Udemy - How To Hack The Box To Your OSCP (Part 3)

Torrent Details

Udemy - How To Hack The Box To Your OSCP (Part 3)Udemy - How To Hack The Box To Your OSCP (Part 3)

NAME
Udemy - How To Hack The Box To Your OSCP (Part 3).torrent
CATEGORY
Other
INFOHASH
e87d74eb10a3828ef079c021c92d597dc6e2626b
SIZE
3.3 GB in 83 files
ADDED
Uploaded on 10-04-2022 by our crawler pet called "Spidey".
SWARM
0 seeders & 0 peers
RATING
No votes yet.

Please login to vote for this torrent.


Description

[ DevCourseWeb.com ] How To Hack The Box To Your OSCP (Part 3)



If You Need More Stuff, kindly Visit and Support Us -->> https://DevCourseWeb.com







Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz

Language: English | Size: 3.31 GB | Duration: 5h 20m



Master over 50 tactics, techniques and procedures, used by Red Teams and bad actors, all mapped to MITRE ATT&CK.



What you'll learn

How modern adversaries breach public facing webservers

How to weoponize benign applications with exploits

How to evade AV and EDR with advanced shellcode loaders

How attackers move laterally, create reverse tunnels and expand influence on the victim network

How to think in terms of MITRE ATT&CK and understand the vernacular.

How to test and validate SQLi, XSS, SSTI and more



Requirements

Hack The Box VIP Account

Description

Are you ready to level up your game?



If You Need More Stuff, kindly Visit and Support Us -->> https://CourseWikia.com



Get More Tutorials and Support Us -->> https://FreeCourseWeb.com



We upload these learning materials for the people from all over the world, who have the talent and motivation to sharpen their skills/ knowledge but do not have the financial support to afford the materials. If you like this content and if you are truly in a position that you can actually buy the materials, then Please, we repeat, Please, Support Authors. They Deserve it! Because always remember, without "Them", you and we won't be here having this conversation. Think about it! Peace...



Image error



Image error

Discussion

Comments 0

Post Your Comment

Files in this torrent

FILENAMESIZE
~Get Your Files Here !/01 - Press Play/001 How To Get Started.mp419.7 MB
~Get Your Files Here !/01 - Press Play/001 How To Get Started_en.vtt1.8 KB
~Get Your Files Here !/01 - Press Play/002 MITRE ATT&CK Enterprise Matrix.mp453.7 MB
~Get Your Files Here !/01 - Press Play/002 MITRE ATT&CK Enterprise Matrix_en.vtt5.1 KB
~Get Your Files Here !/01 - Press Play/external-assets-links.txt43 B
~Get Your Files Here !/02 - Beginning Recon/001 (T1082) PING + NMAP.mp457.7 MB
~Get Your Files Here !/02 - Beginning Recon/001 (T1082) PING + NMAP_en.vtt6.2 KB
~Get Your Files Here !/02 - Beginning Recon/002 (T1592) RPC.mp491.8 MB
~Get Your Files Here !/02 - Beginning Recon/002 (T1592) RPC_en.vtt8.8 KB
~Get Your Files Here !/02 - Beginning Recon/003 SMB.mp453.7 MB
~Get Your Files Here !/02 - Beginning Recon/003 SMB_en.vtt5.5 KB
~Get Your Files Here !/02 - Beginning Recon/004 Web.mp4322.8 MB
~Get Your Files Here !/02 - Beginning Recon/004 Web_en.vtt37.7 KB
~Get Your Files Here !/02 - Beginning Recon/40287156--T1082-PING-NMAP.txt106 B
~Get Your Files Here !/02 - Beginning Recon/40291992--T1592-RPC.txt235 B
~Get Your Files Here !/02 - Beginning Recon/40292568-SMB.txt312 B
~Get Your Files Here !/02 - Beginning Recon/40304922-Web.txt875 B
~Get Your Files Here !/03 - Payload Development/001 (T1203) SQLi + Reflected XSS.mp470.2 MB
~Get Your Files Here !/03 - Payload Development/001 (T1203) SQLi + Reflected XSS_en.vtt11.4 KB
~Get Your Files Here !/03 - Payload Development/002 (T1059.003) SSTI.mp4118.2 MB
~Get Your Files Here !/03 - Payload Development/002 (T1059.003) SSTI_en.vtt13.1 KB
~Get Your Files Here !/03 - Payload Development/003 (T1059.001) RCE Powershell.mp496.6 MB
~Get Your Files Here !/03 - Payload Development/003 (T1059.001) RCE Powershell_en.vtt9.2 KB
~Get Your Files Here !/03 - Payload Development/004 Windows Reverse Shell Upgrade.mp4117.4 MB
~Get Your Files Here !/03 - Payload Development/004 Windows Reverse Shell Upgrade_en.vtt13.9 KB
~Get Your Files Here !/03 - Payload Development/005 (T1105) RCE Netcat.mp462.9 MB
~Get Your Files Here !/03 - Payload Development/005 (T1105) RCE Netcat_en.vtt7.4 KB
~Get Your Files Here !/03 - Payload Development/40314040--T1203-SQLi-XSS.txt96 B
~Get Your Files Here !/03 - Payload Development/40378418--T1059-003-SSTI.txt254 B
~Get Your Files Here !/03 - Payload Development/40384928--T1059-001-RCE-Powershell.txt998 B
~Get Your Files Here !/03 - Payload Development/40394236-Shell-Upgrade.txt283 B
~Get Your Files Here !/03 - Payload Development/40395340--T1105-RCE-Netcat.txt304 B
~Get Your Files Here !/04 - Exploration/001 (T1552) Privesc PEASS-ng.mp4219.9 MB
~Get Your Files Here !/04 - Exploration/001 (T1552) Privesc PEASS-ng_en.vtt22.2 KB
~Get Your Files Here !/04 - Exploration/002 (T1057) Discovery Native Windows Commands.mp474.1 MB
~Get Your Files Here !/04 - Exploration/002 (T1057) Discovery Native Windows Commands_en.vtt7.7 KB
~Get Your Files Here !/04 - Exploration/003 Background Concept Certificate Signing Requests.mp4115.7 MB
~Get Your Files Here !/04 - Exploration/003 Background Concept Certificate Signing Requests_en.vtt13.7 KB
~Get Your Files Here !/04 - Exploration/40397830--T1552-Privesc.txt384 B
~Get Your Files Here !/04 - Exploration/40398514--T1057-Discovery.txt274 B
~Get Your Files Here !/04 - Exploration/40399078-CSRs.txt88 B
~Get Your Files Here !/05 - Pivoting/001 (T1572) Tunneling Reverse Proxy.mp4175.5 MB
~Get Your Files Here !/05 - Pivoting/001 (T1572) Tunneling Reverse Proxy_en.vtt15.1 KB
~Get Your Files Here !/05 - Pivoting/002 (TA0006) Credential Access.mp498.7 MB
~Get Your Files Here !/05 - Pivoting/002 (TA0006) Credential Access_en.vtt9.6 KB
~Get Your Files Here !/05 - Pivoting/003 (T1110.002) Password Cracking.mp453.4 MB
~Get Your Files Here !/05 - Pivoting/003 (T1110.002) Password Cracking_en.vtt4.7 KB
~Get Your Files Here !/05 - Pivoting/004 (T1135) Lateral Movement.mp4119.5 MB
~Get Your Files Here !/05 - Pivoting/004 (T1135) Lateral Movement_en.vtt12.1 KB
~Get Your Files Here !/05 - Pivoting/40436458-Credential-Access.txt469 B
~Get Your Files Here !/05 - Pivoting/40436470--T1110.002-Password-Cracking.txt375 B
~Get Your Files Here !/05 - Pivoting/40447594--T1135-Lateral-Movement.txt227 B
~Get Your Files Here !/05 - Pivoting/40528528--T1572-Tunneling-Reverse-Proxy.txt904 B
~Get Your Files Here !/06 - Resource Development/001 (T1583.004) Commando VM Setup.mp4198.9 MB
~Get Your Files Here !/06 - Resource Development/001 (T1583.004) Commando VM Setup_en.vtt21 KB
~Get Your Files Here !/06 - Resource Development/002 (T1039) Commando VM Exploit Testing.mp4100.7 MB
~Get Your Files Here !/06 - Resource Development/002 (T1039) Commando VM Exploit Testing_en.vtt15.1 KB
~Get Your Files Here !/06 - Resource Development/003 (T1587.001) Commando VM Exploit Testing 2.mp477.9 MB
~Get Your Files Here !/06 - Resource Development/003 (T1587.001) Commando VM Exploit Testing 2_en.vtt10.2 KB
~Get Your Files Here !/06 - Resource Development/external-assets-links.txt98 B
~Get Your Files Here !/07 - Defense Evasion/001 (T1204.002) Meterpreter + AV Bypass.mp4290.8 MB
~Get Your Files Here !/07 - Defense Evasion/001 (T1204.002) Meterpreter + AV Bypass_en.vtt30.8 KB
~Get Your Files Here !/07 - Defense Evasion/002 Container Escape + Exploration.mp4107.8 MB
~Get Your Files Here !/07 - Defense Evasion/002 Container Escape + Exploration_en.vtt12.5 KB
~Get Your Files Here !/07 - Defense Evasion/40528856--T1204-002-Meterpreter-AV-Bypass.txt1.2 KB
~Get Your Files Here !/07 - Defense Evasion/40528926-Container-Escape-and-Exploration.txt204 B
~Get Your Files Here !/08 - Stage + Compromise/001 (T1105) Ingress Tool Transfer.mp4137.6 MB
~Get Your Files Here !/08 - Stage + Compromise/001 (T1105) Ingress Tool Transfer_en.vtt13.7 KB
~Get Your Files Here !/08 - Stage + Compromise/002 Compromise ADCS.mp4184 MB
~Get Your Files Here !/08 - Stage + Compromise/002 Compromise ADCS_en.vtt17.6 KB
~Get Your Files Here !/08 - Stage + Compromise/003 Compromise NoPAC CVE.mp4166 MB
~Get Your Files Here !/08 - Stage + Compromise/003 Compromise NoPAC CVE_en.vtt16 KB
~Get Your Files Here !/08 - Stage + Compromise/40528968--T1105-Ingress-Tool-Transfer.txt789 B
~Get Your Files Here !/08 - Stage + Compromise/40529054-Compromise-ADCS.txt877 B
~Get Your Files Here !/08 - Stage + Compromise/40529176-Compromise-NoPAC-CVE.txt495 B
~Get Your Files Here !/08 - Stage + Compromise/external-assets-links.txt160 B
~Get Your Files Here !/09 - Post Pop Exploration/001 (T1021.001) Enable RDP + Impair Defenses.mp446.5 MB
~Get Your Files Here !/09 - Post Pop Exploration/001 (T1021.001) Enable RDP + Impair Defenses_en.vtt4.7 KB
~Get Your Files Here !/09 - Post Pop Exploration/002 IIS Log + ASP Web App Source Code Review.mp4162.5 MB
~Get Your Files Here !/09 - Post Pop Exploration/002 IIS Log + ASP Web App Source Code Review_en.vtt16.3 KB
~Get Your Files Here !/09 - Post Pop Exploration/40529238--T1021-001-Enable-RDP-Impair-Defenses.txt333 B
~Get Your Files Here !/09 - Post Pop Exploration/40529346-IIS-Log-And-Source-Code-Review.txt181 B
~Get Your Files Here !/Bonus Resources.txt386 B

Alternative Torrents for 'Udemy How To Hack Box To Your OSCP Part'.

There are no alternative torrents found.