首页 磁力链接怎么用

[Tutorialsplanet.NET] Udemy - The Complete Cyber Security Course End Point Protection!

文件类型 收录时间 最后活跃 资源热度 文件大小 文件数量
视频 2021-6-30 17:47 2024-6-10 18:28 151 2.84 GB 175
二维码链接
[Tutorialsplanet.NET] Udemy - The Complete Cyber Security Course  End Point Protection!的二维码
种子下载(838888不存储任何种子文件)
种子下载线路1(迅雷)--推荐
种子下载线路2(比特彗星)
种子下载线路3(torcache)
3条线路均为国内外知名下载网站种子链接,内容跟本站无关!
文件列表
  1. 1. Introduction/1. Welcome to Volume 4.mp47.19MB
  2. 1. Introduction/2. Introduction to the Instructor!.mp417.13MB
  3. 1. Introduction/3. Security Quick Win!.mp444.62MB
  4. 1. Introduction/4. Target Audience.mp47.33MB
  5. 1. Introduction/5. Study Recommendations.mp427.9MB
  6. 1. Introduction/6. Course updates.mp42.57MB
  7. 10/1. Goals and Learning Objectives.mp46.5MB
  8. 10/10. Scrubbing EXIF & Metadata Part 2 - Tools.mp420.45MB
  9. 10/11. Scrubbing EXIF & Metadata Part 3 - Guidance.mp48.42MB
  10. 10/12. Sensor Noise Camera Identification.mp49.01MB
  11. 10/2. Secure File Deletion - Mechanical drives.mp419.69MB
  12. 10/3. Secure File Deletion - Solid Sate Drives.mp412.1MB
  13. 10/4. Evidence Elimination & Anti-Forensics - An Introduction.mp48.27MB
  14. 10/5. Evidence Elimination - CCleaner and Bleachit.mp418.27MB
  15. 10/6. Evidence Elimination - Virtual Memory, Swap, RAM Memory Cache and Buffer.mp414.18MB
  16. 10/7. Disk Wiping - Mechanical Drives.mp411.43MB
  17. 10/8. Disk Wiping - Solid State Drives (SSD).mp423.13MB
  18. 10/9. Scrubbing EXIF & Metadata Part 1 - Introduction.mp416.24MB
  19. 11/1. Goals and Learning Objectives.mp49.5MB
  20. 11/10. Improving OpenPGP Security - Primary and Subkeys - Part 2.mp428.7MB
  21. 11/11. Improving OpenPGP Security - SmartcardsYubikey - Part 3.mp422.15MB
  22. 11/12. Email Tracking & Exploits.mp426.78MB
  23. 11/13. Email Anonymity & Pseudonymity.mp415.9MB
  24. 11/14. TorBirdy.mp421.53MB
  25. 11/15. Remailers.mp419.54MB
  26. 11/16. Choosing an Email Provider.mp437.38MB
  27. 11/17. Email Alternatives.mp47.42MB
  28. 11/2. Clients, Protocols and Authentication.mp438.19MB
  29. 11/3. Email Weaknesses.mp430.78MB
  30. 11/4. PGP, GPG & Privacy.mp412.98MB
  31. 11/5. PGP & GPG Clients.mp415.04MB
  32. 11/6. Windows - PGP & GPG.mp458.31MB
  33. 11/7. Tail - PGP & GPG.mp49.67MB
  34. 11/8. PGP & GPG Weaknesses.mp414.72MB
  35. 11/9. Improving OpenPGP Security - Best Practices - Part 1.mp45.58MB
  36. 12. Messengers - Security, Privacy and Anonymity/1. Goals and Learning Objectives.mp42.82MB
  37. 12. Messengers - Security, Privacy and Anonymity/10. Video and Voice Messengers - Other.mp42.64MB
  38. 12. Messengers - Security, Privacy and Anonymity/2. An Introduction to Instant Messengers.mp425.2MB
  39. 12. Messengers - Security, Privacy and Anonymity/3. Instant Messenger - Signal.mp45.89MB
  40. 12. Messengers - Security, Privacy and Anonymity/4. Instant Messengers - Chatsecure.mp44.01MB
  41. 12. Messengers - Security, Privacy and Anonymity/5. Instant Messengers - Cryptocat.mp41.46MB
  42. 12. Messengers - Security, Privacy and Anonymity/6. Instant Messengers - Ricochet.mp41.47MB
  43. 12. Messengers - Security, Privacy and Anonymity/7. Instant Messengers - Other.mp41.54MB
