Please note that this page does not hosts or makes available any of the listed filenames. You
cannot download any of those files from here.
|
[TGx]Downloaded from torrentgalaxy.to .txt |
585B |
0 |
35B |
1 |
90B |
1.1 Discretionary Access Control.zip |
95.85KB |
1.1 DNS and Cryptography.zip |
1.61MB |
1.1 Encrypted File Systems.zip |
1.61MB |
1.1 Host Hardening.zip |
227.52KB |
1.1 Host Intrusion Detection.zip |
128.29KB |
1.1 Mandatory Access Control.zip |
212.05KB |
1.1 Network Intrusion Detection.zip |
390.56KB |
1.1 Network Security.zip |
305.84KB |
1.1 Packet Filtering.zip |
581.30KB |
1.1 Resource Control.zip |
173.33KB |
1.1 Virtual Private Networks.zip |
1.03MB |
1.1 X.509 Certificates and Public Key Infrastructures.zip |
292.45KB |
1.1 X.509 Certificates for Encryption, Signing and Authentication.zip |
153.29KB |
1. Course Introduction.mp4 |
34.54MB |
1. Course Introduction.srt |
4.31KB |
1. Section Introduction.mp4 |
20.42MB |
1. Section Introduction.mp4 |
6.81MB |
1. Section Introduction.mp4 |
6.32MB |
1. Section Introduction.mp4 |
4.80MB |
1. Section Introduction.mp4 |
4.62MB |
1. Section Introduction.mp4 |
4.46MB |
1. Section Introduction.mp4 |
3.53MB |
1. Section Introduction.mp4 |
3.46MB |
1. Section Introduction.mp4 |
2.81MB |
1. Section Introduction.srt |
789B |
1. Section Introduction.srt |
687B |
1. Section Introduction.srt |
1016B |
1. Section Introduction.srt |
863B |
1. Section Introduction.srt |
641B |
1. Section Introduction.srt |
2.58KB |
1. Section Introduction.srt |
502B |
1. Section Introduction.srt |
1.05KB |
1. Section Introduction.srt |
677B |
1. Section Overview.mp4 |
3.86MB |
1. Section Overview.mp4 |
3.75MB |
1. Section Overview.mp4 |
3.40MB |
1. Section Overview.mp4 |
2.86MB |
1. Section Overview.srt |
779B |
1. Section Overview.srt |
759B |
1. Section Overview.srt |
754B |
1. Section Overview.srt |
599B |
10 |
424.01KB |
10. Multicast DNS.mp4 |
21.11MB |
10. Multicast DNS.srt |
3.16KB |
10. Quiz 1.html |
179B |
10. Quiz 2.html |
179B |
10. Quiz 3.html |
179B |
10. Quiz 9.html |
179B |
10. Section Summary.mp4 |
4.76MB |
10. Section Summary.mp4 |
3.58MB |
10. Section Summary.srt |
593B |
10. Section Summary.srt |
927B |
100 |
775.26KB |
101 |
146.60KB |
102 |
195.95KB |
103 |
441.11KB |
104 |
402.22KB |
105 |
403.30KB |
11 |
945.74KB |
11. Quiz 5.html |
179B |
11. Quiz 6.html |
179B |
11. Section Summary.mp4 |
3.63MB |
11. Section Summary.srt |
792B |
12 |
579.52KB |
12. Quiz 4.html |
179B |
13 |
142.83KB |
14 |
191.92KB |
15 |
885.98KB |
16 |
518.78KB |
17 |
359.69KB |
18 |
668.47KB |
19 |
937.79KB |
2 |
63B |
2. Common Firewall Architectures.mp4 |
64.11MB |
2. Common Firewall Architectures.srt |
10.06KB |
2. Disabling unused software and services.mp4 |
80.13MB |
2. Disabling unused software and services.srt |
10.81KB |
2. Fundamentals of Network Security.mp4 |
65.13MB |
2. Fundamentals of Network Security.srt |
10.52KB |
2. Implementation of bandwidth usage monitoring.mp4 |
31.31MB |
2. Implementation of bandwidth usage monitoring.srt |
6.64KB |
2. Understanding and configuring ulimits.mp4 |
42.97MB |
2. Understanding and configuring ulimits.srt |
7.81KB |
2. Understanding block and file system encryption.mp4 |
44.05MB |
2. Understanding block and file system encryption.srt |
5.61KB |
2. Understanding DNS, zones, and resource records.mp4 |
81.86MB |
