本站已收录 番号和无损神作磁力链接/BT种子 

[PentesterAcademy] Linux Forensics

种子简介

种子名称: [PentesterAcademy] Linux Forensics
文件类型: 视频
文件数目: 106个文件
文件大小: 2.74 GB
收录时间: 2018-5-29 00:42
已经下载: 3
资源热度: 130
最近下载: 2024-4-24 03:32

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:606385dbab6e5baf2c3852f127f94052268b680e&dn=[PentesterAcademy] Linux Forensics 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[PentesterAcademy] Linux Forensics.torrent
  • 001-Linux001w.mp430.27MB
  • 002-Linux002-Forensic-Basics.mp425.83MB
  • 003-First-steps.mp440.34MB
  • 004-Creating-a-Linux-forensics-USB-drive-part1.mp431.39MB
  • 005-Creating-a-Linux-forensics-USBdrive-part2.mp417.37MB
  • 006-Determining-if-there-was-an-incident-part1.mp437.97MB
  • 007-Determining-if-an-incident-happened-part2-Netcat.mp433.23MB
  • 008-Determining-if-there-was-an-incident-part3-server-scripts.mp434.61MB
  • 009-Determing-if-there-was-an-incident-part4-client-scripts.mp429.25MB
  • 010-Determing-if-there-was-an-incident-part5-running-scripts.mp431.7MB
  • 011-Determing-if-there-was-an-incident-part6-what-to-collect.mp425.99MB
  • 012-Determining-if-there-was-an-incident-part7-collecting-initial-data.mp438.21MB
  • 013-Determining-if-there-was-an-incident-part8-analyzing-the-log.mp455.41MB
  • 014-Live-analysis-Part1-First-Steps.mp439.56MB
  • 015-Live-analysis-part2-memory-acquisition-basics.mp425.5MB
  • 016-Live-analysis-part3-compiling-LiME.mp425.78MB
  • 017-Live-analysis-part4-dumping-RAM-with-LiME.mp419.93MB
  • 018-Shutting-down-the-subject-system.mp49.43MB
  • 019-Disk-imaging-basics.mp427.66MB
  • 020-Creating-a-disk-image-from-a-virtual-machine-hard-drive.mp429.2MB
  • 021-Software-write-blocking-with-udev-rules.mp438.94MB
  • 022-Creating-an-image-from-a-physical-drive.mp450.91MB
  • 023-Mounting-image-files-part1-MBR-basics.mp428.73MB
  • 024-Mounting-an-image-part2-using-python-to-mount-mbr-based-images.mp444.2MB
  • 025-Mounting-image-files-part3-Extended-Partitions.mp418.25MB
  • 026-Mounting-a-disk-image-part4-automatically-mounting-an-extended-partition-with-Python.mp431.09MB
  • 027-Mounting-an-image-file-part5-GUID-partitions.mp442.77MB
  • 028-Mounting-an-image-part6-mounting-GUID-partitions-with-Python.mp441.68MB
  • 029-First-steps-after-mounting-an-image-part1-building-a-timeline-as-a-CSV-file.mp425.76MB
  • 030-First-steps-after-mounting-an-image-part2-opening-a-CSV-file-LibreOffice-Calc.mp454.45MB
  • 031-First-steps-after-mounting-an-image-part3-creating-a-MySQL-database-with-file-metadata.mp432.18MB
  • 032-First-steps-after-mounting-an-image-part4-importing-passwd-and-group-files-into-your-database.mp446.01MB
  • 033-First-steps-after-mounting-an-image-part5-creating-a-timeline-in-the-database.mp432.95MB
  • 034-First-steps-after-mounting-an-image-part6-examining-the-timeline.mp452.32MB
  • 035-First-steps-after-mounting-an-image-part7-extracting-user-bash-history-files.mp428.25MB
  • 036-First-steps-after-mounting-an-image-part8-examing-bash-history-files.mp448.13MB
  • 037-First-steps-after-mounting-an-image-file-part9-extracting-system-logs.mp422.48MB
  • 038-First-steps-after-loading-an-image-part10-examining-system-logs.mp439.79MB
  • 039-First-steps-after-mounting-an-image-part11-extracting-successful-and-unsuccessful-login-information.mp444.67MB
  • 040-First-steps-after-mounting-an-image-part12-examining-logins.mp428.4MB
  • 041-Filesystem-analysis-part1-Ext-filesystem-basics.mp436.85MB
  • 042-Filesystem-analysis-part2-superblocks.mp447.03MB
  • 043-Filesystem-analysis-part3-Ext-filesystem-compatible-features.mp434.79MB
  • 044-Filesystem-analysis-part4-Ext-filesystem-incompatible-features.mp430.43MB
  • 045-Filesystem-analysis-part5-ext-filesystem-read-only-compatible-features.mp426.49MB
  • 046-Filesystem-forensics-part6-reading-the-superblock-with-python.mp445.21MB
  • 047-Filesystem-analysis-part7-reading-the-block-group-descriptors-with-python.mp429.9MB
  • 048-Filesystem-analysis-part8-Getting-the-big-picture-by-combining-superblock-and-group-descriptor-information.mp436.57MB
  • 049-Filesystem-analysis-part9-running-our-final-script.mp418.75MB
  • 050-Inodes-part1-finding-things-that-are-out-of-place.mp427.58MB
  • 051-Inodes-part2-using-Python-to-find-inodes-that-are-out-of-place.mp430.7MB
  • 052-Inodes-part3-digging-deeper-into-inodes.mp417.8MB
  • 053-inodes-part4-using-builtin-tools-and-the-sleuth-kit-to-examine-inodes.mp422.22MB
  • 054-Inodes-part5-Inode-extensions-and-details.mp418.54MB
  • 055-Inodes-part6-from-inode-to-file.mp419.42MB
  • 056-Inodes-part7-adding-support-for-extents-to-our-python-scripts.mp413.22MB
  • 057-Inodes-part8-connecting-inodes-to-filenames-directory-entries.mp420MB
  • 058-Inodes-part9-extending-our-Python-code-to-cat-files-from-inode-numbers.mp424.08MB
  • 059-Inodes-part10-using-Python-to-read-directories-from-inode-numbers.mp426.57MB
  • 060-Inodes-part11-Inodes-and-extended-attributes.mp420.91MB
  • 061-Inodes-part12-using-Python-to-read-extended-attributes-from-an-image.mp418.51MB
  • 062-Memory-analysis-part1-Building-a-Volatility-profile.mp416.64MB
  • 063-Memory-analysis-part2-Getting-process-information-with-volatility.mp426.32MB
  • 064-Memory-analysis-part3-More-about-processes.mp426.75MB
  • 065-Memory-analysis-part4-Process-maps-and-dumps.mp423.42MB
  • 066-Memory-analysis-part5-getting-bash-information-with-volatility.mp421.51MB
  • 067-Memory-analysis-part6-using-volatility-check-plugins.mp426.39MB
  • 068-Memory-analysis-part7-getting-network-information-with-Volatility.mp421.62MB
  • 069-Memory-analysis-part8-getting-filesystem-information-from-Volatility.mp428.05MB
  • 070-Memory-analysis-part9-more-filesystem-information-from-Volatility.mp417.92MB
  • 071-Introducing-a-more-advanced-attack.mp412.71MB
  • 072-Running-scripts-against-our-second-subject.mp420.73MB
  • 073-Analyzing-the-results-of-running-inital-scan.mp431.79MB
  • 074-Banner-grabbing-the-second-subject.mp47.51MB
  • 075-Using-Volatility-process-listing-commands-on-pas2.mp412.68MB
  • 076-digging-deeper-into-suspicious-processes-on-pas2-with-Volatility.mp420.07MB
  • 077-using-Volatility-to-create-process-maps-and-dumps-on-pas2.mp414.43MB
  • 078-examing-bash-histories-on-pas2.mp428.09MB
  • 079-using-Volatility-check-functions-on-pas2.mp411.78MB
  • 080-using-volatility-networking-functions-on-pas2.mp415.99MB
  • 081-using-Volatility-filesystem-functions-on-pas2.mp414.47MB
  • 082-pas2-filesystem-analysis-part1-webserver-logs.mp420.95MB
  • 083-pas2-filesystem-analysis-part2-webserver-vulnerabilities.mp414.11MB
  • 084-pas2-filesystem-analsys-part3-mysql-logs.mp411.06MB
  • 085-pas2-filesystem-analysis-part4-looking-at-hidden-directories.mp414.68MB
  • 086-pas2-filesystem-analysis-part5-creating-a-timeline.mp417.01MB
  • 087-pas2-filesystem-analysis-part6-web-payloads.mp420.83MB
  • 088-pas2-filesystem-analysis-part7-packet-captures.mp419.51MB
  • 089-pas2-filesystem-analysis-part8-logins.mp414.9MB
  • 090-Malware-part1-the-file-command.mp412.09MB
  • 091-malware-part2-is-it-a-known-file.mp415.69MB
  • 092-malware-part3-using-strings.mp415.52MB
  • 093-malware-part4-using-nm.mp414.68MB
  • 094-malware-part5-using-ldd.mp47.37MB
  • 095-malware-part6-intro-to-elf.mp413.89MB
  • 096-malware-part7-more-fun-with-readelf.mp418.07MB
  • 097-malware-part8-looking-into-program-sections-and-segments.mp436.3MB
  • 098-malware-part9-setting-up-a-sandbox.mp48.35MB
  • 099-malware-part10-strace.mp422.62MB
  • 100-malware-analysis-part11-ltrace.mp410.03MB
  • 101-malware-part12-gdb-disassembly.mp424.2MB
  • 102-malware-part13-gdb-info-functions.mp435.09MB
  • 103-malware-part14-running-xingyi_bindshell-in-gdb.mp434.13MB
  • 104-malware-part15-running-xingyi_rootshell-in-gdb.mp424.45MB
  • 105-malware-part16-obfuscation.mp435.69MB
  • 106-the-road-ahead.mp422.14MB