本站已收录 番号和无损神作磁力链接/BT种子 

[UdemyCourseDownloader] The Complete Cyber Security Course Network Security!

种子简介

种子名称: [UdemyCourseDownloader] The Complete Cyber Security Course Network Security!
文件类型: 视频
文件数目: 104个文件
文件大小: 3.19 GB
收录时间: 2019-1-12 06:06
已经下载: 3
资源热度: 100
最近下载: 2024-6-7 19:41

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:f39ce3fa860764507b96d4d269b47cf1bef6e2ef&dn=[UdemyCourseDownloader] The Complete Cyber Security Course Network Security! 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[UdemyCourseDownloader] The Complete Cyber Security Course Network Security!.torrent
  • 10 Browser Security and Tracking Prevention/082 Firefox Hardening.mp4142.27MB
  • 01 Introduction/001 Welcome to Volume 2.mp42.74MB
  • 01 Introduction/002 Introduction to the Instructor.mp417.13MB
  • 01 Introduction/003 Security Quick Win.mp444.61MB
  • 01 Introduction/004 Target Audience.mp48.67MB
  • 01 Introduction/005 Study Recommendations.mp427.89MB
  • 01 Introduction/006 Course updates.mp42.56MB
  • 02 Goals and Learning Objectives - Volume 2/007 Goals and Learning Objectives - Volume 2.mp415.91MB
  • 03 Routers - Port and Vulnerability scanning/008 Goals and Learning Objectives.mp42.32MB
  • 03 Routers - Port and Vulnerability scanning/009 The Home Router.mp460.63MB
  • 03 Routers - Port and Vulnerability scanning/010 External Vulnerability Scanning - Shodan Qualys Nmap.mp493.43MB
  • 03 Routers - Port and Vulnerability scanning/011 Internal Vulnerability Scanning - MBSA Nmap Nessus Fing Superscan OpenVAS.mp496.46MB
  • 03 Routers - Port and Vulnerability scanning/012 Open Source Custom Router Firmware.mp455.99MB
  • 04 Firewalls/013 Goals and Learning Objectives.mp42.26MB
  • 04 Firewalls/014 Firewalls Host-based network-based and virtual Part 1.mp444.78MB
  • 04 Firewalls/015 Firewalls Host-based network-based and virtual Part 2.mp416.33MB
  • 04 Firewalls/016 Windows - Host Based Firewalls - Windows Firewall.mp462.66MB
  • 04 Firewalls/017 Windows - Host Based Firewalls - Windows Firewall Control WFC.mp435.68MB
  • 04 Firewalls/018 Windows - Host Based Firewalls - Third Party.mp435.26MB
  • 04 Firewalls/019 Linux - Host Based Firewalls - iptables.mp460.78MB
  • 04 Firewalls/020 Linux - Host Based Firewalls - UFW gufw nftables.mp449.49MB
  • 04 Firewalls/021 Mac - Host based Firewalls - Application Firewall PF.mp443.19MB
  • 04 Firewalls/022 Mac - Host based Firewalls - pflist Icefloor Murus.mp438.14MB
  • 04 Firewalls/023 Mac - Host based Firewalls - Little Snitch.mp425.19MB
  • 04 Firewalls/024 Network based firewalls - Routers - DD-WRT.mp415.08MB
  • 04 Firewalls/025 Network based firewalls - Hardware.mp419.69MB
  • 04 Firewalls/026 Network based firewalls - pfSense Smoothwall and Vyos.mp428.55MB
  • 05 Network Attacks Architecture and Isolation/027 Goals and Learning Objectives.mp41.58MB
  • 05 Network Attacks Architecture and Isolation/028 Network Attacks and Network Isolation - Introduction and IOT.mp415.31MB
  • 05 Network Attacks Architecture and Isolation/029 Network Attacks and Network Isolation - Arp Spoofing and Switches.mp417.68MB
  • 05 Network Attacks Architecture and Isolation/030 Effective Network Isolation Part 1.mp434.97MB
  • 05 Network Attacks Architecture and Isolation/031 Effective Network Isolation Part 2.mp423.77MB
