PDC4S:\Hacking\Modern Ethical Hacking - Complete Course\3. Cyber Range Setup!

Up one directory...
NameSizeDate Modified
1. VMWare Workstation First things first!.mp454,191 KB5/10/2021 11:31 AM
1. VMWare Workstation First things first!.srt8 KB5/10/2021 11:31 AM
10. Windows Server 2019 Configuring the Internal DNS Resolver!.mp427,113 KB5/10/2021 11:31 AM
10. Windows Server 2019 Configuring the Internal DNS Resolver!.srt4 KB5/10/2021 11:31 AM
11. Windows Server 2019 Configuring the DHCP Role.mp431,984 KB5/10/2021 11:31 AM
11. Windows Server 2019 Configuring the DHCP Role.srt6 KB5/10/2021 11:31 AM
12. Windows Server 2019 Creating our Domain Users!.mp442,420 KB5/10/2021 11:31 AM
12. Windows Server 2019 Creating our Domain Users!.srt8 KB5/10/2021 11:31 AM
13. Windows 10 Joining our victim workstations to the domain!.mp464,302 KB5/10/2021 11:31 AM
13. Windows 10 Joining our victim workstations to the domain!.srt8 KB5/10/2021 11:31 AM
14. Windows Server 2019 Configuring our BGInfo Login Script via GPO.mp4104,323 KB5/10/2021 11:32 AM
14. Windows Server 2019 Configuring our BGInfo Login Script via GPO.srt16 KB5/10/2021 11:32 AM
15. Windows 10 Setting up Corporate Email (For Initial Access Labs).mp449,086 KB5/10/2021 11:32 AM
15. Windows 10 Setting up Corporate Email (For Initial Access Labs).srt10 KB5/10/2021 11:32 AM
16. OPNSense Firewall Setup.mp482,341 KB5/10/2021 11:32 AM
16. OPNSense Firewall Setup.srt14 KB5/10/2021 11:32 AM
17. OPNSense Adapter Configuration.mp432,918 KB5/10/2021 11:32 AM
17. OPNSense Adapter Configuration.srt6 KB5/10/2021 11:32 AM
18. OPNSense Installing VMWare Tools + Sensei.mp421,508 KB5/10/2021 11:32 AM
18. OPNSense Installing VMWare Tools + Sensei.srt4 KB5/10/2021 11:32 AM
19. OPNSense GUI Configuration.mp465,628 KB5/10/2021 11:32 AM
19. OPNSense GUI Configuration.srt9 KB5/10/2021 11:32 AM
2. Kali Linux Our Attacker VM.mp4164,464 KB5/10/2021 11:31 AM
2. Kali Linux Our Attacker VM.srt18 KB5/10/2021 11:31 AM
2.1 Kali Linux shared folders and copypastedragdrop fix.html1 KB5/10/2021 11:31 AM
20. OPNSense Adding the ET PRO Premium Ruleset.mp466,830 KB5/10/2021 11:32 AM
20. OPNSense Adding the ET PRO Premium Ruleset.srt9 KB5/10/2021 11:32 AM
21. OPNSense Sensei Configuration!.mp474,446 KB5/10/2021 11:32 AM
21. OPNSense Sensei Configuration!.srt15 KB5/10/2021 11:32 AM
22. OPNSense Instrumentation Installing the Splunk Universal Forwarder.mp482,926 KB5/10/2021 11:32 AM
22. OPNSense Instrumentation Installing the Splunk Universal Forwarder.srt10 KB5/10/2021 11:32 AM
23. OWASP Juice Shop Setting the Stage for our Vulnerable Web Application!.mp477,107 KB5/10/2021 11:32 AM
23. OWASP Juice Shop Setting the Stage for our Vulnerable Web Application!.srt11 KB5/10/2021 11:32 AM
24. OWASP Juice Shop Configuring Static IPs in Ubuntu 20.mp444,384 KB5/10/2021 11:32 AM
24. OWASP Juice Shop Configuring Static IPs in Ubuntu 20.srt9 KB5/10/2021 11:32 AM
25. OWASP Juice Shop Configuring NAT Port Forwarding in OPNSense.mp457,564 KB5/10/2021 11:32 AM
25. OWASP Juice Shop Configuring NAT Port Forwarding in OPNSense.srt10 KB5/10/2021 11:32 AM
26. OWASP Juice Shop Setting up the victim web app Docker Container!.mp472,875 KB5/10/2021 11:32 AM
