Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать
эти файлы или скачать torrent-файл.
|
[TGx]Downloaded from torrentgalaxy.to .txt |
585б |
0 |
4б |
1 |
77б |
1. Analyzing Application Assessments (OBJ. 2.1 & 2.2).mp4 |
22.82Мб |
1. Analyzing Application Assessments (OBJ. 2.1 & 2.2).srt |
2.65Кб |
1. Analyzing Application-related IOCs (OBJ. 1.2 & 3.2).mp4 |
31.59Мб |
1. Analyzing Application-related IOCs (OBJ. 1.2 & 3.2).srt |
3.27Кб |
1. Analyzing Host-related IOCs (OBJ. 1.2).mp4 |
27.89Мб |
1. Analyzing Host-related IOCs (OBJ. 1.2).srt |
2.84Кб |
1. Analyzing Lateral Movement and Pivoting IOCs (OBJ. 1.2).mp4 |
28.36Мб |
1. Analyzing Lateral Movement and Pivoting IOCs (OBJ. 1.2).srt |
2.90Кб |
1. Analyzing Network IOCs (OBJ. 1.2).mp4 |
40.12Мб |
1. Analyzing Network IOCs (OBJ. 1.2).srt |
4.10Кб |
1. Analyzing Output from Vulnerability Scanners (OBJ. 2.1, 2.3, & 4.1).mp4 |
44.78Мб |
1. Analyzing Output from Vulnerability Scanners (OBJ. 2.1, 2.3, & 4.1).srt |
4.89Кб |
1. Analyzing Your SIEM (OBJ. 1.3 & 4.1).mp4 |
41.69Мб |
1. Analyzing Your SIEM (OBJ. 1.3 & 4.1).srt |
4.43Кб |
1. Appliance Monitoring (OBJ. 1.1 & 1.3).mp4 |
33.20Мб |
1. Appliance Monitoring (OBJ. 1.1 & 1.3).srt |
3.39Кб |
1. Automation Concepts and Technologies (OBJ. 1.5).mp4 |
50.43Мб |
1. Automation Concepts and Technologies (OBJ. 1.5).srt |
5.49Кб |
1. CER and Post-incident Actions (OBJ. 3.2, 3.3, & 4.2).mp4 |
44.16Мб |
1. CER and Post-incident Actions (OBJ. 3.2, 3.3, & 4.2).srt |
4.86Кб |
1. Classifying Threats (OBJ. 1.3, 1.4, 2.3, & 3.1).mp4 |
41.11Мб |
1. Classifying Threats (OBJ. 1.3, 1.4, 2.3, & 3.1).srt |
4.32Кб |
1. Cloud and Automation (OBJ. 1.1).mp4 |
24.31Мб |
1. Cloud and Automation (OBJ. 1.1).srt |
2.70Кб |
1. Cloud Infrastructure Assessments (OBJ. 1.1 & 2.2).mp4 |
29.09Мб |
1. Cloud Infrastructure Assessments (OBJ. 1.1 & 2.2).srt |
3.16Кб |
1. Conclusion.mp4 |
271.77Мб |
1. Conclusion.srt |
31.14Кб |
1. Configuring Your SIEM (OBJ. 1.1 & 1.3).mp4 |
37.26Мб |
1. Configuring Your SIEM (OBJ. 1.1 & 1.3).srt |
3.97Кб |
1. Detection and Containment (OBJ. 3.2).mp4 |
32.26Мб |
1. Detection and Containment (OBJ. 3.2).srt |
3.57Кб |
1. Digital Forensics (OBJ. 3.2).mp4 |
70.29Мб |
1. Digital Forensics (OBJ. 3.2).srt |
7.65Кб |
1. Email Monitoring (OBJ. 1.3).mp4 |
37.66Мб |
1. Email Monitoring (OBJ. 1.3).srt |
3.72Кб |
1. Endpoint Monitoring (OBJ. 1.1 & 1.3).mp4 |
46.93Мб |
1. Endpoint Monitoring (OBJ. 1.1 & 1.3).srt |
4.99Кб |
1. Enumeration Tools (OBJ. 2.1 & 2.2).mp4 |
37.38Мб |
1. Enumeration Tools (OBJ. 2.1 & 2.2).srt |
4.02Кб |
1. Frameworks, Policies, and Procedures (OBJ. 2.1 & 3.1).mp4 |
27.44Мб |
1. Frameworks, Policies, and Procedures (OBJ. 2.1 & 3.1).srt |
3.01Кб |
1. Hardware Assurance Best Practices (OBJ. 1.4 & 2.4).mp4 |
39.17Мб |
1. Hardware Assurance Best Practices (OBJ. 1.4 & 2.4).srt |
4.29Кб |
1. Identify Security Control Types (OBJ. 2.5).mp4 |
31.05Мб |
1. Identify Security Control Types (OBJ. 2.5).srt |
3.25Кб |
1. Identity and Access Management Solutions (OBJ. 1.1).mp4 |
41.43Мб |
1. Identity and Access Management Solutions (OBJ. 1.1).srt |
4.25Кб |
1. Incident Response Preparation (OBJ. 3.3 & 4.2).mp4 |
60.13Мб |
1. Incident Response Preparation (OBJ. 3.3 & 4.2).srt |
6.46Кб |
1. Introduction.mp4 |
289.45Мб |
1. Introduction.srt |
33.74Кб |
1. Mitigate Software Vulnerabilities and Attacks (OBJ. 2.4 & 2.5).mp4 |
36.54Мб |
1. Mitigate Software Vulnerabilities and Attacks (OBJ. 2.4 & 2.5).srt |
4.12Кб |
1. Mitigate Web Application Vulnerabilities and Attacks (OBJ. 2.4 & 2.5).mp4 |
34.75Мб |
1. Mitigate Web Application Vulnerabilities and Attacks (OBJ. 2.4 & 2.5).srt |
3.81Кб |
1. Mitigating Vulnerabilities (OBJ. 2.1, 2.5, & 4.1).mp4 |
35.26Мб |
1. Mitigating Vulnerabilities (OBJ. 2.1, 2.5, & 4.1).srt |
3.88Кб |
1. Network Architecture and Segmentation (OBJ. 1.1, 1.4, & 2.5).mp4 |
44.79Мб |
1. Network Architecture and Segmentation (OBJ. 1.1, 1.4, & 2.5).srt |
4.76Кб |
1. Network Forensics (OBJ. 1.3).mp4 |
32.92Мб |
1. Network Forensics (OBJ. 1.3).srt |
3.83Кб |
1. Non-technical Data and Privacy Controls (OBJ. 1.1 & 2.5).mp4 |
60.87Мб |
1. Non-technical Data and Privacy Controls (OBJ. 1.1 & 2.5).srt |
6.66Кб |
1. Risk Mitigation (OBJ. 2.5 & 4.1).mp4 |
37.09Мб |
1. Risk Mitigation (OBJ. 2.5 & 4.1).srt |
4.05Кб |
1. Service-Oriented Architecture (OBJ. 1.1, 1.5, & 2.4).mp4 |
48.44Мб |
1. Service-Oriented Architecture (OBJ. 1.1, 1.5, & 2.4).srt |
4.93Кб |
1. Specialized Technology (OBJ. 2.1 & 2.4).mp4 |
36.39Мб |
1. Specialized Technology (OBJ. 2.1 & 2.4).srt |
4.04Кб |
1. Technical Data and Privacy Controls (OBJ. 1.1).mp4 |
30.14Мб |
1. Technical Data and Privacy Controls (OBJ. 1.1).srt |
3.21Кб |
1. Threat Hunting (OBJ. 1.3, 1.4, & 2.5).mp4 |
46.91Мб |
1. Threat Hunting (OBJ. 1.3, 1.4, & 2.5).srt |
4.94Кб |
1. Threat Intelligence Sharing (OBJ. 1.4).mp4 |
26.78Мб |
1. Threat Intelligence Sharing (OBJ. 1.4).srt |
2.85Кб |
1. Vulnerability Scanning (Introduction) (OBJ. 2.1 & 2.2).mp4 |
36.51Мб |
1. Vulnerability Scanning (Introduction) (OBJ. 2.1 & 2.2).srt |
