English | Tutorial | Size: 66.13 GB
The 2024 version has a new, self-guided.
Filelist:
1.PNPT Certification Path Progression.mp4
2.1 Course Introduction.mp4
2.2Course Discord (Important).mp4
2.3 A Day in the Life of an Ethical Hacker.mp4
3.1. Effective Notekeeping.mp4
3.1. Effective Notekeeping.txt
3.2. Screenshots for the Win.mp4
3.2. Screenshots for the Win.txt
4. TCP, UDP, and the Three-Way Handshake.txt
4. Why You Shouldn’t Be An Ethical Hacker.txt
4.1. Introduction.mp4
4.2. IP Addresses.mp4
4.2. IP Addresses.txt
4.3. MAC Addresses.mp4
4.3. MAC Addresses.txt
4.4. TCP, UDP, and the Three-Way Handshake.mp4
4.5. Common Ports and Protocols.mp4
4.5. Common Ports and Protocols.txt
4.6. The OSI Model.mp4
4.6. The OSI Model.txt
4.7. Subnetting Part 1.mp4
4.8. Subnetting Part 2.mp4
4.77 Subnetting Part 1.txt
5.1. Installing VMWare or VirtualBox.mp4
5.2. Configuring VirtualBox.mp4
5.3. Installing Kali Linux.mp4
6.1. Exploring Kali Linux.mp4
6.2. Sudo Overview.mp4
6.3. Navigating the File System.mp4
6.4. Users and Privileges.mp4
6.5. Common Network Commands.mp4
6.6. Viewing, Creating, and Editing Files.mp4
6.7. Starting and Stopping Services.mp4
6.8. Installing and Updating Tools.mp4
6.9. Scripting with Bash.mp4
7.1. Introduction.mp4
7.2. Strings.mp4
7.3. Math.mp4
7.4. Variables and Methods.mp4
7.5. Functions.mp4
7.6. Boolean Expressions and Relational Operators.mp4
7.7. Conditional Statements.mp4
7.8. Lists.mp4
7.9. Tuples.mp4
7.10. Looping.mp4
7.11. Advanced Strings.mp4
7.12. Dictionaries.mp4
7.13. Importing-Modules-(5-58-).mp4.mp4
7.14. Sockets.mp4
7.15. Building a Port Scanner.mp4
7.16. User Input.mp4
7.17. Reading and Writing Files.mp4
7.18. Classes and Objects.mp4
7.19. Building a Shoe Budget Tool.mp4
8.1. The Five Stages of Ethical Hacking.mp4
9.1. Passive Reconnaissance Overview.mp4
9.2. Identifying Our Target.mp4
9.3. Discovering Email Addresses.mp4
9.4. Gathering Breached Credentials with Breach-Parse.mp4
9.5. Hunting Breached Credentials with DeHashed.mp4
9.6. Hunting Subdomains Part 1.mp4
9.7. Hunting Subdomains Part 2.mp4
9.8. Identifying Website Technologies.mp4
9.9. Information Gathering with Burp Suite.mp4
9.10. Google Fu.mp4
9.11. Utilizing Social Media.mp4
9.12. Additional Learning (OSINT Fundamentals).mp4
10.1. Installing Kioptrix.mp4
10.1. Installing Kioptrix.zip
10.2. Scanning with Nmap.mp4
10.3. Enumerating HTTP and HTTPS Part 1.mp4
10.4. Enumerating HTTP and HTTPS Part 2.mp4
10.5. Enumerating SMB.mp4
10.6. Enumerating SSH.mp4
10.7. Researching Potential Vulnerabilities.mp4
10.8. Our Notes So Far.mp4
11.1. Scanning with Nessus Part 1.mp4
11.2. Scanning with Nessus Part 2.mp4
12.1. Reverse Shells vs Bind Shells.mp4
12.2. Staged vs Non-Staged Payloads.mp4
12.3. Gaining Root with Metasploit.mp4
12.4. Manual Exploitation.mp4
12.5. Brute Force Attacks.mp4
12.6. Credential Stuffing and Password Spraying.mp4
12.7. Our Notes, Revisited.mp4
13.1. Introduction.mp4
13.1. Introduction.zip
13.2. Set Up – Blue.mp4
13.3. Walkthrough – Blue.mp4
13.4. Set Up – Academy.mp4
13.5. Walkthrough – Academy.mp4
13.6. Walkthrough – Dev.mp4
13.7. Walkthrough – Butler.mp4
13.8. Walkthrough – Blackpearl.mp4
14.1. Active Directory Overview.mp4
14.2. Physical Active Directory Components.mp4
14.3. Logical Active Directory Components.mp4
15.1. Lab Overview and Requirements.mp4
15.2. Lab Build – (Cloud Alternative).mp4
15.2. Lab Build – (Cloud Alternative).txt
15.3. Downloading Necessary ISOs.mp4
15.3. Downloading Necessary ISOs.txt
15.4. Setting Up the Domain Controller.mp4
15.5. Setting Up the User Machines.mp4
15.6. Setting Up Users, Groups, and Policies.mp4
15.7. Joining Our Machines to the Domain.mp4
16.1. Introduction.mp4
16.2. LLMNR Poisoning Overview.mp4
