FILENAME | SIZE | | 1. Introduction/1. Introduction and Course Overview.mp4 | 10.3 MB |
| 1. Introduction/2. A Day in the Life of an Ethical Hacker.mp4 | 40.9 MB |
| 10. Additional Scanning Tools/1. Scanning with Masscan.mp4 | 26.5 MB |
| 10. Additional Scanning Tools/2. Scanning with Metasploit.mp4 | 22.7 MB |
| 10. Additional Scanning Tools/3. Scanning with Nessus - Part 1.mp4 | 98.9 MB |
| 10. Additional Scanning Tools/4. Scanning with Nessus - Part 2.mp4 | 50.6 MB |
| 11. Exploitation Basics/1. Reverse Shells vs Bind Shells.mp4 | 37 MB |
| 11. Exploitation Basics/2. Staged vs Non-Staged Payloads.mp4 | 12.6 MB |
| 11. Exploitation Basics/3. Gaining Root with Metasploit.mp4 | 54.1 MB |
| 11. Exploitation Basics/4. Manual Exploitation.mp4 | 136.3 MB |
| 11. Exploitation Basics/5. Brute Force Attacks.mp4 | 93.1 MB |
| 11. Exploitation Basics/6. Password Spraying and Credential Stuffing.mp4 | 156.7 MB |
| 11. Exploitation Basics/7. Our Notes, Revisited.mp4 | 17.3 MB |
| 12. Mid-Course Capstone/1. Introduction.mp4 | 75.9 MB |
| 12. Mid-Course Capstone/10. Walkthrough - Grandpa.mp4 | 163.3 MB |
| 12. Mid-Course Capstone/11. Walkthrough - Netmon.mp4 | 233.9 MB |
| 12. Mid-Course Capstone/2. Walkthrough - Legacy.mp4 | 331.9 MB |
| 12. Mid-Course Capstone/3. Walkthrough - Lame.mp4 | 280 MB |
| 12. Mid-Course Capstone/3.1 Cracking Linux Hashes with Hashcat.html | 89 B |
| 12. Mid-Course Capstone/4. Walkthrough - Blue.mp4 | 284.2 MB |
| 12. Mid-Course Capstone/5. Walkthrough - Devel.mp4 | 246.7 MB |
| 12. Mid-Course Capstone/6. Walkthrough - Jerry.mp4 | 305.4 MB |
| 12. Mid-Course Capstone/7. Walkthrough - Nibbles.mp4 | 285.4 MB |
| 12. Mid-Course Capstone/8. Walkthrough - Optimum.mp4 | 235.6 MB |
| 12. Mid-Course Capstone/9. Walkthrough - Bashed.mp4 | 242.3 MB |
| 13. Introduction to Exploit Development (Buffer Overflows)/1. Required Installations.mp4 | 58.4 MB |
| 13. Introduction to Exploit Development (Buffer Overflows)/2. Buffer Overflows Explained.mp4 | 30.2 MB |
| 13. Introduction to Exploit Development (Buffer Overflows)/3. Spiking.mp4 | 60.3 MB |
| 13. Introduction to Exploit Development (Buffer Overflows)/4. Fuzzing.mp4 | 29.5 MB |
| 13. Introduction to Exploit Development (Buffer Overflows)/5. Finding the Offset.mp4 | 42.2 MB |
| 13. Introduction to Exploit Development (Buffer Overflows)/6. Overwriting the EIP.mp4 | 16.7 MB |
| 13. Introduction to Exploit Development (Buffer Overflows)/7. Finding Bad Characters.mp4 | 44.8 MB |
| 13. Introduction to Exploit Development (Buffer Overflows)/8. Finding the Right Module.mp4 | 65.9 MB |
| 13. Introduction to Exploit Development (Buffer Overflows)/9. Generating Shellcode and Getting Root.mp4 | 35.1 MB |
| 14. Active Directory Overview/1. Active Directory Overview.mp4 | 22.5 MB |
| 14. Active Directory Overview/2. Physical Active Directory Components.mp4 | 20 MB |
| 14. Active Directory Overview/3. Logical Active Directory Components.mp4 | 22.9 MB |
| 15. Active Directory Lab Build/1. Lab Overview and Requirements.mp4 | 7.6 MB |
| 15. Active Directory Lab Build/2. Downloading Necessary ISOs.mp4 | 17.8 MB |
| 15. Active Directory Lab Build/3. Setting Up the Domain Controller.mp4 | 76.2 MB |
| 15. Active Directory Lab Build/4. Setting Up the User Machines.mp4 | 35.7 MB |
| 15. Active Directory Lab Build/5. Setting Up Users, Groups, and Policies.mp4 | 99.7 MB |
| 15. Active Directory Lab Build/6. Joining Our Machines to the Domain.mp4 | 79.3 MB |
| 16. Attacking Active Directory Initial Attack Vectors/1. Introduction.mp4 | 25.7 MB |
| 16. Attacking Active Directory Initial Attack Vectors/10. SMB Relay Attack Demonstration Part 2.mp4 | 29.6 MB |
| 16. Attacking Active Directory Initial Attack Vectors/11. SMB Relay Attack Defenses.mp4 | 12.7 MB |
| 16. Attacking Active Directory Initial Attack Vectors/12. Gaining Shell Access.mp4 | 61.3 MB |
| 16. Attacking Active Directory Initial Attack Vectors/13. IPv6 Attacks Overview.mp4 | 9.2 MB |
| 16. Attacking Active Directory Initial Attack Vectors/14. Installing mitm6.mp4 | 13.5 MB |
| 16. Attacking Active Directory Initial Attack Vectors/15. Setting Up LDAPS.mp4 | 12.9 MB |
| 16. Attacking Active Directory Initial Attack Vectors/16. IPv6 DNS Takeover via mitm6.mp4 | 86.8 MB |
| 16. Attacking Active Directory Initial Attack Vectors/16.1 mitm6 – compromising IPv4 networks via IPv6.html | 138 B |