  44. 12. Messengers - Security, Privacy and Anonymity/8. Video and Voice Messengers - Linphone.mp411.51MB
  45. 12. Messengers - Security, Privacy and Anonymity/9. Video and Voice Messengers - Jitsi.mp43.74MB
  46. 13. Wrap Up/1. Congratulations!!.mp44.3MB
  47. 13. Wrap Up/2. Certificate Of Completion for CPEs.mp42.21MB
  48. 13. Wrap Up/3. Qubes OS.mp456.32MB
  49. 13. Wrap Up/4. Effective Network Isolation.mp428.05MB
  50. 13. Wrap Up/5. Socks5 proxy tunneling.mp423MB
  51. 2. Goals and Learning Objectives - Volume 4/1. What is End Point Protection and why is it important.mp434.32MB
  52. 2. Goals and Learning Objectives - Volume 4/2. Goals and Learning Objectives - Volume 4.mp425.4MB
  53. 3/1. Goals and Learning Objectives.mp47.19MB
  54. 3/10. Windows - Disk Encryption - CipherShed, Diskcryptor, Symantec and Bestcrypt.mp46.76MB
  55. 3/11. Windows, Mac & Linux - Setting up VeraCrypt.mp429.8MB
  56. 3/12. Mac - Filevault2.mp413.16MB
  57. 3/13. Mac - Setting up Filevault2.mp419.73MB
  58. 3/14. Linux Whole Disk Encryption - Dm-crypt and LUKS.mp413.76MB
  59. 3/15. Linux - Setting up DMCryptLUKS.mp413.2MB
  60. 3/16. Linux - Encrypting the boot partition with Grub2.mp411.72MB
  61. 3/17. Self Encrypting Drives (SEDs).mp43.16MB
  62. 3/18. Defense Against Disk Decryption Attacks.mp420.86MB
  63. 3/19. File Encryption.mp411.12MB
  64. 3/2. Disk Encryption – What is it good for.mp421.72MB
  65. 3/20. Mandatory Key Disclosure & Plausible Deniability.mp420.53MB
  66. 3/21. Nesting Crypto Systems & Obfuscation.mp48.89MB
  67. 3/22. Case Studies in Disk Decryption.mp45.87MB
  68. 3/3. Disk Encryption Attacks - Cryptoalgorithms, Brute Force Attacks & Implementation.mp416.79MB
  69. 3/4. Disk Encryption Attacks - Physical.mp438.32MB
  70. 3/5. Disk Encryption Attacks - Containers, Volumes and Partitions.mp47.18MB
  71. 3/6. Windows - Disk Encryption - An Introduction.mp47.52MB
  72. 3/7. Windows - Disk Encryption - Bitlocker.mp430.2MB
  73. 3/8. Windows - Setting Up BitLocker.mp423.64MB
  74. 3/9. Windows - Disk Encryption - VeraCrypt.mp425.06MB
  75. 4/1. Goals and Learning Objectives.mp45.62MB
  76. 4/10. Mac - XProtect.mp413.51MB
  77. 4/11. Mac - The Best of Anti-Virus and End-Point-Protection.mp46.53MB
  78. 4/12. Linux - The Best of Anti-Virus and End-Point-Protection.mp46.17MB
  79. 4/13. Online and Second Opinion - Anti-Virus and End-Point-Protection.mp49.97MB
  80. 4/14. Is Anti-Virus and End-Point-Protection Dangerous.mp413.32MB
  81. 4/2. Is Anti-Virus dead - The Threat Landscape.mp411.34MB
  82. 4/3. Is Anti-Virus dead - Protection Methods.mp436.6MB
  83. 4/4. Ransomware.mp48.5MB
  84. 4/5. Anti-Virus and End-Point-Protection Testing.mp412.9MB
  85. 4/6. The Problem With AV and EPP Testing.mp46.66MB
  86. 4/7. The Best of Business End-Point-Protection (EPP).mp49.41MB
  87. 4/8. Windows - The Best of Anti-Virus and End-Point-Protection.mp410.28MB
  88. 4/9. Business End Point Protection (EPP).mp45.15MB
  89. 5/1. Goals and Learning Objectives.mp45.09MB
  90. 5/2. Next Generation - Anti-Virus (NG-AV) & End-Point-Protection (NG-EPP).mp410.65MB
  91. 5/3. End Point Detection and Response (EDR).mp413.81MB
