Udemy - CompTIA PenTest+ (PT0-003) Full Course & Practice Exam (1.2025)
File List
- 01 - Introduction/001 Introduction.mp4 268.0 MB
- 19 - Host Attacks/003 Conducting Privilege Escalation (OBJ 4.4).mp4 179.5 MB
- 07 - Scanning and Enumeration/002 OS and Service Discovery (OBJ 2.2).mp4 149.9 MB
- 21 - Web Application Attacks/014 Attacking Web Applications (OBJ 4.5).mp4 145.5 MB
- 31 - Conclusion/001 Conclusion.mp4 144.1 MB
- 16 - Wireless Attacks/006 WPS PIN Attacks (OBJ 4.7).mp4 132.0 MB
- 16 - Wireless Attacks/002 Wireless Security (OBJ 4.7).mp4 114.7 MB
- 29 - Remediation Recommendations/009 Administrative Controls (OBJ 1.5).mp4 101.2 MB
- 09 - Nmap and NSE/005 Using Nmap (OBJ 2.4, 4.2).mp4 98.1 MB
- 20 - Web Application Vulnerabilities/009 Vulnerable Components (OBJ 4.5).mp4 88.8 MB
- 20 - Web Application Vulnerabilities/010 Software Composition (OBJ 4.5).mp4 87.7 MB
- 22 - Cloud Attacks/012 Conducting Cloud Audits (OBJ 4.6 ).mp4 86.2 MB
- 09 - Nmap and NSE/006 Nmap Scripting Engine (OBJ 2.4, 4.2).mp4 86.0 MB
- 23 - Attacking Specialized Systems/002 Mobile Device Attacks (OBJ 4.9).mp4 82.7 MB
- 08 - Recon and Enumeration Tools/001 Reconnaissance and Enumeration Tools (OBJ 2.4).mp4 82.1 MB
- 08 - Recon and Enumeration Tools/005 Whois and recon-ng (OBJ 2.4).mp4 82.0 MB
- 15 - Social Engineering Attacks/002 Methods of Influence (OBJ 4.8).mp4 81.5 MB
- 23 - Attacking Specialized Systems/008 OT Attacks (OBJ 4.9).mp4 81.3 MB
- 14 - Vulnerability Discovery Tools/003 GreenboneOpenVAS (OBJ 3.1).mp4 80.0 MB
- 21 - Web Application Attacks/001 Web Application Attacks (OBJ 4.5).mp4 74.0 MB
- 21 - Web Application Attacks/007 Performing SQL Injection Attacks (OBJ 4.3, 4.5).mp4 72.2 MB
- 18 - Authentication Attacks/003 Password Cracking Tools (OBJ 4.3).mp4 72.1 MB
- 19 - Host Attacks/011 Library and Process Injection (OBJ 4.4).mp4 70.2 MB
- 06 - Open-Source Intelligence (OSINT)/008 Conducting OSINT (OBJ 2.1).mp4 68.7 MB
- 02 - PenTesting Overview/007 Overview of a PenTest.mp4 67.7 MB
- 14 - Vulnerability Discovery Tools/002 Nikto (OBJ 3.1).mp4 66.7 MB
- 26 - Lateral Movement/003 Using ProxyChains (OBJ 5.2).mp4 64.8 MB
- 19 - Host Attacks/009 User-Controlled Access Bypass (OBJ 4.4).mp4 64.3 MB
- 31 - Conclusion/002 BONUS What comes next.mp4 64.1 MB
- 20 - Web Application Vulnerabilities/003 Buffer Overflows (OBJ 4.5).mp4 63.8 MB
- 10 - Scripting Basics/002 Shells and Programming Languages (OBJ 2.3).mp4 63.3 MB
- 11 - Modifying Scripts/008 Python Fundamentals (OBJ 2.3).mp4 60.6 MB
- 22 - Cloud Attacks/010 Third-party Integration Exploits (OBJ 4.6 ).mp4 56.6 MB
- 16 - Wireless Attacks/005 Wireless Hacking (OBJ 4.7).mp4 56.0 MB
- 29 - Remediation Recommendations/002 System Hardening (OBJ 1.5).mp4 53.3 MB
- 22 - Cloud Attacks/007 Supply Chain Attacks (OBJ 4.6 ).mp4 48.5 MB
- 06 - Open-Source Intelligence (OSINT)/005 DNS Lookups (OBJ 2.1).mp4 47.5 MB
- 22 - Cloud Attacks/005 Metadata Service Attacks (OBJ 4.6 ).mp4 46.7 MB
- 30 - Penetration Test Reporting/008 Special Considerations (OBJ 1.2, 1.4).mp4 44.8 MB
- 27 - Exfiltration/003 Steganography (OBJ 5.3).mp4 44.8 MB
- 04 - Frameworks/012 Using the MITRE ATT&CK Framework (OBJ 1.3).mp4 44.4 MB
- 04 - Frameworks/001 Frameworks (OBJ 1.3).mp4 43.8 MB
- 03 - Pre-Engagement Activities/006 Rules of Engagement (OBJ 1.1, 1.2).mp4 43.2 MB
- 12 - Analyzing Scans/012 Other Attack Considerations (OBJ 4.1).mp4 43.1 MB
- 21 - Web Application Attacks/002 Directory Traversals (OBJ 4.5).mp4 43.0 MB
- 25 - Persistence/009 Browser-Based Persistence (OBJ 5.1).mp4 42.7 MB
- 29 - Remediation Recommendations/010 Physical Controls (OBJ 1.5).mp4 42.5 MB
- 10 - Scripting Basics/006 Data Structures (OBJ 2.3).mp4 42.4 MB
- 09 - Nmap and NSE/002 Nmap Discovery Scans (OBJ 2.4, 4.2).mp4 42.0 MB
- 22 - Cloud Attacks/006 Image and Artifact Tampering (OBJ 4.6 ).mp4 41.8 MB
- 15 - Social Engineering Attacks/006 Impersonation (OBJ 4.8).mp4 41.3 MB
- 18 - Authentication Attacks/001 Authentication Attacks (OBJ 4.2, 4.3, 4.5).mp4 41.3 MB
- 26 - Lateral Movement/009 Discovering Internal Websites (OBJ 5.2).mp4 40.8 MB
- 26 - Lateral Movement/012 Covenant (OBJ 5.2).mp4 40.5 MB
- 21 - Web Application Attacks/003 Directory Traversal Tools (OBJ 4.5).mp4 40.4 MB
- 04 - Frameworks/010 OCTAVE (OBJ 1.3).mp4 40.4 MB
- 23 - Attacking Specialized Systems/006 AI Attacks (OBJ 4.9).mp4 39.9 MB
- 11 - Modifying Scripts/002 Bash Fundamentals (OBJ 2.3).mp4 39.9 MB
- 22 - Cloud Attacks/009 Trust Relationship Abuse (OBJ 4.6 ).mp4 39.6 MB
- 20 - Web Application Vulnerabilities/005 Authentication Flaws and Insecure References (OBJ 4.5).mp4 39.6 MB
- 15 - Social Engineering Attacks/004 Using the Social Engineering Toolkit (SET) (OBJ 4.8).mp4 39.1 MB
- 27 - Exfiltration/004 Covert Channel Using DNS (OBJ 5.3).mp4 39.1 MB
- 03 - Pre-Engagement Activities/008 Shared Responsibility Model (OBJ 1.1).mp4 38.9 MB
- 17 - Network Attacks/004 MAC Spoofing (OBJ 4.2).mp4 38.7 MB
- 03 - Pre-Engagement Activities/002 Regulations and Standards (OBJ 1.1, 1.2).mp4 38.4 MB
- 21 - Web Application Attacks/012 Abusing APIs (OBJ 4.5).mp4 38.2 MB
- 27 - Exfiltration/006 Covert Channel Using HTTPS (OBJ 5.3).mp4 37.7 MB
- 10 - Scripting Basics/007 Object Oriented Programming (OBJ 2.3).mp4 37.3 MB
- 21 - Web Application Attacks/006 SQL Injections (OBJ 4.5).mp4 37.2 MB
- 04 - Frameworks/002 MITRE ATT&CK (OBJ 1.3).mp4 37.0 MB
- 03 - Pre-Engagement Activities/004 Types of Agreements.mp4 36.4 MB
- 17 - Network Attacks/002 Stress Testing (OBJ 4.2).mp4 36.3 MB
- 08 - Recon and Enumeration Tools/010 Wireshark (OBJ 2.4).mp4 35.9 MB
- 19 - Host Attacks/002 Privilege Escalation (OBJ 4.4).mp4 35.3 MB
- 22 - Cloud Attacks/003 Resource Misconfigurations (OBJ 4.6 ).mp4 35.1 MB
- 22 - Cloud Attacks/011 Cloud Security Testing (OBJ 4.6 ).mp4 34.8 MB
- 24 - Automated Attacks/009 Caldera (OBJ 4.10).mp4 34.7 MB
- 07 - Scanning and Enumeration/010 Enumerating Wireless Devices (OBJ 2.2).mp4 34.7 MB
- 15 - Social Engineering Attacks/003 Phishing Campaigns (OBJ 4.8).mp4 34.2 MB
