3b4c81c.jpeg]https://i120.fastpic.org/thumb/2022/1118/1c/_870be023cd9109f2eee5a7[цензура]3b4c81c.jpeg


Udemy   How to Hack The Box To Your OSCP (The Extra Boxes)
Language: English
Files Type: mp4, html| Size: 2.68 GB
Video: 04:14:43 |  1280X720 | 1364 Kbps
Audio: mp4a-40-2 | 128 Kbps | AAC
Genre:eLearning

https://i120.fastpic.org/thumb/2022/1118/b1/_d3a7caafc5018ee2324085e3a42643b1.jpeg

Videos Files :
1. VMWare Workstation.mp4 (49.65 MB)
10. Burp Community + Burp Browser + Wappalyzer.mp4 (47.83 MB)
2. Kali Linux.mp4 (101.6 MB)
3. Windows 11 Pro.mp4 (151.84 MB)
4. CommandoVM.mp4 (172.17 MB)
5. Connecting CommandVM to HackTheBox via Kali Linux.mp4 (177.24 MB)
6. PimpMyKali + VSCode.mp4 (67.09 MB)
7. Oh My TMUX!.mp4 (67.99 MB)
8. Docker + Rustscan.mp4 (80.56 MB)
9. FeroxBuster + Project Discovery (nuceli, naabu, httpx and subfinder).mp4 (119.88 MB)
1. Recon.mp4 (221.29 MB)
10. Impact + Persistence.mp4 (78.74 MB)
11. Detection Engineering Initial Access Analysis.mp4 (37.07 MB)
12. Detection Engineering Weak Passwords.mp4 (11.14 MB)
13. Detection Engineering Kerberoasting.mp4 (39.66 MB)
14. Detection Engineering Silver Tickets.mp4 (18.17 MB)
15. EXTRA Detection Engineering JuicyPotatoNG.mp4 (75.94 MB)
2. Resource Development.mp4 (320.69 MB)
3. Credential Access.mp4 (172.99 MB)
4. Initial Access.mp4 (115.21 MB)
5. Privilege Escalation (Sort Of!).mp4 (186.15 MB)
6. Discovery.mp4 (48.45 MB)
7. Static Code Analysis.mp4 (115.17 MB)
8. Privilege Escalation (Insecure Deserialization).mp4 (187.51 MB)
9. Privilege Escalation (Token Impersonation).mp4 (79.84 MB)