https://img87.pixhost.to/images/599/359020115_tuto.jpg
4.67 GB | 00:12:21 | mp4 | 3840X2160  | 16:9
Genre:eLearning |Language:English


Files Included :
001  PNPT Certification Path Progression - TCM Security, Inc  - 1920x1080 461K  (6.58 MB)
002  Course Introduction - TCM Security, Inc  - 1920x1080 226K  (10.6 MB)
003  Course Discord (Important) - TCM Security, Inc  - 1920x1080 673K  (9.15 MB)
004  A Day in the Life of an Ethical Hacker - TCM Security, Inc  - 1920x1080 298K  (38.17 MB)
005  Why You Shouldn't Be An Ethical Hacker - TCM Security, Inc  - 3840x2160 14284K  (622.98 MB)
006  Effective Notekeeping - TCM Security, Inc  - 1920x1080 379K  (17.67 MB)
007  Screenshots for the Win - TCM Security, Inc  - 1920x1080 363K  (9.12 MB)
008  Introduction - TCM Security, Inc  - 1520x832 237K  (1.55 MB)
009  IP Addresses - TCM Security, Inc  - 1920x1080 451K  (32.1 MB)
010  MAC Addresses - TCM Security, Inc  - 1920x1080 552K  (9.57 MB)
011  TCP, UDP, and the Three-Way Handshake - TCM Security, Inc  - 1920x1080 352K  (11.96 MB)
012  Common Ports and Protocols - TCM Security, Inc  - 1920x1080 261K  (10.19 MB)
013  The OSI Model - TCM Security, Inc  - 1920x1080 241K  (8.51 MB)
014  Subnetting Part 1 - TCM Security, Inc  - 1920x1080 534K  (82.12 MB)
015  Subnetting Part 2 - TCM Security, Inc  - 1920x1080 584K  (13.76 MB)
016  Installing VMWare - VirtualBox - TCM Security, Inc  - 1920x1080 621K  (21.03 MB)
017  Configuring VirtualBox - TCM Security, Inc  - 1920x1080 548K  (9.8 MB)
018  Installing Kali Linux - TCM Security, Inc  - 1920x1080 576K  (19.07 MB)
019  Exploring Kali Linux - TCM Security, Inc  - 1920x1080 429K  (6.53 MB)
020  Sudo Overview - TCM Security, Inc  - 1920x1080 350K  (9 MB)
021  Navigating the File System - TCM Security, Inc  - 1920x1080 279K  (46.45 MB)
022  Users and Privileges - TCM Security, Inc  - 1920x1080 470K  (46.17 MB)
023  Common Network Commands - TCM Security, Inc  - 1920x1080 431K  (21.81 MB)
024  Viewing, Creating, and Editing Files - TCM Security, Inc  - 1920x1080 229K  (9.98 MB)
025  Starting and Stopping Services - TCM Security, Inc  - 1920x1080 313K  (17.65 MB)
026  Installing and Updating Tools - TCM Security, Inc  - 1920x1080 538K  (67.6 MB)
027  Scripting with Bash - TCM Security, Inc  - 1920x1080 317K  (35.26 MB)
028  Introduction - TCM Security, Inc  - 1520x832 253K  (3.02 MB)
029  Strings - TCM Security, Inc  - 1920x1080 234K  (13.96 MB)
030  Math - TCM Security, Inc  - 1920x1080 339K  (13.45 MB)
031  Variables and Methods - TCM Security, Inc  - 1920x1080 363K  (25.72 MB)
032  Functions - TCM Security, Inc  - 1920x1080 331K  (20.75 MB)
033  Boolean Expressions and Relational Operators - TCM Security, Inc  - 1920x1080 369K  (21.52 MB)
034  Conditional Statements - TCM Security, Inc  - 1920x1080 352K  (16.7 MB)
035  Lists - TCM Security, Inc  - 1920x1080 451K  (35.41 MB)
036  Tuples - TCM Security, Inc  - 1920x1080 457K  (6.4 MB)
037  Looping - TCM Security, Inc  - 1920x1080 404K  (12.04 MB)
038  Advanced Strings - TCM Security, Inc  - 1920x1080 335K  (29.63 MB)
039  Dictionaries - TCM Security, Inc  - 1920x1080 417K  (17.46 MB)
040  Importing Modules - TCM Security, Inc  - 1920x1080 269K  (12.33 MB)
041  Sockets - TCM Security, Inc  - 1920x1080 190K  (12.93 MB)
