Общая информация
Название [FreeCoursesOnline.Me] O`REILLY - The Complete Cybersecurity Bootcamp, 2nd Edition
Тип
Размер 6.22Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
001. Learning objectives.mp4 5.80Мб
001. Learning objectives.mp4 5.16Мб
001. Learning objectives.mp4 2.91Мб
001. Learning objectives.mp4 3.58Мб
001. Learning objectives.mp4 5.35Мб
001. Learning objectives.mp4 8.05Мб
001. Learning objectives.mp4 4.07Мб
001. Learning objectives.mp4 4.21Мб
001. Learning objectives.mp4 5.83Мб
001. Learning objectives.mp4 2.72Мб
001. Learning objectives.mp4 6.24Мб
001. Learning objectives.mp4 5.38Мб
001. Learning objectives.mp4 3.33Мб
001. Learning objectives.mp4 3.05Мб
001. Learning objectives.mp4 2.76Мб
001. Learning objectives.mp4 2.17Мб
001. Learning objectives.mp4 1.96Мб
001. Learning objectives.mp4 3.64Мб
001. Learning objectives.mp4 2.88Мб
001. Learning objectives.mp4 3.57Мб
001. Learning objectives.mp4 2.84Мб
001. Learning objectives.mp4 2.54Мб
001. Learning objectives.mp4 7.91Мб
001. Learning objectives.mp4 2.48Мб
001. Learning objectives.mp4 2.41Мб
001. Learning objectives.mp4 1.87Мб
001. Learning objectives.mp4 3.68Мб
001. Learning objectives.mp4 2.39Мб
001. Learning objectives.mp4 1.56Мб
001. Learning objectives.mp4 5.36Мб
001. Learning objectives.mp4 3.22Мб
001. Learning objectives.mp4 3.76Мб
001. Learning objectives.mp4 3.76Мб
001. Learning objectives.mp4 5.19Мб
001. Learning objectives.mp4 5.95Мб
001. Learning objectives.mp4 2.72Мб
001. Learning objectives.mp4 5.04Мб
001. Learning ojectives.mp4 1.72Мб
001. Module introduction.mp4 2.88Мб
001. Module introduction.mp4 4.30Мб
001. Module introduction.mp4 5.89Мб
001. Module introduction.mp4 9.17Мб
001. Module introduction.mp4 2.35Мб
001. Module introduction.mp4 2.33Мб
001. Module introduction.mp4 3.19Мб
001. Module introduction.mp4 3.22Мб
001. The Complete Cybersecurity Bootcamp Introduction.mp4 16.80Мб
001. The Complete Cybersecurity Bootcamp Summary.mp4 6.95Мб
002. 1.1 Describing the CIA Triad.mp4 6.40Мб
002. 10.1 Introducing Intrusion Analysis Fundamentals.mp4 32.70Мб
002. 11.1 Understanding Authentication.mp4 29.19Мб
002. 12.1 Defining Network Visibility and Segmentation.mp4 5.92Мб
002. 13.1 Configuring and Verifying Network Segmentation Using VLANs and VRF-lite.mp4 12.58Мб
002. 14.1 Introducing SDN.mp4 13.57Мб
002. 15.1 Introducing Ethical Hacking and Pen Testing.mp4 20.61Мб
002. 16.1 Introducing Footprinting Concepts and Methodologies.mp4 26.47Мб
002. 17.1 Surveying Network Scanning Concepts.mp4 12.76Мб
002. 18.1 Introducing Web Server Concepts.mp4 25.06Мб
002. 19.1 Introducing Web Application Concepts.mp4 26.32Мб
002. 2.1 Performing Risk Assessment.mp4 22.15Мб
002. 20.1 Introducing SQL Injection Concepts.mp4 20.10Мб
002. 21.1 Introducing Wireless Concepts.mp4 30.17Мб
002. 22.1 Understanding Wireless Client Attacks and Their Motives.mp4 30.19Мб
002. 23.1 Understanding Wireless Antennas.mp4 17.49Мб
002. 24.1 Introducing the Aircrack-ng Suite.mp4 24.63Мб