16.3. Capturing Hashes with Responder.mp4
16.4. Cracking Our Captured Hashes.mp4
16.5. LLMNR Poisoning Mitigation.mp4
16.6. SMB Relay Attacks Overview.mp4
16.7. SMB Relay Attacks Lab.mp4
16.8. SMB Relay Attack Defenses.mp4
16.9. Gaining Shell Access.mp4
16.10. IPv6 Attacks Overview.mp4
16.11. IPv6 DNS Takeover via mitm6.mp4
16.12. IPv6 Attack Defenses.mp4
16.13. Passback Attacks.mp4
16.13. Passback Attacks.txt
16.14. Initial Internal Attack Strategy.mp4
17.1. Introduction.mp4
17.2. Domain Enumeration with ldapdomaindump.mp4
17.3. Domain Enumeration with Bloodhound.mp4
17.4. Domain Enumeration with Plumhound.mp4
17.5. Domain Enumeration with PingCastle.mp4
18.1. Introduction.mp4
18.2. Pass Attacks Overview.mp4
18.3. Pass Attacks.mp4
18.4. Dumping and Cracking Hashes.mp4
18.5. Pass Attack Mitigations.mp4
18.6. Kerberoasting Overview.mp4
18.7. Kerberoasting Walkthrough.mp4
18.8. Kerberoasting Mitigation.mp4
18.9. Token Impersonation Overview.mp4
18.10. Token Impersonation Walkthrough.mp4
18.11. Token Impersonation Mitigation.mp4
18.12. LNK File Attacks.mp4
18.13. GPP or cPassword Attacks and Mitigations.mp4
18.14. Mimikatz Overview.mp4
18.15. Credential Dumping with Mimikatz.mp4
18.16. Post-Compromise Attack Strategy.mp4
19.1. Post-Domain Compromise Attack Strategy.mp4
19.2. Dumping the NTDS.dit.mp4
19.3. Golden Ticket Attacks Overview.mp4
19.4. Golden Ticket Attacks.mp4
20.1. Section Overview.mp4
20.2. Abusing ZeroLogon.mp4
20.2. Abusing ZeroLogon.txt
20.3. PrintNightmare (CVE-2021-1675) Walkthrough.mp4
20.3. PrintNightmare (CVE-2021-1675) Walkthrough.txt
21.1. AD Case Study #1.mp4
21.2. AD Case Study #2.mp4
21.3. AD Case Study #3.mp4
22.1. Introduction.mp4
22.2. File Transfers Review.mp4
22.3. Maintaining Access Overview.mp4
22.4. Pivoting Overview.mp4
22.5. Pivoting Walkthrough.mp4
22.6. Cleaning Up.mp4
23.1. Introduction.mp4
23.2. Installing Go.mp4
23.3. Finding Subdomains with Assetfinder.mp4
23.4. Finding Subdomains with Amass.mp4
23.5. Finding Alive Domains with Httprobe.mp4
23.6. Screenshotting Websites with GoWitness.mp4
23.7. Automating the Enumeration Process.mp4
23.7. Automating the Enumeration Process.txt
23.8. Additional Resources.mp4
23.8. Additional Resources.txt
24. IDOR – Insecure Direct Object Reference.mp4
24.1. Introduction.mp4
24.2. Lab Setup (full text i.textClipping
24.2. Lab Setup (full text instructions included in course notes).mp4
24.2. Lab Setup (full text instructions included in course notes).zip
24.3. SQL Injection – Introduction.mp4
24.4. SQL Injection – UNION.mp4
24.5. SQL Injection – Blind Part 1.mp4
24.6. 2.Capstone – Introduction.mp4
24.6.1. Capstone – Solution.mp4
24.7.1 SQL Injection – Challenge Waklthrough.mp4
24.7.2 SQL Injection – Blind Part 2.mp4
24.8. XSS – Introduction.mp4
24.9. XSS – DOM Lab.mp4
24.10. XSS – Stored Lab.mp4
24.11. XSS – Challenge Walkthrough.mp4
24.12. Command Injection – Introduction.mp4
24.13. Command Injection – Basics.mp4
24.14. Command Injection – Blind or Out-of-Band.mp4
24.15. Command Injection – Challenge Walkthrough.mp4
24.16. Insecure File Upload – Introduction.mp4
24.17. Insecure File Upload – Basic Bypass.mp4
24.18. Insecure File Upload – Magic Bytes.mp4
24.19. Insecure File Upload – Challenge Walkthrough.mp4
24.20. Attacking Authentication – Intro.mp4
24.21. Attacking Authentication – Brute Force.mp4
24.22. Attacking Authentication – MFA.mp4
24.23. Attacking Authentication – Challenge Walkthrough.mp4
24.24. XXE – External Entities Injection.mp4
25.001_Wireless_Penetration_Testing_Overview.mp4
25.002_WPA_PS2_Exploit_Walkthrough.mp4
26.001_Common_Legal_Documents.mp4
26.002_Pentest_Report_Writing.mp4
26.003_Reviewing_a_Real_Pentest_Report.mp4
27.001_Career_Advice.mp4
PNPT Certification Path Progression.txt