Torrent Info
Title [Infosec Institute] IT & Security Courses Collection Part 4 (2020) [En]
Category
Size 73.85GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
001_Welcome to Machine Learning for Red Team Hackers!.mp4 21.31MB
001 - Backup and Restore Part 1.mp4 63.25MB
001 - Concise History of Linux.mp4 98.78MB
001 - Introduction.mp4 193.27MB
001 - Introduction.mp4 94.12MB
001 - Introduction.mp4 23.10MB
001 - Introduction to ITIL 4.mp4 25.33MB
001 - Introduction to Linux Users.mp4 14.60MB
001 - Introduction to Vulnerability Management.mp4 38.91MB
001 - Introduction to x86 Assembly What are Computer Instruction Sets (ISA).mp4 24.65MB
001 - Mobile Forensics a.mp4 139.30MB
001 - Project Management Overview Part 1.mp4 200.54MB
001 - Secure Software Design.mp4 83.81MB
001 - Security Models Part 1.mp4 67.94MB
001 - Welcome to Introduction to Cryptography!.mp4 32.52MB
001 - Welcome to SIEM Architecture and Process.mp4 13.65MB
001 - Welcome to the OWASP Top Ten Path!.mp4 29.75MB
001 - Welcome to Web Server Protection!.mp4 50.41MB
001 - What is the registry and why it is important.mp4 16.89MB
002_Introduction to Machine Learning for Red Team Hackers.mp4 29.09MB
002 - Analyzing an iOS App.mp4 111.61MB
002 - Backup and Restore Part 2.mp4 55.14MB
002 - Course Introduction.mp4 1.57MB
002 - Exam Fundamentals.mp4 27.95MB
002 - Governance Overview.mp4 42.66MB
002 - Introduction to SIEM.mp4 33.24MB
002 - Introduction to the Web.mp4 15.95MB
002 - Mobile Forensics b.mp4 125.77MB
002 - Project Management Overview Part 2.mp4 206.09MB
002 - Risk One - Injection.mp4 60.84MB
002 - Secure SDLC.mp4 66.50MB
002 - Security Models Part 2.mp4 84.49MB
002 - Setting FileGroup Permissions.mp4 16.31MB
002 - Setting Up Your Environment.mp4 48.83MB
002 - Structure of the Windows Registry.mp4 10.09MB
002 - Tasks and Knowledge Statement.mp4 138.89MB
002 - Virtual Box and Virtual Machines.mp4 6.68MB
002 - x86 History History and Origin of the x86 Instruction Set.mp4 7.42MB
003 - 4th Industrial Revolution.mp4 14.97MB
003 - Binary Analysis.mp4 90.76MB
003 - Business Goals and Objectives.mp4 47.18MB
003 - Change Control.mp4 58.50MB
003 - Client-Server Model.mp4 15.21MB
003 - Downloading Virtual Box and Kali Linux.mp4 59.95MB
003 - Injection Demo.mp4 7.93MB
003 - Introduction to Cryptography.mp4 9.82MB
003 - Mobile Forensics c.mp4 165.76MB
003 - Project Management Overview Part 3.mp4 265.72MB
003 - Security Models Part 3.mp4 70.57MB
003 - Self-Assessment Questions.mp4 33.40MB
003 - Special File Permissions and using 'sticky bit'.mp4 12.51MB
003 - Tape Archive Files.mp4 78.42MB
003 - The Adoption of SIEM.mp4 23.77MB
003 - Vulnerability Management Process.mp4 16.24MB
003 - x86 Usage How and Where x86 is Used.mp4 3.41MB
004_CAPTCHA Breaking.mp4 1.98MB
004_Security Modes.mp4 30.90MB
004_Service Organizations.mp4 25.31MB
004 - Assembly and Syntax What x86 Assembly Looks Like and the Syntax Used to Write It.mp4 8.74MB
004 - Classifying Cryptosystems.mp4 13.73MB
004 - Common Protocols.mp4 27.14MB
004 - Configure Kali Linux in Virtual Box, Part 1.mp4 56.95MB
004 - Develop a Plan.mp4 43.88MB
004 - Mobile Forensics d.mp4 174.36MB
004 - Overview.mp4 12.68MB
004 - Project Management Overview Part 4.mp4 73.27MB
004 - Risk Two - Broken Authentication.mp4 82.88MB
004 - Scheduling Tasks.mp4 73.58MB
004 - Setting Up the Device.mp4 61.03MB
004 - SIEM Technologies.mp4 31.25MB
004 - Special File Permissions and using SUID GUID.mp4 24.36MB
004 - Threat Modeling.mp4 38.65MB
005_Reconnaissance.mp4 16.08MB
005_Roles and Responsibilities.mp4 64.60MB
005 - Configure Kali Linux in Virtual Box, Part 2.mp4 219.04MB
005 - Cron Command Part 1.mp4 65.84MB
005 - Data Representation How Data is Represented in x86.mp4 26.64MB
005 - Evaluation Models.mp4 52.42MB
005 - iOS App Security Measures.mp4 106.80MB
005 - Principles of Cryptography.mp4 15.96MB
005 - Questions and Answers.mp4 16.16MB
005 - Risk Identification Frameworks.mp4 167.62MB
005 - Risk Three - Sensitive Data Exposure.mp4 81.74MB
005 - Role of the Project Manager.mp4 69.50MB
005 - Special File Permissions and using Sudo.mp4 20.91MB
005 - TCPIP.mp4 24.64MB
005 - Viewing the live registry with RegEdit.mp4 16.57MB
005 - Vulnerability Analysis and Resolution.mp4 34.99MB
006_Constructing a Dataset.mp4 29.57MB
006 - Assessing and Improving.mp4 11.72MB
006 - Cron Command Part 2.mp4 49.45MB
006 - DNS.mp4 22.42MB
006 - Initiating Process Group.mp4 21.10MB
006 - Insecure Data Storage.mp4 26.27MB
006 - Installing SIEM.mp4 20.58MB
006 - Mathematics of Crpytography.mp4 12.04MB
006 - Methods to Identify Risk.mp4 97.32MB
