Name Modern Ethical Hacking - Complete Course
File Type video
Size 2.76GB
UpdateDate 2025-1-7
hash *****923B0C8E6F9DA3FDFD171E471C1B6FAF76
Hot 5
Files 7 - Red Teaming Active Directory/7 -Lateral Movement NTLM Relay.mp4 | 82.56MB 1 - Just Getting Started!/1 -The Big Picture.mp4 | 15.23MB 1 - Just Getting Started!/2 -First! Two Frequently Asked Questions!.en_US.vtt | 5.85KB 1 - Just Getting Started!/2 -First! Two Frequently Asked Questions!.mp4 | 17.43MB 1 - Just Getting Started!/3 -Helpful Resources.en_US.vtt | 7.37KB 1 - Just Getting Started!/3 -Helpful Resources.mp4 | 16.80MB 1 - Just Getting Started!/3 -Modern Ethical Hacking Github Repo.url | 71B 1 - Just Getting Started!/4 -My Story.en_US.vtt | 6.39KB 1 - Just Getting Started!/4 -My Story.mp4 | 16.71MB 1 - Just Getting Started!/5 -Methodology MITRE ATT&CK.en_US.vtt | 13.32KB 1 - Just Getting Started!/5 -Methodology MITRE ATT&CK.mp4 | 30.22MB 1 - Just Getting Started!/5 -MITRE ATT&CK Navigator.url | 71B 1 - Just Getting Started!/5 -SCYTHE Adversary Emulation ATT&CK Layers.url | 69B 1 - Just Getting Started!/6 -Methodology MITRE Shield.en_US.vtt | 4.62KB 1 - Just Getting Started!/6 -Methodology MITRE Shield.mp4 | 10.43MB 1 - Just Getting Started!/6 -MITRE Shield Methodology.url | 55B 1 - Just Getting Started!/7 -Methodology OWASP Top 10.en_US.vtt | 8.51KB 1 - Just Getting Started!/7 -Methodology OWASP Top 10.mp4 | 16.77MB 1 - Just Getting Started!/7 -OWASP Top 10 Methodology.url | 62B 1 - Just Getting Started!/8 -Obsidan An Advanced Markdown Editor (Excellent for Note-Taking, has everything).url | 43B 1 - Just Getting Started!/8 -Taking Notes + Staying Organized.en_US.vtt | 8.79KB 1 - Just Getting Started!/8 -Taking Notes + Staying Organized.mp4 | 22.11MB 1 - Just Getting Started!/8 -Typora (Minimal Markdown Editor).url | 41B 2 - Networking Refresher/1 -OSI Application Layer.en_US.vtt | 10.21KB 2 - Networking Refresher/1 -OSI Application Layer.mp4 | 24.48MB 2 - Networking Refresher/2 -OSI Transport Layer.en_US.vtt | 10.18KB 2 - Networking Refresher/2 -OSI Transport Layer.mp4 | 23.72MB 2 - Networking Refresher/3 -The Purpose and Function of Network Ports.en_US.vtt | 9.60KB 2 - Networking Refresher/3 -The Purpose and Function of Network Ports.mp4 | 25.08MB 2 - Networking Refresher/4 -OSI Network + Data Link Layers.en_US.vtt | 15.27KB 2 - Networking Refresher/4 -OSI Network + Data Link Layers.mp4 | 39.39MB 2 - Networking Refresher/5 -Network Engineering Subnetting is Easy.en_US.vtt | 14.22KB 2 - Networking Refresher/5 -Network Engineering Subnetting is Easy.mp4 | 32.00MB 2 - Networking Refresher/6 -Network Engineering More Subnetting!.en_US.vtt | 11.61KB 2 - Networking Refresher/6 -Network Engineering More Subnetting!.mp4 | 30.62MB 2 - Networking Refresher/7 -Network Engineering Netblocks and Ranges.en_US.vtt | 8.53KB 2 - Networking Refresher/7 -Network Engineering Netblocks and Ranges.mp4 | 23.91MB 3 - Cyber Range Setup!/1 -VMWare Workstation First things first!.en_US.vtt | 6.44KB 3 - Cyber Range Setup!/1 -VMWare Workstation First things first!.mp4 | 14.74MB 3 - Cyber Range Setup!/2 -Kali Linux Our Attacker VM.en_US.vtt | 15.67KB 3 - Cyber Range Setup!