本站已收录 番号和无损神作磁力链接/BT种子 

[FreeCoursesOnline.Me] [Pluralsight] Paths - Security for Hackers and Developers [FCO]

种子简介

种子名称: [FreeCoursesOnline.Me] [Pluralsight] Paths - Security for Hackers and Developers [FCO]
文件类型: 视频
文件数目: 68个文件
文件大小: 519.86 MB
收录时间: 2022-3-4 02:07
已经下载: 3
资源热度: 211
最近下载: 2024-5-6 13:17

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:28118567495c3cabb54b93383a3c7b56626c98dd&dn=[FreeCoursesOnline.Me] [Pluralsight] Paths - Security for Hackers and Developers [FCO] 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[FreeCoursesOnline.Me] [Pluralsight] Paths - Security for Hackers and Developers [FCO].torrent
  • 01_Beginner/01_Security for Hackers and Developers - Overview/00. Course Overview/00. Course Overview.mp48.96MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/01. Introduction/00. Introduction.mp43.7MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/01. Introduction/01. Why Bugs Happen.mp44.97MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/01. Introduction/02. Ongoing Considerations.mp47.98MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/01. Introduction/03. Summary.mp4286.8KB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/02. Understanding the Security Development Lifecycle - SDL/00. Introduction.mp4610.33KB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/02. Understanding the Security Development Lifecycle - SDL/01. Raising Security IQ.mp45.54MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/02. Understanding the Security Development Lifecycle - SDL/02. SDL.mp47.52MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/02. Understanding the Security Development Lifecycle - SDL/03. Push to the Left.mp4426.78KB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/02. Understanding the Security Development Lifecycle - SDL/04. Attack Surface Reduction.mp42.96MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/02. Understanding the Security Development Lifecycle - SDL/05. Threat Modeling.mp45.6MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/02. Understanding the Security Development Lifecycle - SDL/06. Threat Model Demo.mp412.11MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/02. Understanding the Security Development Lifecycle - SDL/07. Wrap-up.mp41.57MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/03. Uncovering Security Bugs/00. Why Do Bugs Manifest - .mp45.61MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/03. Uncovering Security Bugs/01. Where Do Bugs Hide - .mp46.39MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/03. Uncovering Security Bugs/02. How to Find Bugs - .mp42.7MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/04. Using Static Analysis/00. Introduce Automated Code Analysis.mp44.07MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/04. Using Static Analysis/01. Applying the Static Analysis Review Cycle.mp45.37MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/04. Using Static Analysis/02. Understanding Basic Tool.mp49.41MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/05. Pentesting Code - Learning from a Case Study/00. Manual Analysis Process.mp43.53MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/05. Pentesting Code - Learning from a Case Study/01. Techniques.mp43.34MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/05. Pentesting Code - Learning from a Case Study/02. Assess Threats.mp44.54MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/05. Pentesting Code - Learning from a Case Study/03. Case Study.mp412.67MB
  • 01_Beginner/01_Security for Hackers and Developers - Overview/05. Pentesting Code - Learning from a Case Study/04. Summarize Techniques and Course.mp45.97MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/00. Course Overview/00. Course Overview.mp49.94MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/01. Introduction/00. Introduction to Malware.mp41.94MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/01. Introduction/01. Demo - Analyzing a Bromium Alert.mp427.29MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/01. Introduction/02. Security Tool Follow-up.mp47.58MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/01. Introduction/03. First Malware Analysis Lab.mp4698.52KB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/02. Recognizing the Exploit Vector/00. Recognizing Exploit Vector Intro.mp46.59MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/02. Recognizing the Exploit Vector/01. How to Find the Exploit in a Malware Attack.mp420.98MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/02. Recognizing the Exploit Vector/02. Exploit Finding Demo.mp418.41MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/02. Recognizing the Exploit Vector/03. Exploit Finding Lab 1.mp4303.47KB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/03. Unraveling Exploit Obfuscation/00. Intro and Why to Script.mp410.18MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/03. Unraveling Exploit Obfuscation/01. Continued Deobfuscation.mp418.74MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/03. Unraveling Exploit Obfuscation/02. Deobfuscation Demo.mp414.25MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/03. Unraveling Exploit Obfuscation/03. Deobfuscation Lab 1.mp4658.54KB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/04. Circumventing Exploit Kit Encryption/00. Module Overview and Homework Review.mp43.86MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/04. Circumventing Exploit Kit Encryption/01. Exploit Kit Details.mp45.71MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/04. Circumventing Exploit Kit Encryption/02. Deobfuscation 2.mp47.73MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/04. Circumventing Exploit Kit Encryption/03. Deobfuscation Lab 2.mp4644.22KB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/05. Understanding Moving Target Communications/00. Module Goals and Assignment Review.mp43.89MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/05. Understanding Moving Target Communications/01. DGAs and More.mp48.41MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/05. Understanding Moving Target Communications/02. Non-DGA EKs.mp43.7MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/05. Understanding Moving Target Communications/03. Begining EK Detection Lab.mp41.78MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/06. Detecting Angler in the Wild/00. How to Find More Samples.mp42.25MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/06. Detecting Angler in the Wild/01. Malware Detection.mp43.73MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/06. Detecting Angler in the Wild/02. YARA.mp44.48MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/06. Detecting Angler in the Wild/03. YARA Examples and Lab.mp46.41MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/07. Performing Safe Dynamic Analysis/00. Malware Analysis Goals.mp44.35MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/07. Performing Safe Dynamic Analysis/01. Another Sample.mp46.26MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/07. Performing Safe Dynamic Analysis/02. Dynamic Analysis Walk-through.mp410.64MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/07. Performing Safe Dynamic Analysis/03. Sandbox Assignment.mp41.26MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/08. Analyzing Files Statically/00. File Analysis Tools and Techniques.mp48.53MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/08. Analyzing Files Statically/01. Demo - How to Use the tools.mp419.4MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/08. Analyzing Files Statically/02. More Tool Details.mp48.19MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/08. Analyzing Files Statically/03. Assignment - Run and Report.mp41.65MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/09. Reversing Malware with Debugging Tools/00. Static or Dynamic Analysis - .mp4986.86KB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/09. Reversing Malware with Debugging Tools/01. Demo - Extract Malware with IDA Debugger.mp433.54MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/09. Reversing Malware with Debugging Tools/02. More on how to Choose an Approach.mp414.67MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/09. Reversing Malware with Debugging Tools/03. Debug Details and Assignment.mp417.92MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/10. Reversing Malware with IDA pro/00. Demo and Lesson Plan.mp4964.6KB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/10. Reversing Malware with IDA pro/01. Reversing Demo.mp433.9MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/10. Reversing Malware with IDA pro/02. Goals and Cyclic Recap.mp410.45MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/10. Reversing Malware with IDA pro/03. Reversing Details and Assignment.mp410.03MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/11. Customizing Reports - From Researchers to CISOs/00. Intro and Recap.mp47.3MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/11. Customizing Reports - From Researchers to CISOs/01. How to Report Treat Data.mp412.99MB
  • 03_Advanced/06_Advanced Malware Analysis - Combating Exploit Kits/11. Customizing Reports - From Researchers to CISOs/02. Summary and Assignment.mp4987.81KB