- 17 - Network Attacks/013 ARP Poisoning (OBJ 4.2).mp4 34.2 MB
- 24 - Automated Attacks/005 PowerUpSQL (OBJ 4.10).mp4 33.9 MB
- 30 - Penetration Test Reporting/007 Limits and Assumptions (OBJ 1.2, 1.4).mp4 33.7 MB
- 20 - Web Application Vulnerabilities/001 Web Application Vulnerabilities (OBJ 4.3, 4.5).mp4 33.2 MB
- 17 - Network Attacks/009 Netcat (OBJ 4.2).mp4 33.0 MB
- 16 - Wireless Attacks/007 Captive Portal Attacks (OBJ 4.7).mp4 33.0 MB
- 09 - Nmap and NSE/003 Nmap Port Scans (OBJ 2.4, 4.2).mp4 32.9 MB
- 30 - Penetration Test Reporting/004 Report Components (OBJ 1.2, 1.4).mp4 32.4 MB
- 23 - Attacking Specialized Systems/007 Operational Technology (OT) (OBJ 4.9).mp4 32.4 MB
- 25 - Persistence/008 Account Credentials (OBJ 5.1).mp4 32.1 MB
- 30 - Penetration Test Reporting/003 Root Cause Analysis (OBJ 1.4).mp4 31.9 MB
- 21 - Web Application Attacks/011 Web Application Session Hijacking (OBJ 4.5).mp4 31.7 MB
- 15 - Social Engineering Attacks/009 Evilginx (OBJ 4.8).mp4 31.7 MB
- 13 - Discovering Vulnerabilities/002 Application Scanning (OBJ 3.1).mp4 31.6 MB
- 16 - Wireless Attacks/003 Wireless Signal Exploitation (OBJ 4.7).mp4 31.5 MB
- 17 - Network Attacks/003 Bypassing Segmentation (OBJ 4.2).mp4 31.4 MB
- 19 - Host Attacks/007 Disabling Security Software (OBJ 4.4).mp4 31.3 MB
- 21 - Web Application Attacks/010 Arbitrary Code Execution (OBJ 4.5).mp4 31.3 MB
- 12 - Analyzing Scans/009 Scan Validations (OBJ 3.2).mp4 31.1 MB
- 23 - Attacking Specialized Systems/003 Tools for Mobile Device Attacks (OBJ 4.9).mp4 30.8 MB
- 06 - Open-Source Intelligence (OSINT)/004 Cryptographic Flaws (OBJ 2.1).mp4 30.3 MB
- 17 - Network Attacks/005 NAC Bypass (OBJ 4.2).mp4 30.2 MB
- 03 - Pre-Engagement Activities/003 Types of Assessments (OBJ 1.1).mp4 29.7 MB
- 26 - Lateral Movement/005 Service Discovery (OBJ 5.2).mp4 29.6 MB
- 13 - Discovering Vulnerabilities/008 Scanning IaC (OBJ 3.1).mp4 29.5 MB
- 27 - Exfiltration/002 Covert Channels (OBJ 5.3).mp4 29.3 MB
- 04 - Frameworks/008 OSSTMM (OBJ 1.3).mp4 29.2 MB
- 03 - Pre-Engagement Activities/007 Target Selection (OBJ 1.1).mp4 29.1 MB
- 24 - Automated Attacks/008 Scapy (OBJ 4.10).mp4 28.5 MB
- 22 - Cloud Attacks/002 Identity and Access Management (IAM) Misconfigurations (OBJ 4.6 ).mp4 28.4 MB
- 17 - Network Attacks/011 Default Network Credentials (OBJ 4.2).mp4 28.4 MB
- 30 - Penetration Test Reporting/009 Report Analysis Workshop (OBJ 1.4).mp4 28.3 MB
- 18 - Authentication Attacks/004 Credential Attacks (OBJ 4.3).mp4 28.2 MB
- 14 - Vulnerability Discovery Tools/005 BloodHound (OBJ 3.1).mp4 28.1 MB
- 16 - Wireless Attacks/009 Kismet (OBJ 4.7).mp4 27.8 MB
- 27 - Exfiltration/008 Exfiltrating Data (OBJ 5.3).mp4 27.7 MB
- 20 - Web Application Vulnerabilities/004 Buffer Overflow Attacks (OBJ 4.5).mp4 27.6 MB
- 30 - Penetration Test Reporting/006 Definitions in the Report (OBJ 1.4).mp4 27.6 MB
- 22 - Cloud Attacks/004 Logging Information Exposures (OBJ 4.6 ).mp4 27.0 MB
- 08 - Recon and Enumeration Tools/007 DNSdumpster and Amass (OBJ 2.4).mp4 26.7 MB
- 13 - Discovering Vulnerabilities/004 Host-Based Scanning (OBJ 3.1).mp4 26.7 MB
- 04 - Frameworks/011 DREAD (OBJ 1.3).mp4 26.6 MB
- 07 - Scanning and Enumeration/012 Enumerating the Web (OBJ 2.2).mp4 26.6 MB
- 11 - Modifying Scripts/004 Modifying a Bash Script (OBJ 2.3).mp4 26.5 MB
- 13 - Discovering Vulnerabilities/003 Software Analysis (OBJ 3.1).mp4 26.4 MB
- 29 - Remediation Recommendations/005 Authentication Recommendations (OBJ 1.5).mp4 26.1 MB
- 30 - Penetration Test Reporting/005 Risk Scoring and Prioritization (OBJ 1.4).mp4 26.0 MB
- 25 - Persistence/006 Backdoor (OBJ 5.1).mp4 25.7 MB
- 06 - Open-Source Intelligence (OSINT)/002 Social Media and Job Boards (OBJ 2.1).mp4 25.7 MB
- 20 - Web Application Vulnerabilities/007 Improper Headers (OBJ 4.5).mp4 25.6 MB
- 25 - Persistence/010 Security Control Tampering (OBJ 5.1).mp4 25.5 MB
- 16 - Wireless Attacks/004 Aircrack-ng (OBJ 4.7).mp4 25.4 MB
- 14 - Vulnerability Discovery Tools/008 Kube-Hunter (OBJ 3.1).mp4 25.1 MB
- 22 - Cloud Attacks/008 Container Exploits and Attacks (OBJ 4.6 ).mp4 25.1 MB
- 06 - Open-Source Intelligence (OSINT)/006 Certificate Transparency Logs (OBJ 2.1).mp4 24.9 MB
- 03 - Pre-Engagement Activities/005 Legal and Ethical Considerations (OBJ 1.1, 1.2).mp4 24.8 MB
- 29 - Remediation Recommendations/006 Encryption Recommendations (OBJ 1.5).mp4 24.7 MB
- 08 - Recon and Enumeration Tools/011 Wireless Analysis Tools (OBJ 2.4).mp4 24.5 MB
- 18 - Authentication Attacks/008 SAML Attacks (OBJ 4.3).mp4 24.4 MB
- 11 - Modifying Scripts/005 PowerShell Fundamentals (OBJ 2.3).mp4 24.3 MB
- 17 - Network Attacks/010 Using Netcat (OBJ 4.2).mp4 24.2 MB
- 28 - Cleanup and Restoration/003 Revert Configuration Changes (OBJ 5.4).mp4 24.2 MB
- 05 - Information Gathering/002 Passive Reconnaissance (OBJ 2.1).mp4 24.0 MB
- 04 - Frameworks/005 PTES (OBJ 1.3).mp4 23.9 MB
- 21 - Web Application Attacks/013 OWASP ZAP (OBJ 4.5).mp4 23.8 MB
- 26 - Lateral Movement/010 Living Off the Land Tools (OBJ 5.2).mp4 23.6 MB
- 20 - Web Application Vulnerabilities/002 Race Conditions (OBJ 4.5).mp4 23.6 MB
- 02 - PenTesting Overview/002 Planning the Engagement.mp4 23.3 MB
- 15 - Social Engineering Attacks/010 Tailgating and Piggybacking (OBJ 4.8).mp4 23.2 MB
- 17 - Network Attacks/001 Network Attacks (OBJ 4.2, 4.3, 4.5).mp4 23.2 MB
- 18 - Authentication Attacks/005 Credential Passing Attacks (OBJ 4.3).mp4 23.1 MB
- 12 - Analyzing Scans/007 Common Target Criteria (OBJ 4.1).mp4 23.0 MB
- 29 - Remediation Recommendations/011 Operational Controls and Policies (OBJ 1.5).mp4 22.7 MB
- 16 - Wireless Attacks/010 Wi-Fi Protocol Fuzzing (OBJ 4.7).mp4 22.5 MB
- 05 - Information Gathering/004 Active Reconnaissance (OBJ 2.1).mp4 22.4 MB
- 24 - Automated Attacks/006 AD Search (OBJ 4.10).mp4 22.4 MB
- 13 - Discovering Vulnerabilities/007 Container Scanning (OBJ 3.1).mp4 22.4 MB
- 29 - Remediation Recommendations/012 Implementing Recommendations (OBJ 1.5).mp4 22.4 MB
