Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать
эти файлы или скачать torrent-файл.
|
[TGx]Downloaded from torrentgalaxy.to .txt |
585б |
0 |
11б |
1 |
403.00Кб |
1. BugBounty Programs, Scope, and Payment Opportunities.mp4 |
48.65Мб |
1. BugBounty Programs, Scope, and Payment Opportunities.srt |
5.87Кб |
1. OSI Application Layer.mp4 |
97.22Мб |
1. OSI Application Layer.srt |
11.00Кб |
1. OWASP Top 10 Injection.mp4 |
124.59Мб |
1. OWASP Top 10 Injection.srt |
15.71Кб |
1. The Big Picture.mp4 |
76.41Мб |
1. The Big Picture.srt |
5.80Кб |
1. Tools Setup Docker.mp4 |
35.94Мб |
1. Tools Setup Docker.srt |
4.09Кб |
1. VMWare Workstation First things first!.mp4 |
52.92Мб |
1. VMWare Workstation First things first!.srt |
7.35Кб |
10 |
415.94Кб |
10. OWASP Top 10 Insufficient Logging & Monitoring.mp4 |
63.67Мб |
10. OWASP Top 10 Insufficient Logging & Monitoring.srt |
7.88Кб |
10. Tool Usage Nuclei.mp4 |
54.20Мб |
10. Tool Usage Nuclei.srt |
6.59Кб |
10. Windows Server 2019 Configuring the Internal DNS Resolver!.mp4 |
26.48Мб |
10. Windows Server 2019 Configuring the Internal DNS Resolver!.srt |
3.56Кб |
11 |
119.77Кб |
11. Windows Server 2019 Configuring the DHCP Role.mp4 |
31.23Мб |
11. Windows Server 2019 Configuring the DHCP Role.srt |
5.65Кб |
12 |
476.21Кб |
12. Windows Server 2019 Creating our Domain Users!.mp4 |
41.43Мб |
12. Windows Server 2019 Creating our Domain Users!.srt |
7.62Кб |
13 |
20.63Кб |
13. Windows 10 Joining our victim workstations to the domain!.mp4 |
62.79Мб |
13. Windows 10 Joining our victim workstations to the domain!.srt |
7.41Кб |
14 |
585.08Кб |
14. Windows Server 2019 Configuring our BGInfo Login Script via GPO.mp4 |
101.88Мб |
14. Windows Server 2019 Configuring our BGInfo Login Script via GPO.srt |
15.03Кб |
15 |
1010.49Кб |
15. Windows 10 Setting up Corporate Email (For Initial Access Labs).mp4 |
47.94Мб |
15. Windows 10 Setting up Corporate Email (For Initial Access Labs).srt |
9.89Кб |
16 |
315.32Кб |
16. OPNSense Firewall Setup.mp4 |
80.41Мб |
16. OPNSense Firewall Setup.srt |
13.20Кб |
17 |
125.68Кб |
17. OPNSense Adapter Configuration.mp4 |
32.15Мб |
17. OPNSense Adapter Configuration.srt |
5.75Кб |
18 |
936.34Кб |
18. OPNSense Installing VMWare Tools + Sensei.mp4 |
21.00Мб |
18. OPNSense Installing VMWare Tools + Sensei.srt |
3.23Кб |
19 |
775.76Кб |
19. OPNSense GUI Configuration.mp4 |
64.09Мб |
19. OPNSense GUI Configuration.srt |
8.22Кб |
2 |
256.79Кб |
2.1 Kali Linux shared folders and copypastedragdrop fix.html |
129б |
2. First! Two Frequently Asked Questions!.mp4 |
89.11Мб |
2. First! Two Frequently Asked Questions!.srt |
6.41Кб |
2. Kali Linux Our Attacker VM.mp4 |
160.61Мб |
2. Kali Linux Our Attacker VM.srt |
17.22Кб |
2. OSI Transport Layer.mp4 |