002. 25.1 Understanding Buffer Overflows.mp4 22.09Мб
002. 26.1 Maintaining Persistence After Compromising a System.mp4 30.32Мб
002. 27.1 Understanding Authentication and Authorization Mechanisms.mp4 21.41Мб
002. 28.1 Surveying Report Writing and Handling Best Practices.mp4 14.03Мб
002. 29.1 Understanding Mobile Platform Attack Vectors.mp4 70.05Мб
002. 3.1 Surveying Types of Vulnerabilities.mp4 34.23Мб
002. 30.1 Understanding OWASP Mobile Device Vulnerabilities.mp4 18.18Мб
002. 31.1 Hacking Android Devices.mp4 42.49Мб
002. 32.1 Introducing iOS Security.mp4 4.26Мб
002. 33.1 Introducing IoT Concepts.mp4 70.95Мб
002. 34.1 Surveying Tools for Dissasembling iOS Applications.mp4 48.36Мб
002. 35.1 Attacking Bluetooth.mp4 4.20Мб
002. 36.1 Understanding NFC Vulnerabilities.mp4 6.85Мб
002. 37.1 Introducing Cloud Computing Concepts.mp4 29.18Мб
002. 38.1 Introducing Social Engineering Concepts.mp4 14.54Мб
002. 4.1 Understanding the Basic Components of Cryptography.mp4 30.29Мб
002. 5.1 Describing Concepts as Documented in NIST.SP800-86.mp4 44.13Мб
002. 6.1 Describing Endpoint-based Attacks.mp4 33.41Мб
002. 7.1 Identifying and Mitigating Reconnaissance.mp4 24.07Мб
002. 8.1 Examining Types of Evidence.mp4 20.88Мб
002. 9.1 Examining Host-based Intrusion Detection.mp4 8.64Мб
003. 1.2 Comparing Security Deployments Network, Endpoint, and Application Security Systems.mp4 12.41Мб
003. 10.2 Examining Packet Captures.mp4 27.52Мб
003. 11.2 Exploring the RADIUS Protocol.mp4 10.07Мб
003. 12.2 Introducing NetFlow and IPFIX.mp4 6.34Мб
003. 13.2 Configuring and Verifying Port Security.mp4 11.55Мб
003. 14.2 Explaining North Bound and South Bound APIs in the SDN Architecture.mp4 9.41Мб
003. 15.2 Exploring Penetration Testing Methodologies.mp4 21.05Мб
003. 16.2 Performing Footprinting through Search Engines.mp4 19.40Мб
003. 17.2 Exploiting Scanning Tools.mp4 35.02Мб
003. 18.2 Exploring Web Server Attacks and Methodologies.mp4 15.07Мб
003. 19.2 Understanding Web App Threats and Hacking Methodologies.mp4 39.29Мб
003. 2.2 Comparing Threats, Vulnerabilities, and Exploits.mp4 24.29Мб
003. 20.2 Understanding the Types of SQL Injection.mp4 11.96Мб
003. 21.2 Understanding Wireless Encryption.mp4 59.83Мб
003. 22.2 Learning Packet Injection Attacks.mp4 4.45Мб
003. 23.2 Surveying Wi-Fi Devices Like the Pinneaple.mp4 47.41Мб
003. 24.2 Introducing Airmon-ng.mp4 5.18Мб
003. 25.2 Exploiting Buffer Overflows.mp4 18.24Мб
003. 26.2 Understanding How to Perform Lateral Movement and Pivoting.mp4 12.84Мб
003. 27.2 Understanding Authentication and Authorization Attacks.mp4 15.05Мб
003. 28.2 Recommending Mitigation Strategies for the Discovered Vulnerabilities.mp4 8.58Мб
003. 29.2 Hacking iOS.mp4 82.59Мб
003. 3.2 Understanding Passive Reconnaissance and Social Engineering.mp4 27.14Мб
003. 30.2 Wrestling with the BYOD Dilemma.mp4 24.48Мб
003. 31.2 Exploring Android Emulators and SDK.mp4 10.26Мб
003. 32.2 Exploring Jailbraking iOS.mp4 6.71Мб
003. 33.2 Understanding IoT Attacks.mp4 73.27Мб
