本站已收录 番号和无损神作磁力链接/BT种子 

[GigaCourse.Com] Udemy - Practical Ethical Hacking – The Complete Course

种子简介

种子名称: [GigaCourse.Com] Udemy - Practical Ethical Hacking – The Complete Course
文件类型: 视频
文件数目: 190个文件
文件大小: 11.95 GB
收录时间: 2023-5-1 02:26
已经下载: 3
资源热度: 91
最近下载: 2024-6-26 04:57

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:602d2d44fb5a46872d60e0acfaed79f45bc3cc6b&dn=[GigaCourse.Com] Udemy - Practical Ethical Hacking – The Complete Course 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[GigaCourse.Com] Udemy - Practical Ethical Hacking – The Complete Course.torrent
  • 1. Introduction/1. Introduction and Course Overview.mp410.25MB
  • 1. Introduction/2. A Day in the Life of an Ethical Hacker.mp440.94MB
  • 10. Additional Scanning Tools/1. Scanning with Masscan.mp426.46MB
  • 10. Additional Scanning Tools/2. Scanning with Metasploit.mp422.67MB
  • 10. Additional Scanning Tools/3. Scanning with Nessus - Part 1.mp498.95MB
  • 10. Additional Scanning Tools/4. Scanning with Nessus - Part 2.mp450.58MB
  • 11. Exploitation Basics/1. Reverse Shells vs Bind Shells.mp437.03MB
  • 11. Exploitation Basics/2. Staged vs Non-Staged Payloads.mp412.64MB
  • 11. Exploitation Basics/3. Gaining Root with Metasploit.mp454.14MB
  • 11. Exploitation Basics/4. Manual Exploitation.mp4136.32MB
  • 11. Exploitation Basics/5. Brute Force Attacks.mp493.15MB
  • 11. Exploitation Basics/6. Password Spraying and Credential Stuffing.mp4156.73MB
  • 11. Exploitation Basics/7. Our Notes, Revisited.mp417.31MB
  • 12. Mid-Course Capstone/1. Introduction.mp475.9MB
  • 12. Mid-Course Capstone/10. Walkthrough - Grandpa.mp4163.27MB
  • 12. Mid-Course Capstone/11. Walkthrough - Netmon.mp4233.95MB
  • 12. Mid-Course Capstone/2. Walkthrough - Legacy.mp4331.86MB
  • 12. Mid-Course Capstone/3. Walkthrough - Lame.mp4279.97MB
  • 12. Mid-Course Capstone/4. Walkthrough - Blue.mp4284.2MB
  • 12. Mid-Course Capstone/5. Walkthrough - Devel.mp4246.72MB
  • 12. Mid-Course Capstone/6. Walkthrough - Jerry.mp4305.36MB
  • 12. Mid-Course Capstone/7. Walkthrough - Nibbles.mp4285.37MB
  • 12. Mid-Course Capstone/8. Walkthrough - Optimum.mp4235.56MB
  • 12. Mid-Course Capstone/9. Walkthrough - Bashed.mp4242.27MB
  • 13. Introduction to Exploit Development (Buffer Overflows)/1. Required Installations.mp458.44MB
  • 13. Introduction to Exploit Development (Buffer Overflows)/2. Buffer Overflows Explained.mp430.15MB
  • 13. Introduction to Exploit Development (Buffer Overflows)/3. Spiking.mp460.29MB
  • 13. Introduction to Exploit Development (Buffer Overflows)/4. Fuzzing.mp429.52MB
  • 13. Introduction to Exploit Development (Buffer Overflows)/5. Finding the Offset.mp442.16MB
  • 13. Introduction to Exploit Development (Buffer Overflows)/6. Overwriting the EIP.mp416.71MB
  • 13. Introduction to Exploit Development (Buffer Overflows)/7. Finding Bad Characters.mp444.79MB
  • 13. Introduction to Exploit Development (Buffer Overflows)/8. Finding the Right Module.mp465.88MB
  • 13. Introduction to Exploit Development (Buffer Overflows)/9. Generating Shellcode and Getting Root.mp435.11MB
  • 14. Active Directory Overview/1. Active Directory Overview.mp422.55MB
  • 14. Active Directory Overview/2. Physical Active Directory Components.mp420.03MB
  • 14. Active Directory Overview/3. Logical Active Directory Components.mp422.86MB
  • 15. Active Directory Lab Build/1. Lab Overview and Requirements.mp47.64MB
  • 15. Active Directory Lab Build/2. Downloading Necessary ISOs.mp417.83MB
  • 15. Active Directory Lab Build/3. Setting Up the Domain Controller.mp476.24MB
  • 15. Active Directory Lab Build/4. Setting Up the User Machines.mp435.7MB
  • 15. Active Directory Lab Build/5. Setting Up Users, Groups, and Policies.mp499.71MB
  • 15. Active Directory Lab Build/6. Joining Our Machines to the Domain.mp479.33MB
  • 16. Attacking Active Directory Initial Attack Vectors/1. Introduction.mp425.65MB
  • 16. Attacking Active Directory Initial Attack Vectors/10. SMB Relay Attack Demonstration Part 2.mp429.56MB
  • 16. Attacking Active Directory Initial Attack Vectors/11. SMB Relay Attack Defenses.mp412.68MB
