Torrent Info
Title [ DevCourseWeb.com ] Udemy - Cybersecurity Exam Fundamentals
Category
Size 2.34GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
001 Course Overview.mp4 38.14MB
001 Video and Lab - Configuring BurpSuite as a Proxy.pdf.mp4 62.09MB
001 Video and Lab - Create a Virtual Install of Kali Linux.mp4 93.33MB
001 Video and Lab - Create a Windows Reverse Shell Using the PowerShell.mp4 53.31MB
001 Video and Lab - Establish a Meterpreter Session with Windows 10 Pro.mp4 106.46MB
001 Video and Lab - Introduction to NMap.mp4 210.02MB
001 Video and lab - Using Banner Grabbing to Aid in Reconnaissance.mp4 53.21MB
001 Video and Lab - Window 710 Privilege Escalation Using UAC Bypass.mp4 34.28MB
001 Video and PPT - Overview of MITRE ATT&CK framework.mp4 21.20MB
001 Video and PPT - Overview of OWASP Top 10.mp4 59.56MB
001 Video and PPT - Scoping the Engagement.mp4 47.12MB
002 Video and Lab - Creating a Virtual Install of Metasploitable2 Using VirtualBox.mp4 83.83MB
002 Video and Lab - Enumerating Windows 10 Using WinPEAS.mp4 71.51MB
002 Video and Lab - Quickly Transfer Files Using Python.mp4 44.53MB
002 Video and Lab - Service Persistence.mp4 116.23MB
002 Video and Lab - Spoof Fake TCPIP Packets Using Hping3.mp4 53.57MB
002 Video and Lab - Verify Windows Privilege Escalation Unquoted Service Path.mp4 112.31MB
002 Video and PPT - Overview of the NIST Pentesting Framework.mp4 15.87MB
002 Video and PPT - Statement of Work (SOW) Document.mp4 31.51MB
002 Video - Nmap Service and Open Port scan.mp4 24.77MB
002 Video - Web Application Firewall Detection Using WAFW00F.mp4 17.44MB
003 Video and Lab - Create a Virtual Install of Windows 10.mp4 46.42MB
003 Video and Lab - Create a Windows Reverse Shell Using PowerShell.mp4 53.28MB
003 Video and Lab - Identify Active Network Hosts and Services Using Nmap.mp4 94.43MB
003 Video and Lab - Windows Privilege Escalation Unquoted Service Path.mp4 128.10MB
003 Video and PPT - Overview of the Penetration Testing Execution Standard (PTES).mp4 21.68MB
003 Video and PPT - Rules of Engagement (ROE) Document.mp4 43.77MB
003 Video - Nmap OS Detection.mp4 57.01MB
004 Video and Lab - Creating a Virtual Install of OWASP.mp4 41.59MB
004 Video and Lab -Launch a Graphic Console Window Using SSH and XTERM.mp4.mp4 27.54MB
004 Video and Lab - Perform a Vulnerability Scan Using OWASP Zed Attack Proxy.mp4 53.88MB
004 Video and PPT - Master Service Agreement (MSA), NDA.mp4 24.67MB
004 Video - Nmap Service and Version Detection.mp4 28.32MB
005 Video and PPT - Pentesting Final Report.mp4 62.41MB
005 Video - Nmap Host Discovery.mp4 52.49MB
005 Video - Taking a Snapshot of your Current Configuration.mp4 25.78MB
006 Video and lab - NMap Scripting Engine (NSE).mp4 199.73MB
007 Video - Analyzing NMap Results.mp4 58.19MB
37038704-Lab-Windows-Privilege-Escalation-Unquoted-Service-Path.pdf 301.15KB
37364870-Lab-Installing-the-OWASP-Web-Applications-Project-Using-Virtual-Box pdf 312.30KB
37398352-Lab-Quickly-Transfer-files-Using-Python.pdf 258.90KB
37523324-Lab-Enumerating-Windows-10-Using-WinPEAS.pdf 549.31KB
37533328-Lab-Windows-Privilege-Escalation-Unquoted-Service-Path.pdf 844.43KB
37603439-Parts-of-the-Penetration-Testing-Report.pptx 254.09KB
37746334-Statement-of-Work.pptx 73.27KB
37746342-Rules-of-Engagement.pptx 68.09KB
38159316-Lab-Create-a-Windows-Reverse-Shell-Using-the-PowerShell.pdf 396.44KB
39750486-Lab-Create-a-Windows-Reverse-Shell-Using-the-PowerShell.pdf 396.44KB
39750498-Lab-Launch-a-Graphic-Console-Window-Using-SSH-and-XTERM.pdf 143.28KB
39750622-LAB-WI-1.PDF 549.54KB
39827948-Scoping-the-Engagement.pptx 57.13KB
39846478-OWASP-top-10.pptx 307.82KB
39846538-Lab-Configuring-BurpSuite-as-a-Proxy.pdf 783.55KB
40476104-OWASP-Top-10-Identify-Active-Network-Hosts-and-Services-Using-Nmap pdf 1.13MB
40493824-Lab-Spoof-Fake-TCPIP-Packets-Using-Hping3.pdf 498.96KB
40517534-Perform-a-Vulnerability-Scan-Using-OWASP-Zed-Attack-Proxy.pdf 502.61KB
40518530-Penetration-Testing-Execution-Standard-PTES.pptx 178.25KB
40518532-Penetration-Testing-Execution-Standard-PTES.pdf 748.86KB
40519980-Getting-Started-with-ATT-CK.pdf 11.97MB
40519982-mitre-attck-enterprise-1.gif 225.93KB
40520050-800-53-Security-and-Privacy-Controls-for-Information-Systems-and-Organizations pdf 6.21MB
40520052-800-115-Technical-guide-to-information-security-testing-and-assessment pdf 493.80KB
40520074-NIST-Penetration-Testing-Framework.pptx 179.48KB
40520082-MITRE-ATT-CK-framework.pptx 453.05KB
Bonus Resources.txt 386B
external-assets-links.txt 563B
external-assets-links.txt 263B
external-assets-links.txt 175B
external-assets-links.txt 376B
Get Bonus Downloads Here.url 182B
Distribution statistics by country
Republic of Korea (KR) 2
Morocco (MA) 1
United Kingdom (GB) 1
United States (US) 1
Russia (RU) 1
Romania (RO) 1
South Africa (ZA) 1
Total 8
IP List List of IP addresses which were distributed this torrent