本站已收录 番号和无损神作磁力链接/BT种子 

GetFreeCourses.Co-Udemy-The Complete Cyber Security Course Network Security!

种子简介

种子名称: GetFreeCourses.Co-Udemy-The Complete Cyber Security Course Network Security!
文件类型: 视频
文件数目: 103个文件
文件大小: 3.14 GB
收录时间: 2021-12-6 00:26
已经下载: 3
资源热度: 192
最近下载: 2024-9-25 01:55

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:3f51c89e4b099aa6fbae7c030066698386e870ca&dn=GetFreeCourses.Co-Udemy-The Complete Cyber Security Course Network Security! 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

GetFreeCourses.Co-Udemy-The Complete Cyber Security Course Network Security!.torrent
  • 01 Introduction/001 Welcome to Volume 2.mp42.74MB
  • 01 Introduction/002 Introduction to the Instructor.mp417.34MB
  • 01 Introduction/003 Target Audience.mp48.67MB
  • 01 Introduction/004 Study Recommendations.mp420.81MB
  • 01 Introduction/005 Course updates.mp42.56MB
  • 02 Goals and Learning Objectives - Volume 2/006 Goals and Learning Objectives - Volume 2.mp415.91MB
  • 03 Routers - Port and Vulnerability scanning/007 Goals and Learning Objectives.mp42.32MB
  • 03 Routers - Port and Vulnerability scanning/008 The Home Router.mp460.63MB
  • 03 Routers - Port and Vulnerability scanning/009 External Vulnerability Scanning - Shodan Qualys Nmap.mp493.43MB
  • 03 Routers - Port and Vulnerability scanning/010 Internal Vulnerability Scanning - MBSA Nmap Nessus Fing Superscan OpenVAS.mp496.46MB
  • 03 Routers - Port and Vulnerability scanning/011 Open Source Custom Router Firmware.mp455.99MB
  • 04 Firewalls/012 Goals and Learning Objectives.mp42.26MB
  • 04 Firewalls/013 Firewalls Host-based network-based and virtual Part 1.mp444.78MB
  • 04 Firewalls/014 Firewalls Host-based network-based and virtual Part 2.mp416.33MB
  • 04 Firewalls/015 Windows - Host Based Firewalls - Windows Firewall.mp462.66MB
  • 04 Firewalls/016 Windows - Host Based Firewalls - Windows Firewall Control WFC.mp435.68MB
  • 04 Firewalls/017 Windows - Host Based Firewalls - Third Party.mp435.26MB
  • 04 Firewalls/018 Linux - Host Based Firewalls - iptables.mp460.78MB
  • 04 Firewalls/019 Linux - Host Based Firewalls - UFW gufw nftables.mp449.49MB
  • 04 Firewalls/020 Mac - Host based Firewalls - Application Firewall PF.mp443.19MB
  • 04 Firewalls/021 Mac - Host based Firewalls - pflist Icefloor Murus.mp438.14MB
  • 04 Firewalls/022 Mac - Host based Firewalls - Little Snitch.mp425.19MB
  • 04 Firewalls/023 Network based firewalls - Routers - DD-WRT.mp415.08MB
  • 04 Firewalls/024 Network based firewalls - Hardware.mp419.69MB
  • 04 Firewalls/025 Network based firewalls - pfSense Smoothwall and Vyos.mp428.55MB
  • 05 Network Attacks Architecture and Isolation/026 Goals and Learning Objectives.mp41.58MB
  • 05 Network Attacks Architecture and Isolation/027 Network Attacks and Network Isolation - Introduction and IOT.mp415.31MB
  • 05 Network Attacks Architecture and Isolation/028 Network Attacks and Network Isolation - Arp Spoofing and Switches.mp417.68MB
  • 05 Network Attacks Architecture and Isolation/029 Effective Network Isolation Part 1.mp434.97MB
  • 05 Network Attacks Architecture and Isolation/030 Effective Network Isolation Part 2.mp423.77MB
  • 06 Wireless and Wi-Fi Security/031 Goals and Learning Objectives.mp42.09MB
  • 06 Wireless and Wi-Fi Security/032 Wi-Fi Weaknesses - WEP.mp48.14MB
  • 06 Wireless and Wi-Fi Security/033 Wi-Fi Weaknesses - WPA WPA2 TKIP and CCMP.mp436.99MB
  • 06 Wireless and Wi-Fi Security/034 Wi-Fi Weaknesses - Wi-Fi Protected Setup WPS Evil Twin and Rouge AP.mp415.93MB
  • 06 Wireless and Wi-Fi Security/035 Wi-Fi Security Testing.mp421.72MB
  • 06 Wireless and Wi-Fi Security/036 Wireless Security - Secure Configuration and Network Isolation.mp431.6MB
  • 06 Wireless and Wi-Fi Security/037 Wireless security - RF Isolation and Reduction.mp49.41MB
  • 06 Wireless and Wi-Fi Security/038 Wireless security - Who is on my Wi-Fi Network.mp411.7MB
  • 07 Network Monitoring for Threats/039 Goals and Learning Objectives.mp41.38MB
  • 07 Network Monitoring for Threats/040 Syslog.mp480.07MB
  • 07 Network Monitoring for Threats/041 Network Monitoring - Wireshark tcpdump tshark iptables Part 1.mp444.58MB
  • 07 Network Monitoring for Threats/042 Network Monitoring - Wireshark tcpdump tshark iptables Part 2.mp426.47MB
  • 07 Network Monitoring for Threats/043 Wireshark - Finding malware and hackers - Part 1.mp491MB
  • 07 Network Monitoring for Threats/044 Wireshark - Finding malware and hackers - Part 2.mp456.03MB
  • 07 Network Monitoring for Threats/045 Network Monitoring - Wincap NST Netminer and NetWorx.mp418.81MB
  • 08 How We Are Tracked Online/046 Goals and Learning Objectives.mp41.98MB
  • 08 How We Are Tracked Online/047 Types of Tracking.mp489.84MB
  • 08 How We Are Tracked Online/048 IP Address.mp446.36MB
  • 08 How We Are Tracked Online/049 3rd Party Connections.mp436.55MB
  • 08 How We Are Tracked Online/050 HTTP Referer.mp414.41MB
  • 08 How We Are Tracked Online/051 Cookies and Scripts.mp433.75MB
  • 08 How We Are Tracked Online/052 Super Cookies.mp428.72MB
  • 08 How We Are Tracked Online/053 Browser Fingerprinting and Browser Volunteered Information.mp437.15MB
  • 08 How We Are Tracked Online/054 Browser and Browser Functionality.mp412.98MB
  • 08 How We Are Tracked Online/055 More Tracking.mp452.05MB
  • 08 How We Are Tracked Online/056 Browser and Internet Profiling.mp441.77MB
  • 09 Search Engines and Privacy/057 Goals and Learning Objectives.mp41.63MB
  • 09 Search Engines and Privacy/058 Search Engine Tracking Censorship and Privacy.mp453.63MB
  • 09 Search Engines and Privacy/059 Ixquick and Startpage.mp433.71MB
  • 09 Search Engines and Privacy/060 DuckDuckGo.mp411.94MB
  • 09 Search Engines and Privacy/061 Disconnect search.mp416.43MB
  • 09 Search Engines and Privacy/062 YaCy.mp442.14MB
  • 09 Search Engines and Privacy/063 Private and Anonymous Searching.mp454.33MB
  • 10 Browser Security and Tracking Prevention/064 Goals and Learning Objectives.mp41.85MB
  • 10 Browser Security and Tracking Prevention/065 Which Browser Choice of Browser.mp416.95MB
  • 10 Browser Security and Tracking Prevention/066 Reducing the Browser Attack Surface.mp487.74MB
  • 10 Browser Security and Tracking Prevention/067 Browser Hacking Demo.mp446.74MB
  • 10 Browser Security and Tracking Prevention/068 Browser Isolation and Compartmentalization.mp424.84MB
  • 10 Browser Security and Tracking Prevention/069 Firefox Security Privacy and Tracking.mp441.11MB
  • 10 Browser Security and Tracking Prevention/070 uBlock origin - HTTP Filters ad and track blockers.mp486.31MB
  • 10 Browser Security and Tracking Prevention/071 uMatrix - HTTP Filters ad and track blockers.mp429.36MB
  • 10 Browser Security and Tracking Prevention/072 Disconnect Ghostery Request policy - HTTP Filters ad and track blockers.mp424.6MB
  • 10 Browser Security and Tracking Prevention/073 ABP Privacy badger WOT - HTTP Filters ad and track blockers.mp427.62MB
  • 10 Browser Security and Tracking Prevention/074 No-script - HTTP Filters ad and track blockers.mp423.08MB
  • 10 Browser Security and Tracking Prevention/075 Policeman and others - HTTP Filters ad and track blockers.mp417.67MB
  • 10 Browser Security and Tracking Prevention/076 History Cookies and Super cookies Part 1.mp466.66MB
  • 10 Browser Security and Tracking Prevention/077 History Cookies and Super cookies Part 2.mp466.02MB
  • 10 Browser Security and Tracking Prevention/078 HTTP Referer.mp47.55MB
  • 10 Browser Security and Tracking Prevention/079 Browser Fingerprinting.mp498MB
  • 10 Browser Security and Tracking Prevention/080 Certificates and Encryption.mp455.5MB
  • 10 Browser Security and Tracking Prevention/081 Firefox Hardening.mp4142.27MB
  • 11 Passwords and Authentication Methods/082 Goals and Learning Objectives.mp42.6MB
  • 11 Passwords and Authentication Methods/083 Password Attacks.mp47.48MB
  • 11 Passwords and Authentication Methods/084 How Passwords are Cracked - Hashes - Part 1.mp441.14MB
  • 11 Passwords and Authentication Methods/085 How Passwords are Cracked - Hashcat - Part 2.mp424.15MB
  • 11 Passwords and Authentication Methods/086 Operating System Passwords.mp47.01MB
  • 11 Passwords and Authentication Methods/087 Password Managers - An Introduction.mp44.15MB
  • 11 Passwords and Authentication Methods/088 Password Managers - Master Password.mp411.49MB
  • 11 Passwords and Authentication Methods/089 Password Managers - KeePass and KeePassX.mp413.5MB
  • 11 Passwords and Authentication Methods/090 Password Managers - LastPass.mp426.47MB
  • 11 Passwords and Authentication Methods/091 Password Managers - Hardening Lastpass.mp415.55MB
  • 11 Passwords and Authentication Methods/092 Creating a Strong Password That You Can Remember - Part 1.mp422.14MB
  • 11 Passwords and Authentication Methods/093 Creating a Strong Password That You Can Remember - Part 2.mp422.55MB
  • 11 Passwords and Authentication Methods/094 Multi-Factor Authentication - Soft Tokens - Google Authenticator and Authy.mp424.89MB
  • 11 Passwords and Authentication Methods/095 Multi-Factor Authentication - Hard Tokens - 2FA Dongles.mp413.61MB
  • 11 Passwords and Authentication Methods/096 Choosing a Method of Multi-Factor Authentication.mp46.23MB
  • 11 Passwords and Authentication Methods/097 Multi-Factor Authentication - Strengths and Weaknesses.mp45.11MB
  • 11 Passwords and Authentication Methods/098 The Future of Password and Authentication.mp44.04MB
  • 12 BONUS Section... Whats Next...Volume 3 and 4/099 BONUS - Important Information.mp44.52MB
  • 12 BONUS Section... Whats Next...Volume 3 and 4/100 Congratulations.mp411.53MB
  • 12 BONUS Section... Whats Next...Volume 3 and 4/102 BONUS Lecture from Volume 3 - Which VPN protocol is best to use and why.mp434.6MB
  • 12 BONUS Section... Whats Next...Volume 3 and 4/103 BONUS Lecture from Volume 4 - Email Tracking and Hacking.mp426.77MB
  • 12 BONUS Section... Whats Next...Volume 3 and 4/104 BONUS Lecture from Volume 1 - Security Vulnerabilities Threats and Adversaries.mp411.83MB