17 OCT 2024 - Welcome Back to TorrentFunk! Get your pirate hat back out. Streaming is dying and torrents are the new trend. Account Registration works again and so do Torrent Uploads. We invite you all to start uploading torrents again!
TORRENT DETAILS
Udemy - Cybersecurity Exam Fundamentals
TORRENT SUMMARY
Status:
All the torrents in this section have been verified by our verification system
~Get Your Files Here !/01 - Course Overview/001 Course Overview.mp4
38.1 MB
~Get Your Files Here !/02 - Virtual Lab Build/001 Video and Lab - Create a Virtual Install of Kali Linux.mp4
93.3 MB
~Get Your Files Here !/02 - Virtual Lab Build/002 Video and Lab - Creating a Virtual Install of Metasploitable2 Using VirtualBox.mp4
83.8 MB
~Get Your Files Here !/02 - Virtual Lab Build/003 Video and Lab - Create a Virtual Install of Windows 10.mp4
46.4 MB
~Get Your Files Here !/02 - Virtual Lab Build/004 Video and Lab - Creating a Virtual Install of OWASP.mp4
41.6 MB
~Get Your Files Here !/02 - Virtual Lab Build/005 Video - Taking a Snapshot of your Current Configuration.mp4
25.8 MB
~Get Your Files Here !/02 - Virtual Lab Build/37364870-Lab-Installing-the-OWASP-Web-Applications-Project-Using-Virtual-Box.pdf
312.3 KB
~Get Your Files Here !/02 - Virtual Lab Build/external-assets-links.txt
563 B
~Get Your Files Here !/03 - Documentation/001 Video and PPT - Scoping the Engagement.mp4
47.1 MB
~Get Your Files Here !/03 - Documentation/002 Video and PPT - Statement of Work (SOW) Document.mp4
31.5 MB
~Get Your Files Here !/03 - Documentation/003 Video and PPT - Rules of Engagement (ROE) Document.mp4
43.8 MB
~Get Your Files Here !/03 - Documentation/004 Video and PPT - Master Service Agreement (MSA), NDA.mp4
24.7 MB
~Get Your Files Here !/03 - Documentation/005 Video and PPT - Pentesting Final Report.mp4
62.4 MB
~Get Your Files Here !/03 - Documentation/37603439-Parts-of-the-Penetration-Testing-Report.pptx
254.1 KB
~Get Your Files Here !/03 - Documentation/37746334-Statement-of-Work.pptx
73.3 KB
~Get Your Files Here !/03 - Documentation/37746342-Rules-of-Engagement.pptx
68.1 KB
~Get Your Files Here !/03 - Documentation/39827948-Scoping-the-Engagement.pptx
57.1 KB
~Get Your Files Here !/04 - Penetration Testing Frameworks/001 Video and PPT - Overview of MITRE ATT&CK framework.mp4
21.2 MB
~Get Your Files Here !/04 - Penetration Testing Frameworks/002 Video and PPT - Overview of the NIST Pentesting Framework.mp4
15.9 MB
~Get Your Files Here !/04 - Penetration Testing Frameworks/003 Video and PPT - Overview of the Penetration Testing Execution Standard (PTES).mp4
21.7 MB
~Get Your Files Here !/04 - Penetration Testing Frameworks/40518530-Penetration-Testing-Execution-Standard-PTES.pptx
178.2 KB
~Get Your Files Here !/04 - Penetration Testing Frameworks/40518532-Penetration-Testing-Execution-Standard-PTES.pdf
748.9 KB
~Get Your Files Here !/04 - Penetration Testing Frameworks/40519980-Getting-Started-with-ATT-CK.pdf
12 MB
~Get Your Files Here !/04 - Penetration Testing Frameworks/40519982-mitre-attck-enterprise-1.gif
225.9 KB
~Get Your Files Here !/04 - Penetration Testing Frameworks/40520050-800-53-Security-and-Privacy-Controls-for-Information-Systems-and-Organizations.pdf
6.2 MB
~Get Your Files Here !/04 - Penetration Testing Frameworks/40520052-800-115-Technical-guide-to-information-security-testing-and-assessment.pdf
493.8 KB
~Get Your Files Here !/04 - Penetration Testing Frameworks/40520074-NIST-Penetration-Testing-Framework.pptx
179.5 KB
~Get Your Files Here !/04 - Penetration Testing Frameworks/40520082-MITRE-ATT-CK-framework.pptx
453.1 KB
~Get Your Files Here !/05 - Nmap/001 Video and Lab - Introduction to NMap.mp4
210 MB
~Get Your Files Here !/05 - Nmap/002 Video - Nmap Service and Open Port scan.mp4
24.8 MB
~Get Your Files Here !/05 - Nmap/003 Video - Nmap OS Detection.mp4
57 MB
~Get Your Files Here !/05 - Nmap/004 Video - Nmap Service and Version Detection.mp4
28.3 MB
~Get Your Files Here !/05 - Nmap/005 Video - Nmap Host Discovery.mp4
52.5 MB
~Get Your Files Here !/05 - Nmap/006 Video and lab - NMap Scripting Engine (NSE).mp4
199.7 MB
~Get Your Files Here !/05 - Nmap/007 Video - Analyzing NMap Results.mp4
58.2 MB
~Get Your Files Here !/05 - Nmap/external-assets-links.txt