92.68Мб |
2. OSI Transport Layer.srt |
10.84Кб |
2. OWASP Top 10 Broken Authentication.mp4 |
132.03Мб |
2. OWASP Top 10 Broken Authentication.srt |
18.28Кб |
2. Resource Development Setting up your Digital Ocean VPS.mp4 |
59.05Мб |
2. Resource Development Setting up your Digital Ocean VPS.srt |
7.63Кб |
2. Tools Setup Go.mp4 |
67.83Мб |
2. Tools Setup Go.srt |
7.39Кб |
20 |
803.01Кб |
20. OPNSense Adding the ET PRO Premium Ruleset.mp4 |
65.26Мб |
20. OPNSense Adding the ET PRO Premium Ruleset.srt |
8.98Кб |
21 |
25.36Кб |
21. OPNSense Sensei Configuration!.mp4 |
72.70Мб |
21. OPNSense Sensei Configuration!.srt |
14.83Кб |
22 |
506.92Кб |
22. OPNSense Instrumentation Installing the Splunk Universal Forwarder.mp4 |
80.98Мб |
22. OPNSense Instrumentation Installing the Splunk Universal Forwarder.srt |
9.35Кб |
23 |
963.94Кб |
23. OWASP Juice Shop Setting the Stage for our Vulnerable Web Application!.mp4 |
75.30Мб |
23. OWASP Juice Shop Setting the Stage for our Vulnerable Web Application!.srt |
10.98Кб |
24 |
291.52Кб |
24. OWASP Juice Shop Configuring Static IPs in Ubuntu 20.mp4 |
43.34Мб |
24. OWASP Juice Shop Configuring Static IPs in Ubuntu 20.srt |
8.60Кб |
25 |
323.41Кб |
25. OWASP Juice Shop Configuring NAT Port Forwarding in OPNSense.mp4 |
56.21Мб |
25. OWASP Juice Shop Configuring NAT Port Forwarding in OPNSense.srt |
9.97Кб |
26 |
907.17Кб |
26. OWASP Juice Shop Setting up the victim web app Docker Container!.mp4 |
71.17Мб |
26. OWASP Juice Shop Setting up the victim web app Docker Container!.srt |
8.35Кб |
27 |
253.70Кб |
27. OWASP Juice Shop Forwarding Logs from Containers to Splunk!.mp4 |
117.88Мб |
27. OWASP Juice Shop Forwarding Logs from Containers to Splunk!.srt |
12.33Кб |
28 |
317.02Кб |
28. Splunk Enterprise Cyber Range Setup.mp4 |
32.51Мб |
28. Splunk Enterprise Cyber Range Setup.srt |
4.42Кб |
29 |
488.34Кб |
29. Splunk Enterprise Static IP + Splunk Installation.mp4 |
104.69Мб |
29. Splunk Enterprise Static IP + Splunk Installation.srt |
10.17Кб |
3 |
400.52Кб |
3.1 Modern Ethical Hacking Github Repo.html |
109б |
3. Helpful Resources.mp4 |
76.24Мб |
3. Helpful Resources.srt |
8.16Кб |
3. OWASP Top 10 Sensitive Data Exposure.mp4 |
139.98Мб |
3. OWASP Top 10 Sensitive Data Exposure.srt |
14.97Кб |
3. Resource Development Installing Kali in the Cloud.mp4 |
126.40Мб |
3. Resource Development Installing Kali in the Cloud.srt |
13.99Кб |
3. The Purpose and Function of Network Ports.mp4 |
95.06Мб |
3. The Purpose and Function of Network Ports.srt |
10.62Кб |
3. Tools Setup Seclists + all.txt.mp4 |
51.86Мб |
3. Tools Setup Seclists + all.txt.srt |
7.30Кб |
3. Windows 10 Installing our Targets!.mp4 |
96.98Мб |
3. Windows 10 Installing our Targets!.srt |
12.42Кб |
30 |
762.73Кб |
