zhongziso种子搜
首页
功能
磁力转BT
BT转磁力
使用教程
免责声明
关于
zhongziso
搜索
PEN-200
magnet:?xt=urn:btih:8a232f203cc140b3b04b7f7b67427ed00533acb5&dn=PEN-200
磁力链接详情
Hash值:
8a232f203cc140b3b04b7f7b67427ed00533acb5
点击数:
1
文件大小:
2.96 GB
文件数量:
135
创建日期:
2025-8-27 04:17
最后访问:
2025-8-27 04:17
访问标签:
PEN-200
文件列表详情
PEN-200 - Penetration Testing with Kali Linux Videos/12. LINUX PRIVILEGE ESCALATION/12.1. Enumerating Linux/12.1.1. Manual Enumeration.mp4 78.9 MB
PEN-200 - Penetration Testing with Kali Linux Videos/01. INFORMATION GATHERING/1.1. Passive Information Gathering/1.1.1. Whois Enumeration.mp4 7.85 MB
PEN-200 - Penetration Testing with Kali Linux Videos/01. INFORMATION GATHERING/1.1. Passive Information Gathering/1.1.2. Google Hacking.mp4 13.13 MB
PEN-200 - Penetration Testing with Kali Linux Videos/01. INFORMATION GATHERING/1.1. Passive Information Gathering/1.1.3. Netcraft.mp4 6.11 MB
PEN-200 - Penetration Testing with Kali Linux Videos/01. INFORMATION GATHERING/1.1. Passive Information Gathering/1.1.4. Open-Source Code.mp4 5.22 MB
PEN-200 - Penetration Testing with Kali Linux Videos/01. INFORMATION GATHERING/1.1. Passive Information Gathering/1.1.5. Shodan.mp4 9.78 MB
PEN-200 - Penetration Testing with Kali Linux Videos/01. INFORMATION GATHERING/1.1. Passive Information Gathering/1.1.6. Security Headers and SSL_TLS.mp4 7.37 MB
PEN-200 - Penetration Testing with Kali Linux Videos/01. INFORMATION GATHERING/1.2. Active Information Gathering/1.2.1. DNS Enumeration.mp4 31.35 MB
PEN-200 - Penetration Testing with Kali Linux Videos/01. INFORMATION GATHERING/1.2. Active Information Gathering/1.2.2. Port Scanning with Nmap.mp4 41.53 MB
PEN-200 - Penetration Testing with Kali Linux Videos/01. INFORMATION GATHERING/1.2. Active Information Gathering/1.2.3. SMB Enumeration.mp4 12.9 MB
PEN-200 - Penetration Testing with Kali Linux Videos/01. INFORMATION GATHERING/1.2. Active Information Gathering/1.2.4. SMTP Enumeration.mp4 8.09 MB
PEN-200 - Penetration Testing with Kali Linux Videos/01. INFORMATION GATHERING/1.2. Active Information Gathering/1.2.5. SNMP Enumeration.mp4 19.39 MB
PEN-200 - Penetration Testing with Kali Linux Videos/02. VULNERABILITY SCANNING/2.1. Vulnerability Scanning with Nessus/2.1.1. Nessus Components.mp4 17.22 MB
PEN-200 - Penetration Testing with Kali Linux Videos/02. VULNERABILITY SCANNING/2.1. Vulnerability Scanning with Nessus/2.1.2. Performing a Vulnerability Scan.mp4 16.4 MB
PEN-200 - Penetration Testing with Kali Linux Videos/02. VULNERABILITY SCANNING/2.1. Vulnerability Scanning with Nessus/2.1.3. Analyzing the Results.mp4 22.32 MB
PEN-200 - Penetration Testing with Kali Linux Videos/02. VULNERABILITY SCANNING/2.1. Vulnerability Scanning with Nessus/2.1.4. Performing an Authenticated Vulnerability Scan.mp4 20.43 MB
PEN-200 - Penetration Testing with Kali Linux Videos/02. VULNERABILITY SCANNING/2.1. Vulnerability Scanning with Nessus/2.1.5. Working with Nessus Plugins.mp4 22.36 MB
