本站已收录 番号和无损神作磁力链接/BT种子 

[Tutorialsplanet.NET] Udemy - Hacking in Practice Certified Ethical Hacking MEGA Course

种子简介

种子名称: [Tutorialsplanet.NET] Udemy - Hacking in Practice Certified Ethical Hacking MEGA Course
文件类型: 视频
文件数目: 209个文件
文件大小: 4.73 GB
收录时间: 2021-3-25 15:24
已经下载: 3
资源热度: 158
最近下载: 2024-5-9 02:25

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:ceac85211d4236733a9d4dc377a682e88fafcc1c&dn=[Tutorialsplanet.NET] Udemy - Hacking in Practice Certified Ethical Hacking MEGA Course 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[Tutorialsplanet.NET] Udemy - Hacking in Practice Certified Ethical Hacking MEGA Course.torrent
  • 1. Let's start!/3. Course preview 15 min. long demo lecture. The whole training is 27 hours long..mp4213.5MB
  • 10. Wireless Networks Security/1. Wireless Networks.mp46.97MB
  • 10. Wireless Networks Security/11. Threats of WIFI networks.mp430.55MB
  • 10. Wireless Networks Security/12. Client Attacks Launching a rogue access point.mp433.58MB
  • 10. Wireless Networks Security/13. Client Attacks Evil twin.mp422.76MB
  • 10. Wireless Networks Security/14. Client Attacks Denial of service.mp436.53MB
  • 10. Wireless Networks Security/15. EXERCISE WPA attack.mp48.87MB
  • 10. Wireless Networks Security/2. WIFI security solutions - introduction.mp429.18MB
  • 10. Wireless Networks Security/3. WIFI - working principles.mp429.37MB
  • 10. Wireless Networks Security/4. Other wireless technologies.mp413.17MB
  • 10. Wireless Networks Security/5. Threats and risks.mp418.5MB
  • 10. Wireless Networks Security/6. Ineffective solutions.mp418.99MB
  • 10. Wireless Networks Security/7. Authentication methods.mp437.14MB
  • 10. Wireless Networks Security/8. 802.11 WEP.mp431.39MB
  • 10. Wireless Networks Security/9. 802.11I WPA.mp431.6MB
  • 11. Operating Systems Security/1. Operating systems security - introduction.mp448.08MB
  • 11. Operating Systems Security/10. EXERCISE Vulnerability attacks.mp447.62MB
  • 11. Operating Systems Security/11. EXERCISE Identifying suspicious processes.mp429.98MB
  • 11. Operating Systems Security/12. Demonstration Process Explorer.mp438.13MB
  • 11. Operating Systems Security/13. EXERCISE Removing malware.mp445.85MB
  • 11. Operating Systems Security/14. Rootkits.mp428.94MB
  • 11. Operating Systems Security/15. EXERCISE Detecting rootkits.mp458.3MB
  • 11. Operating Systems Security/16. EXERCISE Security evaluation.mp417.82MB
  • 11. Operating Systems Security/2. Security boundaries.mp421.21MB
  • 11. Operating Systems Security/3. Three core.mp429.76MB
  • 11. Operating Systems Security/4. EXERCISE OS boundaries.mp439.11MB
  • 11. Operating Systems Security/5. Process isolation.mp426.86MB
  • 11. Operating Systems Security/6. Kernel Mode Code Signing.mp425.69MB
  • 11. Operating Systems Security/7. Java Virtual Machine and code access security.mp418.65MB
  • 11. Operating Systems Security/9. Malware.mp444.87MB
  • 12. Access Control/1. Authentication and authorisation - Introduction.mp49.64MB
  • 12. Access Control/10. EXERCISE Offline attacks.mp445.63MB
  • 12. Access Control/11. Using online cracking services.mp437.65MB
  • 12. Access Control/2. Authentication users.mp431.38MB
  • 12. Access Control/3. How secure is your password.mp415.98MB
  • 12. Access Control/4. Authentication protocols and services.mp431.82MB
  • 12. Access Control/6. LM Hash.mp430.71MB
  • 12. Access Control/7. Cached Credentials.mp418.09MB
  • 12. Access Control/8. KERBEROS.mp452.57MB
  • 12. Access Control/9. Identity Theft.mp442.96MB
  • 13. Windows Security/1. Windows Security - what you’ll learn.mp47.6MB
  • 13. Windows Security/10. BitLocker To Go Reader.mp418.44MB
  • 13. Windows Security/11. File and folder encryption - EFS.mp434.53MB
  • 13. Windows Security/12. EXERCISE EFS.mp415.36MB
  • 13. Windows Security/2. User Account Control.mp432.01MB