003. 34.2 Exploring ZigBee and IEEE 802.15.4.mp4 11.15Мб
003. 35.2 Surveying Tools for Bluetooth Monitoring.mp4 24.00Мб
003. 36.2 Exploring NFC Attacks and Case Studies.mp4 13.36Мб
003. 37.2 Exploring Container Technology.mp4 19.91Мб
003. 38.2 Exploring Social Engineering Techniques.mp4 23.45Мб
003. 4.2 Introducing Public Key Infrastructure.mp4 19.85Мб
003. 5.2 Mapping the Organization Stakeholders Against the NIST IR Categories.mp4 36.19Мб
003. 6.2 Understanding Data Normalization.mp4 7.52Мб
003. 7.2 Identifying and Mitigating Weaponization.mp4 10.68Мб
003. 8.2 Understanding Chain of Custody.mp4 17.63Мб
003. 9.2 Exploring Antimalware and Antivirus.mp4 15.12Мб
004. 1.3 Comparing Security Deployments Agentless and Agent-based Protections.mp4 11.43Мб
004. 10.3 Examining Protocol Headers.mp4 8.39Мб
004. 11.3 Surveying the TACACS+ Protocol.mp4 6.91Мб
004. 12.3 Describing Flexible NetFlow Records.mp4 10.81Мб
004. 13.3 Configuring and Verifying DHCP Snooping.mp4 10.89Мб
004. 14.3 Introducing Cisco ACI.mp4 17.14Мб
004. 15.3 Explaining the Importance of the Planning and Preparation Phase.mp4 44.93Мб
004. 16.3 Performing Footprinting through Web Services.mp4 22.13Мб
004. 17.3 Understanding Host Discovery.mp4 66.51Мб
004. 18.3 Surveying Web Server Attack Tools.mp4 39.74Мб
004. 19.3 Footprinting Web Infrastructures.mp4 43.80Мб
004. 2.3 Understanding Authentication, Authorization, and Accounting.mp4 7.60Мб
004. 20.3 Exploring the SQL Injection Methodologies.mp4 16.41Мб
004. 21.3 Exploring Wireless Threats.mp4 75.32Мб
004. 22.3 Eavesdropping and Manipulating Unencrypted Wi-Fi Communications.mp4 10.82Мб
004. 23.3 Building Your Own Lab.mp4 27.83Мб
004. 24.3 Understanding Airodump-ng.mp4 11.84Мб
004. 25.3 Overcoming Defenses for Buffer Overflow Vulnerabilities.mp4 5.46Мб
004. 26.3 Understanding How to Cover Your Tracks and Clean up Systems After a Penetration Testing Engagement.mp4 6.41Мб
004. 27.3 Exploring Password Storage Mechanisms.mp4 6.90Мб
004. 28.3 Explaining the Importance of Appropriate Communication.mp4 28.75Мб
004. 29.3 Hacking Android OS.mp4 60.86Мб
004. 3.3 Understanding Active Reconnaissance Port Scanning and Host Profiling.mp4 29.49Мб
004. 30.3 Understanding Mobile Device Management (MDM).mp4 26.38Мб
004. 31.3 Understanding Android Hacking Tools and Methodologies.mp4 48.41Мб
004. 32.3 Surveying Tools for Disassembling iOS Applications.mp4 4.75Мб
004. 33.3 Understanding IoT Hacking Methodologies.mp4 28.42Мб
004. 34.3 Exploring INSTEON.mp4 9.52Мб
004. 37.3 Understanding Serverless Computing.mp4 3.75Мб
004. 38.3 Understanding the Insider Threat.mp4 9.64Мб
004. 4.3 Deciphering Encryption Algorithms.mp4 17.48Мб
004. 5.3 Scoping the Incident Response Plan and Process.mp4 41.64Мб
004. 6.3 Deconstructing Universal Data Formats.mp4 10.24Мб
004. 7.3 Identifying and Mitigating Delivery.mp4 7.22Мб
004. 8.3 Understanding Evidence Collection.mp4 54.51Мб
004. 9.3 Understanding Host-based Firewalls.mp4 12.86Мб
