本站已收录 番号和无损神作磁力链接/BT种子 

Udemy - IT Security Beginner 2.0: Certified Hacking Training

种子简介

种子名称: Udemy - IT Security Beginner 2.0: Certified Hacking Training
文件类型: 视频
文件数目: 100个文件
文件大小: 2.74 GB
收录时间: 2017-11-7 19:28
已经下载: 3
资源热度: 122
最近下载: 2024-6-25 09:35

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:e5fd7ff2f4d5accde004d5cd082b88993fbedcaf&dn=Udemy - IT Security Beginner 2.0: Certified Hacking Training 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

Udemy - IT Security Beginner 2.0: Certified Hacking Training.torrent
  • 9. Windows_Security/142. Additional_Security_Features. ASLR_and_DEP.mp440.91MB
  • 9. Windows_Security/139. Windows_Security. what_you_ll_learn.mp47.59MB
  • 9. Windows_Security/148. BitLocker_To_Go_Reader.mp418.44MB
  • 9. Windows_Security/140. User_Account_Control.mp432.01MB
  • 9. Windows_Security/143. PatchGuard.mp47.86MB
  • 9. Windows_Security/141. UAC_configuration.mp435.1MB
  • 9. Windows_Security/150. EXERCISE. EFS.mp415.35MB
  • 9. Windows_Security/147. BitLocker.mp436.43MB
  • 9. Windows_Security/145. Encryption. key_protection.mp446.34MB
  • 9. Windows_Security/146. Drive_encryption.mp437.33MB
  • 9. Windows_Security/149. File_and_folder_encryption. EFS.mp434.52MB
  • 5. Network_administration/78. Analyzing_Captured_data.mp431.01MB
  • 5. Network_administration/79. How_to_analyze_telnet_protocol.mp437.99MB
  • 5. Network_administration/80. Intrusion_detection.mp446.35MB
  • 5. Network_administration/74. Intrusion_detection_systems.mp438.23MB
  • 5. Network_administration/72. Introduction_to_Monitoring_Transmitted_Data.mp46.18MB
  • 5. Network_administration/73. Monitoring_Transmitted_Data. Basic_informations.mp441.07MB
  • 5. Network_administration/77. How_to_use_Wireshark.mp443.55MB
  • 5. Network_administration/75. Why_are_firewalls_and_NDIS_not_enough.mp428.19MB
  • 5. Network_administration/81. Scanning_computers.mp435.27MB
  • 5. Network_administration/76. Wireshark. Introduction_to_network_analysis.mp430.65MB
  • 3. Computer_Network_Security/51. Modifying_Transmitted_Packets.mp426.76MB
  • 3. Computer_Network_Security/40. Threats. Enumerating_Remote_Computers.mp416.81MB
  • 3. Computer_Network_Security/48. EXERCISE. Application_Layer_Attacks.mp418.99MB
  • 3. Computer_Network_Security/33. Threats. MAC_spoofing.mp427.46MB
  • 3. Computer_Network_Security/41. EXERCISE. Transport_Layer_Attack.mp412.84MB
  • 3. Computer_Network_Security/52. Unencrypted_protocols.mp413.64MB
  • 3. Computer_Network_Security/43. METASPLOIT. Attack_demonstration_part_2.mp426.08MB
  • 3. Computer_Network_Security/44. OSI_MODEL_5. Session_Layer.mp416.38MB
  • 3. Computer_Network_Security/30. Network_security. introduction.mp422.04MB
  • 3. Computer_Network_Security/35. EXERCISE. Data_Link_Layer_Attack.mp435.27MB
  • 3. Computer_Network_Security/36. OSI_MODEL_3. Network_layer.mp431.7MB
  • 3. Computer_Network_Security/49. Backtrack. Attack_Demonstration.mp415.59MB
  • 3. Computer_Network_Security/46. OSI_MODEL_6. Presentation_Layer.mp437.43MB
  • 3. Computer_Network_Security/32. OSI_MODEL_2. Data_link_layer.mp422.75MB
  • 3. Computer_Network_Security/34. Threats. ARP_Poisoning.mp431.29MB
  • 3. Computer_Network_Security/42. METASPLOIT. Attack_demonstration_part_1.mp420.14MB
  • 3. Computer_Network_Security/39. OSI_MODEL_4. Transport_Layer.mp428.63MB
  • 3. Computer_Network_Security/31. OSI_MODEL_1. Physical_layer.mp428.95MB
  • 3. Computer_Network_Security/37. TCP_Tunnelling_over_ICMP.mp434.99MB
  • 3. Computer_Network_Security/47. OSI_MODEL_7. Application_Layer.mp416.92MB
  • 3. Computer_Network_Security/50. Man-in-the-Middle_and_Denial_of_Service_Attacks.mp414.2MB
  • 8. Access_Control/133. EXERCISE. Offline_attacks.mp445.63MB
  • 8. Access_Control/134. Using_online_cracking_services.mp437.65MB
  • 8. Access_Control/130. KERBEROS.mp452.56MB
  • 8. Access_Control/127. Authentication_protocols_and_services.mp431.82MB
