"Custom RAR packer detected."
pirates being bad at copying ;)
―Gfy
  • U: Anonymous
  • D: 2021-01-20 21:25:25
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 XQZT File size CRC
Download
30,724
Stored files
767 48608BC7
13,363 9089C1A0
935 E34497F2
RAR-files
pluralsight.operations.and.incident.response.for.comptia.security-xqzt.rar 50,000,000 8867E434
pluralsight.operations.and.incident.response.for.comptia.security-xqzt.r00 50,000,000 6D39A8CC
pluralsight.operations.and.incident.response.for.comptia.security-xqzt.r01 50,000,000 26A80339
pluralsight.operations.and.incident.response.for.comptia.security-xqzt.r02 50,000,000 BDE81F1C
pluralsight.operations.and.incident.response.for.comptia.security-xqzt.r03 50,000,000 07DB81CA
pluralsight.operations.and.incident.response.for.comptia.security-xqzt.r04 50,000,000 5FC45819
pluralsight.operations.and.incident.response.for.comptia.security-xqzt.r05 50,000,000 C60BC020
pluralsight.operations.and.incident.response.for.comptia.security-xqzt.r06 50,000,000 83FDDC96
pluralsight.operations.and.incident.response.for.comptia.security-xqzt.r07 50,000,000 94E4AF89
pluralsight.operations.and.incident.response.for.comptia.security-xqzt.r08 50,000,000 B6896611
pluralsight.operations.and.incident.response.for.comptia.security-xqzt.r09 25,798,020 A4ACADE9

Total size: 525,798,020
Archived files
01.1-course_overview.mkv [39652708e987c4a1] 5,019,590 7D6F483B
02.10-ip_scanners.mkv [35b9fe9dbcc0551e] 1,841,517 B5B3468D
02.11-arp.mkv [d4af1ff67944c384] 1,314,626 4396505F
02.12-route.mkv [1224282e90f9c4af] 999,141 D23334B1
02.13-curl_and_curl_demo.mkv [8336cddb140ab39] 2,699,883 3E0E6BEA
02.14-theharvester_and_demo.mkv [223709d4efa5565b] 4,851,232 7C6FD35A
02.15-sn1per_and_demo.mkv [81149adf58592b0d] 14,325,389 58243E21
02.16-scanless_and_demo.mkv [242a7ed15ae32f1c] 5,698,291 F7211453
02.17-dnsenum.mkv [6dcb72ee74cbd461] 1,859,392 E4DCD0A6
02.18-nessus_and_cuckoo.mkv [f8c9990a9c12993c] 4,996,082 3ACB8E58
02.19-file_manipulation_(head_tail_cat_grep_and_logger).mkv [5a4d09103d75567a] 4,641,268 3FBE5B53
02.1-module_overview.mkv [ede6cd5ef391c91a] 1,567,808 A0FA996F
02.20-chmod.mkv [e85adce9a08d3c11] 1,915,880 140B8373
02.21-shell_and_script_environments_(ssh_powershell_python_and_openssl).mkv [6b184d15380443a2] 2,488,854 1F94772C
02.22-packet_capture_and_tcpdump_demo.mkv [f5771c2807e21521] 8,813,634 9CF7BD49
02.23-forensics.mkv [6f342a145ebac12e] 9,052,038 95BBC467
02.24-exploitation_frameworks.mkv [5cf3433015dce845] 4,456,330 30A56AEE
02.25-data_sanitization_tools.mkv [42f18111996d8c97] 10,797,153 8E5DBA84
02.26-module_review.mkv [e9ccd37095a601f1] 830,907 8DAE0488
02.2-traceroutetracert.mkv [554777928ff351aa] 2,990,341 13261A5B
02.3-nslookupdig.mkv [ceb42832d6e46cfb] 3,014,940 DE72716D
02.4-ipconfigifconfig.mkv [d5fe541ab2df9cf1] 1,359,457 376D82FC
02.5-nmap_and_nmap_demo.mkv [4c438c277cdd63cd] 7,242,920 5FA618C9
02.6-ping_and_pathping.mkv [c775b1508b574c5] 5,733,910 B203A36C
02.7-hping_and_hping_demo.mkv [b786560b00a0ba1f] 5,475,000 FB3C60AF
02.8-netstat.mkv [c497ee16cd3a1954] 2,471,266 12AAF0FD
02.9-netcat.mkv [cbef97427489f7e6] 3,745,329 72C39B53
03.10-walkthrough_tests.mkv [9acbb6b9e9525b97] 2,865,274 42175580
03.11-communication_tests.mkv [d1f5922f72804cb6] 2,214,907 E80233CF
03.12-simulation_(tabletop)_tests.mkv [383b47c793fa65f2] 1,542,296 B49C3B6C
03.13-partial_exercise.mkv [aedca6caf4614d0b] 1,639,446 350F7F48
03.14-full_exercise.mkv [4df8f0e2a04cadf4] 1,309,377 A8135689
03.15-overall_cost_and_complexity_of_testing.mkv [17e0560df79bd7d5] 1,385,853 9154146A
03.16-plan_review_and_maintenance.mkv [21cd9f4b076d6f4d] 5,119,017 4BE3EC94
03.17-review_process_outcomes.mkv [ba1de9b917981a3e] 2,073,605 4B7C3EDD
03.18-wired_brain_coffees_testing.mkv [f1002b09b65a369] 4,160,981 91E67EB1
03.19-intelligence_lifecycle.mkv [b519e0188bf5d78f] 823,994 7D21D060
03.1-module_intro.mkv [8797bb1fc2ef99d1] 1,485,851 412FBEAD
03.20-threat_intelligence_lifecycle.mkv [c92abf6cea06d4e4] 2,327,147 A3B44CF4
03.21-cyberthreat_intelligence_frameworks.mkv [688a2d6bfbb2fe95] 1,837,052 7D156E40
03.22-cyber_kill_chain.mkv [9e2b911f02d57dfb] 4,140,807 99C8B316
03.23-diamond_model.mkv [4de917424e122f67] 3,092,254 E20A6C2E
03.24-mitre_attack_framework.mkv [7606a842082570d5] 6,497,898 2978A976
03.25-key_points_to_remember.mkv [d64bd282318971d] 4,168,424 2CA5DBA8
03.26-types_of_plans.mkv [28d8ff0246e95037] 1,168,315 43749634
03.27-disaster_recovery_plan.mkv [7d749ac84f464fa1] 2,279,208 6AE7D1EB
03.28-business_continuity_plan.mkv [401eefc0c2d0b9c2] 1,743,231 F6298318
03.29-business_resumption_plan.mkv [5af05a3af352f31] 1,801,315 C884DD8C
03.2-who_should_watch_this_course.mkv [7fd0adb9eb3fb772] 5,362,804 20EBD3CB
03.30-incident_management_plan.mkv [1c94992272b7b317] 3,173,923 6CEC753A
03.31-data_retention.mkv [eba61c69bc15f9ae] 6,274,748 04A85182
03.32-putting_it_all_together.mkv [ce66e860b73e92f5] 5,710,023 0C77817C
03.33-example_process.mkv [a72cea51cf1f3bf3] 7,523,494 F68F5E20
03.3-team_models.mkv [67c61ffd6348f036] 2,267,819 8372B47E
03.4-incident_response_process.mkv [b996dbb34f94141] 2,923,975 9992211F
03.5-preparation.mkv [685aa2a43a41ee80] 2,116,507 D8399EAC
03.6-detection_and_analysis.mkv [22c7edf8c4851258] 6,497,962 65A063D5
03.7-stopping_the_spread.mkv [3859602715cc9510] 3,549,273 20F1F1D0
03.8-defining_goals_and_expected_outcomes.mkv [92c4062c0867eee6] 7,810,161 E006B4DC
03.9-test_the_plan.mkv [f4760d4e37385611] 1,082,862 84350C4B
04.10-bandwidth_monitors.mkv [d358adf487d471b] 2,277,847 BF2E9F6F
04.11-metadata.mkv [8c4d6195515547dc] 6,365,079 7D5685EF
04.12-netflow_sflow_and_ipfix.mkv [648ac4759b538f50] 9,557,676 BA65F4FD
04.13-detecting_an_amplification_attack_(icmp_echo).mkv [53eb12e61b2da6ac] 4,136,970 B44A2837
04.14-protocol_analyzer_output.mkv [c5e4c3ab126d937b] 26,562,427 1C36CF53
04.1-module_intro.mkv [947ad6ffba3eede6] 1,818,472 8F5936C7
04.2-filtering_through_the_noise.mkv [19fe9cb7724ba3] 7,755,139 A8187B4A
04.3-vulnerability_scanner_demo.mkv [d4ac461a851010d0] 10,791,206 5390EBBA