4.11Кб |
10 |
771.90Кб |
10. Analysis of Security Appliances (OBJ. 1.3).mp4 |
146.04Мб |
10. Analysis of Security Appliances (OBJ. 1.3).srt |
33.90Кб |
10. Bug Bounty (OBJ. 1.4).mp4 |
25.27Мб |
10. Bug Bounty (OBJ. 1.4).srt |
8.16Кб |
10. Conduct and Use Policies (OBJ. 1.1).mp4 |
29.38Мб |
10. Conduct and Use Policies (OBJ. 1.1).srt |
8.84Кб |
10. Configuring Network Segmentation (OBJ. 1.1).mp4 |
62.99Мб |
10. Configuring Network Segmentation (OBJ. 1.1).srt |
20.80Кб |
10. Maltego (OBJ. 2.2).mp4 |
28.68Мб |
10. Maltego (OBJ. 2.2).srt |
8.08Кб |
10. Persistence (OBJ. 1.2).mp4 |
61.58Мб |
10. Persistence (OBJ. 1.2).srt |
21.90Кб |
10. Quiz Analyzing Output from Vulnerability Scanners.html |
167б |
10. Quiz Automation Concepts and Technologies.html |
167б |
10. Quiz Endpoint Monitoring.html |
167б |
10. Quiz Eradication, Recovery, and Post-incident Actions.html |
167б |
10. Quiz Incident Response Preparation.html |
167б |
10. Quiz Mitigate Software Vulnerabilities and Attacks.html |
167б |
10. Quiz Service-Oriented Architecture.html |
167б |
10. Quiz Technical Data and Privacy Controls.html |
167б |
10. Scanning Risks (OBJ. 2.1).mp4 |
22.30Мб |
10. Scanning Risks (OBJ. 2.1).srt |
6.98Кб |
10. Sensitive Data Exposure (OBJ. 2.5).mp4 |
24.51Мб |
10. Sensitive Data Exposure (OBJ. 2.5).srt |
7.45Кб |
10. Timeline Generation (OBJ. 3.2).mp4 |
34.95Мб |
10. Timeline Generation (OBJ. 3.2).srt |
11.90Кб |
10. UDP Ports (OBJ. 1.2).mp4 |
36.75Мб |
10. UDP Ports (OBJ. 1.2).srt |
14.68Кб |
100 |
985.19Кб |
101 |
991.46Кб |
102 |
1008.88Кб |
103 |
1.45Мб |
104 |
1.54Мб |
105 |
411.43Кб |
106 |
525.83Кб |
107 |
593.17Кб |
108 |
658.82Кб |
109 |
684.99Кб |
11 |
648.14Кб |
11. Account and Permissions Audits (OBJ. 1.1).mp4 |
23.38Мб |
11. Account and Permissions Audits (OBJ. 1.1).srt |
10.82Кб |
11. Carving (OBJ. 3.2).mp4 |
42.12Мб |
11. Carving (OBJ. 3.2).srt |
13.31Кб |
11. Clickjacking (OBJ. 2.4 & 2.5).mp4 |
11.19Мб |
11. Clickjacking (OBJ. 2.4 & 2.5).srt |
5.73Кб |
11. Conducting Scans (OBJ. 2.1 & 2.2).mp4 |
158.40Мб |
11. Conducting Scans (OBJ. 2.1 & 2.2).srt |
78.15Кб |
11. Data Exfiltration (OBJ. 1.2).mp4 |
36.33Мб |
11. Data Exfiltration (OBJ. 1.2).srt |
14.63Кб |
11. Quiz Analyzing Host-related IOCs.html |
167б |
11. Quiz Application Monitoring.html |
167б |
11. Quiz Network Architecture and Segmentation.html |
167б |
11. Quiz Threat Hunting.html |
167б |
11. Responder (OBJ. 2.2).mp4 |
12.41Мб |
11. Responder (OBJ. 2.2).srt |
3.51Кб |
110 |
992.69Кб |
111 |
1.51Мб |
112 |
1.57Мб |
113 |
1.82Мб |
114 |
87.91Кб |
115 |
289.68Кб |
116 |
439.04Кб |
117 |
632.57Кб |
118 |
746.21Кб |
119 |
1.16Мб |
12 |
1.94Мб |
12. Chain of Custody (OBJ. 3.2).mp4 |
48.14Мб |
12. Chain of Custody (OBJ. 3.2).srt |
14.37Кб |
12. Covert Channels (OBJ. 1.2).mp4 |
55.78Мб |
12. Covert Channels (OBJ. 1.2).srt |
18.28Кб |
12. Quiz Identity and Access Management Solutions.html |
167б |
12. Quiz Vulnerability Scanning.html |
167б |
12. Web Application Vulnerabilities (OBJ. 2.4 & 2.5).mp4 |
65.74Мб |
12. Web Application Vulnerabilities (OBJ. 2.4 & 2.5).srt |
20.35Кб |
12. Wireless Assessment Tools (OBJ. 2.2).mp4 |
34.13Мб |
12. Wireless Assessment Tools (OBJ. 2.2).srt |
12.76Кб |
120 |
1.19Мб |
121 |
1.39Мб |
122 |
1.56Мб |
123 |
1.70Мб |
124 |
1.82Мб |
125 |
1.86Мб |
126 |
386б |
127 |
147.29Кб |
128 |
675.45Кб |
129 |
1.07Мб |
13 |
1009.29Кб |
13. Analysis of Network IOCs (OBJ. 1.2).mp4 |
104.54Мб |
13. Analysis of Network IOCs (OBJ. 1.2).srt |
27.04Кб |
13. Collecting and Validating Evidence (OBJ. 3.2).mp4 |
103.10Мб |
13. Collecting and Validating Evidence (OBJ. 3.2).srt |
19.66Кб |
13. Quiz Mitigate Web Application Vulnerabilities and Attacks.html |
167б |
13. Recon-ng (OBJ. 2.2).mp4 |
193.20Мб |
13. Recon-ng (OBJ. 2.2).srt |
53.46Кб |
130 |
1.08Мб |
131 |
1.09Мб |
132 |
1.19Мб |
133 |
1.21Мб |
134 |
1.33Мб |
135 |
1.47Мб |
136 |
1.54Мб |
137 |
1.62Мб |
138 |
164.10Кб |
139 |
181.76Кб |
14 |
14.83Кб |
14. Hashcat (OBJ. 2.2).mp4 |
30.66Мб |
14. Hashcat (OBJ. 2.2).srt |
7.61Кб |
14. Quiz Analyzing Network IOCs.html |
167б |
14. Quiz Digital Forensics.html |
167б |
140 |
206.09Кб |
141 |
633.22Кб |
142 |
916.48Кб |
143 |
975.13Кб |
144 |
1.03Мб |
145 |
1.21Мб |
146 |
1.22Мб |
147 |
1.45Мб |
148 |
1.71Мб |
149 |
1.84Мб |
15 |
1.26Мб |
15. Testing Credential Security (OBJ. 2.2).mp4 |
30.57Мб |
15. Testing Credential Security (OBJ. 2.2).srt |
5.35Кб |
150 |
101.99Кб |
151 |
478.18Кб |
152 |
680.44Кб |
153 |
1023.92Кб |
154 |
1.30Мб |
155 |
1.48Мб |
156 |
1.58Мб |
157 |
1.67Мб |
158 |
1.73Мб |
159 |
1.88Мб |
16 |
242.82Кб |
16. Quiz Enumeration Tools.html |
167б |
160 |
175.60Кб |
161 |
251.46Кб |
162 |
319.85Кб |
163 |
583.81Кб |
164 |
663.51Кб |
165 |
915.09Кб |
166 |
1009.54Кб |
167 |
1.33Мб |
168 |
1.39Мб |
169 |
1.45Мб |
17 |
1.67Мб |
170 |
1.46Мб |
171 |
1.53Мб |
172 |
1.87Мб |
173 |
1.88Мб |
174 |
69.62Кб |
175 |
337.04Кб |
176 |
693.61Кб |
177 |
849.31Кб |
178 |
1.64Мб |
179 |
1.64Мб |
18 |
1.54Мб |
180 |
1.76Мб |
181 |
1.92Мб |
182 |
274.21Кб |
183 |
344.28Кб |