  • 16. Attacking Active Directory Initial Attack Vectors/12. Gaining Shell Access.mp461.25MB
  • 16. Attacking Active Directory Initial Attack Vectors/13. IPv6 Attacks Overview.mp49.18MB
  • 16. Attacking Active Directory Initial Attack Vectors/14. Installing mitm6.mp413.49MB
  • 16. Attacking Active Directory Initial Attack Vectors/15. Setting Up LDAPS.mp412.91MB
  • 16. Attacking Active Directory Initial Attack Vectors/16. IPv6 DNS Takeover via mitm6.mp486.77MB
  • 16. Attacking Active Directory Initial Attack Vectors/17. IPv6 Attack Defenses.mp419.9MB
  • 16. Attacking Active Directory Initial Attack Vectors/18. Other Attack Vectors and Strategies.mp426.96MB
  • 16. Attacking Active Directory Initial Attack Vectors/2. LLMNR Poisoning Overview.mp445.67MB
  • 16. Attacking Active Directory Initial Attack Vectors/3. Capturing NTLMv2 Hashes with Responder.mp452.79MB
  • 16. Attacking Active Directory Initial Attack Vectors/4. Password Cracking with Hashcat.mp4154.34MB
  • 16. Attacking Active Directory Initial Attack Vectors/5. LLMNR Poisoning Defenses.mp418.29MB
  • 16. Attacking Active Directory Initial Attack Vectors/6. SMB Relay Attacks Overview.mp426.85MB
  • 16. Attacking Active Directory Initial Attack Vectors/7. Quick Lab Update.mp49.25MB
  • 16. Attacking Active Directory Initial Attack Vectors/8. Discovering Hosts with SMB Signing Disabled.mp442.18MB
  • 16. Attacking Active Directory Initial Attack Vectors/9. SMB Relay Attack Demonstration Part 1.mp452.09MB
  • 17. Attacking Active Directory Post-Compromise Enumeration/1. Introduction.mp43.51MB
  • 17. Attacking Active Directory Post-Compromise Enumeration/2. PowerView Overview.mp420.05MB
  • 17. Attacking Active Directory Post-Compromise Enumeration/3. Domain Enumeration with PowerView.mp4139.47MB
  • 17. Attacking Active Directory Post-Compromise Enumeration/4. Bloodhound Overview and Setup.mp435.91MB
  • 17. Attacking Active Directory Post-Compromise Enumeration/5. Grabbing Data with Invoke-Bloodhound.mp431.57MB
  • 17. Attacking Active Directory Post-Compromise Enumeration/6. Enumerating Domain Data with Bloodhound.mp434.56MB
  • 18. Attacking Active Directory Post-Compromise Attacks/1. Introduction.mp41.95MB
  • 18. Attacking Active Directory Post-Compromise Attacks/10. Token Impersonation with Incognito.mp448.12MB
  • 18. Attacking Active Directory Post-Compromise Attacks/11. Token Impersonation Mitigation.mp415.2MB
  • 18. Attacking Active Directory Post-Compromise Attacks/12. Kerberoasting Overview.mp425.77MB
  • 18. Attacking Active Directory Post-Compromise Attacks/13. Kerberoasting Walkthrough.mp443.33MB
  • 18. Attacking Active Directory Post-Compromise Attacks/14. Kerberoasting Mitigation.mp47.42MB
  • 18. Attacking Active Directory Post-Compromise Attacks/15. GPP cPassword Attacks Overview.mp421.85MB
  • 18. Attacking Active Directory Post-Compromise Attacks/16. Abusing GPP Part 1.mp463.18MB
  • 18. Attacking Active Directory Post-Compromise Attacks/17. Abusing GPP Part 2.mp441.61MB
  • 18. Attacking Active Directory Post-Compromise Attacks/18. Mimikatz Overview.mp433.11MB
  • 18. Attacking Active Directory Post-Compromise Attacks/19. Credential Dumping with Mimikatz.mp472.34MB
  • 18. Attacking Active Directory Post-Compromise Attacks/2. Pass the Hash Password Overview.mp417.88MB
  • 18. Attacking Active Directory Post-Compromise Attacks/20. Golden Ticket Attacks.mp452.34MB
  • 18. Attacking Active Directory Post-Compromise Attacks/21. Conclusion and Additional Resources.mp469.97MB
  • 18. Attacking Active Directory Post-Compromise Attacks/3. Installing crackmapexec.mp48.21MB
  • 18. Attacking Active Directory Post-Compromise Attacks/4. Pass the Password Attacks.mp467.27MB
  • 18. Attacking Active Directory Post-Compromise Attacks/5. Dumping Hashes with secretsdump.py.mp424.03MB
  • 18. Attacking Active Directory Post-Compromise Attacks/6. Cracking NTLM Hashes with Hashcat.mp427.38MB
  • 18. Attacking Active Directory Post-Compromise Attacks/7. Pass the Hash Attacks.mp453.6MB
  • 18. Attacking Active Directory Post-Compromise Attacks/8. Pass Attack Mitigations.mp414.42MB