/2 -Kali Linux Our Attacker VM.mp4 | 38.42MB 3 - Cyber Range Setup!/2 -Kali Linux shared folders and copypastedragdrop fix.url | 91B 3 - Cyber Range Setup!/3 -Windows 10 Installing our Targets!.en_US.vtt | 11.05KB 3 - Cyber Range Setup!/3 -Windows 10 Installing our Targets!.mp4 | 28.82MB 3 - Cyber Range Setup!/4 -Windows 10 Log Configs Sysmon + sysmon-modular!.en_US.vtt | 13.89KB 3 - Cyber Range Setup!/4 -Windows 10 Log Configs Sysmon + sysmon-modular!.mp4 | 32.38MB 3 - Cyber Range Setup!/5 -Windows 10 Log Configs Powershell (Transcription, Modular and Script Block).en_US.vtt | 10.33KB 3 - Cyber Range Setup!/5 -Windows 10 Log Configs Powershell (Transcription, Modular and Script Block).mp4 | 25.68MB 3 - Cyber Range Setup!/6 -Windows 10 Instrumentation Installing the Splunk Universal Forwarder.en_US.vtt | 8.82KB 3 - Cyber Range Setup!/6 -Windows 10 Instrumentation Installing the Splunk Universal Forwarder.mp4 | 22.26MB 3 - Cyber Range Setup!/7 -Windows Server 2019 Installing our Crown Jewels Target!.en_US.vtt | 11.36KB 3 - Cyber Range Setup!/7 -Windows Server 2019 Installing our Crown Jewels Target!.mp4 | 23.67MB 3 - Cyber Range Setup!/8 -MEH_Windows_AuditPol_Settings.txt | 2.98KB 3 - Cyber Range Setup!/8 -Windows Server 2019 Log Configs Telemetry + Instrumentation.en_US.vtt | 13.18KB 3 - Cyber Range Setup!/8 -Windows Server 2019 Log Configs Telemetry + Instrumentation.mp4 | 32.14MB 3 - Cyber Range Setup!/9 -Windows Server 2019 Configuring the Domain Controller Role.en_US.vtt | 8.84KB 3 - Cyber Range Setup!/9 -Windows Server 2019 Configuring the Domain Controller Role.mp4 | 21.64MB 3 - Cyber Range Setup!/10 -Windows Server 2019 Configuring the Internal DNS Resolver!.en_US.vtt | 3.16KB 3 - Cyber Range Setup!/10 -Windows Server 2019 Configuring the Internal DNS Resolver!.mp4 | 9.18MB 3 - Cyber Range Setup!/11 -Windows Server 2019 Configuring the DHCP Role.en_US.vtt | 5.31KB 3 - Cyber Range Setup!/11 -Windows Server 2019 Configuring the DHCP Role.mp4 | 13.42MB 3 - Cyber Range Setup!/12 -Windows Server 2019 Creating our Domain Users!.en_US.vtt | 6.66KB 3 - Cyber Range Setup!/12 -Windows Server 2019 Creating our Domain Users!.mp4 | 16.20MB 3 - Cyber Range Setup!/13 -Windows 10 Joining our victim workstations to the domain!.en_US.vtt | 7.04KB 3 - Cyber Range Setup!/13 -Windows 10 Joining our victim workstations to the domain!.mp4 | 17.52MB 3 - Cyber Range Setup!/14 -Windows Server 2019 Configuring our BGInfo Login Script via GPO.en_US.vtt | 14.15KB 3 - Cyber Range Setup!/14 -Windows Server 2019 Configuring our BGInfo Login Script via GPO.mp4 | 35.19MB 3 - Cyber Range Setup!/15 -Windows 10 Setting up Corporate Email (For Initial Access Labs).en_US.vtt | 8.48KB 3 - Cyber Range Setup!/15 -Windows 10 Setting up Corporate Email (For Initial Access Labs).mp4 | 17.97MB 3 - Cyber Range Setup!/16 -OPNSense Firewall Setup.en_US.vtt | 11.49KB 3 - Cyber Range Setup!/16 -OPNSense Firewall Setup.mp4 | 25.57MB 3 - Cyber Range Setup!/17 -OPNSense Adapter Configuration.en_US.vtt | 5.34KB 3 - Cyber Range Setup!/17 -OPNSense Adapter Configuration.mp4 | 12.46MB 3 - Cyber Range Setup!