BITCQ

269 - CompTIA PenTest+ Certification

Size: 5.9 GB
Magnet link

Name Size
269 - CompTIA PenTest+ Certification/001 - About the Author.mp4 13.8 MB
269 - CompTIA PenTest+ Certification/002 - About the Course.mp4 53.5 MB
269 - CompTIA PenTest+ Certification/003 - Setting Up Your Pentest Lab.mp4 35.9 MB
269 - CompTIA PenTest+ Certification/004 - About the Exam.mp4 22.3 MB
269 - CompTIA PenTest+ Certification/005 - Pentests and Pentesting Frameworks.mp4 52.8 MB
269 - CompTIA PenTest+ Certification/006 - The Pentest Process.mp4 58.1 MB
269 - CompTIA PenTest+ Certification/007 - Communication, Rules of Engagement, and Resources.mp4 97 MB
269 - CompTIA PenTest+ Certification/008 - Confidentiality, Budgeting, Impact Analysis, Remediation Timelines, Disclaimers, and Constraints.mp4 119.2 MB
269 - CompTIA PenTest+ Certification/009 - Key Legal Concepts.mp4 81.3 MB
269 - CompTIA PenTest+ Certification/010 - Defining the Scope, Goals and Deliverables, and Assessments and Strategies.mp4 70.2 MB
269 - CompTIA PenTest+ Certification/011 - Threat Actors, Risk Response, and Tolerance.mp4 81 MB
269 - CompTIA PenTest+ Certification/012 - Types of Targets and Pentest Considerations.mp4 93.4 MB
269 - CompTIA PenTest+ Certification/013 - Understanding Compliance.mp4 43.7 MB
269 - CompTIA PenTest+ Certification/014 - Active and Passive Reconnaissance.mp4 145.4 MB
269 - CompTIA PenTest+ Certification/015 - Weaponizing Data and Introduction to Metasploit.mp4 133.3 MB
269 - CompTIA PenTest+ Certification/016 - Enumeration.mp4 108.5 MB
269 - CompTIA PenTest+ Certification/017 - Introduction to Meterpreter.mp4 67.5 MB
269 - CompTIA PenTest+ Certification/018 - Scenario Walkthrough 01: How to Use Nmap to Scan a Host.mp4 83.1 MB
269 - CompTIA PenTest+ Certification/019 - Scenario Walkthrough 02: How to Enumerate a Service with Banner Grabbing.mp4 58.1 MB
269 - CompTIA PenTest+ Certification/020 - Scenario Walkthrough 03: Performing Website Enumeration with Kali Linux.mp4 81 MB
269 - CompTIA PenTest+ Certification/021 - Scenario Walkthrough 04: Using OWASP Dirbuster to Find Hidden Directories.mp4 51.3 MB
269 - CompTIA PenTest+ Certification/022 - Scenario Walkthrough 05: Finding OSINT Data Using theHarvester and the OSRFramework.mp4 96.6 MB
269 - CompTIA PenTest+ Certification/023 - Vulnerability Scanning.mp4 98 MB
269 - CompTIA PenTest+ Certification/024 - Scenario Walkthrough 06: Scanning Websites for Vulnerabilities Using Nikto.mp4 76.1 MB
269 - CompTIA PenTest+ Certification/025 - Scenario Walkthrough 07: Performing a Vulnerability Scan using OpenVAS.mp4 51.3 MB
269 - CompTIA PenTest+ Certification/026 - Scenario Walkthrough 08: Using Nmap to Scan for Vulnerabilities.mp4 46.7 MB
269 - CompTIA PenTest+ Certification/027 - Vulnerability Analysis.mp4 90.6 MB
269 - CompTIA PenTest+ Certification/028 - Scenario Walkthrough 09: Analyzing an OpenVAS Vulnerability Report.mp4 42.5 MB
269 - CompTIA PenTest+ Certification/029 - Leveraging Information.mp4 120.4 MB
269 - CompTIA PenTest+ Certification/030 - Scenario Walkthrough 10: An Introduction to CherryTree.mp4 54.5 MB
269 - CompTIA PenTest+ Certification/031 - Weaknesses of Specialized Systems.mp4 71.4 MB
269 - CompTIA PenTest+ Certification/032 - Components of a Social Engineering Attack.mp4 94.8 MB
269 - CompTIA PenTest+ Certification/033 - Social Engineering Attacks and Techniques.mp4 70.8 MB
269 - CompTIA PenTest+ Certification/034 - Scenario Walkthrough 11: Creating a Credential Harvesting Website with SET.mp4 47.5 MB
269 - CompTIA PenTest+ Certification/035 - Scenario Walkthrough 12: Using SET to Execute a Spear Phishing Attack.mp4 85.3 MB
269 - CompTIA PenTest+ Certification/036 - Scenario Walkthrough 13: Executing a USB Dropper Attack Using SET.mp4 71.2 MB
269 - CompTIA PenTest+ Certification/037 - Sniffing, Hijacking, and Man-in-the-Middle Attacks.mp4 103.2 MB
269 - CompTIA PenTest+ Certification/038 - Network Protocol Attacks.mp4 82 MB
269 - CompTIA PenTest+ Certification/039 - Name Resolution, Brute Force, and DoS Attacks.mp4 164.1 MB
269 - CompTIA PenTest+ Certification/040 - Scenario Walkthrough 14: DNS Poisoning Using the Hosts File.mp4 48.8 MB
269 - CompTIA PenTest+ Certification/041 - Scenario Walkthrough 15: Using Wireshark to Sniff Plaintext Passwords.mp4 30.1 MB
269 - CompTIA PenTest+ Certification/042 - Wireless Attacks and Exploits.mp4 108.4 MB
269 - CompTIA PenTest+ Certification/043 - Performing an Evil Twin Attack with SSLsplit.mp4 40.6 MB