PEN-200 - Penetration Testing with Kali Linux Videos/02. VULNERABILITY SCANNING/2.2. Vulnerability Scanning with Nmap/2.2.1. NSE Vulnerability Scripts.mp4 20 MB
PEN-200 - Penetration Testing with Kali Linux Videos/02. VULNERABILITY SCANNING/2.2. Vulnerability Scanning with Nmap/2.2.2. Working with NSE Scripts.mp4 12.16 MB
PEN-200 - Penetration Testing with Kali Linux Videos/03. INTRODUCTION TO WEB APPLICATION ATTACKS/3.1. Web Application Assessment Tools/3.1.1. Fingerprinting Web Servers with Nmap.mp4 3.49 MB
PEN-200 - Penetration Testing with Kali Linux Videos/03. INTRODUCTION TO WEB APPLICATION ATTACKS/3.1. Web Application Assessment Tools/3.1.2. Directory Brute Force with Gobuster.mp4 3.97 MB
PEN-200 - Penetration Testing with Kali Linux Videos/03. INTRODUCTION TO WEB APPLICATION ATTACKS/3.1. Web Application Assessment Tools/3.1.3. Security Testing with Burp Suite.mp4 34.78 MB
PEN-200 - Penetration Testing with Kali Linux Videos/03. INTRODUCTION TO WEB APPLICATION ATTACKS/3.2. Web Application Enumeration/3.2.1. Debugging Page Content.mp4 13.1 MB
PEN-200 - Penetration Testing with Kali Linux Videos/03. INTRODUCTION TO WEB APPLICATION ATTACKS/3.2. Web Application Enumeration/3.2.2. Inspecting HTTP Response Headers and Sitemaps.mp4 12.17 MB
PEN-200 - Penetration Testing with Kali Linux Videos/03. INTRODUCTION TO WEB APPLICATION ATTACKS/3.2. Web Application Enumeration/3.2.3. Enumerating and Abusing APIs.mp4 28.28 MB
PEN-200 - Penetration Testing with Kali Linux Videos/03. INTRODUCTION TO WEB APPLICATION ATTACKS/3.3. Cross-Site Scripting/3.3.1. Basic XSS.mp4 15.07 MB
PEN-200 - Penetration Testing with Kali Linux Videos/03. INTRODUCTION TO WEB APPLICATION ATTACKS/3.3. Cross-Site Scripting/3.3.2. Privilege Escalation via XSS.mp4 34.18 MB
PEN-200 - Penetration Testing with Kali Linux Videos/04. COMMON WEB APPLICATION ATTACKS/4.1. Directory Traversal/4.1.1. Absolute vs Relative Paths.mp4 14.15 MB
PEN-200 - Penetration Testing with Kali Linux Videos/04. COMMON WEB APPLICATION ATTACKS/4.1. Directory Traversal/4.1.2. Identifying and Exploiting Directory Traversals.mp4 38.35 MB
PEN-200 - Penetration Testing with Kali Linux Videos/04. COMMON WEB APPLICATION ATTACKS/4.1. Directory Traversal/4.1.3. Encoding Special Characters.mp4 5.93 MB
PEN-200 - Penetration Testing with Kali Linux Videos/04. COMMON WEB APPLICATION ATTACKS/4.2. File Inclusion Vulnerabilities/4.2.1. Local File Inclusion (LFI).mp4 45.04 MB
PEN-200 - Penetration Testing with Kali Linux Videos/04. COMMON WEB APPLICATION ATTACKS/4.2. File Inclusion Vulnerabilities/4.2.2. PHP Wrappers.mp4 16.3 MB
PEN-200 - Penetration Testing with Kali Linux Videos/04. COMMON WEB APPLICATION ATTACKS/4.2. File Inclusion Vulnerabilities/4.2.3. Remote File Inclusion (RFI).mp4 7.13 MB
