MuerBT磁力搜索 BT种子搜索利器 免费下载BT种子,超5000万条种子数据

Udemy Offensive Security Pathway

磁力链接/BT种子名称

Udemy Offensive Security Pathway

磁力链接/BT种子简介

种子哈希:451bf7bdb8779f70a94d6e10dac6031cedb0b073
文件大小: 8.4G
已经下载:265次
下载速度:极快
收录时间:2025-08-19
最近下载:2025-10-04

移花宫入口

移花宫.com邀月.com怜星.com花无缺.comyhgbt.icuyhgbt.top

磁力链接下载

magnet:?xt=urn:btih:451BF7BDB8779F70A94D6E10DAC6031CEDB0B073
推荐使用PIKPAK网盘下载资源,10TB超大空间,不限制资源,无限次数离线下载,视频在线观看

下载BT种子文件

磁力链接 迅雷下载 PIKPAK在线播放 世界之窗 91视频 含羞草 欲漫涩 逼哩逼哩 成人快手 51品茶 抖阴破解版 极乐禁地 91短视频 抖音Max TikTok成人版 PornHub 听泉鉴鲍 少女日记 草榴社区 哆哔涩漫 呦乐园 萝莉岛 悠悠禁区 悠悠禁区 拔萝卜 疯马秀

最近搜索

网调 真实大奶 附属医院 良家 忽悠 大黄蜂2018 优 证人 杨紫 偷拍 台湾 不小心插 宫妹 卷卷 极品蜜桃臀小网红 b里 【两个学生妹 妈妈电话 jk校服 of极品 极品明星 dbm 派大星 户外性交 偷拍会所 萌小 海口 兄妹捆绑 +理性 推特菊花 漂亮脸 白男亚洲约炮大神 颜值不错初尝洋大屌 表情淫荡满足

文件列表

  • Chapter 6-Level 6 Offensive Security General (OSG)/129 68 Advanced Evasion Techniques.mp4 440.5 MB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/25 22 Windows Medium Knowledge.mp4 295.3 MB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/117 59 Cloud Exploitation - Azure Enumeration and gaining credentials.mp4 288.6 MB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/115 57 Buffer Overflows.mp4 253.1 MB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/114 56 Pivotting.mp4 241.6 MB
  • Chapter 6-Level 6 Offensive Security General (OSG)/125 64 Advanced Reverse Engineering - Theory.mp4 228.1 MB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/26 23 Linux Medium Knowledge.mp4 210.6 MB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/29 26 Basic Scripting in Python.mp4 209.9 MB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/31 28 Social Engineering.mp4 204.2 MB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/30 27 OSINT.mp4 198.3 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/4 13 Offensive Security Introduction.mp4 194.4 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/15 114 Setup Win10 --& Win11 Clients + CommandoVM.mp4 193.7 MB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/27 24 Networking Medium Knowledge.mp4 185.8 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/20 119 Install IIS - SQL Server.mp4 180.3 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/37 34 Nmap.mp4 165.2 MB
  • Chapter 6-Level 6 Offensive Security General (OSG)/127 66 Advanced Reverse Engineering - Reversing a stripped binary.mp4 159.0 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/71 417 SQL Injection.mp4 152.4 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/19 118 DC01 Installation.mp4 133.1 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/47 314 Metasploit and Meterpreter.mp4 131.0 MB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/116 58 Cloud Exploitation - General Concepts and Azure Concepts.mp4 128.7 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/50 317 Password Cracking.mp4 123.9 MB
  • Chapter 6-Level 6 Offensive Security General (OSG)/124 63 Active Directory Certificate Services.mp4 123.7 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/36 33 Active DNS Enumeration.mp4 123.6 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/16 115 bWAPP Install.mp4 123.5 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/46 313 Shells.mp4 121.8 MB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/28 25 Network Packet Analysis.mp4 112.6 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/6 15 Next Steps in Learning - Windows.mp4 110.9 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/10 19 Shell Commands and Scripting.mp4 108.9 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/85 431 Unconstrained Delegation.mp4 106.6 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/74 420 Mapping Active Directory - Bloodhound.mp4 99.5 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/7 16 Next Steps in Learning - Linux.mp4 99.0 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/8 17 Next Steps in Learning - Networking.mp4 96.4 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/12 111 Installing Demo Lab Environment.mp4 94.4 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/57 43 Web Proxy Tools and BurpSuite.mp4 93.8 MB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/119 511 Documentation and Reporting.mp4 92.8 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/87 433 Resource-Based Constrained Delegation.mp4 92.5 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/60 46 Basic Web Knowledge.mp4 92.4 MB
  • Chapter 6-Level 6 Offensive Security General (OSG)/130 69 Wireless Hacking.mp4 91.7 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/21 120 Install Windows Client.mp4 87.1 MB
  • Chapter 6-Level 6 Offensive Security General (OSG)/126 65 Advanced Reverse Engineering - Reversing a simple binary.mp4 84.7 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/73 419 Active Directory Enumeration.mp4 84.5 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/41 38 SMB.mp4 78.6 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/88 434 Windows Privilege Escalation - Manual Enumeration.mp4 76.9 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/98 444 Linux Privilege Escalation - Manual Enumeration.mp4 75.0 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/86 432 Constrained Delegation.mp4 74.9 MB
  • Chapter 6-Level 6 Offensive Security General (OSG)/128 67 User Account Control Bypassing Techniques.mp4 71.8 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/17 116 pfSense Install.mp4 70.3 MB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/111 53 Advanced Persistence Techniques - Windows.mp4 66.9 MB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/112 54 Advanced Persistence Techniques - Linux.mp4 66.9 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/51 318 NTLM --& Kerberos.mp4 65.2 MB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/113 55 Data Exfiltration Techniques.mp4 64.0 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/65 411 Cross-Site Scripting.mp4 63.9 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/14 113 Setup Kali Linux Machine.mp4 62.4 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/80 426 Pass the Hash and OverPass the Hash.mp4 59.3 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/11 110 Virtualization and Cloud Basics.mp4 58.3 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/61 47 Basic Website Enumeration.mp4 57.8 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/3 12 Intro + What Can You Expect.mp4 56.7 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/79 425 Golden --& Silver Tickets.mp4 53.1 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/5 14 Next Steps in Learning - Computers.mp4 51.4 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/96 442 Exploiting Microsoft Office Macro--'s.mp4 50.0 MB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/118 510 Cloud Exploitation - Azure Persistence.mp4 48.3 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/91 437 Binary --& DLL Hijacking.mp4 47.7 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/89 435 Windows Privilege Escalation - Automatic Enumeration tools --& techniques.mp4 43.2 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/100 446 SUID Programs and Linux Capabilities.mp4 42.4 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/42 39 FTP.mp4 42.3 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/48 315 Interactive and Non-Interactive Shells.mp4 40.8 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/78 424 DES-Based AS-REP Roasting and Kerberoasting.mp4 40.4 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/84 430 Active Directory User Security Permissions.mp4 40.3 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/52 319 Vulnerability Scanning.mp4 38.0 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/97 443 Abusing Microsoft Library Files and Shortcuts.mp4 37.3 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/66 412 Directory Traversal.mp4 36.8 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/72 418 Active Directory Introduction.mp4 35.5 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/62 48 API Testing.mp4 33.3 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/49 316 Hacking Windows VS Hacking Linux.mp4 30.6 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/77 423 Kerberoasting.mp4 29.7 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/40 37 NetBIOS.mp4 29.4 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/18 117 Install Metasploitable.mp4 29.3 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/39 36 RPC.mp4 28.3 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/44 311 SMTP.mp4 28.2 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/9 18 Next Steps in Learning - Cryptography.mp4 28.2 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/59 45 cURL.mp4 27.5 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/43 310 SNMP.mp4 27.4 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/76 422 AS-REP Roasting.mp4 25.7 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/58 44 Web Reconnaissance Tools.mp4 25.6 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/38 35 NetCat.mp4 25.6 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/45 312 LolBins.mp4 25.4 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/95 441 Abusing Windows Privileges.mp4 23.5 MB
  • Chapter 6-Level 6 Offensive Security General (OSG)/131 610 Wrapping Up.mp4 23.3 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/35 32 Chapter --& Hacking Tools Introduction.mp4 22.8 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/67 413 File Inclusion - Local and Remote.mp4 21.9 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/93 439 Scheduled Tasks.mp4 21.5 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/99 445 Linux Automatic Enumeration.mp4 21.4 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/22 121 Outro.mp4 20.4 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/68 414 PHP Wrappers.mp4 20.1 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/106 452 System Kernel Vulnerabilities.mp4 19.9 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/83 429 TimeRoasting.mp4 18.4 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/63 49 Cross-Side Request Forgery.mp4 18.2 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/101 447 Special Sudo Permissions.mp4 18.0 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/69 415 File Upload Vulnerabilities.mp4 16.1 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/2 11 Intro.mp4 15.6 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/90 436 Windows Shadow Copies.mp4 15.5 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/70 416 Command Injection.mp4 14.4 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/82 428 Relay NTLMv2 Hashes.mp4 14.2 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/92 438 Unquoted Service Paths.mp4 14.0 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/Additional_Files/JBOSP+-+Level+4+-+Offensive+Security+Colonel+(OSC).pdf 13.8 MB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/Additional_Files/JBOSP+-+Level+5+-+Offensive+Security+Major+(OSM).pdf 13.0 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/81 427 Pass the Ticket.mp4 12.8 MB
  • Chapter 6-Level 6 Offensive Security General (OSG)/Additional_Files/JBOSP+-+Level+6+-+Offensive+Security+General+(OSG).pdf 12.2 MB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/32 29 Wrapping Up.mp4 12.0 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/64 410 Server-Side Request Forgery.mp4 11.2 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/107 453 Wrapping Up.mp4 10.9 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/53 320 Wrapping Up.mp4 10.6 MB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/120 512 Wrapping Up.mp4 9.5 MB
  • Chapter 6-Level 6 Offensive Security General (OSG)/123 62 Course Content.mp4 8.5 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/75 421 AD Password Spraying.mp4 8.3 MB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/109 51 Intro.mp4 8.0 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/103 449 SSH Key Injection.mp4 7.0 MB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/110 52 Course Content.mp4 7.0 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/102 448 Exploiting Writeable Path.mp4 6.7 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/Additional_Files/JBOSP+-+Level+3+-+Offensive+Security+Lieutenant+(OSL).pdf 6.5 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/56 42 Course Content.mp4 6.3 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/13 112 Demo Lab Virtual Box Networks.mp4 6.0 MB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/Additional_Files/JBOSP+-+Level+1+-+Offensive+Security+Recruit+(OSR).pdf 5.8 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/55 41 Intro.mp4 5.8 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/104 450 Abusing SystemCTL.mp4 5.6 MB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/105 451 CRON Job Exploitation.mp4 5.5 MB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/34 31 Intro.mp4 5.4 MB
  • Chapter 6-Level 6 Offensive Security General (OSG)/122 61 Intro.mp4 5.2 MB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/Additional_Files/JBOSP+-+Level+2+-+Offensive+Security+Officer+(OSO).pdf 4.9 MB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/24 21 Intro.mp4 4.5 MB
  • Chapter 6-Level 6 Offensive Security General (OSG)/129 68 Advanced Evasion Techniques.srt 162.8 kB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/Additional_Files/Jarno_Pentest_Report_Template.docx 159.4 kB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/25 22 Windows Medium Knowledge.srt 128.5 kB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/117 59 Cloud Exploitation - Azure Enumeration and gaining credentials.srt 124.1 kB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/114 56 Pivotting.srt 102.1 kB
  • Chapter 6-Level 6 Offensive Security General (OSG)/125 64 Advanced Reverse Engineering - Theory.srt 98.4 kB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/115 57 Buffer Overflows.srt 96.4 kB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/29 26 Basic Scripting in Python.srt 93.6 kB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/31 28 Social Engineering.srt 91.1 kB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/26 23 Linux Medium Knowledge.srt 89.8 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/4 13 Offensive Security Introduction.srt 88.5 kB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/30 27 OSINT.srt 83.4 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/15 114 Setup Win10 --& Win11 Clients + CommandoVM.srt 78.2 kB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/27 24 Networking Medium Knowledge.srt 77.1 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/37 34 Nmap.srt 73.2 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/71 417 SQL Injection.srt 69.7 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/20 119 Install IIS - SQL Server.srt 68.6 kB
  • Chapter 6-Level 6 Offensive Security General (OSG)/127 66 Advanced Reverse Engineering - Reversing a stripped binary.srt 61.8 kB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/116 58 Cloud Exploitation - General Concepts and Azure Concepts.srt 58.7 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/50 317 Password Cracking.srt 56.5 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/47 314 Metasploit and Meterpreter.srt 56.2 kB
  • Chapter 6-Level 6 Offensive Security General (OSG)/124 63 Active Directory Certificate Services.srt 54.5 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/19 118 DC01 Installation.srt 53.6 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/36 33 Active DNS Enumeration.srt 53.0 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/46 313 Shells.srt 52.5 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/6 15 Next Steps in Learning - Windows.srt 50.8 kB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/28 25 Network Packet Analysis.srt 48.8 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/10 19 Shell Commands and Scripting.srt 46.5 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/16 115 bWAPP Install.srt 46.5 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/7 16 Next Steps in Learning - Linux.srt 44.0 kB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/119 511 Documentation and Reporting.srt 42.2 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/57 43 Web Proxy Tools and BurpSuite.srt 42.1 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/74 420 Mapping Active Directory - Bloodhound.srt 41.4 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/8 17 Next Steps in Learning - Networking.srt 41.2 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/87 433 Resource-Based Constrained Delegation.srt 41.1 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/12 111 Installing Demo Lab Environment.srt 41.0 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/60 46 Basic Web Knowledge.srt 40.8 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/85 431 Unconstrained Delegation.srt 40.4 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/73 419 Active Directory Enumeration.srt 38.0 kB
  • Chapter 6-Level 6 Offensive Security General (OSG)/130 69 Wireless Hacking.srt 37.0 kB
  • Chapter 6-Level 6 Offensive Security General (OSG)/126 65 Advanced Reverse Engineering - Reversing a simple binary.srt 35.1 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/21 120 Install Windows Client.srt 34.8 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/41 38 SMB.srt 34.7 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/88 434 Windows Privilege Escalation - Manual Enumeration.srt 34.0 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/98 444 Linux Privilege Escalation - Manual Enumeration.srt 33.2 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/17 116 pfSense Install.srt 32.8 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/86 432 Constrained Delegation.srt 31.4 kB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/111 53 Advanced Persistence Techniques - Windows.srt 30.2 kB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/112 54 Advanced Persistence Techniques - Linux.srt 30.2 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/51 318 NTLM --& Kerberos.srt 28.5 kB
  • Chapter 6-Level 6 Offensive Security General (OSG)/128 67 User Account Control Bypassing Techniques.srt 28.3 kB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/113 55 Data Exfiltration Techniques.srt 27.1 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/65 411 Cross-Site Scripting.srt 26.7 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/3 12 Intro + What Can You Expect.srt 26.2 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/11 110 Virtualization and Cloud Basics.srt 25.6 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/14 113 Setup Kali Linux Machine.srt 25.0 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/61 47 Basic Website Enumeration.srt 25.0 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/79 425 Golden --& Silver Tickets.srt 24.1 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/5 14 Next Steps in Learning - Computers.srt 23.9 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/96 442 Exploiting Microsoft Office Macro--'s.srt 23.1 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/80 426 Pass the Hash and OverPass the Hash.srt 23.0 kB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/118 510 Cloud Exploitation - Azure Persistence.srt 22.9 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/91 437 Binary --& DLL Hijacking.srt 20.7 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/89 435 Windows Privilege Escalation - Automatic Enumeration tools --& techniques.srt 20.3 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/42 39 FTP.srt 18.8 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/78 424 DES-Based AS-REP Roasting and Kerberoasting.srt 18.3 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/100 446 SUID Programs and Linux Capabilities.srt 18.2 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/48 315 Interactive and Non-Interactive Shells.srt 17.9 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/52 319 Vulnerability Scanning.srt 17.7 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/97 443 Abusing Microsoft Library Files and Shortcuts.srt 17.2 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/84 430 Active Directory User Security Permissions.srt 16.6 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/72 418 Active Directory Introduction.srt 16.6 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/66 412 Directory Traversal.srt 15.2 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/62 48 API Testing.srt 14.8 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/49 316 Hacking Windows VS Hacking Linux.srt 13.8 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/39 36 RPC.srt 13.0 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/40 37 NetBIOS.srt 13.0 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/44 311 SMTP.srt 12.9 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/43 310 SNMP.srt 12.4 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/77 423 Kerberoasting.srt 12.3 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/9 18 Next Steps in Learning - Cryptography.srt 11.8 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/38 35 NetCat.srt 11.5 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/58 44 Web Reconnaissance Tools.srt 11.3 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/45 312 LolBins.srt 11.2 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/18 117 Install Metasploitable.srt 10.9 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/95 441 Abusing Windows Privileges.srt 10.7 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/59 45 cURL.srt 10.6 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/35 32 Chapter --& Hacking Tools Introduction.srt 10.6 kB
  • Chapter 6-Level 6 Offensive Security General (OSG)/131 610 Wrapping Up.srt 10.6 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/93 439 Scheduled Tasks.srt 10.1 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/76 422 AS-REP Roasting.srt 9.9 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/99 445 Linux Automatic Enumeration.srt 9.9 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/67 413 File Inclusion - Local and Remote.srt 9.5 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/22 121 Outro.srt 9.4 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/106 452 System Kernel Vulnerabilities.srt 9.1 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/68 414 PHP Wrappers.srt 8.7 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/83 429 TimeRoasting.srt 8.5 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/101 447 Special Sudo Permissions.srt 7.9 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/63 49 Cross-Side Request Forgery.srt 7.9 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/69 415 File Upload Vulnerabilities.srt 7.4 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/2 11 Intro.srt 7.3 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/90 436 Windows Shadow Copies.srt 7.1 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/82 428 Relay NTLMv2 Hashes.srt 6.6 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/70 416 Command Injection.srt 6.4 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/92 438 Unquoted Service Paths.srt 6.3 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/81 427 Pass the Ticket.srt 6.0 kB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/32 29 Wrapping Up.srt 6.0 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/53 320 Wrapping Up.srt 5.3 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/64 410 Server-Side Request Forgery.srt 4.9 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/107 453 Wrapping Up.srt 4.8 kB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/120 512 Wrapping Up.srt 4.3 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/75 421 AD Password Spraying.srt 4.1 kB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/109 51 Intro.srt 4.1 kB
  • Chapter 6-Level 6 Offensive Security General (OSG)/123 62 Course Content.srt 4.0 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/103 449 SSH Key Injection.srt 3.3 kB
  • Chapter 5-Level 5 Offensive Security Major (OSM)/110 52 Course Content.srt 3.3 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/102 448 Exploiting Writeable Path.srt 3.2 kB
  • Chapter 1-Level 1-Offensive Security Recruit (OSR)/13 112 Demo Lab Virtual Box Networks.srt 3.0 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/56 42 Course Content.srt 2.9 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/104 450 Abusing SystemCTL.srt 2.9 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/55 41 Intro.srt 2.8 kB
  • Chapter 4-Level 4 Offensive Security Colonel (OSC)/105 451 CRON Job Exploitation.srt 2.6 kB
  • Chapter 3-Level_3 Offensive Security Lieutenant (OSL)/34 31 Intro.srt 2.6 kB
  • Chapter 6-Level 6 Offensive Security General (OSG)/122 61 Intro.srt 2.2 kB
  • Chapter 2-Level 2 Offensive Security Officer (OSO)/24 21 Intro.srt 2.0 kB

随机展示

相关说明

本站不存储任何资源内容,只收集BT种子元数据(例如文件名和文件大小)和磁力链接(BT种子标识符),并提供查询服务,是一个完全合法的搜索引擎系统。 网站不提供种子下载服务,用户可以通过第三方链接或磁力链接获取到相关的种子资源。本站也不对BT种子真实性及合法性负责,请用户注意甄别!