本站已收录 番号和无损神作磁力链接/BT种子 

[FreeCoursesOnline.Me] [Packt] CompTIA Pentest+ Certification (PT0-001) - [FCO]

种子简介

种子名称: [FreeCoursesOnline.Me] [Packt] CompTIA Pentest+ Certification (PT0-001) - [FCO]
文件类型: 视频
文件数目: 67个文件
文件大小: 2.12 GB
收录时间: 2019-8-24 13:47
已经下载: 3
资源热度: 121
最近下载: 2024-6-26 14:00

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:1c6ab365a90841bb88d47d75046452131952d559&dn=[FreeCoursesOnline.Me] [Packt] CompTIA Pentest+ Certification (PT0-001) - [FCO] 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[FreeCoursesOnline.Me] [Packt] CompTIA Pentest+ Certification (PT0-001) - [FCO].torrent
  • 1. Chapter 1 Course Introduction/01 - The Course Overview.mp410.45MB
  • 1. Chapter 1 Course Introduction/02 - CompTIA Pentest+ (PT0-001) Certification Information.mp420.93MB
  • 1. Chapter 1 Course Introduction/03 - How to Get the Most Out of This Course.mp43.12MB
  • 1. Chapter 1 Course Introduction/04 - Advantages of CompTIA Pentest+ Certification.mp486.22MB
  • 1. Chapter 1 Course Introduction/05 - Lab Setup – Virtual Machine Installation.mp425.61MB
  • 1. Chapter 1 Course Introduction/06 - Download Windows and Kali Linux.mp433.49MB
  • 1. Chapter 1 Course Introduction/07 - Installation of Windows and Kali Linux.mp422.7MB
  • 2. Chapter 2 Lets Prepare for Pentesting/01 - Planning and Scoping Overview.mp417.53MB
  • 2. Chapter 2 Lets Prepare for Pentesting/02 - Penetration Testing Methodology.mp422.49MB
  • 2. Chapter 2 Lets Prepare for Pentesting/03 - Planning a Penetration Test.mp422.71MB
  • 2. Chapter 2 Lets Prepare for Pentesting/04 - Resources and Budgets.mp418.2MB
  • 2. Chapter 2 Lets Prepare for Pentesting/05 - Impacts and Constraints.mp415.72MB
  • 2. Chapter 2 Lets Prepare for Pentesting/06 - Rules of Engagement.mp422.19MB
  • 2. Chapter 2 Lets Prepare for Pentesting/07 - Penetration Testing Strategies.mp426.71MB
  • 2. Chapter 2 Lets Prepare for Pentesting/08 - Types of Assessments.mp429.57MB
  • 2. Chapter 2 Lets Prepare for Pentesting/09 - Threat Actors.mp416.54MB
  • 2. Chapter 2 Lets Prepare for Pentesting/10 - Penetration Testing Terminologies.mp428.99MB
  • 2. Chapter 2 Lets Prepare for Pentesting/11 - Legal Information.mp421.33MB
  • 3. Chapter 3 Information Gathering/01 - Information Gathering Basics.mp43.52MB
  • 3. Chapter 3 Information Gathering/02 - Discover Active Machines in the Network.mp431.73MB
  • 3. Chapter 3 Information Gathering/03 - Discover Open Ports in the Network Using Nmap.mp431.2MB
  • 3. Chapter 3 Information Gathering/04 - Various Nmap Commands.mp447.96MB
  • 3. Chapter 3 Information Gathering/05 - Discover Website Frontend and Backend Information.mp422.47MB
  • 3. Chapter 3 Information Gathering/06 - Discover Subdomains of a Website.mp435.56MB
  • 3. Chapter 3 Information Gathering/07 - Download Website Folders Offline.mp435.1MB
  • 3. Chapter 3 Information Gathering/08 - Discover Social Networking Accounts Associated with a Person.mp438.37MB
  • 3. Chapter 3 Information Gathering/09 - Discover Emails of the Target’s Friends.mp432.65MB
  • 3. Chapter 3 Information Gathering/10 - Discover Relations between Organizations.mp419.06MB
  • 4. Chapter 4 Vulnerability Identification/01 - Vulnerability Assessment Basics.mp43.66MB
  • 4. Chapter 4 Vulnerability Identification/02 - Nessus – Network Vulnerability Scanner Installation.mp443.56MB