006 - New Installation.mp4 24.49MB
006 - Rainbow Series.mp4 27.31MB
006 - Registers What Registers are Available on x86 and How are They Used.mp4 21.78MB
006 - Risk Four - XXE.mp4 68.78MB
006 - Risk Management and IS Roles and Responsibilities.mp4 30.99MB
006 - Service Management.mp4 12.49MB
006 - Software needed to examine the Registry.mp4 33.34MB
006 - What is ssh and why is it so important to Linux.mp4 27.05MB
007_Preprocessing the Dataset.mp4 54.48MB
007 - Automated Vulnerability Scanners.mp4 27.70MB
007 - Commands in Bash.mp4 5.62MB
007 - Common Criteria.mp4 54.94MB
007 - Develop Project Charter.mp4 122.42MB
007 - HTTP.mp4 36.01MB
007 - Locating the Registry Files within the Windows Filesystem.mp4 60.16MB
007 - Memory Access How to Access Different Locations and Sizes of Memory.mp4 12.38MB
007 - Performance Monitoring Part 1.mp4 47.54MB
007 - Risk Five - Broken Access Control.mp4 63.00MB
007 - Runtime Manipulation.mp4 127.62MB
007 - SIEM Architecture.mp4 51.50MB
007 - SSH is great, but how do we make it more secure.mp4 42.41MB
007 - Structures of Cryptography.mp4 20.38MB
007 - Third-Party Relationships.mp4 16.55MB
007 - Threats and Vulnerabilities.mp4 170.22MB
007 - Value.mp4 18.83MB
008_Training a Deep Neural Network.mp4 31.76MB
008 - Addressing Modes How to Address Memory, Data and Registers.mp4 16.75MB
008 - Assets and Processes.mp4 147.49MB
008 - Basic Linux Commands.mp4 528.07MB
008 - Certification and Accreditation.mp4 29.89MB
008 - Effective Metrics.mp4 87.81MB
008 - Fundamentals of Symmetric Cryptography.mp4 8.30MB
008 - HTTPS.mp4 32.11MB
008 - Identify Stakeholders.mp4 105.21MB
008 - Locating and Interpreting Registry Values.mp4 71.60MB
008 - Navigating SIEM.mp4 52.95MB
008 - OpenVAS Demonstration.mp4 29.94MB
008 - Organizations and People.mp4 33.69MB
008 - Performance Monitoring Part 2.mp4 52.47MB
008 - Risk Six - Security Misconfiguration.mp4 68.57MB
008 - TCP Wrappers.mp4 20.01MB
008 - URL Schemes.mp4 72.87MB
009_Building a CAPTCHA Breaking Bot.mp4 17.18MB
009 - Block Ciphers.mp4 25.40MB
009 - Data Collection.mp4 28.71MB
009 - Firewalls.mp4 74.75MB
009 - Grep.mp4 272.33MB
009 - Hiding your SSH (or other daemons) with knockd.mp4 25.09MB
009 - IT Risk Scenarios.mp4 122.63MB
009 - Planning Process Group.mp4 18.63MB
009 - Recent Docs.mp4 43.85MB
009 - Risk Seven - XSS.mp4 72.32MB
009 - Services and Products.mp4 26.06MB
009 - Side Channel Data Leakage.mp4 39.88MB
009 - Strategy Development.mp4 71.83MB
009 - System Monitoring.mp4 50.86MB
009 - Vulnerabilities.mp4 15.85MB
009 - Web Servers.mp4 24.61MB
009 - x86 Instructions Overview of the Most Common x86 Instructions.mp4 86.09MB
010 - Analyzing Network Traffic.mp4 49.69MB
010 - Develop Project Management Plan.mp4 79.73MB
010 - DMZ.mp4 80.99MB
010 - Linux Ports, Daemons and port scanning.mp4 10.63MB
010 - Logging and Text File Commands Part 1.mp4 72.46MB
010 - Manual Verification.mp4 67.37MB
010 - My First Log.mp4 52.25MB
010 - Ownership and Accountability.mp4 73.74MB
010 - Risk Eight - Insecure Deserialization.mp4 53.12MB
010 - Service Offerings.mp4 30.97MB
010 - Strategy Goal, Objective and Desired State.mp4 129.30MB
010 - Symbols and Characters.mp4 298.09MB
010 - The Advanced Encryption Standard (AES).mp4 19.53MB
010 - The Cloud.mp4 21.78MB
010 - Typed URLs.mp4 25.89MB
010 - Your First x86 Program How to Build Your First x86 Program.mp4 29.48MB
011_What is Fuzzing.mp4 4.89MB
011 - Broken Cryptography.mp4 13.02MB
011 - CDN.mp4 23.06MB
011 - Current State of Security.mp4 23.07MB
011 - Data Processing.mp4 31.52MB
011 - Honeypots.mp4 42.44MB
011 - If Else Elif, Part 1.mp4 112.54MB
011 - Input and Output x86 System Calls.mp4 31.09MB
011 - Logging and Text File Commands Part 2.mp4 42.87MB
011 - Manual Verification - Metasploit.mp4 80.63MB
011 - More about ports on Linux.mp4 24.92MB
011 - Plan Scope Management.mp4 65.98MB
011 - Risk Capacity, Risk Appetite, Risk Tolerance and Risk Awareness.mp4 64.54MB
011 - Risk Nine - Using Components with Known Vulnerabilities.mp4 60.03MB
011 - Service Relationships.mp4 23.34MB
011 - Stream Ciphers.mp4 10.56MB
011 - UserAssist.mp4 151.88MB
012_Basic Fuzzing and Code Coverage.mp4 23.86MB
012 - Automated Testing.mp4 25.44MB
012 - Collect Requirements.mp4 149.21MB
012 - Data Processing - Hands On.mp4 55.48MB
012 - Endpoint Security.mp4 24.66MB
012 - If Else Elif, Part 2.mp4 164.72MB
012 - LAB Hello World! Creating the Usual Hello World in x86.mp4 39.64MB
012 - Outcomes.mp4 46.90MB
012 - Prioritizing Vulnerabilities.mp4 24.42MB
012 - Recent Apps.mp4 49.28MB
