本站已收录 番号和无损神作磁力链接/BT种子 

Udemy - IFCI Expert Cybercrime Investigator's Course

种子简介

种子名称: Udemy - IFCI Expert Cybercrime Investigator's Course
文件类型: 视频
文件数目: 107个文件
文件大小: 2.87 GB
收录时间: 2017-6-15 07:08
已经下载: 3
资源热度: 190
最近下载: 2024-6-30 09:19

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:1cda3e14f1c4380ed55da01661bb943ce823317e&dn=Udemy - IFCI Expert Cybercrime Investigator's Course 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

Udemy - IFCI Expert Cybercrime Investigator's Course.torrent
  • 05 Windows System Forensic Artifacts - Part 1/010 Other Locations of Interest.mp45.59MB
  • 12 Dynamic Malware Analysis/005 IRC Malware Analysis - Part 2.mp46.28MB
  • 09 Network Data Analysis/005 Network Scanners and Sniffers.mp46.53MB
  • 04 Email Internet History Analysis/005 Internet Activity Analysis Introduction.mp46.88MB
  • 03 File Systems, Data Structures, and File Deletion Recovery/005 FAT File Systems.mp47.33MB
  • 03 File Systems, Data Structures, and File Deletion Recovery/004 File System Limitations.mp47.52MB
  • 03 File Systems, Data Structures, and File Deletion Recovery/006 NTFS File Systems.mp47.74MB
  • 07 Module 7 - Windows System Logs Registry Analysis/004 Dr Watson Logs.mp48.17MB
  • 10 Cybercrime, Cyber Terror, Cyber Espionage Investigations/011 Point of Sale Server- Exfiltration.mp48.67MB
  • 12 Dynamic Malware Analysis/002 Virtual Malware Analysis Environment Setup - Part 1.mp49.24MB
  • 10 Cybercrime, Cyber Terror, Cyber Espionage Investigations/004 Supply Chain Interdiction.mp49.54MB
  • 09 Network Data Analysis/002 TCP and UDP Communication Protocols.mp410.38MB
  • 07 Module 7 - Windows System Logs Registry Analysis/007 Registry Analysis -USB Devices.mp410.48MB
  • 09 Network Data Analysis/004 HTTP Analysis and DNS Poisioning.mp411.24MB
  • 12 Dynamic Malware Analysis/003 Virtual Malware Analysis Environment Setup - Part 2.mp411.66MB
  • 09 Network Data Analysis/003 Network Communication and Ports.mp411.68MB
  • 03 File Systems, Data Structures, and File Deletion Recovery/007 File Carving and File Fragmentation.mp411.8MB
  • 07 Module 7 - Windows System Logs Registry Analysis/001 Windows Log Analysis.mp412.04MB
  • 05 Windows System Forensic Artifacts - Part 1/002 Time Zone Issues.mp412.22MB
  • 04 Email Internet History Analysis/007 Internet Explorer Analysis.mp412.56MB
  • 08 Introduction to Malware and Network Intrusions/005 Drive-by Downloads.mp413.03MB
  • 05 Windows System Forensic Artifacts - Part 1/009 Link File Analysis.mp413.68MB
  • 05 Windows System Forensic Artifacts - Part 1/005 MAC Time Triangulation.mp413.85MB
  • 09 Network Data Analysis/001 Network Data Evidence and IP Addressing.mp414.01MB
  • 11 Volatile Memory Analysis/006 Volatility - Advanced Capabilities.mp414.15MB
  • 04 Email Internet History Analysis/002 Host and Web Based Email Extraction.mp414.15MB
  • 07 Module 7 - Windows System Logs Registry Analysis/006 Introduction to the Windows Registry.mp414.2MB
  • 04 Email Internet History Analysis/009 URL Obfuscation.mp414.21MB
  • 08 Introduction to Malware and Network Intrusions/009 Rootkits.mp414.3MB
  • 07 Module 7 - Windows System Logs Registry Analysis/002 System and Application Event Log Analysis.mp414.36MB
  • 06 Windows System Forensic Artifacts Part 2 and File Signature Analysis/002 Prefetch File Analysis.mp414.69MB
  • 04 Email Internet History Analysis/001 Email Analysis.mp415.03MB
  • 06 Windows System Forensic Artifacts Part 2 and File Signature Analysis/001 Thumbs.db and Thumbcache Analysis.mp415.17MB
  • 04 Email Internet History Analysis/006 Chrome and Firefox Analysis.mp415.2MB
