. 20 - Post-report Activities (PT0-002)/006 Attestation of Findings (OBJ 4.2)_en.srt 6.28KB
  396. 20 - Post-report Activities (PT0-002)/007 Lessons Learned (OBJ 4.2).mp4 28.90MB
  397. 20 - Post-report Activities (PT0-002)/007 Lessons Learned (OBJ 4.2)_en.srt 8.68KB
  398. 20 - Post-report Activities (PT0-002)/008 Retesting (OBJ 4.2).mp4 9.82MB
  399. 20 - Post-report Activities (PT0-002)/008 Retesting (OBJ 4.2)_en.srt 5.46KB
  400. 21 - Scripting Basics (PT0-002)/001 Scripting Basics (OBJ 5.1 & OBJ 5.2).mp4 7.20MB
  401. 21 - Scripting Basics (PT0-002)/001 Scripting Basics (OBJ 5.1 & OBJ 5.2)_en.srt 4.76KB
  402. 21 - Scripting Basics (PT0-002)/002 Scripting Tools (OBJ 5.2).mp4 49.38MB
  403. 21 - Scripting Basics (PT0-002)/002 Scripting Tools (OBJ 5.2)_en.srt 20.67KB
  404. 21 - Scripting Basics (PT0-002)/003 Variables (OBJ 5.1).mp4 41.30MB
  405. 21 - Scripting Basics (PT0-002)/003 Variables (OBJ 5.1)_en.srt 14.61KB
  406. 21 - Scripting Basics (PT0-002)/004 Loops (OBJ 5.1).mp4 10.64MB
  407. 21 - Scripting Basics (PT0-002)/004 Loops (OBJ 5.1)_en.srt 10.10KB
  408. 21 - Scripting Basics (PT0-002)/005 Logic Control (OBJ 5.1).mp4 13.28MB
  409. 21 - Scripting Basics (PT0-002)/005 Logic Control (OBJ 5.1)_en.srt 8.48KB
  410. 21 - Scripting Basics (PT0-002)/006 Data Structures (OBJ 5.1).mp4 31.17MB
  411. 21 - Scripting Basics (PT0-002)/006 Data Structures (OBJ 5.1)_en.srt 22.44KB
  412. 21 - Scripting Basics (PT0-002)/007 Object Oriented Programming (OBJ 5.1).mp4 25.08MB
  413. 21 - Scripting Basics (PT0-002)/007 Object Oriented Programming (OBJ 5.1)_en.srt 13.71KB
  414. 22 - Analyzing Scripts (PT0-002)/001 Analyzing Scripts (OBJ 5.2).mp4 31.27MB
  415. 22 - Analyzing Scripts (PT0-002)/001 Analyzing Scripts (OBJ 5.2)_en.srt 10.61KB
  416. 22 - Analyzing Scripts (PT0-002)/002 Coding in Bash (OBJ 5.2).mp4 79.42MB
  417. 22 - Analyzing Scripts (PT0-002)/002 Coding in Bash (OBJ 5.2)_en.srt 36.15KB
  418. 22 - Analyzing Scripts (PT0-002)/003 Bash Example (OBJ 5.2).mp4 18.58MB
  419. 22 - Analyzing Scripts (PT0-002)/003 Bash Example (OBJ 5.2)_en.srt 8.71KB
  420. 22 - Analyzing Scripts (PT0-002)/004 Coding in PowerShell (OBJ 5.2).mp4 74.70MB
  421. 22 - Analyzing Scripts (PT0-002)/004 Coding in PowerShell (OBJ 5.2)_en.srt 28.15KB
  422. 22 - Analyzing Scripts (PT0-002)/005 PowerShell Example (OBJ 5.2).mp4 26.58MB
  423. 22 - Analyzing Scripts (PT0-002)/005 PowerShell Example (OBJ 5.2)_en.srt 6.45KB
  424. 22 - Analyzing Scripts (PT0-002)/006 Coding in Python (OBJ 5.2).mp4 71.71MB
