本站已收录 番号和无损神作磁力链接/BT种子 

[FreeTutorials.Eu] [UDEMY] SOC Analyst Cyber Security Intrusion Training from Scratch - [FTU]

种子简介

种子名称: [FreeTutorials.Eu] [UDEMY] SOC Analyst Cyber Security Intrusion Training from Scratch - [FTU]
文件类型: 视频
文件数目: 73个文件
文件大小: 4.33 GB
收录时间: 2020-2-1 01:51
已经下载: 3
资源热度: 299
最近下载: 2024-6-17 08:03

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:3a53d823abf176395ae4d73dcfc751c5e20de1b2&dn=[FreeTutorials.Eu] [UDEMY] SOC Analyst Cyber Security Intrusion Training from Scratch - [FTU] 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[FreeTutorials.Eu] [UDEMY] SOC Analyst Cyber Security Intrusion Training from Scratch - [FTU].torrent
  • 10. Module 10 Web Application/1. Web Application Introduction.mp428.53MB
  • 10. Module 10 Web Application/2. Web Application Working.mp471.36MB
  • 11. Module 11 Web Application Attack/1. Web Application Attack.mp413.47MB
  • 11. Module 11 Web Application Attack/2. Poodle Attack.mp434.5MB
  • 11. Module 11 Web Application Attack/3. Heart bleed Attack.mp419.73MB
  • 11. Module 11 Web Application Attack/4. Shellshock Attack.mp418.31MB
  • 12. Module 12 UseCases/1. SQL Injection Attack & Remediation.mp447.79MB
  • 12. Module 12 UseCases/2. XSS Injection Attack & Remediation.mp436.1MB
  • 12. Module 12 UseCases/3. CSRF Injection Attack & Remediation.mp413.82MB
  • 13. Module 13 Antivirus Working, Types & UseCase/1. Antivirus Working & Detection.mp465.35MB
  • 13. Module 13 Antivirus Working, Types & UseCase/2. USECASE - Virus Outbreak.mp481.23MB
  • 13. Module 13 Antivirus Working, Types & UseCase/3. Ransomware.mp433.43MB
  • 13. Module 13 Antivirus Working, Types & UseCase/4. Conficker Worm.mp425.78MB
  • 14. Module 14 IDS - Working, Detection & Evasion/1. Working, Detection & Evasion.mp4203.74MB
  • 15. Module 15 Firewall Working, Types & Reporting/1. Working, Types and Reporting.mp474.41MB
  • 16. Module 16 Attacking Phases/1. Attacking Phase 1 Reconnaissance.mp4137.97MB
  • 16. Module 16 Attacking Phases/2. Attacking Phase 2 Scanning.mp4279.32MB
  • 16. Module 16 Attacking Phases/3. Attacking Phase 3 Attacking.mp4200.87MB
  • 16. Module 16 Attacking Phases/4. Attacking Phase 4 Maintaining Access.mp4306.03MB
  • 17. SIEM Solution/1. SIEM Installation.mp480.27MB
  • 17. SIEM Solution/2. Logs Forwarding to SIEM.mp498.94MB
  • 17. SIEM Solution/3. SIEM Hunting For Logs.mp4132.77MB
  • 17. SIEM Solution/4. SIEM Dashboard Usage & Creation.mp4266.63MB
  • 1. Module 1 Basic of Networks/1. Introduction Training Plan.mp432.6MB
  • 1. Module 1 Basic of Networks/2. What is Networking.mp437.65MB
  • 1. Module 1 Basic of Networks/3. OSI Model & TCP IP Protocol Suite.mp455.17MB
  • 1. Module 1 Basic of Networks/4. Types of Netowrk Device and Working.mp433.52MB
  • 1. Module 1 Basic of Networks/5. Types of Network Security Devices and Working.mp436.49MB
  • 2. Module 2 Foundation of BitBytes in Packets/1. Bit, Hexadecimal & Bytes Represenation.mp456.3MB
  • 2. Module 2 Foundation of BitBytes in Packets/2. MAC Address & IP Address.mp465.28MB
  • 2. Module 2 Foundation of BitBytes in Packets/3. NAT.mp417.24MB
  • 2. Module 2 Foundation of BitBytes in Packets/4. PAT.mp416.83MB