  92. 5/4. End-Point-Protection How it works together in layers.mp412.86MB
  93. 6/1. Goals and Learning Objectives.mp45.78MB
  94. 6/10. Windows - Exploitation Prevention - Traps, MBEA and HMPA.mp411.25MB
  95. 6/11. Windows 10 - Device Guard.mp427.84MB
  96. 6/12. Windows - Defender Application Guard for Microsoft Edge.mp49.07MB
  97. 6/13. Linux - Access Control Models.mp413.36MB
  98. 6/14. Linux - Security frameworks - AppArmor.mp44.4MB
  99. 6/15. Linux - Security frameworks - SElinux.mp46.68MB
  100. 6/16. Linux - Security frameworks - Grsecurity.mp412.78MB
  101. 6/17. Linux - Security frameworks - PaX and more.mp43.86MB
  102. 6/18. Linux & Mac - File permissions, POSIX and ACLs.mp419.03MB
  103. 6/19. Mac - Application control - Parental controls.mp48.01MB
  104. 6/2. What is application and execution control.mp420.95MB
  105. 6/20. Mac - Application control - Gatekeeper.mp410.21MB
  106. 6/21. Mac - Application control - System Integrity Protection.mp412.02MB
  107. 6/22. Mac - Application control - Santa.mp47.04MB
  108. 6/23. Mac - Application control - Xfence (Previously Little Flocker).mp420.39MB
  109. 6/24. Mac - Other Stuff!.mp43.7MB
  110. 6/25. The New Normal For End-Point-Protection Technology.mp422.41MB
  111. 6/26. Cylance.mp49.55MB
  112. 6/3. Windows - Application control - ACLs, Windows Permission Identifier & Accessenum.mp416.28MB
  113. 6/4. Windows - Application control - User Account Control (UAC).mp415.36MB
  114. 6/5. Windows - Application control - Software Restriction Policies.mp411.29MB
  115. 6/6. Windows - Application control - AppLocker.mp432.15MB
  116. 6/7. Windows - Application Control - Parental controls.mp44.87MB
  117. 6/8. Windows - Third Party App Control – AV, Appguard, VoodooShield, NoVirusThanks.mp412.92MB
  118. 6/9. Windows - Exploitation Prevention - EMET.mp437.37MB
  119. 7. Threat Detection and Monitoring/1. Goals and Learning Objectives.mp47.16MB
  120. 7. Threat Detection and Monitoring/10. Host-Based Intrusion Detection - OSSEC.mp417.69MB
  121. 7. Threat Detection and Monitoring/11. Network Analysis - Sguil, Xplico & NetworkMiner.mp48.86MB
  122. 7. Threat Detection and Monitoring/12. File Integrity Monitoring (FIM) and Checking Part 1.mp47.75MB
  123. 7. Threat Detection and Monitoring/13. File Integrity Monitoring (FIM) and Checking Part 2 - Tripwire and El Jefe.mp46.26MB
  124. 7. Threat Detection and Monitoring/14. Network Security Toolkit (NST).mp44.81MB
  125. 7. Threat Detection and Monitoring/15. Security Onion.mp45.79MB
  126. 7. Threat Detection and Monitoring/16. Security Information and Event Management Software (SIEM).mp46.16MB
  127. 7. Threat Detection and Monitoring/2. A Complete Failure to Detect Threats.mp411.45MB
  128. 7. Threat Detection and Monitoring/3. Rethinking Honeypots.mp48.89MB
  129. 7. Threat Detection and Monitoring/4. CanaryTokens.mp470.28MB
  130. 7. Threat Detection and Monitoring/5. OpenCanary.mp438.8MB
  131. 7. Threat Detection and Monitoring/6. Artillery - Binary Defense.mp411.11MB
  132. 7. Threat Detection and Monitoring/7. Honey Drive.mp42.53MB
  133. 7. Threat Detection and Monitoring/8. Intrusion Detection Systems (IDS) Part 1 - Methods.mp413.25MB