  • 13. Windows Security/3. UAC configuration.mp435.1MB
  • 13. Windows Security/4. Additional Security Features - ASLR and DEP.mp440.92MB
  • 13. Windows Security/5. PatchGuard.mp47.87MB
  • 13. Windows Security/7. Encryption - key protection.mp446.35MB
  • 13. Windows Security/8. Drive encryption.mp437.34MB
  • 13. Windows Security/9. BitLocker.mp436.44MB
  • 14. Security Policies/1. Security policies – introduction.mp45.88MB
  • 14. Security Policies/10. STRIDE Spoofing identity.mp413.85MB
  • 14. Security Policies/11. STRIDE Tampering with Data.mp412.84MB
  • 14. Security Policies/12. STRIDE Denial of Service.mp410.4MB
  • 14. Security Policies/2. What is security.mp410.9MB
  • 14. Security Policies/3. Information security.mp410.27MB
  • 14. Security Policies/4. Information security - level up.mp49.88MB
  • 14. Security Policies/5. Security issues.mp412.84MB
  • 14. Security Policies/6. Why are security solutions fallible.mp415.48MB
  • 14. Security Policies/7. Security policy issues.mp412.6MB
  • 14. Security Policies/8. Introduction to threat modelling and classification.mp413.31MB
  • 14. Security Policies/9. Threat modelling - STRIDE.mp410.59MB
  • 15. Risk Management/1. Introduction to Risk Management.mp43.88MB
  • 15. Risk Management/10. DREAD Exploitability.mp413.91MB
  • 15. Risk Management/11. EXERCISE Risk Assessment.mp418.11MB
  • 15. Risk Management/13. Introduction to Social Engineering and rogue software.mp411.42MB
  • 15. Risk Management/14. Manipulation tactics.mp422.18MB
  • 15. Risk Management/15. EXERCISE Social Engineering attacks.mp419.03MB
  • 15. Risk Management/16. SE with KALI BackTrack.mp416.16MB
  • 15. Risk Management/17. Rogue Software.mp47.38MB
  • 15. Risk Management/18. Fraud tools #1.mp420.03MB
  • 15. Risk Management/19. Fraud tools #2.mp417.73MB
  • 15. Risk Management/2. Attack methods.mp417.29MB
  • 15. Risk Management/3. Local attacks.mp47.89MB
  • 15. Risk Management/4. Target scanning and enumeration techniques #1.mp415.85MB
  • 15. Risk Management/5. Target scanning and enumeration techniques #2.mp48.41MB
  • 15. Risk Management/6. Passive scanning.mp47.14MB
  • 15. Risk Management/8. Introduction to risk assessment.mp418.16MB
  • 15. Risk Management/9. DREAD Risk assessment model.mp412.64MB
  • 16. Defence in Depth/1. Introduction to Defence in Depth.mp44.55MB
  • 16. Defence in Depth/10. Law #2.mp47.59MB
  • 16. Defence in Depth/11. Law #3.mp45.87MB
  • 16. Defence in Depth/12. Law #4.mp45.97MB
  • 16. Defence in Depth/13. Law #5.mp48.82MB
  • 16. Defence in Depth/14. Law #6.mp45.83MB
  • 16. Defence in Depth/15. Law #7.mp42.9MB
  • 16. Defence in Depth/16. Law #8.mp44.6MB
  • 16. Defence in Depth/17. Law #9.mp49.24MB
  • 16. Defence in Depth/18. Law #10.mp41.96MB
  • 16. Defence in Depth/19. Laws for administrators.mp413.86MB
  • 16. Defence in Depth/2. How to use Defence in Depth model.mp414.68MB
  • 16. Defence in Depth/3. DiD OS and LAN Layers.mp416.14MB
  • 16. Defence in Depth/4. DiD Perimeter and Physical Access Layers.mp412.93MB
  • 16. Defence in Depth/5. DiD Demonstration.mp46.99MB
  • 16. Defence in Depth/6. Automated attack targeting a service.mp415.15MB
  • 16. Defence in Depth/7. Automated user-targeting attack.mp413.44MB
  • 16. Defence in Depth/9. Introduction to Immutable laws of security - Law #1.mp413.99MB
  • 17. Disaster Recovery/1. Introduction to Disaster Recovery.mp44.37MB
  • 17. Disaster Recovery/10. CONFICKER CASE STUDY.mp420.02MB
  • 17. Disaster Recovery/2. How to reduce losses.mp414.86MB
  • 17. Disaster Recovery/3. Ensuring continous availability.mp410.79MB
  • 17. Disaster Recovery/4. Threat discovery #1.mp412.28MB
  • 17. Disaster Recovery/5. Threat discovery #2.mp48.85MB
  • 17. Disaster Recovery/6. Audit users and keep control accounts.mp413.31MB
  • 17. Disaster Recovery/7. High risk users.mp47.93MB
