The Art of Network Penetration Testing, Video Edition

  • Category Other
  • Type Tutorials
  • Language english
  • Total size 1.2 GB
  • Uploaded By freecoursewb
  • Downloads 168
  • Last checked 2 hours ago
  • Date uploaded 2 hours ago
  • Seeders 26
  • Leechers 10


Info Hash : B764FDD09726D37B28926E8CAA774399AD223529


Files:

The Art of Network Penetration Testing, Video Edition
  • udp://tracker.torrent.eu.org:451/announce
  • udp://tracker.tiny-vps.com:6969/announce
  • http://tracker.foreverpirates.co:80/announce
  • udp://tracker.cyberia.is:6969/announce
  • udp://exodus.desync.com:6969/announce
  • udp://explodie.org:6969/announce
  • udp://tracker.opentrackr.org:1337/announce
  • udp://9.rarbg.to:2780/announce
  • udp://tracker.internetwarriors.net:1337/announce
  • udp://ipv4.tracker.harry.lu:80/announce
  • udp://open.stealth.si:80/announce
  • udp://9.rarbg.to:2900/announce
  • udp://9.rarbg.me:2720/announce
  • udp://opentor.org:2710/announce

Code:

  • Get Bonus Downloads Here.url (0.2 KB)
  • 001. Chapter 1. Network penetration testing.mp4 (11.0 MB)
  • 002. Chapter 1. How hackers break in.mp4 (7.3 MB)
  • 003. Chapter 1. Adversarial attack simulation - Penetration testing.mp4 (15.7 MB)
  • 004. Chapter 1. When a penetration test is least effective.mp4 (12.2 MB)
  • 005. Chapter 1. Executing a network penetration test.mp4 (27.7 MB)
  • 006. Chapter 1. Setting up your lab environment.mp4 (3.2 MB)
  • 007. Chapter 1. Building your own virtual pentest platform.mp4 (21.7 MB)
  • 008. Chapter 1. Summary.mp4 (2.4 MB)
  • 009. Part 1. Information gathering.mp4 (3.3 MB)
  • 010. Chapter 2. Discovering network hosts.mp4 (22.6 MB)
  • 011. Chapter 2. Internet Control Message Protocol.mp4 (19.7 MB)
  • 012. Chapter 2. Discovering hosts with Nmap.mp4 (25.4 MB)
  • 013. Chapter 2. Additional host-discovery methods.mp4 (16.5 MB)
  • 014. Chapter 2. Suummary.mp4 (1.3 MB)
  • 015. Chapter 3. Discovering network services.mp4 (32.0 MB)
  • 016. Chapter 3. Port scanning with Nmap.mp4 (45.4 MB)
  • 017. Chapter 3. Parsing XML output with Ruby.mp4 (26.2 MB)
  • 018. Chapter 3. Summary.mp4 (2.3 MB)
  • 019. Chapter 4. Discovering network vulnerabilities.mp4 (18.2 MB)
  • 020. Chapter 4. Discovering patching vulnerabilities.mp4 (11.6 MB)
  • 021. Chapter 4. Discovering authentication vulnerabilities.mp4 (44.1 MB)
  • 022. Chapter 4. Discovering configuration vulnerabilities.mp4 (24.4 MB)
  • 023. Chapter 4. Summary.mp4 (2.7 MB)
  • 024. Part 2. Focused penetration.mp4 (4.2 MB)
  • 025. Chapter 5. Attacking vulnerable web services.mp4 (17.1 MB)
  • 026. Chapter 5. Gaining an initial foothold.mp4 (7.3 MB)
  • 027. Chapter 5. Compromising a vulnerable Tomcat server.mp4 (21.6 MB)
  • 028. Chapter 5. Interactive vs. non-interactive shells.mp4 (5.1 MB)
  • 029. Chapter 5. Upgrading to an interactive shell.mp4 (19.2 MB)
  • 030. Chapter 5. Compromising a vulnerable Jenkins server.mp4 (5.0 MB)
  • 031. Chapter 5. Summary.mp4 (2.3 MB)
  • 032. Chapter 6. Attacking vulnerable database services.mp4 (30.7 MB)
  • 033. Chapter 6. Stealing Windows account password hashes.mp4 (19.3 MB)
  • 034. Chapter 6. Extracting password hashes with creddump.mp4 (9.6 MB)
  • 035. Chapter 6. Summary.mp4 (2.3 MB)
  • 036. Chapter 7. Attacking unpatched services.mp4 (15.7 MB)
  • 037. Chapter 7. Understanding the typical exploit life cycle.mp4 (11.2 MB)
  • 038. Chapter 7. Compromising MS17-010 with Metasploit.mp4 (17.4 MB)
  • 039. Chapter 7. The Meterpreter shell payload.mp4 (19.6 MB)
  • 040. Chapter 7. Cautions about the public exploit database.mp4 (10.8 MB)
  • 041. Chapter 7. Summary.mp4 (3.5 MB)
  • 042. Part 3. Post-exploitation and privilege escalation.mp4 (3.6 MB)
  • 043. Chapter 8. Windows post-exploitation.mp4 (18.0 MB)
  • 044. Chapter 8. Maintaining reliable re-entry with Meterpreter.mp4 (12.8 MB)