26. OWASP Juice Shop Setting up the victim web app Docker Container!.srt9 KB5/10/2021 11:32 AM
27. OWASP Juice Shop Forwarding Logs from Containers to Splunk!.mp4120,713 KB5/10/2021 11:33 AM
27. OWASP Juice Shop Forwarding Logs from Containers to Splunk!.srt13 KB5/10/2021 11:33 AM
28. Splunk Enterprise Cyber Range Setup.mp433,290 KB5/10/2021 11:33 AM
28. Splunk Enterprise Cyber Range Setup.srt5 KB5/10/2021 11:33 AM
29. Splunk Enterprise Static IP + Splunk Installation.mp4107,205 KB5/10/2021 11:33 AM
29. Splunk Enterprise Static IP + Splunk Installation.srt11 KB5/10/2021 11:33 AM
3. Windows 10 Installing our Targets!.mp499,303 KB5/10/2021 11:31 AM
3. Windows 10 Installing our Targets!.srt13 KB5/10/2021 11:31 AM
30. Splunk Enterprise + Windows Getting Data In!.mp488,835 KB5/10/2021 11:33 AM
30. Splunk Enterprise + Windows Getting Data In!.srt13 KB5/10/2021 11:33 AM
31. Splunk Enterprise + OPNSense Getting Firewall Data In.mp499,577 KB5/10/2021 11:33 AM
31. Splunk Enterprise + OPNSense Getting Firewall Data In.srt12 KB5/10/2021 11:33 AM
32. Splunk Enterprise + OPNSense Getting Suricata Data In.mp464,154 KB5/10/2021 11:33 AM
32. Splunk Enterprise + OPNSense Getting Suricata Data In.srt10 KB5/10/2021 11:33 AM
33. Splunk Enterprise + JuiceShop Getting Server Data In.mp4102,488 KB5/10/2021 11:33 AM
33. Splunk Enterprise + JuiceShop Getting Server Data In.srt12 KB5/10/2021 11:33 AM
34. Splunk Enterprise Installing Essential Splunk Apps.mp496,989 KB5/10/2021 11:33 AM
34. Splunk Enterprise Installing Essential Splunk Apps.srt12 KB5/10/2021 11:33 AM
35. Microsoft Defender for Endpoint Installing the Microsoft Defender ATP EDREPP.mp429,374 KB5/10/2021 11:33 AM
35. Microsoft Defender for Endpoint Installing the Microsoft Defender ATP EDREPP.srt4 KB5/10/2021 11:33 AM
36. Microsoft Defender for Endpoint Launching our first Attack!.mp4108,558 KB5/10/2021 11:34 AM
36. Microsoft Defender for Endpoint Launching our first Attack!.srt15 KB5/10/2021 11:34 AM
4. Windows 10 Log Configs Sysmon + sysmon-modular!.mp4118,308 KB5/10/2021 11:31 AM
4. Windows 10 Log Configs Sysmon + sysmon-modular!.srt15 KB5/10/2021 11:31 AM
5. Windows 10 Log Configs Powershell (Transcription, Modular and Script Block).mp487,747 KB5/10/2021 11:31 AM
5. Windows 10 Log Configs Powershell (Transcription, Modular and Script Block).srt12 KB5/10/2021 11:31 AM
6. Windows 10 Instrumentation Installing the Splunk Universal Forwarder.mp466,967 KB5/10/2021 11:31 AM
6. Windows 10 Instrumentation Installing the Splunk Universal Forwarder.srt10 KB5/10/2021 11:31 AM
7. Windows Server 2019 Installing our Crown Jewels Target!.mp467,884 KB5/10/2021 11:31 AM
7. Windows Server 2019 Installing our Crown Jewels Target!.srt13 KB5/10/2021 11:31 AM
8. Windows Server 2019 Log Configs Telemetry + Instrumentation.mp4112,620 KB5/10/2021 11:31 AM
8. Windows Server 2019 Log Configs Telemetry + Instrumentation.srt14 KB5/10/2021 11:31 AM
9. Windows Server 2019 Configuring the Domain Controller Role.mp471,035 KB5/10/2021 11:31 AM
9. Windows Server 2019 Configuring the Domain Controller Role.srt10 KB5/10/2021 11:31 AM