042  Building a Port Scanner - TCM Security, Inc  - 1920x1080 326K  (42.6 MB)
043  User Input - TCM Security, Inc  - 1920x1080 280K  (17.94 MB)
044  Reading and Writing Files - TCM Security, Inc  - 1920x1080 281K  (21.21 MB)
045  Classes and Objects - TCM Security, Inc  - 1920x1080 251K  (15.54 MB)
046  Building a Shoe Budget Tool - TCM Security, Inc  - 1920x1080 276K  (30 MB)
047  The Five Stages of Ethical Hacking - TCM Security, Inc  - 1920x1080 260K  (8.73 MB)
048  Passive Reconnaissance Overview - TCM Security, Inc  - 1920x1080 269K  (12.91 MB)
049  Identifying Our Target - TCM Security, Inc  - 1920x1080 975K  (20.41 MB)
050  Discovering Email Addresses - TCM Security, Inc  - 1920x1080 434K  (34.01 MB)
051  Gathering Breached Credentials with Breach-Parse - TCM Security, Inc  - 1920x1080 561K  (23.6 MB)
052  Hunting Breached Credentials with DeHashed - TCM Security, Inc  - 1920x1080 427K  (25.24 MB)
053  Hunting Subdomains Part 1 - TCM Security, Inc  - 1920x1080 916K  (27.6 MB)
054  Hunting Subdomains Part 2 - TCM Security, Inc  - 1920x1080 851K  (22.75 MB)
055  Identifying Website Technologies - TCM Security, Inc  - 1920x1080 942K  (39.41 MB)
056  Information Gathering with Burp Suite - TCM Security, Inc  - 1920x1080 688K  (33.47 MB)
057  Google Fu - TCM Security, Inc  - 1920x1080 645K  (19.9 MB)
058  Utilizing Social Media - TCM Security, Inc  - 1920x1080 522K  (16.98 MB)
059  Additional Learning (OSINT Fundamentals) - TCM Security, Inc  - 1920x1080 453K  (2.24 MB)
060  Installing Kioptrix - TCM Security, Inc  - 1920x1080 467K  (14.99 MB)
061  Scanning with Nmap - TCM Security, Inc  - 1920x1080 521K  (58.97 MB)
062  Enumerating HTTP and HTTPS Part 1 - TCM Security, Inc  - 1920x1080 600K  (50.36 MB)
063  Enumerating HTTP and HTTPS Part 2 - TCM Security, Inc  - 1920x1080 715K  (58.29 MB)
064  Enumerating SMB - TCM Security, Inc  - 1920x1080 513K  (41.23 MB)
065  Enumerating SSH - TCM Security, Inc  - 1920x1080 513K  (11.67 MB)
066  Researching Potential Vulnerabilities - TCM Security, Inc  - 1920x1080 672K  (57.4 MB)
067  Our Notes So Far - TCM Security, Inc  - 1920x1080 446K  (8.22 MB)
068  Scanning with Nessus Part 1 - TCM Security, Inc  - 1920x1080 529K  (31.72 MB)
069  Scanning with Nessus Part 2 - TCM Security, Inc  - 1920x1080 591K  (21.62 MB)
070  Reverse Shells vs Bind Shells - TCM Security, Inc  - 1920x1080 363K  (14.59 MB)
071  Staged vs Non-Staged Payloads - TCM Security, Inc  - 1920x1080 313K  (6.36 MB)
072  Gaining Root with Metasploit - TCM Security, Inc  - 1920x1080 530K  (22.7 MB)
073  Manual Exploitation - TCM Security, Inc  - 1920x1080 692K  (48.14 MB)
074  Brute Force Attacks - TCM Security, Inc  - 1920x1080 708K  (31.33 MB)
075  Credential Stuffing and Password Spraying - TCM Security, Inc  - 1920x1080 650K  (48.46 MB)
076  Our Notes, Revisited - TCM Security, Inc  - 1920x1080 438K  (7.61 MB)
077  Introduction - TCM Security, Inc  - 1920x1080 390K  (12.97 MB)
078  Set Up - Blue - TCM Security, Inc  - 1920x1080 331K  (8.16 MB)
079  Walkthrough - Blue - TCM Security, Inc  - 1920x1080 624K  (62.52 MB)
080  Set Up - Academy - TCM Security, Inc  - 1920x1080 299K  (4.58 MB)
081  Walkthrough - Academy - TCM Security, Inc  - 1920x1080 602K  (157.78 MB)