269 - CompTIA PenTest+ Certification/044 - Directory Traversal and Poison Null Bytes.mp4 86.4 MB
269 - CompTIA PenTest+ Certification/045 - Authentication, Authorization, and Injection Attacks.mp4 129.8 MB
269 - CompTIA PenTest+ Certification/046 - File Inclusion Vulnerabilities and Web Shells.mp4 98.3 MB
269 - CompTIA PenTest+ Certification/047 - Scenario Walkthrough 16: Using Hydra to Brute-Force FTP.mp4 38.3 MB
269 - CompTIA PenTest+ Certification/048 - Scenario Walkthrough 17: Finding Web Application Vulnerabilities with OWASP ZAP.mp4 62.2 MB
269 - CompTIA PenTest+ Certification/049 - OS Vulnerabilities and Password Cracking.mp4 142.7 MB
269 - CompTIA PenTest+ Certification/050 - Password Cracking Tools, Default Accounts, and Privilege Escalation.mp4 132.2 MB
269 - CompTIA PenTest+ Certification/051 - System Files, Sandbox Escapes, and Hardware Attacks.mp4 106.2 MB
269 - CompTIA PenTest+ Certification/052 - Scenario Walkthrough 18: Obtaining Password Hashes with Armitage.mp4 77.6 MB
269 - CompTIA PenTest+ Certification/053 - Scenario Walkthrough 19: Cracking Password Hashes with John the Ripper.mp4 64.4 MB
269 - CompTIA PenTest+ Certification/054 - Scenario Walkthrough 20: Performing Local Privilege Escalation with Meterpreter.mp4 62.6 MB
269 - CompTIA PenTest+ Certification/055 - Scenario Walkthrough 21: Exploiting the EternalBlue Vulnerability.mp4 55.5 MB
269 - CompTIA PenTest+ Certification/056 - Physical Security Goals and Guidelines.mp4 53.7 MB
269 - CompTIA PenTest+ Certification/057 - Lateral Movement, Pivoting, and Persistence.mp4 70.9 MB
269 - CompTIA PenTest+ Certification/058 - Shells, Netcat, and Scheduled Tasks.mp4 103 MB
269 - CompTIA PenTest+ Certification/059 - Services_Daemons, Anti-Forensics, and Covering Your Tracks.mp4 80.1 MB
269 - CompTIA PenTest+ Certification/060 - Scenario Walkthrough 22: Clearing System Logs with Meterpreter.mp4 27.5 MB
269 - CompTIA PenTest+ Certification/061 - Scenario Walkthrough 23: Setting Up Persistence with Netcat.mp4 88.7 MB
269 - CompTIA PenTest+ Certification/062 - Scenario Walkthrough 24: Exfiltrating Data with Netcat.mp4 67.7 MB
269 - CompTIA PenTest+ Certification/063 - Scenario Walkthrough 25: Setting Up Persistence with Meterpreter.mp4 110.7 MB
269 - CompTIA PenTest+ Certification/064 - Scenario Walkthrough 26: Exfiltrating Data with Meterpreter.mp4 42.6 MB
269 - CompTIA PenTest+ Certification/065 - Nmap Deep Dive.mp4 89.6 MB
269 - CompTIA PenTest+ Certification/066 - Pentesting Tools and Use Cases.mp4 55.7 MB
269 - CompTIA PenTest+ Certification/067 - Understanding Tool Outputs.mp4 134.4 MB
269 - CompTIA PenTest+ Certification/068 - Scenario Walkthrough 27: Executing a Pass-the-Hash Attack.mp4 147.7 MB
269 - CompTIA PenTest+ Certification/069 - Scenario Walkthrough 28: Performing a SQL Injection Attack.mp4 103.4 MB
269 - CompTIA PenTest+ Certification/070 - Analyzing Scripts in Bash, PowerShell, Python, and Ruby.mp4 122.7 MB
269 - CompTIA PenTest+ Certification/071 - Report Writing and Handling Best Practices.mp4 91.2 MB
269 - CompTIA PenTest+ Certification/072 - Delivery and Post-Delivery.mp4 63.9 MB
269 - CompTIA PenTest+ Certification/073 - Vulnerability Mitigation Strategies.mp4 146.8 MB
269 - CompTIA PenTest+ Certification/074 - The Importance of Communications.mp4 72.4 MB
269 - CompTIA PenTest+ Certification/075 - Taking the PenTest+ Certification Exam.mp4 22.3 MB
Name
udp://tracker.coppersurfer.tk:6969/announce
udp://tracker.open-internet.nl:6969/announce
udp://tracker.leechers-paradise.org:6969/announce
udp://exodus.desync.com:6969/announce
udp://tracker.internetwarriors.net:1337/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2710/announce
udp://9.rarbg.me:2710/announce
http://tracker3.itzmx.com:6961/announce
http://tracker1.itzmx.com:8080/announce
udp://thetracker.org:80/announce
udp://open.demonii.si:1337/announce
udp://bt.xxx-tracker.com:2710/announce
udp://tracker.torrent.eu.org:451/announce
udp://tracker.cyberia.is:6969/announce
udp://tracker.tiny-vps.com:6969/announce
udp://denis.stalker.upeer.me:6969/announce
http://open.acgnxtracker.com:80/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://tracker.zer0day.to:1337/announce
udp://tracker.coppersurfer.tk:6969/announce
udp://tracker.leechers-paradise.org:6969/announce
udp://tracker.internetwarriors.net:1337/announce
udp://mgtracker.org:6969/announce
udp://explodie.org:6969/announce
Name Size Peers
269 - CompTIA PenTest+ Certification Video 5.9 GB 5

Loading...