PEN-200 - Penetration Testing with Kali Linux Videos/04. COMMON WEB APPLICATION ATTACKS/4.3. File Upload Vulnerabilities/4.3.1. Using Executable Files.mp4 29.91 MB
PEN-200 - Penetration Testing with Kali Linux Videos/04. COMMON WEB APPLICATION ATTACKS/4.3. File Upload Vulnerabilities/4.3.2. Using Non-Executable Files.mp4 29.91 MB
PEN-200 - Penetration Testing with Kali Linux Videos/04. COMMON WEB APPLICATION ATTACKS/4.4. Command Injection/4.4.1. OS Command Injection.mp4 23.56 MB
PEN-200 - Penetration Testing with Kali Linux Videos/05. SQL INJECTION ATTACKS/5.1. SQL Theory and Databases/5.1.1. DB Types and Characteristics.mp4 12.43 MB
PEN-200 - Penetration Testing with Kali Linux Videos/05. SQL INJECTION ATTACKS/5.2. Manual SQL Exploitation/5.2.1. Identifying SQLi via Error-based Paylaods.mp4 12.47 MB
PEN-200 - Penetration Testing with Kali Linux Videos/05. SQL INJECTION ATTACKS/5.2. Manual SQL Exploitation/5.2.2. UNION-based Payloads.mp4 14.43 MB
PEN-200 - Penetration Testing with Kali Linux Videos/05. SQL INJECTION ATTACKS/5.2. Manual SQL Exploitation/5.2.3. Blind SQL Injections.mp4 7.24 MB
PEN-200 - Penetration Testing with Kali Linux Videos/05. SQL INJECTION ATTACKS/5.3. Manual and Automated Code Execution/5.3.1. Manual Code Execution.mp4 11.44 MB
PEN-200 - Penetration Testing with Kali Linux Videos/05. SQL INJECTION ATTACKS/5.3. Manual and Automated Code Execution/5.3.2. Automating the Attack.mp4 24.61 MB
PEN-200 - Penetration Testing with Kali Linux Videos/06. CLIENT-SIDE ATTACKS/6.1. Target Reconnaissance/6.1.1. Information Gathering.mp4 11.97 MB
PEN-200 - Penetration Testing with Kali Linux Videos/06. CLIENT-SIDE ATTACKS/6.1. Target Reconnaissance/6.1.2. Client Fingerprinting.mp4 16.94 MB
PEN-200 - Penetration Testing with Kali Linux Videos/06. CLIENT-SIDE ATTACKS/6.2. Exploiting Microsoft Office/6.2.1. Leveraging Microsoft Word Macros.mp4 38.81 MB
PEN-200 - Penetration Testing with Kali Linux Videos/06. CLIENT-SIDE ATTACKS/6.3. Abusing Windows Library Files/6.3.1. Obtaining Code Execution via Windows Library Files.mp4 45.39 MB
PEN-200 - Penetration Testing with Kali Linux Videos/07. ANTIVIRUS EVASION/7.1. Antivirus Software Key Components and Operations/7.1.1. Detection Methods.mp4 19.02 MB
PEN-200 - Penetration Testing with Kali Linux Videos/07. ANTIVIRUS EVASION/7.2. AV Evasion in Practice/7.2.1. Evading AV with Thread Injection.mp4 56.45 MB
PEN-200 - Penetration Testing with Kali Linux Videos/07. ANTIVIRUS EVASION/7.2. AV Evasion in Practice/7.2.2. Automating the Process.mp4 27.26 MB
PEN-200 - Penetration Testing with Kali Linux Videos/08. PASSWORD ATTACKS/8.1. Attacking Network Services Logins/8.1.1. SSH and RDP.mp4 14.45 MB
PEN-200 - Penetration Testing with Kali Linux Videos/08. PASSWORD ATTACKS/8.1. Attacking Network Services Logins/8.1.2. HTTP POST Login Form.mp4 20.86 MB
PEN-200 - Penetration Testing with Kali Linux Videos/08. PASSWORD ATTACKS/8.2. Password Cracking Fundamentals/8.2.1. Introduction to Encryption, Hashes and Cracking.mp4 20.87 MB
PEN-200 - Penetration Testing with Kali Linux Videos/08. PASSWORD ATTACKS/8.2. Password Cracking Fundamentals/8.2.2. Mutating Wordlists.mp4 32.16 MB
PEN-200 - Penetration Testing with Kali Linux Videos/08. PASSWORD ATTACKS/8.2. Password Cracking Fundamentals/8.2.3. Password Manager.mp4 29.03 MB
PEN-200 - Penetration Testing with Kali Linux Videos/08. PASSWORD ATTACKS/8.2. Password Cracking Fundamentals/8.2.4. SSH Private Key Passphrase.mp4 33.54 MB
PEN-200 - Penetration Testing with Kali Linux Videos/08. PASSWORD ATTACKS/8.3. Working with Password Hashes/8.3.1. Cracking NTLM.mp4 26.83 MB
PEN-200 - Penetration Testing with Kali Linux Videos/08. PASSWORD ATTACKS/8.3. Working with Password Hashes/8.3.2. Passing NTLM.mp4 28.52 MB
PEN-200 - Penetration Testing with Kali Linux Videos/08. PASSWORD ATTACKS/8.3. Working with Password Hashes/8.3.3. Cracking Net-NTLMv2.mp4 21.66 MB
PEN-200 - Penetration Testing with Kali Linux Videos/08. PASSWORD ATTACKS/8.3. Working with Password Hashes/8.3.4. Relaying Net-NTLMv2.mp4 17.58 MB
PEN-200 - Penetration Testing with Kali Linux Videos/09. FIXING EXPLOITS/9.1. Fixing Memory Corruption Exploits/9.1.1. Importing and Examining the Exploit.mp4 7.77 MB
PEN-200 - Penetration Testing with Kali Linux Videos/09. FIXING EXPLOITS/9.1. Fixing Memory Corruption Exploits/9.1.2. Cross-Compiling Exploit Code.mp4 7.83 MB
PEN-200 - Penetration Testing with Kali Linux Videos/09. FIXING EXPLOITS/9.1. Fixing Memory Corruption Exploits/9.1.3. Fixing the Exploit.mp4 33.26 MB
PEN-200 - Penetration Testing with Kali Linux Videos/09. FIXING EXPLOITS/9.1. Fixing Memory Corruption Exploits/9.1.4. Changing the Overflow Buffer.mp4 18.57 MB
PEN-200 - Penetration Testing with Kali Linux Videos/09. FIXING EXPLOITS/9.2. Fixing Web Exploits/9.2.1. Selecting the Vulnerability and Fixing the Code.mp4 14.27 MB
PEN-200 - Penetration Testing with Kali Linux Videos/09. FIXING EXPLOITS/9.2. Fixing Web Exploits/9.2.2. Troubleshooting the 'index out of range' Error.mp4 16.46 MB
PEN-200 - Penetration Testing with Kali Linux Videos/10. LOCATING PUBLIC EXPLOITS/10.1. Offline Exploit Resources/10.1.1. SearchSploit.mp4 17.89 MB
PEN-200 - Penetration Testing with Kali Linux Videos/10. LOCATING PUBLIC EXPLOITS/10.1. Offline Exploit Resources/10.1.2. Nmap NSE Scripts.mp4 4.41 MB
PEN-200 - Penetration Testing with Kali Linux Videos/10. LOCATING PUBLIC EXPLOITS/10.2. Exploiting a Target/10.2.1. Putting It Together.mp4 34.5 MB
PEN-200 - Penetration Testing with Kali Linux Videos/11. WINDOWS PRIVILEGE ESCALATION/11.1. Enumerating Windows/11.1.1. Situational Awareness.mp4 65.03 MB
PEN-200 - Penetration Testing with Kali Linux Videos/11. WINDOWS PRIVILEGE ESCALATION/11.1. Enumerating Windows/11.1.2. Hidden in Plain View.mp4 33.75 MB