005. 1.4 Comparing Security Deployments Legacy Antivirus and Antimalware.mp4 10.65Мб
005. 10.4 Analyzing Security Device Data.mp4 17.49Мб
005. 11.4 Understanding Authorization.mp4 7.18Мб
005. 12.4 Understanding NetFlow Deployment.mp4 10.08Мб
005. 13.4 Configuring and Verifying Dynamic ARP Inspection.mp4 15.18Мб
005. 14.4 Introducing Cisco DNA and Cisco DNA Center.mp4 28.50Мб
005. 15.4 Understanding the Legal Concepts of Penetration Testing.mp4 13.83Мб
005. 16.4 Performing Footprinting through Social Networking Sites.mp4 7.26Мб
005. 17.4 Understanding Port and Service Discovery.mp4 37.74Мб
005. 18.4 Understanding Patch Management.mp4 21.49Мб
005. 19.4 Analyzing Web Applications.mp4 23.01Мб
005. 2.4 Examining the Access Control Process Terminology and Data Classification.mp4 9.86Мб
005. 20.4 Exploring SQL Injection Tools.mp4 60.35Мб
005. 21.4 Understanding Wireless Hacking Methodologies.mp4 20.32Мб
005. 22.4 Attacking Publicly Secure Packet Forwarding (PSPF).mp4 6.60Мб
005. 24.4 Introducing Aireplay-ng.mp4 12.03Мб
005. 25.4 Understanding Fuzzing.mp4 7.70Мб
005. 27.4 Understanding Password Storage Vulnerability.mp4 10.91Мб
005. 29.4 Understanding Mobile Device Management.mp4 36.09Мб
005. 3.4 Understanding Privilege Escalation and Code Execution Attacks.mp4 4.46Мб
005. 30.4 Understanding Mobile Device Security Policies.mp4 20.35Мб
005. 33.4 Surveying IoT Hacking Tools.mp4 38.09Мб
005. 34.4 Exploring ZWave.mp4 36.30Мб
005. 37.4 Surveying Cloud Computing Threats.mp4 19.66Мб
005. 38.4 Impersonation on Social Networking Sites.mp4 21.36Мб
005. 4.4 Understanding Hashing Algorithms.mp4 34.66Мб
005. 5.4 Understanding Information Sharing and Coordination.mp4 9.72Мб
005. 6.4 Understanding the 5-tuple Correlation.mp4 5.57Мб
005. 7.4 Identifying and Mitigating Exploitation.mp4 3.14Мб
005. 8.4 Handling Evidence.mp4 15.83Мб
005. 9.4 Exploring Application-level AllowListsBlockLists.mp4 5.45Мб
006. 1.5 Comparing Security Deployments SIEM, SOAR, and Log Management.mp4 33.63Мб
006. 10.5 Differentiating False Positives, False Negatives, True Positives, and True Negatives.mp4 7.56Мб
006. 11.5 Surveying Authorization Models.mp4 14.46Мб
006. 12.5 Introducing Network Segmentation.mp4 5.11Мб
006. 13.5 Exploring and Mitigating Common Layer 2 Threats.mp4 15.04Мб
006. 14.5 Understanding VXLAN and Network Overlays.mp4 9.78Мб
006. 15.5 Learning How to Scope a Penetration Testing Engagement Properly.mp4 14.57Мб
006. 16.5 Understanding Website Footprinting.mp4 36.83Мб
006. 17.5 Performing OS Discovery (Banner GrabbingOS Fingerprinting).mp4 39.66Мб
006. 18.5 Surveying Web Server Security Tools.mp4 8.00Мб
006. 19.5 Introducing the OWASP Top 10.mp4 20.21Мб
006. 2.5 Examining the Access Control Process Data States and Policy Roles.mp4 10.06Мб
006. 20.5 Exploring Evasion Techniques.mp4 8.42Мб
006. 21.5 Surveying Wireless Hacking Tools.mp4 47.27Мб
006. 22.5 Attacking the Preferred Network List (PNL).mp4 4.56Мб
006. 24.5 Introducing Airdecap-ng.mp4 6.19Мб
006. 25.5 Creating a Fuzzing Strategy.mp4 19.99Мб
006. 27.5 Cracking Passwords with John the Ripper.mp4 63.03Мб
006. 29.5 Surveying Mobile Security Guidelines and Tools.mp4 10.92Мб
006. 3.5 Understanding Backdoors and Man-in-the-Middle Attacks.mp4 11.94Мб
006. 33.5 Understanding IoT Countermeasures.mp4 34.55Мб
006. 34.5 Exploring LoRA.mp4 12.66Мб
006. 37.5 Understanding Cloud Hacking and Cloud Security Implementations.mp4 19.65Мб
006. 38.5 Understanding Identity Theft.mp4 13.96Мб
006. 4.5 Examining Secure Socket Layer and Transport Layer Security.mp4 21.98Мб
006. 5.5 Identifying the Incident Response Team Structure.mp4 4.39Мб
006. 6.5 Performing DNS Analysis.mp4 5.26Мб
006. 7.5 Identifying and Mitigating Installation.mp4 9.04Мб
006. 8.5 Examining Asset and Threat Actor Attribution.mp4 13.96Мб
006. 9.5 Exploring Systems-based Sandboxing.mp4 15.41Мб
007. 1.6 Defining Threat Intelligence.mp4 45.58Мб
007. 10.6 Comparing Inline Traffic Interrogation and Taps or Traffic Monitoring.mp4 15.48Мб
007. 11.6 Defining Accounting.mp4 5.78Мб
007. 12.6 Exploring Application-based Segmentation.mp4 5.57Мб
007. 13.6 Understanding and Configuring BPDU Guard and Root Guard.mp4 6.44Мб
007. 14.6 Understanding Microsegmentation.mp4 8.89Мб
007. 15.6 Learning the Key Aspects of Compliance-based Assessments.mp4 10.90Мб
007. 16.6 Understanding Email Footprinting.mp4 12.21Мб
007. 17.6 Scanning Beyond IDS and Firewall.mp4 65.08Мб
007. 19.6 Attacking Authentication, Authorization, and Access Controls - Part 1.mp4 21.00Мб
007. 2.6 Examining the Access Control Process Security and Access Control Classification.mp4 19.64Мб
007. 20.6 Understanding SQL Injection Countermeasures.mp4 15.79Мб
007. 21.6 Hacking Bluetooth.mp4 49.92Мб
007. 24.6 Introducing Airserv-ng.mp4 10.56Мб
007. 25.6 Exploring Mutation-based, Generation-based, and Evolutionary Fuzzers.mp4 12.92Мб
007. 27.6 Cracking Passwords with hashcat.mp4 39.01Мб
007. 3.6 Understanding Denial of Service Attacks.mp4 9.79Мб
007. 33.6 Introducing OT Concepts.mp4 42.59Мб
007. 37.6 Introducing the Different Cloud Deployment and Service Models.mp4 11.23Мб
007. 38.6 Understanding Social Engineering Countermeasures.mp4 8.90Мб
007. 4.6 Examining Digital Certificates.mp4 39.03Мб
007. 5.6 Analyzing Computer Incident Response Teams (CSIRTs).mp4 65.31Мб
007. 6.6 Performing Web Log Analysis.mp4 15.66Мб
007. 7.6 Identifying and Mitigating Command and Control.mp4 5.07Мб
007. 9.6 Understanding Windows Forensics Basics.mp4 37.20Мб
008. 1.7 Defining Threat Hunting.mp4 28.26Мб
008. 10.7 Extracting Files from a TCP Stream when Given a PCAP File and Wireshark.mp4 6.95Мб
008. 11.7 Exploring Multifactor Authentication and Single Sign-On.mp4 23.64Мб
008. 12.7 Describing Network Access with CoA.mp4 4.74Мб
008. 13.7 Understanding and Configuring CDPLLDP.mp4 8.68Мб
008. 14.7 Surveying Open Source SDN Solutions.mp4 9.80Мб
008. 16.7 Understanding Whois Footprinting.mp4 20.89Мб
008. 17.7 Creating Network Diagrams.mp4 25.03Мб