2. Understanding DNS, zones, and resource records.srt |
13.73KB |
2. Understanding the concepts of DAC.mp4 |
36.16MB |
2. Understanding the concepts of DAC.srt |
7.34KB |
2. Understanding the principles of VPNs.mp4 |
61.64MB |
2. Understanding the principles of VPNs.srt |
12.43KB |
2. Understanding the SSL and TLS protocols.mp4 |
56.51MB |
2. Understanding the SSL and TLS protocols.srt |
10.23KB |
2. Understand the concepts of type enforcement, MAC and RBAC.mp4 |
53.12MB |
2. Understand the concepts of type enforcement, MAC and RBAC.srt |
10.71KB |
2. Using and configuring the Linux Audit system.mp4 |
95.26MB |
2. Using and configuring the Linux Audit system.srt |
14.07KB |
2. X.509 certificates, lifecycle, fields, and extensions.mp4 |
65.46MB |
2. X.509 certificates, lifecycle, fields, and extensions.srt |
11.49KB |
20 |
543.35KB |
21 |
360.56KB |
22 |
352.56KB |
23 |
1006.22KB |
24 |
129.93KB |
25 |
1015.72KB |
26 |
548.69KB |
27 |
890.44KB |
28 |
908.08KB |
29 |
76.65KB |
3 |
154B |
3. Block Level Encryption 1.mp4 |
74.65MB |
3. Block Level Encryption 1.srt |
14.32KB |
3. Configuration of FreeRADIUS for network node authentication.mp4 |
108.96MB |
3. Configuration of FreeRADIUS for network node authentication.srt |
14.45KB |
3. Configuring Apache HTTPD for HTTPS service (SNI and HSTS).mp4 |
98.22MB |
3. Configuring Apache HTTPD for HTTPS service (SNI and HSTS).srt |
12.36KB |
3. How to configure Snort.mp4 |
115.37MB |
3. How to configure Snort.srt |
14.56KB |
3. How to manage cgroups and process cgroups.mp4 |
59.82MB |
3. How to manage cgroups and process cgroups.srt |
11.46KB |
3. How to use chkrootkit.mp4 |
48.01MB |
3. How to use chkrootkit.srt |
7.45KB |
3. Key concepts of DNSSEC.mp4 |
69.02MB |
3. Key concepts of DNSSEC.srt |
10.88KB |
3. SELinux Basics.mp4 |
45.75MB |
3. SELinux Basics.srt |
7.81KB |
3. Trust chains, public keys, and certificate transparency.mp4 |
51.13MB |
3. Trust chains, public keys, and certificate transparency.srt |
8.59KB |
3. Understanding and dropping capabilities for systemd and entire system.mp4 |
72.47MB |
3. Understanding and dropping capabilities for systemd and entire system.srt |
9.35KB |
3. Understanding IKEv2 and WireGuard.mp4 |
40.27MB |
3. Understanding IKEv2 and WireGuard.srt |
6.35KB |
3. Understanding the management of file ownership.mp4 |
60.91MB |
3. Understanding the management of file ownership.srt |
9.62KB |
3. Using iptables.mp4 |
86.08MB |
3. Using iptables.srt |
14.32KB |
30 |
40.27KB |
31 |
1006.51KB |
32 |
154.26KB |
33 |
366.29KB |
34 |
95.79KB |
35 |
7.70KB |
36 |
184.05KB |
37 |
920.82KB |
38 |
768.24KB |
39 |
504.45KB |
4 |
115B |
4. Block Level Encryption 2.mp4 |
40.03MB |
4. Block Level Encryption 2.srt |
6.59KB |
4. Configuring Apache HTTPD to serve certificate chains - Part 1.mp4 |
104.19MB |
4. Configuring Apache HTTPD to serve certificate chains - Part 1.srt |
14.64KB |
4. DNS with bind 1.mp4 |
88.59MB |
4. DNS with bind 1.srt |
13.85KB |
4. Fundamentals of Connection tracking.mp4 |
41.84MB |
4. Fundamentals of Connection tracking.srt |
8.75KB |
4. How to generate and manage publicprivate keys.mp4 |
62.02MB |
4. How to generate and manage publicprivate keys.srt |
9.93KB |
4. How to use rkhunter.mp4 |
48.00MB |
4. How to use rkhunter.srt |
7.45KB |
4. Running Snort and viewing logs.mp4 |
45.74MB |
4. Running Snort and viewing logs.srt |
5.96KB |
4. SELinux Policies.mp4 |
32.42MB |
4. SELinux Policies.srt |
6.80KB |
4. Setting SetUID and SetGID bits.mp4 |
20.31MB |
4. Setting SetUID and SetGID bits.srt |
3.95KB |
4. Understanding OpenVPN.mp4 |
79.49MB |
4. Understanding OpenVPN.srt |
11.04KB |
4. Using ASLR, DEP, and Exec-shield.mp4 |
35.82MB |
4. Using ASLR, DEP, and Exec-shield.srt |
7.42KB |
4. Using systemd units to limit system resources.mp4 |
107.71MB |
4. Using systemd units to limit system resources.srt |
14.58KB |
4. Using Wireshark and tcpdump to analyze network traffic.mp4 |
126.99MB |
4. Using Wireshark and tcpdump to analyze network traffic.srt |
16.25KB |
40 |
904.14KB |
41 |
891.17KB |
42 |
900.72KB |
43 |
944.96KB |
44 |
1014.52KB |
45 |
1022.75KB |
46 |
414.82KB |
47 |
472.22KB |
48 |
759.60KB |
49 |
259.08KB |
5 |
48B |
5. Configuring Apache HTTPD to serve certificate chains - Part 2.mp4 |
47.26MB |
5. Configuring Apache HTTPD to serve certificate chains - Part 2.srt |
7.34KB |
5. Creating a certificate authority.mp4 |
81.81MB |
5. Creating a certificate authority.srt |
12.45KB |
5. DNS with bind 2.mp4 |
41.68MB |
5. DNS with bind 2.srt |
5.37KB |
5. How to use Linux Malware Detect.mp4 |
59.10MB |
5. How to use Linux Malware Detect.srt |
8.62KB |
5. Managing IP sets through IPTables.mp4 |
38.72MB |
5. Managing IP sets through IPTables.srt |
6.06KB |
5. Managing systemd resources for individual processes.mp4 |
59.99MB |
5. Managing systemd resources for individual processes.srt |
9.52KB |
5. Section Summary.mp4 |
2.57MB |
5. Section Summary.srt |
548B |
5. SELinux Booleans.mp4 |
51.12MB |
5. SELinux Booleans.srt |
6.98KB |
5. Understanding and managing access control lists.mp4 |
51.08MB |
5. Understanding and managing access control lists.srt |
8.92KB |
5. Understanding Vulnerability Scanners.mp4 |
47.54MB |
5. Understanding Vulnerability Scanners.srt |
7.49KB |
5. Using dm-crypt with LUKS1.mp4 |
109.78MB |
5. Using dm-crypt with LUKS1.srt |
14.72KB |
5. Using USBGuard to manage USB devices.mp4 |
38.43MB |
5. Using USBGuard to manage USB devices.srt |
5.78KB |
5. Using Wireshark and tcpdump to analyze network traffic (PART 2).mp4 |
97.18MB |
5. Using Wireshark and tcpdump to analyze network traffic (PART 2).srt |
11.35KB |
50 |
270.22KB |
51 |
974.39KB |
52 |
222.44KB |
53 |
29.19KB |
54 |
168.53KB |
55 |
325.60KB |
56 |
733.14KB |
57 |
515.24KB |
58 |
750.66KB |
59 |
991.98KB |
6 |
32B |
6. Analysis and identification of rouge router advertisements and DHCP messages.mp4 |
47.59MB |
6. Analysis and identification of rouge router advertisements and DHCP messages.srt |
8.76KB |
6. Configuring Apache HTTPD to authenticate with certificates.mp4 |
61.85MB |
6. Configuring Apache HTTPD to authenticate with certificates.srt |
9.11KB |
6. Creating SSH certificates for SSH.mp4 |
73.08MB |
6. Creating SSH certificates for SSH.srt |
10.44KB |
6. DNSSEC with bind.mp4 |
58.25MB |
6. DNSSEC with bind.srt |
7.20KB |
6. Quiz 13.html |
179B |
6. Requesting, signing, managing, and revoking certificates.mp4 |
108.80MB |
6. Requesting, signing, managing, and revoking certificates.srt |
14.68KB |
6. Running host scans with cron.mp4 |
43.78MB |
6. Running host scans with cron.srt |
6.63KB |
6. Section Summary.mp4 |
3.99MB |
6. Section Summary.mp4 |
3.76MB |
6. Section Summary.mp4 |
3.50MB |
6. Section Summary.mp4 |
3.24MB |
6. Section Summary.srt |
919B |
6. Section Summary.srt |
796B |
6. Section Summary.srt |
628B |
6. Section Summary.srt |
626B |
6. SELinux Managing Users and Ports.mp4 |
67.01MB |
6. SELinux Managing Users and Ports.srt |
14.79KB |
6. Understanding dm-crypt and LUKS2 functionality.mp4 |
70.66MB |
6. Understanding dm-crypt and LUKS2 functionality.srt |
11.14KB |
60 |
285.33KB |
61 |
492.41KB |
62 |
582.74KB |
63 |
863.06KB |
64 |
183.85KB |
65 |
475.97KB |
66 |
69.15KB |
67 |
590.67KB |
68 |
166.99KB |
69 |
709.51KB |
7 |
761.17KB |
7. Configuring Apache HTTPD to provide OCSP stapling.mp4 |
62.96MB |
7. Configuring Apache HTTPD to provide OCSP stapling.srt |
7.33KB |
7. File Level Encryption.mp4 |
84.43MB |
7. File Level Encryption.srt |
13.94KB |
7. Quiz 11.html |
179B |
7. Quiz 12.html |
179B |
7. Quiz 7.html |
179B |
7. Quiz 8.html |
179B |
7. Section Summary.mp4 |
3.61MB |
7. Section Summary.srt |
953B |
7. Setting up AppArmor.mp4 |
38.52MB |
7. Setting up AppArmor.srt |
7.53KB |
7. Tooling for certificate generations (Let’s Encrypt, ACME, certbot).mp4 |
67.87MB |
7. Tooling for certificate generations (Let’s Encrypt, ACME, certbot).srt |
8.34KB |
7. Understanding CAA and DANE.mp4 |
31.84MB |
7. Understanding CAA and DANE.srt |
6.22KB |
7. Using RPM and DPKG to verify install integrity.mp4 |
22.45MB |
7. Using RPM and DPKG to verify install integrity.srt |
4.12KB |
7. Working with chroot environments.mp4 |
41.28MB |
7. Working with chroot environments.srt |
7.16KB |
70 |
779.86KB |
71 |
658.48KB |
72 |
84.70KB |
73 |
692.94KB |
74 |
172.56KB |
75 |
560.10KB |
76 |
915.58KB |
77 |
596.42KB |
78 |
710.58KB |
79 |
862.43KB |
8 |
836.92KB |
8. Clevis and Tang.mp4 |
29.36MB |
8. Clevis and Tang.srt |
6.75KB |
8. Configuring AIDE with rule management.mp4 |
40.50MB |
8. Configuring AIDE with rule management.srt |
7.61KB |
8. Configuring AppArmor Rules.mp4 |
71.65MB |
8. Configuring AppArmor Rules.srt |
12.35KB |
8. earning the implications of Meltdown and Spectre mitigations.mp4 |
32.93MB |
8. earning the implications of Meltdown and Spectre mitigations.srt |
7.60KB |
8. Introduction to cfssl.mp4 |
63.93MB |
8. Introduction to cfssl.srt |
9.57KB |
8. Quiz 10.html |
179B |
8. Using OpenSSL for SSLTLS clients and server tests.mp4 |
73.35MB |
8. Using OpenSSL for SSLTLS clients and server tests.srt |
9.75KB |
8. Using TSIG with BIND.mp4 |
28.92MB |
8. Using TSIG with BIND.srt |
6.52KB |
80 |
198.72KB |
81 |
691.41KB |
82 |
1008.33KB |
83 |
8.10KB |
84 |
208.86KB |
85 |
242.45KB |
86 |
300.85KB |
87 |
390.17KB |
88 |
555.05KB |
89 |
5.61KB |
9 |
760.95KB |
9. Section Summary.mp4 |
16.16MB |
9. Section Summary.mp4 |
6.02MB |
9. Section Summary.mp4 |
5.99MB |
9. Section Summary.mp4 |
4.71MB |
9. Section Summary.srt |
2.07KB |
9. Section Summary.srt |
795B |
9. Section Summary.srt |
638B |
9. Section Summary.srt |
1.17KB |
9. Understanding OpenSCAP.mp4 |
25.32MB |
9. Understanding OpenSCAP.srt |
5.52KB |
9. Understanding virtualization and containerization benefits.mp4 |
31.24MB |
9. Understanding virtualization and containerization benefits.srt |
6.46KB |
9. Uses of DNS over TLS and HTTPS.mp4 |
24.83MB |
9. Uses of DNS over TLS and HTTPS.srt |
5.42KB |
90 |
145.20KB |
91 |
242.42KB |
92 |
252.43KB |
93 |
380.13KB |
94 |
397.45KB |
95 |
429.35KB |
96 |
485.03KB |
97 |
514.96KB |
98 |
548.26KB |
99 |
617.97KB |
TutsNode.com.txt |
63B |