  • 17. Disaster Recovery/8. Collecting and analysing evidence.mp418.3MB
  • 17. Disaster Recovery/9. Forensics example.mp410.62MB
  • 18. Application Security - Configuration and Management/1. Here’s what you’ll learn in this module.mp43.11MB
  • 18. Application Security - Configuration and Management/2. Managing applications.mp417.22MB
  • 18. Application Security - Configuration and Management/3. Software updates.mp46.23MB
  • 18. Application Security - Configuration and Management/4. MS Update.mp416.25MB
  • 18. Application Security - Configuration and Management/5. System Center Configuration Manager.mp46.28MB
  • 18. Application Security - Configuration and Management/6. Blocking applications.mp417.99MB
  • 18. Application Security - Configuration and Management/7. Software restrictions policies.mp414.5MB
  • 18. Application Security - Configuration and Management/8. EXERCISE Application control rules.mp427.2MB
  • 18. Application Security - Configuration and Management/9. Isolating applications.mp416.89MB
  • 19. Cryptography/1. Introduction to cryptography.mp423.59MB
  • 19. Cryptography/10. Stream Ciphers - RC4.mp48.6MB
  • 19. Cryptography/11. Asymmetric-key algorithms.mp419.09MB
  • 19. Cryptography/12. RSA.mp412.84MB
  • 19. Cryptography/13. ELGAMAL.mp44.9MB
  • 19. Cryptography/14. HASH functions.mp414.44MB
  • 19. Cryptography/15. Digital signature.mp415.46MB
  • 19. Cryptography/16. Hybrid Schemes.mp416.07MB
  • 19. Cryptography/2. History of ciphers.mp425.51MB
  • 19. Cryptography/3. Symmetric and asymmetric ciphers.mp415.06MB
  • 19. Cryptography/4. Symmetric-key algorithms.mp413.52MB
  • 19. Cryptography/5. Block ciphers.mp415.36MB
  • 19. Cryptography/6. Data encryption standard.mp416.55MB
  • 19. Cryptography/7. DES-X.mp418.23MB
  • 19. Cryptography/8. Advanced encryption standards.mp412.84MB
  • 19. Cryptography/9. Block cipher modes.mp417.5MB
  • 2. Application Security/10. Program security assessment.mp412.16MB
  • 2. Application Security/11. Unsafe applications.mp424.95MB
  • 2. Application Security/2. Introduction to Application Security.mp421.26MB
  • 2. Application Security/3. Attacks on applications.mp425.51MB
  • 2. Application Security/4. SQL Injection.mp417.97MB
  • 2. Application Security/5. EXERCISE Analyze the application.mp428.75MB
  • 2. Application Security/6. Blind SQL Injection.mp422.48MB
  • 2. Application Security/7. Automated SQL Injection.mp429.49MB
  • 2. Application Security/8. Cross-site scripting - XSS.mp429.1MB
  • 20. Public Key Infrastructure/1. Introduction to cryptology.mp45.99MB
  • 20. Public Key Infrastructure/2. Public key infrastructure.mp414.81MB
  • 20. Public Key Infrastructure/3. Implementing public key infrastructure.mp412.75MB
  • 20. Public Key Infrastructure/4. What will PKI allow you.mp414.47MB
  • 20. Public Key Infrastructure/5. EXERCISE Certificates.mp420.64MB
  • 20. Public Key Infrastructure/6. Planning the PKI.mp422.56MB
  • 20. Public Key Infrastructure/7. Certificate life cycle.mp416.19MB
  • 20. Public Key Infrastructure/8. PKI Administration.mp419.7MB
  • 23. Rootkits and Stealth Apps Creating and Revealing v2.0 (course preview)/1. Wiriting a Shellcode.mp4179.91MB
  • 3. Introduction to Cyber Threats/1. Introduction to Current Cyber Threats.mp420.47MB
  • 3. Introduction to Cyber Threats/2. IT Prehistory.mp425.8MB
  • 3. Introduction to Cyber Threats/3. Let’s look a few years back.mp423.64MB
  • 3. Introduction to Cyber Threats/4. Cyber crimes - an evolution not revolution.mp421.27MB
  • 4. Popular IT Security Myths/1. Popular myths about IT security - origins.mp427.93MB
  • 4. Popular IT Security Myths/2. Myths #1 - you’ll never be hacked.mp429.19MB
  • 4. Popular IT Security Myths/3. Myths #2 - you don’t need any protection software or hardware.mp425.78MB