/18 -OPNSense Installing VMWare Tools + Sensei.en_US.vtt | 2.77KB 3 - Cyber Range Setup!/18 -OPNSense Installing VMWare Tools + Sensei.mp4 | 7.51MB 3 - Cyber Range Setup!/19 -OPNSense GUI Configuration.en_US.vtt | 7.64KB 3 - Cyber Range Setup!/19 -OPNSense GUI Configuration.mp4 | 20.34MB 3 - Cyber Range Setup!/20 -OPNSense Adding the ET PRO Premium Ruleset.en_US.vtt | 8.05KB 3 - Cyber Range Setup!/20 -OPNSense Adding the ET PRO Premium Ruleset.mp4 | 20.53MB 3 - Cyber Range Setup!/21 -OPNSense Sensei Configuration!.en_US.vtt | 13.54KB 3 - Cyber Range Setup!/21 -OPNSense Sensei Configuration!.mp4 | 27.37MB 3 - Cyber Range Setup!/22 -OPNSense Instrumentation Installing the Splunk Universal Forwarder.en_US.vtt | 9.19KB 3 - Cyber Range Setup!/22 -OPNSense Instrumentation Installing the Splunk Universal Forwarder.mp4 | 23.55MB 3 - Cyber Range Setup!/23 -OWASP Juice Shop Setting the Stage for our Vulnerable Web Application!.en_US.vtt | 9.98KB 3 - Cyber Range Setup!/23 -OWASP Juice Shop Setting the Stage for our Vulnerable Web Application!.mp4 | 22.12MB 3 - Cyber Range Setup!/24 -00-installer-config.yaml | 227B 3 - Cyber Range Setup!/24 -OWASP Juice Shop Configuring Static IPs in Ubuntu 20.en_US.vtt | 7.88KB 3 - Cyber Range Setup!/24 -OWASP Juice Shop Configuring Static IPs in Ubuntu 20.mp4 | 18.08MB 3 - Cyber Range Setup!/25 -OWASP Juice Shop Configuring NAT Port Forwarding in OPNSense.en_US.vtt | 8.73KB 3 - Cyber Range Setup!/25 -OWASP Juice Shop Configuring NAT Port Forwarding in OPNSense.mp4 | 20.62MB 3 - Cyber Range Setup!/26 -OWASP Juice Shop Setting up the victim web app Docker Container!.en_US.vtt | 7.53KB 3 - Cyber Range Setup!/26 -OWASP Juice Shop Setting up the victim web app Docker Container!.mp4 | 22.02MB 3 - Cyber Range Setup!/27 -OWASP Juice Shop Forwarding Logs from Containers to Splunk!.en_US.vtt | 11.06KB 3 - Cyber Range Setup!/27 -OWASP Juice Shop Forwarding Logs from Containers to Splunk!.mp4 | 32.16MB 3 - Cyber Range Setup!/28 -Splunk Enterprise Cyber Range Setup.en_US.vtt | 4.17KB 3 - Cyber Range Setup!/28 -Splunk Enterprise Cyber Range Setup.mp4 | 10.71MB 3 - Cyber Range Setup!/29 -Splunk Enterprise Static IP + Splunk Installation.en_US.vtt | 9.30KB 3 - Cyber Range Setup!/29 -Splunk Enterprise Static IP + Splunk Installation.mp4 | 26.60MB 3 - Cyber Range Setup!/30 -inputs.conf | 1.08KB 3 - Cyber Range Setup!/30 -Splunk Enterprise + Windows Getting Data In!.en_US.vtt | 11.16KB 3 - Cyber Range Setup!/30 -Splunk Enterprise + Windows Getting Data In!.mp4 | 26.03MB 3 - Cyber Range Setup!/31 -Splunk Enterprise + OPNSense Getting Firewall Data In.en_US.vtt | 10.88KB 3 - Cyber Range Setup!/31 -Splunk Enterprise + OPNSense Getting Firewall Data In.mp4 | 27.47MB 3 - Cyber Range Setup!/32 -Splunk Enterprise + OPNSense Getting Suricata Data In.en_US.vtt | 8.81KB 3 - Cyber Range Setup!/32 -Splunk Enterprise + OPNSense Getting Suricata Data In.mp4 | 24.92MB 3 - Cyber Range Setup!/33 -Splunk Enterprise + JuiceShop Getting Server Data In.mp4 | 29.93MB 3 - Cyber Range Setup!/34 -Splunk Enterprise Installing Essential Splunk Apps.en_US.vtt | 10.59KB 3 - Cyber Range Setup!