  • 06 Wireless and Wi-Fi Security/032 Goals and Learning Objectives.mp42.09MB
  • 06 Wireless and Wi-Fi Security/033 Wi-Fi Weaknesses - WEP.mp48.14MB
  • 06 Wireless and Wi-Fi Security/034 Wi-Fi Weaknesses - WPA WPA2 TKIP and CCMP.mp436.99MB
  • 06 Wireless and Wi-Fi Security/035 Wi-Fi Weaknesses - Wi-Fi Protected Setup WPS Evil Twin and Rouge AP.mp415.93MB
  • 06 Wireless and Wi-Fi Security/036 Wi-Fi Security Testing.mp421.72MB
  • 06 Wireless and Wi-Fi Security/037 Wireless Security - Secure Configuration and Network Isolation.mp431.6MB
  • 06 Wireless and Wi-Fi Security/038 Wireless security - RF Isolation and Reduction.mp49.41MB
  • 06 Wireless and Wi-Fi Security/039 Wireless security - Who is on my Wi-Fi Network.mp411.7MB
  • 07 Network Monitoring for Threats/040 Goals and Learning Objectives.mp41.38MB
  • 07 Network Monitoring for Threats/041 Syslog.mp480.07MB
  • 07 Network Monitoring for Threats/042 Network Monitoring - Wireshark tcpdump tshark iptables Part 1.mp444.58MB
  • 07 Network Monitoring for Threats/043 Network Monitoring - Wireshark tcpdump tshark iptables Part 2.mp426.47MB
  • 07 Network Monitoring for Threats/044 Wireshark - Finding malware and hackers - Part 1.mp491MB
  • 07 Network Monitoring for Threats/045 Wireshark - Finding malware and hackers - Part 2.mp456.03MB
  • 07 Network Monitoring for Threats/046 Network Monitoring - Wincap NST Netminer and NetWorx.mp418.81MB
  • 08 How We Are Tracked Online/047 Goals and Learning Objectives.mp41.98MB
  • 08 How We Are Tracked Online/048 Types of Tracking.mp489.84MB
  • 08 How We Are Tracked Online/049 IP Address.mp446.36MB
  • 08 How We Are Tracked Online/050 3rd Party Connections.mp436.55MB
  • 08 How We Are Tracked Online/051 HTTP Referer.mp414.41MB
  • 08 How We Are Tracked Online/052 Cookies and Scripts.mp433.75MB
  • 08 How We Are Tracked Online/053 Super Cookies.mp428.72MB
  • 08 How We Are Tracked Online/054 Browser Fingerprinting and Browser Volunteered Information.mp437.15MB
  • 08 How We Are Tracked Online/055 Browser and Browser Functionality.mp412.98MB
  • 08 How We Are Tracked Online/056 More Tracking.mp452.05MB
  • 08 How We Are Tracked Online/057 Browser and Internet Profiling.mp441.77MB
  • 09 Search Engines and Privacy/058 Goals and Learning Objectives.mp41.63MB
  • 09 Search Engines and Privacy/059 Search Engine Tracking Censorship and Privacy.mp453.63MB
  • 09 Search Engines and Privacy/060 Ixquick and Startpage.mp433.71MB
  • 09 Search Engines and Privacy/061 DuckDuckGo.mp411.94MB
  • 09 Search Engines and Privacy/062 Disconnect search.mp416.43MB
  • 09 Search Engines and Privacy/063 YaCy.mp442.14MB
  • 09 Search Engines and Privacy/064 Private and Anonymous Searching.mp454.33MB
  • 10 Browser Security and Tracking Prevention/065 Goals and Learning Objectives.mp41.85MB
  • 10 Browser Security and Tracking Prevention/066 Which Browser Choice of Browser.mp416.95MB
  • 10 Browser Security and Tracking Prevention/067 Reducing the Browser Attack Surface.mp487.74MB
  • 10 Browser Security and Tracking Prevention/068 Browser Hacking Demo.mp446.74MB
  • 10 Browser Security and Tracking Prevention/069 Browser Isolation and Compartmentalization.mp424.84MB