  • 18. Attacking Active Directory Post-Compromise Attacks/9. Token Impersonation Overview.mp416.21MB
  • 19. Post Exploitation/1. Introduction.mp42.76MB
  • 19. Post Exploitation/2. File Transfers Review.mp48.04MB
  • 19. Post Exploitation/3. Maintaining Access Overview.mp47.8MB
  • 19. Post Exploitation/4. Pivoting Lab Setup.mp459.08MB
  • 19. Post Exploitation/5. Pivoting Walkthrough.mp452.11MB
  • 19. Post Exploitation/6. Cleaning Up.mp45.59MB
  • 2. Note Keeping/1. Part 1 Effective Note Keeping.mp444.41MB
  • 2. Note Keeping/2. Part 2 Important Tools.mp438.73MB
  • 20. Web Application Enumeration, Revisited/1. Introduction.mp43.56MB
  • 20. Web Application Enumeration, Revisited/2. Installing Go.mp448.93MB
  • 20. Web Application Enumeration, Revisited/3. Finding Subdomains with Assetfinder.mp436.38MB
  • 20. Web Application Enumeration, Revisited/4. Finding Subdomains with Amass.mp456.97MB
  • 20. Web Application Enumeration, Revisited/5. Finding Alive Domains with Httprobe.mp475.66MB
  • 20. Web Application Enumeration, Revisited/6. Screenshotting Websites with GoWitness.mp433.69MB
  • 20. Web Application Enumeration, Revisited/7. Automating the Enumeration Process.mp453.74MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/1. Introduction.mp43.93MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/10. Broken Authentication Overview and Defenses.mp478.63MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/11. Testing for Broken Authentication.mp463.52MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/12. Sensitive Data Exposure Overview and Defenses.mp466.65MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/13. Testing for Sensitive Data Exposure.mp479.91MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/14. XML External Entities (XXE) Overview.mp428.18MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/15. XXE Attack and Defense.mp477.43MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/16. Broken Access Control Overview.mp448.52MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/17. Broken Access Control Walkthrough.mp435.49MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/18. Security Misconfiguration Attacks and Defenses.mp468.17MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/19. Cross-Site Scripting (XSS) Overview.mp481.87MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/2. The OWASP Top 10 and OWASP Testing Checklist.mp4130.36MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/20. Reflected XSS Walkthrough.mp473.6MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/21. Stored XSS Walkthrough.mp449.05MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/22. Preventing XSS.mp411.86MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/23. Insecure Deserialization.mp457.28MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/24. Using Components with Known Vulnerabilities.mp452.93MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/25. Insufficient Logging and Monitoring.mp440.51MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/3. Installing OWASP Juice Shop.mp488.63MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/4. Installing Foxy Proxy.mp427.13MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/5. Exploring Burp Suite.mp4106.02MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/6. Introducing the Score Board.mp430.66MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/7. SQL Injection Attacks Overview.mp419.23MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/8. SQL Injection Walkthrough.mp485.2MB
  • 21. Testing the Top 10 Web Application Vulnerabilities/9. SQL Injection Defenses.mp49.28MB
  • 22. Wireless Penetration Testing/1. Wireless Penetration Testing Overview.mp448.36MB
  • 22. Wireless Penetration Testing/2. WPA PSK Exploit Walkthrough.mp4126.92MB
  • 23. Legal Documents and Report Writing/1. Common Legal Documents.mp425.43MB
  • 23. Legal Documents and Report Writing/2. Pentest Report Writing.mp462.59MB
  • 23. Legal Documents and Report Writing/3. Reviewing a Real Pentest Report.mp479.25MB
