Filename Size ~Get Your Files Here !/01 - Press Play/001 How To Get Started.mp4 19.7 MB ~Get Your Files Here !/01 - Press Play/001 How To Get Started_en.vtt 1.8 KB ~Get Your Files Here !/01 - Press Play/002 MITRE ATT&CK Enterprise Matrix.mp4 53.7 MB ~Get Your Files Here !/01 - Press Play/002 MITRE ATT&CK Enterprise Matrix_en.vtt 5.1 KB ~Get Your Files Here !/01 - Press Play/external-assets-links.txt 43 B ~Get Your Files Here !/02 - Beginning Recon/001 (T1082) PING + NMAP.mp4 57.7 MB ~Get Your Files Here !/02 - Beginning Recon/001 (T1082) PING + NMAP_en.vtt 6.2 KB ~Get Your Files Here !/02 - Beginning Recon/002 (T1592) RPC.mp4 91.8 MB ~Get Your Files Here !/02 - Beginning Recon/002 (T1592) RPC_en.vtt 8.8 KB ~Get Your Files Here !/02 - Beginning Recon/003 SMB.mp4 53.7 MB ~Get Your Files Here !/02 - Beginning Recon/003 SMB_en.vtt 5.5 KB ~Get Your Files Here !/02 - Beginning Recon/004 Web.mp4 322.8 MB ~Get Your Files Here !/02 - Beginning Recon/004 Web_en.vtt 37.7 KB ~Get Your Files Here !/02 - Beginning Recon/40287156--T1082-PING-NMAP.txt 106 B ~Get Your Files Here !/02 - Beginning Recon/40291992--T1592-RPC.txt 235 B ~Get Your Files Here !/02 - Beginning Recon/40292568-SMB.txt 312 B ~Get Your Files Here !/02 - Beginning Recon/40304922-Web.txt 875 B ~Get Your Files Here !/03 - Payload Development/001 (T1203) SQLi + Reflected XSS.mp4 70.2 MB ~Get Your Files Here !/03 - Payload Development/001 (T1203) SQLi + Reflected XSS_en.vtt 11.4 KB ~Get Your Files Here !/03 - Payload Development/002 (T1059.003) SSTI.mp4 118.2 MB ~Get Your Files Here !/03 - Payload Development/002 (T1059.003) SSTI_en.vtt 13.1 KB ~Get Your Files Here !/03 - Payload Development/003 (T1059.001) RCE Powershell.mp4 96.6 MB ~Get Your Files Here !/03 - Payload Development/003 (T1059.001) RCE Powershell_en.vtt 9.2 KB ~Get Your Files Here !/03 - Payload Development/004 Windows Reverse Shell Upgrade.mp4 117.4 MB ~Get Your Files Here !/03 - Payload Development/004 Windows Reverse Shell Upgrade_en.vtt 13.9 KB ~Get Your Files Here !/03 - Payload Development/005 (T1105) RCE Netcat.mp4 62.9 MB ~Get Your Files Here !/03 - Payload Development/005 (T1105) RCE Netcat_en.vtt 7.4 KB ~Get Your Files Here !/03 - Payload Development/40314040--T1203-SQLi-XSS.txt 96 B ~Get Your Files Here !/03 - Payload Development/40378418--T1059-003-SSTI.txt 254 B ~Get Your Files Here !/03 - Payload Development/40384928--T1059-001-RCE-Powershell.txt 998 B ~Get Your Files Here !/03 - Payload Development/40394236-Shell-Upgrade.txt 283 B ~Get Your Files Here !/03 - Payload Development/40395340--T1105-RCE-Netcat.txt 304 B ~Get Your Files Here !/04 - Exploration/001 (T1552) Privesc PEASS-ng.mp4 219.9 MB ~Get Your Files Here !/04 - Exploration/001 (T1552) Privesc PEASS-ng_en.vtt 22.2 KB ~Get Your Files Here !/04 - Exploration/002 (T1057) Discovery Native Windows Commands.mp4 74.1 MB ~Get Your Files Here !/04 - Exploration/002 (T1057) Discovery Native Windows Commands_en.vtt 7.7 KB ~Get Your Files Here !/04 - Exploration/003 Background Concept Certificate Signing Requests.mp4 115.7 MB ~Get Your Files Here !/04 - Exploration/003 Background Concept Certificate Signing Requests_en.vtt 13.7 KB ~Get Your Files Here !/04 - Exploration/40397830--T1552-Privesc.txt 384 B ~Get Your Files Here !/04 - Exploration/40398514--T1057-Discovery.txt 274 B ~Get Your Files Here !/04 - Exploration/40399078-CSRs.txt 88 B ~Get Your Files Here !/05 - Pivoting/001 (T1572) Tunneling Reverse Proxy.mp4 175.5 MB ~Get Your Files Here !/05 - Pivoting/001 (T1572) Tunneling Reverse Proxy_en.vtt 15.1 KB ~Get Your Files Here !