  • 10 Browser Security and Tracking Prevention/070 Firefox Security Privacy and Tracking.mp441.11MB
  • 10 Browser Security and Tracking Prevention/071 uBlock origin - HTTP Filters ad and track blockers.mp486.31MB
  • 10 Browser Security and Tracking Prevention/072 uMatrix - HTTP Filters ad and track blockers.mp429.36MB
  • 10 Browser Security and Tracking Prevention/073 Disconnect Ghostery Request policy - HTTP Filters ad and track blockers.mp424.6MB
  • 10 Browser Security and Tracking Prevention/074 ABP Privacy badger WOT - HTTP Filters ad and track blockers.mp427.62MB
  • 10 Browser Security and Tracking Prevention/075 No-script - HTTP Filters ad and track blockers.mp423.08MB
  • 10 Browser Security and Tracking Prevention/076 Policeman and others - HTTP Filters ad and track blockers.mp417.67MB
  • 10 Browser Security and Tracking Prevention/077 History Cookies and Super cookies Part 1.mp466.66MB
  • 10 Browser Security and Tracking Prevention/078 History Cookies and Super cookies Part 2.mp466.02MB
  • 10 Browser Security and Tracking Prevention/079 HTTP Referer.mp47.55MB
  • 10 Browser Security and Tracking Prevention/080 Browser Fingerprinting.mp498MB
  • 10 Browser Security and Tracking Prevention/081 Certificates and Encryption.mp455.5MB
  • 11 Passwords and Authentication Methods/083 Goals and Learning Objectives.mp42.6MB
  • 11 Passwords and Authentication Methods/084 Password Attacks.mp47.48MB
  • 11 Passwords and Authentication Methods/085 How Passwords are Cracked - Hashes - Part 1.mp441.14MB
  • 11 Passwords and Authentication Methods/086 How Passwords are Cracked - Hashcat - Part 2.mp424.15MB
  • 11 Passwords and Authentication Methods/087 Operating System Passwords.mp47.01MB
  • 11 Passwords and Authentication Methods/088 Password Managers - An Introduction.mp44.15MB
  • 11 Passwords and Authentication Methods/089 Password Managers - Master Password.mp411.49MB
  • 11 Passwords and Authentication Methods/090 Password Managers - KeePass and KeePassX.mp413.5MB
  • 11 Passwords and Authentication Methods/091 Password Managers - LastPass.mp426.47MB
  • 11 Passwords and Authentication Methods/092 Password Managers - Hardening Lastpass.mp415.55MB
  • 11 Passwords and Authentication Methods/093 Creating a Strong Password That You Can Remember - Part 1.mp422.14MB
  • 11 Passwords and Authentication Methods/094 Creating a Strong Password That You Can Remember - Part 2.mp422.55MB
  • 11 Passwords and Authentication Methods/095 Multi-Factor Authentication - Soft Tokens - Google Authenticator and Authy.mp424.89MB
  • 11 Passwords and Authentication Methods/096 Multi-Factor Authentication - Hard Tokens - 2FA Dongles.mp413.61MB
  • 11 Passwords and Authentication Methods/097 Choosing a Method of Multi-Factor Authentication.mp46.23MB
  • 11 Passwords and Authentication Methods/098 Multi-Factor Authentication - Strengths and Weaknesses.mp45.11MB
  • 11 Passwords and Authentication Methods/099 The Future of Password and Authentication.mp44.04MB
  • 12 Wrap Up/100 Congratulations.mp411.53MB
  • 12 Wrap Up/101 Certificate Of Completion for CPEs.mp42.06MB
  • 12 Wrap Up/102 Which VPN protocol is best to use and why.mp434.6MB
  • 12 Wrap Up/103 Email Tracking and Hacking.mp426.77MB
  • 12 Wrap Up/104 Security Vulnerabilities Threats and Adversaries.mp411.83MB