082  Walkthrough - Dev - TCM Security, Inc  - 1920x1080 478K  (72.32 MB)
083  Walkthrough - Butler - TCM Security, Inc  - 1920x1080 680K  (150.39 MB)
084  Walkthrough - Blackpearl - TCM Security, Inc  - 1920x1080 660K  (91.68 MB)
085  Active Directory Overview - TCM Security, Inc  - 1920x1080 317K  (9.38 MB)
086  Physical Active Directory Components - TCM Security, Inc  - 1920x1080 274K  (4.16 MB)
087  Logical Active Directory Components - TCM Security, Inc  - 1920x1080 250K  (10.97 MB)
088  Lab Overview and Requirements - TCM Security, Inc  - 1920x1080 714K  (8.43 MB)
089  Lab Build - (Cloud Alternative) - TCM Security, Inc  - 1920x1080 591K  (7.64 MB)
090  Downloading Necessary ISOs - TCM Security, Inc  - 1920x1080 395K  (13.15 MB)
091  Setting Up the Domain Controller - TCM Security, Inc  - 1920x1080 319K  (31.58 MB)
092  Setting Up the User Machines - TCM Security, Inc  - 1920x1080 299K  (22.53 MB)
093  Setting Up Users, Groups, and Policies - TCM Security, Inc  - 1920x1080 358K  (35.97 MB)
094  Joining Our Machines to the Domain - TCM Security, Inc  - 1920x1080 488K  (33.64 MB)
095  Introduction - TCM Security, Inc  - 1920x1080 166K  (2.98 MB)
096  LLMNR Poisoning Overview - TCM Security, Inc  - 1920x1080 336K  (8.6 MB)
097  Capturing Hashes with Responder - TCM Security, Inc  - 1920x1080 496K  (16.18 MB)
098  Cracking Our Captured Hashes - TCM Security, Inc  - 1920x1080 328K  (24.75 MB)
099  LLMNR Poisoning Mitigation - TCM Security, Inc  - 1920x1080 456K  (5.21 MB)
100  SMB Relay Attacks Overview - TCM Security, Inc  - 1920x1080 329K  (9.48 MB)
101  SMB Relay Attacks Lab - TCM Security, Inc  - 1920x1080 437K  (25.88 MB)
102  SMB Relay Attack Defenses - TCM Security, Inc  - 1920x1080 363K  (6.56 MB)
103  Gaining Shell Access - TCM Security, Inc  - 1920x1080 450K  (31.2 MB)
104  IPv6 Attacks Overview - TCM Security, Inc  - 1920x1080 240K  (6.22 MB)
105  IPv6 DNS Takeover via mitm6 - TCM Security, Inc  - 1920x1080 592K  (35.82 MB)
106  IPv6 Attack Defenses - TCM Security, Inc  - 1920x1080 462K  (5.86 MB)
107  Passback Attacks - TCM Security, Inc  - 1920x1080 499K  (16.06 MB)
108  Initial Internal Attack Strategy - TCM Security, Inc  - 1920x1080 1018K  (14.29 MB)
109  Introduction - TCM Security, Inc  - 1920x1080 814K  (16.9 MB)
110  Domain Enumeration with ldapdomaindump - TCM Security, Inc  - 1920x1080 559K  (14.48 MB)
111  Domain Enumeration with Bloodhound - TCM Security, Inc  - 1920x1080 346K  (25.46 MB)
112  Domain Enumeration with Plumhound - TCM Security, Inc  - 1920x1080 496K  (20.94 MB)
113  Domain Enumeration with PingCastle - TCM Security, Inc  - 1920x1080 630K  (22.67 MB)
114  Introduction - TCM Security, Inc  - 1920x1080 165K  (1.28 MB)
115  Pass Attacks Overview - TCM Security, Inc  - 1920x1080 450K  (11.86 MB)
116  Pass Attacks - TCM Security, Inc  - 1920x1080 648K  (43.25 MB)
117  Dumping and Cracking Hashes - TCM Security, Inc  - 1920x1080 512K  (29.96 MB)
118  Pass Attack Mitigations - TCM Security, Inc  - 1920x1080 395K  (3.62 MB)
119  Kerberoasting Overview - TCM Security, Inc  - 1920x1080 371K  (6.99 MB)
120  Kerberoasting Walkthrough - TCM Security, Inc  - 1920x1080 298K  (12.54 MB)