/34 -Splunk Enterprise Installing Essential Splunk Apps.mp4 | 29.39MB 3 - Cyber Range Setup!/35 -Microsoft Defender for Endpoint Installing the Microsoft Defender ATP EDREPP.en_US.vtt | 3.37KB 3 - Cyber Range Setup!/35 -Microsoft Defender for Endpoint Installing the Microsoft Defender ATP EDREPP.mp4 | 8.50MB 3 - Cyber Range Setup!/36 -Microsoft Defender for Endpoint Launching our first Attack!.en_US.vtt | 12.77KB 3 - Cyber Range Setup!/36 -Microsoft Defender for Endpoint Launching our first Attack!.mp4 | 32.23MB 4 - Bug Bounty Infrastructure/1 -BugBounty Programs, Scope, and Payment Opportunities.en_US.vtt | 5.35KB 4 - Bug Bounty Infrastructure/1 -BugBounty Programs, Scope, and Payment Opportunities.mp4 | 12.26MB 4 - Bug Bounty Infrastructure/2 -Resource Development Setting up your Digital Ocean VPS.en_US.vtt | 6.45KB 4 - Bug Bounty Infrastructure/2 -Resource Development Setting up your Digital Ocean VPS.mp4 | 15.43MB 4 - Bug Bounty Infrastructure/3 -Resource Development Installing Kali in the Cloud.en_US.vtt | 11.97KB 4 - Bug Bounty Infrastructure/3 -Resource Development Installing Kali in the Cloud.mp4 | 32.84MB 4 - Bug Bounty Infrastructure/4 -Resource Development Setting up TMUX for maximum productivity.en_US.vtt | 6.32KB 4 - Bug Bounty Infrastructure/4 -Resource Development Setting up TMUX for maximum productivity.mp4 | 20.31MB 4 - Bug Bounty Infrastructure/5 -Resource Development How to Proxy Burp through your VPS.en_US.vtt | 3.55KB 4 - Bug Bounty Infrastructure/5 -Resource Development How to Proxy Burp through your VPS.mp4 | 9.41MB 5 - Recon!/1 -Tools Setup Docker.en_US.vtt | 4.03KB 5 - Recon!/1 -Tools Setup Docker.mp4 | 10.76MB 5 - Recon!/2 -Tools Setup Go.en_US.vtt | 6.60KB 5 - Recon!/2 -Tools Setup Go.mp4 | 19.69MB 5 - Recon!/3 -Tools Setup Seclists + all.txt.en_US.vtt | 6.64KB 5 - Recon!/3 -Tools Setup Seclists + all.txt.mp4 | 16.80MB 5 - Recon!/4 -Tool Usage Amass.en_US.vtt | 10.40KB 5 - Recon!/4 -Tool Usage Amass.mp4 | 26.10MB 5 - Recon!/5 -Tool Usage Subfinder.mp4 | 21.16MB 5 - Recon!/6 -Tool Usage httpx + httprobe.mp4 | 20.34MB 5 - Recon!/7 -Tool Usage Gowitness.en_US.vtt | 9.14KB 5 - Recon!/7 -Tool Usage Gowitness.mp4 | 24.88MB 5 - Recon!/8 -Tool Usage masscan + dnmasscan.en_US.vtt | 7.72KB 5 - Recon!/8 -Tool Usage masscan + dnmasscan.mp4 | 21.59MB 5 - Recon!/9 -Tool Usage Gospider + hakrawler.en_US.vtt | 6.37KB 5 - Recon!/9 -Tool Usage Gospider + hakrawler.mp4 | 15.88MB 5 - Recon!/10 -Tool Usage Nuclei.en_US.vtt | 5.96KB 5 - Recon!/10 -Tool Usage Nuclei.mp4 | 13.60MB 6 - Web Application Pentesting!/1 -OWASP Top 10 Injection.en_US.vtt | 14.26KB 6 - Web Application Pentesting!/1 -OWASP Top 10 Injection.mp4 | 32.90MB 6 - Web Application Pentesting!/2 -OWASP Top 10 Broken Authentication.en_US.vtt | 16.52KB 6 - Web Application Pentesting!/2 -OWASP Top 10 Broken Authentication.mp4 | 40.76MB 6 - Web Application Pentesting!/3 -OWASP Top 10 Sensitive Data Exposure.en_US.vtt | 14.20KB 6 - Web Application Pentesting!/3 -OWASP Top 10 Sensitive Data Exposure.mp4 | 36.30MB 6 - Web Application Pentesting!/4 -OWASP Top 10 XXE.en_US.vtt | 20.85KB 6 - Web Application Pentesting!