589689.xyz

[Udemy] Red Team Ethical Hacking - Intermediate (2021) [En]

  • 收录时间:2021-09-16 05:15:44
  • 文件大小:2GB
  • 下载次数:1
  • 最近下载:2021-09-16 05:15:44
  • 磁力链接:

文件列表

  1. 07 Process Injection/002 Process Injection Demo.mp4 226MB
  2. 06 Intermediate Level Commands/001 Intermediate Linux Commands.mp4 154MB
  3. 12 Persistence/005 WMI New Namespace.mp4 151MB
  4. 14 Adversary Emulation - APT3/004 Phase 2 - Network Propagation.mp4 142MB
  5. 06 Intermediate Level Commands/002 Intermediate Windows Commands.mp4 137MB
  6. 12 Persistence/004 WMI Event Subscription Powershell.mp4 112MB
  7. 13 Evasion/005 Socket Reuse.mp4 112MB
  8. 13 Evasion/003 DCShadow.mp4 103MB
  9. 12 Persistence/001 BitsAdmin.mp4 103MB
  10. 04 Cobalt Strike/003 Cobalt Strike GUI Features.mp4 72MB
  11. 09 Privilege Escalation/001 Bypass UAC.mp4 68MB
  12. 03 C2 Framework_ Covenant & Empire/001 Covenant.mp4 62MB
  13. 09 Privilege Escalation/002 Admin to System.mp4 62MB
  14. 08 Lateral Movement/003 ShadowMove.mp4 57MB
  15. 11 Effect Development/005 Python.mp4 57MB
  16. 04 Cobalt Strike/004 Cobalt Strike Commands.mp4 47MB
  17. 13 Evasion/002 Defender AV & Firewall Exclusion.mp4 46MB
  18. 12 Persistence/003 AdminSDHolder.mp4 46MB
  19. 13 Evasion/004 WhenCreated w_ PtH RDP.mp4 45MB
  20. 04 Cobalt Strike/005 Cobalt Strike Modifications.mp4 43MB
  21. 09 Privilege Escalation/003 Kerberoasting.mp4 43MB
  22. 05 Red Team Tools/002 Mimikatz.mp4 41MB
  23. 05 Red Team Tools/004 PowerSploit.mp4 41MB
  24. 05 Red Team Tools/003 Impacket.mp4 37MB
  25. 13 Evasion/001 Timestomp.mp4 34MB
  26. 07 Process Injection/001 Process Injection.mp4 34MB
  27. 11 Effect Development/006 C#.mp4 33MB
  28. 11 Effect Development/004 Powershell.mp4 29MB
  29. 08 Lateral Movement/002 DCOM.mp4 27MB
  30. 02 Red Team Concepts/003 Initial Vectors of Compromise.mp4 25MB
  31. 08 Lateral Movement/001 Invoke-Command.mp4 24MB
  32. 11 Effect Development/003 Visual Basic.mp4 23MB
  33. 14 Adversary Emulation - APT3/005 Phase 3 - Exfiltration.mp4 23MB
  34. 11 Effect Development/002 Batch.mp4 23MB
  35. 14 Adversary Emulation - APT3/002 Adversary Emulation - APT3.mp4 22MB
  36. 11 Effect Development/007 C.mp4 20MB
  37. 05 Red Team Tools/001 BloodHound.mp4 19MB
  38. 02 Red Team Concepts/002 Cyber Kill Chain.mp4 19MB
  39. 14 Adversary Emulation - APT3/001 Adversary Emulation.mp4 18MB
  40. 10 Port Forwarding/001 Port Forwarding.mp4 14MB
  41. 12 Persistence/002 Skeleton Key.mp4 14MB
  42. 14 Adversary Emulation - APT3/003 Phase 1 - Initial Compromise.mp4 12MB
  43. 02 Red Team Concepts/001 Red Team Methodologies.mp4 12MB
  44. 04 Cobalt Strike/002 Cobalt Strike Infrastructure.mp4 11MB
  45. 03 C2 Framework_ Covenant & Empire/002 Empire.mp4 10MB
  46. 07 Process Injection/003 Mavinject.mp4 9MB
  47. 04 Cobalt Strike/001 Cobalt Strike Section Intro.mp4 9MB
  48. 05 Red Team Tools/005 Living off the Land.mp4 8MB
  49. 01 Introduction/001 Introduction.mp4 7MB
  50. 01 Introduction/002 Course Overview.mp4 6MB
  51. 11 Effect Development/001 Effect Development Intro.mp4 5MB
  52. 06 Intermediate Level Commands/002 Intermediate Windows Commands_en.srt 11KB
  53. 08 Lateral Movement/31612228-Shadowmove2.c 10KB
  54. 07 Process Injection/002 Process Injection Demo_en.srt 10KB
  55. 13 Evasion/005 Socket Reuse_en.srt 9KB
  56. 04 Cobalt Strike/003 Cobalt Strike GUI Features_en.srt 9KB
  57. 06 Intermediate Level Commands/001 Intermediate Linux Commands_en.srt 9KB
  58. 04 Cobalt Strike/004 Cobalt Strike Commands_en.srt 8KB
  59. 13 Evasion/003 DCShadow_en.srt 8KB
  60. 04 Cobalt Strike/005 Cobalt Strike Modifications_en.srt 7KB
  61. 13 Evasion/004 WhenCreated w_ PtH RDP_en.srt 7KB
  62. 12 Persistence/004 WMI Event Subscription Powershell_en.srt 7KB
  63. 03 C2 Framework_ Covenant & Empire/001 Covenant_en.srt 7KB
  64. 12 Persistence/001 BitsAdmin_en.srt 7KB
  65. 12 Persistence/005 WMI New Namespace_en.srt 6KB
  66. 02 Red Team Concepts/003 Initial Vectors of Compromise_en.srt 6KB
  67. 09 Privilege Escalation/002 Admin to System_en.srt 6KB
  68. 05 Red Team Tools/002 Mimikatz_en.srt 5KB
  69. 14 Adversary Emulation - APT3/004 Phase 2 - Network Propagation_en.srt 5KB
  70. 02 Red Team Concepts/002 Cyber Kill Chain_en.srt 5KB
  71. 09 Privilege Escalation/001 Bypass UAC_en.srt 5KB
  72. 07 Process Injection/001 Process Injection_en.srt 4KB
  73. 08 Lateral Movement/003 ShadowMove_en.srt 4KB
  74. 12 Persistence/003 AdminSDHolder_en.srt 4KB
  75. 14 Adversary Emulation - APT3/001 Adversary Emulation_en.srt 4KB
  76. 11 Effect Development/006 C#_en.srt 4KB
  77. 10 Port Forwarding/001 Port Forwarding_en.srt 4KB
  78. 05 Red Team Tools/004 PowerSploit_en.srt 4KB
  79. 02 Red Team Concepts/001 Red Team Methodologies_en.srt 4KB
  80. 11 Effect Development/005 Python_en.srt 4KB
  81. 09 Privilege Escalation/003 Kerberoasting_en.srt 3KB
  82. 13 Evasion/002 Defender AV & Firewall Exclusion_en.srt 3KB
  83. 14 Adversary Emulation - APT3/003 Phase 1 - Initial Compromise_en.srt 3KB
  84. 04 Cobalt Strike/002 Cobalt Strike Infrastructure_en.srt 3KB
  85. 14 Adversary Emulation - APT3/005 Phase 3 - Exfiltration_en.srt 3KB
  86. 11 Effect Development/002 Batch_en.srt 3KB
  87. 11 Effect Development/004 Powershell_en.srt 3KB
  88. 08 Lateral Movement/002 DCOM_en.srt 3KB
  89. 05 Red Team Tools/003 Impacket_en.srt 3KB
  90. 12 Persistence/31719516-StandardCim.mof 2KB
  91. 04 Cobalt Strike/001 Cobalt Strike Section Intro_en.srt 2KB
  92. 05 Red Team Tools/001 BloodHound_en.srt 2KB
  93. 11 Effect Development/003 Visual Basic_en.srt 2KB
  94. 13 Evasion/001 Timestomp_en.srt 2KB
  95. 12 Persistence/002 Skeleton Key_en.srt 2KB
  96. 05 Red Team Tools/005 Living off the Land_en.srt 2KB
  97. 03 C2 Framework_ Covenant & Empire/002 Empire_en.srt 2KB
  98. 14 Adversary Emulation - APT3/002 Adversary Emulation - APT3_en.srt 2KB
  99. 11 Effect Development/001 Effect Development Intro_en.srt 2KB
  100. 11 Effect Development/007 C_en.srt 2KB
  101. 08 Lateral Movement/001 Invoke-Command_en.srt 2KB
  102. 01 Introduction/002 Course Overview_en.srt 2KB
  103. 01 Introduction/001 Introduction_en.srt 2KB
  104. 07 Process Injection/003 Mavinject_en.srt 1KB
  105. 12 Persistence/31719488-WMI-Powershell.ps1 997B
  106. 11 Effect Development/31612464-calc.cs 689B
  107. 07 Process Injection/31111952-inject-dll.cpp 631B
  108. 07 Process Injection/31111946-injectshell.cpp 615B
  109. 12 Persistence/31719556-calc-del-standardcim.mof 614B
  110. 12 Persistence/31719538-calc-del-default.mof 610B
  111. 12 Persistence/31719460-calc-del2.mof 606B
  112. 12 Persistence/31719442-calc-del.mof 554B
  113. 11 Effect Development/31612474-calc.c 264B
  114. 11 Effect Development/31612436-calckill.py 244B
  115. 11 Effect Development/31612426-calckill.vbs 218B
  116. 11 Effect Development/31612416-calckill.bat 211B
  117. 11 Effect Development/31612434-calckill.ps1 191B
  118. 08 Lateral Movement/external-assets-links.txt 189B
  119. 14 Adversary Emulation - APT3/external-assets-links.txt 170B