网盘截图

资源目录

2022 O5CP-60天备考资料/
├──1. O3CP 官方教材和视频
| ├──O3CP 官方视频
| | ├──1.官方视频是从第2章开始的, 第一章和最后一章官方就没有视频.txt
| | ├──10. Introduction To Buffer Overflows.avi 113.27M
| | ├──10. Introduction To Buffer Overflows.srt 31.87kb
| | ├──11. Windows Buffer Overflows.avi 289.93M
| | ├──11. Windows Buffer Overflows.srt 64.40kb
| | ├──12. Linux Buffer Overflows.avi 124.86M
| | ├──12. Linux Buffer Overflows.srt 23.93kb
| | ├──13. Client Side Attacks.avi 121.76M
| | ├──13. Client Side Attacks.srt 47.65kb
| | ├──14. Locating Public Exploits.avi 69.91M
| | ├──14. Locating Public Exploits.srt 25.35kb
| | ├──15. Fixing Exploits.avi 139.72M
| | ├──15. Fixing Exploits.srt 43.05kb
| | ├──16. File Transfers.avi 75.23M
| | ├──16. File Transfers.srt 28.69kb
| | ├──17. Antivirus Evasion.avi 98.15M
| | ├──17. Antivirus Evasion.srt 37.27kb
| | ├──18. Privilage Escalation.avi 290.18M
| | ├──18. Privilage Escalation.srt 99.73kb
| | ├──19. Password Attacks.avi 124.79M
| | ├──19. Password Attacks.srt 56.20kb
| | ├──2. Getting Comfortable With Kali Linux.avi 63.77M
| | ├──2. Getting Comfortable With Kali Linux.srt 31.72kb
| | ├──20. Port Redirection and Tunneling.avi 150.33M
| | ├──20. Port Redirection and Tunneling.srt 50.60kb
| | ├──21. Active Directory Attacks.mp4 290.35M
| | ├──21. Active Directory Attacks.srt 112.47kb
| | ├──22. The Metasploit Framework.avi 217.83M
| | ├──22. The Metasploit Framework.srt 76.68kb
| | ├──23. Powershell Empire.avi 88.79M
| | ├──23. Powershell Empire.srt 28.64kb
| | ├──24. AssemblingThe Pieces.avi 362.34M
| | ├──24. AssemblingThe Pieces.srt 83.67kb
| | ├──3. Command Line Fun.avi 112.67M
| | ├──3. Command Line Fun.srt 57.97kb
| | ├──4. Practical Tools.avi 176.10M
| | ├──4. Practical Tools.srt 56.11kb
| | ├──5. Bash Scripting.avi 111.92M
| | ├──5. Bash Scripting.srt 59.24kb
| | ├──6. Passive Information Gathering.avi 139.93M
| | ├──6. Passive Information Gathering.srt 46.39kb
| | ├──7. Active Information Gathering.avi 158.67M
| | ├──7. Active Information Gathering.srt 75.47kb
| | ├──8. Vulnerability Scanning.avi 73.84M
| | ├──8. Vulnerability Scanning.srt 31.44kb
| | ├──9. Web Application Attacks.avi 386.13M
| | └──9. Web Application Attacks.srt 139.98kb
| ├──O3CP 中文参考教材
| | ├──PWK O3CP.docx 45.51M
| | └──PWK O3CP.pdf 32.15M
| ├──O3CP 字幕(中文-中英对照-英文)
| | ├──10. Introduction To Buffer Overflows
| | ├──11. Windows Buffer Overflows
| | ├──12. Linux Buffer Overflows
| | ├──13. Client Side Attacks
| | ├──14. Locating Public Exploits
| | ├──15. Fixing Exploits
| | ├──16. File Transfers
| | ├──17. Antivirus Evasion
| | ├──18. Privilage Escalation
| | ├──19. Password Attacks
| | ├──2. Getting Comfortable With Kali Linux
| | ├──20. Port Redirection and Tunneling
| | ├──21. Active Directory Attacks
| | ├──22. The Metasploit Framework
| | ├──23. Powershell Empire
| | ├──24. AssemblingThe Pieces
| | ├──3. Command Line Fun
| | ├──4. Practical Tools
| | ├──5. Bash Scripting
| | ├──6. Passive Information Gathering
| | ├──7. Active Information Gathering
| | ├──8. Vulnerability Scanning
| | └──9. Web Application Attacks
| └──PWK O3CP(教材).pdf 44.81M
├──2. O3CP 实战培训视频和靶机
| ├──O3CP实战培训 (核心篇)
| | ├──靶机
| | ├──实战培训视频
| | └──文本
| ├──O3CP实战视频 (基础-提高-扩展)
| | ├──靶机
| | ├──基础篇
| | ├──扩展篇
| | ├──实战培训视频(文本)
| | └──提高篇
| └──实时翻译播放器.txt 0.32kb
├──3. O3CP 域渗透(Active Directory)
| ├──Pentesting_Active_directory.xmind 577.70kb
| └──关于域渗透AD的备考策略.pdf 73.96kb
└──4. O3CP 报告模板
| └──OSCP-Exam-Report-Template-master.rar 358.12kb

声明:所有内容均收集于网络,收集的内容仅供内部学习和讨论,建议您在下载后的24个小时之内从您的电脑或手机中删除上述内容,如果您喜欢该内容,请支持并购买正版资源。如若本站内容侵犯了原著者的合法权益,请联系邮箱3641180084@qq.com,我们将及时处理。