  • 03 File Systems, Data Structures, and File Deletion Recovery/001 Introduction to File Systems and Operating Systems.mp415.53MB
  • 05 Windows System Forensic Artifacts - Part 1/003 Time Stamps.mp416.15MB
  • 13 IFCI Course - Wrapup/001 IFCI Course Review.mp416.35MB
  • 07 Module 7 - Windows System Logs Registry Analysis/003 Security Event Log Analysis.mp416.44MB
  • 12 Dynamic Malware Analysis/001 Introduction to Dynamic Malware Analysis.mp416.48MB
  • 10 Cybercrime, Cyber Terror, Cyber Espionage Investigations/001 The Blurred Lines Between Cybercrime, Cyberwar, and Cyberespionage.mp416.57MB
  • 08 Introduction to Malware and Network Intrusions/006 Malware Propagation.mp416.58MB
  • 10 Cybercrime, Cyber Terror, Cyber Espionage Investigations/010 Point of Sale Server- Malware.mp416.79MB
  • 04 Email Internet History Analysis/008 Cookies, Cache, and IE Artifacts.mp416.92MB
  • 07 Module 7 - Windows System Logs Registry Analysis/010 Registry Analysis - Autostarts.mp417.02MB
  • 08 Introduction to Malware and Network Intrusions/004 Botnet Investigations.mp417.54MB
  • 05 Windows System Forensic Artifacts - Part 1/004 Non-Standard Timestamps and Timeline Antiforensics.mp417.78MB
  • 05 Windows System Forensic Artifacts - Part 1/007 Recycle Bin Analysis.mp417.92MB
  • 06 Windows System Forensic Artifacts Part 2 and File Signature Analysis/005 File Signature Analysis.mp417.92MB
  • 05 Windows System Forensic Artifacts - Part 1/006 User Attribution and Analysis.mp418.08MB
  • 12 Dynamic Malware Analysis/004 IRC Malware Analysis - Part 1.mp418.12MB
  • 10 Cybercrime, Cyber Terror, Cyber Espionage Investigations/002 The Intersection of Cybercrime and Cyberwar.mp418.65MB
  • 06 Windows System Forensic Artifacts Part 2 and File Signature Analysis/004 Persistent RAM Files and System Restore Functions.mp419.24MB
  • 08 Introduction to Malware and Network Intrusions/003 Hacker Strategies.mp419.34MB
  • 01 Computer Forensics Core Concepts/005 Sources of Digital Evidence.mp419.44MB
  • 07 Module 7 - Windows System Logs Registry Analysis/009 Registry Analysis - NTUser.dat - Part 2.mp419.89MB
  • 10 Cybercrime, Cyber Terror, Cyber Espionage Investigations/006 Domain and IP Address Investigation Tools.mp420.39MB
  • 10 Cybercrime, Cyber Terror, Cyber Espionage Investigations/005 Criminal Domain Investigations.mp420.43MB
  • 10 Cybercrime, Cyber Terror, Cyber Espionage Investigations/012 Point of Sale Server- Advanced Investigative Techniques.mp420.71MB
  • 11 Volatile Memory Analysis/001 Volatile Memory Analysis Introduction.mp420.84MB
  • 07 Module 7 - Windows System Logs Registry Analysis/008 Registry Analysis - NTUser.dat - Part 1.mp421.03MB
  • 06 Windows System Forensic Artifacts Part 2 and File Signature Analysis/007 Metadata Analysis.mp421.12MB
  • 01 Computer Forensics Core Concepts/006 Home Computer Setup for IFCI Labs.mp421.48MB
  • 01 Computer Forensics Core Concepts/004 Computer Forensic Tools and Testing.mp422.24MB
  • 11 Volatile Memory Analysis/004 Malware Analysis Using Volatility - Part 1.mp422.43MB
  • 03 File Systems, Data Structures, and File Deletion Recovery/003 Slack Space and Deleted Files.mp422.63MB
  • 08 Introduction to Malware and Network Intrusions/007 Polymorphism and Packers.mp422.71MB
  • 02 Forensic Acquisitions Theory Practice/002 Hashes - Digital Fingerprints.mp423.7MB
  • 10 Cybercrime, Cyber Terror, Cyber Espionage Investigations/008 Stuxnet.mp423.71MB
  • 06 Windows System Forensic Artifacts Part 2 and File Signature Analysis/008 Exif Data Analysis.mp424.38MB
  • 08 Introduction to Malware and Network Intrusions/008 Social Engineering.mp424.66MB
  • 02 Forensic Acquisitions Theory Practice/005 Different Approaches to Forensic Acquisition.mp424.71MB
  • 02 Forensic Acquisitions Theory Practice/006 Volatile Memory Acquisition.mp424.98MB
  • 11 Volatile Memory Analysis/005 Malware Analysis Using Volatility - Part 2.mp425.13MB
  • 11 Volatile Memory Analysis/003 Analyzing ZeuS Malware with Volatility.mp426.3MB
  • 10 Cybercrime, Cyber Terror, Cyber Espionage Investigations/009 Point of Sale Server Attacks.mp426.76MB
  • 10 Cybercrime, Cyber Terror, Cyber Espionage Investigations/003 Russian Organized Cybercrime.mp427.3MB
  • 01 Computer Forensics Core Concepts/003 Roles and Responsibilities of the Cybercrime Investigator.mp427.33MB
  • 12 Dynamic Malware Analysis/010 Lab 16-4 Advanced Malware Analysis - Rootkits.mp428.1MB
  • 04 Email Internet History Analysis/003 Email Header Analyisis and Base64 Encoding.mp428.11MB
  • 08 Introduction to Malware and Network Intrusions/001 The Hacking Process.mp428.54MB
  • 02 Forensic Acquisitions Theory Practice/007 Lab2 - Forensic Acquisition Lab.mp431.17MB
  • 01 Computer Forensics Core Concepts/002 Subfields of Computer Forensics.mp432.13MB
  • 02 Forensic Acquisitions Theory Practice/001 Incident Response Triage and Forensic Acquisitons.mp432.77MB
  • 12 Dynamic Malware Analysis/009 Lab 16-3 Advanced Malware Analyis - Rootkits.mp432.91MB
  • 05 Windows System Forensic Artifacts - Part 1/001 Timeline Analysis.mp434.12MB
  • 12 Dynamic Malware Analysis/007 Lab 16-1 Advanced Malware Analysis - Rootkits.mp435.65MB
  • 01 Computer Forensics Core Concepts/001 The World of Cybercrime Investigation.mp435.88MB
  • 02 Forensic Acquisitions Theory Practice/004 Incident Responders Forensic Acquisition Process.mp437.35MB
  • 08 Introduction to Malware and Network Intrusions/002 Hacker Motivations.mp437.76MB
  • 07 Module 7 - Windows System Logs Registry Analysis/005 Lab 11 - Event Log Analysis.mp438.05MB
  • 11 Volatile Memory Analysis/002 Volatility Introduction.mp442.8MB
  • 06 Windows System Forensic Artifacts Part 2 and File Signature Analysis/006 Lab 9 - File Signature Analysis.mp446.19MB
  • 07 Module 7 - Windows System Logs Registry Analysis/011 Lab 12 - Registry Analysis.mp447.01MB
  • 05 Windows System Forensic Artifacts - Part 1/011 Lab 7 - Link File Analysis.mp448.73MB
  • 03 File Systems, Data Structures, and File Deletion Recovery/002 Data Structures.mp449.52MB
  • 05 Windows System Forensic Artifacts - Part 1/008 Lab 6 - Recycle Bin Analysis.mp450.26MB
  • 04 Email Internet History Analysis/010 LAB 5 - Internet Activity Analysis.mp461.37MB
  • 03 File Systems, Data Structures, and File Deletion Recovery/008 Lab 3 Deleted File Recovery.mp472.61MB
  • 11 Volatile Memory Analysis/008 Lab 14_2 Volatile Memory Analysis of SilentBanker Malware.mp473MB
  • 12 Dynamic Malware Analysis/006 Lab 15 - Basic Malware Analysis - IRC Bot.mp473.52MB
  • 06 Windows System Forensic Artifacts Part 2 and File Signature Analysis/003 Lab 8 - Prefetch File Analysis.mp476.07MB
  • 04 Email Internet History Analysis/004 LAB 4 - Email Analysis.mp477.66MB
  • 02 Forensic Acquisitions Theory Practice/003 Lab1 - Hashing.mp481.76MB
  • 06 Windows System Forensic Artifacts Part 2 and File Signature Analysis/009 Lab 10 - Exif Data Analysis.mp484.21MB
  • 10 Cybercrime, Cyber Terror, Cyber Espionage Investigations/007 Lab 13 - Criminal Domain Investigations.mp499.35MB
  • 11 Volatile Memory Analysis/007 Lab 14_1 Volatile Memory Analysis of IRC Malware and VNC Attack.mp4106.28MB
  • 12 Dynamic Malware Analysis/008 Lab 16-2 Advanced Malware Analysis - Rootkits.mp4141.39MB