184 |
631.08Кб |
185 |
753.13Кб |
186 |
871.47Кб |
187 |
881.83Кб |
188 |
936.06Кб |
189 |
1.06Мб |
19 |
1.95Мб |
190 |
1.10Мб |
191 |
1.16Мб |
192 |
1.25Мб |
193 |
1.25Мб |
194 |
1.36Мб |
195 |
1.41Мб |
196 |
1.46Мб |
197 |
1.49Мб |
198 |
1.61Мб |
199 |
1.65Мб |
2 |
11б |
2.1 CompTIA CySA+ (CS0-003) Study Guide.pdf |
6.24Мб |
2.2 CompTIA-CySA-cs0-003 objectives.pdf |
182.28Кб |
2. Access Controls (OBJ. 1.1).mp4 |
24.52Мб |
2. Access Controls (OBJ. 1.1).srt |
6.96Кб |
2. Analyzing Network IOCs (OBJ. 1.2).mp4 |
9.49Мб |
2. Analyzing Network IOCs (OBJ. 1.2).srt |
5.31Кб |
2. Application-related IOCs (OBJ. 1.2).mp4 |
15.56Мб |
2. Application-related IOCs (OBJ. 1.2).srt |
3.47Кб |
2. Asset and Change Management (OBJ. 2.5).mp4 |
82.73Мб |
2. Asset and Change Management (OBJ. 2.5).srt |
26.34Кб |
2. BONUS What Comes Next.mp4 |
62.12Мб |
2. BONUS What Comes Next.srt |
8.33Кб |
2. CICD (OBJ. 1.5).mp4 |
42.42Мб |
2. CICD (OBJ. 1.5).srt |
17.50Кб |
2. Cloud Models (OBJ. 1.1).mp4 |
112.33Мб |
2. Cloud Models (OBJ. 1.1).srt |
40.56Кб |
2. Cloud Threats (OBJ. 1.1).mp4 |
43.53Мб |
2. Cloud Threats (OBJ. 1.1).srt |
20.18Кб |
2. Containment (OBJ. 3.2).mp4 |
49.57Мб |
2. Containment (OBJ. 3.2).srt |
15.59Кб |
2. Cybersecurity Roles and Responsibilities (OBJ. 2.5).mp4 |
41.01Мб |
2. Cybersecurity Roles and Responsibilities (OBJ. 2.5).srt |
16.11Кб |
2. Data Classification (OBJ. 2.5).mp4 |
64.16Мб |
2. Data Classification (OBJ. 2.5).srt |
22.88Кб |
2. Digital Forensic Analysts (OBJ. 3.2).mp4 |
30.78Мб |
2. Digital Forensic Analysts (OBJ. 3.2).srt |
11.57Кб |
2. Directory Traversal (OBJ. 2.4).mp4 |
46.53Мб |
2. Directory Traversal (OBJ. 2.4).srt |
17.12Кб |
2. Download the Study Guide.html |
131б |
2. Email IOCs (OBJ. 1.3).mp4 |
37.14Мб |
2. Email IOCs (OBJ. 1.3).srt |
13.27Кб |
2. Endpoint Analysis (OBJ. 1.3).mp4 |
42.27Мб |
2. Endpoint Analysis (OBJ. 1.3).srt |
13.48Кб |
2. Enterprise Security Architecture (OBJ. 2.1).mp4 |
15.86Мб |
2. Enterprise Security Architecture (OBJ. 2.1).srt |
6.03Кб |
2. Enumeration Tools (OBJ. 2.1 & 2.2).mp4 |
45.82Мб |
2. Enumeration Tools (OBJ. 2.1 & 2.2).srt |
17.76Кб |
2. Firewall Logs (OBJ. 1.1 & 1.3).mp4 |
99.43Мб |
2. Firewall Logs (OBJ. 1.1 & 1.3).srt |
27.71Кб |
2. Host-related IOCs (OBJ. 1.2).mp4 |
10.97Мб |
2. Host-related IOCs (OBJ. 1.2).srt |
3.61Кб |
2. Identifying Vulnerabilities (OBJ. 2.1).mp4 |
17.91Мб |
2. Identifying Vulnerabilities (OBJ. 2.1).srt |
8.84Кб |
2. Identity and Access Management (OBJ. 1.1).mp4 |
36.75Мб |
2. Identity and Access Management (OBJ. 1.1).srt |
18.03Кб |
2. Incident Response Phases (OBJ. 3.3).mp4 |
59.45Мб |
2. Incident Response Phases (OBJ. 3.3).srt |
18.35Кб |
2. Lateral Movement and Pivoting (OBJ. 1.2).mp4 |
24.96Мб |
2. Lateral Movement and Pivoting (OBJ. 1.2).srt |
7.71Кб |
2. Mobile Vulnerabilities (OBJ. 2.1 & 2.4).mp4 |
87.71Мб |
2. Mobile Vulnerabilities (OBJ. 2.1 & 2.4).srt |
31.61Кб |
2. Network Forensic Tools (OBJ. 1.3).mp4 |
25.40Мб |
2. Network Forensic Tools (OBJ. 1.3).srt |
10.08Кб |
2. OODA Loop (OBJ. 3.2).mp4 |
36.08Мб |
2. OODA Loop (OBJ. 3.2).srt |
13.06Кб |
2. Remediation and Mitigation (OBJ. 2.5).mp4 |
36.35Мб |
2. Remediation and Mitigation (OBJ. 2.5).srt |
15.50Кб |
2. Risk Identification Process (OBJ. 2.5 & 4.1).mp4 |
51.42Мб |
2. Risk Identification Process (OBJ. 2.5 & 4.1).srt |
19.02Кб |
2. Scan Reports (OBJ. 2.3 & 4.1).mp4 |
32.59Мб |
2. Scan Reports (OBJ. 2.3 & 4.1).srt |
7.88Кб |
2. SDLC Integration (OBJ. 2.5).mp4 |
72.26Мб |
2. SDLC Integration (OBJ. 2.5).srt |
31.22Кб |
2. Security and Threat Intelligence (OBJ. 1.4).mp4 |
45.84Мб |
2. Security and Threat Intelligence (OBJ. 1.4).srt |
12.18Кб |
2. SIEM (OBJ. 1.3).mp4 |
53.12Мб |
2. SIEM (OBJ. 1.3).srt |
21.06Кб |
2. SIEM Dashboards (OBJ. 1.3 & 4.1).mp4 |
95.56Мб |
2. SIEM Dashboards (OBJ. 1.3 & 4.1).srt |
30.34Кб |
2. SOA and Microservices (OBJ. 1.1).mp4 |
33.28Мб |
2. SOA and Microservices (OBJ. 1.1).srt |
14.16Кб |
2. Software Assessments (OBJ. 2.1).mp4 |
49.38Мб |
2. Software Assessments (OBJ. 2.1).srt |
18.93Кб |
2. Supply Chain Assessment (OBJ. 1.4).mp4 |
44.97Мб |
2. Supply Chain Assessment (OBJ. 1.4).srt |
13.52Кб |
2. Threat Classification (OBJ. 1.4).mp4 |
62.02Мб |
2. Threat Classification (OBJ. 1.4).srt |
21.37Кб |
2. Threat Modeling (OBJ. 1.4 & 2.5).mp4 |
48.00Мб |
2. Threat Modeling (OBJ. 1.4 & 2.5).srt |
19.95Кб |
20 |
1.46Мб |
200 |
1.67Мб |
201 |
1.90Мб |
202 |
1.92Мб |
203 |
698.71Кб |
204 |
756.45Кб |
205 |
787.41Кб |
206 |
818.76Кб |
207 |
977.93Кб |
208 |
1.05Мб |
209 |
1.07Мб |
21 |
919.59Кб |
210 |
1.11Мб |
211 |
1.25Мб |
212 |
1.58Мб |
213 |
1.64Мб |
214 |
1.87Мб |
215 |
104.13Кб |
216 |
118.84Кб |
217 |
262.30Кб |
218 |
405.17Кб |
219 |
437.31Кб |
22 |
46.00Кб |
220 |
519.17Кб |
221 |
679.39Кб |
222 |
734.94Кб |
223 |
798.40Кб |
224 |
819.59Кб |
225 |
828.31Кб |
226 |
1.08Мб |
227 |
1.12Мб |
228 |
1.16Мб |
229 |
1.23Мб |
23 |
1.06Мб |
230 |
1.41Мб |
231 |
1.62Мб |
232 |
1.74Мб |
233 |
1.89Мб |
234 |
1.92Мб |
235 |
1.98Мб |
236 |
160.26Кб |
237 |
242.30Кб |
238 |
322.90Кб |
239 |
