Torrent Info
Title Modern Ethical Hacking - Complete Course
Category
Size 6.00GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[TGx]Downloaded from torrentgalaxy.to .txt 585B
0 11B
1 403.00KB
1. BugBounty Programs, Scope, and Payment Opportunities.mp4 48.65MB
1. BugBounty Programs, Scope, and Payment Opportunities.srt 5.87KB
1. OSI Application Layer.mp4 97.22MB
1. OSI Application Layer.srt 11.00KB
1. OWASP Top 10 Injection.mp4 124.59MB
1. OWASP Top 10 Injection.srt 15.71KB
1. The Big Picture.mp4 76.41MB
1. The Big Picture.srt 5.80KB
1. Tools Setup Docker.mp4 35.94MB
1. Tools Setup Docker.srt 4.09KB
1. VMWare Workstation First things first!.mp4 52.92MB
1. VMWare Workstation First things first!.srt 7.35KB
10 415.94KB
10. OWASP Top 10 Insufficient Logging & Monitoring.mp4 63.67MB
10. OWASP Top 10 Insufficient Logging & Monitoring.srt 7.88KB
10. Tool Usage Nuclei.mp4 54.20MB
10. Tool Usage Nuclei.srt 6.59KB
10. Windows Server 2019 Configuring the Internal DNS Resolver!.mp4 26.48MB
10. Windows Server 2019 Configuring the Internal DNS Resolver!.srt 3.56KB
11 119.77KB
11. Windows Server 2019 Configuring the DHCP Role.mp4 31.23MB
11. Windows Server 2019 Configuring the DHCP Role.srt 5.65KB
12 476.21KB
12. Windows Server 2019 Creating our Domain Users!.mp4 41.43MB
12. Windows Server 2019 Creating our Domain Users!.srt 7.62KB
13 20.63KB
13. Windows 10 Joining our victim workstations to the domain!.mp4 62.79MB
13. Windows 10 Joining our victim workstations to the domain!.srt 7.41KB
14 585.08KB
14. Windows Server 2019 Configuring our BGInfo Login Script via GPO.mp4 101.88MB
14. Windows Server 2019 Configuring our BGInfo Login Script via GPO.srt 15.03KB
15 1010.49KB
15. Windows 10 Setting up Corporate Email (For Initial Access Labs).mp4 47.94MB
15. Windows 10 Setting up Corporate Email (For Initial Access Labs).srt 9.89KB
16 315.32KB
16. OPNSense Firewall Setup.mp4 80.41MB
16. OPNSense Firewall Setup.srt 13.20KB
17 125.68KB
17. OPNSense Adapter Configuration.mp4 32.15MB
17. OPNSense Adapter Configuration.srt 5.75KB
18 936.34KB
18. OPNSense Installing VMWare Tools + Sensei.mp4 21.00MB
18. OPNSense Installing VMWare Tools + Sensei.srt 3.23KB
19 775.76KB
19. OPNSense GUI Configuration.mp4 64.09MB
19. OPNSense GUI Configuration.srt 8.22KB
2 256.79KB
2.1 Kali Linux shared folders and copypastedragdrop fix.html 129B
2. First! Two Frequently Asked Questions!.mp4 89.11MB
2. First! Two Frequently Asked Questions!.srt 6.41KB
2. Kali Linux Our Attacker VM.mp4 160.61MB
2. Kali Linux Our Attacker VM.srt 17.22KB
2. OSI Transport Layer.mp4 92.68MB
2. OSI Transport Layer.srt 10.84KB
2. OWASP Top 10 Broken Authentication.mp4 132.03MB
2. OWASP Top 10 Broken Authentication.srt 18.28KB
2. Resource Development Setting up your Digital Ocean VPS.mp4 59.05MB
2. Resource Development Setting up your Digital Ocean VPS.srt 7.63KB
2. Tools Setup Go.mp4 67.83MB
2. Tools Setup Go.srt 7.39KB
20 803.01KB
20. OPNSense Adding the ET PRO Premium Ruleset.mp4 65.26MB
20. OPNSense Adding the ET PRO Premium Ruleset.srt 8.98KB
21 25.36KB
21. OPNSense Sensei Configuration!.mp4 72.70MB
21. OPNSense Sensei Configuration!.srt 14.83KB
22 506.92KB
22. OPNSense Instrumentation Installing the Splunk Universal Forwarder.mp4 80.98MB
22. OPNSense Instrumentation Installing the Splunk Universal Forwarder.srt 9.35KB
23 963.94KB
23. OWASP Juice Shop Setting the Stage for our Vulnerable Web Application!.mp4 75.30MB
23. OWASP Juice Shop Setting the Stage for our Vulnerable Web Application!.srt 10.98KB
24 291.52KB
24. OWASP Juice Shop Configuring Static IPs in Ubuntu 20.mp4 43.34MB
24. OWASP Juice Shop Configuring Static IPs in Ubuntu 20.srt 8.60KB
25 323.41KB
25. OWASP Juice Shop Configuring NAT Port Forwarding in OPNSense.mp4 56.21MB
25. OWASP Juice Shop Configuring NAT Port Forwarding in OPNSense.srt 9.97KB
26 907.17KB
26. OWASP Juice Shop Setting up the victim web app Docker Container!.mp4 71.17MB
26. OWASP Juice Shop Setting up the victim web app Docker Container!.srt 8.35KB
27 253.70KB
27. OWASP Juice Shop Forwarding Logs from Containers to Splunk!.mp4 117.88MB
27. OWASP Juice Shop Forwarding Logs from Containers to Splunk!.srt 12.33KB
28 317.02KB
28. Splunk Enterprise Cyber Range Setup.mp4 32.51MB
28. Splunk Enterprise Cyber Range Setup.srt 4.42KB
29 488.34KB
29. Splunk Enterprise Static IP + Splunk Installation.mp4 104.69MB
29. Splunk Enterprise Static IP + Splunk Installation.srt 10.17KB
3 400.52KB
3.1 Modern Ethical Hacking Github Repo.html 109B
3. Helpful Resources.mp4 76.24MB
3. Helpful Resources.srt 8.16KB
3. OWASP Top 10 Sensitive Data Exposure.mp4 139.98MB
3. OWASP Top 10 Sensitive Data Exposure.srt 14.97KB
3. Resource Development Installing Kali in the Cloud.mp4 126.40MB
3. Resource Development Installing Kali in the Cloud.srt 13.99KB
3. The Purpose and Function of Network Ports.mp4 95.06MB
3. The Purpose and Function of Network Ports.srt 10.62KB
3. Tools Setup Seclists + all.txt.mp4 51.86MB
3. Tools Setup Seclists + all.txt.srt 7.30KB
3. Windows 10 Installing our Targets!.mp4 96.98MB
3. Windows 10 Installing our Targets!.srt 12.42KB
30 762.73KB
30. Splunk Enterprise + Windows Getting Data In!.mp4 86.75MB
30. Splunk Enterprise + Windows Getting Data In!.srt 12.20KB
31 211.75KB
31. Splunk Enterprise + OPNSense Getting Firewall Data In.mp4 97.24MB
31. Splunk Enterprise + OPNSense Getting Firewall Data In.srt 11.84KB
32 18.75KB
32. Splunk Enterprise + OPNSense Getting Suricata Data In.mp4 62.65MB
32. Splunk Enterprise + OPNSense Getting Suricata Data In.srt 9.51KB
33 603.50KB
33. Splunk Enterprise + JuiceShop Getting Server Data In.mp4 100.09MB
33. Splunk Enterprise + JuiceShop Getting Server Data In.srt 11.26KB
34 225.62KB
34. Splunk Enterprise Installing Essential Splunk Apps.mp4 94.72MB
34. Splunk Enterprise Installing Essential Splunk Apps.srt 11.36KB
35 606.31KB
35. Microsoft Defender for Endpoint Installing the Microsoft Defender ATP EDREPP.mp4 28.68MB
35. Microsoft Defender for Endpoint Installing the Microsoft Defender ATP EDREPP.srt 3.58KB
36 778.12KB
36. Microsoft Defender for Endpoint Launching our first Attack!.mp4 106.01MB
36. Microsoft Defender for Endpoint Launching our first Attack!.srt 14.35KB
37 717.98KB
38 982.65KB
39 306.31KB
4 1020.58KB
4. My Story.mp4 81.79MB
4. My Story.srt 6.70KB
4. OSI Network + Data Link Layers.mp4 149.00MB
4. OSI Network + Data Link Layers.srt 16.21KB
4. OWASP Top 10 XXE.mp4 163.75MB
4. OWASP Top 10 XXE.srt 23.31KB
4. Resource Development Setting up TMUX for maximum productivity.mp4 36.28MB
4. Resource Development Setting up TMUX for maximum productivity.srt 7.28KB
4. Tool Usage Amass.mp4 96.50MB
4. Tool Usage Amass.srt 11.06KB
4. Windows 10 Log Configs Sysmon + sysmon-modular!.mp4 115.53MB
4. Windows 10 Log Configs Sysmon + sysmon-modular!.srt 14.79KB
40 57.72KB
41 853.31KB
42 645.97KB
43 69.48KB
44 173.40KB
45 990.44KB
46 724.00KB
47 617.93KB
48 754.78KB
49 932.46KB
5 787.25KB
5.1 SCYTHE Adversary Emulation ATT&CK Layers.html 107B
5.2 MITRE ATT&CK Navigator.html 109B
5. Methodology MITRE ATT&CK.mp4 125.81MB
5. Methodology MITRE ATT&CK.srt 14.14KB
5. Network Engineering Subnetting is Easy.mp4 142.23MB
5. Network Engineering Subnetting is Easy.srt 15.25KB
5. OWASP Top 10 Broken Access Control.mp4 60.58MB
5. OWASP Top 10 Broken Access Control.srt 10.21KB
5. Resource Development How to Proxy Burp through your VPS.mp4 30.77MB
5. Resource Development How to Proxy Burp through your VPS.srt 3.65KB
5. Tool Usage Subfinder.mp4 67.03MB
5. Tool Usage Subfinder.srt 8.62KB
5. Windows 10 Log Configs Powershell (Transcription, Modular and Script Block).mp4 85.69MB
5. Windows 10 Log Configs Powershell (Transcription, Modular and Script Block).srt 11.42KB
50 334.91KB
51 210.64KB
52 358.52KB
53 435.18KB
54 975.43KB
55 804.61KB
56 815.96KB
57 777.90KB
58 81.07KB
59 141.61KB
6 21.99KB
6.1 MITRE Shield Methodology.html 93B
6. Methodology MITRE Shield.mp4 38.85MB
6. Methodology MITRE Shield.srt 5.15KB
6. Network Engineering More Subnetting!.mp4 166.21MB
6. Network Engineering More Subnetting!.srt 13.30KB
6. OWASP Top 10 Security Misconfiguration.mp4 50.29MB
6. OWASP Top 10 Security Misconfiguration.srt 6.73KB
6. Tool Usage httpx + httprobe.mp4 74.04MB
6. Tool Usage httpx + httprobe.srt 9.51KB
6. Windows 10 Instrumentation Installing the Splunk Universal Forwarder.mp4 65.40MB
6. Windows 10 Instrumentation Installing the Splunk Universal Forwarder.srt 9.60KB
60 724.31KB
61 356.45KB
62 66.03KB
63 938.02KB
64 672.48KB
65 588.34KB
66 158.30KB
67 734.04KB
68 63.59KB
69 502.63KB
7 989.13KB
7.1 OWASP Top 10 Methodology.html 100B
7. Methodology OWASP Top 10.mp4 76.78MB
7. Methodology OWASP Top 10.srt 9.32KB
7. Network Engineering Netblocks and Ranges.mp4 108.43MB
7. Network Engineering Netblocks and Ranges.srt 10.20KB
7. OWASP Top 10 XSS.mp4 177.64MB
7. OWASP Top 10 XSS.srt 24.31KB
7. Tool Usage Gowitness.mp4 82.26MB
7. Tool Usage Gowitness.srt 10.00KB
7. Windows Server 2019 Installing our Crown Jewels Target!.mp4 66.29MB
7. Windows Server 2019 Installing our Crown Jewels Target!.srt 12.45KB
70 874.04KB
71 784.15KB
72 232.45KB
73 322.59KB
74 535.71KB
8 610.74KB
8.1 Obsidan An Advanced Markdown Editor (Excellent for Note-Taking, has everything).html 81B
8.2 Typora (Minimal Markdown Editor).html 79B
8. OWASP Top 10 Insecure Deserialization.mp4 44.08MB
8. OWASP Top 10 Insecure Deserialization.srt 8.13KB
8. Taking Notes + Staying Organized.mp4 85.52MB
8. Taking Notes + Staying Organized.srt 9.44KB
8. Tool Usage masscan + dnmasscan.mp4 71.94MB
8. Tool Usage masscan + dnmasscan.srt 8.55KB
8. Windows Server 2019 Log Configs Telemetry + Instrumentation.mp4 109.98MB
8. Windows Server 2019 Log Configs Telemetry + Instrumentation.srt 13.68KB
9 191.51KB
9. OWASP Top 10 Using Components with Known Vulnerabilities.mp4 53.24MB
9. OWASP Top 10 Using Components with Known Vulnerabilities.srt 7.66KB
9. Tool Usage Gospider + hakrawler.mp4 68.93MB
9. Tool Usage Gospider + hakrawler.srt 7.58KB
9. Windows Server 2019 Configuring the Domain Controller Role.mp4 69.37MB
9. Windows Server 2019 Configuring the Domain Controller Role.srt 9.59KB
TutsNode.com.txt 63B
Distribution statistics by country
Canada (CA) 2
France (FR) 1
Republic of Korea (KR) 1
Netherlands (NL) 1
Ecuador (EC) 1
Total 6
IP List List of IP addresses which were distributed this torrent