30. Splunk Enterprise + Windows Getting Data In!.mp4 |
86.75Мб |
30. Splunk Enterprise + Windows Getting Data In!.srt |
12.20Кб |
31 |
211.75Кб |
31. Splunk Enterprise + OPNSense Getting Firewall Data In.mp4 |
97.24Мб |
31. Splunk Enterprise + OPNSense Getting Firewall Data In.srt |
11.84Кб |
32 |
18.75Кб |
32. Splunk Enterprise + OPNSense Getting Suricata Data In.mp4 |
62.65Мб |
32. Splunk Enterprise + OPNSense Getting Suricata Data In.srt |
9.51Кб |
33 |
603.50Кб |
33. Splunk Enterprise + JuiceShop Getting Server Data In.mp4 |
100.09Мб |
33. Splunk Enterprise + JuiceShop Getting Server Data In.srt |
11.26Кб |
34 |
225.62Кб |
34. Splunk Enterprise Installing Essential Splunk Apps.mp4 |
94.72Мб |
34. Splunk Enterprise Installing Essential Splunk Apps.srt |
11.36Кб |
35 |
606.31Кб |
35. Microsoft Defender for Endpoint Installing the Microsoft Defender ATP EDREPP.mp4 |
28.68Мб |
35. Microsoft Defender for Endpoint Installing the Microsoft Defender ATP EDREPP.srt |
3.58Кб |
36 |
778.12Кб |
36. Microsoft Defender for Endpoint Launching our first Attack!.mp4 |
106.01Мб |
36. Microsoft Defender for Endpoint Launching our first Attack!.srt |
14.35Кб |
37 |
717.98Кб |
38 |
982.65Кб |
39 |
306.31Кб |
4 |
1020.58Кб |
4. My Story.mp4 |
81.79Мб |
4. My Story.srt |
6.70Кб |
4. OSI Network + Data Link Layers.mp4 |
149.00Мб |
4. OSI Network + Data Link Layers.srt |
16.21Кб |
4. OWASP Top 10 XXE.mp4 |
163.75Мб |
4. OWASP Top 10 XXE.srt |
23.31Кб |
4. Resource Development Setting up TMUX for maximum productivity.mp4 |
36.28Мб |
4. Resource Development Setting up TMUX for maximum productivity.srt |
7.28Кб |
4. Tool Usage Amass.mp4 |
96.50Мб |
4. Tool Usage Amass.srt |
11.06Кб |
4. Windows 10 Log Configs Sysmon + sysmon-modular!.mp4 |
115.53Мб |
4. Windows 10 Log Configs Sysmon + sysmon-modular!.srt |
14.79Кб |
40 |
57.72Кб |
41 |
853.31Кб |
42 |
645.97Кб |
43 |
69.48Кб |
44 |
173.40Кб |
45 |
990.44Кб |
46 |
724.00Кб |
47 |
617.93Кб |
48 |
754.78Кб |
49 |
932.46Кб |
5 |
787.25Кб |
5.1 SCYTHE Adversary Emulation ATT&CK Layers.html |
107б |
5.2 MITRE ATT&CK Navigator.html |
109б |
5. Methodology MITRE ATT&CK.mp4 |
125.81Мб |
5. Methodology MITRE ATT&CK.srt |
14.14Кб |
5. Network Engineering Subnetting is Easy.mp4 |
142.23Мб |
5. Network Engineering Subnetting is Easy.srt |
15.25Кб |
5. OWASP Top 10 Broken Access Control.mp4 |
60.58Мб |
5. OWASP Top 10 Broken Access Control.srt |
10.21Кб |
5. Resource Development How to Proxy Burp through your VPS.mp4 |
30.77Мб |
5. Resource Development How to Proxy Burp through your VPS.srt |
3.65Кб |
5. Tool Usage Subfinder.mp4 |
67.03Мб |
5. Tool Usage Subfinder.srt |
8.62Кб |
5. Windows 10 Log Configs Powershell (Transcription, Modular and Script Block).mp4 |
85.69Мб |