- 08 - Recon and Enumeration Tools/004 OSINT Tools (OBJ 2.4, 4.8).mp4 22.3 MB
- 19 - Host Attacks/010 Shell and Kiosk Escapes (OBJ 4.4).mp4 21.9 MB
- 04 - Frameworks/006 CREST (OBJ 1.3).mp4 21.8 MB
- 02 - PenTesting Overview/006 Reporting.mp4 21.7 MB
- 04 - Frameworks/007 STRIDE (OBJ 1.3).mp4 21.4 MB
- 13 - Discovering Vulnerabilities/011 Static Code Analysis (SonarQube) (OBJ 3.1).mp4 21.2 MB
- 21 - Web Application Attacks/005 Request Forgeries (OBJ 4.5).mp4 21.1 MB
- 24 - Automated Attacks/003 EmpirePowerSploit (OBJ 4.10).mp4 21.0 MB
- 05 - Information Gathering/007 Banner Grabbing (OBJ 2.1).mp4 20.8 MB
- 26 - Lateral Movement/011 sshuttle (OBJ 5.2).mp4 20.6 MB
- 15 - Social Engineering Attacks/011 Browser Exploitation Framework (BeEF) (OBJ 4.8).mp4 20.4 MB
- 17 - Network Attacks/007 Service Exploitation (OBJ 4.2).mp4 20.4 MB
- 29 - Remediation Recommendations/004 Network and Infrastructure Controls (OBJ 1.5).mp4 20.3 MB
- 29 - Remediation Recommendations/007 Patch Management (OBJ 1.5).mp4 20.3 MB
- 25 - Persistence/005 Using Remote Shells (OBJ 5.1).mp4 20.3 MB
- 01 - Introduction/002 CompTIA-PenTest-PT0-003-Study-Guide.pdf 20.0 MB
- 12 - Analyzing Scans/004 Using CVEs and CVSS (OBJ 4.1).mp4 19.9 MB
- 12 - Analyzing Scans/003 Validating Scan Results (OBJ 3.2).mp4 19.8 MB
- 24 - Automated Attacks/010 Infection Monkey (OBJ 4.10).mp4 19.7 MB
- 15 - Social Engineering Attacks/001 Social Engineering Attacks (OBJ 4.8).mp4 19.6 MB
- 29 - Remediation Recommendations/003 User Input Sanitization (OBJ 1.5).mp4 19.6 MB
- 21 - Web Application Attacks/004 Cross-Site Scripting (XSS) (OBJ 4.5).mp4 19.3 MB
- 18 - Authentication Attacks/006 Directory Service Attacks (OBJ 4.2, 4.3).mp4 19.3 MB
- 17 - Network Attacks/008 Packet Crafting (OBJ 4.2).mp4 19.3 MB
- 01 - Introduction/003 Exam Tips.mp4 18.9 MB
- 14 - Vulnerability Discovery Tools/004 Trivy (OBJ 3.1).mp4 18.5 MB
- 07 - Scanning and Enumeration/005 Enumerating Directories (OBJ 2.2).mp4 18.5 MB
- 08 - Recon and Enumeration Tools/006 nslookup and dig (OBJ 2.4).mp4 18.4 MB
- 26 - Lateral Movement/001 Lateral Movement (OBJ 5.2).mp4 18.3 MB
- 19 - Host Attacks/005 Misconfigured Endpoints (OBJ 4.4).mp4 18.2 MB
- 13 - Discovering Vulnerabilities/005 Network Scanning (OBJ 3.1).mp4 18.0 MB
- 11 - Modifying Scripts/007 Modifying a PowerShell Script (OBJ 2.3).mp4 17.9 MB
- 17 - Network Attacks/014 Intro to Metasploit (OBJ 4.2).mp4 17.9 MB
- 29 - Remediation Recommendations/008 Process Level Remediation (OBJ 1.5).mp4 17.9 MB
- 06 - Open-Source Intelligence (OSINT)/007 Search Engine Analysis (OBJ 2.1).mp4 17.8 MB
- 18 - Authentication Attacks/010 Hash Attacks (OBJ 4.5).mp4 17.6 MB
- 12 - Analyzing Scans/006 Target Prioritization (OBJ 4.1).mp4 17.4 MB
- 11 - Modifying Scripts/010 Modifying a Python Script (OBJ 2.3).mp4 17.3 MB
- 23 - Attacking Specialized Systems/005 NFC and RFID Attacks (OBJ 4.9).mp4 17.2 MB
- 15 - Social Engineering Attacks/005 Gophish (OBJ 4.8).mp4 17.0 MB
- 14 - Vulnerability Discovery Tools/009 TruffleHog (OBJ 3.1).mp4 16.7 MB
- 18 - Authentication Attacks/007 CrackMapExec (CME) (OBJ 4.3).mp4 16.7 MB
- 26 - Lateral Movement/002 Pivoting and Relaying (OBJ 5.2).mp4 16.6 MB
- 19 - Host Attacks/006 Unquoted Service Paths (OBJ 4.4).mp4 16.6 MB
- 10 - Scripting Basics/003 Variables (OBJ 2.3).mp4 16.6 MB
- 15 - Social Engineering Attacks/007 Surveillance Techniques (OBJ 4.8).mp4 16.5 MB
- 13 - Discovering Vulnerabilities/009 ICS Vulnerability Discovery (OBJ 3.1).mp4 16.3 MB
- 27 - Exfiltration/005 Covert Channel Using ICMP (OBJ 5.3).mp4 16.3 MB
- 12 - Analyzing Scans/005 Exploit Prediction Scoring System (OBJ 4.1).mp4 16.2 MB
- 17 - Network Attacks/012 LLMNRNBT-NS Poisoning (OBJ 4.2).mp4 16.1 MB
- 08 - Recon and Enumeration Tools/008 Shodan and Censys.io (OBJ 2.4).mp4 16.0 MB
- 07 - Scanning and Enumeration/001 Scanning and Enumeration (OBJ 2.2).mp4 16.0 MB
- 07 - Scanning and Enumeration/003 Enumerating Protocols (OBJ 2.2).mp4 15.9 MB
- 02 - PenTesting Overview/004 Attacks and Exploits.mp4 15.8 MB
- 08 - Recon and Enumeration Tools/009 tcpdump (OBJ 2.4).mp4 15.6 MB
- 28 - Cleanup and Restoration/005 Removal of Testing Tools (OBJ 5.4).mp4 15.6 MB
- 28 - Cleanup and Restoration/008 Secure Data Destruction (OBJ 5.4).mp4 15.6 MB
- 07 - Scanning and Enumeration/011 Enumerating Secrets (OBJ 2.2).mp4 15.6 MB
- 05 - Information Gathering/005 Port and Protocol Scanning (OBJ 2.1).mp4 15.5 MB
- 18 - Authentication Attacks/009 OpenID Connect (OIDC) Attacks (OBJ 4.3).mp4 15.4 MB
- 08 - Recon and Enumeration Tools/003 theHarvester and Hunter.io (OBJ 2.4).mp4 15.3 MB
- 20 - Web Application Vulnerabilities/006 Improper Error Handling (OBJ 4.5).mp4 15.3 MB
- 03 - Pre-Engagement Activities/001 Pre-Engagement Activities (OBJ 1.1, 1.2).mp4 15.2 MB
- 25 - Persistence/001 Persistence (OBJ 5.1).mp4 15.2 MB
- 07 - Scanning and Enumeration/013 Attack Path Mapping (OBJ 2.2).mp4 15.1 MB
- 28 - Cleanup and Restoration/002 Persistence Removal (OBJ 5.4).mp4 15.0 MB
- 19 - Host Attacks/001 Host Attacks (OBJ 4.4).mp4 14.9 MB
- 05 - Information Gathering/008 Conducting Banner Grabbing (OBJ 2.1).mp4 14.7 MB
- 13 - Discovering Vulnerabilities/010 Wireless Scans (OBJ 3.1).mp4 14.7 MB
- 25 - Persistence/004 Remote Shells (OBJ 5.1).mp4 14.6 MB
- 30 - Penetration Test Reporting/002 Executive Summary Process (OBJ 1.4).mp4 14.5 MB
- 12 - Analyzing Scans/001 Analyzing Scans (OBJ 3.2, 4.1).mp4 14.3 MB
- 02 - PenTesting Overview/003 Information Gathering.mp4 14.3 MB
- 02 - PenTesting Overview/005 Post-Exploitation.mp4 14.1 MB
- 05 - Information Gathering/001 Information Gathering (OBJ 2.1).mp4 14.0 MB
- 20 - Web Application Vulnerabilities/008 Code Signing (OBJ 4.5).mp4 13.7 MB
- 25 - Persistence/007 Remote Access Trojans (OBJ 5.1).mp4 13.7 MB
- 19 - Host Attacks/004 Credential Harvesting (OBJ 4.4).mp4 13.6 MB
- 02 - PenTesting Overview/001 PenTesting Overview.mp4 13.3 MB
- 24 - Automated Attacks/001 Automated Attacks (OBJ 4.10).mp4 13.3 MB