  • 24. Career Advice/1. Career Advice.mp436.5MB
  • 25. BONUS Section/1. BONUS LECTURE Course Discord Channel and Other Author Resources.mp442.54MB
  • 3. Networking Refresher/1. Introduction.mp44.5MB
  • 3. Networking Refresher/2. IP Addresses.mp478.33MB
  • 3. Networking Refresher/3. MAC Addresses.mp428.67MB
  • 3. Networking Refresher/4. TCP, UDP, and the Three-Way Handshake.mp421.71MB
  • 3. Networking Refresher/5. Common Ports and Protocols.mp416.72MB
  • 3. Networking Refresher/6. The OSI Model.mp412.55MB
  • 3. Networking Refresher/7. Subnetting Part 1 - Methodology.mp4126.49MB
  • 3. Networking Refresher/8. Subnetting Part 2 - Hands-On Challenge.mp433.29MB
  • 3. Networking Refresher/9. Building a Network with Packet Tracer.mp487.14MB
  • 4. Setting Up Our Lab/1. Installing VMWare Virtualbox.mp454.83MB
  • 4. Setting Up Our Lab/2. Installing Kali Linux.mp445.18MB
  • 5. Introduction to Linux/1. Exploring Kali Linux.mp470.26MB
  • 5. Introduction to Linux/2. Navigating the File System.mp4113.39MB
  • 5. Introduction to Linux/3. Users and Privileges.mp494.17MB
  • 5. Introduction to Linux/4. Common Network Commands.mp463.73MB
  • 5. Introduction to Linux/5. Viewing, Creating, and Editing Files.mp439.87MB
  • 5. Introduction to Linux/6. Starting and Stopping Kali Services.mp482.15MB
  • 5. Introduction to Linux/7. Installing and Updating Tools.mp475.52MB
  • 5. Introduction to Linux/8. Scripting with Bash.mp4133.32MB
  • 6. Introduction to Python/1. Introduction.mp47.72MB
  • 6. Introduction to Python/10. Tuples.mp431.8MB
  • 6. Introduction to Python/11. Looping.mp458.74MB
  • 6. Introduction to Python/12. Importing Modules.mp450.85MB
  • 6. Introduction to Python/13. Advanced Strings.mp4145.42MB
  • 6. Introduction to Python/14. Dictionaries.mp4114.61MB
  • 6. Introduction to Python/15. Sockets.mp447.38MB
  • 6. Introduction to Python/16. Building a Port Scanner.mp4247.59MB
  • 6. Introduction to Python/2. Strings.mp455.01MB
  • 6. Introduction to Python/3. Math.mp443.27MB
  • 6. Introduction to Python/4. Variables & Methods.mp4110.6MB
  • 6. Introduction to Python/5. Functions.mp497.18MB
  • 6. Introduction to Python/6. Boolean Expressions.mp437.39MB
  • 6. Introduction to Python/7. Releational and Boolean Operators.mp474.87MB
  • 6. Introduction to Python/8. Conditional Statements.mp4122.46MB
  • 6. Introduction to Python/9. Lists.mp4143.15MB
  • 7. The Ethical Hacker Methodology/1. The Five Stages of Ethical Hacking.mp413.61MB
  • 8. Information Gathering (Reconnaissance)/1. Passive Reconnaissance Overview.mp421.32MB
  • 8. Information Gathering (Reconnaissance)/10. Information Gathering with Burp Suite.mp4105.71MB
  • 8. Information Gathering (Reconnaissance)/11. Google Fu.mp458.39MB
  • 8. Information Gathering (Reconnaissance)/12. Utilizing Social Media.mp440.18MB
  • 8. Information Gathering (Reconnaissance)/2. Identifying Our Target.mp442.91MB
  • 8. Information Gathering (Reconnaissance)/3. E-Mail Address Gathering with Hunter.io.mp420.35MB
  • 8. Information Gathering (Reconnaissance)/4. Gathering Breached Credentials with Breach-Parse.mp469.78MB
  • 8. Information Gathering (Reconnaissance)/5. Gathering Breached Credentials with WeLeakInfo.mp460.26MB
  • 8. Information Gathering (Reconnaissance)/6. Utilizing theharvester.mp450.96MB
  • 8. Information Gathering (Reconnaissance)/7. Hunting Subdomains - Part 1.mp479.5MB
  • 8. Information Gathering (Reconnaissance)/8. Hunting Subdomains - Part 2.mp465.93MB
  • 8. Information Gathering (Reconnaissance)/9. Identifying Website Technologies.mp496.39MB
  • 9. Scanning & Enumeration/1. Installing Kioptrix Level 1.mp444.84MB
  • 9. Scanning & Enumeration/2. Scanning with Nmap.mp4102.37MB
  • 9. Scanning & Enumeration/3. Enumerating HTTPHTTPS - Part 1.mp4111.19MB
  • 9. Scanning & Enumeration/4. Enumerating HTTPHTTPS - Part 2.mp4150.58MB
  • 9. Scanning & Enumeration/5. Enumerating SMB.mp490.27MB
  • 9. Scanning & Enumeration/6. Enumerating SSH.mp431.11MB
  • 9. Scanning & Enumeration/7. Researching Potential Vulnerabilities.mp4138.55MB
  • 9. Scanning & Enumeration/8. Our Notes, so Far.mp416.13MB