01-06-2025, 11:10 AM
3.36 GB | 12min 46s | mp4 | 1920X1080 | 16:9
Genre:eLearning |Language:English
Files Included :
FileName :1 1 1 Nessus Components.mp4 | Size: (17.07 MB)
FileName :1 1 2 Performing a Vulnerability Scan.mp4 | Size: (16.21 MB)
FileName :1 1 3 Analyzing the Results.mp4 | Size: (22.09 MB)
FileName :1 1 4 Performing an Authenticated Vulnerability Scan.mp4 | Size: (20.2 MB)
FileName :1 1 5 Working with Nessus Plugins.mp4 | Size: (22.14 MB)
FileName :1 2 1 NSE Vulnerability Scripts.mp4 | Size: (19.83 MB)
FileName :1 2 2 Working with NSE Scripts.mp4 | Size: (12.04 MB)
FileName :2 1 1 Fingerprinting Web Servers with Nmap.mp4 | Size: (3.43 MB)
FileName :2 1 2 Directory Brute Force with Gobuster.mp4 | Size: (3.92 MB)
FileName :2 1 3 Security Testing with Burp Suite.mp4 | Size: (34.33 MB)
FileName :2 2 1 Debugging Page Content.mp4 | Size: (12.94 MB)
FileName :2 2 2 Inspecting HTTP Response Headers and Sitemaps.mp4 | Size: (12.07 MB)
FileName :2 2 3 Enumerating and Abusing APIs.mp4 | Size: (27.83 MB)
FileName :2 3 1 Basic XSS.mp4 | Size: (14.9 MB)
FileName :2 3 2 Privilege Escalation via XSS.mp4 | Size: (33.75 MB)
FileName :3 1 1 Absolute vs Relative Paths.mp4 | Size: (13.94 MB)
FileName :3 1 2 Identifying and Exploiting Directory Traversals.mp4 | Size: (37.93 MB)
FileName :3 1 3 Encoding Special Characters.mp4 | Size: (5.84 MB)
FileName :3 2 1 Local File Inclusion (LFI).mp4 | Size: (44.58 MB)
FileName :3 2 2 PHP Wrappers.mp4 | Size: (16.01 MB)
FileName :3 2 3 Remote File Inclusion (RFI).mp4 | Size: (6.99 MB)
FileName :3 3 1 Using Executable Files.mp4 | Size: (29.54 MB)
FileName :3 3 2 Using Non-Executable Files.mp4 | Size: (29.54 MB)
FileName :3 4 1 OS Command Injection.mp4 | Size: (23.21 MB)
FileName :4 1 1 DB Types and Characteristics.mp4 | Size: (12.19 MB)
FileName :4 2 1 Identifying SQLi via Error-based Paylaods.mp4 | Size: (12.25 MB)
FileName :4 2 2 UNION-based Payloads.mp4 | Size: (14.17 MB)
FileName :4 2 3 Blind SQL Injections.mp4 | Size: (7.12 MB)
FileName :4 3 1 Manual Code Execution.mp4 | Size: (11.24 MB)
FileName :4 3 2 Automating the Attack.mp4 | Size: (24.38 MB)
FileName :5 1 1 Information Gathering.mp4 | Size: (11.8 MB)
FileName :5 1 2 Client Fingerprinting.mp4 | Size: (16.69 MB)
FileName :5 2 1 Leveraging Microsoft Word Macros.mp4 | Size: (38.27 MB)
FileName :5 3 1 Obtaining Code Execution via Windows Library Files.mp4 | Size: (44.72 MB)
FileName :6 1 1 SearchSploit.mp4 | Size: (17.71 MB)
FileName :6 1 2 Nmap NSE Scripts.mp4 | Size: (4.35 MB)
FileName :6 2 1 Putting It Together.mp4 | Size: (34.13 MB)
