本站已收录 番号和无损神作磁力链接/BT种子 

[FreeCourseLab.com] Udemy - The Complete Cyber Security Course Network Security!

种子简介

种子名称: [FreeCourseLab.com] Udemy - The Complete Cyber Security Course Network Security!
文件类型: 视频
文件数目: 104个文件
文件大小: 3.19 GB
收录时间: 2022-4-3 07:33
已经下载: 3
资源热度: 122
最近下载: 2024-5-10 17:25

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:0aa3a6ded9515058286cdba9ee510d8c3dc587dd&dn=[FreeCourseLab.com] Udemy - The Complete Cyber Security Course Network Security! 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[FreeCourseLab.com] Udemy - The Complete Cyber Security Course Network Security!.torrent
  • 1. Introduction/1. Welcome to Volume 2.mp42.75MB
  • 1. Introduction/2. Introduction to the Instructor!.mp417.13MB
  • 1. Introduction/3. Security Quick Win!.mp444.62MB
  • 1. Introduction/4. Target Audience.mp48.68MB
  • 1. Introduction/5. Study Recommendations.mp427.89MB
  • 1. Introduction/6. Course updates.mp42.57MB
  • 10. Browser Security and Tracking Prevention/1. Goals and Learning Objectives.mp41.85MB
  • 10. Browser Security and Tracking Prevention/10. ABP, Privacy badger, WOT - HTTP Filters, ad and track blockers.mp427.62MB
  • 10. Browser Security and Tracking Prevention/11. No-script - HTTP Filters, ad and track blockers.mp423.08MB
  • 10. Browser Security and Tracking Prevention/12. Policeman and others - HTTP Filters, ad and track blockers.mp417.67MB
  • 10. Browser Security and Tracking Prevention/13. History, Cookies and Super cookies Part 1.mp466.66MB
  • 10. Browser Security and Tracking Prevention/14. History, Cookies and Super cookies Part 2.mp466.03MB
  • 10. Browser Security and Tracking Prevention/15. HTTP Referer.mp47.56MB
  • 10. Browser Security and Tracking Prevention/16. Browser Fingerprinting.mp498.01MB
  • 10. Browser Security and Tracking Prevention/17. Certificates and Encryption.mp455.51MB
  • 10. Browser Security and Tracking Prevention/18. Firefox Hardening.mp4142.27MB
  • 10. Browser Security and Tracking Prevention/2. Which Browser – Choice of Browser.mp416.95MB
  • 10. Browser Security and Tracking Prevention/3. Reducing the Browser Attack Surface.mp487.74MB
  • 10. Browser Security and Tracking Prevention/4. Browser Hacking Demo.mp446.75MB
  • 10. Browser Security and Tracking Prevention/5. Browser Isolation and Compartmentalization.mp424.85MB
  • 10. Browser Security and Tracking Prevention/6. Firefox Security, Privacy and Tracking.mp441.11MB
  • 10. Browser Security and Tracking Prevention/7. uBlock origin - HTTP Filters, ad and track blockers.mp486.31MB
  • 10. Browser Security and Tracking Prevention/8. uMatrix - HTTP Filters, ad and track blockers.mp429.37MB
  • 10. Browser Security and Tracking Prevention/9. Disconnect, Ghostery, Request policy - HTTP Filters, ad and track blockers.mp424.61MB
  • 11. Passwords and Authentication Methods/1. Goals and Learning Objectives.mp42.6MB
  • 11. Passwords and Authentication Methods/10. Password Managers - Hardening Lastpass.mp415.56MB
  • 11. Passwords and Authentication Methods/11. Creating a Strong Password That You Can Remember - Part 1.mp422.14MB
  • 11. Passwords and Authentication Methods/12. Creating a Strong Password That You Can Remember - Part 2.mp422.56MB
  • 11. Passwords and Authentication Methods/13. Multi-Factor Authentication - Soft Tokens - Google Authenticator and Authy.mp424.89MB
  • 11. Passwords and Authentication Methods/14. Multi-Factor Authentication - Hard Tokens - 2FA Dongles.mp413.62MB
  • 11. Passwords and Authentication Methods/15. Choosing a Method of Multi-Factor Authentication.mp46.24MB
  • 11. Passwords and Authentication Methods/16. Multi-Factor Authentication - Strengths and Weaknesses.mp45.11MB
  • 11. Passwords and Authentication Methods/17. The Future of Password and Authentication.mp44.05MB
  • 11. Passwords and Authentication Methods/2. Password Attacks.mp47.49MB
  • 11. Passwords and Authentication Methods/3. How Passwords are Cracked - Hashes - Part 1.mp441.15MB
  • 11. Passwords and Authentication Methods/4. How Passwords are Cracked - Hashcat - Part 2.mp424.16MB
  • 11. Passwords and Authentication Methods/5. Operating System Passwords.mp47.02MB
  • 11. Passwords and Authentication Methods/6. Password Managers - An Introduction.mp44.16MB
  • 11. Passwords and Authentication Methods/7. Password Managers - Master Password.mp411.5MB
  • 11. Passwords and Authentication Methods/8. Password Managers - KeePass, KeePassX and KeyPassXC.mp415.6MB
  • 11. Passwords and Authentication Methods/9. Password Managers - LastPass.mp426.48MB
  • 12. Wrap Up/1. Congratulations.mp411.54MB
  • 12. Wrap Up/2. Certificate Of Completion for CPEs.mp42.06MB
  • 12. Wrap Up/3. Which VPN protocol is best to use and why.mp434.61MB
  • 12. Wrap Up/4. Email Tracking and Hacking.mp426.78MB
  • 12. Wrap Up/5. Security Vulnerabilities, Threats and Adversaries.mp411.84MB
  • 2. Goals and Learning Objectives - Volume 2/1. Goals and Learning Objectives - Volume 2.mp415.92MB
  • 3. Routers - Port and Vulnerability scanning/1. Goals and Learning Objectives.mp42.33MB
  • 3. Routers - Port and Vulnerability scanning/2. The Home Router.mp460.63MB
  • 3. Routers - Port and Vulnerability scanning/3. External Vulnerability Scanning - Shodan, Qualys & Nmap.mp493.44MB
  • 3. Routers - Port and Vulnerability scanning/4. Internal Vulnerability Scanning - MBSA, Nmap, Nessus, Fing & Superscan & OpenVAS.mp496.46MB
  • 3. Routers - Port and Vulnerability scanning/5. Open Source Custom Router Firmware.mp456MB
  • 4. Firewalls/1. Goals and Learning Objectives.mp42.26MB
  • 4. Firewalls/10. Mac - Host based Firewalls - pflist, Icefloor & Murus.mp438.14MB
  • 4. Firewalls/11. Mac - Host based Firewalls - Little Snitch.mp425.19MB
  • 4. Firewalls/12. Network based firewalls - Routers - DD-WRT.mp415.08MB
  • 4. Firewalls/13. Network based firewalls - Hardware.mp419.7MB
  • 4. Firewalls/14. Network based firewalls - pfSense, Smoothwall and Vyos.mp428.56MB
  • 4. Firewalls/2. Firewalls – Host-based, network-based and virtual Part 1.mp444.79MB
  • 4. Firewalls/3. Firewalls – Host-based, network-based and virtual Part 2.mp416.34MB
  • 4. Firewalls/4. Windows - Host Based Firewalls - Windows Firewall.mp462.67MB
  • 4. Firewalls/5. Windows - Host Based Firewalls - Windows Firewall Control (WFC).mp435.69MB
  • 4. Firewalls/6. Windows - Host Based Firewalls - Third Party.mp435.26MB
  • 4. Firewalls/7. Linux - Host Based Firewalls - iptables.mp460.79MB
  • 4. Firewalls/8. Linux - Host Based Firewalls - UFW, gufw & nftables.mp449.49MB
  • 4. Firewalls/9. Mac - Host based Firewalls - Application Firewall & PF.mp443.2MB
  • 5. Network Attacks, Architecture and Isolation/1. Goals and Learning Objectives.mp41.58MB
  • 5. Network Attacks, Architecture and Isolation/2. Network Attacks and Network Isolation - Introduction and IOT.mp415.31MB
  • 5. Network Attacks, Architecture and Isolation/3. Network Attacks and Network Isolation - Arp Spoofing and Switches.mp417.68MB
  • 5. Network Attacks, Architecture and Isolation/4. Effective Network Isolation Part 1.mp434.97MB
  • 5. Network Attacks, Architecture and Isolation/5. Effective Network Isolation Part 2.mp423.77MB
  • 6. Wireless and Wi-Fi Security/1. Goals and Learning Objectives.mp42.09MB
  • 6. Wireless and Wi-Fi Security/2. Wi-Fi Weaknesses - WEP.mp48.15MB
  • 6. Wireless and Wi-Fi Security/3. Wi-Fi Weaknesses - WPA, WPA2, TKIP and CCMP.mp436.99MB
  • 6. Wireless and Wi-Fi Security/4. Wi-Fi Weaknesses - Wi-Fi Protected Setup WPS, Evil Twin and Rouge AP.mp415.94MB
  • 6. Wireless and Wi-Fi Security/5. Wi-Fi Security Testing.mp421.73MB
  • 6. Wireless and Wi-Fi Security/6. Wireless Security - Secure Configuration and Network Isolation.mp431.61MB
  • 6. Wireless and Wi-Fi Security/7. Wireless security - RF Isolation and Reduction.mp49.41MB
  • 6. Wireless and Wi-Fi Security/8. Wireless security - Who is on my Wi-Fi Network.mp411.71MB
  • 7. Network Monitoring for Threats/1. Goals and Learning Objectives.mp41.38MB
  • 7. Network Monitoring for Threats/2. Syslog.mp480.07MB
  • 7. Network Monitoring for Threats/3. Network Monitoring - Wireshark, tcpdump, tshark, iptables Part 1.mp444.58MB
  • 7. Network Monitoring for Threats/4. Network Monitoring - Wireshark, tcpdump, tshark, iptables Part 2.mp426.47MB
  • 7. Network Monitoring for Threats/5. Wireshark - Finding malware and hackers - Part 1.mp491MB
  • 7. Network Monitoring for Threats/6. Wireshark - Finding malware and hackers - Part 2.mp456.04MB
  • 7. Network Monitoring for Threats/7. Network Monitoring - Wincap, NST, Netminer and NetWorx.mp418.81MB
  • 8. How We Are Tracked Online/1. Goals and Learning Objectives.mp41.98MB
  • 8. How We Are Tracked Online/10. More Tracking.mp452.06MB
  • 8. How We Are Tracked Online/11. Browser and Internet Profiling.mp441.77MB
  • 8. How We Are Tracked Online/2. Types of Tracking.mp489.84MB
  • 8. How We Are Tracked Online/3. IP Address.mp446.37MB
  • 8. How We Are Tracked Online/4. 3rd Party Connections.mp436.56MB
  • 8. How We Are Tracked Online/5. HTTP Referer.mp414.42MB
  • 8. How We Are Tracked Online/6. Cookies and Scripts.mp433.75MB
  • 8. How We Are Tracked Online/7. Super Cookies.mp428.72MB
  • 8. How We Are Tracked Online/8. Browser Fingerprinting and Browser Volunteered Information.mp437.15MB
  • 8. How We Are Tracked Online/9. Browser and Browser Functionality.mp412.99MB
  • 9. Search Engines and Privacy/1. Goals and Learning Objectives.mp41.63MB
  • 9. Search Engines and Privacy/2. Search Engine Tracking, Censorship and Privacy.mp453.63MB
  • 9. Search Engines and Privacy/3. Ixquick and Startpage.mp433.72MB
  • 9. Search Engines and Privacy/4. DuckDuckGo.mp411.95MB
  • 9. Search Engines and Privacy/5. Disconnect search.mp416.43MB
  • 9. Search Engines and Privacy/6. YaCy.mp442.14MB
  • 9. Search Engines and Privacy/7. Private and Anonymous Searching.mp454.33MB