Общая информация
Название Linux Security for Beginners
Тип
Размер 4.70Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
[TGx]Downloaded from torrentgalaxy.to .txt 585б
0 35б
1 90б
1.1 Discretionary Access Control.zip 95.85Кб
1.1 DNS and Cryptography.zip 1.61Мб
1.1 Encrypted File Systems.zip 1.61Мб
1.1 Host Hardening.zip 227.52Кб
1.1 Host Intrusion Detection.zip 128.29Кб
1.1 Mandatory Access Control.zip 212.05Кб
1.1 Network Intrusion Detection.zip 390.56Кб
1.1 Network Security.zip 305.84Кб
1.1 Packet Filtering.zip 581.30Кб
1.1 Resource Control.zip 173.33Кб
1.1 Virtual Private Networks.zip 1.03Мб
1.1 X.509 Certificates and Public Key Infrastructures.zip 292.45Кб
1.1 X.509 Certificates for Encryption, Signing and Authentication.zip 153.29Кб
1. Course Introduction.mp4 34.54Мб
1. Course Introduction.srt 4.31Кб
1. Section Introduction.mp4 20.42Мб
1. Section Introduction.mp4 6.81Мб
1. Section Introduction.mp4 6.32Мб
1. Section Introduction.mp4 4.80Мб
1. Section Introduction.mp4 4.62Мб
1. Section Introduction.mp4 4.46Мб
1. Section Introduction.mp4 3.53Мб
1. Section Introduction.mp4 3.46Мб
1. Section Introduction.mp4 2.81Мб
1. Section Introduction.srt 789б
1. Section Introduction.srt 687б
1. Section Introduction.srt 1016б
1. Section Introduction.srt 863б
1. Section Introduction.srt 641б
1. Section Introduction.srt 2.58Кб
1. Section Introduction.srt 502б
1. Section Introduction.srt 1.05Кб
1. Section Introduction.srt 677б
1. Section Overview.mp4 3.86Мб
1. Section Overview.mp4 3.75Мб
1. Section Overview.mp4 3.40Мб
1. Section Overview.mp4 2.86Мб
1. Section Overview.srt 779б
1. Section Overview.srt 759б
1. Section Overview.srt 754б
1. Section Overview.srt 599б
10 424.01Кб
10. Multicast DNS.mp4 21.11Мб
10. Multicast DNS.srt 3.16Кб
10. Quiz 1.html 179б
10. Quiz 2.html 179б
10. Quiz 3.html 179б
10. Quiz 9.html 179б
10. Section Summary.mp4 4.76Мб
10. Section Summary.mp4 3.58Мб
10. Section Summary.srt 593б
10. Section Summary.srt 927б
100 775.26Кб
101 146.60Кб
102 195.95Кб
103 441.11Кб
104 402.22Кб
105 403.30Кб
11 945.74Кб
11. Quiz 5.html 179б
11. Quiz 6.html 179б
11. Section Summary.mp4 3.63Мб
11. Section Summary.srt 792б
12 579.52Кб
12. Quiz 4.html 179б
13 142.83Кб
14 191.92Кб
15 885.98Кб
16 518.78Кб
17 359.69Кб
18 668.47Кб
19 937.79Кб
2 63б
2. Common Firewall Architectures.mp4 64.11Мб
2. Common Firewall Architectures.srt 10.06Кб
2. Disabling unused software and services.mp4 80.13Мб
2. Disabling unused software and services.srt 10.81Кб
2. Fundamentals of Network Security.mp4 65.13Мб
2. Fundamentals of Network Security.srt 10.52Кб
2. Implementation of bandwidth usage monitoring.mp4 31.31Мб
2. Implementation of bandwidth usage monitoring.srt 6.64Кб
2. Understanding and configuring ulimits.mp4 42.97Мб
2. Understanding and configuring ulimits.srt 7.81Кб
2. Understanding block and file system encryption.mp4 44.05Мб
2. Understanding block and file system encryption.srt 5.61Кб
2. Understanding DNS, zones, and resource records.mp4 81.86Мб
2. Understanding DNS, zones, and resource records.srt 13.73Кб