  • 8. Access_Control/129. Cashed_Credentials.mp418.08MB
  • 8. Access_Control/125. Authentication_users.mp431.37MB
  • 8. Access_Control/128. LM_Hash.mp430.7MB
  • 8. Access_Control/124. Authentication_and_authorisation. Introduction.mp49.63MB
  • 8. Access_Control/132. Identity_Theft.mp442.95MB
  • 8. Access_Control/126. How_secure_is_your_password.mp415.97MB
  • 6. Wireless_Networks_Security/91. Authentication_methods.mp437.13MB
  • 6. Wireless_Networks_Security/86. WIFI_security_solutions. introduction.mp429.17MB
  • 6. Wireless_Networks_Security/87. WIFI. working_principles.mp429.36MB
  • 6. Wireless_Networks_Security/97. Client_Attacks. Evil_twin.mp422.76MB
  • 6. Wireless_Networks_Security/92. 802.11_WEP.mp431.39MB
  • 6. Wireless_Networks_Security/89. Threats_and_risks.mp418.49MB
  • 6. Wireless_Networks_Security/98. Client_Attacks. Denial_of_service.mp436.52MB
  • 6. Wireless_Networks_Security/90. Ineffective_solutions.mp418.98MB
  • 6. Wireless_Networks_Security/93. 802.11I_WPA.mp431.59MB
  • 6. Wireless_Networks_Security/88. Other_wireless_technologies.mp413.16MB
  • 6. Wireless_Networks_Security/95. Threats_of_WIFI_networks.mp430.54MB
  • 6. Wireless_Networks_Security/99. EXERCISE. WPA_attack.mp48.86MB
  • 6. Wireless_Networks_Security/85. Wireless_Networks.mp46.96MB
  • 6. Wireless_Networks_Security/96. Client_Attacks. Launching_a_rogue_access_point.mp433.57MB
  • 7. Operating_Systems_Security/114. EXERCISE. Identifying_suspicious_processes.mp429.97MB
  • 7. Operating_Systems_Security/118. EXERCISE. Detecting_rootkits.mp458.29MB
  • 7. Operating_Systems_Security/116. EXERCISE. Removing_malware.mp445.85MB
  • 7. Operating_Systems_Security/107. EXERCISE. OS_boundaries.mp439.1MB
  • 7. Operating_Systems_Security/112. Malware.mp444.86MB
  • 7. Operating_Systems_Security/110. Java_Virtual_Machine_and_code_access_security.mp418.64MB
  • 7. Operating_Systems_Security/108. Process_isolation.mp426.85MB
  • 7. Operating_Systems_Security/106. Three_core.mp429.75MB
  • 7. Operating_Systems_Security/109. Kernel_Mode_Code_Signing.mp425.68MB
  • 7. Operating_Systems_Security/119. EXERCISE. Security_evaluation.mp417.82MB
  • 7. Operating_Systems_Security/105. Security_boundaries.mp421.2MB
  • 7. Operating_Systems_Security/104. Operating_systems_security. introduction.mp448.07MB
  • 7. Operating_Systems_Security/117. Rootkits.mp428.94MB
  • 7. Operating_Systems_Security/113. EXERCISE. Vulnerability_attacks.mp447.61MB
  • 7. Operating_Systems_Security/115. Demonstration. Process_Explorer.mp438.13MB
  • 2. IT_Security_Trends/24. Integrity_of_data.mp432.11MB
  • 2. IT_Security_Trends/03. Introduction_to_Current_Cyber_Threats.mp420.46MB
  • 2. IT_Security_Trends/19. Cyber_War.mp445.4MB
  • 2. IT_Security_Trends/16. Fake_identity.mp421.76MB
  • 2. IT_Security_Trends/10. Myths_2. you_don_t_need_any_protection_software_oraz_hardware.mp425.77MB
  • 2. IT_Security_Trends/23. EXERCISE. Finding_confidental_data_with_search_engines.mp423.49MB
  • 2. IT_Security_Trends/18. Analyzing_sniffing_software.mp419.5MB
  • 2. IT_Security_Trends/05. Let_s_look_a_few_years_back.mp423.63MB
  • 2. IT_Security_Trends/21. Objective_1. Data_security. Introduction.mp438.83MB
  • 2. IT_Security_Trends/04. IT_Prehistory.mp425.8MB
  • 2. IT_Security_Trends/22. Confidentiality_of_data.mp431.65MB
  • 2. IT_Security_Trends/13. Trends_in_IT_Security.mp418.7MB
  • 2. IT_Security_Trends/17. Online_privacy.mp432.04MB
  • 2. IT_Security_Trends/09. Myths_1. you_ll_never_be_hacked.mp429.18MB
  • 2. IT_Security_Trends/11. Myths_3. IT_security_is_always_a_priority.mp46MB
  • 2. IT_Security_Trends/15. EXERCISE. How_much_info_can_you_gathered.mp413.78MB
  • 2. IT_Security_Trends/08. Popular_myths_about_IT_security. origins.mp427.92MB
  • 2. IT_Security_Trends/14. The_birth_of_technology_society.mp418.58MB
  • 2. IT_Security_Trends/06. Cyber_crimes. an_evolution_not_revolution.mp421.26MB