- 21 - Web Application Attacks/008 Injection Attacks (OBJ 4.5).mp4 13.1 MB
- 24 - Automated Attacks/007 Impacket (OBJ 4.10).mp4 13.0 MB
- 09 - Nmap and NSE/004 Nmap Fingerprinting (OBJ 2.4, 4.2).mp4 12.9 MB
- 10 - Scripting Basics/001 Scripting Basics (OBJ 2.3).mp4 12.9 MB
- 26 - Lateral Movement/004 Enumerating for Lateral Movement (OBJ 5.2).mp4 12.8 MB
- 26 - Lateral Movement/007 Remote Access Discovery (OBJ 5.2).mp4 12.8 MB
- 19 - Host Attacks/008 Payload Obfuscation (OBJ 4.4).mp4 12.7 MB
- 12 - Analyzing Scans/011 Documenting the Attack (OBJ 4.1).mp4 12.6 MB
- 23 - Attacking Specialized Systems/009 Testing OT Systems (OBJ 4.9).mp4 12.3 MB
- 06 - Open-Source Intelligence (OSINT)/001 Open-Source Intelligence (OSINT) (OBJ 2.1).mp4 12.3 MB
- 05 - Information Gathering/003 Network Sniffing (OBJ 2.1).mp4 12.2 MB
- 16 - Wireless Attacks/001 Wireless Attacks (OBJ 4.7).mp4 12.2 MB
- 26 - Lateral Movement/008 Printer Discovery (OBJ 5.2).mp4 12.2 MB
- 03 - Pre-Engagement Activities/009 Preparing to PenTest a Cloud Provider (OBJ 1.1).mp4 12.1 MB
- 24 - Automated Attacks/011 Atomic Red Team (OBJ 4.10).mp4 12.1 MB
- 06 - Open-Source Intelligence (OSINT)/003 Information Disclosures (OBJ 2.1).mp4 12.0 MB
- 13 - Discovering Vulnerabilities/006 Mobile Scanning (OBJ 3.1).mp4 11.9 MB
- 04 - Frameworks/003 OWASP (OBJ 1.3).mp4 11.7 MB
- 07 - Scanning and Enumeration/009 Enumerating Permissions (OBJ 2.2).mp4 11.6 MB
- 07 - Scanning and Enumeration/004 Enumerating DNS (OBJ 2.2).mp4 11.5 MB
- 24 - Automated Attacks/002 Automating Attacks with Bash (OBJ 4.10).mp4 11.5 MB
- 25 - Persistence/002 Command and Control (OBJ 5.1).mp4 11.5 MB
- 07 - Scanning and Enumeration/007 Enumerating Users (OBJ 2.2).mp4 11.3 MB
- 30 - Penetration Test Reporting/001 Penetration Test Reporting (OBJ 1.4).mp4 11.3 MB
- 29 - Remediation Recommendations/001 Remediation Recommendations (OBJ 1.5).mp4 11.3 MB
- 23 - Attacking Specialized Systems/004 Bluetooth Attacks (OBJ 4.9).mp4 11.1 MB
- 07 - Scanning and Enumeration/006 Enumerating Hosts (OBJ 2.2).mp4 10.8 MB
- 12 - Analyzing Scans/010 Capability Selection (OBJ 3.2, 4.1).mp4 10.7 MB
- 04 - Frameworks/009 Purdue Model (OBJ 1.3).mp4 10.4 MB
- 28 - Cleanup and Restoration/006 Decommission Testing Infrastructure (OBJ 5.4).mp4 10.2 MB
- 11 - Modifying Scripts/003 Understanding a Bash Script (OBJ 2.3).mp4 10.1 MB
- 11 - Modifying Scripts/006 Understanding a PowerShell Script (OBJ 2.3).mp4 10.1 MB
- 13 - Discovering Vulnerabilities/001 Discovering Vulnerabilities (OBJ 3.1).mp4 10.0 MB
- 16 - Wireless Attacks/008 Evil Twin (OBJ 4.7).mp4 10.0 MB
- 25 - Persistence/003 Automating Persistence (OBJ 5.1).mp4 9.9 MB
- 04 - Frameworks/004 MASVS (OBJ 1.3).mp4 9.8 MB
- 22 - Cloud Attacks/001 Cloud Attacks (OBJ 4.6 ).mp4 9.7 MB
- 11 - Modifying Scripts/001 Modifying Scripts (OBJ 2.3).mp4 9.7 MB
- 15 - Social Engineering Attacks/008 Watering Hole (OBJ 4.8).mp4 9.7 MB
- 21 - Web Application Attacks/009 File Inclusions (OBJ 4.5).mp4 9.6 MB
- 17 - Network Attacks/006 Session-Based Attacks (OBJ 4.2).mp4 9.5 MB
- 12 - Analyzing Scans/002 Positive and Negative Results (OBJ 3.2).mp4 9.4 MB
- 12 - Analyzing Scans/008 Scripting for Result Validation (OBJ 3.2).mp4 9.3 MB
- 11 - Modifying Scripts/009 Understanding a Python Script (OBJ 2.3).mp4 9.0 MB
- 07 - Scanning and Enumeration/008 Enumerating Email (OBJ 2.2).mp4 8.9 MB
- 23 - Attacking Specialized Systems/001 Attacking Specialized Systems (OBJ 4.9).mp4 8.5 MB
- 27 - Exfiltration/007 Alternate Data Streams (ADS) (OBJ 5.3).mp4 8.5 MB
- 28 - Cleanup and Restoration/004 Created Credentials Removal (OBJ 5.4).mp4 8.3 MB
- 08 - Recon and Enumeration Tools/002 Wayback Machine (OBJ 2.4).mp4 8.3 MB
- 10 - Scripting Basics/004 Loops (OBJ 2.3).mp4 8.2 MB
- 05 - Information Gathering/006 HTML Scraping and Cached Pages (OBJ 2.1).mp4 8.1 MB
- 09 - Nmap and NSE/001 Nmap and NSE (OBJ 2.4, 4.2).mp4 8.1 MB
- 27 - Exfiltration/001 Exfiltration (OBJ 5.3).mp4 7.9 MB
- 10 - Scripting Basics/005 Logic Control (OBJ 2.3).mp4 7.7 MB
- 18 - Authentication Attacks/002 Types of Password Attack (OBJ 4.3).mp4 7.6 MB
- 28 - Cleanup and Restoration/007 Artifact Preservation (OBJ 5.4).mp4 7.2 MB
- 24 - Automated Attacks/004 PowerView (OBJ 4.10).mp4 7.1 MB
- 26 - Lateral Movement/006 Protocol Discovery (OBJ 5.2).mp4 6.9 MB
- 14 - Vulnerability Discovery Tools/001 Vulnerability Discovery Tools (OBJ 3.1).mp4 6.8 MB
- 14 - Vulnerability Discovery Tools/007 Grype (OBJ 3.1).mp4 6.7 MB
- 19 - Host Attacks/013 Living Off the Land (OBJ 4.4).mp4 6.6 MB
- 19 - Host Attacks/012 Log Tampering (OBJ 4.4).mp4 6.5 MB
- 28 - Cleanup and Restoration/001 Cleanup and Restoration (OBJ 5.4).mp4 6.5 MB
- 14 - Vulnerability Discovery Tools/006 PowerSploit (OBJ 3.1).mp4 3.5 MB
- 01 - Introduction/002 CompTIA-PenTest-PTO-003-Study-Plan.pdf 256.1 KB
- 01 - Introduction/002 Comptia-PenTest-PT0-003-Exam-Objectives.pdf 176.9 KB
- 32 - Practice Exam/001 Full-length Practice Exam.html 155.9 KB
- 08 - Recon and Enumeration Tools/005 Whois and recon-ng (OBJ 2.4).srt 44.2 KB
- 11 - Modifying Scripts/008 Python Fundamentals (OBJ 2.3).srt 37.5 KB
- 11 - Modifying Scripts/002 Bash Fundamentals (OBJ 2.3).srt 36.9 KB
- 16 - Wireless Attacks/002 Wireless Security (OBJ 4.7).srt 33.8 KB
- 29 - Remediation Recommendations/009 Administrative Controls (OBJ 1.5).srt 31.3 KB
- 21 - Web Application Attacks/014 Attacking Web Applications (OBJ 4.5).srt 31.3 KB
- 07 - Scanning and Enumeration/002 OS and Service Discovery (OBJ 2.2).srt 29.2 KB
- 19 - Host Attacks/003 Conducting Privilege Escalation (OBJ 4.4).srt 28.8 KB
- 15 - Social Engineering Attacks/004 Using the Social Engineering Toolkit (SET) (OBJ 4.8).srt 28.7 KB
- 14 - Vulnerability Discovery Tools/003 GreenboneOpenVAS (OBJ 3.1).srt 28.5 KB
- 31 - Conclusion/001 Conclusion.srt 28.4 KB
- 01 - Introduction/001 Introduction.srt 27.8 KB
- 22 - Cloud Attacks/012 Conducting Cloud Audits (OBJ 4.6 ).srt 27.7 KB
- 20 - Web Application Vulnerabilities/003 Buffer Overflows (OBJ 4.5).srt 27.0 KB
