https://img87.pixhost.to/images/599/359020115_tuto.jpg


download скачать Free download скачать : Offensive Penetration Testing (OSCP) Cert Prep
mp4 | Video: h264,1280X720 | Audio: AAC, 44.1 KHz
Genre:eLearning | Language: English | Size:1.23 GB

Files Included :

01 - Offensive penetration testing course overview.mp4 (20.11 MB)
MP4
01 - Understanding the penetration test report.mp4 (21.3 MB)
MP4
02 - Penetration test report demo.mp4 (11.07 MB)
MP4
03 - Note-taking and mind mapping.mp4 (16.46 MB)
MP4
04 - Finding resources to prepare for the offensive penetration testing.mp4 (16.24 MB)
MP4
01 - Setting up the Kali Linux VM.mp4 (27.33 MB)
MP4
02 - Overview of the tools in Kali Linux.mp4 (23.87 MB)
MP4
03 - Understanding the command line.mp4 (17.28 MB)
MP4
04 - Who, what, when, where, and how of the Linux command line.mp4 (11.89 MB)
MP4
05 - Windows command lab.mp4 (12.28 MB)
MP4
06 - Command line lab.mp4 (2.56 MB)
MP4
07 - Command line lab walkthrough.mp4 (10.23 MB)
MP4
01 - Scanning network protocols.mp4 (9.84 MB)
MP4
02 - Scanning with Nmap.mp4 (16.67 MB)
MP4
03 - Scanning with MASSCAN.mp4 (14.56 MB)
MP4
04 - Scanning with Netcat.mp4 (23.01 MB)
MP4
05 - Using Wireshark.mp4 (10.46 MB)
MP4
06 - Wireshark and Encrypted Traffic.mp4 (10.94 MB)
MP4
07 - Weaponizing Wireshark.mp4 (14.65 MB)
MP4
08 - SMB enumeration.mp4 (14.25 MB)
MP4
09 - SMB enumeration demo.mp4 (26.19 MB)
MP4
10 - NFS enumeration.mp4 (17.18 MB)
MP4
11 - SMTP enumeration.mp4 (12.17 MB)
MP4
12 - SNMP enumeration.mp4 (11.14 MB)
MP4
13 - FTP enumeration.mp4 (7.79 MB)
MP4
14 - FTP enumeration demo.mp4 (17.51 MB)
MP4
15 - SSH enumeration.mp4 (27.4 MB)
MP4
16 - Protocol tips.mp4 (12.34 MB)
MP4
17 - Network Protocols Lab.mp4 (1.92 MB)
MP4
01 - Web application enumeration.mp4 (36.04 MB)
MP4
02 - Using intercepting proxies Part 1.mp4 (16.91 MB)
MP4
03 - Using intercepting proxies Part 2.mp4 (24.05 MB)
MP4
04 - SQL injections.mp4 (22.99 MB)
MP4
05 - SQL injection authentication bypass.mp4 (11.21 MB)
MP4
06 - Cross-Site Scripting (XSS).mp4 (17.8 MB)
MP4
07 - BeEF demo.mp4 (14.36 MB)
MP4
08 - File inclusion vulnerabilities.mp4 (16.69 MB)
MP4
09 - File inclusion demo.mp4 (13.21 MB)
MP4
10 - File upload vulnerabilities.mp4 (11.34 MB)
MP4
11 - XXE attacks.mp4 (24.01 MB)
MP4
12 - Content management systems.mp4 (16.26 MB)
MP4
13 - Content management systems demo.mp4 (25.27 MB)
MP4
14 - Web application lab.mp4 (862.05 KB)
MP4
15 - Web application lab walkthrough.mp4 (43.36 MB)
MP4
01 - How to practice buffer overflows.mp4 (7.97 MB)
MP4
02 - Setting up the environment.mp4 (12.07 MB)
MP4
03 - Fuzzing the application.mp4 (21.74 MB)
MP4
04 - Finding bad characters.mp4 (10.27 MB)
MP4
05 - Finding the return address.mp4 (14.54 MB)
MP4
06 - Getting a shell.mp4 (11.43 MB)
MP4
07 - Buffer overflow lab.mp4 (9.27 MB)
MP4
01 - Where to look for public exploits.mp4 (16.16 MB)
MP4
02 - Understanding the code.mp4 (14.81 MB)
MP4
03 - Modifying the code to fit the environment.mp4 (18.04 MB)
MP4
04 - Introduction to Metasploit.mp4 (29.42 MB)
MP4
05 - Using Metasploit or not.mp4 (11.9 MB)
MP4
06 - Public exploit lab.mp4 (1.16 MB)
MP4
07 - Public exploit lab walkthrough.mp4 (17.39 MB)
MP4
01 - The different types of shells.mp4 (21.04 MB)
MP4
02 - How to upgrade a shell.mp4 (14.45 MB)
MP4
03 - Transferring files to and from Kali Linux.mp4 (12.92 MB)
MP4
04 - Transferring files demo.mp4 (23.24 MB)
MP4
01 - Linux privilege escalation.mp4 (15.14 MB)
MP4
02 - Windows privilege escalation.mp4 (21.05 MB)
MP4
03 - A word on privilege escalation enumeration scripts.mp4 (9.88 MB)
MP4
04 - Privilege escalation lab.mp4 (2.92 MB)
MP4
05 - Privilege escalation walkthrough Windows.mp4 (28.41 MB)
MP4
06 - Privilege escalation walkthrough Linux.mp4 (19.49 MB)
MP4
01 - Introduction to password cracking tools.mp4 (13.09 MB)
MP4
02 - Introduction to login brute-forcing tools.mp4 (6.39 MB)
MP4
03 - Password brute-forcing web logins.mp4 (22.49 MB)
MP4
04 - Password brute-forcing tips.mp4 (29.83 MB)
MP4
05 - Brute-force and password-cracking lab.mp4 (1.24 MB)
MP4
06 - Brute-force and password-cracking lab walkthrough.mp4 (27.28 MB)
MP4
01 - Hands-on penetration test lab.mp4 (662.24 KB)
MP4
02 - Hands-on penetration test lab walkthrough.mp4 (26.22 MB)
MP4
03 - Writing the report.mp4 (14.6 MB)
MP4
01 - Understanding the hacker mindset.mp4 (11.51 MB)
MP4
02 - Tips on harnessing the hacker mindset.mp4 (12.18 MB)
MP4

https://thumbs2.imgbox.com/3c/f7/bwlrsYk0_t.jpg

https://img87.pixhost.to/images/1010/363506399_rg.png

Код:
 https://rapidgator.net/file/2cec2a421bdd43ea2906e2b1c51cb0e6/Offensive_Penetration_Testing_OSCP_Cert_Prep.z01
https://rapidgator.net/file/9de089fe3301b29ef1c55809257b491c/Offensive_Penetration_Testing_OSCP_Cert_Prep.zip

https://img90.pixhost.to/images/347/393110887_alfafile-logo.png

Код:
 https://alfafile.net/file/Aucm4/Offensive_Penetration_Testing_OSCP_Cert_Prep.z01
https://alfafile.net/file/Aucmw/Offensive_Penetration_Testing_OSCP_Cert_Prep.zip