012 - Risk Ten - Insufficient Logging and Monitoring.mp4 49.74MB
012 - Rivest Cipher 4 (RC4).mp4 8.66MB
012 - Strategy Elements.mp4 63.71MB
012 - Tasks and Knowledge Statements.mp4 61.10MB
012 - Text Manipulation Part 1.mp4 105.32MB
012 - Web Server Security.mp4 35.02MB
012 - What is SSL and what is it good for.mp4 11.59MB
013_Mutation.mp4 27.07MB
013 - Costs.mp4 12.72MB
013 - Data Enrichment.mp4 20.46MB
013 - Define Scope.mp4 64.57MB
013 - Demo of HTTP vs. HTTPS.mp4 10.01MB
013 - Elif Ladder.mp4 353.83MB
013 - Firewalls.mp4 15.34MB
013 - IDS.mp4 67.72MB
013 - Introduction to Asymmetric Cryptography.mp4 22.23MB
013 - IS Resources.mp4 114.02MB
013 - OWASP Top Ten - Scenarios.mp4 17.08MB
013 - Remediation.mp4 46.62MB
013 - Risk Identification vs Risk Assessment.mp4 19.24MB
013 - Run and Run Once.mp4 13.68MB
013 - Secure Coding Guidelines.mp4 28.09MB
013 - StringsASCII How to Work with Strings and ASCII in x86.mp4 13.54MB
013 - Text Manipulation Part 2.mp4 81.81MB
014_How to Write Your Own Evolutionary Fuzzer.mp4 56.76MB
014 - Analyzing Risk Scenarios.mp4 144.16MB
014 - Authentication Protocols.mp4 29.86MB
014 - ComDIg32 Subkey.mp4 32.40MB
014 - Condition Codes How x86 Handles Condition Codes Generated by the CPU and Why They Matter.mp4 44.50MB
014 - Create WBS.mp4 103.47MB
014 - Data Enrichment - Real Example.mp4 37.67MB
014 - For Loops, Part 1.mp4 81.02MB
014 - IS Constraints.mp4 68.28MB
014 - Load Balancers.mp4 19.48MB
014 - Risks.mp4 27.05MB
014 - Rivest-Shamir-Adleman (RSA).mp4 9.51MB
014 - Setting up the VM.mp4 20.33MB
014 - Text Manipulation Part 3.mp4 61.04MB
014 - TLS certs from Let’s Encrypt.mp4 23.77MB
014 - Web Application Vulnerabilities.mp4 119.12MB
015_Fuzzing with AFL.mp4 23.98MB
015 - Current State of Controls.mp4 224.96MB
015 - Data Indexing.mp4 27.59MB
015 - Debugging Debugging Your First x86 Program with GDB.mp4 44.32MB
015 - Diffie-Hellman Key Exchange.mp4 6.79MB
015 - For Loops, Part 2.mp4 87.10MB
015 - Frameworks.mp4 82.59MB
015 - Implementation Action Plan Development.mp4 153.32MB
015 - Lab 1 Local File Inclusion (LFI) walkthrough.mp4 204.94MB
015 - Linux Overview Part 1.mp4 56.32MB
015 - Plan Schedule Management.mp4 55.54MB
015 - Run MRU Subkey.mp4 24.25MB
015 - Setting up the Emulator.mp4 40.53MB
015 - TLS self-signed cert.mp4 12.35MB
015 - Utility and Warranty.mp4 21.50MB
015 - VPN and VLAN.mp4 61.47MB
015 - Web Application Firewall.mp4 44.37MB
016_Assignment FuzzMe video.mp4 1.42MB
016 - Define Activities.mp4 48.93MB
016 - Digital Signatures.mp4 12.28MB
016 - Firewalls for Linux (Layer 3).mp4 16.74MB
016 - For Loops, Part 3.mp4 66.57MB
016 - Four Dimensions of Service Management.mp4 5.34MB
016 - Intrusion Detection and Prevention Systems (IDPS).mp4 44.25MB
016 - IS Program Objectives.mp4 84.44MB
016 - Lab 2 Secure Coding walkthrough.mp4 394.70MB
016 - Linux Overview Part 2.mp4 58.36MB
016 - ObjDump How to Use the Tool ObjDump with x86.mp4 5.50MB
016 - Reversing Android Applications.mp4 94.78MB
016 - Risk Analysis Methodologies.mp4 198.72MB
016 - Typed Paths Subkey.mp4 22.37MB
016 - Use Cases.mp4 27.26MB
016 - Vulnerability Management Summary.mp4 134.46MB
017 - Business-Related Risk, Enterprise Architecture and Data Management.mp4 111.42MB
017 - Distributed and Cloud Computing.mp4 60.19MB
017 - Elliptic Curve Cryptography.mp4 6.06MB
017 - File Integrity Monitoring.mp4 16.31MB
017 - For Loops, Part 4.mp4 106.07MB
017 - Information and Technology.mp4 37.48MB
017 - Installing Linux.mp4 59.41MB
017 - Introduction to Drozer.mp4 52.25MB
017 - Lab 3 Web Application Firewall (WAF) walkthrough.mp4 234.53MB
017 - Microsoft Office Applications and the MRU Subkey.mp4 18.65MB
017 - Risk Management Overview.mp4 39.06MB
017 - Searching for Data.mp4 47.93MB
017 - Segmentation Faults How to Diagnose and Locate Segmentation Faults in x86.mp4 7.38MB
017 - Sequence Activities.mp4 125.48MB
017 - WAF Firewall (Layer 7).mp4 16.49MB
018_Evading Machine Learning Malware Classifiers Overview.mp4 5.97MB
018 - Building Dashboards.mp4 22.76MB
018 - Demo of Modescurity.mp4 16.03MB
018 - Directory Organization Part 1.mp4 46.54MB
018 - Estimate Activity Durations.mp4 153.77MB
018 - Exploiting Android Components.mp4 134.32MB
018 - Introduction to Hash Functions.mp4 5.45MB
018 - LAB x86 Debugging Lab to Debug an x86 Program.mp4 14.30MB
018 - Multitier Architecture.mp4 28.66MB
018 - New Threats and Vulnerabilities, Emerging Technologies and Industry Trends.mp4 29.66MB
018 - Partners and Suppliers.mp4 45.26MB
018 - Strategy, Communication, and Risk Awareness.mp4 38.22MB
018 - Virtualization.mp4 76.57MB