PEN-200 - Penetration Testing with Kali Linux Videos/11. WINDOWS PRIVILEGE ESCALATION/11.1. Enumerating Windows/11.1.3. Information Goldmine PowerShell.mp4 37.34 MB
PEN-200 - Penetration Testing with Kali Linux Videos/11. WINDOWS PRIVILEGE ESCALATION/11.1. Enumerating Windows/11.1.4. Automated Enumeration.mp4 24.77 MB
PEN-200 - Penetration Testing with Kali Linux Videos/11. WINDOWS PRIVILEGE ESCALATION/11.2. Leveraging Windows Services/11.2.1. Service Binary Hijacking.mp4 65.84 MB
PEN-200 - Penetration Testing with Kali Linux Videos/11. WINDOWS PRIVILEGE ESCALATION/11.2. Leveraging Windows Services/11.2.2. Service DLL Hijacking.mp4 69.73 MB
PEN-200 - Penetration Testing with Kali Linux Videos/11. WINDOWS PRIVILEGE ESCALATION/11.2. Leveraging Windows Services/11.2.3. Unquoted Service Paths.mp4 48.84 MB
PEN-200 - Penetration Testing with Kali Linux Videos/11. WINDOWS PRIVILEGE ESCALATION/11.3. Abusing Other Windows Components/11.3.1. Scheduled Tasks.mp4 21.13 MB
PEN-200 - Penetration Testing with Kali Linux Videos/11. WINDOWS PRIVILEGE ESCALATION/11.3. Abusing Other Windows Components/11.3.2. Using Exploits.mp4 22.33 MB
PEN-200 - Penetration Testing with Kali Linux Videos/12. LINUX PRIVILEGE ESCALATION/12.1. Enumerating Linux/12.1.2. Automated Enumeration.mp4 11.26 MB
PEN-200 - Penetration Testing with Kali Linux Videos/12. LINUX PRIVILEGE ESCALATION/12.2. Exposed Confidential Information/12.2.1. Inspecting User Trails.mp4 16.89 MB
PEN-200 - Penetration Testing with Kali Linux Videos/12. LINUX PRIVILEGE ESCALATION/12.2. Exposed Confidential Information/12.2.2. Inspecting Service Footprints.mp4 7.67 MB
PEN-200 - Penetration Testing with Kali Linux Videos/12. LINUX PRIVILEGE ESCALATION/12.3. Insecure File Permissions/12.3.1. Abusing Cron Jobs.mp4 10.34 MB
PEN-200 - Penetration Testing with Kali Linux Videos/12. LINUX PRIVILEGE ESCALATION/12.3. Insecure File Permissions/12.3.2. Abusing Password Authentication.mp4 7.02 MB
PEN-200 - Penetration Testing with Kali Linux Videos/12. LINUX PRIVILEGE ESCALATION/12.4. Insecure System Components/12.4.1. Abusing Setuid Binaries and Capabilities.mp4 20.98 MB
PEN-200 - Penetration Testing with Kali Linux Videos/12. LINUX PRIVILEGE ESCALATION/12.4. Insecure System Components/12.4.2. Abusing Sudo.mp4 15.17 MB
PEN-200 - Penetration Testing with Kali Linux Videos/12. LINUX PRIVILEGE ESCALATION/12.4. Insecure System Components/12.4.3. Exploiting Kernel Vulnerabilities.mp4 15.9 MB
PEN-200 - Penetration Testing with Kali Linux Videos/13. PORT REDIRECTION AND SSH TUNNELING/13.1. Port Forwarding with Linux Tools/13.1.1. A Simple Port Forwarding Scenario.mp4 7.68 MB
PEN-200 - Penetration Testing with Kali Linux Videos/13. PORT REDIRECTION AND SSH TUNNELING/13.1. Port Forwarding with Linux Tools/13.1.2. Setting Up the Lab Environment.mp4 34.37 MB
PEN-200 - Penetration Testing with Kali Linux Videos/13. PORT REDIRECTION AND SSH TUNNELING/13.1. Port Forwarding with Linux Tools/13.1.3. Port Forwarding with Socat.mp4 29.55 MB