/05 - Pivoting/002 (TA0006) Credential Access.mp4 98.7 MB ~Get Your Files Here !/05 - Pivoting/002 (TA0006) Credential Access_en.vtt 9.6 KB ~Get Your Files Here !/05 - Pivoting/003 (T1110.002) Password Cracking.mp4 53.4 MB ~Get Your Files Here !/05 - Pivoting/003 (T1110.002) Password Cracking_en.vtt 4.7 KB ~Get Your Files Here !/05 - Pivoting/004 (T1135) Lateral Movement.mp4 119.5 MB ~Get Your Files Here !/05 - Pivoting/004 (T1135) Lateral Movement_en.vtt 12.1 KB ~Get Your Files Here !/05 - Pivoting/40436458-Credential-Access.txt 469 B ~Get Your Files Here !/05 - Pivoting/40436470--T1110.002-Password-Cracking.txt 375 B ~Get Your Files Here !/05 - Pivoting/40447594--T1135-Lateral-Movement.txt 227 B ~Get Your Files Here !/05 - Pivoting/40528528--T1572-Tunneling-Reverse-Proxy.txt 904 B ~Get Your Files Here !/06 - Resource Development/001 (T1583.004) Commando VM Setup.mp4 198.9 MB ~Get Your Files Here !/06 - Resource Development/001 (T1583.004) Commando VM Setup_en.vtt 21 KB ~Get Your Files Here !/06 - Resource Development/002 (T1039) Commando VM Exploit Testing.mp4 100.7 MB ~Get Your Files Here !/06 - Resource Development/002 (T1039) Commando VM Exploit Testing_en.vtt 15.1 KB ~Get Your Files Here !/06 - Resource Development/003 (T1587.001) Commando VM Exploit Testing 2.mp4 77.9 MB ~Get Your Files Here !/06 - Resource Development/003 (T1587.001) Commando VM Exploit Testing 2_en.vtt 10.2 KB ~Get Your Files Here !/06 - Resource Development/external-assets-links.txt 98 B ~Get Your Files Here !/07 - Defense Evasion/001 (T1204.002) Meterpreter + AV Bypass.mp4 290.8 MB ~Get Your Files Here !/07 - Defense Evasion/001 (T1204.002) Meterpreter + AV Bypass_en.vtt 30.8 KB ~Get Your Files Here !/07 - Defense Evasion/002 Container Escape + Exploration.mp4 107.8 MB ~Get Your Files Here !/07 - Defense Evasion/002 Container Escape + Exploration_en.vtt 12.5 KB ~Get Your Files Here !/07 - Defense Evasion/40528856--T1204-002-Meterpreter-AV-Bypass.txt 1.2 KB ~Get Your Files Here !/07 - Defense Evasion/40528926-Container-Escape-and-Exploration.txt 204 B ~Get Your Files Here !/08 - Stage + Compromise/001 (T1105) Ingress Tool Transfer.mp4 137.6 MB ~Get Your Files Here !/08 - Stage + Compromise/001 (T1105) Ingress Tool Transfer_en.vtt 13.7 KB ~Get Your Files Here !/08 - Stage + Compromise/002 Compromise ADCS.mp4 184 MB ~Get Your Files Here !/08 - Stage + Compromise/002 Compromise ADCS_en.vtt 17.6 KB ~Get Your Files Here !/08 - Stage + Compromise/003 Compromise NoPAC CVE.mp4 166 MB ~Get Your Files Here !/08 - Stage + Compromise/003 Compromise NoPAC CVE_en.vtt 16 KB ~Get Your Files Here !/08 - Stage + Compromise/40528968--T1105-Ingress-Tool-Transfer.txt 789 B ~Get Your Files Here !/08 - Stage + Compromise/40529054-Compromise-ADCS.txt 877 B ~Get Your Files Here !/08 - Stage + Compromise/40529176-Compromise-NoPAC-CVE.txt 495 B ~Get Your Files Here !/08 - Stage + Compromise/external-assets-links.txt 160 B ~Get Your Files Here !/09 - Post Pop Exploration/001 (T1021.001) Enable RDP + Impair Defenses.mp4 46.5 MB ~Get Your Files Here !/09 - Post Pop Exploration/001 (T1021.001) Enable RDP + Impair Defenses_en.vtt 4.7 KB ~Get Your Files Here !/09 - Post Pop Exploration/002 IIS Log + ASP Web App Source Code Review.mp4 162.5 MB ~Get Your Files Here !/09 - Post Pop Exploration/002 IIS Log + ASP Web App Source Code Review_en.vtt 16.3 KB ~Get Your Files Here !/09 - Post Pop Exploration/40529238--T1021-001-Enable-RDP-Impair-Defenses.txt 333 B ~Get Your Files Here !/09 - Post Pop Exploration/40529346-IIS-Log-And-Source-Code-Review.txt 181 B ~Get Your Files Here !/Bonus Resources.txt 386 B