  • 4. Popular IT Security Myths/4. Myths #3 - IT security is always a priority.mp46MB
  • 5. IT Security Trends/1. Trends in IT Security.mp418.71MB
  • 5. IT Security Trends/2. The birth of technology society.mp418.59MB
  • 5. IT Security Trends/3. EXERCISE How much info can you gather.mp413.79MB
  • 5. IT Security Trends/4. Fake identity.mp421.77MB
  • 5. IT Security Trends/5. Online privacy.mp432.05MB
  • 5. IT Security Trends/6. Analyzing sniffing software.mp419.51MB
  • 5. IT Security Trends/7. Cyber War.mp445.4MB
  • 6. Data Security/1. Objective #1 - Data security - Introduction.mp438.84MB
  • 6. Data Security/2. Integrity of data.mp432.12MB
  • 6. Data Security/4. Confidentiality of data.mp431.66MB
  • 6. Data Security/5. EXERCISE Finding confidential data with search engines.mp423.5MB
  • 7. Computer Network Security/1. Network security - introduction.mp422.05MB
  • 7. Computer Network Security/10. OSI MODEL #4 - Transport Layer.mp428.64MB
  • 7. Computer Network Security/11. Threats Enumerating Remote Computers.mp416.82MB
  • 7. Computer Network Security/12. EXERCISE Transport Layer Attack using METASPLOIT part 1.mp412.85MB
  • 7. Computer Network Security/13. EXERCISE Transport Layer Attack using METASPLOIT part 2.mp426.09MB
  • 7. Computer Network Security/14. OSI MODEL #5 - Session Layer.mp416.38MB
  • 7. Computer Network Security/16. OSI MODEL #6 - Presentation Layer.mp437.44MB
  • 7. Computer Network Security/17. OSI MODEL #7 - Application Layer.mp416.93MB
  • 7. Computer Network Security/18. EXERCISE Application Layer Attacks.mp419MB
  • 7. Computer Network Security/19. Backtrack Attack Demonstration.mp415.6MB
  • 7. Computer Network Security/2. OSI MODEL #1 - Physical layer.mp428.96MB
  • 7. Computer Network Security/20. Man-in-the-Middle and Denial of Service Attacks.mp414.21MB
  • 7. Computer Network Security/21. Modifying Transmitted Packets.mp426.77MB
  • 7. Computer Network Security/22. Unencrypted protocols.mp413.65MB
  • 7. Computer Network Security/3. OSI MODEL #2 - Data link layer.mp422.75MB
  • 7. Computer Network Security/4. Threats MAC spoofing.mp427.47MB
  • 7. Computer Network Security/5. Threats ARP Poisoning.mp431.3MB
  • 7. Computer Network Security/6. EXERCISE Data Link Layer Attack.mp435.28MB
  • 7. Computer Network Security/7. OSI MODEL #3 - Network layer.mp431.71MB
  • 7. Computer Network Security/8. TCP Tunnelling over ICMP.mp435MB
  • 8. Designing Secure Computer Networks/1. Designing Computer Networks - introduction.mp410.94MB
  • 8. Designing Secure Computer Networks/10. Network access control RADIUS.mp448.44MB
  • 8. Designing Secure Computer Networks/2. Subnetting IPv4.mp429.13MB
  • 8. Designing Secure Computer Networks/3. Subnetting IPv6.mp417.45MB
  • 8. Designing Secure Computer Networks/5. IPv6 address notation.mp427.32MB
  • 8. Designing Secure Computer Networks/6. DMZ demilitarized Zone.mp430.29MB
  • 8. Designing Secure Computer Networks/7. Protocols and services IP SEC.mp443.75MB
  • 8. Designing Secure Computer Networks/8. IP SEC Phase 1.mp421.71MB
  • 8. Designing Secure Computer Networks/9. Network Address translation.mp452.65MB
  • 9. Network administration/1. Introduction to Monitoring Transmitted Data.mp46.19MB
  • 9. Network administration/10. Scanning computers.mp435.28MB
  • 9. Network administration/2. Monitoring Transmitted Data - Basic informations.mp441.08MB
  • 9. Network administration/3. Intrusion detection systems.mp438.24MB
  • 9. Network administration/4. Why are firewalls and NDIS not enough.mp428.2MB
  • 9. Network administration/5. Wireshark - Introduction to network analysis.mp430.66MB
  • 9. Network administration/6. How to use Wireshark.mp443.56MB
  • 9. Network administration/7. Analyzing Captured data.mp431.01MB
  • 9. Network administration/8. How to analyze telnet protocol.mp438MB
  • 9. Network administration/9. Intrusion detection.mp446.36MB