  • 2. Module 2 Foundation of BitBytes in Packets/5. Basics of Wireshark & Tshark.mp478.56MB
  • 3. Module 3 Internet Layer & Transport Layer/1. What is the Internet Layer & IP Header.mp422.04MB
  • 3. Module 3 Internet Layer & Transport Layer/2. What are the IP Header Fields.mp4114.75MB
  • 3. Module 3 Internet Layer & Transport Layer/3. What is the Transport Layer & TCP Header.mp415.2MB
  • 3. Module 3 Internet Layer & Transport Layer/4. What are the Transport Header Fields.mp466.6MB
  • 3. Module 3 Internet Layer & Transport Layer/5. What are the common attacks performed with Transport Layer.mp468.04MB
  • 4. Module 4 UDP & ICMP Protocol/1. What is UDP Protcol & UDP Header.mp413.61MB
  • 4. Module 4 UDP & ICMP Protocol/2. What are the UDP Header Fields.mp414.57MB
  • 4. Module 4 UDP & ICMP Protocol/3. What is the ICMP Protocol & ICMP Header.mp415.93MB
  • 4. Module 4 UDP & ICMP Protocol/5. What are the ICMP Header Fields.mp421.79MB
  • 4. Module 4 UDP & ICMP Protocol/6. Common Attacks Performed with ICMP Protocol.mp453.64MB
  • 5. Module 5 Protcols & Ports/10. Basics of FTP, Telnet, SSH & SMTP.mp417.7MB
  • 5. Module 5 Protcols & Ports/1. Protocols vs Ports.mp423.09MB
  • 5. Module 5 Protcols & Ports/2. What is ARP Protocol.mp413.98MB
  • 5. Module 5 Protcols & Ports/4. Client-Server Model.mp49.16MB
  • 5. Module 5 Protcols & Ports/5. What Is HTTP & How does it works.mp441.36MB
  • 5. Module 5 Protcols & Ports/6. What is DHCP & How does it works.mp412.76MB
  • 5. Module 5 Protcols & Ports/8. What is DNS & How does it works.mp431.31MB
  • 5. Module 5 Protcols & Ports/vz0B
  • 6. Module 6 UseCases/1. DNS Zone Transfer Attack and Remediation.mp444.75MB
  • 6. Module 6 UseCases/2. Host Disovery Attcack and Remediation.mp458.95MB
  • 6. Module 6 UseCases/3. Port Scanning Attack and Remediation.mp460.09MB
  • 6. Module 6 UseCases/4. Vulnerabilty Scanning Attack and Remediation.mp433.35MB
  • 6. Module 6 UseCases/5. Arp Poisoning & MITM Attack and Remediation.mp445.11MB
  • 6. Module 6 UseCases/6. DOSDDOS Attack and Remediation.mp484.28MB
  • 7. Module 7 Windows & Linux/1. Workgroup & Domain.mp467.07MB
  • 7. Module 7 Windows & Linux/2. Cryptography.mp457.29MB
  • 7. Module 7 Windows & Linux/3. Windows Password.mp450.09MB
  • 7. Module 7 Windows & Linux/4. Windows Authentication.mp4116.77MB
  • 7. Module 7 Windows & Linux/5. Linux Basics.mp446.55MB
  • 7. Module 7 Windows & Linux/6. Windows & Linux Logs.mp449.77MB
  • 8. Module 8 System Hacking/1. System Exploitation.mp479.83MB
  • 8. Module 8 System Hacking/2. Malware Types.mp455.19MB
  • 8. Module 8 System Hacking/3. Brute Force Attack.mp475.96MB
  • 9. Module 9 UseCases/1. Brute Force Attack - Part 1 & Remediation.mp472.84MB
  • 9. Module 9 UseCases/2. Brute Force Attack - Part 2 & Remediation.mp425.63MB
  • 9. Module 9 UseCases/3. Privilege Escalation attack & Remediation.mp421.41MB
  • 9. Module 9 UseCases/4. Phishing Attack & Remediation.mp444.7MB
  • 9. Module 9 UseCases/5. Multiple Geo Location Access & Remediation.mp416.23MB
  • 9. Module 9 UseCases/6. Malware Detection & Remediation.mp447.14MB
  • 9. Module 9 UseCases/7. Zero Day Attack & Remediation.mp424.89MB