[Udemy] Red Team Ethical Hacking - Intermediate (2021) [En] 收录时间:2021-09-16 05:15:44 文件大小:2GB 下载次数:1 最近下载:2021-09-16 05:15:44 磁力链接: magnet:?xt=urn:btih:5e1e8be66f9cf431bb20bf8ba2137b9064d3b66d 立即下载 复制链接 文件列表 07 Process Injection/002 Process Injection Demo.mp4 226MB 06 Intermediate Level Commands/001 Intermediate Linux Commands.mp4 154MB 12 Persistence/005 WMI New Namespace.mp4 151MB 14 Adversary Emulation - APT3/004 Phase 2 - Network Propagation.mp4 142MB 06 Intermediate Level Commands/002 Intermediate Windows Commands.mp4 137MB 12 Persistence/004 WMI Event Subscription Powershell.mp4 112MB 13 Evasion/005 Socket Reuse.mp4 112MB 13 Evasion/003 DCShadow.mp4 103MB 12 Persistence/001 BitsAdmin.mp4 103MB 04 Cobalt Strike/003 Cobalt Strike GUI Features.mp4 72MB 09 Privilege Escalation/001 Bypass UAC.mp4 68MB 03 C2 Framework_ Covenant & Empire/001 Covenant.mp4 62MB 09 Privilege Escalation/002 Admin to System.mp4 62MB 08 Lateral Movement/003 ShadowMove.mp4 57MB 11 Effect Development/005 Python.mp4 57MB 04 Cobalt Strike/004 Cobalt Strike Commands.mp4 47MB 13 Evasion/002 Defender AV & Firewall Exclusion.mp4 46MB 12 Persistence/003 AdminSDHolder.mp4 46MB 13 Evasion/004 WhenCreated w_ PtH RDP.mp4 45MB 04 Cobalt Strike/005 Cobalt Strike Modifications.mp4 43MB 09 Privilege Escalation/003 Kerberoasting.mp4 43MB 05 Red Team Tools/002 Mimikatz.mp4 41MB 05 Red Team Tools/004 PowerSploit.mp4 41MB 05 Red Team Tools/003 Impacket.mp4 37MB 13 Evasion/001 Timestomp.mp4 34MB 07 Process Injection/001 Process Injection.mp4 34MB 11 Effect Development/006 C#.mp4 33MB 11 Effect Development/004 Powershell.mp4 29MB 08 Lateral Movement/002 DCOM.mp4 27MB 02 Red Team Concepts/003 Initial Vectors of Compromise.mp4 25MB 08 Lateral Movement/001 Invoke-Command.mp4 24MB 11 Effect Development/003 Visual Basic.mp4 23MB 14 Adversary Emulation - APT3/005 Phase 3 - Exfiltration.mp4 23MB 11 Effect Development/002 Batch.mp4 23MB 14 Adversary Emulation - APT3/002 Adversary Emulation - APT3.mp4 22MB 11 Effect Development/007 C.mp4 20MB 05 Red Team Tools/001 BloodHound.mp4 19MB 02 Red Team Concepts/002 Cyber Kill Chain.mp4 19MB 14 Adversary Emulation - APT3/001 Adversary Emulation.mp4 18MB 10 Port Forwarding/001 Port Forwarding.mp4 14MB 12 Persistence/002 Skeleton Key.mp4 14MB 14 Adversary Emulation - APT3/003 Phase 1 - Initial Compromise.mp4 12MB 02 Red Team Concepts/001 Red Team Methodologies.mp4 12MB 04 Cobalt Strike/002 Cobalt Strike Infrastructure.mp4 11MB 03 C2 Framework_ Covenant & Empire/002 Empire.mp4 10MB 07 Process Injection/003 Mavinject.mp4 9MB 04 Cobalt Strike/001 Cobalt Strike Section Intro.mp4 9MB 05 Red Team Tools/005 Living off the Land.mp4 8MB 01 Introduction/001 Introduction.mp4 7MB 01 Introduction/002 Course Overview.mp4 6MB 11 Effect Development/001 Effect Development Intro.mp4 5MB 06 Intermediate Level Commands/002 Intermediate Windows Commands_en.srt 11KB 08 Lateral Movement/31612228-Shadowmove2.c 10KB 07 Process Injection/002 Process Injection Demo_en.srt 10KB 13 Evasion/005 Socket Reuse_en.srt 9KB 04 Cobalt Strike/003 Cobalt Strike GUI Features_en.srt 9KB 06 Intermediate Level Commands/001 Intermediate Linux Commands_en.srt 9KB 04 Cobalt Strike/004 Cobalt Strike Commands_en.srt 8KB 13 Evasion/003 DCShadow_en.srt 8KB 04 Cobalt Strike/005 Cobalt Strike Modifications_en.srt 7KB 13 Evasion/004 WhenCreated w_ PtH RDP_en.srt 7KB 12 Persistence/004 WMI Event Subscription Powershell_en.srt 7KB 03 C2 Framework_ Covenant & Empire/001 Covenant_en.srt 7KB 12 Persistence/001 BitsAdmin_en.srt 7KB 12 Persistence/005 WMI New Namespace_en.srt 6KB 02 Red Team Concepts/003 Initial Vectors of Compromise_en.srt 6KB 09 Privilege Escalation/002 Admin to System_en.srt 6KB 05 Red Team Tools/002 Mimikatz_en.srt 5KB 14 Adversary Emulation - APT3/004 Phase 2 - Network Propagation_en.srt 5KB 02 Red Team Concepts/002 Cyber Kill Chain_en.srt 5KB 09 Privilege Escalation/001 Bypass UAC_en.srt 5KB 07 Process Injection/001 Process Injection_en.srt 4KB 08 Lateral Movement/003 ShadowMove_en.srt 4KB 12 Persistence/003 AdminSDHolder_en.srt 4KB 14 Adversary Emulation - APT3/001 Adversary Emulation_en.srt 4KB 11 Effect Development/006 C#_en.srt 4KB 10 Port Forwarding/001 Port Forwarding_en.srt 4KB 05 Red Team Tools/004 PowerSploit_en.srt 4KB 02 Red Team Concepts/001 Red Team Methodologies_en.srt 4KB 11 Effect Development/005 Python_en.srt 4KB 09 Privilege Escalation/003 Kerberoasting_en.srt 3KB 13 Evasion/002 Defender AV & Firewall Exclusion_en.srt 3KB 14 Adversary Emulation - APT3/003 Phase 1 - Initial Compromise_en.srt 3KB 04 Cobalt Strike/002 Cobalt Strike Infrastructure_en.srt 3KB 14 Adversary Emulation - APT3/005 Phase 3 - Exfiltration_en.srt 3KB 11 Effect Development/002 Batch_en.srt 3KB 11 Effect Development/004 Powershell_en.srt 3KB 08 Lateral Movement/002 DCOM_en.srt 3KB 05 Red Team Tools/003 Impacket_en.srt 3KB 12 Persistence/31719516-StandardCim.mof 2KB 04 Cobalt Strike/001 Cobalt Strike Section Intro_en.srt 2KB 05 Red Team Tools/001 BloodHound_en.srt 2KB 11 Effect Development/003 Visual Basic_en.srt 2KB 13 Evasion/001 Timestomp_en.srt 2KB 12 Persistence/002 Skeleton Key_en.srt 2KB 05 Red Team Tools/005 Living off the Land_en.srt 2KB 03 C2 Framework_ Covenant & Empire/002 Empire_en.srt 2KB 14 Adversary Emulation - APT3/002 Adversary Emulation - APT3_en.srt 2KB 11 Effect Development/001 Effect Development Intro_en.srt 2KB 11 Effect Development/007 C_en.srt 2KB 08 Lateral Movement/001 Invoke-Command_en.srt 2KB 01 Introduction/002 Course Overview_en.srt 2KB 01 Introduction/001 Introduction_en.srt 2KB 07 Process Injection/003 Mavinject_en.srt 1KB 12 Persistence/31719488-WMI-Powershell.ps1 997B 11 Effect Development/31612464-calc.cs 689B 07 Process Injection/31111952-inject-dll.cpp 631B 07 Process Injection/31111946-injectshell.cpp 615B 12 Persistence/31719556-calc-del-standardcim.mof 614B 12 Persistence/31719538-calc-del-default.mof 610B 12 Persistence/31719460-calc-del2.mof 606B 12 Persistence/31719442-calc-del.mof 554B 11 Effect Development/31612474-calc.c 264B 11 Effect Development/31612436-calckill.py 244B 11 Effect Development/31612426-calckill.vbs 218B 11 Effect Development/31612416-calckill.bat 211B 11 Effect Development/31612434-calckill.ps1 191B 08 Lateral Movement/external-assets-links.txt 189B 14 Adversary Emulation - APT3/external-assets-links.txt 170B