416.20Кб |
24 |
581.66Кб |
240 |
718.67Кб |
241 |
952.58Кб |
242 |
971.79Кб |
243 |
1.03Мб |
244 |
1.07Мб |
245 |
1.22Мб |
246 |
1.34Мб |
247 |
1.43Мб |
248 |
1.61Мб |
249 |
1.86Мб |
25 |
1.12Мб |
250 |
1.86Мб |
251 |
1.94Мб |
252 |
23.79Кб |
253 |
277.66Кб |
254 |
316.31Кб |
255 |
634.26Кб |
256 |
926.99Кб |
257 |
1.03Мб |
258 |
1.03Мб |
259 |
1.32Мб |
26 |
1.44Мб |
260 |
1.55Мб |
261 |
1.55Мб |
262 |
1.64Мб |
263 |
1.68Мб |
264 |
1.82Мб |
265 |
124б |
266 |
117.29Кб |
267 |
334.75Кб |
268 |
573.18Кб |
269 |
583.01Кб |
27 |
912.61Кб |
270 |
609.31Кб |
271 |
943.85Кб |
272 |
1.13Мб |
273 |
1.21Мб |
274 |
1.22Мб |
275 |
1.57Мб |
276 |
283.54Кб |
277 |
352.22Кб |
278 |
612.92Кб |
279 |
743.74Кб |
28 |
454.63Кб |
280 |
1.04Мб |
281 |
1.24Мб |
282 |
1.48Мб |
283 |
1.49Мб |
284 |
1.69Мб |
285 |
1.93Мб |
286 |
71.50Кб |
287 |
218.78Кб |
288 |
265.43Кб |
289 |
328.78Кб |
29 |
1.46Мб |
290 |
381.03Кб |
291 |
630.52Кб |
292 |
1.07Мб |
293 |
1.18Мб |
294 |
1.27Мб |
295 |
1.30Мб |
296 |
1.67Мб |
297 |
1.70Мб |
298 |
1.88Мб |
299 |
174.93Кб |
3 |
33б |
3. Analysis and Detection (OBJ. 1.3).mp4 |
45.11Мб |
3. Analysis and Detection (OBJ. 1.3).srt |
17.77Кб |
3. Anomalous Activity (OBJ. 1.2).mp4 |
27.40Мб |
3. Anomalous Activity (OBJ. 1.2).srt |
8.89Кб |
3. Cloud Forensics (OBJ. 1.1).mp4 |
34.42Мб |
3. Cloud Forensics (OBJ. 1.1).srt |
9.68Кб |
3. Common Identifiers (OBJ. 2.3).mp4 |
44.55Мб |
3. Common Identifiers (OBJ. 2.3).srt |
14.26Кб |
3. CompTIA CySA+ (CS0-003).html |
167б |
3. Conducting an Assessment (OBJ. 2.5).mp4 |
63.35Мб |
3. Conducting an Assessment (OBJ. 2.5).srt |
21.21Кб |
3. Configuration Baselines (OBJ. 2.1 & 2.5).mp4 |
23.68Мб |
3. Configuration Baselines (OBJ. 2.1 & 2.5).srt |
10.55Кб |
3. Cross-site Scripting (OBJ. 2.4).mp4 |
46.38Мб |
3. Cross-site Scripting (OBJ. 2.4).srt |
19.89Кб |
3. Data Types (OBJ. 1.1 & 2.5).mp4 |
14.59Мб |
3. Data Types (OBJ. 1.1 & 2.5).srt |
7.17Кб |
3. Defensive Capabilities (OBJ. 3.2).mp4 |
21.83Мб |
3. Defensive Capabilities (OBJ. 3.2).srt |
11.03Кб |
3. DevSecOps (OBJ. 1.5).mp4 |
23.93Мб |
3. DevSecOps (OBJ. 1.5).srt |
12.32Кб |
3. Documenting Procedures (OBJ. 3.3).mp4 |
56.31Мб |
3. Documenting Procedures (OBJ. 3.3).srt |
18.35Кб |
3. Email Header Analysis (OBJ. 1.3).mp4 |
71.35Мб |
3. Email Header Analysis (OBJ. 1.3).srt |
27.65Кб |
3. Eradication (OBJ. 3.2).mp4 |
48.81Мб |
3. Eradication (OBJ. 3.2).srt |
13.91Кб |
3. Exam Tips.mp4 |
97.11Мб |
3. Exam Tips.srt |
11.21Кб |
3. Execution and Escalation (OBJ. 2.4).mp4 |
35.20Мб |
3. Execution and Escalation (OBJ. 2.4).srt |
15.93Кб |
3. File System Permissions (OBJ. 1.1).mp4 |
47.34Мб |
3. File System Permissions (OBJ. 1.1).srt |
23.59Кб |
3. Firewall Configurations (OBJ. 1.1).mp4 |
145.25Мб |
3. Firewall Configurations (OBJ. 1.1).srt |
45.27Кб |
3. Forensics Procedures (OBJ. 3.2).mp4 |
68.59Мб |
3. Forensics Procedures (OBJ. 3.2).srt |
23.51Кб |
3. Intelligence Cycle (OBJ. 1.4).mp4 |
82.70Мб |
3. Intelligence Cycle (OBJ. 1.4).srt |
23.70Кб |
3. IoT Vulnerabilities (OBJ. 2.1 & 2.4).mp4 |
34.93Мб |
3. IoT Vulnerabilities (OBJ. 2.1 & 2.4).srt |
8.82Кб |
3. Malicious Processes (OBJ. 1.2).mp4 |
60.70Мб |
3. Malicious Processes (OBJ. 1.2).srt |
22.07Кб |
3. Network Architecture (OBJ. 1.1).mp4 |
92.83Мб |
3. Network Architecture (OBJ. 1.1).srt |
27.86Кб |
3. Nmap Discovery Scans (OBJ. 2.2).mp4 |
57.64Мб |
3. Nmap Discovery Scans (OBJ. 2.2).srt |
19.07Кб |
3. Pass the Hash (OBJ. 1.2).mp4 |
69.51Мб |
3. Pass the Hash (OBJ. 1.2).srt |
24.02Кб |
3. Password Policies (OBJ. 1.1).mp4 |
37.15Мб |
3. Password Policies (OBJ. 1.1).srt |
15.05Кб |
3. Prescriptive Frameworks (OBJ. 2.1).mp4 |
32.11Мб |
3. Prescriptive Frameworks (OBJ. 2.1).srt |
10.58Кб |
3. Reverse Engineering (OBJ. 2.1).mp4 |
54.19Мб |
3. Reverse Engineering (OBJ. 2.1).srt |
21.19Кб |
3. Root of Trust (OBJ. 2.4).mp4 |
30.06Мб |
3. Root of Trust (OBJ. 2.4).srt |
12.54Кб |
3. Sandboxing (OBJ. 1.3).mp4 |
45.38Мб |
3. Sandboxing (OBJ. 1.3).srt |
18.54Кб |
3. Scanning Workflow (OBJ. 2.1).mp4 |
39.67Мб |
3. Scanning Workflow (OBJ. 2.1).srt |
16.74Кб |
3. Security Data Collection (OBJ. 1.1 & 1.3).mp4 |
25.66Мб |
3. Security Data Collection (OBJ. 1.1 & 1.3).srt |
12.61Кб |
3. Security Operations Center (SOC) (OBJ. 2.5).mp4 |
24.76Мб |
3. Security Operations Center (SOC) (OBJ. 2.5).srt |
11.59Кб |
3. Service Models (OBJ. 1.1).mp4 |
81.56Мб |
3. Service Models (OBJ. 1.1).srt |
26.27Кб |
3. SOAP (OBJ. 1.5 & 2.5).mp4 |
24.07Мб |
3. SOAP (OBJ. 1.5 & 2.5).srt |
11.29Кб |
3. tcpdump (OBJ. 1.3).mp4 |
75.69Мб |
3. tcpdump (OBJ. 1.3).srt |
17.67Кб |
3. Threat Actors (OBJ. 1.4).mp4 |
106.46Мб |
3. Threat Actors (OBJ. 1.4).srt |
37.36Кб |
3. Threat Hunting (OBJ. 1.4 & 2.5).mp4 |
48.61Мб |
3. Threat Hunting (OBJ. 1.4 & 2.5).srt |
16.97Кб |
3. Traffic Spikes (OBJ. 1.2).mp4 |
100.94Мб |
3. Traffic Spikes (OBJ. 1.2).srt |
42.40Кб |
30 |
79.09Кб |
300 |
1.16Мб |
301 |
1.66Мб |
302 |
596.63Кб |
303 |
739.68Кб |
304 |
827.72Кб |
305 |
1.23Мб |
306 |
1.55Мб |
307 |
88.61Кб |
308 |
96.18Кб |
309 |
378.27Кб |
31 |
632.08Кб |
310 |