- 11 - Modifying Scripts/005 PowerShell Fundamentals (OBJ 2.3).srt 26.2 KB
- 29 - Remediation Recommendations/002 System Hardening (OBJ 1.5).srt 26.0 KB
- 15 - Social Engineering Attacks/002 Methods of Influence (OBJ 4.8).srt 25.9 KB
- 23 - Attacking Specialized Systems/002 Mobile Device Attacks (OBJ 4.9).srt 25.7 KB
- 23 - Attacking Specialized Systems/008 OT Attacks (OBJ 4.9).srt 25.0 KB
- 20 - Web Application Vulnerabilities/009 Vulnerable Components (OBJ 4.5).srt 24.0 KB
- 16 - Wireless Attacks/006 WPS PIN Attacks (OBJ 4.7).srt 23.6 KB
- 06 - Open-Source Intelligence (OSINT)/008 Conducting OSINT (OBJ 2.1).srt 23.2 KB
- 10 - Scripting Basics/006 Data Structures (OBJ 2.3).srt 22.7 KB
- 17 - Network Attacks/010 Using Netcat (OBJ 4.2).srt 21.8 KB
- 20 - Web Application Vulnerabilities/010 Software Composition (OBJ 4.5).srt 20.9 KB
- 23 - Attacking Specialized Systems/007 Operational Technology (OT) (OBJ 4.9).srt 20.9 KB
- 09 - Nmap and NSE/005 Using Nmap (OBJ 2.4, 4.2).srt 20.8 KB
- 21 - Web Application Attacks/003 Directory Traversal Tools (OBJ 4.5).srt 20.7 KB
- 09 - Nmap and NSE/003 Nmap Port Scans (OBJ 2.4, 4.2).srt 20.1 KB
- 02 - PenTesting Overview/007 Overview of a PenTest.srt 20.0 KB
- 10 - Scripting Basics/002 Shells and Programming Languages (OBJ 2.3).srt 20.0 KB
- 21 - Web Application Attacks/004 Cross-Site Scripting (XSS) (OBJ 4.5).srt 19.6 KB
- 21 - Web Application Attacks/002 Directory Traversals (OBJ 4.5).srt 18.4 KB
- 21 - Web Application Attacks/007 Performing SQL Injection Attacks (OBJ 4.3, 4.5).srt 18.3 KB
- 16 - Wireless Attacks/005 Wireless Hacking (OBJ 4.7).srt 16.9 KB
- 09 - Nmap and NSE/002 Nmap Discovery Scans (OBJ 2.4, 4.2).srt 16.0 KB
- 29 - Remediation Recommendations/010 Physical Controls (OBJ 1.5).srt 15.9 KB
- 27 - Exfiltration/004 Covert Channel Using DNS (OBJ 5.3).srt 15.6 KB
- 18 - Authentication Attacks/003 Password Cracking Tools (OBJ 4.3).srt 15.1 KB
- 17 - Network Attacks/009 Netcat (OBJ 4.2).srt 15.1 KB
- 26 - Lateral Movement/009 Discovering Internal Websites (OBJ 5.2).srt 15.0 KB
- 29 - Remediation Recommendations/012 Implementing Recommendations (OBJ 1.5).srt 14.8 KB
- 10 - Scripting Basics/003 Variables (OBJ 2.3).srt 14.6 KB
- 30 - Penetration Test Reporting/009 Report Analysis Workshop (OBJ 1.4).srt 14.6 KB
- 17 - Network Attacks/013 ARP Poisoning (OBJ 4.2).srt 14.5 KB
- 21 - Web Application Attacks/006 SQL Injections (OBJ 4.5).srt 14.4 KB
- 26 - Lateral Movement/003 Using ProxyChains (OBJ 5.2).srt 14.0 KB
- 11 - Modifying Scripts/007 Modifying a PowerShell Script (OBJ 2.3).srt 13.9 KB
- 11 - Modifying Scripts/004 Modifying a Bash Script (OBJ 2.3).srt 13.9 KB
- 04 - Frameworks/010 OCTAVE (OBJ 1.3).srt 13.8 KB
- 21 - Web Application Attacks/012 Abusing APIs (OBJ 4.5).srt 13.7 KB
- 17 - Network Attacks/002 Stress Testing (OBJ 4.2).srt 13.6 KB
- 10 - Scripting Basics/007 Object Oriented Programming (OBJ 2.3).srt 13.3 KB
- 18 - Authentication Attacks/004 Credential Attacks (OBJ 4.3).srt 13.3 KB
- 19 - Host Attacks/009 User-Controlled Access Bypass (OBJ 4.4).srt 12.9 KB
- 22 - Cloud Attacks/009 Trust Relationship Abuse (OBJ 4.6 ).srt 12.9 KB
- 03 - Pre-Engagement Activities/010 Checkpoint Pre-Engagement Activities.html 12.9 KB
- 02 - PenTesting Overview/008 Checkpoint PenTesting Overview.html 12.9 KB
- 27 - Exfiltration/003 Steganography (OBJ 5.3).srt 12.8 KB
- 20 - Web Application Vulnerabilities/004 Buffer Overflow Attacks (OBJ 4.5).srt 12.8 KB
- 30 - Penetration Test Reporting/010 Checkpoint Penetration Test Reporting.html 12.7 KB
- 05 - Information Gathering/009 Checkpoint Information Gathering.html 12.6 KB
- 19 - Host Attacks/011 Library and Process Injection (OBJ 4.4).srt 12.6 KB
- 04 - Frameworks/013 Checkpoint Frameworks.html 12.6 KB
- 23 - Attacking Specialized Systems/010 Checkpoint Attacking Specialized Systems.html 12.6 KB
- 12 - Analyzing Scans/004 Using CVEs and CVSS (OBJ 4.1).srt 12.5 KB
- 19 - Host Attacks/002 Privilege Escalation (OBJ 4.4).srt 12.5 KB
- 06 - Open-Source Intelligence (OSINT)/005 DNS Lookups (OBJ 2.1).srt 12.4 KB
- 03 - Pre-Engagement Activities/002 Regulations and Standards (OBJ 1.1, 1.2).srt 12.4 KB
- 22 - Cloud Attacks/013 Checkpoint Cloud Attacks.html 12.4 KB
- 13 - Discovering Vulnerabilities/012 Checkpoint Discovering Vulnerabilities.html 12.3 KB
- 07 - Scanning and Enumeration/014 Checkpoint Scanning and Enumeration.html 12.3 KB
- 19 - Host Attacks/014 Checkpoint Host Attacks.html 12.3 KB
- 21 - Web Application Attacks/015 Checkpoint Web Application Attacks.html 12.3 KB
- 28 - Cleanup and Restoration/009 Checkpoint Cleanup and Restoration.html 12.3 KB
- 08 - Recon and Enumeration Tools/012 Checkpoint Recon and Enumeration Tools.html 12.3 KB
- 20 - Web Application Vulnerabilities/007 Improper Headers (OBJ 4.5).srt 12.3 KB
- 18 - Authentication Attacks/011 Checkpoint Authentication Attacks.html 12.2 KB
- 29 - Remediation Recommendations/013 Checkpoint Remediation Recommendations.html 12.2 KB
- 06 - Open-Source Intelligence (OSINT)/004 Cryptographic Flaws (OBJ 2.1).srt 12.2 KB
- 06 - Open-Source Intelligence (OSINT)/009 Checkpoint Open-Source Intelligence (OSINT).html 12.2 KB
- 20 - Web Application Vulnerabilities/005 Authentication Flaws and Insecure References (OBJ 4.5).srt 12.1 KB
- 24 - Automated Attacks/012 Checkpoint Automated Attacks.html 12.1 KB
- 20 - Web Application Vulnerabilities/011 Checkpoint Web Application Vulnerabilities.html 12.1 KB
- 11 - Modifying Scripts/011 Checkpoint Modifying Scripts.html 12.1 KB
- 08 - Recon and Enumeration Tools/007 DNSdumpster and Amass (OBJ 2.4).srt 12.0 KB
- 10 - Scripting Basics/008 Checkpoint Scripting Basics.html 12.0 KB
- 14 - Vulnerability Discovery Tools/010 Checkpoint Vulnerability Discovery Tools.html 12.0 KB
- 15 - Social Engineering Attacks/012 Checkpoint Social Engineering Attacks.html 12.0 KB
- 16 - Wireless Attacks/011 Checkpoint Wireless Attacks.html 12.0 KB
- 27 - Exfiltration/009 Checkpoint Exfiltration.html 12.0 KB
