本站已收录 番号和无损神作磁力链接/BT种子 

Lynda - Learning Cryptography and Network Security

种子简介

种子名称: Lynda - Learning Cryptography and Network Security
文件类型: 视频
文件数目: 35个文件
文件大小: 457.17 MB
收录时间: 2017-8-11 05:53
已经下载: 3
资源热度: 107
最近下载: 2024-8-19 08:33

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:c23a8fe84a5dc46deaf45e9c639adb9e7d5435f7&dn=Lynda - Learning Cryptography and Network Security 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

Lynda - Learning Cryptography and Network Security.torrent
  • 00. Introduction/00_01 - Welcome.mp424.25MB
  • 00. Introduction/00_02 - What you should know before watching this course.mp41.72MB
  • 00. Introduction/00_03 - Using the exercise files.mp4473.73KB
  • 00. Introduction/00_04 - Challenges explained.mp43.15MB
  • 01. Network Security/01_01 - Understanding why encryption is necessary.mp47.98MB
  • 01. Network Security/01_02 - Providing confidentiality, integrity authentication, and non-repudiation.mp48.34MB
  • 01. Network Security/01_03 - Comparing passive and active network attacks.mp418.31MB
  • 01. Network Security/01_04 - Introducing common cryptographic concepts and terminology.mp411.59MB
  • 01. Network Security/01_05 - Reviewing the history of cryptography.mp412.89MB
  • 01. Network Security/01_06 - Challenge Coding with the Enigma machine.mp43.79MB
  • 01. Network Security/01_07 - Solution Coding with the Enigma machine.mp41.33MB
  • 02. Symmetric Encryption/02_01 - Introducing symmetric encryption.mp474.09MB
  • 02. Symmetric Encryption/02_02 - Making sense of the Feistel cipher.mp410.42MB
  • 02. Symmetric Encryption/02_03 - Working with the Advanced Encryption Standard (AES).mp411.08MB
  • 02. Symmetric Encryption/02_04 - Dissecting block and stream ciphers.mp411.1MB
  • 02. Symmetric Encryption/02_05 - Using Wireshark to crack WEP.mp414.84MB
  • 03. Asymmetric Encryption and Digital Signatures/03_01 - Overview and cryptographic requirements.mp459.73MB
  • 03. Asymmetric Encryption and Digital Signatures/03_02 - Dissecting the public key algorithms RSA and Diffie-Hellman.mp49.13MB
  • 03. Asymmetric Encryption and Digital Signatures/03_03 - Creating key pairs for the Diffie-Hellman algorithm.mp46MB
  • 03. Asymmetric Encryption and Digital Signatures/03_04 - Managing keys.mp49.32MB
  • 03. Asymmetric Encryption and Digital Signatures/03_05 - Using certificates.mp48.66MB
  • 04. Hash Algorithms, Message Digests, and Authentication/04_01 - Diving into hash algorithms and message digests.mp412.04MB
  • 04. Hash Algorithms, Message Digests, and Authentication/04_02 - Looking deeper into message digests.mp49.32MB
  • 04. Hash Algorithms, Message Digests, and Authentication/04_03 - Understanding passwords, hash, salt, and rainbow tables.mp432.66MB
  • 04. Hash Algorithms, Message Digests, and Authentication/04_04 - Challenge Password strength tests.mp41.79MB
  • 04. Hash Algorithms, Message Digests, and Authentication/04_05 - Solution Password strength tests.mp410.02MB
  • 05. Secure Sockets Layer (SSL)/05_01 - Introducing Secure Sockets Layer (SSL).mp412.54MB
  • 05. Secure Sockets Layer (SSL)/05_02 - Exploring the security of SSL with Wireshark.mp417.17MB
  • 06. Email Security/06_01 - Investigating email privacy and authentication concerns.mp46.73MB
  • 06. Email Security/06_02 - Implementing PGP email security with GPG.mp48.46MB
  • 07. Internet Protocol Security/07_01 - Exploring Internet Protocol Security (IPsec).mp411.17MB
  • 07. Internet Protocol Security/07_02 - Dissecting the authentication header.mp49.8MB
  • 07. Internet Protocol Security/07_03 - Encapsulating security payloads.mp46.09MB
  • 07. Internet Protocol Security/07_04 - Using operating mechanisms.mp48.03MB
  • 07. Internet Protocol Security/08_01 - Next steps.mp43.15MB