Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать
эти файлы или скачать torrent-файл.
|
001 Adversary Emulation_en.srt |
4.09Кб |
001 Adversary Emulation.mp4 |
17.81Мб |
001 BitsAdmin_en.srt |
6.60Кб |
001 BitsAdmin.mp4 |
102.53Мб |
001 BloodHound_en.srt |
2.34Кб |
001 BloodHound.mp4 |
19.45Мб |
001 Bypass UAC_en.srt |
5.20Кб |
001 Bypass UAC.mp4 |
68.40Мб |
001 Cobalt Strike Section Intro_en.srt |
2.45Кб |
001 Cobalt Strike Section Intro.mp4 |
8.87Мб |
001 Covenant_en.srt |
6.80Кб |
001 Covenant.mp4 |
61.80Мб |
001 Effect Development Intro_en.srt |
1.71Кб |
001 Effect Development Intro.mp4 |
5.48Мб |
001 Intermediate Linux Commands_en.srt |
8.83Кб |
001 Intermediate Linux Commands.mp4 |
153.76Мб |
001 Introduction_en.srt |
1.56Кб |
001 Introduction.mp4 |
7.42Мб |
001 Invoke-Command_en.srt |
1.67Кб |
001 Invoke-Command.mp4 |
24.33Мб |
001 Port Forwarding_en.srt |
3.87Кб |
001 Port Forwarding.mp4 |
14.35Мб |
001 Process Injection_en.srt |
4.44Кб |
001 Process Injection.mp4 |
33.71Мб |
001 Red Team Methodologies_en.srt |
3.78Кб |
001 Red Team Methodologies.mp4 |
11.59Мб |
001 Timestomp_en.srt |
2.31Кб |
001 Timestomp.mp4 |
34.38Мб |
002 Admin to System_en.srt |
5.61Кб |
002 Admin to System.mp4 |
61.57Мб |
002 Adversary Emulation - APT3_en.srt |
1.83Кб |
002 Adversary Emulation - APT3.mp4 |
22.15Мб |
002 Batch_en.srt |
3.03Кб |
002 Batch.mp4 |
22.67Мб |
002 Cobalt Strike Infrastructure_en.srt |
3.07Кб |
002 Cobalt Strike Infrastructure.mp4 |
11.29Мб |
002 Course Overview_en.srt |
1.60Кб |
002 Course Overview.mp4 |
5.52Мб |
002 Cyber Kill Chain_en.srt |
5.29Кб |
002 Cyber Kill Chain.mp4 |
19.01Мб |
002 DCOM_en.srt |
2.72Кб |
002 DCOM.mp4 |
27.48Мб |
002 Defender AV & Firewall Exclusion_en.srt |
3.24Кб |
002 Defender AV & Firewall Exclusion.mp4 |
45.76Мб |
002 Empire_en.srt |
2.15Кб |
002 Empire.mp4 |
10.31Мб |
002 Intermediate Windows Commands_en.srt |
10.99Кб |
002 Intermediate Windows Commands.mp4 |
136.63Мб |
002 Mimikatz_en.srt |
5.46Кб |
002 Mimikatz.mp4 |
40.66Мб |
002 Process Injection Demo_en.srt |
10.18Кб |
002 Process Injection Demo.mp4 |
226.39Мб |
002 Skeleton Key_en.srt |
2.30Кб |
002 Skeleton Key.mp4 |
13.79Мб |
003 AdminSDHolder_en.srt |
4.25Кб |
003 AdminSDHolder.mp4 |
45.62Мб |
003 Cobalt Strike GUI Features_en.srt |
9.28Кб |
003 Cobalt Strike GUI Features.mp4 |
72.37Мб |
003 DCShadow_en.srt |
7.68Кб |
003 DCShadow.mp4 |
103.41Мб |
003 Impacket_en.srt |
2.58Кб |
003 Impacket.mp4 |
37.21Мб |
003 Initial Vectors of Compromise_en.srt |
5.91Кб |
003 Initial Vectors of Compromise.mp4 |
24.68Мб |
003 Kerberoasting_en.srt |
3.46Кб |
003 Kerberoasting.mp4 |
42.51Мб |
003 Mavinject_en.srt |
1.09Кб |
003 Mavinject.mp4 |
9.24Мб |
003 Phase 1 - Initial Compromise_en.srt |
3.21Кб |
003 Phase 1 - Initial Compromise.mp4 |
11.93Мб |
003 ShadowMove_en.srt |
4.42Кб |
003 ShadowMove.mp4 |
57.28Мб |
003 Visual Basic_en.srt |
2.32Кб |
003 Visual Basic.mp4 |
23.34Мб |
004 Cobalt Strike Commands_en.srt |
8.35Кб |
004 Cobalt Strike Commands.mp4 |
47.09Мб |
004 Phase 2 - Network Propagation_en.srt |
5.31Кб |
004 Phase 2 - Network Propagation.mp4 |
142.21Мб |
004 Powershell_en.srt |
2.81Кб |
004 Powershell.mp4 |
29.47Мб |
004 PowerSploit_en.srt |
3.84Кб |
004 PowerSploit.mp4 |
40.59Мб |
004 WhenCreated w_ PtH RDP_en.srt |
6.96Кб |
004 WhenCreated w_ PtH RDP.mp4 |
44.59Мб |
004 WMI Event Subscription Powershell_en.srt |
6.86Кб |
004 WMI Event Subscription Powershell.mp4 |
112.23Мб |
005 Cobalt Strike Modifications_en.srt |
7.05Кб |
005 Cobalt Strike Modifications.mp4 |
43.43Мб |
005 Living off the Land_en.srt |
2.19Кб |
005 Living off the Land.mp4 |
8.49Мб |
005 Phase 3 - Exfiltration_en.srt |
3.04Кб |
005 Phase 3 - Exfiltration.mp4 |
22.67Мб |
005 Python_en.srt |
3.77Кб |
005 Python.mp4 |
56.70Мб |
005 Socket Reuse_en.srt |
9.30Кб |
005 Socket Reuse.mp4 |
112.23Мб |
005 WMI New Namespace_en.srt |
6.08Кб |
005 WMI New Namespace.mp4 |
151.02Мб |
006 C#_en.srt |
3.90Кб |
006 C#.mp4 |
33.25Мб |
007 C_en.srt |
1.69Кб |
007 C.mp4 |
19.59Мб |
31111946-injectshell.cpp |
615б |
31111952-inject-dll.cpp |
631б |
31612228-Shadowmove2.c |
10.44Кб |
31612416-calckill.bat |
211б |
31612426-calckill.vbs |
218б |
31612434-calckill.ps1 |
191б |
31612436-calckill.py |
244б |
31612464-calc.cs |
689б |
31612474-calc.c |
264б |
31719442-calc-del.mof |
554б |
31719460-calc-del2.mof |
606б |
31719488-WMI-Powershell.ps1 |
997б |
31719516-StandardCim.mof |
2.50Кб |
31719538-calc-del-default.mof |
610б |
31719556-calc-del-standardcim.mof |
614б |
external-assets-links.txt |
189б |
external-assets-links.txt |
170б |