1004.34Кб |
311 |
146.96Кб |
312 |
450.92Кб |
313 |
733.53Кб |
314 |
1.41Мб |
315 |
1.59Мб |
316 |
826.41Кб |
317 |
1.03Мб |
318 |
518.37Кб |
32 |
1.04Мб |
33 |
1.17Мб |
34 |
1.69Мб |
35 |
575.57Кб |
36 |
136.25Кб |
37 |
299.69Кб |
38 |
763.14Кб |
39 |
1.58Мб |
4 |
1.08Мб |
4. Auditing the Cloud (OBJ. 2.2).mp4 |
30.93Мб |
4. Auditing the Cloud (OBJ. 2.2).srt |
10.48Кб |
4. Beaconing (OBJ. 1.2).mp4 |
82.71Мб |
4. Beaconing (OBJ. 1.2).srt |
29.88Кб |
4. Cloud-based Infrastructure (OBJ. 1.1).mp4 |
53.03Мб |
4. Cloud-based Infrastructure (OBJ. 1.1).srt |
18.13Кб |
4. CVSS (OBJ. 2.3).mp4 |
38.24Мб |
4. CVSS (OBJ. 2.3).srt |
20.14Кб |
4. Data Criticality (OBJ. 3.3).mp4 |
123.99Мб |
4. Data Criticality (OBJ. 3.3).srt |
32.05Кб |
4. Data Normalization (OBJ. 1.1).mp4 |
49.27Мб |
4. Data Normalization (OBJ. 1.1).srt |
17.89Кб |
4. Detection and Analysis (OBJ. 3.2).mp4 |
35.32Мб |
4. Detection and Analysis (OBJ. 3.2).srt |
15.98Кб |
4. Dynamic Analysis (OBJ. 2.1).mp4 |
40.54Мб |
4. Dynamic Analysis (OBJ. 2.1).srt |
19.82Кб |
4. Email Content Analysis (OBJ. 1.3).mp4 |
19.28Мб |
4. Email Content Analysis (OBJ. 1.3).srt |
8.88Кб |
4. Embedded System Vulnerabilities (OBJ. 2.1 & 2.4).mp4 |
59.07Мб |
4. Embedded System Vulnerabilities (OBJ. 2.1 & 2.4).srt |
17.07Кб |
4. Encryption (OBJ. 1.1).mp4 |
20.34Мб |
4. Encryption (OBJ. 1.1).srt |
7.78Кб |
4. Eradication Actions (OBJ. 3.2).mp4 |
22.93Мб |
4. Eradication Actions (OBJ. 3.2).srt |
10.21Кб |
4. Golden Ticket (OBJ. 1.2).mp4 |
38.36Мб |
4. Golden Ticket (OBJ. 1.2).srt |
15.83Кб |
4. Hardening and Patching (OBJ. 2.5).mp4 |
62.13Мб |
4. Hardening and Patching (OBJ. 2.5).srt |
29.11Кб |
4. IAC (OBJ. 1.5).mp4 |
30.39Мб |
4. IAC (OBJ. 1.5).srt |
10.58Кб |
4. Intelligence Sources (OBJ. 1.4).mp4 |
47.86Мб |
4. Intelligence Sources (OBJ. 1.4).srt |
22.45Кб |
4. Legal Requirements (OBJ. 1.1 & 2.5).mp4 |
69.42Мб |
4. Legal Requirements (OBJ. 1.1 & 2.5).srt |
22.82Кб |
4. Malware (OBJ. 1.4 & 2.3).mp4 |
60.53Мб |
4. Malware (OBJ. 1.4 & 2.3).srt |
17.48Кб |
4. Memory Forensics (OBJ. 1.2).mp4 |
77.61Мб |
4. Memory Forensics (OBJ. 1.2).srt |
15.93Кб |
4. Nmap Port Scans (OBJ. 2.2).mp4 |
33.60Мб |
4. Nmap Port Scans (OBJ. 2.2).srt |
13.97Кб |
4. Open-source Intelligence (OBJ. 1.4).mp4 |
33.74Мб |
4. Open-source Intelligence (OBJ. 1.4).srt |
7.70Кб |
4. Overflow Attacks (OBJ. 2.4).mp4 |
93.38Мб |
4. Overflow Attacks (OBJ. 2.4).srt |
32.80Кб |
4. Proxy Logs (OBJ. 1.3).mp4 |
58.55Мб |
4. Proxy Logs (OBJ. 1.3).srt |
14.54Кб |
4. Quiz Introduction.html |
167б |
4. Reverse Engineering (OBJ. 1.3).mp4 |
73.63Мб |
4. Reverse Engineering (OBJ. 1.3).srt |
27.07Кб |
4. Risk-based Frameworks (OBJ. 2.1).mp4 |
36.59Мб |
4. Risk-based Frameworks (OBJ. 2.1).srt |
10.80Кб |
4. Risk Calculation (OBJ. 2.5).mp4 |
86.42Мб |
4. Risk Calculation (OBJ. 2.5).srt |
40.96Кб |
4. SAML (OBJ. 1.5).mp4 |
33.88Мб |
4. SAML (OBJ. 1.5).srt |
15.98Кб |
4. Scope Considerations (OBJ. 2.1).mp4 |
42.33Мб |
4. Scope Considerations (OBJ. 2.1).srt |
20.84Кб |
4. Security Control Categories (OBJ. 2.5).mp4 |
155.00Мб |
4. Security Control Categories (OBJ. 2.5).srt |
47.04Кб |
4. Segmentation (OBJ. 1.1).mp4 |
53.01Мб |
4. Segmentation (OBJ. 1.1).srt |
14.66Кб |
4. Service Interruptions (OBJ. 1.2).mp4 |
33.34Мб |
4. Service Interruptions (OBJ. 1.2).srt |
11.81Кб |
4. SQL Injection (OBJ. 2.4).mp4 |
48.84Мб |
4. SQL Injection (OBJ. 2.4).srt |
17.50Кб |
4. SSO and MFA (OBJ. 1.1).mp4 |
46.92Мб |
4. SSO and MFA (OBJ. 1.1).srt |
15.06Кб |
4. Trend Analysis (OBJ. 1.3).mp4 |
62.40Мб |
4. Trend Analysis (OBJ. 1.3).srt |
25.94Кб |
4. Trusted Firmware (OBJ. 2.4).mp4 |
28.45Мб |
4. Trusted Firmware (OBJ. 2.4).srt |
12.15Кб |
4. Wireshark (OBJ. 1.3).mp4 |
101.96Мб |
4. Wireshark (OBJ. 1.3).srt |
25.74Кб |
4. Work Product Retention (OBJ. 3.2).mp4 |
15.28Мб |
4. Work Product Retention (OBJ. 3.2).srt |
6.98Кб |
40 |
1.91Мб |
41 |
1.27Мб |
42 |
1.29Мб |
43 |
1.30Мб |
44 |
1.80Мб |
45 |
454.81Кб |
46 |
46.07Кб |
47 |
793.99Кб |
48 |
403.86Кб |
49 |
319.71Кб |
5 |
1022.50Кб |
5. Application Logs (OBJ. 1.2).mp4 |
87.25Мб |
5. Application Logs (OBJ. 1.2).srt |
26.31Кб |
5. Business Impact Analysis (OBJ. 2.5).mp4 |
125.01Мб |
5. Business Impact Analysis (OBJ. 2.5).srt |
30.11Кб |
5. CASB (OBJ. 1.1).mp4 |
25.72Мб |
5. CASB (OBJ. 1.1).srt |
11.04Кб |
5. Certificate Management (OBJ. 1.1).mp4 |
17.91Мб |
5. Certificate Management (OBJ. 1.1).srt |
9.61Кб |
5. Communication Plan (OBJ. 3.3 & 4.2).mp4 |
57.49Мб |
5. Communication Plan (OBJ. 3.3 & 4.2).srt |
17.40Кб |
5. Conducting Cloud Audits (OBJ. 2.2).mp4 |
118.74Мб |
5. Conducting Cloud Audits (OBJ. 2.2).srt |
30.34Кб |
5. Consumption (OBJ. 1.2).mp4 |
61.46Мб |
5. Consumption (OBJ. 1.2).srt |
21.67Кб |
5. Data Acquisition (OBJ. 3.2).mp4 |
33.22Мб |
5. Data Acquisition (OBJ. 3.2).srt |
12.84Кб |
5. Data Loss Prevention (OBJ. 1.1).mp4 |
17.63Мб |
5. Data Loss Prevention (OBJ. 1.1).srt |
10.89Кб |
5. Data Policies (OBJ. 2.5).mp4 |
33.49Мб |
5. Data Policies (OBJ. 2.5).srt |
14.16Кб |
5. Email Server Security (OBJ. 1.3).mp4 |
40.61Мб |
5. Email Server Security (OBJ. 1.3).srt |
18.84Кб |
5. Event Log (OBJ. 1.1 & 1.3).mp4 |
18.77Мб |
5. Event Log (OBJ. 1.1 & 1.3).srt |
8.23Кб |
5. Flow Analysis (OBJ. 1.3).mp4 |
53.04Мб |
5. Flow Analysis (OBJ. 1.3).srt |
14.91Кб |
5. Google Hacking (OBJ. 1.4).mp4 |
46.46Мб |
5. Google Hacking (OBJ. 1.4).srt |
16.68Кб |
5. ICS & SCADA Vulnerabilities (OBJ. 2.1 & 2.4).mp4 |
52.55Мб |
5. ICS & SCADA Vulnerabilities (OBJ. 2.1 & 2.4).srt |
19.79Кб |
5. Impact Analysis (OBJ. 3.2).mp4 |
55.16Мб |
5. Impact Analysis (OBJ. 3.2).srt |
18.40Кб |
5. Industry Frameworks (OBJ. 2.1 & 3.1).mp4 |
106.05Мб |
5. Industry Frameworks (OBJ. 2.1 & 3.1).srt |
35.97Кб |
5. Information Sharing and Analysis Centers (ISACS) (OBJ. 1.4).mp4 |
30.14Мб |
5. Information Sharing and Analysis Centers (ISACS) (OBJ. 1.4).srt |
9.63Кб |
5. Interpreting CVSS (OBJ. 2.3).mp4 |
79.96Мб |
5. Interpreting CVSS (OBJ. 2.3).srt |
23.14Кб |
5. Irregular P2P Communications (OBJ. 1.2).mp4 |
87.87Мб |
5. Irregular P2P Communications (OBJ. 1.2).srt |
17.15Кб |
5. Jumpbox (OBJ. 1.1).mp4 |
27.08Мб |
5. Jumpbox (OBJ. 1.1).srt |
13.12Кб |
5. Lateral Movement (OBJ. 1.2).mp4 |
49.72Мб |
5. Lateral Movement (OBJ. 1.2).srt |
15.45Кб |
5. Machine Learning (OBJ. 1.5).mp4 |
72.67Мб |
5. Machine Learning (OBJ. 1.5).srt |
21.50Кб |
5. Malware Exploitation (OBJ. 1.3).mp4 |
41.75Мб |
5. Malware Exploitation (OBJ. 1.3).srt |
19.29Кб |
5. Nmap Port States (OBJ. 2.2).mp4 |
18.45Мб |
5. Nmap Port States (OBJ. 2.2).srt |
8.77Кб |
5. Race Conditions (OBJ. 2.5).mp4 |
45.05Мб |
5. Race Conditions (OBJ. 2.5).srt |
14.44Кб |
5. Recovery (OBJ. 3.2).mp4 |
22.70Мб |
5. Recovery (OBJ. 3.2).srt |
6.29Кб |
5. Remediation Issues (OBJ. 2.5 & 4.1).mp4 |
84.09Мб |
5. Remediation Issues (OBJ. 2.5 & 4.1).srt |
22.29Кб |
5. REST (OBJ. 1.5).mp4 |
57.50Мб |
5. REST (OBJ. 1.5).srt |
24.04Кб |
5. Rule and Query Writing (OBJ. 1.3).mp4 |
32.02Мб |
5. Rule and Query Writing (OBJ. 1.3).srt |
10.46Кб |
5. Scanner Types (OBJ. 2.1).mp4 |
65.55Мб |
5. Scanner Types (OBJ. 2.1).srt |
22.88Кб |
5. Secure Processing (OBJ. 2.4).mp4 |
20.84Мб |
5. Secure Processing (OBJ. 2.4).srt |
9.39Кб |
5. Selecting Security Controls (OBJ. 2.5).mp4 |
54.69Мб |
5. Selecting Security Controls (OBJ. 2.5).srt |
11.83Кб |
5. Threat Research (OBJ. 1.4).mp4 |
93.92Мб |
5. Threat Research (OBJ. 1.4).srt |
25.35Кб |
5. Web Application Firewall Logs (OBJ. 1.3).mp4 |
23.63Мб |
5. Web Application Firewall Logs (OBJ. 1.3).srt |
6.39Кб |
5. Web Application Scanners (OBJ. 2.2).mp4 |
26.43Мб |
5. Web Application Scanners (OBJ. 2.2).srt |
7.62Кб |
5. XML Vulnerabilities (OBJ. 2.4).mp4 |
40.13Мб |
5. XML Vulnerabilities (OBJ. 2.4).srt |
11.96Кб |
50 |
1.01Мб |
51 |
380.82Кб |
52 |
1.33Мб |
53 |
1.74Мб |
54 |
664.69Кб |
55 |
1.37Мб |
56 |
1.71Мб |
57 |
297.97Кб |
58 |
499.72Кб |
59 |
591.15Кб |
6 |
840.57Кб |
6. APIs, Webhooks, and Plugins (OBJ. 1.5).mp4 |
92.96Мб |
6. APIs, Webhooks, and Plugins (OBJ. 1.5).srt |
31.03Кб |
6. Attack Frameworks (OBJ. 3.1).mp4 |
69.33Мб |
6. Attack Frameworks (OBJ. 3.1).srt |
26.93Кб |
6. Audits and Assessments (OBJ. 2.1).mp4 |
45.80Мб |
6. Audits and Assessments (OBJ. 2.1).srt |
17.40Кб |
6. Behavior Analysis (OBJ. 1.1 & 1.3).mp4 |
68.49Мб |
6. Behavior Analysis (OBJ. 1.1 & 1.3).srt |
27.89Кб |
6. Burp Suite (OBJ. 2.2).mp4 |
117.76Мб |
6. Burp Suite (OBJ. 2.2).srt |
22.45Кб |
6. Data Enrichment (OBJ. 1.5).mp4 |
26.79Мб |
6. Data Enrichment (OBJ. 1.5).srt |
9.08Кб |
6. Data Retention (OBJ. 2.5).mp4 |
50.49Мб |
6. Data Retention (OBJ. 2.5).srt |
16.92Кб |
6. Disk and File System (OBJ. 1.2).mp4 |
59.28Мб |
6. Disk and File System (OBJ. 1.2).srt |
24.80Кб |
6. DLP Discovery and Classification (OBJ. 1.1).mp4 |
19.42Мб |
6. DLP Discovery and Classification (OBJ. 1.1).srt |
9.61Кб |
6. Federation (OBJ. 1.1).mp4 |
22.73Мб |
6. Federation (OBJ. 1.1).srt |
13.27Кб |
6. Forensics Tools (OBJ. 3.2).mp4 |
46.81Мб |
6. Forensics Tools (OBJ. 3.2).srt |
17.76Кб |
6. IDS and IPS Configuration (OBJ. 1.3).mp4 |
43.34Мб |
6. IDS and IPS Configuration (OBJ. 1.3).srt |
15.21Кб |
6. Improper Error Handling (OBJ. 2.5).mp4 |
28.97Мб |
6. Improper Error Handling (OBJ. 2.5).srt |
13.25Кб |
6. Incident Classification (OBJ. 3.2).mp4 |
38.36Мб |
6. Incident Classification (OBJ. 3.2).srt |
14.19Кб |
6. IP and DNS Analysis (OBJ. 1.3).mp4 |
39.32Мб |
6. IP and DNS Analysis (OBJ. 1.3).srt |
15.64Кб |
6. Mitigating Vulnerabilities (OBJ. 2.1 & 2.4).mp4 |
19.19Мб |
6. Mitigating Vulnerabilities (OBJ. 2.1 & 2.4).srt |
9.13Кб |
6. New Accounts (OBJ. 1.2).mp4 |
36.10Мб |
6. New Accounts (OBJ. 1.2).srt |
12.37Кб |
6. Nmap Fingerprinting Scans (OBJ. 2.2).mp4 |
30.97Мб |
6. Nmap Fingerprinting Scans (OBJ. 2.2).srt |
10.18Кб |
6. Pivoting (OBJ. 1.2).mp4 |
31.07Мб |
6. Pivoting (OBJ. 1.2).srt |
13.85Кб |
6. Profiling Techniques (OBJ. 1.4).mp4 |
32.38Мб |
6. Profiling Techniques (OBJ. 1.4).srt |
12.96Кб |
6. Quiz Cloud and Automation.html |
167б |
6. Quiz Cloud Infrastructure Assessments.html |
167б |
6. Quiz Hardware Assurance Best Practices.html |
167б |
6. Quiz Identify Security Control Types.html |