121  Kerberoasting Mitigation - TCM Security, Inc  - 1920x1080 249K  (1.82 MB)
122  Token Impersonation Overview - TCM Security, Inc  - 1920x1080 335K  (8.41 MB)
123  Token Impersonation Walkthrough - TCM Security, Inc  - 1920x1080 431K  (23.02 MB)
124  Token Impersonation Mitigation - TCM Security, Inc  - 1920x1080 341K  (2.35 MB)
125  LNK File Attacks - TCM Security, Inc  - 1920x1080 508K  (22.48 MB)
126  GPP - cPassword Attacks and Mitigations - TCM Security, Inc  - 1920x1080 320K  (7.25 MB)
127  Mimikatz Overview - TCM Security, Inc  - 1920x1080 259K  (3.18 MB)
128  Credential Dumping with Mimikatz - TCM Security, Inc  - 1920x1080 512K  (25.21 MB)
129  Post-Compromise Attack Strategy - TCM Security, Inc  - 1920x1080 1117K  (14.68 MB)
130  Post-Domain Compromise Attack Strategy - TCM Security, Inc  - 1920x1080 1210K  (18.2 MB)
131  Dumping the NTDS dit - TCM Security, Inc  - 1920x1080 621K  (30.69 MB)
132  Golden Ticket Attacks Overview - TCM Security, Inc  - 1920x1080 293K  (4.33 MB)
133  Golden Ticket Attacks - TCM Security, Inc  - 1920x1080 477K  (19.23 MB)
134  Section Overview - TCM Security, Inc  - 1920x1080 276K  (4.57 MB)
135  Abusing ZeroLogon - TCM Security, Inc  - 1920x1080 598K  (33.58 MB)
136  PrintNightmare (CVE-2021-1675) Walkthrough - TCM Security, Inc  - 1920x1080 593K  (44.7 MB)
137  AD Case Study  1 - TCM Security, Inc  - 1920x1080 798K  (37 MB)
138  AD Case Study  2 - TCM Security, Inc  - 1920x1080 391K  (33.13 MB)
139  AD Case Study  3 - TCM Security, Inc  - 1920x1080 273K  (12.18 MB)
140  Introduction - TCM Security, Inc  - 1920x1080 198K  (2.5 MB)
141  File Transfers Review - TCM Security, Inc  - 1920x1080 283K  (4.52 MB)
142  Maintaining Access Overview - TCM Security, Inc  - 1920x1080 245K  (5.65 MB)
143  Pivoting Overview - TCM Security, Inc  - 1920x1080 304K  (7.49 MB)
144  Pivoting Walkthrough - TCM Security, Inc  - 1920x1080 357K  (19.43 MB)
145  Cleaning Up - TCM Security, Inc  - 1920x1080 230K  (4.23 MB)
146  Introduction - TCM Security, Inc  - 1920x1080 221K  (2.68 MB)
147  Installing Go - TCM Security, Inc  - 1920x1080 790K  (7.66 MB)
148  Finding Subdomains with Assetfinder - TCM Security, Inc  - 1920x1080 407K  (19.42 MB)
149  Finding Subdomains with Amass - TCM Security, Inc  - 1920x1080 610K  (19.26 MB)
150  Finding Alive Domains with Httprobe - TCM Security, Inc  - 1920x1080 591K  (24.54 MB)
151  Screenshotting Websites with GoWitness - TCM Security, Inc  - 1920x1080 505K  (12.43 MB)
152  Automating the Enumeration Process - TCM Security, Inc  - 1920x1080 716K  (22.58 MB)
153  Additional Resources - TCM Security, Inc  - 1920x1080 654K  (8.07 MB)
154  Introduction - TCM Security, Inc  - 1920x1080 3684K  (15.94 MB)
155  Lab Setup (full text instructions included in course notes) - TCM Security, Inc  - 1920x1080 528K  (25.25 MB)
156  SQL Injection - Introduction - TCM Security, Inc  - 1920x1080 933K  (18.19 MB)
157  SQL Injection - UNION - TCM Security, Inc  - 1920x1080 275K  (17.27 MB)
158  SQL Injection - Blind Part 1 - TCM Security, Inc  - 1920x1080 591K  (27.12 MB)
159  SQL Injection - Blind Part 2 - TCM Security, Inc  - 1920x1080 630K  (37.47 MB)
160  SQL Injection - Challenge Waklthrough - TCM Security, Inc  - 1920x1080 684K  (20.82 MB)