- 25 - Persistence/011 Checkpoint Persistence.html 11.9 KB
- 09 - Nmap and NSE/007 Checkpoint Nmap and NSE.html 11.9 KB
- 12 - Analyzing Scans/013 Checkpoint Analyzing Scans.html 11.9 KB
- 14 - Vulnerability Discovery Tools/005 BloodHound (OBJ 3.1).srt 11.8 KB
- 26 - Lateral Movement/013 Checkpoint Lateral Movement.html 11.8 KB
- 25 - Persistence/010 Security Control Tampering (OBJ 5.1).srt 11.7 KB
- 20 - Web Application Vulnerabilities/006 Improper Error Handling (OBJ 4.5).srt 11.7 KB
- 25 - Persistence/006 Backdoor (OBJ 5.1).srt 11.6 KB
- 24 - Automated Attacks/008 Scapy (OBJ 4.10).srt 11.6 KB
- 17 - Network Attacks/015 Checkpoint Network Attacks.html 11.5 KB
- 13 - Discovering Vulnerabilities/011 Static Code Analysis (SonarQube) (OBJ 3.1).srt 11.5 KB
- 07 - Scanning and Enumeration/006 Enumerating Hosts (OBJ 2.2).srt 11.4 KB
- 08 - Recon and Enumeration Tools/010 Wireshark (OBJ 2.4).srt 11.3 KB
- 22 - Cloud Attacks/006 Image and Artifact Tampering (OBJ 4.6 ).srt 11.3 KB
- 12 - Analyzing Scans/011 Documenting the Attack (OBJ 4.1).srt 11.3 KB
- 15 - Social Engineering Attacks/005 Gophish (OBJ 4.8).srt 11.3 KB
- 08 - Recon and Enumeration Tools/008 Shodan and Censys.io (OBJ 2.4).srt 11.2 KB
- 22 - Cloud Attacks/011 Cloud Security Testing (OBJ 4.6 ).srt 11.2 KB
- 22 - Cloud Attacks/005 Metadata Service Attacks (OBJ 4.6 ).srt 11.2 KB
- 30 - Penetration Test Reporting/008 Special Considerations (OBJ 1.2, 1.4).srt 11.0 KB
- 08 - Recon and Enumeration Tools/006 nslookup and dig (OBJ 2.4).srt 11.0 KB
- 04 - Frameworks/007 STRIDE (OBJ 1.3).srt 10.8 KB
- 14 - Vulnerability Discovery Tools/002 Nikto (OBJ 3.1).srt 10.8 KB
- 09 - Nmap and NSE/006 Nmap Scripting Engine (OBJ 2.4, 4.2).srt 10.8 KB
- 24 - Automated Attacks/005 PowerUpSQL (OBJ 4.10).srt 10.6 KB
- 20 - Web Application Vulnerabilities/002 Race Conditions (OBJ 4.5).srt 10.6 KB
- 22 - Cloud Attacks/010 Third-party Integration Exploits (OBJ 4.6 ).srt 10.6 KB
- 17 - Network Attacks/004 MAC Spoofing (OBJ 4.2).srt 10.5 KB
- 08 - Recon and Enumeration Tools/011 Wireless Analysis Tools (OBJ 2.4).srt 10.4 KB
- 13 - Discovering Vulnerabilities/009 ICS Vulnerability Discovery (OBJ 3.1).srt 10.4 KB
- 19 - Host Attacks/007 Disabling Security Software (OBJ 4.4).srt 10.4 KB
- 18 - Authentication Attacks/009 OpenID Connect (OIDC) Attacks (OBJ 4.3).srt 10.3 KB
- 17 - Network Attacks/005 NAC Bypass (OBJ 4.2).srt 10.3 KB
- 08 - Recon and Enumeration Tools/009 tcpdump (OBJ 2.4).srt 10.3 KB
- 13 - Discovering Vulnerabilities/008 Scanning IaC (OBJ 3.1).srt 10.3 KB
- 04 - Frameworks/005 PTES (OBJ 1.3).srt 10.2 KB
- 13 - Discovering Vulnerabilities/003 Software Analysis (OBJ 3.1).srt 10.2 KB
- 15 - Social Engineering Attacks/003 Phishing Campaigns (OBJ 4.8).srt 10.2 KB
- 17 - Network Attacks/003 Bypassing Segmentation (OBJ 4.2).srt 10.2 KB
- 07 - Scanning and Enumeration/011 Enumerating Secrets (OBJ 2.2).srt 10.1 KB
- 17 - Network Attacks/007 Service Exploitation (OBJ 4.2).srt 10.1 KB
- 25 - Persistence/008 Account Credentials (OBJ 5.1).srt 10.1 KB
- 16 - Wireless Attacks/007 Captive Portal Attacks (OBJ 4.7).srt 10.1 KB
- 01 - Introduction/003 Exam Tips.srt 10.1 KB
- 27 - Exfiltration/006 Covert Channel Using HTTPS (OBJ 5.3).srt 10.0 KB
- 23 - Attacking Specialized Systems/003 Tools for Mobile Device Attacks (OBJ 4.9).srt 10.0 KB
- 03 - Pre-Engagement Activities/006 Rules of Engagement (OBJ 1.1, 1.2).srt 10.0 KB
- 21 - Web Application Attacks/008 Injection Attacks (OBJ 4.5).srt 10.0 KB
- 23 - Attacking Specialized Systems/005 NFC and RFID Attacks (OBJ 4.9).srt 9.9 KB
- 04 - Frameworks/002 MITRE ATT&CK (OBJ 1.3).srt 9.9 KB
- 08 - Recon and Enumeration Tools/003 theHarvester and Hunter.io (OBJ 2.4).srt 9.9 KB
- 15 - Social Engineering Attacks/006 Impersonation (OBJ 4.8).srt 9.8 KB
- 05 - Information Gathering/005 Port and Protocol Scanning (OBJ 2.1).srt 9.8 KB
- 10 - Scripting Basics/004 Loops (OBJ 2.3).srt 9.8 KB
- 22 - Cloud Attacks/003 Resource Misconfigurations (OBJ 4.6 ).srt 9.8 KB
- 13 - Discovering Vulnerabilities/005 Network Scanning (OBJ 3.1).srt 9.8 KB
- 05 - Information Gathering/003 Network Sniffing (OBJ 2.1).srt 9.7 KB
- 06 - Open-Source Intelligence (OSINT)/006 Certificate Transparency Logs (OBJ 2.1).srt 9.7 KB
- 25 - Persistence/003 Automating Persistence (OBJ 5.1).srt 9.7 KB
- 18 - Authentication Attacks/008 SAML Attacks (OBJ 4.3).srt 9.6 KB
- 15 - Social Engineering Attacks/009 Evilginx (OBJ 4.8).srt 9.6 KB
- 22 - Cloud Attacks/004 Logging Information Exposures (OBJ 4.6 ).srt 9.6 KB
- 04 - Frameworks/011 DREAD (OBJ 1.3).srt 9.5 KB
- 17 - Network Attacks/011 Default Network Credentials (OBJ 4.2).srt 9.5 KB
- 24 - Automated Attacks/006 AD Search (OBJ 4.10).srt 9.4 KB
- 01 - Introduction/004 Checkpoint Introduction.html 9.4 KB
- 06 - Open-Source Intelligence (OSINT)/002 Social Media and Job Boards (OBJ 2.1).srt 9.4 KB
- 07 - Scanning and Enumeration/009 Enumerating Permissions (OBJ 2.2).srt 9.4 KB
- 25 - Persistence/007 Remote Access Trojans (OBJ 5.1).srt 9.4 KB
- 17 - Network Attacks/014 Intro to Metasploit (OBJ 4.2).srt 9.4 KB
- 29 - Remediation Recommendations/006 Encryption Recommendations (OBJ 1.5).srt 9.3 KB
- 26 - Lateral Movement/005 Service Discovery (OBJ 5.2).srt 9.3 KB
- 04 - Frameworks/003 OWASP (OBJ 1.3).srt 9.3 KB
- 04 - Frameworks/012 Using the MITRE ATT&CK Framework (OBJ 1.3).srt 9.3 KB
- 13 - Discovering Vulnerabilities/010 Wireless Scans (OBJ 3.1).srt 9.3 KB
- 07 - Scanning and Enumeration/005 Enumerating Directories (OBJ 2.2).srt 9.2 KB
- 07 - Scanning and Enumeration/010 Enumerating Wireless Devices (OBJ 2.2).srt 9.2 KB
- 07 - Scanning and Enumeration/003 Enumerating Protocols (OBJ 2.2).srt 9.2 KB
- 03 - Pre-Engagement Activities/008 Shared Responsibility Model (OBJ 1.1).srt 9.1 KB
- 25 - Persistence/009 Browser-Based Persistence (OBJ 5.1).srt 9.1 KB
- 16 - Wireless Attacks/004 Aircrack-ng (OBJ 4.7).srt 9.1 KB
- 11 - Modifying Scripts/010 Modifying a Python Script (OBJ 2.3).srt 9.1 KB