  • 045. Chapter 8. Harvesting credentials with Mimikatz.mp4 (8.5 MB)
  • 046. Chapter 8. Harvesting domain cached credentials.mp4 (21.8 MB)
  • 047. Chapter 8. Harvesting credentials from the filesystem.mp4 (12.9 MB)
  • 048. Chapter 8. Moving laterally with Pass-the-Hash.mp4 (20.5 MB)
  • 049. Chapter 8. Summary.mp4 (2.4 MB)
  • 050. Chapter 9. Linux or UNIX post-exploitation.mp4 (30.9 MB)
  • 051. Chapter 9. Harvesting credentials.mp4 (18.0 MB)
  • 052. Chapter 9. Escalating privileges with SUID binaries.mp4 (24.4 MB)
  • 053. Chapter 9. Passing around SSH keys.mp4 (17.1 MB)
  • 054. Chapter 9. Summary.mp4 (2.1 MB)
  • 055. Chapter 10. Controlling the entire network.mp4 (25.9 MB)
  • 056. Chapter 10. Obtaining domain admin privileges.mp4 (17.9 MB)
  • 057. Chapter 10. ntds.dit and the keys to the kingdom.mp4 (22.7 MB)
  • 058. Chapter 10. Summary.mp4 (3.2 MB)
  • 059. Part 4. Documentation.mp4 (4.1 MB)
  • 060. Chapter 11. Post-engagement cleanup.mp4 (15.7 MB)
  • 061. Chapter 11. Deactivating local user accounts.mp4 (6.6 MB)
  • 062. Chapter 11. Removing leftover files from the filesystem.mp4 (18.9 MB)
  • 063. Chapter 11. Reversing configuration changes.mp4 (15.4 MB)
  • 064. Chapter 11. Closing backdoors.mp4 (14.9 MB)
  • 065. Chapter 11. Summary.mp4 (2.7 MB)
  • 066. Chapter 12. Writing a solid pentest deliverable.mp4 (15.1 MB)
  • 067. Chapter 12. Executive summary.mp4 (6.7 MB)
  • 068. Chapter 12. Engagement methodology.mp4 (7.1 MB)
  • 069. Chapter 12. Attack narrative.mp4 (2.7 MB)
  • 070. Chapter 12. Technical observations.mp4 (14.6 MB)
  • 071. Chapter 12. Appendices.mp4 (16.9 MB)
  • 072. Chapter 12. Wrapping it up.mp4 (11.4 MB)
  • 073. Chapter 12. What now.mp4 (4.2 MB)
  • 074. Chapter 12. Summary.mp4 (3.3 MB)
  • 075. Appendix A. Building a virtual pentest platform.mp4 (11.9 MB)
  • 076. Appendix A. Additional OS dependencies.mp4 (11.8 MB)
  • 077. Appendix A. Installing Nmap.mp4 (22.6 MB)
  • 078. Appendix A. The Ruby scripting language.mp4 (24.8 MB)
  • 079. Appendix A. The Metasploit framework.mp4 (24.9 MB)
  • 080. Appendix B. Essential Linux commands.mp4 (15.4 MB)
  • 081. Appendix B. tmux.mp4 (14.6 MB)
  • 082. Appendix C. Creating the Capsulecorp Pentest lab network.mp4 (12.1 MB)
  • 083. Appendix C. Creating the primary Windows servers.mp4 (15.9 MB)
  • 084. Appendix C. Creating the Linux servers.mp4 (3.4 MB)
  • 085. Appendix D. Capsulecorp internal network penetration test report.mp4 (6.8 MB)
  • 086. Appendix D. Engagement methodology.mp4 (10.9 MB)
  • 087. Appendix D. Attack narrative.mp4 (5.9 MB)
  • 088. Appendix D. Technical observations.mp4 (1.7 MB)
  • 089. Appendix D. Appendix 1 - Severity definitions.mp4 (3.6 MB)
  • 090. Appendix D. Appendix 2 - Hosts and services.mp4 (758.5 KB)
  • 091. Appendix D. Appendix 3 - Tools list.mp4 (1.9 MB)
  • 092. Appendix D. Appendix 4 - Additional references.mp4 (1.5 MB)
  • 093. Appendix E. Exercise answers.mp4 (2.0 MB)
  • 094. Appendix E. Exercise 3.1 - Creating protocol-specific target lists.mp4 (3.1 MB)
  • 095. Appendix E. Exercise 4.1 - Identifying missing patches.mp4 (922.7 KB)
  • 096. Appendix E. Exercise 4.2 - Creating a client-specific password list.mp4 (971.9 KB)
  • 097. Appendix E. Exercise 4.3 - Discovering weak passwords.mp4 (2.2 MB)
  • 098. Appendix E. Exercise 5.1 - Deploying a malicious WAR file.mp4 (1,022.8 KB)
  • 099. Appendix E. Exercise 6.1 Stealing SYSTEM and SAM registry hives.mp4 (924.9 KB)
  • 100. Appendix E. Exercise 7.1 - Compromising tien.capsulecorp.local.mp4 (746.8 KB)
  • 101. Appendix E. Exercise 8.1 - Accessing your first level-two host.mp4 (505.6 KB)
  • 102. Appendix E. Exercise 10.1 - Stealing passwords from ntds.dit.mp4 (2.0 MB)
  • 103. Appendix E. Exercise 11.1 - Performing post-engagement cleanup.mp4 (1.7 MB)
  • Bonus Resources.txt (0.1 KB)