FileName :7 1 1 Whois Enumeration.mp4 | Size: (7.78 MB)
FileName :7 1 2 Google Hacking.mp4 | Size: (12.99 MB)
FileName :7 1 3 Netcraft.mp4 | Size: (6.03 MB)
FileName :7 1 4 Open-Source Code.mp4 | Size: (5.15 MB)
FileName :7 1 5 Shodan.mp4 | Size: (9.71 MB)
FileName :7 1 6 Security Headers and SSL TLS.mp4 | Size: (7.29 MB)
FileName :7 2 1 DNS Enumeration.mp4 | Size: (31.03 MB)
FileName :7 2 2 Port Scanning with Nmap.mp4 | Size: (40.96 MB)
FileName :7 2 3 SMB Enumeration.mp4 | Size: (12.75 MB)
FileName :7 2 4 SMTP Enumeration.mp4 | Size: (7.99 MB)
FileName :7 2 5 SNMP Enumeration.mp4 | Size: (19.18 MB)
FileName :8 1 1 Importing and Examining the Exploit.mp4 | Size: (7.67 MB)
FileName :8 1 2 Cross-Compiling Exploit Code.mp4 | Size: (7.73 MB)
FileName :8 1 3 Fixing the Exploit.mp4 | Size: (33.01 MB)
FileName :8 1 4 Changing the Overflow Buffer.mp4 | Size: (18.4 MB)
FileName :8 2 1 Selecting the Vulnerability and Fixing the Code.mp4 | Size: (14.1 MB)
FileName :8 2 2 Troubleshooting the 'index out of range' Error.mp4 | Size: (16.31 MB)
FileName :9 1 1 Detection Methods.mp4 | Size: (18.73 MB)
FileName :9 2 1 Evading AV with Thread Injection.mp4 | Size: (55.88 MB)
FileName :9 2 2 Automating the Process.mp4 | Size: (26.93 MB)
FileName :10 1 1 SSH and RDP.mp4 | Size: (14.27 MB)
FileName :10 1 2 HTTP POST Login Form.mp4 | Size: (20.59 MB)
FileName :10 2 1 Introduction to Encryption, Hashes and Cracking.mp4 | Size: (20.51 MB)
FileName :10 2 2 Mutating Wordlists.mp4 | Size: (31.61 MB)
FileName :10 2 3 Password Manager.mp4 | Size: (28.71 MB)
FileName :10 2 4 SSH Private Key Passphrase.mp4 | Size: (33.07 MB)
FileName :10 3 1 Cracking NTLM.mp4 | Size: (26.56 MB)
FileName :10 3 2 Passing NTLM.mp4 | Size: (28.12 MB)
FileName :10 3 3 Cracking Net-NTLMv2.mp4 | Size: (21.42 MB)
FileName :10 3 4 Relaying Net-NTLMv2.mp4 | Size: (17.38 MB)
FileName :11 1 1 Situational Awareness.mp4 | Size: (65.07 MB)
FileName :11 1 2 Hidden in Plain View.mp4 | Size: (40.64 MB)
FileName :11 1 3 Information Goldmine PowerShell.mp4 | Size: (37.12 MB)
FileName :11 1 4 Automated Enumeration.mp4 | Size: (30.43 MB)
FileName :11 2 1 Service Binary Hijacking.mp4 | Size: (64.91 MB)
FileName :11 2 2 DLL Hijacking.mp4 | Size: (86.88 MB)
FileName :11 2 3 Unquoted Service Paths.mp4 | Size: (60.3 MB)
FileName :11 3 1 Scheduled Tasks.mp4 | Size: (20.45 MB)
FileName :11 3 2 Using Exploits.mp4 | Size: (21.92 MB)
FileName :12 1 1 Manual Enumeration.mp4 | Size: (73.12 MB)
FileName :12 1 2 Automated Enumeration.mp4 | Size: (11.11 MB)
FileName :12 2 1 Inspecting User Trails.mp4 | Size: (16.65 MB)
FileName :12 2 2 Inspecting Service Footprints.mp4 | Size: (7.53 MB)