5. Windows 10 Log Configs Powershell (Transcription, Modular and Script Block).srt |
11.42Кб |
50 |
334.91Кб |
51 |
210.64Кб |
52 |
358.52Кб |
53 |
435.18Кб |
54 |
975.43Кб |
55 |
804.61Кб |
56 |
815.96Кб |
57 |
777.90Кб |
58 |
81.07Кб |
59 |
141.61Кб |
6 |
21.99Кб |
6.1 MITRE Shield Methodology.html |
93б |
6. Methodology MITRE Shield.mp4 |
38.85Мб |
6. Methodology MITRE Shield.srt |
5.15Кб |
6. Network Engineering More Subnetting!.mp4 |
166.21Мб |
6. Network Engineering More Subnetting!.srt |
13.30Кб |
6. OWASP Top 10 Security Misconfiguration.mp4 |
50.29Мб |
6. OWASP Top 10 Security Misconfiguration.srt |
6.73Кб |
6. Tool Usage httpx + httprobe.mp4 |
74.04Мб |
6. Tool Usage httpx + httprobe.srt |
9.51Кб |
6. Windows 10 Instrumentation Installing the Splunk Universal Forwarder.mp4 |
65.40Мб |
6. Windows 10 Instrumentation Installing the Splunk Universal Forwarder.srt |
9.60Кб |
60 |
724.31Кб |
61 |
356.45Кб |
62 |
66.03Кб |
63 |
938.02Кб |
64 |
672.48Кб |
65 |
588.34Кб |
66 |
158.30Кб |
67 |
734.04Кб |
68 |
63.59Кб |
69 |
502.63Кб |
7 |
989.13Кб |
7.1 OWASP Top 10 Methodology.html |
100б |
7. Methodology OWASP Top 10.mp4 |
76.78Мб |
7. Methodology OWASP Top 10.srt |
9.32Кб |
7. Network Engineering Netblocks and Ranges.mp4 |
108.43Мб |
7. Network Engineering Netblocks and Ranges.srt |
10.20Кб |
7. OWASP Top 10 XSS.mp4 |
177.64Мб |
7. OWASP Top 10 XSS.srt |
24.31Кб |
7. Tool Usage Gowitness.mp4 |
82.26Мб |
7. Tool Usage Gowitness.srt |
10.00Кб |
7. Windows Server 2019 Installing our Crown Jewels Target!.mp4 |
66.29Мб |
7. Windows Server 2019 Installing our Crown Jewels Target!.srt |
12.45Кб |
70 |
874.04Кб |
71 |
784.15Кб |
72 |
232.45Кб |
73 |
322.59Кб |
74 |
535.71Кб |
8 |
610.74Кб |
8.1 Obsidan An Advanced Markdown Editor (Excellent for Note-Taking, has everything).html |
81б |
8.2 Typora (Minimal Markdown Editor).html |
79б |
8. OWASP Top 10 Insecure Deserialization.mp4 |
44.08Мб |
8. OWASP Top 10 Insecure Deserialization.srt |
8.13Кб |
8. Taking Notes + Staying Organized.mp4 |
85.52Мб |
8. Taking Notes + Staying Organized.srt |
9.44Кб |
8. Tool Usage masscan + dnmasscan.mp4 |
71.94Мб |
8. Tool Usage masscan + dnmasscan.srt |
8.55Кб |
8. Windows Server 2019 Log Configs Telemetry + Instrumentation.mp4 |
109.98Мб |
8. Windows Server 2019 Log Configs Telemetry + Instrumentation.srt |
13.68Кб |
9 |
191.51Кб |
9. OWASP Top 10 Using Components with Known Vulnerabilities.mp4 |
53.24Мб |
9. OWASP Top 10 Using Components with Known Vulnerabilities.srt |
7.66Кб |
9. Tool Usage Gospider + hakrawler.mp4 |
68.93Мб |
9. Tool Usage Gospider + hakrawler.srt |
7.58Кб |
9. Windows Server 2019 Configuring the Domain Controller Role.mp4 |
69.37Мб |
9. Windows Server 2019 Configuring the Domain Controller Role.srt |
9.59Кб |
TutsNode.com.txt |
63б |