2. Understanding the concepts of DAC.mp4 36.16Мб
2. Understanding the concepts of DAC.srt 7.34Кб
2. Understanding the principles of VPNs.mp4 61.64Мб
2. Understanding the principles of VPNs.srt 12.43Кб
2. Understanding the SSL and TLS protocols.mp4 56.51Мб
2. Understanding the SSL and TLS protocols.srt 10.23Кб
2. Understand the concepts of type enforcement, MAC and RBAC.mp4 53.12Мб
2. Understand the concepts of type enforcement, MAC and RBAC.srt 10.71Кб
2. Using and configuring the Linux Audit system.mp4 95.26Мб
2. Using and configuring the Linux Audit system.srt 14.07Кб
2. X.509 certificates, lifecycle, fields, and extensions.mp4 65.46Мб
2. X.509 certificates, lifecycle, fields, and extensions.srt 11.49Кб
20 543.35Кб
21 360.56Кб
22 352.56Кб
23 1006.22Кб
24 129.93Кб
25 1015.72Кб
26 548.69Кб
27 890.44Кб
28 908.08Кб
29 76.65Кб
3 154б
3. Block Level Encryption 1.mp4 74.65Мб
3. Block Level Encryption 1.srt 14.32Кб
3. Configuration of FreeRADIUS for network node authentication.mp4 108.96Мб
3. Configuration of FreeRADIUS for network node authentication.srt 14.45Кб
3. Configuring Apache HTTPD for HTTPS service (SNI and HSTS).mp4 98.22Мб
3. Configuring Apache HTTPD for HTTPS service (SNI and HSTS).srt 12.36Кб
3. How to configure Snort.mp4 115.37Мб
3. How to configure Snort.srt 14.56Кб
3. How to manage cgroups and process cgroups.mp4 59.82Мб
3. How to manage cgroups and process cgroups.srt 11.46Кб
3. How to use chkrootkit.mp4 48.01Мб
3. How to use chkrootkit.srt 7.45Кб
3. Key concepts of DNSSEC.mp4 69.02Мб
3. Key concepts of DNSSEC.srt 10.88Кб
3. SELinux Basics.mp4 45.75Мб
3. SELinux Basics.srt 7.81Кб
3. Trust chains, public keys, and certificate transparency.mp4 51.13Мб
3. Trust chains, public keys, and certificate transparency.srt 8.59Кб
3. Understanding and dropping capabilities for systemd and entire system.mp4 72.47Мб
3. Understanding and dropping capabilities for systemd and entire system.srt 9.35Кб
3. Understanding IKEv2 and WireGuard.mp4 40.27Мб
3. Understanding IKEv2 and WireGuard.srt 6.35Кб
3. Understanding the management of file ownership.mp4 60.91Мб
3. Understanding the management of file ownership.srt 9.62Кб
3. Using iptables.mp4 86.08Мб
3. Using iptables.srt 14.32Кб
30 40.27Кб
31 1006.51Кб
32 154.26Кб
33 366.29Кб
34 95.79Кб
35 7.70Кб
36 184.05Кб
37 920.82Кб
38 768.24Кб
39 504.45Кб
4 115б
4. Block Level Encryption 2.mp4 40.03Мб
4. Block Level Encryption 2.srt 6.59Кб
4. Configuring Apache HTTPD to serve certificate chains - Part 1.mp4 104.19Мб
4. Configuring Apache HTTPD to serve certificate chains - Part 1.srt 14.64Кб
4. DNS with bind 1.mp4 88.59Мб
4. DNS with bind 1.srt 13.85Кб
4. Fundamentals of Connection tracking.mp4 41.84Мб
4. Fundamentals of Connection tracking.srt 8.75Кб
4. How to generate and manage publicprivate keys.mp4 62.02Мб
4. How to generate and manage publicprivate keys.srt 9.93Кб
4. How to use rkhunter.mp4 48.00Мб
4. How to use rkhunter.srt 7.45Кб
4. Running Snort and viewing logs.mp4 45.74Мб
4. Running Snort and viewing logs.srt 5.96Кб
4. SELinux Policies.mp4 32.42Мб
4. SELinux Policies.srt 6.80Кб