04.4-siem.mkv [12a675cbbee3ea63] 6,864,780 229C3E8B
04.5-log_files.mkv [91affe210e10222f] 7,063,969 7DFC271F
04.6-log_management_syslog_rsyslog_and_syslog-ng.mkv [bcea5c5cb7c48adc] 6,784,628 644506BF
04.7-journalctl.mkv [567209d8e655c982] 10,540,904 A249A142
04.8-nxlog.mkv [554fa52423fa1677] 2,209,867 FF277C16
04.9-retention_(auditing_compliance_and_investigations).mkv [24b0de93f9a11cdf] 2,863,296 4B72BB8F
05.10-virtualization.mkv [c109bb7d10c66ebd] 2,280,056 40A29821
05.11-air_gaps.mkv [5103a6c869a55721] 3,490,520 BB59C049
05.12-securing_the_environment_using_isolation_containment_and_segmentation.mkv [2bbea2c8d7e77615] 3,308,517 8CF4EE74
05.13-soar_and_runbooksplaybooks.mkv [e932565aec15021a] 9,131,670 B2E2CF78
05.1-module_intro.mkv [14aa0dd1a75d6cd2] 1,339,526 0F3A5796
05.2-application_whitelistingblacklisting.mkv [b8117a76e410acf3] 2,171,510 6A33DCCA
05.3-quarantine.mkv [8c93c24b24afae24] 3,900,519 8D95A352
05.4-firewalls.mkv [30d81ecc9b2cdfc1] 9,187,041 6C88F1EE
05.5-demo_configuring_firewall_rules.mkv [47d023d6b2dbaf33] 19,941,739 7B66D22D
05.6-mobile_device_management.mkv [9adc8b141e51b2b1] 10,001,912 F3D96232
05.7-using_mdm_to_locate_and_secure_and_lost_device.mkv [4ee957442d1078db] 2,111,534 9B3F9A34
05.8-dlp_content_filtersurl_filters_and_updatingrevoking_certificates.mkv [c09a39a79afb7fc] 6,135,830 70860DF5
05.9-segregation_segmentation_and_isolation.mkv [44ab895672f393b2] 5,864,477 2E00D6F1
06.10-record_time_offset.mkv [1bdef914cae43b34] 4,439,366 AE7EE853
06.11-taking_hashes.mkv [e0460ddf04240ad2] 3,428,908 B90D4F32
06.12-screenshots.mkv [754f8861fd18a0d5] 1,680,912 975C5652
06.13-witnesses.mkv [cdeeec14a4c2c7bf] 3,985,704 D0177C9B
06.14-preservation_of_evidence.mkv [57a316f3b4a350b6] 1,921,236 D23DBDEE
06.15-recovery.mkv [485f2b7dafc48531] 2,418,159 6A62243B
06.16-data_integrity.mkv [e0a573023167b779] 3,205,011 70A124DB
06.17-non-repudiation.mkv [f17bbb5e4f2dce44] 3,178,832 AB234685
06.18-on-prem_vs._cloud_challenges_and_right_to_audit.mkv [62054a3fdee481e1] 5,990,587 6C62DB58
06.19-regulatory__jurisdictional_issues.mkv [13085045690c3fc6] 4,688,455 2C1059AB
06.1-module_overview.mkv [bd51e44ffaa2ab5d] 1,779,552 F2C2C886
06.20-data_breach_notification_laws.mkv [6d6d9c2fa15dc04] 4,245,915 3B30E7FB
06.2-computer_forensics.mkv [542a9f78308a99e2] 3,689,408 245664D3
06.3-order_of_volatility.mkv [b6c1ebf7732abae6] 9,256,489 935D8C4A
06.4-chain_of_custody.mkv [16288d39c4a5339b] 5,568,046 87D0711A
06.5-legal_hold.mkv [d58e3ae2f28c487d] 2,316,990 885A3768
06.6-first_responder_best_practices.mkv [66e5e2141d4bced5] 9,932,905 663A7CAE
06.7-capture_a_system_image.mkv [ac7a73d979be096b] 6,754,390 4EA19DCD
06.8-network_traffic_and_logs.mkv [9aaf8e189f8cfd5c] 6,529,256 99194EDC
06.9-capturing_video.mkv [7d0915f6017a0968] 1,891,417 8277B35C
operations-incident-response-comptia-security-plus.zip 26,258,903 9FC0D761

Total size: 525,789,533
Video files
Sample
pluralsight.operations.and.incident.response.for.comptia.security-xqzt-sample.mkv 997,963 296C287D
RAR Recovery
Not Present
Labels UNKNOWN