  134. 7. Threat Detection and Monitoring/9. Intrusion Detection Systems (IDS) Part 2 - Snort, Suricata, Bro IDS & OpenWIPS-n.mp49.24MB
  135. 8/1. Goals and Learning Objectives.mp47.21MB
  136. 8/10. Windows - Malware Seek & Destroy - Autoruns.mp448.31MB
  137. 8/11. Windows - Malware Seek & Destroy - Process Monitor.mp476.22MB
  138. 8/12. Windows - Malware Seek & Destroy - Network Connections.mp423.97MB
  139. 8/13. Malware Seek & Destroy - Networkx.mp45.42MB
  140. 8/14. Linux - Malware Seek & Destroy - Sysdig.mp429.65MB
  141. 8/15. Linux - Seek & Destroy Malware and Hackers - Csysdig.mp443.66MB
  142. 8/16. Linux - Seek & Destroy Malware and Hackers - debsums & unhide.mp44.7MB
  143. 8/17. Linux & Mac OS X - Malware Seek & Destroy - netstat.mp415.29MB
  144. 8/18. Linux & Mac OS X - Malware Seek & Destroy - lsof.mp422.22MB
  145. 8/19. Linux - Malware Seek & Destroy - rkhunter.mp417.23MB
  146. 8/2. Introduction to Malware and Hacker Hunting.mp416.35MB
  147. 8/20. Linux - Malware Seek & Destroy - Linux - Chkrootkit, Tiger, Clamav & LMD.mp46.18MB
  148. 8/21. Linux - Malware Seek & Destroy - Linux - Persistence Part 1.mp49.22MB
  149. 8/22. Linux - Malware Seek & Destroy - Linux - Persistence Part 2.mp427.61MB
  150. 8/23. Linux - Malware Seek & Destroy - Linux - Persistence Part 3.mp45.23MB
  151. 8/24. Mac - Malware Seek & Destroy - Task Explorer.mp415.03MB
  152. 8/25. Mac - Malware Seek & Destroy KnockKnock, BlockBlock & KextViewer.mp420.47MB
  153. 8/26. Mac, Linux & Windows - OSquery.mp442.3MB
  154. 8/27. Firmware Rootkits – Seek and Destroy Part 1.mp415.96MB
  155. 8/28. Firmware Rootkits – Seek and Destroy Part 2.mp48.88MB
  156. 8/29. End-Point-Protection Recovery and Remediation Technology.mp410.5MB
  157. 8/3. Windows - Farbar Recovery Scanner.mp438.06MB
  158. 8/30. Encrypted Backup and Cloud Storage.mp414.14MB
  159. 8/4. Automated Malware Removal Tools.mp439.97MB
  160. 8/5. Live Rescue Operating Systems, CDs, and USBs.mp418.33MB
  161. 8/6. Windows - Malware Seek & Destroy - Process Explorer - Part 1.mp457.77MB
  162. 8/7. Windows - Malware Seek & Destroy - Process Explorer - Part 2.mp446.72MB
  163. 8/8. Windows - Malware Seek & Destroy - Process Tools.mp48.79MB
  164. 8/9. Windows - Malware Seek & Destroy - Sigcheck.mp44.55MB
  165. 9/1. Goals and Learning Objectives.mp47.19MB
  166. 9/10. Security Focused Operating Systems.mp49.85MB
  167. 9/11. Monitoring for Security Drift.mp42.55MB
  168. 9/2. An Introduction to Hardening.mp48.9MB
  169. 9/3. Hardening Standards.mp441.52MB
  170. 9/4. OpenSCAP.mp431.26MB
  171. 9/5. Baseline Auditing.mp412.43MB
  172. 9/6. Windows - Hardening.mp49.3MB
  173. 9/7. Windows - Security Compliance Manager (SCM).mp444.88MB
  174. 9/8. Mac – Hardening.mp43.51MB
  175. 9/9. Linux – Hardening.mp49.03MB
友情提示
不会用的朋友看这里 把磁力链接复制到离线下载,或者bt下载软件里即可下载文件,或者直接复制迅雷链接到迅雷里下载! 亲,你造吗?将网页分享给您的基友,下载的人越多速度越快哦!

违规内容投诉邮箱:[email protected]

概述 838888磁力搜索是一个磁力链接搜索引擎,是学术研究的副产品,用于解决资源过度分散的问题 它通过BitTorrent协议加入DHT网络,实时的自动采集数据,仅存储文件的标题、大小、文件列表、文件标识符(磁力链接)等基础信息 838888磁力搜索不下载任何真实资源,无法判断资源的合法性及真实性,使用838888磁力搜索服务的用户需自行鉴别内容的真伪 838888磁力搜索不上传任何资源,不提供Tracker服务,不提供种子文件的下载,这意味着838888磁力搜索 838888磁力搜索是一个完全合法的系统