  425. 22 - Analyzing Scripts (PT0-002)/006 Coding in Python (OBJ 5.2)_en.srt 39.29KB
  426. 22 - Analyzing Scripts (PT0-002)/007 Python Example (OBJ 5.2).mp4 15.80MB
  427. 22 - Analyzing Scripts (PT0-002)/007 Python Example (OBJ 5.2)_en.srt 7.91KB
  428. 22 - Analyzing Scripts (PT0-002)/008 Coding in Perl (OBJ 5.2).mp4 64.19MB
  429. 22 - Analyzing Scripts (PT0-002)/008 Coding in Perl (OBJ 5.2)_en.srt 31.21KB
  430. 22 - Analyzing Scripts (PT0-002)/009 Perl Example (OBJ 5.2).mp4 108.11MB
  431. 22 - Analyzing Scripts (PT0-002)/009 Perl Example (OBJ 5.2)_en.srt 29.53KB
  432. 22 - Analyzing Scripts (PT0-002)/010 Coding in JavaScript (OBJ 5.2).mp4 95.41MB
  433. 22 - Analyzing Scripts (PT0-002)/010 Coding in JavaScript (OBJ 5.2)_en.srt 32.37KB
  434. 22 - Analyzing Scripts (PT0-002)/011 JavaScript Example (OBJ 5.2).mp4 44.04MB
  435. 22 - Analyzing Scripts (PT0-002)/011 JavaScript Example (OBJ 5.2)_en.srt 18.83KB
  436. 22 - Analyzing Scripts (PT0-002)/012 Coding in Ruby (OBJ 5.2).mp4 49.57MB
  437. 22 - Analyzing Scripts (PT0-002)/012 Coding in Ruby (OBJ 5.2)_en.srt 27.24KB
  438. 22 - Analyzing Scripts (PT0-002)/013 Ruby Example (OBJ 5.2).mp4 19.04MB
  439. 22 - Analyzing Scripts (PT0-002)/013 Ruby Example (OBJ 5.2)_en.srt 8.17KB
  440. 23 - Exploits and Automation (PT0-002)/001 Exploits and Automation (OBJ 5.2).mp4 9.36MB
  441. 23 - Exploits and Automation (PT0-002)/001 Exploits and Automation (OBJ 5.2)_en.srt 3.86KB
  442. 23 - Exploits and Automation (PT0-002)/002 Exploits to Download Files (OBJ 5.2).mp4 14.55MB
  443. 23 - Exploits and Automation (PT0-002)/002 Exploits to Download Files (OBJ 5.2)_en.srt 8.36KB
  444. 23 - Exploits and Automation (PT0-002)/003 Exploits for Remote Access (OBJ 5.2).mp4 35.13MB
  445. 23 - Exploits and Automation (PT0-002)/003 Exploits for Remote Access (OBJ 5.2)_en.srt 17.02KB
  446. 23 - Exploits and Automation (PT0-002)/004 Exploits for Enumerating Users (OBJ 5.2).mp4 16.94MB
  447. 23 - Exploits and Automation (PT0-002)/004 Exploits for Enumerating Users (OBJ 5.2)_en.srt 11.45KB
  448. 23 - Exploits and Automation (PT0-002)/005 Exploits for Enumerating Assets (OBJ 5.2).mp4 17.03MB
  449. 23 - Exploits and Automation (PT0-002)/005 Exploits for Enumerating Assets (OBJ 5.2)_en.srt 9.35KB
  450. 23 - Exploits and Automation (PT0-002)/006 Automation in Engagements (OBJ 5.2).mp4 21.17MB
  451. 23 - Exploits and Automation (PT0-002)/006 Automation in Engagements (OBJ 5.2)_en.srt 7.07KB
  452. 23 - Exploits and Automation (PT0-002)/007 Automation with Nmap Scripts (OBJ 5.2).mp4 12.89MB
