Torrent Info
Title [FreeTutorials.Eu] [UDEMY] CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam [FTU]
Category
Size 8.24GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[TGx]Downloaded from torrentgalaxy.org.txt 524B
001 CompTIA-Pentest-Study-Notes.pdf 2.19MB
001 Welcome to the course.mp4 75.04MB
001 Welcome to the course-en.srt 7.83KB
002 Exam Foundations.mp4 87.61MB
002 Exam Foundations-en.srt 8.30KB
003 An Important Message About the Course.mp4 20.23MB
003 An Important Message About the Course-en.srt 2.46KB
004 How to Schedule Your Exam.mp4 70.48MB
004 How to Schedule Your Exam-en.srt 7.11KB
005 Planning and Scoping (Overview).mp4 26.22MB
005 Planning and Scoping (Overview)-en.srt 2.59KB
006 Penetration Testing Methodology.mp4 60.57MB
006 Penetration Testing Methodology-en.srt 5.46KB
007 Planning a Penetration Test.mp4 152.90MB
007 Planning a Penetration Test-en.srt 16.19KB
008 Rules of Engagement.mp4 107.68MB
008 Rules of Engagement-en.srt 12.54KB
009 Legal Concepts.mp4 195.02MB
009 Legal Concepts-en.srt 21.54KB
010 Testing Strategies.mp4 54.86MB
010 Testing Strategies-en.srt 5.74KB
011 White Box Support Resources.mp4 119.23MB
011 White Box Support Resources-en.srt 11.77KB
012 Types of Assessments.mp4 106.16MB
012 Types of Assessments-en.srt 12.02KB
013 Threat Actors.mp4 140.21MB
013 Threat Actors-en.srt 15.04KB
014 Target Selection.mp4 101.78MB
014 Target Selection-en.srt 10.90KB
015 Other Scoping Considerations.mp4 129.12MB
015 Other Scoping Considerations-en.srt 15.82KB
016 Information Gathering and Vulnerability Identification (Overview).mp4 48.42MB
016 Information Gathering and Vulnerability Identification (Overview)-en.srt 5.25KB
017 Information Gathering.mp4 189.14MB
017 Information Gathering-en.srt 23.67KB
018 Reconnaissance with CentralOps (Demo).mp4 120.53MB
018 Reconnaissance with CentralOps (Demo)-en.srt 26.33KB
019 Scanning and Enumeration.mp4 84.22MB
019 Scanning and Enumeration-en.srt 8.36KB
020 Fingerprinting.mp4 78.74MB
020 Fingerprinting-en.srt 8.14KB
021 Scanning and Enumeration (Demo).mp4 177.94MB
021 Scanning and Enumeration (Demo)-en.srt 30.12KB
022 Cryptographic Inspection.mp4 28.27MB
022 Cryptographic Inspection-en.srt 2.86KB
023 Eavesdropping.mp4 62.40MB
023 Eavesdropping-en.srt 7.16KB
024 Decompiling and Debugging.mp4 50.83MB
024 Decompiling and Debugging-en.srt 5.71KB
025 Open Source Research.mp4 115.38MB
025 Open Source Research-en.srt 11.94KB
026 Vulnerability Scanning.mp4 168.98MB
026 Vulnerability Scanning-en.srt 18.38KB
027 Scanning Considerations.mp4 104.51MB
027 Scanning Considerations-en.srt 11.79KB
028 Application and Container Scans.mp4 54.79MB
028 Application and Container Scans-en.srt 5.81KB
029 Analyzing Vulnerability Scans.mp4 136.73MB
029 Analyzing Vulnerability Scans-en.srt 15.24KB
030 Leverage Information for Exploit.mp4 63.72MB
030 Leverage Information for Exploit-en.srt 6.85KB
031 Common Attack Vectors.mp4 121.95MB
031 Common Attack Vectors-en.srt 13.10KB
032 Weaknesses in Specialized Systems.mp4 202.45MB
032 Weaknesses in Specialized Systems-en.srt 22.18KB