  • 4. Chapter 4 Vulnerability Identification/03 - Network Scanning and Report Generation.mp448.45MB
  • 4. Chapter 4 Vulnerability Identification/04 - Acunetix – Web Vulnerability Scanner Installation.mp442.26MB
  • 4. Chapter 4 Vulnerability Identification/05 - Website Scanning and Report Generation.mp446.2MB
  • 4. Chapter 4 Vulnerability Identification/06 - OWASP ZAP Web Vulnerability Scanner.mp447.42MB
  • 4. Chapter 4 Vulnerability Identification/07 - Burp Suite Web Analyzer.mp448.22MB
  • 4. Chapter 4 Vulnerability Identification/08 - WPScan WordPress Analyzer.mp425.59MB
  • 5. Chapter 5 Penetration Testing Tools/01 - Penetration Testing Tools Overview.mp43.5MB
  • 5. Chapter 5 Penetration Testing Tools/02 - Database Attack Tools.mp448.92MB
  • 5. Chapter 5 Penetration Testing Tools/03 - Password Attack Tools.mp452.36MB
  • 5. Chapter 5 Penetration Testing Tools/04 - Wireless Attack Tools.mp446.98MB
  • 5. Chapter 5 Penetration Testing Tools/05 - Social Engineering Tools.mp463.07MB
  • 5. Chapter 5 Penetration Testing Tools/06 - Sniffing Tools.mp451.75MB
  • 5. Chapter 5 Penetration Testing Tools/07 - Exploitation Tools.mp432.25MB
  • 5. Chapter 5 Penetration Testing Tools/08 - Post Exploitation Tools.mp413.11MB
  • 6. Chapter 6 Attacks and Exploits/01 - Attacks and Exploits Overview.mp44.64MB
  • 6. Chapter 6 Attacks and Exploits/02 - Database Attack Using sqlmap Tool.mp468.09MB
  • 6. Chapter 6 Attacks and Exploits/03 - Database Attack Using jSQL Tool.mp430.92MB
  • 6. Chapter 6 Attacks and Exploits/04 - Password Attack Using Hydra Tool.mp445.85MB
  • 6. Chapter 6 Attacks and Exploits/05 - Password Attack Using Medusa Tool.mp419.29MB
  • 6. Chapter 6 Attacks and Exploits/06 - Exploitation Attack Using Metasploit Framework.mp441.64MB
  • 6. Chapter 6 Attacks and Exploits/07 - Exploitation Attack Using BeEF Framework.mp463.02MB
  • 6. Chapter 6 Attacks and Exploits/08 - Wireless Exploitation Setup.mp428.45MB
  • 6. Chapter 6 Attacks and Exploits/09 - Wireless Attack Using Fern Wi-Fi Cracker.mp436.46MB
  • 6. Chapter 6 Attacks and Exploits/10 - Shell and Python Scripts.mp428.27MB
  • 6. Chapter 6 Attacks and Exploits/11 - AV Bypass Using Shell and Python Scripts.mp446.4MB
  • 7. Chapter 7 Reporting and Communication/01 - Reporting and Communication Overview.mp45.3MB
  • 7. Chapter 7 Reporting and Communication/02 - Report Writing Steps.mp44.16MB
  • 7. Chapter 7 Reporting and Communication/03 - Metagoofil – Reporting Tool.mp436.36MB
  • 7. Chapter 7 Reporting and Communication/04 - MagicTree – Reporting Tool.mp439.28MB
  • 7. Chapter 7 Reporting and Communication/05 - Recordmydesktop – Reporting Tool.mp423.04MB
  • 7. Chapter 7 Reporting and Communication/06 - Report Summary.mp411.12MB
  • 8. Chapter 8 CompTIA Pentest Exam Practice Questions/01 - Pentest+ Exam Practice Questions – Part 1.mp446.73MB
  • 8. Chapter 8 CompTIA Pentest Exam Practice Questions/02 - Pentest+ Exam Practice Questions – Part 2.mp448.97MB
  • 8. Chapter 8 CompTIA Pentest Exam Practice Questions/03 - Pentest+ Exam Practice Questions – Part 3.mp457.87MB
  • 8. Chapter 8 CompTIA Pentest Exam Practice Questions/04 - Pentest+ Exam Practice Questions – Part 4.mp455.01MB
  • 8. Chapter 8 CompTIA Pentest Exam Practice Questions/05 - Pentest+ Exam Practice Questions – Part 5.mp462.4MB
  • 8. Chapter 8 CompTIA Pentest Exam Practice Questions/06 - Course Summary.mp48.29MB