  453. 23 - Exploits and Automation (PT0-002)/007 Automation with Nmap Scripts (OBJ 5.2)_en.srt 5.11KB
  454. 24 - Tool Round-up (PT0-002)/001 Tool Round-up (OBJ 5.3).mp4 12.71MB
  455. 24 - Tool Round-up (PT0-002)/001 Tool Round-up (OBJ 5.3)_en.srt 6.51KB
  456. 24 - Tool Round-up (PT0-002)/002 OSINT Tools (OBJ 5.3).mp4 35.94MB
  457. 24 - Tool Round-up (PT0-002)/002 OSINT Tools (OBJ 5.3)_en.srt 11.84KB
  458. 24 - Tool Round-up (PT0-002)/003 Scanning Tools (OBJ 5.3).mp4 38.28MB
  459. 24 - Tool Round-up (PT0-002)/003 Scanning Tools (OBJ 5.3)_en.srt 11.94KB
  460. 24 - Tool Round-up (PT0-002)/004 Networking Tools (OBJ 5.3).mp4 15.83MB
  461. 24 - Tool Round-up (PT0-002)/004 Networking Tools (OBJ 5.3)_en.srt 4.84KB
  462. 24 - Tool Round-up (PT0-002)/005 Wireless Tools (OBJ 5.3).mp4 49.72MB
  463. 24 - Tool Round-up (PT0-002)/005 Wireless Tools (OBJ 5.3)_en.srt 14.33KB
  464. 24 - Tool Round-up (PT0-002)/006 Social Engineering Tools (OBJ 5.3).mp4 14.51MB
  465. 24 - Tool Round-up (PT0-002)/006 Social Engineering Tools (OBJ 5.3)_en.srt 5.13KB
  466. 24 - Tool Round-up (PT0-002)/007 Remote Access Tools (OBJ 5.3).mp4 24.24MB
  467. 24 - Tool Round-up (PT0-002)/007 Remote Access Tools (OBJ 5.3)_en.srt 8.10KB
  468. 24 - Tool Round-up (PT0-002)/008 Credential Testing Tools (OBJ 5.3).mp4 46.62MB
  469. 24 - Tool Round-up (PT0-002)/008 Credential Testing Tools (OBJ 5.3)_en.srt 14.51KB
  470. 24 - Tool Round-up (PT0-002)/009 Web Application Tools (OBJ 5.3).mp4 16.23MB
  471. 24 - Tool Round-up (PT0-002)/009 Web Application Tools (OBJ 5.3)_en.srt 4.37KB
  472. 24 - Tool Round-up (PT0-002)/010 Cloud Tools (OBJ 5.3).mp4 11.67MB
  473. 24 - Tool Round-up (PT0-002)/010 Cloud Tools (OBJ 5.3)_en.srt 5.76KB
  474. 24 - Tool Round-up (PT0-002)/011 Steganography Tools (OBJ 5.3).mp4 50.82MB
  475. 24 - Tool Round-up (PT0-002)/011 Steganography Tools (OBJ 5.3)_en.srt 16.07KB
  476. 24 - Tool Round-up (PT0-002)/012 Debuggers (OBJ 5.3).mp4 44.02MB
  477. 24 - Tool Round-up (PT0-002)/012 Debuggers (OBJ 5.3)_en.srt 9.95KB
  478. 24 - Tool Round-up (PT0-002)/013 Miscellaneous Tools (OBJ 5.3).mp4 59.17MB
  479. 24 - Tool Round-up (PT0-002)/013 Miscellaneous Tools (OBJ 5.3)_en.srt 17.58KB
  480. 25 - Conclusion (PT0-002)/001 Conclusion.mp4 136.30MB
  481. 25 - Conclusion (PT0-002)/001 Conclusion_en.srt 25.26KB
  482. 25 - Conclusion (PT0-002)/002 BONUS Where to go from here.mp4 12.51MB
  483. 25 - Conclusion (PT0-002)/002 BONUS Where to go from here_en.srt 8.73KB