FileName :12 3 1 Abusing Cron Jobs.mp4 | Size: (10.2 MB)
FileName :12 3 2 Abusing Password Authentication.mp4 | Size: (6.9 MB)
FileName :12 4 1 Abusing Setuid Binaries and Capabilities.mp4 | Size: (20.63 MB)
FileName :12 4 2 Abusing Sudo.mp4 | Size: (14.96 MB)
FileName :12 4 3 Exploiting Kernel Vulnerabilities.mp4 | Size: (15.66 MB)
FileName :13 1 1 A Simple Port Forwarding Scenario.mp4 | Size: (7.5 MB)
FileName :13 1 2 Setting Up the Lab Environment.mp4 | Size: (33.96 MB)
FileName :13 1 3 Port Forwarding with Socat.mp4 | Size: (29.18 MB)
FileName :13 2 1 SSH Local Port Forwarding.mp4 | Size: (45.86 MB)
FileName :13 2 2 SSH Dynamic Port Forwarding.mp4 | Size: (25.89 MB)
FileName :13 2 3 SSH Remote Port Forwarding.mp4 | Size: (16.98 MB)
FileName :13 2 4 SSH Remote Dynamic Port Forwarding.mp4 | Size: (15.61 MB)
FileName :13 2 5 Using sshuttle.mp4 | Size: (6.99 MB)
FileName :13 3 1 ssh exe.mp4 | Size: (12.24 MB)
FileName :13 3 2 Plink.mp4 | Size: (19.59 MB)
FileName :13 3 3 Netsh.mp4 | Size: (23.75 MB)
FileName :14 1 1 HTTP Tunneling Fundamentals.mp4 | Size: (4.57 MB)
FileName :14 1 2 HTTP Tunneling with Chisel.mp4 | Size: (23.89 MB)
FileName :14 2 1 DNS Tunneling Fundamentals.mp4 | Size: (43.44 MB)
FileName :14 2 2 DNS Tunneling with dnscat2.mp4 | Size: (24.86 MB)
FileName :15 1 1 Setup and Work with MSF.mp4 | Size: (16.87 MB)
FileName :15 1 2 Auxiliary Modules.mp4 | Size: (28.21 MB)
FileName :15 1 3 Exploit Modules.mp4 | Size: (31.65 MB)
FileName :15 2 1 Staged vs Non-Staged Payloads.mp4 | Size: (10.24 MB)
FileName :15 2 2 Meterpreter Payload.mp4 | Size: (48.88 MB)
FileName :15 2 3 Executable Payloads.mp4 | Size: (24.46 MB)
FileName :15 3 1 Core Meterpreter Post-Exploitation Features.mp4 | Size: (39.43 MB)
FileName :15 3 2 Post-Exploitation Modules.mp4 | Size: (32.66 MB)
FileName :15 3 3 Pivoting with Metasploit.mp4 | Size: (36.72 MB)
FileName :15 4 1 Resource Scripts.mp4 | Size: (17.36 MB)
FileName :16 1 3 Adding Search Functionality to our Script.mp4 | Size: (54.83 MB)
FileName :16 1 4 AD Enumeration with PowerView.mp4 | Size: (9.64 MB)
FileName :16 2 1 Enumerating Operating Systems.mp4 | Size: (4.07 MB)
FileName :16 2 4 Enumerating Object Permissions.mp4 | Size: (19.13 MB)
FileName :16 2 5 Enumerating Domain Shares.mp4 | Size: (15.08 MB)
FileName :16 3 1 Collecting Data with SharpHound.mp4 | Size: (8.37 MB)
FileName :16 3 2 Analysing Data using BloodHound.mp4 | Size: (46.1 MB)
FileName :17 1 1 Cached AD Credentials.mp4 | Size: (17.66 MB)
FileName :17 2 1 Password Attacks.mp4 | Size: (29.83 MB)