| 16. Attacking Active Directory Initial Attack Vectors/16.2 The worst of both worlds Combining NTLM Relaying and Kerberos delegation.html | 140 B |
| 16. Attacking Active Directory Initial Attack Vectors/17. IPv6 Attack Defenses.mp4 | 19.9 MB |
| 16. Attacking Active Directory Initial Attack Vectors/18. Other Attack Vectors and Strategies.mp4 | 27 MB |
| 16. Attacking Active Directory Initial Attack Vectors/2. LLMNR Poisoning Overview.mp4 | 45.7 MB |
| 16. Attacking Active Directory Initial Attack Vectors/3. Capturing NTLMv2 Hashes with Responder.mp4 | 52.8 MB |
| 16. Attacking Active Directory Initial Attack Vectors/4. Password Cracking with Hashcat.mp4 | 154.3 MB |
| 16. Attacking Active Directory Initial Attack Vectors/5. LLMNR Poisoning Defenses.mp4 | 18.3 MB |
| 16. Attacking Active Directory Initial Attack Vectors/6. SMB Relay Attacks Overview.mp4 | 26.9 MB |
| 16. Attacking Active Directory Initial Attack Vectors/7. Quick Lab Update.mp4 | 9.3 MB |
| 16. Attacking Active Directory Initial Attack Vectors/8. Discovering Hosts with SMB Signing Disabled.mp4 | 42.2 MB |
| 16. Attacking Active Directory Initial Attack Vectors/9. SMB Relay Attack Demonstration Part 1.mp4 | 52.1 MB |
| 17. Attacking Active Directory Post-Compromise Enumeration/1. Introduction.mp4 | 3.5 MB |
| 17. Attacking Active Directory Post-Compromise Enumeration/2. PowerView Overview.mp4 | 20.1 MB |
| 17. Attacking Active Directory Post-Compromise Enumeration/3. Domain Enumeration with PowerView.mp4 | 139.5 MB |
| 17. Attacking Active Directory Post-Compromise Enumeration/3.1 PowerView Cheat Sheet.html | 125 B |
| 17. Attacking Active Directory Post-Compromise Enumeration/4. Bloodhound Overview and Setup.mp4 | 35.9 MB |
| 17. Attacking Active Directory Post-Compromise Enumeration/5. Grabbing Data with Invoke-Bloodhound.mp4 | 31.6 MB |
| 17. Attacking Active Directory Post-Compromise Enumeration/6. Enumerating Domain Data with Bloodhound.mp4 | 34.6 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/1. Introduction.mp4 | 1.9 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/10. Token Impersonation with Incognito.mp4 | 48.1 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/11. Token Impersonation Mitigation.mp4 | 15.2 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/12. Kerberoasting Overview.mp4 | 25.8 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/13. Kerberoasting Walkthrough.mp4 | 43.3 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/14. Kerberoasting Mitigation.mp4 | 7.4 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/15. GPP cPassword Attacks Overview.mp4 | 21.8 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/15.1 Pentesting in the Real World Group Policy Pwnage.html | 145 B |
| 18. Attacking Active Directory Post-Compromise Attacks/16. Abusing GPP Part 1.mp4 | 63.2 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/17. Abusing GPP Part 2.mp4 | 41.6 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/18. Mimikatz Overview.mp4 | 33.1 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/18.1 Mimikatz Github.html | 99 B |
| 18. Attacking Active Directory Post-Compromise Attacks/19. Credential Dumping with Mimikatz.mp4 | 72.3 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/2. Pass the Hash Password Overview.mp4 | 17.9 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/20. Golden Ticket Attacks.mp4 | 52.3 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/21. Conclusion and Additional Resources.mp4 | 70 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/21.1 Pentester Academy Red Team Labs.html | 104 B |
| 18. Attacking Active Directory Post-Compromise Attacks/21.2 Pentester Academy Active Directory Labs.html | 112 B |
| 18. Attacking Active Directory Post-Compromise Attacks/21.3 eLearnSecurity PTX.html | 127 B |
| 18. Attacking Active Directory Post-Compromise Attacks/21.4 Harmj0y Blog.html | 85 B |
| 18. Attacking Active Directory Post-Compromise Attacks/21.5 Active Directory Security Blog.html | 84 B |
| 18. Attacking Active Directory Post-Compromise Attacks/3. Installing crackmapexec.mp4 | 8.2 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/4. Pass the Password Attacks.mp4 | 67.3 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/5. Dumping Hashes with secretsdump.py.mp4 | 24 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/6. Cracking NTLM Hashes with Hashcat.mp4 | 27.4 MB |
| 18. Attacking Active Directory Post-Compromise Attacks/7. Pass the Hash Attacks.mp4 | 53.6 MB |