033 Attacks and Exploits (Overview).mp4 36.57MB
033 Attacks and Exploits (Overview)-en.srt 4.10KB
034 Social Engineering.mp4 237.92MB
034 Social Engineering-en.srt 27.21KB
035 Motivation Factors.mp4 138.49MB
035 Motivation Factors-en.srt 15.95KB
036 Physical Security Attacks.mp4 104.95MB
036 Physical Security Attacks-en.srt 12.48KB
037 Lock Picking (Demo).mp4 26.85MB
037 Lock Picking (Demo)-en.srt 2.87KB
038 Network-based Vulnerabilities.mp4 255.20MB
038 Network-based Vulnerabilities-en.srt 30.11KB
039 Wireless-based Vulnerabilities.mp4 160.20MB
039 Wireless-based Vulnerabilities-en.srt 18.39KB
040 Wireless Network Attack (Demo).mp4 77.29MB
040 Wireless Network Attack (Demo)-en.srt 10.61KB
041 Application-based Vulnerabilities.mp4 324.37MB
041 Application-based Vulnerabilities-en.srt 39.35KB
042 Local Host Vulnerabilities.mp4 52.98MB
042 Local Host Vulnerabilities-en.srt 6.12KB
043 Privilege Escalation (Linux).mp4 86.14MB
043 Privilege Escalation (Linux)-en.srt 9.11KB
044 Privilege Escalation (Windows).mp4 192.71MB
044 Privilege Escalation (Windows)-en.srt 20.60KB
045 Privilege Escalation.mp4 93.77MB
045 Privilege Escalation-en.srt 10.79KB
046 Privilege Escalation (Demo).mp4 90.88MB
046 Privilege Escalation (Demo)-en.srt 9.32KB
047 Lateral Movement.mp4 163.68MB
047 Lateral Movement-en.srt 16.80KB
048 Persistence.mp4 125.03MB
048 Persistence-en.srt 13.19KB
049 Covering Your Tracks.mp4 101.56MB
049 Covering Your Tracks-en.srt 11.61KB
050 Persistence and Covering Tracks (Demo).mp4 107.75MB
050 Persistence and Covering Tracks (Demo)-en.srt 14.86KB
051 Penetration Testing Tools (Overview).mp4 47.63MB
051 Penetration Testing Tools (Overview)-en.srt 6.42KB
052 Nmap Usage.mp4 194.82MB
052 Nmap Usage-en.srt 20.17KB
053 Nmap Usage (Demo).mp4 96.10MB
053 Nmap Usage (Demo)-en.srt 20.47KB
054 Use Cases for Tools.mp4 137.91MB
054 Use Cases for Tools-en.srt 13.54KB
055 Scanners.mp4 41.02MB
055 Scanners-en.srt 3.87KB
056 Credential Testing Tools.mp4 121.23MB
056 Credential Testing Tools-en.srt 12.95KB
057 Password Cracking (Demo).mp4 26.18MB
057 Password Cracking (Demo)-en.srt 4.10KB
058 Debuggers.mp4 46.97MB
058 Debuggers-en.srt 5.08KB
059 Software Assurance.mp4 42.05MB
059 Software Assurance-en.srt 4.18KB
060 OSINT.mp4 93.20MB
060 OSINT-en.srt 9.67KB
061 Wireless.mp4 33.82MB
061 Wireless-en.srt 3.62KB
062 Web Proxies.mp4 105.91MB
062 Web Proxies-en.srt 17.12KB
063 Social Engineering Tools.mp4 23.04MB
063 Social Engineering Tools-en.srt 2.63KB
064 Remote Access Tools.mp4 93.92MB
064 Remote Access Tools-en.srt 14.04KB
065 Networking Tools.mp4 31.17MB
065 Networking Tools-en.srt 3.34KB
066 Mobile Tools.mp4 41.25MB
066 Mobile Tools-en.srt 4.10KB
067 Miscellaneous Tools.mp4 85.70MB
067 Miscellaneous Tools-en.srt 9.29KB
068 Intro to Programming.mp4 52.29MB
068 Intro to Programming-en.srt 6.50KB
069 Programming Concepts.mp4 405.71MB
069 Programming Concepts-en.srt 43.65KB
070 Bash-Example-Scan-with-Nmap.txt 2.79KB
070 BASH Script Example.mp4 79.56MB
070 BASH Script Example-en.srt 8.20KB
071 Python-Example-Public-IP.txt 2.37KB
071 Python Script Example.mp4 60.99MB
071 Python Script Example-en.srt 7.80KB
072 PowerShell-Example-Enumerator.txt 8.69KB
072 PowerShell Script Example.mp4 56.66MB
072 PowerShell Script Example-en.srt 6.76KB
073 MS17-010-Exploit-700-lines-of-Ruby.txt 25.82KB
073 Ruby-Example-Banner-Grabber.txt 773B
073 Ruby Script Example.mp4 81.33MB
073 Ruby Script Example-en.srt 8.58KB
074 Reporting and Communication (Overview).mp4 36.25MB
074 Reporting and Communication (Overview)-en.srt 4.02KB
075 Pentest Communications.mp4 164.67MB
075 Pentest Communications-en.srt 19.92KB
076 Report Writing.mp4 150.94MB
076 Report Writing-en.srt 18.05KB
077 Mitigation Strategies.mp4 133.05MB
077 Mitigation Strategies-en.srt 15.87KB
078 Post-Report Activities.mp4 85.57MB
078 Post-Report Activities-en.srt 9.69KB
079 An-excellent-example-of-a-Penetration-Testing-report-external-link-to-SANS.org-website-.txt 480B
079 Pentest Report Example.mp4 16.55MB
079 Pentest Report Example-en.srt 1.79KB
080 Conclusion.mp4 38.26MB
080 Conclusion-en.srt 3.63KB
081 Click-here-to-download-the-Kali-Linux-virtual-machine.txt 415B
081 Click-here-to-download-the-Metasploitable2-virtual-machine.txt 415B
081 Creating Your Pentest Lab.mp4 154.54MB
081 Creating Your Pentest Lab-en.srt 18.94KB
082 Anatomy-of-a-Cyber-Attack-Beginner-Hacking-with-Metasploit.txt 320B
082 BONUS Congratulations on Completing the Course.mp4 16.66MB
082 BONUS Congratulations on Completing the Course-en.srt 1.59KB
082 CompTIA-CySA-CS0-001-5-Practice-Certification-Exams.txt 270B
082 CompTIA-CySA-CS0-001-Complete-Course-and-Practice-Exam.txt 290B
082 CompTIA-Network-Cert-N10-007-Full-Course-Practice-Exam.txt 275B
082 CompTIA-Network-N10-007-5-Practice-Exams-Simulations.txt 305B
082 CompTIA-Pentest-PT0-001-Complete-Course-Practice-Exam.txt 275B
082 How-to-Pass-Certification-Exams-with-Strategic-Test-Taking-.txt 290B
082 Introduction-to-Cloud-Security-with-Microsoft-Azure.txt 285B
082 Introduction-to-Malware-Analysis-for-Incident-Responders.txt 300B
082 ITIL-Foundation-Complete-ITIL-Exam-Preparation-Course.txt 295B
082 ITIL-Foundation-Cram-to-Pass-the-ITIL-Exam-in-7-Days-.txt 335B
082 ITIL-Foundation-Practice-Certification-Exams-6-Exams-.txt 315B
082 PRINCE2-Agile-Foundation-Get-certified-in-the-next-7-days-.txt 340B
082 PRINCE2-Foundation-Cram-to-Pass-the-PRINCE2-Exam-in-7-Days-.txt 280B
082 PRINCE2-Foundation-Practice-Certification-Exams-6-Exams-.txt 310B
082 Risk-Management-for-Cybersecurity-and-IT-Managers.txt 385B
082 Udemy-Coupon-Codes-Graduate.pdf 2.75MB
082 -UNOFFICIAL-Certified-Ethical-Hacker-CEH-Practice-Exams.txt 285B
082 WiFi-Hacking-Wireless-Penetration-Testing-for-Beginners.txt 295B
Discuss.FreeTutorials.Us.html 165.68KB
FreeCoursesOnline.Me.html 108.30KB
FreeTutorials.Eu.html 102.23KB
How you can help Team-FTU.txt 259B
Torrent Downloaded From GloDls.to.txt 84B
Distribution statistics by country
Bulgaria (BG) 1
India (IN) 1
United States (US) 1
Netherlands (NL) 1
Romania (RO) 1
Total 5
IP List List of IP addresses which were distributed this torrent