FileName :17 2 2 AS-REP Roasting.mp4 | Size: (16.71 MB)
FileName :17 2 3 Kerberoasting.mp4 | Size: (24.64 MB)
FileName :17 2 4 Silver Tickets.mp4 | Size: (23.19 MB)
FileName :18 1 1 WMI and WinRM.mp4 | Size: (28.67 MB)
FileName :18 1 2 PsExec.mp4 | Size: (4.41 MB)
FileName :18 1 3 Pass the Hash.mp4 | Size: (3.56 MB)
FileName :18 1 4 Overpass the Hash.mp4 | Size: (21.75 MB)
FileName :18 1 5 Pass the Ticket.mp4 | Size: (20.63 MB)
FileName :18 1 6 DCOM.mp4 | Size: (10.04 MB)
FileName :18 2 1 Golden Ticket.mp4 | Size: (17.37 MB)
FileName :18 2 2 Shadow Copies.mp4 | Size: (9.66 MB)
FileName :19 1 1 MAILSRV1.mp4 | Size: (18.5 MB)
FileName :19 1 2 WEBSRV1.mp4 | Size: (37.98 MB)
FileName :19 1 Enumerating the Public Network.mp4 | Size: (1.77 MB)
FileName :19 2 1 Initial Foothold.mp4 | Size: (17.76 MB)
FileName :19 2 2 A Link to the Past.mp4 | Size: (53.94 MB)
FileName :19 3 1 Domain Credentials.mp4 | Size: (15.3 MB)
FileName :19 3 2 Phishing for Access.mp4 | Size: (29.33 MB)
FileName :19 4 1 Situational Awareness.mp4 | Size: (50.16 MB)
FileName :19 4 2 Services and Sessions.mp4 | Size: (46.26 MB)
FileName :19 5 1 Speak Kerberoast and Enter.mp4 | Size: (12.7 MB)
FileName :19 5 2 Abuse a WordPress Plugin for a Relay Attack.mp4 | Size: (37.85 MB)
FileName :19 6 1 Cached Credentials.mp4 | Size: (9.07 MB)
FileName :19 6 2 Lateral Movement.mp4 | Size: (4.01 MB)]
Screenshot
FileName :1 1 1 Nessus Components.mp4 | Size: (17.07 MB)
FileName :1 1 2 Performing a Vulnerability Scan.mp4 | Size: (16.21 MB)
FileName :1 1 3 Analyzing the Results.mp4 | Size: (22.09 MB)
FileName :1 1 4 Performing an Authenticated Vulnerability Scan.mp4 | Size: (20.2 MB)
FileName :1 1 5 Working with Nessus Plugins.mp4 | Size: (22.14 MB)
FileName :1 2 1 NSE Vulnerability Scripts.mp4 | Size: (19.83 MB)
FileName :1 2 2 Working with NSE Scripts.mp4 | Size: (12.04 MB)
FileName :2 1 1 Fingerprinting Web Servers with Nmap.mp4 | Size: (3.43 MB)
FileName :2 1 2 Directory Brute Force with Gobuster.mp4 | Size: (3.92 MB)
FileName :2 1 3 Security Testing with Burp Suite.mp4 | Size: (34.33 MB)
FileName :2 2 1 Debugging Page Content.mp4 | Size: (12.94 MB)
FileName :2 2 2 Inspecting HTTP Response Headers and Sitemaps.mp4 | Size: (12.07 MB)
FileName :2 2 3 Enumerating and Abusing APIs.mp4 | Size: (27.83 MB)
FileName :2 3 1 Basic XSS.mp4 | Size: (14.9 MB)
FileName :2 3 2 Privilege Escalation via XSS.mp4 | Size: (33.75 MB)
FileName :3 1 1 Absolute vs Relative Paths.mp4 | Size: (13.94 MB)
FileName :3 1 2 Identifying and Exploiting Directory Traversals.mp4 | Size: (37.93 MB)
FileName :3 1 3 Encoding Special Characters.mp4 | Size: (5.84 MB)