167б |
6. Quiz Mitigating Vulnerabilities.html |
167б |
6. Recovery Actions (OBJ. 3.2).mp4 |
54.63Мб |
6. Recovery Actions (OBJ. 3.2).srt |
15.67Кб |
6. Reporting Requirements (OBJ. 3.3).mp4 |
33.57Мб |
6. Reporting Requirements (OBJ. 3.3).srt |
11.67Кб |
6. Risk Prioritization (OBJ. 2.5).mp4 |
153.18Мб |
6. Risk Prioritization (OBJ. 2.5).srt |
42.91Кб |
6. Rogue Devices (OBJ. 1.2).mp4 |
98.56Мб |
6. Rogue Devices (OBJ. 1.2).srt |
27.71Кб |
6. Scanning Parameters (OBJ. 2.1).mp4 |
33.19Мб |
6. Scanning Parameters (OBJ. 2.1).srt |
16.93Кб |
6. Searching and Piping Commands (OBJ. 1.3).mp4 |
91.44Мб |
6. Searching and Piping Commands (OBJ. 1.3).srt |
40.98Кб |
6. Secure Coding (OBJ. 2.5).mp4 |
56.52Мб |
6. Secure Coding (OBJ. 2.5).srt |
21.52Кб |
6. SMTP Log Analysis (OBJ. 1.3).mp4 |
33.90Мб |
6. SMTP Log Analysis (OBJ. 1.3).srt |
12.82Кб |
6. Syslog (OBJ. 1.1 & 1.3).mp4 |
34.36Мб |
6. Syslog (OBJ. 1.1 & 1.3).srt |
15.02Кб |
6. Threat Intelligence Sharing (OBJ. 1.4).mp4 |
36.94Мб |
6. Threat Intelligence Sharing (OBJ. 1.4).srt |
11.99Кб |
6. Virtualization (OBJ. 1.1).mp4 |
31.76Мб |
6. Virtualization (OBJ. 1.1).srt |
15.11Кб |
6. Vulnerability Reports (OBJ. 2.1 & 2.3).mp4 |
63.99Мб |
6. Vulnerability Reports (OBJ. 2.1 & 2.3).srt |
29.01Кб |
60 |
688.65Кб |
61 |
1.41Мб |
62 |
1.51Мб |
63 |
1.00Мб |
64 |
266.91Кб |
65 |
464.99Кб |
66 |
1.84Мб |
67 |
13.36Кб |
68 |
661.87Кб |
69 |
969.76Кб |
7 |
1.10Мб |
7. Authentication Attacks (OBJ. 2.4 & 2.5).mp4 |
43.90Мб |
7. Authentication Attacks (OBJ. 2.4 & 2.5).srt |
18.21Кб |
7. Communicating Risk (OBJ. 2.5 & 4.1).mp4 |
51.49Мб |
7. Communicating Risk (OBJ. 2.5 & 4.1).srt |
21.44Кб |
7. Configuring a SIEM Agent (OBJ. 1.3).mp4 |
152.90Мб |
7. Configuring a SIEM Agent (OBJ. 1.3).srt |
41.54Кб |
7. Continuous Monitoring (OBJ. 2.1).mp4 |
40.47Мб |
7. Continuous Monitoring (OBJ. 2.1).srt |
12.38Кб |
7. Data Ownership (OBJ. 2.5).mp4 |
28.32Мб |
7. Data Ownership (OBJ. 2.5).srt |
9.61Кб |
7. Deidentification Controls (OBJ. 1.1).mp4 |
52.46Мб |
7. Deidentification Controls (OBJ. 1.1).srt |
15.87Кб |
7. Design Vulnerabilities (OBJ. 2.4).mp4 |
22.12Мб |
7. Design Vulnerabilities (OBJ. 2.4).srt |
10.32Кб |
7. Email Message Security (OBJ. 1.3).mp4 |
35.23Мб |
7. Email Message Security (OBJ. 1.3).srt |
15.06Кб |
7. Harvesting Techniques (OBJ. 1.3).mp4 |
23.74Мб |
7. Harvesting Techniques (OBJ. 1.3).srt |
7.94Кб |
7. IDS and IPS Logs (OBJ. 1.3).mp4 |
61.64Мб |
7. IDS and IPS Logs (OBJ. 1.3).srt |
21.57Кб |
7. Indicator Management (OBJ. 1.4).mp4 |
41.83Мб |
7. Indicator Management (OBJ. 1.4).srt |
15.95Кб |
7. Malware Analysis (demo) (OBJ. 1.3).mp4 |
200.88Мб |
7. Malware Analysis (demo) (OBJ. 1.3).srt |
51.91Кб |
7. Memory Acquisition (OBJ. 3.2).mp4 |
27.43Мб |
7. Memory Acquisition (OBJ. 3.2).srt |
12.82Кб |
7. Nessus (OBJ. 2.2).mp4 |
42.52Мб |
7. Nessus (OBJ. 2.2).srt |
17.09Кб |
7. OWASP ZAP (OBJ. 2.2).mp4 |
28.00Мб |
7. OWASP ZAP (OBJ. 2.2).srt |
6.46Кб |
7. Passwordless Authentication (OBJ. 1.1).mp4 |
39.93Мб |
7. Passwordless Authentication (OBJ. 1.1).srt |
12.26Кб |
7. Post-Incident Activities (OBJ. 3.3 & 4.2).mp4 |
49.91Мб |
7. Post-Incident Activities (OBJ. 3.3 & 4.2).srt |
13.95Кб |
7. Premise System Vulnerabilities (OBJ. 2.1 & 2.4).mp4 |
51.60Мб |
7. Premise System Vulnerabilities (OBJ. 2.1 & 2.4).srt |
15.62Кб |
7. Quiz Analyzing Lateral Movement and Pivoting IOCs.html |
167б |
7. Quiz Detection and Containment.html |
167б |
7. Quiz Threat Intelligence.html |
167б |
7. Response Coordination (OBJ. 3.3).mp4 |
51.33Мб |
7. Response Coordination (OBJ. 3.3).srt |
18.33Кб |
7. Scans and Sweeps (OBJ. 1.2).mp4 |
34.89Мб |
7. Scans and Sweeps (OBJ. 1.2).srt |
13.57Кб |
7. Scheduling and Constraints (OBJ. 2.1).mp4 |
69.71Мб |
7. Scheduling and Constraints (OBJ. 2.1).srt |
22.84Кб |
7. Scripting (OBJ. 1.3 & 1.5).mp4 |
32.08Мб |
7. Scripting (OBJ. 1.3 & 1.5).srt |
10.97Кб |
7. Scripting Tools (OBJ. 1.3).mp4 |
46.79Мб |
7. Scripting Tools (OBJ. 1.3).srt |
20.89Кб |
7. SOAR (OBJ. 1.5).mp4 |
28.18Мб |
7. SOAR (OBJ. 1.5).srt |
8.09Кб |
7. Unauthorized Privilege (OBJ. 1.2).mp4 |
36.90Мб |
7. Unauthorized Privilege (OBJ. 1.2).srt |
12.23Кб |
7. URL Analysis (OBJ. 1.3).mp4 |
74.99Мб |
7. URL Analysis (OBJ. 1.3).srt |
38.79Кб |
7. Using Nmap (OBJ. 2.2).mp4 |
92.31Мб |
7. Using Nmap (OBJ. 2.2).srt |
21.94Кб |
7. Virtualization Forensics (OBJ. 3.2).mp4 |
31.68Мб |
7. Virtualization Forensics (OBJ. 3.2).srt |
12.93Кб |
7. Virtualized Infrastructure (OBJ. 1.1).mp4 |
36.84Мб |
7. Virtualized Infrastructure (OBJ. 1.1).srt |
17.62Кб |
70 |
1.01Мб |
71 |
1.60Мб |
72 |
1.87Мб |
73 |
1.88Мб |
74 |
1.98Мб |
75 |
370.66Кб |
76 |
434.78Кб |
77 |
523.90Кб |
78 |
554.39Кб |
79 |
1.13Мб |
8 |
1.44Мб |
8. AbuseIPDB (OBJ. 1.3).mp4 |
23.79Мб |
8. AbuseIPDB (OBJ. 1.3).srt |
8.66Кб |
8. Analyzing, Filtering, and Searching Logs (OBJ. 1.3).mp4 |
79.22Мб |
8. Analyzing, Filtering, and Searching Logs (OBJ. 1.3).srt |
17.60Кб |
8. Analyzing Email Headers (OBJ. 1.3).mp4 |
32.77Мб |
8. Analyzing Email Headers (OBJ. 1.3).srt |
9.56Кб |
8. Analyzing Web Applications (OBJ. 2.2).mp4 |
150.56Мб |
8. Analyzing Web Applications (OBJ. 2.2).srt |
34.39Кб |
8. Business Continuity Plan (OBJ. 3.3).mp4 |
130.06Мб |
8. Business Continuity Plan (OBJ. 3.3).srt |
34.17Кб |
8. Conduct Packet Analysis (OBJ. 1.3).mp4 |
82.20Мб |
8. Conduct Packet Analysis (OBJ. 1.3).srt |
12.11Кб |
8. Data Sharing (OBJ. 2.5).mp4 |
51.36Мб |
8. Data Sharing (OBJ. 2.5).srt |
13.97Кб |
8. Disk Image Acquisition (OBJ. 3.2).mp4 |
67.00Мб |
8. Disk Image Acquisition (OBJ. 3.2).srt |
28.91Кб |
8. DRM and Watermarking (OBJ. 1.1).mp4 |
32.88Мб |
8. DRM and Watermarking (OBJ. 1.1).srt |
10.50Кб |
8. EDR Configuration (OBJ. 1.3).mp4 |
40.67Мб |
8. EDR Configuration (OBJ. 1.3).srt |
11.45Кб |
8. Honeypots (OBJ. 1.4).mp4 |
48.18Мб |
8. Honeypots (OBJ. 1.4).srt |
16.49Кб |
8. Hping (OBJ. 2.2).mp4 |
27.67Мб |
8. Hping (OBJ. 2.2).srt |
12.96Кб |
8. Lessons Learned (OBJ. 3.3 & 4.2).mp4 |
61.49Мб |
8. Lessons Learned (OBJ. 3.3 & 4.2).srt |
17.07Кб |
8. Mobile Forensics (OBJ. 3.2).mp4 |
98.88Мб |
8. Mobile Forensics (OBJ. 3.2).srt |
26.23Кб |
8. Nonstandard Port Usage (OBJ. 1.2).mp4 |
51.03Мб |
8. Nonstandard Port Usage (OBJ. 1.2).srt |
25.79Кб |
8. OpenVAS and Qualys (OBJ. 2.2).mp4 |
29.73Мб |
8. OpenVAS and Qualys (OBJ. 2.2).srt |
7.78Кб |
8. Platform Best Practices (OBJ. 2.5).mp4 |
43.00Мб |
8. Platform Best Practices (OBJ. 2.5).srt |
16.23Кб |
8. Port Security Configuration (OBJ. 1.1).mp4 |
44.29Мб |
8. Port Security Configuration (OBJ. 1.1).srt |
13.70Кб |
8. Privilege Management (OBJ. 1.1).mp4 |
41.35Мб |
8. Privilege Management (OBJ. 1.1).srt |
14.47Кб |
8. Quiz Classifying Threat.html |
167б |
8. Quiz Configuring Your SIEM.html |
167б |
8. Quiz Frameworks, Policies, and Procedures.html |
167б |
8. Session Hijacking (OBJ. 2.4 & 2.5).mp4 |
60.42Мб |
8. Session Hijacking (OBJ. 2.4 & 2.5).srt |
17.14Кб |
8. Standardized Processes (OBJ. 1.5).mp4 |
28.45Мб |
8. Standardized Processes (OBJ. 1.5).srt |
9.52Кб |
8. Training and Exercises (OBJ. 2.5).mp4 |
35.04Мб |
8. Training and Exercises (OBJ. 2.5).srt |
12.59Кб |
8. Unauthorized Software (OBJ. 1.2).mp4 |
37.73Мб |
8. Unauthorized Software (OBJ. 1.2).srt |
12.60Кб |
8. Vehicular Vulnerabilities (OBJ. 2.1 & 2.4).mp4 |
48.30Мб |
8. Vehicular Vulnerabilities (OBJ. 2.1 & 2.4).srt |
17.68Кб |
8. Vulnerability Feeds (OBJ. 2.1).mp4 |
28.97Мб |
8. Vulnerability Feeds (OBJ. 2.1).srt |
8.39Кб |
8. Workflow Orchestration (OBJ. 1.5).mp4 |
32.84Мб |
8. Workflow Orchestration (OBJ. 1.5).srt |
16.02Кб |
80 |
1.30Мб |
81 |
1.47Мб |
82 |
1.58Мб |
83 |
1.87Мб |
84 |
566.98Кб |
85 |
734.13Кб |
86 |
954.38Кб |
87 |
1.45Мб |
88 |
372.11Кб |
89 |
514.30Кб |
9 |
1.96Мб |
9. Analyzing Share Permissions (OBJ. 1.1).mp4 |
22.33Мб |
9. Analyzing Share Permissions (OBJ. 1.1).srt |
6.73Кб |
9. Angry IP Scanner (OBJ. 2.2).mp4 |
29.98Мб |
9. Angry IP Scanner (OBJ. 2.2).srt |
8.72Кб |
9. Assessing Scan Outputs (OBJ. 2.2 & 2.3).mp4 |
94.54Мб |
9. Assessing Scan Outputs (OBJ. 2.2 & 2.3).srt |
31.17Кб |
9. Block Lists and Allow Lists (OBJ. 1.1).mp4 |
70.63Мб |
9. Block Lists and Allow Lists (OBJ. 1.1).srt |
27.11Кб |
9. Deep Web and Dark Web (OBJ. 1.4).mp4 |
29.69Мб |
9. Deep Web and Dark Web (OBJ. 1.4).srt |
10.52Кб |
9. FAAS and Serverless (OBJ. 1.1).mp4 |
50.18Мб |
9. FAAS and Serverless (OBJ. 1.1).srt |
20.13Кб |
9. Hashing (OBJ. 1.3 & 3.2).mp4 |
31.84Мб |
9. Hashing (OBJ. 1.3 & 3.2).srt |
10.56Кб |
9. IAM Auditing (OBJ. 1.1).mp4 |
31.30Мб |
9. IAM Auditing (OBJ. 1.1).srt |
15.42Кб |
9. Metasploit Framework (OBJ. 2.2).mp4 |
137.37Мб |
9. Metasploit Framework (OBJ. 2.2).srt |
37.12Кб |
9. NAC Configuration (OBJ. 1.1).mp4 |
38.08Мб |
9. NAC Configuration (OBJ. 1.1).srt |
16.91Кб |
9. Quiz Analyzing Application Assessments.html |
167б |
9. Quiz Analyzing Application-related IOCs.html |
167б |
9. Quiz Analyzing Your SIEM.html |
167б |
9. Quiz Email Monitoring.html |
167б |
9. Quiz Network Forensics.html |
167б |
9. Quiz Non-technical Data and Privacy Controls.html |
167б |
9. Quiz Risk Mitigation.html |
167б |
9. Quiz Specialized Technology.html |
167б |
9. Root Cause Analysis (OBJ. 3.3 & 4.2).mp4 |
36.64Мб |
9. Root Cause Analysis (OBJ. 3.3 & 4.2).srt |
10.50Кб |
9. Scan Sensitivity (OBJ. 2.1).mp4 |
26.87Мб |
9. Scan Sensitivity (OBJ. 2.1).srt |
12.97Кб |
9. Server-Side Request Forgery (OBJ. 2.4).mp4 |
53.88Мб |
9. Server-Side Request Forgery (OBJ. 2.4).srt |
9.87Кб |
9. Single Pane of Glass (OBJ. 1.5).mp4 |
40.55Мб |
9. Single Pane of Glass (OBJ. 1.5).srt |
14.39Кб |
9. TCP Ports (OBJ. 1.2).mp4 |
46.67Мб |
9. TCP Ports (OBJ. 1.2).srt |
16.87Кб |
9. Training and Testing (OBJ. 3.3).mp4 |
42.70Мб |
9. Training and Testing (OBJ. 3.3).srt |
16.10Кб |
9. Unauthorized ChangeHardware (OBJ. 1.2).mp4 |
17.02Мб |
9. Unauthorized ChangeHardware (OBJ. 1.2).srt |
6.67Кб |
9. Zero Trust (OBJ. 1.1).mp4 |
63.05Мб |
9. Zero Trust (OBJ. 1.1).srt |
15.78Кб |
90 |
525.87Кб |
91 |
1.48Мб |
92 |
1.69Мб |
93 |
222.92Кб |
94 |
855.92Кб |
95 |
1.31Мб |
96 |
1.37Мб |
97 |
1.81Мб |
98 |
125.73Кб |
99 |
901.21Кб |
TutsNode.net.txt |
63б |