018 - While Loops.mp4 270.70MB
018 - Windows Search Function and the Wordwheel Query.mp4 36.13MB
019_Meet a Machine Learning Classifier.mp4 21.86MB
019 - Business Requirements.mp4 15.68MB
019 - Collision Resistance.mp4 13.82MB
019 - Control Flow How to Control the Flow of a Program in x86.mp4 30.32MB
019 - Develop Schedule Part 1.mp4 196.58MB
019 - Directory Organization Part 2.mp4 56.21MB
019 - Effective Information Risk Management.mp4 28.97MB
019 - Filtering Noise.mp4 32.14MB
019 - Frida.mp4 49.61MB
019 - Generating Passwords, Part 1.mp4 57.07MB
019 - Host IDS with OSSEC.mp4 12.13MB
019 - SAM File Overview.mp4 14.00MB
019 - Third Party Management.mp4 49.01MB
019 - Value Streams and Processes.mp4 24.23MB
019 - Virtualized Networks.mp4 52.07MB
020_Modifying PE Files the Easy Way.mp4 5.72MB
020 - Basic Security Controls.mp4 55.66MB
020 - Creating Reports.mp4 17.18MB
020 - Demo of OSSEC.mp4 18.73MB
020 - Develop Schedule Part 2.mp4 125.16MB
020 - File Management.mp4 102.05MB
020 - Generating Passwords, Part 2.mp4 86.35MB
020 - Logic Constructs How to Implement Common Logic Constructs such as IfElseLoops in x86.mp4 44.93MB
020 - PESTLE.mp4 15.93MB
020 - Project and Program Management.mp4 48.17MB
020 - Risk Management Concepts.mp4 80.57MB
020 - Security Identifiers.mp4 14.05MB
020 - The SHA Hash Family.mp4 7.17MB
020 - Wireless Networks.mp4 105.04MB
021_Evading a Machine Learning Malware Classifier.mp4 23.11MB
021 - Alarms.mp4 29.17MB
021 - Applying the Four Dimensions.mp4 24.56MB
021 - Availability and Exception Management.mp4 48.28MB
021 - Build From Scratch or Use Bundle.mp4 33.18MB
021 - Host IPS with Fail2Ban.mp4 15.06MB
021 - Implementing Risk Management.mp4 144.67MB
021 - Introduction to PKI.mp4 21.42MB
021 - LAB Programming Lab with x86 Program with Input, Output and Logic Flows.mp4 30.73MB
021 - Mobile Systems.mp4 92.38MB
021 - Plan Cost Management.mp4 63.36MB
021 - Strings and Variables.mp4 404.20MB
021 - User Accounts (RIDs).mp4 24.87MB
021 - VI Editor.mp4 77.46MB
022_Assignment EvadeMe video.mp4 2.34MB
022 - Communicating IT Risk Assessment Results.mp4 66.54MB
022 - Demo of Fail2Ban.mp4 15.31MB
022 - Estimate Costs.mp4 116.81MB
022 - If Then, Part 1.mp4 281.11MB
022 - Links Part 1.mp4 61.26MB
022 - Network Hardening.mp4 44.25MB
022 - Password Hashes.mp4 7.31MB
022 - Risk Assessment Overview.mp4 23.80MB
022 - Security of the PKI Ecosystem.mp4 6.72MB
022 - Service Value System.mp4 13.22MB
022 - Summation.mp4 12.83MB
022 - WAN Technologies.mp4 74.67MB
023 - Aligning Risk Response with Business Objectives.mp4 11.51MB
023 - Determine Budget.mp4 98.99MB
023 - Host Hardening.mp4 54.06MB
023 - If Then, Part 2.mp4 146.12MB
023 - Introduction to TLSSSL.mp4 13.08MB
023 - Links Part 2.mp4 73.30MB
023 - Opportunity, Demand and Value.mp4 25.99MB
023 - Other Types of User Accounts.mp4 42.56MB
023 - Remote Access.mp4 61.03MB
023 - Risk Assessment Methodology.mp4 332.15MB
023 - What is PGPGPG and what is it good for.mp4 15.51MB
024_Adversarial Machine Learning.mp4 13.19MB
024 - Asset Classification Overview.mp4 37.69MB
024 - Attacking TLSSSL.mp4 31.54MB
024 - Choosing Risk Response Options.mp4 152.73MB
024 - Demo of GPG.mp4 24.07MB
024 - File Information Part 1.mp4 73.31MB
024 - Governance.mp4 11.14MB
024 - If Else Elif.mp4 435.20MB
024 - Plan Quality Management.mp4 124.49MB
024 - Secure Communication Protocols.mp4 81.76MB
024 - Software File Subkeys of Interest.mp4 77.29MB
024 - Web Server Configuration Hardening.mp4 38.49MB
025_White-Box Attacks on Machine Learning.mp4 21.87MB
025 - Applications Hardening.mp4 19.12MB
025 - BIA Key Metrics.mp4 62.31MB
025 - Developing a Risk Action Plan.mp4 84.74MB
025 - File Information Part 2.mp4 51.76MB
025 - Guiding Principles.mp4 16.24MB
025 - Introduction and Demonstration of For Loops.mp4 212.23MB
025 - Introduction to VPNs.mp4 17.27MB
025 - Network List Subkey.mp4 28.81MB
025 - Plan Resource Management.mp4 73.41MB
025 - TCB.mp4 17.68MB
025 - What is SELinux and what does it do.mp4 21.09MB
026_Getting Started with Clarif.AI.mp4 22.12MB
026 - Business Process Review.mp4 40.95MB
026 - Computer Components.mp4 62.16MB
026 - Connected Devices.mp4 20.35MB
026 - Demo of SELinux.mp4 48.12MB
026 - Estimate Activity Resources.mp4 80.11MB
026 - Focus on Value.mp4 18.34MB
026 - For Loop Demonstration, continued.mp4 282.66MB
026 - Locating Files.mp4 77.32MB
026 - Third Party Service Providers.mp4 42.95MB
026 - VPN Limitations.mp4 11.11MB
026 - Whitelisting.mp4 27.16MB
027_Black-Box Attack on Clarif.AI.mp4 61.15MB
027 - Inherent and Residual Risk.mp4 53.31MB
027 - Integration with Life Cycle Processes.mp4 22.36MB
027 - Introduction and Demonstration of While Loops.mp4 376.97MB
027 - Introduction to Secure Credential Management.mp4 2.86MB
027 - Logs.mp4 29.86MB
027 - Plan Communications Management.mp4 125.73MB
027 - Protection Mechanisms.mp4 67.60MB
027 - Removable Storage Part 1.mp4 65.03MB
027 - Start Where You Are.mp4 38.19MB
027 - System File Subkeys of Interest.mp4 99.96MB
027 - Using SCAP and STIGs on Linux.mp4 10.40MB
028_Assignment TrickMe video.mp4 7.87MB
028 - Common Architecture Flaws.mp4 86.93MB
028 - Control Activities, Part 1.mp4 99.97MB
028 - Demo of the STIG viewer on Linux.mp4 12.13MB
028 - Log Formats.mp4 10.84MB
028 - Plan Risk Management.mp4 141.01MB
028 - Progress Iteratively with Feedback.mp4 32.69MB
028 - Removable Storage Part 2.mp4 95.69MB
028 - Securely Managing Credentials.mp4 25.12MB
028 - Security Control Baselines.mp4 18.56MB
028 - USB Device Forensics.mp4 56.64MB
028 - User and Group Management, Part 1.mp4 192.67MB
029 - AppCompat Cache and Background Activities Monitor.mp4 34.07MB
029 - Case Studies in Poor Password Management.mp4 14.78MB
029 - Collaborate and Promote Visibility.mp4 26.09MB
029 - Control Activities, Part 2.mp4 162.00MB
029 - Demo of the scap-workbench on Linux.mp4 16.42MB
029 - Plan Stakeholder Engagement.mp4 52.51MB
029 - Risk Monitoring Overview.mp4 48.20MB
029 - User and Group Management, Part 2.mp4 142.77MB
029 - Users and Groups.mp4 72.95MB
029 - Using the Logs.mp4 21.48MB
029 - Web-Based Vulnerabilities.mp4 69.51MB
030_What is Deepfake.mp4 10.74MB
030 - Apache Logs.mp4 29.91MB
030 - Covert Channels.mp4 48.60MB
030 - Emerging Technologies, Control Ownership, Procedures and Documentation.mp4 65.96MB
030 - Identify Risks.mp4 94.85MB
030 - Introduction to Full Disk Encryption.mp4 5.74MB
030 - Privilege Escalation.mp4 57.57MB
030 - ShellBags.mp4 34.64MB
030 - Think and Work Holistically.mp4 25.82MB
030 - Training and Awareness.mp4 23.30MB
030 - User and Group Management, Part 3.mp4 95.42MB
031 - Attacking Full Disk Encryption.mp4 9.01MB
031 - Documentation.mp4 70.44MB
031 - Embedded Systems.mp4 47.89MB
031 - File Permission and Process, Part 1.mp4 67.45MB
031 - Keep It Simple and Practical.mp4 16.19MB
031 - Key Risk Indicators.mp4 133.08MB
031 - MuiCache and Managed By App Sub-keys.mp4 36.28MB
031 - NGINX Logs.mp4 13.85MB
031 - Perform Qualitative Risk Analysis.mp4 71.21MB
031 - User Accounts Part 1.mp4 53.89MB
032_Deepfake Dry Run.mp4 54.77MB
032 - AmCache Hive File Subkeys of Interest.mp4 38.31MB
032 - Facility Design.mp4 63.75MB
032 - File Permission and Process, Part 2.mp4 287.38MB
032 - IIS Logs.mp4 17.25MB
032 - Introduction to Blockchain.mp4 9.57MB
032 - IS Program Development and Management Overview.mp4 81.67MB
032 - Key Performance Indicators.mp4 29.03MB
032 - Optimize and Automate.mp4 27.63MB
032 - Perform Quantitative Risk Analysis.mp4 145.14MB
032 - User Accounts Part 2.mp4 69.26MB
033_Setting Up Your Deepfake Rig.mp4 37.77MB
033 - AmCache Parser.exe demo.mp4 61.93MB
033 - Blockchain and Asymmetric Cryptography.mp4 8.56MB
033 - Data Collection and Extraction.mp4 61.81MB
033 - Facility Construction.mp4 36.23MB
033 - File Permission and Process, Part 3.mp4 290.69MB
033 - IS Program Elements.mp4 39.52MB
033 - Modifying Users.mp4 83.84MB
033 - ModSecurity Logs.mp4 32.56MB
033 - Plan Risk Responses.mp4 89.23MB
033 - Service Value Chain.mp4 25.10MB
034_Assignment Deepfake video.mp4 1.63MB
034 - Blockchain and Hash Functions.mp4 19.40MB
034 - Changes to IT Risk Profile.mp4 108.73MB
034 - Creating, Modifying, and Deleting Groups.mp4 48.89MB
034 - Defining IS Program Objectives.mp4 15.07MB
034 - HAProxy Logs.mp4 13.22MB
034 - Perimeter Defenses.mp4 100.98MB
034 - Plan.mp4 20.31MB
034 - Plan Procurement Management.mp4 184.41MB
034 - VM Downloads.mp4 95.95MB
035 - curl.mp4 17.54MB
035 - Deleting and Disabling Accounts.mp4 42.73MB
035 - Doors and Locks.mp4 70.68MB
035 - Improve.mp4 19.36MB
035 - Introduction to Cryptanalysis.mp4 12.68MB
035 - Network Reconnaissance, Part 1.mp4 211.17MB
035 - Planning Processes Summary.mp4 68.79MB
035 - Technology Resources.mp4 48.55MB
036_Model-Stealing Attacks on Machine Learning.mp4 11.71MB
036 - Engage.mp4 39.45MB
036 - Entropy Calculations.mp4 4.96MB
036 - Executing Process Group.mp4 20.46MB
036 - File Ownership Part 1.mp4 91.09MB
036 - Internal Facilities Security.mp4 117.72MB
036 - Network Reconnaissance, Part 2.mp4 47.19MB
036 - OpenSSL.mp4 13.88MB
036 - Scope and Charter.mp4 31.14MB
037_Machine Learning Poisoning.mp4 21.89MB
037 - Character Frequency Analysis.mp4 10.11MB
037 - Design and Transition.mp4 24.04MB
037 - Direct and Manage Project Work.mp4 78.63MB
037 - File Ownership Part 2.mp4 94.77MB
037 - grep and egrep.mp4 12.93MB
037 - IS Management Framework.mp4 72.07MB
037 - Network Reconnaissance, Part 3.mp4 296.62MB
037 - Physical Intrusion Detection.mp4 107.72MB
038_Backdoor Attacks on Machine Learning Assignment.mp4 8.77MB
038 - awk.mp4 15.09MB
038 - Encryption vs Encoding.mp4 13.14MB
038 - File Ownership Part 3.mp4 108.82MB
038 - IS Management Framework Components.mp4 61.83MB
038 - Manage Project Knowledge.mp4 90.86MB
038 - ObtainBuild.mp4 32.21MB
038 - Personnel Safety.mp4 33.40MB
039 - Breaking ROT Ciphers.mp4 6.63MB
039 - Defining IS Program Road Map.mp4 28.45MB
039 - Deliver and Support.mp4 23.41MB
039 - jq.mp4 12.07MB
039 - Manage Quality.mp4 89.13MB
039 - Media Storage.mp4 33.24MB
039 - Shell Configuration Part 1.mp4 77.78MB
040 - Acquire Resources.mp4 55.47MB
040 - Breaking Weak XOR Encryption.mp4 7.81MB
040 - cut.mp4 8.36MB
040 - IS Infrastructure and Architecture.mp4 45.92MB
040 - Shell Configuration Part 2.mp4 70.79MB
040 - Utilities and HVAC.mp4 95.57MB
040 - Value Streams.mp4 9.01MB
040 - Web Applications, Part 1.mp4 149.08MB
041 - Architecture Implementation.mp4 13.32MB
041 - Breaking Misused Stream Ciphers.mp4 6.50MB
041 - Continual Improvement.mp4 32.94MB
041 - Develop Team.mp4 84.36MB
041 - Fire Safety.mp4 86.40MB
041 - Shell Configuration Part 3.mp4 84.01MB
041 - sort.mp4 12.54MB
041 - Web Applications, Part 2.mp4 331.67MB
042 - Change Control.mp4 58.50MB
042 - Continual Improvement Model.mp4 8.12MB
042 - GUI Configuration Part 1.mp4 84.55MB
042 - Manage Team.mp4 33.03MB
042 - Summarizing Events.mp4 29.14MB
042 - TLS Decryption.mp4 19.86MB
042 - Web Applications, Part 3.mp4 341.36MB
043 - Decrypting Malware Command and Control.mp4 32.28MB
043 - GUI Configuration Part 2.mp4 81.29MB
043 - Manage Communications.mp4 43.67MB
043 - Management and Administrative Activities.mp4 195.15MB
043 - Software Testing.mp4 94.80MB
043 - ss and netstat.mp4 9.12MB
043 - Web Applications, Part 4.mp4 424.04MB
043 - What is the Vision.mp4 13.11MB
044 - Decrypting Downloaded Files.mp4 23.93MB
044 - GUI Configuration Part 3.mp4 72.18MB
044 - Implement Risk Responses.mp4 25.62MB
044 - Services and Operational Activities.mp4 233.45MB
044 - Software Environment.mp4 87.22MB
044 - tcpdump.mp4 16.33MB
044 - Where are We Now.mp4 10.21MB
045 - Conduct Procurements.mp4 48.29MB
045 - Controls and Countermeasures.mp4 109.81MB
045 - Graphics Information.mp4 89.01MB
045 - Object-Oriented Programming (OOP).mp4 45.58MB
045 - Privilege Escalation.mp4 427.11MB
045 - testssl.sh.mp4 9.01MB
045 - Where Do We Want to Be.mp4 13.91MB
046 - base64.mp4 12.76MB
046 - Distributed Computing.mp4 38.25MB
046 - How Do We Get There.mp4 6.81MB
046 - Manage Stakeholder Engagement.mp4 56.70MB
046 - Metrics and Monitoring.mp4 183.70MB
046 - Package Management Part 1.mp4 81.36MB
046 - Privilege Escalation - Git.mp4 33.84MB
047 - hexdump and xxd.mp4 7.35MB
047 - Mobile Code.mp4 48.24MB
047 - Monitoring and Controlling Process Group.mp4 15.68MB
047 - Package Management Part 2.mp4 74.94MB
047 - Program Challenges.mp4 90.52MB
047 - Take Action.mp4 5.98MB
048 - Acquired Software.mp4 34.24MB
048 - Did We Get There.mp4 6.84MB
048 - gzip.mp4 21.56MB
048 - Incident Management Introduction.mp4 53.18MB
048 - Monitor and Control Project Work.mp4 55.08MB
048 - Package Management Part 3.mp4 61.57MB
049 - Application Attacks.mp4 80.68MB
049 - CyberChef.mp4 14.98MB
049 - How Do We Keep the Momentum Going.mp4 10.38MB
049 - Incident Management Overview.mp4 38.48MB
049 - Package Management Part 4.mp4 42.11MB
049 - Perform integrated Change Control.mp4 79.74MB
049 - Project Walkthrough.mp4 631.09MB
050 - Continual Improvement and the Guiding Principles.mp4 17.72MB
050 - Incident Response Procedures.mp4 64.84MB
050 - Malware.mp4 44.80MB
050 - Managing Libraries Part 1.mp4 79.44MB
050 - Validate Scope.mp4 46.08MB
050 - Web Application Firewalls for Compliance.mp4 18.80MB
051 - Categories of Practices.mp4 11.52MB
051 - Control Scope.mp4 31.94MB
051 - Incident Management Organization.mp4 53.12MB
051 - Managing Libraries Part 2.mp4 66.45MB
051 - Recovery Strategy.mp4 100.81MB
051 - Web Application Firewalls for Security.mp4 34.78MB
052 - Control Schedule.mp4 83.09MB
052 - Disk Management Part 1.mp4 95.93MB
052 - Incident Management Resources.mp4 103.16MB
052 - Management Practices.mp4 5.85MB
052 - Recovery Process.mp4 129.30MB
052 - Web Application Firewalls False Positives.mp4 11.41MB
053 - Control Costs.mp4 230.40MB
053 - Disaster Recovery Plan (DRP) Testing.mp4 49.52MB
053 - Disk Management Part 2.mp4 69.60MB
053 - Incident Management Objectives.mp4 33.38MB
053 - Information Security Management.mp4 15.57MB
053 - ModSecurity and OWASP CRS.mp4 46.45MB
053 - Project Hints.mp4 94.80MB
054 - Control Quality.mp4 96.53MB
054 - Disk Management Part 3.mp4 80.91MB
054 - Metrics and Indicators.mp4 30.64MB
054 - ModSecurity Rules.mp4 60.54MB
054 - RAID.mp4 42.68MB
054 - Relationship Management.mp4 8.54MB
055 - Backups.mp4 75.91MB
055 - Control Resources.mp4 36.05MB
055 - Defining Incident Management Procedures.mp4 78.61MB
055 - Mounting File Systems Part 1.mp4 88.86MB
055 - Supplier Management.mp4 7.50MB
055 - Virtual Patching.mp4 11.27MB
056 - Architecture Management.mp4 9.76MB
056 - Current State of IR Capability.mp4 18.63MB
056 - Log Life Cycle.mp4 28.29MB
056 - Monitor Communications.mp4 38.61MB
056 - Mounting File Systems Part 2.mp4 73.08MB
056 - Network Redundancy.mp4 48.99MB
057 - Collecting the Logs.mp4 28.52MB
057 - Control Procurements.mp4 56.88MB
057 - Developing an IR Plan.mp4 106.97MB
057 - Incident Response Plan.mp4 83.99MB
057 - Knowledge Management.mp4 9.83MB
057 - Virtual File Systems.mp4 31.37MB
058 - BC and DR Procedures.mp4 228.73MB
058 - Business Impact Analysis (BIA).mp4 83.10MB
058 - Disk Usage.mp4 107.75MB
058 - Measurement and Reporting.mp4 6.58MB
058 - Monitor Risks.mp4 42.11MB
058 - Time Stamps.mp4 15.69MB
059 - Disk Quotas.mp4 97.23MB
059 - Monitor Stakeholder Engagement.mp4 44.70MB
059 - Network Security Device Types.mp4 37.99MB
059 - Organizational Change Management.mp4 6.97MB
059 - Status Codes.mp4 22.81MB
059 - Testing IR, BC and DR Plans.mp4 97.40MB
060 - Close Project or Phase.mp4 64.26MB
060 - Devices.mp4 95.78MB
060 - Executing Response and Recovery Plans.mp4 19.56MB
060 - Network Security Component Management.mp4 86.19MB
060 - Portfolio Management.mp4 9.28MB
060 - Profiling the Web Server.mp4 29.82MB
061 - Analyze Network-Enabled Devices.mp4 97.22MB
061 - Ethics.mp4 50.31MB
061 - Post-Incident Activities and Investigation.mp4 106.69MB
061 - Processes Part 1.mp4 62.35MB
061 - Project Management.mp4 8.74MB
061 - Security Onion.mp4 51.36MB
062 - Analyze Advanced Network Design.mp4 77.26MB
062 - Anomaly Detection.mp4 39.23MB
062 - Preparing for the Exam.mp4 97.44MB
062 - Processes Part 2.mp4 68.97MB
062 - Risk Management.mp4 9.34MB
063 - Alerting.mp4 19.77MB
063 - Application Process.mp4 80.19MB
063 - Network Security Control Topics.mp4 73.69MB
063 - Processes Part 3.mp4 80.21MB
063 - Service Financial Management.mp4 5.79MB
064 - Configure Controls for Network Security.mp4 61.67MB
064 - Processes Priority and Execution Part 1.mp4 59.26MB
064 - Strategy Management.mp4 8.91MB
064 - WebLabyrinth.mp4 29.87MB
065 - fail2ban.mp4 15.88MB
065 - Processes Priority and Execution Part 2.mp4 63.59MB
065 - Select Host Hardware and Software.mp4 74.80MB
065 - Workforce and Talent Management.mp4 7.68MB
066 - Active Response with fail2ban.mp4 36.73MB
066 - Harden Hosts.mp4 71.76MB
066 - Kernels Part 1.mp4 94.66MB
066 - Service Management Practices.mp4 5.20MB
067 - Change Control.mp4 35.72MB
067 - Kernels Part 2.mp4 91.16MB
067 - Protect Boot Loaders.mp4 27.33MB
068 - Incident Management.mp4 33.60MB
068 - Networks Part 1.mp4 43.19MB
068 - Storage Types.mp4 70.15MB
069 - Networks Part 2.mp4 67.86MB
069 - Problem Management.mp4 19.44MB
069 - Storage Protocols.mp4 83.68MB
070 - Addressing Part 1.mp4 70.33MB
070 - Implement Secure Storage Controls.mp4 73.76MB
070 - Service Desk.mp4 32.23MB
071 - Addressing Part 2.mp4 61.36MB
071 - Identify General Application Vulnerabilities.mp4 86.90MB
071 - Service Level Management.mp4 24.40MB
072 - Addressing Part 3.mp4 63.57MB
072 - Identify Web Application Vulnerabilities.mp4 106.55MB
072 - Service Request Management.mp4 30.46MB
073 - Application Security Design.mp4 42.71MB
073 - Character Based Names.mp4 80.89MB
073 - IT Asset Management.mp4 9.05MB
074 - Implement Application Security Controls.mp4 123.91MB
074 - Monitoring and Event Management.mp4 14.91MB
074 - Networking Services Part 1.mp4 74.80MB
075 - General Security Principles.mp4 44.37MB
075 - Networking Services Part 2.mp4 84.25MB
075 - Release Management.mp4 4.25MB
076 - Networking Services Part 3.mp4 95.22MB
076 - Risk Management Principles.mp4 15.17MB
076 - Service Configuration Management.mp4 8.72MB
077 - Availability Management.mp4 7.66MB
077 - System Resilience Principles.mp4 21.04MB
077 - Time Zones Part 1.mp4 74.56MB