161  XSS - Introduction - TCM Security, Inc  - 1920x1080 1196K  (27.47 MB)
162  XSS - DOM Lab - TCM Security, Inc  - 1920x1080 326K  (6.25 MB)
163  XSS - Stored Lab - TCM Security, Inc  - 1920x1080 397K  (16.81 MB)
164  XSS - Challenge Walkthrough - TCM Security, Inc  - 1920x1080 343K  (6.7 MB)
165  Command Injection - Introduction - TCM Security, Inc  - 1920x1080 1756K  (20.25 MB)
166  Command Injection - Basics - TCM Security, Inc  - 1920x1080 534K  (21.48 MB)
167  Command Injection - Blind - Out-of-Band - TCM Security, Inc  - 1920x1080 338K  (18.61 MB)
168  Command Injection - Challenge Walkthrough - TCM Security, Inc  - 1920x1080 358K  (8.85 MB)
169  Insecure File Upload - Introduction - TCM Security, Inc  - 1920x1080 4188K  (8.91 MB)
170  Insecure File Upload - Basic Bypass - TCM Security, Inc  - 1920x1080 435K  (20.69 MB)
171  Insecure File Upload - Magic Bytes - TCM Security, Inc  - 1920x1080 581K  (28.4 MB)
172  Insecure File Upload - Challenge Walkthrough - TCM Security, Inc  - 1920x1080 608K  (10.82 MB)
173  Attacking Authentication - Intro - TCM Security, Inc  - 1920x1080 3563K  (19.58 MB)
174  Attacking Authentication - Brute Force - TCM Security, Inc  - 1920x1080 413K  (15.64 MB)
175  Attacking Authentication - MFA - TCM Security, Inc  - 1920x1080 495K  (17.18 MB)
176  Attacking Authentication - Challenge Walkthrough - TCM Security, Inc  - 1920x1080 493K  (28.41 MB)
177  XXE - External Entities Injection - TCM Security, Inc  - 1920x1080 941K  (27.74 MB)
178  IDOR - Insecure Direct Object Reference - TCM Security, Inc  - 1920x1080 329K  (8.86 MB)
179  Capstone - Introduction - TCM Security, Inc  - 1920x1080 600K  (2.39 MB)
180  Capstone - Solution - TCM Security, Inc  - 1920x1080 738K  (62.46 MB)
181  001 Wireless Penetration Testing Overview - TCM Security, Inc  - 1920x1080 404K  (25.24 MB)
182  002 WPA PS2 Exploit Walkthrough - TCM Security, Inc  - 1920x1080 613K  (44.07 MB)
183  001 Common Legal Documents - TCM Security, Inc  - 1920x1080 372K  (18 MB)
184  002 Pentest Report Writing - TCM Security, Inc  - 1920x1080 416K  (27.03 MB)
185  003 Reviewing a Real Pentest Report - TCM Security, Inc  - 1920x1080 609K  (63.03 MB)
186  001 Career Advice - TCM Security, Inc  - 1920x1080 305K  (20.73 MB)
[align=center]
Screenshot
https://images2.imgbox.com/8e/95/biV4i9o0_o.jpg

[/align]


RapidGator

Код:
https://rapidgator.net/file/50dee25e2c04d0a938179e3627c31b7f/TCM.Security.-.Practical.Ethical.Hacking.part1.rar
https://rapidgator.net/file/685f25efc3dd46c0b52173303a2a3679/TCM.Security.-.Practical.Ethical.Hacking.part2.rar
https://rapidgator.net/file/0a63c74b4fcb10b84a130a54074ad842/TCM.Security.-.Practical.Ethical.Hacking.part3.rar

FileAxa

Код:
https://fileaxa.com/yuskkoebnnd6/TCM.Security.-.Practical.Ethical.Hacking.part1.rar
https://fileaxa.com/ji7bpgci7u1l/TCM.Security.-.Practical.Ethical.Hacking.part2.rar
https://fileaxa.com/v69mi2izy8f1/TCM.Security.-.Practical.Ethical.Hacking.part3.rar

TurboBit

Код:
https://turbobit.net/7nmb1rbqvcan/TCM.Security.-.Practical.Ethical.Hacking.part1.rar.html
https://turbobit.net/hnh25kuonk2p/TCM.Security.-.Practical.Ethical.Hacking.part2.rar.html
https://turbobit.net/0gkcglyp9mar/TCM.Security.-.Practical.Ethical.Hacking.part3.rar.html