本站已收录 番号和无损神作磁力链接/BT种子 

[FreeCoursesOnline.Me] Digital Forensics and Cyber Crime with Kali Linux Fundamentals LiveLessons [FCO]

种子简介

种子名称: [FreeCoursesOnline.Me] Digital Forensics and Cyber Crime with Kali Linux Fundamentals LiveLessons [FCO]
文件类型: 视频
文件数目: 92个文件
文件大小: 24.62 GB
收录时间: 2019-7-10 15:53
已经下载: 3
资源热度: 370
最近下载: 2024-5-10 15:15

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:88ad950c76570c2a9c0830a4e75650f83f6e7088&dn=[FreeCoursesOnline.Me] Digital Forensics and Cyber Crime with Kali Linux Fundamentals LiveLessons [FCO] 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[FreeCoursesOnline.Me] Digital Forensics and Cyber Crime with Kali Linux Fundamentals LiveLessons [FCO].torrent
  • 00001 Digital_Forensics_and_Cyber_Crime_with_Kali_Linux_Fundamentals_-_Introduction.mp4137.98MB
  • 00002 Learning_objectives.mp439.15MB
  • 00003 Why_forensics.mp4923.86MB
  • 00004 Cyber_crime.mp41003.9MB
  • 00005 Introduction_to_digital_forensics.mp4417.22MB
  • 00006 Summary.mp434.88MB
  • 00007 Learning_Objectives.mp462.44MB
  • 00008 2.1_Overview_of_digital_forensics.mp4454.88MB
  • 00009 2.2_Outsourcing_vs._providing_in-house_forensic_services.mp4320.43MB
  • 00010 2.3_Search_and_seizure_overview.mp4453.64MB
  • 00011 2.4_Basic_forensics_lab.mp4139.46MB
  • 00012 2.5_Forensic_tool_overview.mp4177.87MB
  • 00013 2.6_Collecting_evidence.mp4192.44MB
  • 00014 2.7_Steganography_and_images.mp4281.87MB
  • 00015 2.8_Preserving_and_reviewing_digital_evidence.mp488.9MB
  • 00016 2.9_Packaging_evidence.mp420.91MB
  • 00017 2.10_Forensic_reports.mp4105.52MB
  • 00018 Summary.mp433.39MB
  • 00019 Learning_objectives.mp427.93MB
  • 00020 3.1_Downloading_Kali_Linux.mp4153.25MB
  • 00021 3.2_Creating_and_running_Kali_Linux.mp4150.58MB
  • 00022 3.3_Running_Kali_Linux_Virtual_Machine.mp4105.39MB
  • 00023 3.4_Updating_and_installing_Forensic_Packages.mp4143.76MB
  • 00024 3.5_Kali_Linux_as_a_Forensic_Workstation.mp4254.34MB
  • 00025 Summary.mp417.61MB
  • 00026 Learning_objectives.mp434.01MB
  • 00027 4.1_Pre_duplication.mp4416.71MB
  • 00028 4.2_Forensic_Images.mp41.23GB
  • 00029 4.3_Image_Types.mp4550.58MB
  • 00030 4.4_RAID.mp4185.9MB
  • 00031 4.5_Kali_Disk_Duplication.mp4450.9MB
  • 00032 4.6_Windows_Disk_Duplication.mp4135.02MB
  • 00033 Summary.mp4156.94MB
  • 00034 Learning_objectives.mp441.07MB
  • 00035 5.1_Introduction_to_Collecting_and_Preserving.mp4285.57MB
  • 00036 5.2_Hashing.mp4592.36MB
  • 00037 5.3_Preserving_Data.mp4527.54MB
  • 00038 5.4_Linux_Tools.mp4328.84MB
  • 00039 Summary.mp458.59MB
  • 00040 Learning_objectives.mp418.49MB
  • 00041 6.1_Password_cracking_concepts.mp4124.05MB
  • 00042 6.2_Password_cracking_tools.mp4400.34MB
  • 00043 6.3_Windows_passwords.mp421.87MB
  • 00044 6.4_Linux_OSX_passwords.mp467.02MB
  • 00045 Summary.mp410.25MB
  • 00046 Learning_objectives.mp423.2MB
  • 00047 7.1_File_system_overview.mp478.2MB
  • 00048 7.2_Shortcut_files.mp423.66MB
  • 00049 7.3_Recycle_bin.mp423.19MB
  • 00050 7.4_Info_and_spool_files.mp419.8MB
  • 00051 7.5_Registry_Part_1.mp455.13MB
  • 00052 7.6_Registry_Part_2.mp438.29MB
  • 00053 7.7_Registry_by_OS.mp419.02MB
  • 00054 7.8_Registry_Part_3.mp417.37MB
  • 00055 7.9_Registry_Forensics.mp453.62MB
  • 00056 7.10_Registry_investigations.mp432.92MB
  • 00057 7.11_FTK_registry_viewer.mp450.83MB
  • 00058 Summary.mp49.04MB
  • 00059 Learning_objectives.mp451.01MB
  • 00060 8.1_Networks.mp4625.28MB
  • 00061 8.2_Security_Tools.mp4353.7MB
  • 00062 8.3_Firewalls.mp4561.43MB
  • 00063 8.4_Content_Filtering.mp4819.9MB
  • 00064 8.5_Breach_and_Honeypots.mp4599.62MB
  • 00065 8.6_Network_Access_Control.mp4548.08MB
  • 00066 8.7_Netflow.mp4566MB
  • 00067 8.8_Data_Loss_Prevention.mp4129.51MB
  • 00068 8.9_Network_Attacks.mp41.43GB
  • 00069 8.10_Detecting_Threats.mp4710.81MB
  • 00070 8.11_Snort_Part_1.mp41.45GB
  • 00071 8.12_Snort_Part_2.mp41.39GB
  • 00072 8.13_Network_Logs.mp41.3GB
  • 00073 Summary.mp4233.91MB
  • 00074 Learning_objectives.mp416.35MB
  • 00075 9.1_Email_system_and_clients.mp442.63MB
  • 00076 9.2_Investigating_email.mp4220.31MB
  • 00077 9.3_Email_forensic_tools.mp4273.51MB
  • 00078 Summary.mp422.13MB
  • 00079 Learning_objectives.mp424.71MB
  • 00080 10.1_Introduction_to_malware_analysis.mp4105.6MB
  • 00081 10.2_Static_analysis.mp4168.45MB
  • 00082 10.3_Static_analysis_tools.mp489.63MB
  • 00083 10.4_Static_analysis_PDF.mp426.78MB
  • 00084 10.5_Dynamic_analysis.mp4187.84MB
  • 00085 Summary.mp45.42MB
  • 00086 Learning_objectives.mp454.14MB
  • 00087 11.1_Investigating_a_laptop_for_HR.mp4326.26MB
  • 00088 11.2_Investigating_a_network_breach.mp4217.74MB
  • 00089 11.3_Investigating_a_hard_drive_from_eBay.mp4135.62MB
  • 00090 11.4_Complete_legal_example.mp4321.31MB
  • 00091 Summary.mp4172.08MB
  • 00092 Digital_Forensics_and_Cyber_Crime_with_Kali_Linux_Fundamentals_-_Summary.mp436.38MB