078 - Business Analysis.mp4 6.63MB
078 - Time Zones Part 2.mp4 56.35MB
078 - Vulnerability Management Principles.mp4 25.64MB
079 - Capacity and Performance Management.mp4 15.32MB
079 - Domain Name Services Part 1.mp4 64.63MB
079 - Risk Management Process.mp4 72.05MB
080 - Domain Name Services Part 2.mp4 78.14MB
080 - Operational Risk Management.mp4 57.86MB
080 - Service Catalog Management.mp4 6.90MB
081 - Domain Name Services Part 3.mp4 88.89MB
081 - Service Continuity Management.mp4 10.05MB
081 - Stakeholder Requirements Definition.mp4 29.75MB
082 - Domain Name Services Part 4.mp4 50.70MB
082 - Requirements Analysis.mp4 13.48MB
082 - Service Design.mp4 10.96MB
083 - Network File Resources Part 1.mp4 71.80MB
083 - Service Validation and Testing.mp4 7.21MB
083 - System Security Architecture and Design.mp4 23.70MB
084 - Implementation, Integration, and Deployment of Systems or System Modifications.mp4 11.70MB
084 - Network File Resources Part 2.mp4 68.07MB
084 - Technical Management Practices.mp4 4.82MB
085 - Deployment Management.mp4 6.49MB
085 - Managing NFS.mp4 56.57MB
085 - Verification and Validation of Systems or System Modifications.mp4 20.95MB
086 - Infrastructure and Platform Management.mp4 6.72MB
086 - Printing.mp4 69.40MB
086 - Secure Operations.mp4 57.13MB
087 - Accessibility.mp4 69.14MB
087 - Secure Maintenance.mp4 25.75MB
087 - Software Development and Management.mp4 4.58MB
088 - Localization Part 1.mp4 84.87MB
088 - Putting It All Together.mp4 27.48MB
088 - Secure Disposal.mp4 15.05MB
089 - Acquisition Process.mp4 32.52MB
089 - Conclusion.mp4 11.92MB
089 - Localization Part 2.mp4 79.63MB
090 - ITIL Certification Path.mp4 13.27MB
090 - System Development Methodologies.mp4 7.72MB
090 - System Security Part 1.mp4 83.09MB
091 - System Security Part 2.mp4 72.51MB
091 - Technical Management Processes.mp4 64.92MB
092 - Network Security Part 1.mp4 75.77MB
093 - Network Security Part 2.mp4 93.18MB
094 - Network Security Part 3.mp4 57.40MB
095 - Network Security Part 4.mp4 77.26MB
096 - Network Security Part 5.mp4 74.79MB
097 - Network Security Part 6.mp4 82.29MB
098 - Network Security Part 7.mp4 87.07MB
099 - Web Services Part 1.mp4 78.13MB
1.2_Code Repository.txt 93B
100 - Web Services Part 2.mp4 74.69MB
101 - Web Services Part 3.mp4 66.80MB
102 - MySQL.mp4 65.49MB
103 - SQL Part 1.mp4 74.94MB
104 - SQL Part 2.mp4 74.10MB
105 - FTP Services Part 1.mp4 71.46MB
106 - FTP Services Part 2.mp4 72.62MB
107 - FTP Services Part 3.mp4 70.94MB
108 - SSH Part 1.mp4 81.76MB
109 - SSH Part 2.mp4 70.55MB
110 - Configuring E-Mail Part 1.mp4 81.70MB
111 - Configuring E-Mail Part 2.mp4 90.58MB
112 - Booting Part 1.mp4 76.42MB
113 - Booting Part 2.mp4 59.46MB
114 - Run Levels Part 1.mp4 92.70MB
115 - Run Levels Part 2.mp4 90.75MB
116 - Network Troubleshooting Part 1.mp4 66.48MB
117 - Network Troubleshooting Part 2.mp4 67.90MB
118 - Scripting Part 1.mp4 73.25MB
119 - Scripting Part 2.mp4 85.80MB
120 - Scripting Part 3.mp4 81.31MB
121 - Scripting Part 4.mp4 54.85MB
122 - Text Stream Utilities.mp4 36.00MB
123 - Graphical User Interfaces Part 1.mp4 60.72MB
124 - Graphical User Interfaces Part 2.mp4 61.76MB
125 - Command Line Linux Part 1.mp4 76.98MB
126 - Command Line Linux Part 2.mp4 69.98MB
127 - Command Line Linux Part 3.mp4 93.15MB
128 - Getting Help.mp4 86.77MB
6.2_DeepfakeCrime.txt 251B
Challenge Questions Kioptrix2.pdf 41.79KB
CISM Supplemental Materials - IR and BC Management.pdf 116.09KB
CISM Supplemental Materials - IS Governance.pdf 120.72KB
CISM Supplemental Materials - Security Program Architecture.pdf 101.27KB
Course8 Payload links.pdf 18.48KB
IPSec VPN.pdf 78.69KB
IS Skills Purple Team Web App Security Project Solutions.pdf 192.75KB
Kioptrix2 Challenge Questions with Answers.pdf 54.33KB
ML Challenge #1_ CAPTCHA.docx 6.37KB
ML Challenge #2_ FuzzMe.docx 6.43KB
ML Challenge #3_ EvadeMe.docx 6.43KB
ML Challenge #4_ TrickMe.docx 6.51KB
ML Challenge #5_ DeepFake.docx 6.29KB
ML Challenge #6_ Backdoor Attack.docx 6.54KB
OBS Kioptrix Level 01.zip 243.96MB
OBS Kioptrix Level 4.zip 298.48MB
OBS Project KioptrixLevel2.zip 539.49MB
OBS VulnhubVMlinks.pdf 25.81KB
OBS Windows10 link.pdf 16.38KB
Offensive Bash Kioptrix2 Resources.pdf 37.62KB
Purple Team Web Application Security Project Files.zip 5.14GB
Study Guide (ITIL 4 Foundation).pdf 11.33MB
Windows Registry Forensics Class Tools.pdf 13.85KB
Windows Registry Forensics VM.zip 19.77GB
Distribution statistics by country
Russia (RU) 2
Belgium (BE) 1
Republic of Korea (KR) 1
Germany (DE) 1
Total 5
IP List List of IP addresses which were distributed this torrent