- 16 - Wireless Attacks/010 Wi-Fi Protocol Fuzzing (OBJ 4.7).srt 9.1 KB
- 03 - Pre-Engagement Activities/009 Preparing to PenTest a Cloud Provider (OBJ 1.1).srt 9.1 KB
- 29 - Remediation Recommendations/005 Authentication Recommendations (OBJ 1.5).srt 9.1 KB
- 03 - Pre-Engagement Activities/003 Types of Assessments (OBJ 1.1).srt 9.1 KB
- 22 - Cloud Attacks/007 Supply Chain Attacks (OBJ 4.6 ).srt 9.0 KB
- 16 - Wireless Attacks/003 Wireless Signal Exploitation (OBJ 4.7).srt 9.0 KB
- 09 - Nmap and NSE/004 Nmap Fingerprinting (OBJ 2.4, 4.2).srt 9.0 KB
- 23 - Attacking Specialized Systems/006 AI Attacks (OBJ 4.9).srt 9.0 KB
- 13 - Discovering Vulnerabilities/007 Container Scanning (OBJ 3.1).srt 9.0 KB
- 24 - Automated Attacks/003 EmpirePowerSploit (OBJ 4.10).srt 9.0 KB
- 13 - Discovering Vulnerabilities/002 Application Scanning (OBJ 3.1).srt 8.9 KB
- 29 - Remediation Recommendations/003 User Input Sanitization (OBJ 1.5).srt 8.9 KB
- 21 - Web Application Attacks/013 OWASP ZAP (OBJ 4.5).srt 8.9 KB
- 17 - Network Attacks/012 LLMNRNBT-NS Poisoning (OBJ 4.2).srt 8.9 KB
- 05 - Information Gathering/007 Banner Grabbing (OBJ 2.1).srt 8.9 KB
- 12 - Analyzing Scans/010 Capability Selection (OBJ 3.2, 4.1).srt 8.9 KB
- 30 - Penetration Test Reporting/004 Report Components (OBJ 1.2, 1.4).srt 8.8 KB
- 03 - Pre-Engagement Activities/005 Legal and Ethical Considerations (OBJ 1.1, 1.2).srt 8.7 KB
- 12 - Analyzing Scans/012 Other Attack Considerations (OBJ 4.1).srt 8.7 KB
- 13 - Discovering Vulnerabilities/004 Host-Based Scanning (OBJ 3.1).srt 8.7 KB
- 27 - Exfiltration/008 Exfiltrating Data (OBJ 5.3).srt 8.7 KB
- 03 - Pre-Engagement Activities/007 Target Selection (OBJ 1.1).srt 8.7 KB
- 17 - Network Attacks/008 Packet Crafting (OBJ 4.2).srt 8.7 KB
- 07 - Scanning and Enumeration/012 Enumerating the Web (OBJ 2.2).srt 8.5 KB
- 26 - Lateral Movement/012 Covenant (OBJ 5.2).srt 8.5 KB
- 30 - Penetration Test Reporting/007 Limits and Assumptions (OBJ 1.2, 1.4).srt 8.5 KB
- 30 - Penetration Test Reporting/003 Root Cause Analysis (OBJ 1.4).srt 8.5 KB
- 12 - Analyzing Scans/002 Positive and Negative Results (OBJ 3.2).srt 8.5 KB
- 25 - Persistence/005 Using Remote Shells (OBJ 5.1).srt 8.5 KB
- 11 - Modifying Scripts/003 Understanding a Bash Script (OBJ 2.3).srt 8.4 KB
- 15 - Social Engineering Attacks/010 Tailgating and Piggybacking (OBJ 4.8).srt 8.4 KB
- 22 - Cloud Attacks/002 Identity and Access Management (IAM) Misconfigurations (OBJ 4.6 ).srt 8.4 KB
- 18 - Authentication Attacks/005 Credential Passing Attacks (OBJ 4.3).srt 8.4 KB
- 03 - Pre-Engagement Activities/004 Types of Agreements.srt 8.4 KB
- 26 - Lateral Movement/008 Printer Discovery (OBJ 5.2).srt 8.3 KB
- 04 - Frameworks/006 CREST (OBJ 1.3).srt 8.3 KB
- 06 - Open-Source Intelligence (OSINT)/003 Information Disclosures (OBJ 2.1).srt 8.3 KB
- 10 - Scripting Basics/005 Logic Control (OBJ 2.3).srt 8.2 KB
- 21 - Web Application Attacks/010 Arbitrary Code Execution (OBJ 4.5).srt 8.2 KB
- 21 - Web Application Attacks/011 Web Application Session Hijacking (OBJ 4.5).srt 8.2 KB
- 06 - Open-Source Intelligence (OSINT)/007 Search Engine Analysis (OBJ 2.1).srt 8.2 KB
- 21 - Web Application Attacks/005 Request Forgeries (OBJ 4.5).srt 8.1 KB
- 26 - Lateral Movement/007 Remote Access Discovery (OBJ 5.2).srt 8.1 KB
- 24 - Automated Attacks/004 PowerView (OBJ 4.10).srt 8.0 KB
- 29 - Remediation Recommendations/004 Network and Infrastructure Controls (OBJ 1.5).srt 8.0 KB
- 17 - Network Attacks/001 Network Attacks (OBJ 4.2, 4.3, 4.5).srt 8.0 KB
- 24 - Automated Attacks/009 Caldera (OBJ 4.10).srt 7.9 KB
- 29 - Remediation Recommendations/007 Patch Management (OBJ 1.5).srt 7.8 KB
- 31 - Conclusion/002 BONUS What comes next.srt 7.8 KB
- 02 - PenTesting Overview/006 Reporting.srt 7.8 KB
- 08 - Recon and Enumeration Tools/004 OSINT Tools (OBJ 2.4, 4.8).srt 7.7 KB
- 21 - Web Application Attacks/009 File Inclusions (OBJ 4.5).srt 7.7 KB
- 11 - Modifying Scripts/009 Understanding a Python Script (OBJ 2.3).srt 7.7 KB
- 22 - Cloud Attacks/008 Container Exploits and Attacks (OBJ 4.6 ).srt 7.7 KB
- 26 - Lateral Movement/011 sshuttle (OBJ 5.2).srt 7.7 KB
- 19 - Host Attacks/004 Credential Harvesting (OBJ 4.4).srt 7.7 KB
- 04 - Frameworks/004 MASVS (OBJ 1.3).srt 7.7 KB
- 07 - Scanning and Enumeration/013 Attack Path Mapping (OBJ 2.2).srt 7.7 KB
- 19 - Host Attacks/008 Payload Obfuscation (OBJ 4.4).srt 7.6 KB
- 17 - Network Attacks/006 Session-Based Attacks (OBJ 4.2).srt 7.6 KB
- 19 - Host Attacks/006 Unquoted Service Paths (OBJ 4.4).srt 7.5 KB
- 07 - Scanning and Enumeration/004 Enumerating DNS (OBJ 2.2).srt 7.5 KB
- 12 - Analyzing Scans/007 Common Target Criteria (OBJ 4.1).srt 7.5 KB
- 12 - Analyzing Scans/006 Target Prioritization (OBJ 4.1).srt 7.5 KB
- 26 - Lateral Movement/010 Living Off the Land Tools (OBJ 5.2).srt 7.4 KB
- 12 - Analyzing Scans/003 Validating Scan Results (OBJ 3.2).srt 7.4 KB
- 27 - Exfiltration/007 Alternate Data Streams (ADS) (OBJ 5.3).srt 7.4 KB
- 02 - PenTesting Overview/002 Planning the Engagement.srt 7.4 KB
- 27 - Exfiltration/002 Covert Channels (OBJ 5.3).srt 7.3 KB
- 15 - Social Engineering Attacks/001 Social Engineering Attacks (OBJ 4.8).srt 7.3 KB
- 18 - Authentication Attacks/010 Hash Attacks (OBJ 4.5).srt 7.2 KB
- 12 - Analyzing Scans/009 Scan Validations (OBJ 3.2).srt 7.2 KB
- 18 - Authentication Attacks/002 Types of Password Attack (OBJ 4.3).srt 7.2 KB
- 14 - Vulnerability Discovery Tools/004 Trivy (OBJ 3.1).srt 7.2 KB
- 18 - Authentication Attacks/006 Directory Service Attacks (OBJ 4.2, 4.3).srt 7.2 KB
- 04 - Frameworks/009 Purdue Model (OBJ 1.3).srt 7.1 KB
- 19 - Host Attacks/010 Shell and Kiosk Escapes (OBJ 4.4).srt 7.1 KB
- 12 - Analyzing Scans/005 Exploit Prediction Scoring System (OBJ 4.1).srt 7.1 KB
- 02 - PenTesting Overview/003 Information Gathering.srt 7.1 KB
- 30 - Penetration Test Reporting/005 Risk Scoring and Prioritization (OBJ 1.4).srt 7.1 KB
- 07 - Scanning and Enumeration/001 Scanning and Enumeration (OBJ 2.2).srt 7.0 KB