FileName :3 2 1 Local File Inclusion (LFI).mp4 | Size: (44.58 MB)
FileName :3 2 2 PHP Wrappers.mp4 | Size: (16.01 MB)
FileName :3 2 3 Remote File Inclusion (RFI).mp4 | Size: (6.99 MB)
FileName :3 3 1 Using Executable Files.mp4 | Size: (29.54 MB)
FileName :3 3 2 Using Non-Executable Files.mp4 | Size: (29.54 MB)
FileName :3 4 1 OS Command Injection.mp4 | Size: (23.21 MB)
FileName :4 1 1 DB Types and Characteristics.mp4 | Size: (12.19 MB)
FileName :4 2 1 Identifying SQLi via Error-based Paylaods.mp4 | Size: (12.25 MB)
FileName :4 2 2 UNION-based Payloads.mp4 | Size: (14.17 MB)
FileName :4 2 3 Blind SQL Injections.mp4 | Size: (7.12 MB)
FileName :4 3 1 Manual Code Execution.mp4 | Size: (11.24 MB)
FileName :4 3 2 Automating the Attack.mp4 | Size: (24.38 MB)
FileName :5 1 1 Information Gathering.mp4 | Size: (11.8 MB)
FileName :5 1 2 Client Fingerprinting.mp4 | Size: (16.69 MB)
FileName :5 2 1 Leveraging Microsoft Word Macros.mp4 | Size: (38.27 MB)
FileName :5 3 1 Obtaining Code Execution via Windows Library Files.mp4 | Size: (44.72 MB)
FileName :6 1 1 SearchSploit.mp4 | Size: (17.71 MB)
FileName :6 1 2 Nmap NSE Scripts.mp4 | Size: (4.35 MB)
FileName :6 2 1 Putting It Together.mp4 | Size: (34.13 MB)
FileName :7 1 1 Whois Enumeration.mp4 | Size: (7.78 MB)
FileName :7 1 2 Google Hacking.mp4 | Size: (12.99 MB)
FileName :7 1 3 Netcraft.mp4 | Size: (6.03 MB)
FileName :7 1 4 Open-Source Code.mp4 | Size: (5.15 MB)
FileName :7 1 5 Shodan.mp4 | Size: (9.71 MB)
FileName :7 1 6 Security Headers and SSL TLS.mp4 | Size: (7.29 MB)
FileName :7 2 1 DNS Enumeration.mp4 | Size: (31.03 MB)
FileName :7 2 2 Port Scanning with Nmap.mp4 | Size: (40.96 MB)
FileName :7 2 3 SMB Enumeration.mp4 | Size: (12.75 MB)
FileName :7 2 4 SMTP Enumeration.mp4 | Size: (7.99 MB)
FileName :7 2 5 SNMP Enumeration.mp4 | Size: (19.18 MB)
FileName :8 1 1 Importing and Examining the Exploit.mp4 | Size: (7.67 MB)
FileName :8 1 2 Cross-Compiling Exploit Code.mp4 | Size: (7.73 MB)
FileName :8 1 3 Fixing the Exploit.mp4 | Size: (33.01 MB)
FileName :8 1 4 Changing the Overflow Buffer.mp4 | Size: (18.4 MB)
FileName :8 2 1 Selecting the Vulnerability and Fixing the Code.mp4 | Size: (14.1 MB)
FileName :8 2 2 Troubleshooting the 'index out of range' Error.mp4 | Size: (16.31 MB)
FileName :9 1 1 Detection Methods.mp4 | Size: (18.73 MB)
FileName :9 2 1 Evading AV with Thread Injection.mp4 | Size: (55.88 MB)
FileName :9 2 2 Automating the Process.mp4 | Size: (26.93 MB)
FileName :10 1 1 SSH and RDP.mp4 | Size: (14.27 MB)
FileName :10 1 2 HTTP POST Login Form.mp4 | Size: (20.59 MB)
FileName :10 2 1 Introduction to Encryption, Hashes and Cracking.mp4 | Size: (20.51 MB)
FileName :10 2 2 Mutating Wordlists.mp4 | Size: (31.61 MB)
FileName :10 2 3 Password Manager.mp4 | Size: (28.71 MB)
FileName :10 2 4 SSH Private Key Passphrase.mp4 | Size: (33.07 MB)
FileName :10 3 1 Cracking NTLM.mp4 | Size: (26.56 MB)
FileName :10 3 2 Passing NTLM.mp4 | Size: (28.12 MB)
FileName :10 3 3 Cracking Net-NTLMv2.mp4 | Size: (21.42 MB)
FileName :10 3 4 Relaying Net-NTLMv2.mp4 | Size: (17.38 MB)
FileName :11 1 1 Situational Awareness.mp4 | Size: (65.07 MB)
FileName :11 1 2 Hidden in Plain View.mp4 | Size: (40.64 MB)
FileName :11 1 3 Information Goldmine PowerShell.mp4 | Size: (37.12 MB)
FileName :11 1 4 Automated Enumeration.mp4 | Size: (30.43 MB)
FileName :11 2 1 Service Binary Hijacking.mp4 | Size: (64.91 MB)
FileName :11 2 2 DLL Hijacking.mp4 | Size: (86.88 MB)
FileName :11 2 3 Unquoted Service Paths.mp4 | Size: (60.3 MB)
FileName :11 3 1 Scheduled Tasks.mp4 | Size: (20.45 MB)
FileName :11 3 2 Using Exploits.mp4 | Size: (21.92 MB)
FileName :12 1 1 Manual Enumeration.mp4 | Size: (73.12 MB)
FileName :12 1 2 Automated Enumeration.mp4 | Size: (11.11 MB)
FileName :12 2 1 Inspecting User Trails.mp4 | Size: (16.65 MB)
FileName :12 2 2 Inspecting Service Footprints.mp4 | Size: (7.53 MB)
FileName :12 3 1 Abusing Cron Jobs.mp4 | Size: (10.2 MB)
FileName :12 3 2 Abusing Password Authentication.mp4 | Size: (6.9 MB)
FileName :12 4 1 Abusing Setuid Binaries and Capabilities.mp4 | Size: (20.63 MB)
FileName :12 4 2 Abusing Sudo.mp4 | Size: (14.96 MB)
FileName :12 4 3 Exploiting Kernel Vulnerabilities.mp4 | Size: (15.66 MB)
FileName :13 1 1 A Simple Port Forwarding Scenario.mp4 | Size: (7.5 MB)
FileName :13 1 2 Setting Up the Lab Environment.mp4 | Size: (33.96 MB)
FileName :13 1 3 Port Forwarding with Socat.mp4 | Size: (29.18 MB)
FileName :13 2 1 SSH Local Port Forwarding.mp4 | Size: (45.86 MB)
FileName :13 2 2 SSH Dynamic Port Forwarding.mp4 | Size: (25.89 MB)
FileName :13 2 3 SSH Remote Port Forwarding.mp4 | Size: (16.98 MB)
FileName :13 2 4 SSH Remote Dynamic Port Forwarding.mp4 | Size: (15.61 MB)
FileName :13 2 5 Using sshuttle.mp4 | Size: (6.99 MB)
FileName :13 3 1 ssh exe.mp4 | Size: (12.24 MB)
FileName :13 3 2 Plink.mp4 | Size: (19.59 MB)
FileName :13 3 3 Netsh.mp4 | Size: (23.75 MB)
FileName :14 1 1 HTTP Tunneling Fundamentals.mp4 | Size: (4.57 MB)
FileName :14 1 2 HTTP Tunneling with Chisel.mp4 | Size: (23.89 MB)
FileName :14 2 1 DNS Tunneling Fundamentals.mp4 | Size: (43.44 MB)
FileName :14 2 2 DNS Tunneling with dnscat2.mp4 | Size: (24.86 MB)
FileName :15 1 1 Setup and Work with MSF.mp4 | Size: (16.87 MB)
