本站已收录 番号和无损神作磁力链接/BT种子 

[FreeCoursesOnline.Me] [Packtpub.Com] Cybersecurity - Methods of Protection (Blue Team Activity) - [FCO]

种子简介

种子名称: [FreeCoursesOnline.Me] [Packtpub.Com] Cybersecurity - Methods of Protection (Blue Team Activity) - [FCO]
文件类型: 视频
文件数目: 29个文件
文件大小: 1.2 GB
收录时间: 2019-7-4 20:11
已经下载: 3
资源热度: 155
最近下载: 2024-6-8 01:21

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:e51d7ab9ba4717c7811ada6edf98916cb0d3cb69&dn=[FreeCoursesOnline.Me] [Packtpub.Com] Cybersecurity - Methods of Protection (Blue Team Activity) - [FCO] 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[FreeCoursesOnline.Me] [Packtpub.Com] Cybersecurity - Methods of Protection (Blue Team Activity) - [FCO].torrent
  • 01.Securing Your Network/0101.The Course Overview.mp421.74MB
  • 01.Securing Your Network/0102.Understanding Firewalls and Tuning Them Up.mp427.36MB
  • 01.Securing Your Network/0103.How to Work with IDSIPS.mp422.87MB
  • 01.Securing Your Network/0104.Securing Your Wi-Fi Network.mp486.71MB
  • 01.Securing Your Network/0105.Ferreting out a Hacker by IP.mp496.62MB
  • 01.Securing Your Network/0106.Analyzing Traffic Wireshark.mp424.13MB
  • 01.Securing Your Network/0107.The Fastest Way to Detect ARP Poisoning Attack.mp420.83MB
  • 01.Securing Your Network/0108.Analyzing Your Traffic to Catch a Spy with Wireshark.mp433.77MB
  • 01.Securing Your Network/0109.Looking for Spies with a Python Script.mp447.83MB
  • 01.Securing Your Network/0110.How to Outfox Ransomware.mp427.59MB
  • 01.Securing Your Network/0111.Advanced-level Techniques What to Do If Hackers Already in Your Network.mp438.45MB
  • 02.Securing Your Website/0201.Brute-Forcing Website Passwords with OWASP ZAP.mp443.48MB
  • 02.Securing Your Website/0202.How to Create a Bulletproof Password in a Second.mp465.75MB
  • 02.Securing Your Website/0203.Testing a Website for SQL Injection with Burp Suite.mp429.48MB
  • 02.Securing Your Website/0204.Testing a Website for XSS Vulnerability.mp428.46MB
  • 02.Securing Your Website/0205.Building Fortifications – Input Validation and Whitelisting.mp494.67MB
  • 02.Securing Your Website/0206.Testing Your SSLTLS Connection.mp420.18MB
  • 02.Securing Your Website/0207.Scanning Your Website for Malicious Scripts.mp486.84MB
  • 02.Securing Your Website/0208.Protecting from a Session Hijacking Attack.mp426.37MB
  • 02.Securing Your Website/0209.The Big Strategy – Three Shortcuts to Secure a Web Application.mp465.39MB
  • 03.Defending from Social Engineering Attacks/0301.The Rule of Thumb to Fight Back Social Engineering Attacks.mp454.66MB
  • 03.Defending from Social Engineering Attacks/0302.Discovering a Phishing Link.mp444.25MB
  • 03.Defending from Social Engineering Attacks/0303.Unmasking a Phishing Email.mp414.73MB
  • 03.Defending from Social Engineering Attacks/0304.Anti-Whaling How to Prevent Yourself from Spear-phishing.mp455.3MB
  • 03.Defending from Social Engineering Attacks/0305.How to Prevent Password Stealers.mp428.37MB
  • 03.Defending from Social Engineering Attacks/0306.How to Protect Your Banking Secrets.mp420.56MB
  • 03.Defending from Social Engineering Attacks/0307.Securing Your Email with ProtonMail.mp424.38MB
  • 03.Defending from Social Engineering Attacks/0308.How to Outfox Keyloggers.mp420.5MB
  • 03.Defending from Social Engineering Attacks/0309.The Final Game Building the Anti-Social-Engineering Strategy.mp459.7MB