- 16 - Wireless Attacks/009 Kismet (OBJ 4.7).srt 7.0 KB
- 19 - Host Attacks/005 Misconfigured Endpoints (OBJ 4.4).srt 7.0 KB
- 24 - Automated Attacks/002 Automating Attacks with Bash (OBJ 4.10).srt 7.0 KB
- 19 - Host Attacks/001 Host Attacks (OBJ 4.4).srt 7.0 KB
- 24 - Automated Attacks/011 Atomic Red Team (OBJ 4.10).srt 7.0 KB
- 04 - Frameworks/001 Frameworks (OBJ 1.3).srt 7.0 KB
- 27 - Exfiltration/005 Covert Channel Using ICMP (OBJ 5.3).srt 6.9 KB
- 21 - Web Application Attacks/001 Web Application Attacks (OBJ 4.5).srt 6.9 KB
- 18 - Authentication Attacks/001 Authentication Attacks (OBJ 4.2, 4.3, 4.5).srt 6.9 KB
- 05 - Information Gathering/004 Active Reconnaissance (OBJ 2.1).srt 6.9 KB
- 08 - Recon and Enumeration Tools/001 Reconnaissance and Enumeration Tools (OBJ 2.4).srt 6.8 KB
- 28 - Cleanup and Restoration/002 Persistence Removal (OBJ 5.4).srt 6.8 KB
- 25 - Persistence/002 Command and Control (OBJ 5.1).srt 6.8 KB
- 15 - Social Engineering Attacks/008 Watering Hole (OBJ 4.8).srt 6.8 KB
- 26 - Lateral Movement/004 Enumerating for Lateral Movement (OBJ 5.2).srt 6.8 KB
- 15 - Social Engineering Attacks/011 Browser Exploitation Framework (BeEF) (OBJ 4.8).srt 6.8 KB
- 23 - Attacking Specialized Systems/009 Testing OT Systems (OBJ 4.9).srt 6.8 KB
- 30 - Penetration Test Reporting/006 Definitions in the Report (OBJ 1.4).srt 6.7 KB
- 04 - Frameworks/008 OSSTMM (OBJ 1.3).srt 6.7 KB
- 19 - Host Attacks/013 Living Off the Land (OBJ 4.4).srt 6.7 KB
- 28 - Cleanup and Restoration/006 Decommission Testing Infrastructure (OBJ 5.4).srt 6.7 KB
- 05 - Information Gathering/002 Passive Reconnaissance (OBJ 2.1).srt 6.6 KB
- 02 - PenTesting Overview/004 Attacks and Exploits.srt 6.6 KB
- 22 - Cloud Attacks/001 Cloud Attacks (OBJ 4.6 ).srt 6.6 KB
- 03 - Pre-Engagement Activities/001 Pre-Engagement Activities (OBJ 1.1, 1.2).srt 6.6 KB
- 11 - Modifying Scripts/006 Understanding a PowerShell Script (OBJ 2.3).srt 6.6 KB
- 07 - Scanning and Enumeration/008 Enumerating Email (OBJ 2.2).srt 6.5 KB
- 25 - Persistence/004 Remote Shells (OBJ 5.1).srt 6.5 KB
- 28 - Cleanup and Restoration/003 Revert Configuration Changes (OBJ 5.4).srt 6.5 KB
- 15 - Social Engineering Attacks/007 Surveillance Techniques (OBJ 4.8).srt 6.4 KB
- 20 - Web Application Vulnerabilities/001 Web Application Vulnerabilities (OBJ 4.3, 4.5).srt 6.3 KB
- 26 - Lateral Movement/001 Lateral Movement (OBJ 5.2).srt 6.3 KB
- 14 - Vulnerability Discovery Tools/009 TruffleHog (OBJ 3.1).srt 6.3 KB
- 12 - Analyzing Scans/001 Analyzing Scans (OBJ 3.2, 4.1).srt 6.3 KB
- 24 - Automated Attacks/007 Impacket (OBJ 4.10).srt 6.2 KB
- 26 - Lateral Movement/006 Protocol Discovery (OBJ 5.2).srt 6.2 KB
- 14 - Vulnerability Discovery Tools/008 Kube-Hunter (OBJ 3.1).srt 6.2 KB
- 05 - Information Gathering/001 Information Gathering (OBJ 2.1).srt 6.2 KB
- 24 - Automated Attacks/010 Infection Monkey (OBJ 4.10).srt 6.2 KB
- 02 - PenTesting Overview/001 PenTesting Overview.srt 6.1 KB
- 29 - Remediation Recommendations/011 Operational Controls and Policies (OBJ 1.5).srt 6.0 KB
- 29 - Remediation Recommendations/008 Process Level Remediation (OBJ 1.5).srt 6.0 KB
- 05 - Information Gathering/008 Conducting Banner Grabbing (OBJ 2.1).srt 6.0 KB
- 14 - Vulnerability Discovery Tools/007 Grype (OBJ 3.1).srt 6.0 KB
- 02 - PenTesting Overview/005 Post-Exploitation.srt 6.0 KB
- 13 - Discovering Vulnerabilities/006 Mobile Scanning (OBJ 3.1).srt 6.0 KB
- 16 - Wireless Attacks/001 Wireless Attacks (OBJ 4.7).srt 5.9 KB
- 06 - Open-Source Intelligence (OSINT)/001 Open-Source Intelligence (OSINT) (OBJ 2.1).srt 5.9 KB
- 30 - Penetration Test Reporting/002 Executive Summary Process (OBJ 1.4).srt 5.9 KB
- 24 - Automated Attacks/001 Automated Attacks (OBJ 4.10).srt 5.9 KB
- 19 - Host Attacks/012 Log Tampering (OBJ 4.4).srt 5.8 KB
- 05 - Information Gathering/006 HTML Scraping and Cached Pages (OBJ 2.1).srt 5.8 KB
- 11 - Modifying Scripts/001 Modifying Scripts (OBJ 2.3).srt 5.8 KB
- 12 - Analyzing Scans/008 Scripting for Result Validation (OBJ 3.2).srt 5.7 KB
- 08 - Recon and Enumeration Tools/002 Wayback Machine (OBJ 2.4).srt 5.6 KB
- 26 - Lateral Movement/002 Pivoting and Relaying (OBJ 5.2).srt 5.6 KB
- 23 - Attacking Specialized Systems/001 Attacking Specialized Systems (OBJ 4.9).srt 5.5 KB
- 23 - Attacking Specialized Systems/004 Bluetooth Attacks (OBJ 4.9).srt 5.5 KB
- 13 - Discovering Vulnerabilities/001 Discovering Vulnerabilities (OBJ 3.1).srt 5.4 KB
- 07 - Scanning and Enumeration/007 Enumerating Users (OBJ 2.2).srt 5.3 KB
- 25 - Persistence/001 Persistence (OBJ 5.1).srt 5.3 KB
- 29 - Remediation Recommendations/001 Remediation Recommendations (OBJ 1.5).srt 5.2 KB
- 28 - Cleanup and Restoration/007 Artifact Preservation (OBJ 5.4).srt 5.2 KB
- 16 - Wireless Attacks/008 Evil Twin (OBJ 4.7).srt 5.2 KB
- 28 - Cleanup and Restoration/004 Created Credentials Removal (OBJ 5.4).srt 5.2 KB
- 28 - Cleanup and Restoration/008 Secure Data Destruction (OBJ 5.4).srt 5.1 KB
- 30 - Penetration Test Reporting/001 Penetration Test Reporting (OBJ 1.4).srt 5.1 KB
- 10 - Scripting Basics/001 Scripting Basics (OBJ 2.3).srt 5.1 KB
- 14 - Vulnerability Discovery Tools/001 Vulnerability Discovery Tools (OBJ 3.1).srt 5.1 KB
- 27 - Exfiltration/001 Exfiltration (OBJ 5.3).srt 4.9 KB
- 28 - Cleanup and Restoration/005 Removal of Testing Tools (OBJ 5.4).srt 4.9 KB
- 09 - Nmap and NSE/001 Nmap and NSE (OBJ 2.4, 4.2).srt 4.7 KB
- 28 - Cleanup and Restoration/001 Cleanup and Restoration (OBJ 5.4).srt 4.6 KB
- 18 - Authentication Attacks/007 CrackMapExec (CME) (OBJ 4.3).srt 4.3 KB
- 20 - Web Application Vulnerabilities/008 Code Signing (OBJ 4.5).srt 4.3 KB
- 14 - Vulnerability Discovery Tools/006 PowerSploit (OBJ 3.1).srt 3.2 KB
- 01 - Introduction/002 Download your free study guide.html 127 bytes
Download Torrent
Related Resources
Copyright Infringement
If the content above is not authorized, please contact us via activebusinesscommunication[AT]gmail.com. Remember to include the full url in your complaint.