FileName :15 1 2 Auxiliary Modules.mp4 | Size: (28.21 MB)
FileName :15 1 3 Exploit Modules.mp4 | Size: (31.65 MB)
FileName :15 2 1 Staged vs Non-Staged Payloads.mp4 | Size: (10.24 MB)
FileName :15 2 2 Meterpreter Payload.mp4 | Size: (48.88 MB)
FileName :15 2 3 Executable Payloads.mp4 | Size: (24.46 MB)
FileName :15 3 1 Core Meterpreter Post-Exploitation Features.mp4 | Size: (39.43 MB)
FileName :15 3 2 Post-Exploitation Modules.mp4 | Size: (32.66 MB)
FileName :15 3 3 Pivoting with Metasploit.mp4 | Size: (36.72 MB)
FileName :15 4 1 Resource Scripts.mp4 | Size: (17.36 MB)
FileName :16 1 3 Adding Search Functionality to our Script.mp4 | Size: (54.83 MB)
FileName :16 1 4 AD Enumeration with PowerView.mp4 | Size: (9.64 MB)
FileName :16 2 1 Enumerating Operating Systems.mp4 | Size: (4.07 MB)
FileName :16 2 4 Enumerating Object Permissions.mp4 | Size: (19.13 MB)
FileName :16 2 5 Enumerating Domain Shares.mp4 | Size: (15.08 MB)
FileName :16 3 1 Collecting Data with SharpHound.mp4 | Size: (8.37 MB)
FileName :16 3 2 Analysing Data using BloodHound.mp4 | Size: (46.1 MB)
FileName :17 1 1 Cached AD Credentials.mp4 | Size: (17.66 MB)
FileName :17 2 1 Password Attacks.mp4 | Size: (29.83 MB)
FileName :17 2 2 AS-REP Roasting.mp4 | Size: (16.71 MB)
FileName :17 2 3 Kerberoasting.mp4 | Size: (24.64 MB)
FileName :17 2 4 Silver Tickets.mp4 | Size: (23.19 MB)
FileName :18 1 1 WMI and WinRM.mp4 | Size: (28.67 MB)
FileName :18 1 2 PsExec.mp4 | Size: (4.41 MB)
FileName :18 1 3 Pass the Hash.mp4 | Size: (3.56 MB)
FileName :18 1 4 Overpass the Hash.mp4 | Size: (21.75 MB)
FileName :18 1 5 Pass the Ticket.mp4 | Size: (20.63 MB)
FileName :18 1 6 DCOM.mp4 | Size: (10.04 MB)
FileName :18 2 1 Golden Ticket.mp4 | Size: (17.37 MB)
FileName :18 2 2 Shadow Copies.mp4 | Size: (9.66 MB)
FileName :19 1 1 MAILSRV1.mp4 | Size: (18.5 MB)
FileName :19 1 2 WEBSRV1.mp4 | Size: (37.98 MB)
FileName :19 1 Enumerating the Public Network.mp4 | Size: (1.77 MB)
FileName :19 2 1 Initial Foothold.mp4 | Size: (17.76 MB)
FileName :19 2 2 A Link to the Past.mp4 | Size: (53.94 MB)
FileName :19 3 1 Domain Credentials.mp4 | Size: (15.3 MB)
FileName :19 3 2 Phishing for Access.mp4 | Size: (29.33 MB)
FileName :19 4 1 Situational Awareness.mp4 | Size: (50.16 MB)
FileName :19 4 2 Services and Sessions.mp4 | Size: (46.26 MB)
FileName :19 5 1 Speak Kerberoast and Enter.mp4 | Size: (12.7 MB)
FileName :19 5 2 Abuse a WordPress Plugin for a Relay Attack.mp4 | Size: (37.85 MB)
FileName :19 6 1 Cached Credentials.mp4 | Size: (9.07 MB)
FileName :19 6 2 Lateral Movement.mp4 | Size: (4.01 MB)]
Screenshot