Jump to content

jiomatian

Members
  • Posts

    192
  • Joined

  • Last visited

Everything posted by jiomatian

  1. BashScripting-Fund+Adv - LL nfo:[Hidden Content] [Hidden Content] EnJoY ! "Self-education is, I firmly believe, the only kind of education there is. " Isaac Asimov
  2. Red Hat Certified Engineer (RHCE) EX294: Red Hat Ansible Automation info: [Hidden Content] [Hidden Content] Enjoy !
  3. OpenStack Certification Complete, 2nd Ed + exam Prep- LL nfo: [Hidden Content] [Hidden Content] Enjoy !
  4. thanks , next time erase the comments before upload . u never know ;)
  5. Learning.Microsoft.Power.Apps.AI.Builder.Online.Class - Linkedin.rar [Hidden Content]
  6. Line of Business (LOB) Apps with PowerApps and Flow - PL [Hidden Content]
  7. Creating Chatbots with Microsoft Power Virtual Agents [vladCatrinescu] - PL [Hidden Content]
  8. Developing Applications for Microsoft Teams Playbook [Matthew Soucoup] - PL [Hidden Content]
  9. Integrate Power Apps with Other Apps and Services (PL-200) [MatthewSoucoup] - PL [Hidden Content]
  10. Deploying and Managing Linux on Azure - LL Info : [Hidden Content]# [Hidden Content]
  11. [offer] DP-200 _ 201 - BestDotNetTraining info :[Hidden Content] [Hidden Content]
  12. [offer] RedTeam - Getting Access by M.Allen part2 [ data such as VMs etc ] [hide] https://mega.nz/file/NBM0wZSA O6z2vQpvQyQ3LSuqclwKj4mx_UW11prmeZ8rnnHOfC8 [/hide]
  13. DESCRIPTION Getting a foothold is the first step in a successful breach—be it in the form of user credentials, email access, or code execution on a target system. This course will provide students with the fundamental skills and know-how to perform the most common attacks used to get an initial foothold during a red team exercise. Since Microsoft products and services are the most widespread platform in use by organizations, Office 365 and Microsoft Windows will be the primary targets of student exercises. Core concepts will also be discussed so that students can apply the lessons learned to other platforms in the future. KEY TAKEAWAYS Students will learn OPSEC considerations when performing each step from reconnaissance to initial foothold. Students will learn how to counter modern defenses that can interfere with each attack. Students will learn how to set up an environment for testing each attack before running it against targets. Students will get hands-on practice: Performing reconnaissance to support each attack. Setting up their own “botnet” with ProxyCannon to spread traffic across multiple source IP addresses. Executing password guessing attacks such as credential stuffing and password spraying. Phishing for credentials and sessions to bypass multi-factor authentication. Setting up and using Azure Information Protection (AIP) to deliver encrypted phishing emails. Creating “MalDocs”—Microsoft Office documents with embedded executable payloads. Delivering executable payloads during a phishing campaign. R : https://www.antisyphontraining.com/red-team-getting-access-w-michael-allen/ [hide] https://mega.nz/file/QBsmFTZa k304SdTLBLGNhnmTExjQCs0PDNU41kdOdICkVYa25nQ [/hide]
  14. AZ800 - Learn Active Directory Hybrid Active Directory Domain Services Training - CBTN Info: Learn Active Directory: Hybrid Active Directory Domain Services Training release date @ 05/04/2022 DevOps | Cloud Technologies by James Conrad, Knox Hutchinson This intermediate Learn Active Directory: Hybrid Active Directory Domain Services training prepares DevOps professionals to support your hybrid infrastructure with an Active Directory Domain Services environment that provid [Hidden Content]
  15. CompTIA Security+ , Security Threats, Attacks, and Vulnerabilities [Domain 1.0] - cbtn Info: Domains: The latest version of Security+ SY0-601 have 5 Domains: Domain 1.0: Attacks, Threats, and Vulnerabilities (24%) Domain 2.0: Architecture and Design (21%) Domain 3.0: Implementation (25%) Domain 4.0: Operations and Incident Response (16%) Domain 5.0: Governance, Risk, and Compliance (14%) [Hidden Content]
×
×
  • Create New...