/4 -OWASP Top 10 XXE.mp4 | 50.03MB 6 - Web Application Pentesting!/5 -OWASP Top 10 Broken Access Control.en_US.vtt | 9.33KB 6 - Web Application Pentesting!/5 -OWASP Top 10 Broken Access Control.mp4 | 21.64MB 6 - Web Application Pentesting!/6 -OWASP Top 10 Security Misconfiguration.en_US.vtt | 6.01KB 6 - Web Application Pentesting!/6 -OWASP Top 10 Security Misconfiguration.mp4 | 14.14MB 6 - Web Application Pentesting!/7 -OWASP Top 10 XSS.en_US.vtt | 21.91KB 6 - Web Application Pentesting!/7 -OWASP Top 10 XSS.mp4 | 55.26MB 6 - Web Application Pentesting!/8 -OWASP Top 10 Insecure Deserialization.en_US.vtt | 6.98KB 6 - Web Application Pentesting!/8 -OWASP Top 10 Insecure Deserialization.mp4 | 17.76MB 6 - Web Application Pentesting!/9 -OWASP Top 10 Using Components with Known Vulnerabilities.en_US.vtt | 6.82KB 6 - Web Application Pentesting!/9 -OWASP Top 10 Using Components with Known Vulnerabilities.mp4 | 14.51MB 6 - Web Application Pentesting!/10 -OWASP Top 10 Insufficient Logging & Monitoring.en_US.vtt | 6.80KB 6 - Web Application Pentesting!/10 -OWASP Top 10 Insufficient Logging & Monitoring.mp4 | 18.27MB 7 - Red Teaming Active Directory/1 -Initial Access Spearphishing.en_US.vtt | 24.15KB 7 - Red Teaming Active Directory/1 -Initial Access Spearphishing.mp4 | 58.18MB 7 - Red Teaming Active Directory/2 -Discovery Powerview.en_US.vtt | 18.09KB 7 - Red Teaming Active Directory/2 -Discovery Powerview.mp4 | 43.14MB 7 - Red Teaming Active Directory/3 -Discovery Bloodhound + Sharphound!.en_US.vtt | 24.19KB 7 - Red Teaming Active Directory/3 -Discovery Bloodhound + Sharphound!.mp4 | 54.35MB 7 - Red Teaming Active Directory/4 -Discovery Generating Realistic Bloodhound Data.en_US.vtt | 16.29KB 7 - Red Teaming Active Directory/4 -Discovery Generating Realistic Bloodhound Data.mp4 | 38.80MB 7 - Red Teaming Active Directory/5 -Credential Access GPP Abuse.en_US.vtt | 9.73KB 7 - Red Teaming Active Directory/5 -Credential Access GPP Abuse.mp4 | 24.12MB 7 - Red Teaming Active Directory/6 -Credential Access LLMNR + NBT-NS Poisoning.en_US.vtt | 21.60KB 7 - Red Teaming Active Directory/6 -Credential Access LLMNR + NBT-NS Poisoning.mp4 | 53.92MB 7 - Red Teaming Active Directory/7 -Lateral Movement NTLM Relay.en_US.vtt | 33.69KB 1 - Just Getting Started!/1 -The Big Picture.en_US.vtt | 5.33KB 7 - Red Teaming Active Directory/8 -Lateral Movement Pass the Hash (PtH).en_US.vtt | 29.40KB 7 - Red Teaming Active Directory/8 -Lateral Movement Pass the Hash (PtH).mp4 | 69.92MB 7 - Red Teaming Active Directory/9 -Credential Access Kerberoasting.en_US.vtt | 19.21KB 7 - Red Teaming Active Directory/9 -Credential Access Kerberoasting.mp4 | 44.80MB 7 - Red Teaming Active Directory/10 -Persistence Mimikatz + Golden Ticket.en_US.vtt | 19.28KB 7 - Red Teaming Active Directory/10 -Persistence Mimikatz + Golden Ticket.mp4 | 45.78MB 7 - Red Teaming Active Directory/11 -Priv Esc Silver Ticket.en_US.vtt | 23.06KB 7 - Red Teaming Active Directory/11 -Priv Esc Silver Ticket.mp4 | 57.25MB 7 - Red Teaming Active Directory/12 -Persistence Koadic C3 + Skeleton Key.en_US.vtt | 18.69KB 7 - Red Teaming Active Directory/12 -Persistence Koadic C3 + Skeleton Key.mp4 | 41.95MB 7 - Red Teaming Active Directory/13 -ADVANCED Covenant C2 + Domain Fronting.en_US.vtt | 30.38KB 7 - Red Teaming Active Directory/13 -ADVANCED Covenant C2 + Domain Fronting.mp4 | 75.57MB 8 - Exploit Development Buffer Overflows/1 -FireEye FLARE VM Explanation + Setup.en_US.vtt | 14.27KB 8 - Exploit Development Buffer Overflows/1 -FireEye FLARE VM Explanation + Setup.mp4 | 33.69MB 8 - Exploit Development Buffer Overflows/2 -Installing Sync Breeze Web Server.en_US.vtt | 7.99KB 8 - Exploit Development Buffer Overflows/2 -Installing Sync Breeze Web Server.mp4 | 17.60MB 8 - Exploit Development Buffer Overflows/3 -Discovery Burp Proxy + nmap NSE.en_US.vtt | 8.73KB 8 - Exploit Development Buffer Overflows/3 -Discovery Burp Proxy + nmap NSE.mp4 | 22.84MB 8 - Exploit Development Buffer Overflows/4 -VSCodium Our Exploit Dev IDE.en_US.vtt | 5.86KB 8 - Exploit Development Buffer Overflows/4 -VSCodium Our Exploit Dev IDE.mp4 | 15.69MB 8 - Exploit Development Buffer Overflows/5 -Fuzzing with Python!.mp4 | 50.25MB 8 - Exploit Development Buffer Overflows/6 -Debugging the Web App with Immunity.en_US.vtt | 7.49KB 8 - Exploit Development Buffer Overflows/6 -Debugging the Web App with Immunity.mp4 | 19.81MB 8 - Exploit Development Buffer Overflows/7 -Controlling EIP with Crafted Payloads.en_US.vtt | 17.94KB 8 - Exploit Development Buffer Overflows/7 -Controlling EIP with Crafted Payloads.mp4 | 45.52MB 8 - Exploit Development Buffer Overflows/8 -Bad Characters.url | 99B 8 - Exploit Development Buffer Overflows/8 -Finding Bad Characters.en_US.vtt | 6.41KB 8 - Exploit Development Buffer Overflows/8 -Finding Bad Characters.mp4 | 19.25MB 8 - Exploit Development Buffer Overflows/9 -Highjacking Code Execution.en_US.vtt | 10.58KB 8 - Exploit Development Buffer Overflows/9 -Highjacking Code Execution.mp4 | 27.12MB 8 - Exploit Development Buffer Overflows/10 -From Shellcode To PWN!.en_US.vtt | 11.64KB 8 - Exploit Development Buffer Overflows/10 -From Shellcode To PWN!.mp4 | 29.01MB 9 - The Report/1 -Introduction.en_US.vtt | 1.63KB 9 - The Report/1 -Introduction.mp4 | 3.45MB 9 - The Report/2 -Professionalism.en_US.vtt | 4.73KB 9 - The Report/2 -Professionalism.mp4 | 9.59MB 9 - The Report/3 -Cover Page + Table of Contents.en_US.vtt | 5.04KB 9 - The Report/3 -Cover Page + Table of Contents.mp4 | 11.05MB 9 - The Report/4 -Scope + Rules of Engagement.en_US.vtt | 4.81KB 9 - The Report/4 -Scope + Rules of Engagement.mp4 | 11.66MB 9 - The Report/5 -Methodology.en_US.vtt | 6.00KB 9 - The Report/5 -Methodology.mp4 | 12.68MB 9 - The Report/6 -Findings.en_US.vtt | 8.60KB 9 - The Report/6 -Findings.mp4 | 19.31MB 9 - The Report/7 -Appendix.mp4 | 4.24MB 9 - The Report/8 -And now... the Executive Summary!.en_US.vtt | 3.33KB 9 - The Report/8 -And now... the Executive Summary!.mp4 | 6.86MB 9 - The Report/9 -Conclusion.en_US.vtt | 1.85KB 9 - The Report/9 -Conclusion.mp4 | 3.61MB 10 - Your Cyber Career/1 -Starting Your Cyber Career (WITHOUT experience).en_US.vtt | 11.21KB 10 - Your Cyber Career/1 -Starting Your Cyber Career (WITHOUT experience).mp4 | 22.77MB 11 - BONUS SECTION THANK YOU!!!/1 - BONUS LECTURE.html | 556B