4. Setting SetUID and SetGID bits.mp4 20.31Мб
4. Setting SetUID and SetGID bits.srt 3.95Кб
4. Understanding OpenVPN.mp4 79.49Мб
4. Understanding OpenVPN.srt 11.04Кб
4. Using ASLR, DEP, and Exec-shield.mp4 35.82Мб
4. Using ASLR, DEP, and Exec-shield.srt 7.42Кб
4. Using systemd units to limit system resources.mp4 107.71Мб
4. Using systemd units to limit system resources.srt 14.58Кб
4. Using Wireshark and tcpdump to analyze network traffic.mp4 126.99Мб
4. Using Wireshark and tcpdump to analyze network traffic.srt 16.25Кб
40 904.14Кб
41 891.17Кб
42 900.72Кб
43 944.96Кб
44 1014.52Кб
45 1022.75Кб
46 414.82Кб
47 472.22Кб
48 759.60Кб
49 259.08Кб
5 48б
5. Configuring Apache HTTPD to serve certificate chains - Part 2.mp4 47.26Мб
5. Configuring Apache HTTPD to serve certificate chains - Part 2.srt 7.34Кб
5. Creating a certificate authority.mp4 81.81Мб
5. Creating a certificate authority.srt 12.45Кб
5. DNS with bind 2.mp4 41.68Мб
5. DNS with bind 2.srt 5.37Кб
5. How to use Linux Malware Detect.mp4 59.10Мб
5. How to use Linux Malware Detect.srt 8.62Кб
5. Managing IP sets through IPTables.mp4 38.72Мб
5. Managing IP sets through IPTables.srt 6.06Кб
5. Managing systemd resources for individual processes.mp4 59.99Мб
5. Managing systemd resources for individual processes.srt 9.52Кб
5. Section Summary.mp4 2.57Мб
5. Section Summary.srt 548б
5. SELinux Booleans.mp4 51.12Мб
5. SELinux Booleans.srt 6.98Кб
5. Understanding and managing access control lists.mp4 51.08Мб
5. Understanding and managing access control lists.srt 8.92Кб
5. Understanding Vulnerability Scanners.mp4 47.54Мб
5. Understanding Vulnerability Scanners.srt 7.49Кб
5. Using dm-crypt with LUKS1.mp4 109.78Мб
5. Using dm-crypt with LUKS1.srt 14.72Кб
5. Using USBGuard to manage USB devices.mp4 38.43Мб
5. Using USBGuard to manage USB devices.srt 5.78Кб
5. Using Wireshark and tcpdump to analyze network traffic (PART 2).mp4 97.18Мб
5. Using Wireshark and tcpdump to analyze network traffic (PART 2).srt 11.35Кб
50 270.22Кб
51 974.39Кб
52 222.44Кб
53 29.19Кб
54 168.53Кб
55 325.60Кб
56 733.14Кб
57 515.24Кб
58 750.66Кб
59 991.98Кб
6 32б
6. Analysis and identification of rouge router advertisements and DHCP messages.mp4 47.59Мб
6. Analysis and identification of rouge router advertisements and DHCP messages.srt 8.76Кб
6. Configuring Apache HTTPD to authenticate with certificates.mp4 61.85Мб
6. Configuring Apache HTTPD to authenticate with certificates.srt 9.11Кб
6. Creating SSH certificates for SSH.mp4 73.08Мб
6. Creating SSH certificates for SSH.srt 10.44Кб
6. DNSSEC with bind.mp4 58.25Мб
6. DNSSEC with bind.srt 7.20Кб
6. Quiz 13.html 179б
6. Requesting, signing, managing, and revoking certificates.mp4 108.80Мб
6. Requesting, signing, managing, and revoking certificates.srt 14.68Кб
6. Running host scans with cron.mp4 43.78Мб
6. Running host scans with cron.srt 6.63Кб
6. Section Summary.mp4 3.99Мб
6. Section Summary.mp4 3.76Мб
6. Section Summary.mp4 3.50Мб
6. Section Summary.mp4 3.24Мб
6. Section Summary.srt 919б
6. Section Summary.srt 796б
6. Section Summary.srt 628б