PEN-200 - Penetration Testing with Kali Linux Videos/13. PORT REDIRECTION AND SSH TUNNELING/13.2. SSH Tunneling/13.2.1. SSH Local Port Forwarding.mp4 46.46 MB
PEN-200 - Penetration Testing with Kali Linux Videos/13. PORT REDIRECTION AND SSH TUNNELING/13.2. SSH Tunneling/13.2.2. SSH Dynamic Port Forwarding.mp4 26.28 MB
PEN-200 - Penetration Testing with Kali Linux Videos/13. PORT REDIRECTION AND SSH TUNNELING/13.2. SSH Tunneling/13.2.3. SSH Remote Port Forwarding.mp4 17.29 MB
PEN-200 - Penetration Testing with Kali Linux Videos/13. PORT REDIRECTION AND SSH TUNNELING/13.2. SSH Tunneling/13.2.4. SSH Remote Dynamic Port Forwarding.mp4 15.9 MB
PEN-200 - Penetration Testing with Kali Linux Videos/13. PORT REDIRECTION AND SSH TUNNELING/13.2. SSH Tunneling/13.2.5. Using sshuttle.mp4 7.12 MB
PEN-200 - Penetration Testing with Kali Linux Videos/13. PORT REDIRECTION AND SSH TUNNELING/13.3. Port Forwarding with Windows Tools/13.3.1. ssh.exe.mp4 12.46 MB
PEN-200 - Penetration Testing with Kali Linux Videos/13. PORT REDIRECTION AND SSH TUNNELING/13.3. Port Forwarding with Windows Tools/13.3.2. Plink.mp4 19.93 MB
PEN-200 - Penetration Testing with Kali Linux Videos/13. PORT REDIRECTION AND SSH TUNNELING/13.3. Port Forwarding with Windows Tools/13.3.3. Netsh.mp4 24.06 MB
PEN-200 - Penetration Testing with Kali Linux Videos/14. TUNNELING THROUGH DEEP PACKET INSPECTION/14.1. HTTP Tunneling Theory and Practice/14.1.1. HTTP Tunneling Fundamentals.mp4 4.66 MB
PEN-200 - Penetration Testing with Kali Linux Videos/14. TUNNELING THROUGH DEEP PACKET INSPECTION/14.1. HTTP Tunneling Theory and Practice/14.1.2. HTTP Tunneling with Chisel.mp4 24.32 MB
PEN-200 - Penetration Testing with Kali Linux Videos/14. TUNNELING THROUGH DEEP PACKET INSPECTION/14.2. DNS Tunneling Theory and Practice/14.2.1. DNS Tunneling Fundamentals.mp4 44.04 MB
PEN-200 - Penetration Testing with Kali Linux Videos/14. TUNNELING THROUGH DEEP PACKET INSPECTION/14.2. DNS Tunneling Theory and Practice/14.2.2. DNS Tunneling with dnscat2.mp4 25.15 MB
PEN-200 - Penetration Testing with Kali Linux Videos/15. THE METASPLOIT FRAMEWORK/15.1. Getting Familiar with Metasploit/15.1.1. Setup and Work with MSF.mp4 17.19 MB
PEN-200 - Penetration Testing with Kali Linux Videos/15. THE METASPLOIT FRAMEWORK/15.1. Getting Familiar with Metasploit/15.1.2. Auxiliary Modules.mp4 28.57 MB
PEN-200 - Penetration Testing with Kali Linux Videos/15. THE METASPLOIT FRAMEWORK/15.1. Getting Familiar with Metasploit/15.1.3. Exploit Modules.mp4 32.12 MB
PEN-200 - Penetration Testing with Kali Linux Videos/15. THE METASPLOIT FRAMEWORK/15.2. Using Metasploit Payloads/15.2.1. Staged vs Non-Staged Payloads.mp4 10.38 MB
PEN-200 - Penetration Testing with Kali Linux Videos/15. THE METASPLOIT FRAMEWORK/15.2. Using Metasploit Payloads/15.2.2. Meterpreter Payload.mp4 49.32 MB
PEN-200 - Penetration Testing with Kali Linux Videos/15. THE METASPLOIT FRAMEWORK/15.2. Using Metasploit Payloads/15.2.3. Executable Payloads.mp4 24.82 MB
PEN-200 - Penetration Testing with Kali Linux Videos/15. THE METASPLOIT FRAMEWORK/15.3. Performing Post-Exploitation with Metasploit/15.3.1. Core Meterpreter Post-Exploitation Features.mp4 39.85 MB
PEN-200 - Penetration Testing with Kali Linux Videos/15. THE METASPLOIT FRAMEWORK/15.3. Performing Post-Exploitation with Metasploit/15.3.2. Post-Exploitation Modules.mp4 33.01 MB
PEN-200 - Penetration Testing with Kali Linux Videos/15. THE METASPLOIT FRAMEWORK/15.3. Performing Post-Exploitation with Metasploit/15.3.3. Pivoting with Metasploit.mp4 37.19 MB
PEN-200 - Penetration Testing with Kali Linux Videos/15. THE METASPLOIT FRAMEWORK/15.4. Automating Metasploit/15.4.1. Resource Scripts.mp4 17.63 MB
PEN-200 - Penetration Testing with Kali Linux Videos/16. ACTIVE DIRECTORY INTRODUCTION AND ENUMERATION/16.1. Active Directory - Manual Enumeration/16.1.1. Active Directory - Enumeration Using Legacy Windows Tools.mp4 9.89 MB
PEN-200 - Penetration Testing with Kali Linux Videos/16. ACTIVE DIRECTORY INTRODUCTION AND ENUMERATION/16.1. Active Directory - Manual Enumeration/16.1.2. Enumerating Active Directory using PowerShell and .NET Classes.mp4 20.79 MB
PEN-200 - Penetration Testing with Kali Linux Videos/16. ACTIVE DIRECTORY INTRODUCTION AND ENUMERATION/16.1. Active Directory - Manual Enumeration/16.1.3. Adding Search Functionality to our Script.mp4 55.43 MB
PEN-200 - Penetration Testing with Kali Linux Videos/16. ACTIVE DIRECTORY INTRODUCTION AND ENUMERATION/16.1. Active Directory - Manual Enumeration/16.1.4. AD Enumeration with PowerView.mp4 9.83 MB
PEN-200 - Penetration Testing with Kali Linux Videos/16. ACTIVE DIRECTORY INTRODUCTION AND ENUMERATION/16.2. Manual Enumeration - Expanding our Repertoire/16.2.1. Enumerating Operating Systems.mp4 4.15 MB
PEN-200 - Penetration Testing with Kali Linux Videos/16. ACTIVE DIRECTORY INTRODUCTION AND ENUMERATION/16.2. Manual Enumeration - Expanding our Repertoire/16.2.2. Getting an Overview - Permissions and Logged on Users.mp4 34.05 MB
PEN-200 - Penetration Testing with Kali Linux Videos/16. ACTIVE DIRECTORY INTRODUCTION AND ENUMERATION/16.2. Manual Enumeration - Expanding our Repertoire/16.2.3. Enumeration Through Service Principal Names.mp4 6.61 MB
PEN-200 - Penetration Testing with Kali Linux Videos/16. ACTIVE DIRECTORY INTRODUCTION AND ENUMERATION/16.2. Manual Enumeration - Expanding our Repertoire/16.2.4. Enumerating Object Permissions.mp4 19.45 MB
PEN-200 - Penetration Testing with Kali Linux Videos/16. ACTIVE DIRECTORY INTRODUCTION AND ENUMERATION/16.2. Manual Enumeration - Expanding our Repertoire/16.2.5. Enumerating Domain Shares.mp4 15.32 MB
PEN-200 - Penetration Testing with Kali Linux Videos/16. ACTIVE DIRECTORY INTRODUCTION AND ENUMERATION/16.3. Active Directory - Automated Enumeration/16.3.1. Collecting Data with SharpHound.mp4 8.51 MB
PEN-200 - Penetration Testing with Kali Linux Videos/16. ACTIVE DIRECTORY INTRODUCTION AND ENUMERATION/16.3. Active Directory - Automated Enumeration/16.3.2. Analysing Data using BloodHound.mp4 46.81 MB
PEN-200 - Penetration Testing with Kali Linux Videos/17. ATTACKING ACTIVE DIRECTORY AUTHENTICATION/17.1. Understanding Active Directory Authentication/17.1.1. Cached AD Credentials.mp4 17.88 MB
PEN-200 - Penetration Testing with Kali Linux Videos/17. ATTACKING ACTIVE DIRECTORY AUTHENTICATION/17.2. Performing Attacks on Active Directory Authentication/17.2.1. Password Attacks.mp4 30.33 MB
PEN-200 - Penetration Testing with Kali Linux Videos/17. ATTACKING ACTIVE DIRECTORY AUTHENTICATION/17.2. Performing Attacks on Active Directory Authentication/17.2.2. AS-REP Roasting.mp4 16.95 MB
PEN-200 - Penetration Testing with Kali Linux Videos/17. ATTACKING ACTIVE DIRECTORY AUTHENTICATION/17.2. Performing Attacks on Active Directory Authentication/17.2.3. Kerberoasting.mp4 24.87 MB
PEN-200 - Penetration Testing with Kali Linux Videos/17. ATTACKING ACTIVE DIRECTORY AUTHENTICATION/17.2. Performing Attacks on Active Directory Authentication/17.2.4. Silver Tickets.mp4 23.56 MB
PEN-200 - Penetration Testing with Kali Linux Videos/17. ATTACKING ACTIVE DIRECTORY AUTHENTICATION/17.2. Performing Attacks on Active Directory Authentication/17.2.5. Domain Controller Synchronization.mp4 14.26 MB
PEN-200 - Penetration Testing with Kali Linux Videos/18. LATERAL MOVEMENT IN ACTIVE DIRECTORY/18.1. Active Directory Lateral Movement Techniques/18.1.1. WMI and WinRM.mp4 29.12 MB
PEN-200 - Penetration Testing with Kali Linux Videos/18. LATERAL MOVEMENT IN ACTIVE DIRECTORY/18.1. Active Directory Lateral Movement Techniques/18.1.2. PsExec.mp4 4.49 MB
PEN-200 - Penetration Testing with Kali Linux Videos/18. LATERAL MOVEMENT IN ACTIVE DIRECTORY/18.1. Active Directory Lateral Movement Techniques/18.1.3. Pass the Hash.mp4 3.62 MB
PEN-200 - Penetration Testing with Kali Linux Videos/18. LATERAL MOVEMENT IN ACTIVE DIRECTORY/18.1. Active Directory Lateral Movement Techniques/18.1.4. Overpass the Hash.mp4 22.01 MB
PEN-200 - Penetration Testing with Kali Linux Videos/18. LATERAL MOVEMENT IN ACTIVE DIRECTORY/18.1. Active Directory Lateral Movement Techniques/18.1.5. Pass the Ticket.mp4 20.84 MB
PEN-200 - Penetration Testing with Kali Linux Videos/18. LATERAL MOVEMENT IN ACTIVE DIRECTORY/18.1. Active Directory Lateral Movement Techniques/18.1.6. DCOM.mp4 10.2 MB
PEN-200 - Penetration Testing with Kali Linux Videos/18. LATERAL MOVEMENT IN ACTIVE DIRECTORY/18.2. Active Directory Persistence/18.2.1. Golden Ticket.mp4 17.63 MB
PEN-200 - Penetration Testing with Kali Linux Videos/18. LATERAL MOVEMENT IN ACTIVE DIRECTORY/18.2. Active Directory Persistence/18.2.2. Shadow Copies.mp4 9.79 MB
其他位置