263 B
~Get Your Files Here !/06 - 2.0 Information Gathering and Vulnerability Identification Labs/001 Video and lab - Using Banner Grabbing to Aid in Reconnaissance.mp4
53.2 MB
~Get Your Files Here !/06 - 2.0 Information Gathering and Vulnerability Identification Labs/002 Video and Lab - Enumerating Windows 10 Using WinPEAS.mp4
71.5 MB
~Get Your Files Here !/06 - 2.0 Information Gathering and Vulnerability Identification Labs/37523324-Lab-Enumerating-Windows-10-Using-WinPEAS.pdf
549.3 KB
~Get Your Files Here !/06 - 2.0 Information Gathering and Vulnerability Identification Labs/external-assets-links.txt
175 B
~Get Your Files Here !/07 - Reverse Shells and Persistant Connections/001 Video and Lab - Establish a Meterpreter Session with Windows 10 Pro.mp4
106.5 MB
~Get Your Files Here !/07 - Reverse Shells and Persistant Connections/002 Video and Lab - Service Persistence.mp4
116.2 MB
~Get Your Files Here !/07 - Reverse Shells and Persistant Connections/003 Video and Lab - Create a Windows Reverse Shell Using PowerShell.mp4
53.3 MB
~Get Your Files Here !/07 - Reverse Shells and Persistant Connections/004 Video and Lab -Launch a Graphic Console Window Using SSH and XTERM.mp4.mp4
27.5 MB
~Get Your Files Here !/07 - Reverse Shells and Persistant Connections/39750486-Lab-Create-a-Windows-Reverse-Shell-Using-the-PowerShell.pdf
396.4 KB
~Get Your Files Here !/07 - Reverse Shells and Persistant Connections/39750498-Lab-Launch-a-Graphic-Console-Window-Using-SSH-and-XTERM.pdf
143.3 KB
~Get Your Files Here !/07 - Reverse Shells and Persistant Connections/external-assets-links.txt
376 B
~Get Your Files Here !/08 - Privilege Escalation/001 Video and Lab - Window 710 Privilege Escalation Using UAC Bypass.mp4
34.3 MB
~Get Your Files Here !/08 - Privilege Escalation/002 Video and Lab - Verify Windows Privilege Escalation Unquoted Service Path.mp4
112.3 MB
~Get Your Files Here !/08 - Privilege Escalation/003 Video and Lab - Windows Privilege Escalation Unquoted Service Path.mp4
128.1 MB
~Get Your Files Here !/08 - Privilege Escalation/37038704-Lab-Windows-Privilege-Escalation-Unquoted-Service-Path.pdf
301.2 KB
~Get Your Files Here !/08 - Privilege Escalation/37533328-Lab-Windows-Privilege-Escalation-Unquoted-Service-Path.pdf
844.4 KB
~Get Your Files Here !/08 - Privilege Escalation/39750622-LAB-WI-1.PDF
549.5 KB
~Get Your Files Here !/09 - OWASP top 10 Mitigations/001 Video and PPT - Overview of OWASP Top 10.mp4
59.6 MB
~Get Your Files Here !/09 - OWASP top 10 Mitigations/002 Video and Lab - Spoof Fake TCPIP Packets Using Hping3.mp4
53.6 MB
~Get Your Files Here !/09 - OWASP top 10 Mitigations/003 Video and Lab - Identify Active Network Hosts and Services Using Nmap.mp4
94.4 MB
~Get Your Files Here !/09 - OWASP top 10 Mitigations/004 Video and Lab - Perform a Vulnerability Scan Using OWASP Zed Attack Proxy.mp4
53.9 MB
~Get Your Files Here !/09 - OWASP top 10 Mitigations/39846478-OWASP-top-10.pptx
307.8 KB
~Get Your Files Here !/09 - OWASP top 10 Mitigations/40476104-OWASP-Top-10-Identify-Active-Network-Hosts-and-Services-Using-Nmap.pdf
1.1 MB
~Get Your Files Here !/09 - OWASP top 10 Mitigations/40493824-Lab-Spoof-Fake-TCPIP-Packets-Using-Hping3.pdf
499 KB
~Get Your Files Here !/09 - OWASP top 10 Mitigations/40517534-Perform-a-Vulnerability-Scan-Using-OWASP-Zed-Attack-Proxy.pdf
502.6 KB
~Get Your Files Here !/10 - Web Applications Penetration Testing/001 Video and Lab - Configuring BurpSuite as a Proxy.pdf.mp4
62.1 MB
~Get Your Files Here !/10 - Web Applications Penetration Testing/002 Video - Web Application Firewall Detection Using WAFW00F.mp4
17.4 MB
~Get Your Files Here !/10 - Web Applications Penetration Testing/39846538-Lab-Configuring-BurpSuite-as-a-Proxy.pdf
783.6 KB
~Get Your Files Here !/11 - Program Scripting/001 Video and Lab - Create a Windows Reverse Shell Using the PowerShell.mp4
53.3 MB
~Get Your Files Here !/11 - Program Scripting/002 Video and Lab - Quickly Transfer Files Using Python.mp4
44.5 MB
~Get Your Files Here !/11 - Program Scripting/37398352-Lab-Quickly-Transfer-files-Using-Python.pdf
258.9 KB
~Get Your Files Here !/11 - Program Scripting/38159316-Lab-Create-a-Windows-Reverse-Shell-Using-the-PowerShell.pdf