6. Section Summary.srt 626б
6. SELinux Managing Users and Ports.mp4 67.01Мб
6. SELinux Managing Users and Ports.srt 14.79Кб
6. Understanding dm-crypt and LUKS2 functionality.mp4 70.66Мб
6. Understanding dm-crypt and LUKS2 functionality.srt 11.14Кб
60 285.33Кб
61 492.41Кб
62 582.74Кб
63 863.06Кб
64 183.85Кб
65 475.97Кб
66 69.15Кб
67 590.67Кб
68 166.99Кб
69 709.51Кб
7 761.17Кб
7. Configuring Apache HTTPD to provide OCSP stapling.mp4 62.96Мб
7. Configuring Apache HTTPD to provide OCSP stapling.srt 7.33Кб
7. File Level Encryption.mp4 84.43Мб
7. File Level Encryption.srt 13.94Кб
7. Quiz 11.html 179б
7. Quiz 12.html 179б
7. Quiz 7.html 179б
7. Quiz 8.html 179б
7. Section Summary.mp4 3.61Мб
7. Section Summary.srt 953б
7. Setting up AppArmor.mp4 38.52Мб
7. Setting up AppArmor.srt 7.53Кб
7. Tooling for certificate generations (Let’s Encrypt, ACME, certbot).mp4 67.87Мб
7. Tooling for certificate generations (Let’s Encrypt, ACME, certbot).srt 8.34Кб
7. Understanding CAA and DANE.mp4 31.84Мб
7. Understanding CAA and DANE.srt 6.22Кб
7. Using RPM and DPKG to verify install integrity.mp4 22.45Мб
7. Using RPM and DPKG to verify install integrity.srt 4.12Кб
7. Working with chroot environments.mp4 41.28Мб
7. Working with chroot environments.srt 7.16Кб
70 779.86Кб
71 658.48Кб
72 84.70Кб
73 692.94Кб
74 172.56Кб
75 560.10Кб
76 915.58Кб
77 596.42Кб
78 710.58Кб
79 862.43Кб
8 836.92Кб
8. Clevis and Tang.mp4 29.36Мб
8. Clevis and Tang.srt 6.75Кб
8. Configuring AIDE with rule management.mp4 40.50Мб
8. Configuring AIDE with rule management.srt 7.61Кб
8. Configuring AppArmor Rules.mp4 71.65Мб
8. Configuring AppArmor Rules.srt 12.35Кб
8. earning the implications of Meltdown and Spectre mitigations.mp4 32.93Мб
8. earning the implications of Meltdown and Spectre mitigations.srt 7.60Кб
8. Introduction to cfssl.mp4 63.93Мб
8. Introduction to cfssl.srt 9.57Кб
8. Quiz 10.html 179б
8. Using OpenSSL for SSLTLS clients and server tests.mp4 73.35Мб
8. Using OpenSSL for SSLTLS clients and server tests.srt 9.75Кб
8. Using TSIG with BIND.mp4 28.92Мб
8. Using TSIG with BIND.srt 6.52Кб
80 198.72Кб
81 691.41Кб
82 1008.33Кб
83 8.10Кб
84 208.86Кб
85 242.45Кб
86 300.85Кб
87 390.17Кб
88 555.05Кб
89 5.61Кб
9 760.95Кб
9. Section Summary.mp4 16.16Мб
9. Section Summary.mp4 6.02Мб
9. Section Summary.mp4 5.99Мб
9. Section Summary.mp4 4.71Мб
9. Section Summary.srt 2.07Кб
9. Section Summary.srt 795б
9. Section Summary.srt 638б
9. Section Summary.srt 1.17Кб
9. Understanding OpenSCAP.mp4 25.32Мб
9. Understanding OpenSCAP.srt 5.52Кб
9. Understanding virtualization and containerization benefits.mp4 31.24Мб
9. Understanding virtualization and containerization benefits.srt 6.46Кб
9. Uses of DNS over TLS and HTTPS.mp4 24.83Мб
9. Uses of DNS over TLS and HTTPS.srt 5.42Кб
90 145.20Кб
91 242.42Кб
92 252.43Кб
93 380.13Кб
94 397.45Кб
95 429.35Кб
96 485.03Кб
97 514.96Кб
98 548.26Кб
99 617.97Кб
TutsNode.com.txt 63б
Статистика распространения по странам
Индия (IN) 3
Россия (RU) 1
США (US) 1
Всего 5
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент