Общая информация
Название [ FreeCourseWeb.com ] Udemy - OpenVas Basic to Advanced For Ethical Hacking & Pentesting
Тип
Размер 2.56Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
001 1. Basic Linux Commands.en.srt 7.96Кб
001 1. Basic Linux Commands.mp4 31.85Мб
001 1. Create Target.en.srt 1.95Кб
001 1. Create Target.mp4 9.28Мб
001 1. Dashboards.en.srt 4.81Кб
001 1. Dashboards.mp4 27.83Мб
001 1. Download Virtual Machines.en.srt 5.73Кб
001 1. Download Virtual Machines.mp4 27.08Мб
001 1. Prioritize Vulnerabilities.en.srt 10.56Кб
001 1. Prioritize Vulnerabilities.mp4 86.92Мб
001 1. Reports Part 1.en.srt 6.40Кб
001 1. Reports Part 1.mp4 42.11Мб
001 1. SCAP & NVD.en.srt 7.51Кб
001 1. SCAP & NVD.mp4 61.35Мб
001 1. Tickets Part 1.en.srt 11.66Кб
001 1. Tickets Part 1.mp4 65.76Мб
001 1. User.en.srt 8.39Кб
001 1. User.mp4 30.04Мб
001 GVM Arquitecture.en.srt 4.60Кб
001 GVM Arquitecture.mp4 20.27Мб
001 Introdução.en.srt 4.98Кб
001 Introdução.mp4 30.12Мб
001 Setup OpenVas.en.srt 12.89Кб
001 Setup OpenVas.mp4 56.06Мб
002 1.1. Reports Part 2.en.srt 7.64Кб
002 1.1. Reports Part 2.mp4 56.64Мб
002 2. Change & Reset Password.en.srt 3.76Кб
002 2. Change & Reset Password.mp4 13.69Мб
002 2. Create Policies.en.srt 4.25Кб
002 2. Create Policies.mp4 24.34Мб
002 2. Create Port List.en.srt 3.62Кб
002 2. Create Port List.mp4 16.83Мб
002 2. GOS Part 1.en.srt 12.23Кб
002 2. GOS Part 1.mp4 58.57Мб
002 2. Groups.en.srt 3.95Кб
002 2. Groups.mp4 12.47Мб
002 2. Import Virtual Machines.en.srt 4.83Кб
002 2. Import Virtual Machines.mp4 33.02Мб
002 2. SecInfo - NVTs.en.srt 4.01Кб
002 2. SecInfo - NVTs.mp4 32.87Мб
002 2. Social Engineering Red Flags.en.srt 7.05Кб
002 2. Social Engineering Red Flags.mp4 49.36Мб
002 2. Task Wizard.en.srt 5.10Кб
002 2. Task Wizard.mp4 20.10Мб
002 2. Vulnerability Management & Life Cycle.en.srt 4.63Кб
002 2. Vulnerability Management & Life Cycle.mp4 16.60Мб
003 1.2. Reports Part 3.en.srt 4.28Кб
003 1.2. Reports Part 3.mp4 30.90Мб
003 2.1. Advanced Task.en.srt 5.83Кб
003 2.1. Advanced Task.mp4 29.07Мб
003 2.1. Import Policies.en.srt 3.85Кб
003 2.1. Import Policies.mp4 21.57Мб
003 2.1. Temporary Emails.en.srt 6.41Кб
003 2.1. Temporary Emails.mp4 36.69Мб
003 3. Create Credentials.en.srt 1.76Кб
003 3. Create Credentials.mp4 7.44Мб
003 3. GOS Part 2.en.srt 2.95Кб
003 3. GOS Part 2.mp4 21.35Мб
003 3. Help & Manual.en.srt 3.01Кб
003 3. Help & Manual.mp4 21.56Мб
003 3. Roles.en.srt 3.72Кб
003 3. Roles.mp4 15.09Мб
003 3. SecInfo - CPEs.en.srt 2.35Кб
003 3. SecInfo - CPEs.mp4 15.66Мб
003 3. Start Kali Linux & Metasploitable.en.srt 7.91Кб
003 3. Start Kali Linux & Metasploitable.mp4 52.75Мб
004 1.3. Reports Part 4.en.srt 5.58Кб
004 1.3. Reports Part 4.mp4 32.30Мб
004 2.1.3. Authenticated Checks.en.srt 3.93Кб
004 2.1.3. Authenticated Checks.mp4 18.55Мб
004 3. Create Audits.en.srt 5.55Кб
004 3. Create Audits.mp4 35.22Мб
004 3. Knowbe4 Training.en.srt 4.30Кб
004 3. Knowbe4 Training.mp4 38.16Мб
004 4. Community & Commercial Versions.en.srt 5.38Кб
004 4. Community & Commercial Versions.mp4 35.70Мб
004 4. My Settings Part 1.en.srt 7.77Кб
004 4. My Settings Part 1.mp4 33.07Мб
004 4. Permissions.en.srt 4.25Кб
004 4. Permissions.mp4 18.38Мб
004 4. Scan Configs.en.srt 4.16Кб
004 4. Scan Configs.mp4 22.18Мб
004 4. SecInfo - CVEs.en.srt 2.88Кб
004 4. SecInfo - CVEs.mp4 22.50Мб
005 2.1.4. Modify Task.en.srt 1.63Кб
005 2.1.4. Modify Task.mp4 6.70Мб
005 2. Hosts, OS e TLS.en.srt 3.64Кб
005 2. Hosts, OS e TLS.mp4 25.52Мб
005 4.1. SecInfo - CVEs.en.srt 6.67Кб
005 4.1. SecInfo - CVEs.mp4 40.38Мб
005 4. Business Process Map Part 1.en.srt 2.56Кб
005 4. Business Process Map Part 1.mp4 8.88Мб
005 4. CIS Controls v8.en.srt 10.23Кб
005 4. CIS Controls v8.mp4 84.61Мб
005 5. FAQ & Community Forum Part 1.en.srt 3.40Кб
005 5. FAQ & Community Forum Part 1.mp4 23.59Мб
005 5. My Settings Part 2.en.srt 4.93Кб
005 5. My Settings Part 2.mp4 23.47Мб
005 5. Performance.en.srt 2.41Кб
005 5. Performance.mp4 14.10Мб
005 5. Setup Postfix Mail Server.en.srt 7.28Кб
005 5. Setup Postfix Mail Server.mp4 34.23Мб
006 3. Hosts.en.srt 6.99Кб
006 3. Hosts.mp4 25.08Мб
006 3. Results & Vulnerabilities.en.srt 2.74Кб
006 3. Results & Vulnerabilities.mp4 19.19Мб
006 4.1. Business Process Map Part 2.en.srt 9.80Кб
006 4.1. Business Process Map Part 2.mp4 34.20Мб
006 5.1. FAQ & Community Forum Part 2.en.srt 2.37Кб
006 5.1. FAQ & Community Forum Part 2.mp4 14.50Мб
006 5.1. Test Alert to Email.en.srt 4.45Кб
006 5.1. Test Alert to Email.mp4 22.08Мб
006 5. SecInfo - OVAL Definitions.en.srt 3.20Кб
006 5. SecInfo - OVAL Definitions.mp4 26.53Мб
006 6. Trashcan.en.srt 3.23Кб
006 6. Trashcan.mp4 16.43Мб
006 Commands used in the course.pdf 102.25Кб
007 3.1. Hosts Type of IPs.en.srt 1.93Кб
007 3.1. Hosts Type of IPs.mp4 11.28Мб
007 4. Notes.en.srt 5.98Кб
007 4. Notes.mp4 30.10Мб
007 5.2. Alert issues.en.srt 3.88Кб
007 5.2. Alert issues.mp4 18.27Мб
007 5. CERT-BUND & DFN-CERT Advisories.en.srt 2.36Кб
007 5. CERT-BUND & DFN-CERT Advisories.mp4 19.92Мб
007 5. Vulnerabilities Trend.en.srt 3.15Кб
007 5. Vulnerabilities Trend.mp4 18.65Мб
007 6. CVSS Calculator.en.srt 5.64Кб
007 6. CVSS Calculator.mp4 25.99Мб
008 3.2. IANA & IPv6.en.srt 2.91Кб
008 3.2. IANA & IPv6.mp4 15.83Мб
008 5. Overrides.en.srt 9.69Кб
008 5. Overrides.mp4 74.36Мб
008 6. Schedules.en.srt 1.75Кб
008 6. Schedules.mp4 7.60Мб
008 7. Feed Update.en.srt 6.18Кб
008 7. Feed Update.mp4 29.33Мб
009 4. Alive Test.en.srt 2.83Кб
009 4. Alive Test.mp4 11.60Мб
009 6. Filtered Reports.en.srt 2.52Кб
009 6. Filtered Reports.mp4 21.85Мб
009 7. Report Formats.en.srt 3.98Кб
009 7. Report Formats.mp4 23.15Мб
009 8. Read Before Use - Legal Concerns.en.srt 4.92Кб
009 8. Read Before Use - Legal Concerns.mp4 22.14Мб
009 GSM-Manual-GOS-20.08-en.pdf 17.55Мб
009 GSM-Manual-GOS-21.04-en.pdf 21.89Мб
010 5. Reverse Lookup.en.srt 2.70Кб
010 5. Reverse Lookup.mp4 10.86Мб
010 7. Delta Report.en.srt 8.62Кб
010 7. Delta Report.mp4 64.46Мб
010 8. Scanners.en.srt 3.27Кб
010 8. Scanners.mp4 15.73Мб
011 6. Alerts Part 1.en.srt 7.00Кб
011 6. Alerts Part 1.mp4 28.51Мб
011 9. Filters Part 1.en.srt 7.08Кб
011 9. Filters Part 1.mp4 41.97Мб
012 10. Filters Part 2.en.srt 4.72Кб
012 10. Filters Part 2.mp4 34.37Мб
012 6.1. Alerts Part 2.en.srt 5.09Кб
012 6.1. Alerts Part 2.mp4 27.34Мб
013 11. Filters Part 3.en.srt 3.25Кб
013 11. Filters Part 3.mp4 26.47Мб
013 7. Test Alert to SMB.mp4 12.90Мб
014 12. Tags.en.srt 4.92Кб
014 12. Tags.mp4 19.50Мб
014 8. Schedule.en.srt 2.73Кб
014 8. Schedule.mp4 10.95Мб
015 13. External Acess to GSA.en.srt 4.57Кб
015 13. External Acess to GSA.mp4 21.56Мб
015 9. Scanner.en.srt 4.58Кб
015 9. Scanner.mp4 18.67Мб
016 10. Alterable Task.en.srt 4.22Кб
016 10. Alterable Task.mp4 19.14Мб
017 11. Container Task.en.srt 3.99Кб
017 11. Container Task.mp4 20.32Мб
018 12. Task Overview.en.srt 4.25Кб
018 12. Task Overview.mp4 25.47Мб
019 13. Nmap.en.srt 5.64Кб
019 13. Nmap.mp4 29.97Мб
020 13.1. Nmap & Wireshark.en.srt 7.88Кб
020 13.1. Nmap & Wireshark.mp4 43.55Мб
023 Linux-commands-cheat-sheet-by-PhoenixNAP.pdf 277.99Кб
026 ESXi_architecture.pdf 450.05Кб
026 SSH Protocol.pdf 128.19Кб
028 TCP Protocol.pdf 265.25Кб
031 ARP Protocol.pdf 286.43Кб
031 ICMP Protocol.pdf 101.56Кб
041 Analysing_Networks_with_NMAP.pdf 1.30Мб
042 Wireshark User’s Guide.pdf 12.90Мб
046 ESXi_architecture.pdf 450.05Кб
047 postfix-the-definitive-guide.pdf 9.11Мб
087 Social-Engineering-Red-Flags.pdf 254.81Кб
090 CIS_Controls_v8_Guide.pdf 1.22Мб
090 CIS_Controls_v8_Implementation_Groups_handout.pdf 118.34Кб
090 CIS_Controls_Version_8.xlsx 281.87Кб
Bonus Resources.txt 357б
external-assets-links.txt 47б
external-assets-links.txt 216б
external-assets-links.txt 117б
external-assets-links.txt 376б
external-assets-links.txt 111б
external-assets-links.txt 135б
external-assets-links.txt 67б
external-assets-links.txt 56б
external-assets-links.txt 80б
Get Bonus Downloads Here.url 183б
Статистика распространения по странам
Китай (CN) 1
Эфиопия (ET) 1
Гана (GH) 1
Франция (FR) 1
Всего 4
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент