本站已收录 番号和无损神作磁力链接/BT种子 

[Tutorialsplanet.NET] Udemy -Snort Intrusion Detection, Rule Writing, and PCAP Analysis

种子简介

种子名称: [Tutorialsplanet.NET] Udemy -Snort Intrusion Detection, Rule Writing, and PCAP Analysis
文件类型: 视频
文件数目: 13个文件
文件大小: 496.42 MB
收录时间: 2021-4-2 21:44
已经下载: 3
资源热度: 198
最近下载: 2024-6-24 04:17

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:ad3d46ba8ab5d2336bb028219a3cf457b97bb02a&dn=[Tutorialsplanet.NET] Udemy -Snort Intrusion Detection, Rule Writing, and PCAP Analysis 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[Tutorialsplanet.NET] Udemy -Snort Intrusion Detection, Rule Writing, and PCAP Analysis.torrent
  • 1. Lectures/1. Course Introduction and Overview.mp46.68MB
  • 2. Hands-on Labs/1. Lab 1 Setting up Security Onion with VirtualBox.mp4179.62MB
  • 2. Hands-on Labs/10. Lab 10 Ubuntu Server 12.04 Vulnerable VM VirtualBox Setup.mp427.33MB
  • 2. Hands-on Labs/11. Lab 11 Ubuntu Server 12.04 Heartbleed Exploitation and SnortPCAP Analysis.mp447.74MB
  • 2. Hands-on Labs/12. Lab 12 Heartbleed PCAP Analysis and Snort Rule Writing.mp415.58MB
  • 2. Hands-on Labs/2. Lab 2 Boleto Malware Snort Rule Writing and PCAP Analysis.mp460.07MB
  • 2. Hands-on Labs/3. Lab 3 Vetting Snort Rule Quality With Dumbpig.mp49.62MB
  • 2. Hands-on Labs/4. Lab 4 Utilizing Offset and Depth in a Snort Rule.mp412.09MB
  • 2. Hands-on Labs/5. Lab 5 Snort Rule Writing (SSH and FTP).mp425.37MB
  • 2. Hands-on Labs/6. Lab 6 Kali Linux Setup with VirtualBox.mp414.38MB
  • 2. Hands-on Labs/7. Lab 7 Windows 7 Eternalblue Vulnerable VM VirtualBox Setup.mp410.99MB
  • 2. Hands-on Labs/8. Lab 8 Windows 7 Eternalblue Exploitation and SnortPCAP Analysis.mp459.73MB
  • 2. Hands-on Labs/9. Lab 9 Eternalblue PCAP Analysis and Snort Rule Writing.mp427.22MB