008. 19.7 Attacking Authentication, Authorization, and Access Controls - Part 2.mp4 44.33Мб
008. 2.7 Understanding Discretionary Access Control.mp4 9.22Мб
008. 21.7 Introducing Wireless Countermeasures.mp4 35.45Мб
008. 24.7 Introducing Airtun-ng.mp4 6.86Мб
008. 25.7 Surveying Tools to Find and Exploit Buffer Overflows.mp4 24.19Мб
008. 27.7 Improving Password Security.mp4 7.94Мб
008. 3.7 Surveying Attack Methods for Data Exfiltration.mp4 6.93Мб
008. 33.7 Performing OT Attacks.mp4 31.31Мб
008. 37.7 Surveying Patch Management in the Cloud.mp4 8.09Мб
008. 5.7 Analyzing Product Security Incident Response Teams (PSIRTs).mp4 34.66Мб
008. 6.7 Performing Deterministic and Probabilistic Analysis.mp4 6.09Мб
008. 7.7 Understanding Action on Objectives.mp4 6.08Мб
008. 9.7 Surveying Windows Forensics Application Processes.mp4 10.57Мб
009. 1.8 Understanding Malware Analysis.mp4 28.15Мб
009. 10.8 Interpreting Common Artifact Elements from an Event to Identify an Alert.mp4 10.66Мб
009. 11.8 Exploring Examples of Multifactor and Single Sign-On.mp4 6.44Мб
009. 13.8 Understanding the Control Plane, Data Plane, and Management Plane.mp4 14.55Мб
009. 14.8 Understanding the Threats Against SDN Solutions.mp4 7.23Мб
009. 16.8 Understanding DNS Footprinting.mp4 26.42Мб
009. 17.8 Introducing Enumeration Techniques.mp4 17.60Мб
009. 19.8 Performing Command Injection Attacks.mp4 14.32Мб
009. 2.8 Understanding Mandatory Access Control.mp4 10.78Мб
009. 3.8 Understanding ARP Cache Poisoning and Route Manipulation Attacks.mp4 14.45Мб
009. 33.8 Understanding OT Hacking Methodologies.mp4 22.20Мб
009. 37.8 Performing Security Assessments in Cloud Environments.mp4 11.35Мб
009. 5.8 Surveying Coordination Centers.mp4 16.53Мб
009. 6.8 Understanding Security Monitoring Fundamentals.mp4 7.46Мб
009. 7.8 Understanding the MITRE ATT&CK Framework.mp4 62.71Мб
009. 9.8 Surveying Windows Forensics Memory.mp4 16.22Мб
010. 1.9 Interpreting the Output Report of a Malware Analysis Tool.mp4 9.49Мб
010. 13.9 Exploring How to Secure the Management Plane.mp4 13.82Мб
010. 14.9 Understanding the Security Benefits in SDN Solutions.mp4 6.67Мб
010. 16.9 Understanding Network Footprinting.mp4 13.62Мб
010. 17.9 Performing NetBIOS Enumeration.mp4 34.49Мб
010. 19.9 Exploiting DirectoryPath Traversal Vulnerabilities.mp4 10.15Мб
010. 2.9 Understanding Role-based Access Control.mp4 7.94Мб
010. 3.9 Understanding Password Attacks.mp4 12.38Мб
010. 33.9 Surveying OT Hacking Tools.mp4 35.80Мб
010. 37.9 Introducing Agile, DevOps, and CICD Pipelines.mp4 21.49Мб
010. 5.9 Analyzing Managed Security Service Providers Incident Response Teams.mp4 10.49Мб
010. 6.9 Surveying Security Monitoring Tools.mp4 7.02Мб
010. 9.9 Surveying Windows Forensics The Windows Registry.mp4 20.01Мб
011. 1.10 Understanding the Different Threat Actor Types.mp4 5.66Мб
011. 13.10 Exploring How to Secure the Control Plane.mp4 14.58Мб
011. 14.10 Introducing Network Programmability.mp4 30.91Мб
011. 16.10 Performing Footprinting through Social Engineering.mp4 56.36Мб
011. 17.1 Performing SNMP Enumeration.mp4 68.48Мб
011. 19.1 Input Validation and Sanitation.mp4 21.68Мб
011. 2.10 Understanding Attribute-based Access Control.mp4 6.31Мб
011. 3.10 Understanding Wireless Attacks.mp4 10.21Мб
011. 33.10 Understanding OT Countermeasures.mp4 46.53Мб
011. 37.10 Understanding Container Orchestration and an Introduction to Kubernetes.mp4 5.41Мб
011. 5.10 Introducing the Vocabulary for Event Recording and Incident Sharing (VERIS).mp4 8.43Мб
011. 6.10 Grasping Security Monitoring Operational Challenges.mp4 35.06Мб
011. 9.10 Surveying Windows Forensics Hard Drives, FAT, and NTFS.mp4 23.03Мб
012. 1.11 Defining Run Book Automation (RBA).mp4 8.49Мб
012. 13.11 Exploring How to Secure the Data Plane.mp4 11.28Мб
012. 14.11 Exploring DevNet and DevNet Resources for Security Automation.mp4 3.74Мб
012. 16.11 Surveying Footprinting Tools.mp4 7.37Мб
012. 17.11 Performing LDAP Enumeration.mp4 22.46Мб
012. 19.11 Exploiting Cross-site Scripting (XSS) Vulnerabilities.mp4 45.23Мб
012. 2.11 Understanding Rule-based Access Control.mp4 20.44Мб
012. 3.11 Exploring Security Evasion Techniques.mp4 17.61Мб
012. 37.11 Exploring the Concepts of DevSecOps.mp4 12.36Мб
012. 5.11 Applying the VERIS Schema to Incident Handling.mp4 18.19Мб
012. 9.11 Understanding Linux and MAC OS X Forensics Basics.mp4 33.21Мб
013. 1.12 Defining Reverse Engineering.mp4 9.62Мб
013. 14.12 Introducing APIs, NETCONF, RESTCONF, and YANG.mp4 37.22Мб
013. 17.12 Performing NTP and NFS Enumeration.mp4 58.89Мб
013. 19.12 Exploiting XML External Entities.mp4 19.28Мб
013. 2.12 Understanding Time-based Access Control.mp4 8.15Мб
013. 3.12 Identifying the Challenges of Data Visibility in Detection.mp4 22.15Мб
013. 5.12 Surveying the VERIS Incident Recording Tool and Other Resources.mp4 5.22Мб
013. 9.12 Examining Web Server Logs.mp4 20.89Мб
014. 1.13 Understanding the Sliding Window Anomaly Detection.mp4 4.77Мб
014. 14.13 A Brief Introduction to Git.mp4 24.93Мб
014. 17.13 Performing SMTP and DNS Enumeration.mp4 76.32Мб
014. 19.13 Attacking Web Services, APIs, and Understanding Webhooks.mp4 45.28Мб
014. 3.13 Identifying Potential Data Loss from Provided Traffic Profiles.mp4 5.32Мб
015. 14.14 Exploring pxGrid.mp4 15.55Мб
015. 17.14 Conducting Additional Enumeration Techniques.mp4 72.26Мб
015. 3.14 Comparing Rule-based Detection vs. Behavioral and Statistical Detection.mp4 26.30Мб
016. 14.15 Integrating and Automating Security Operations with Cisco Products.mp4 11.01Мб
1. OneHack.us Premium Cracked Accounts-Tutorials-Guides-Articles Community Based Forum.url 377б
2. FTUApps.com Download Cracked Developers Applications For Free.url 239б
FreeCoursesOnline.me Download Udacity, Masterclass, Lynda, PHLearn, etc Free.url 290б
Статистика распространения по странам
Марокко (MA) 1
Китай (CN) 1
Греция (GR) 1
Украина (UA) 1
США (US) 1
Южная Корея (KR) 1
Мексика (MX) 1
Италия (IT) 1
Индия (IN) 1
Всего 9
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент