首页 磁力链接怎么用

[FreeCoursesOnline.Me] O`REILLY - The Complete Cybersecurity Bootcamp, 2nd Edition

文件类型 收录时间 最后活跃 资源热度 文件大小 文件数量
视频 2023-11-11 07:00 2024-5-24 09:52 80 6.22 GB 337
二维码链接
[FreeCoursesOnline.Me] O`REILLY - The Complete Cybersecurity Bootcamp, 2nd Edition的二维码
种子下载(838888不存储任何种子文件)
种子下载线路1(迅雷)--推荐
种子下载线路2(比特彗星)
种子下载线路3(torcache)
3条线路均为国内外知名下载网站种子链接,内容跟本站无关!
文件列表
  1. Introduction/001. The Complete Cybersecurity Bootcamp Introduction.mp416.8MB
  2. Lesson 1 Cybersecurity Fundamentals/001. Learning objectives.mp45.8MB
  3. Lesson 1 Cybersecurity Fundamentals/002. 1.1 Describing the CIA Triad.mp46.4MB
  4. Lesson 1 Cybersecurity Fundamentals/003. 1.2 Comparing Security Deployments Network, Endpoint, and Application Security Systems.mp412.41MB
  5. Lesson 1 Cybersecurity Fundamentals/004. 1.3 Comparing Security Deployments Agentless and Agent-based Protections.mp411.43MB
  6. Lesson 1 Cybersecurity Fundamentals/005. 1.4 Comparing Security Deployments Legacy Antivirus and Antimalware.mp410.65MB
  7. Lesson 1 Cybersecurity Fundamentals/006. 1.5 Comparing Security Deployments SIEM, SOAR, and Log Management.mp433.63MB
  8. Lesson 1 Cybersecurity Fundamentals/007. 1.6 Defining Threat Intelligence.mp445.58MB
  9. Lesson 1 Cybersecurity Fundamentals/008. 1.7 Defining Threat Hunting.mp428.26MB
  10. Lesson 1 Cybersecurity Fundamentals/009. 1.8 Understanding Malware Analysis.mp428.15MB
  11. Lesson 1 Cybersecurity Fundamentals/010. 1.9 Interpreting the Output Report of a Malware Analysis Tool.mp49.49MB
  12. Lesson 1 Cybersecurity Fundamentals/011. 1.10 Understanding the Different Threat Actor Types.mp45.66MB
  13. Lesson 1 Cybersecurity Fundamentals/012. 1.11 Defining Run Book Automation (RBA).mp48.49MB
  14. Lesson 1 Cybersecurity Fundamentals/013. 1.12 Defining Reverse Engineering.mp49.62MB
  15. Lesson 1 Cybersecurity Fundamentals/014. 1.13 Understanding the Sliding Window Anomaly Detection.mp44.77MB
  16. Lesson 10 Network Intrusion Analysis/001. Learning objectives.mp45.16MB
  17. Lesson 10 Network Intrusion Analysis/002. 10.1 Introducing Intrusion Analysis Fundamentals.mp432.7MB
  18. Lesson 10 Network Intrusion Analysis/003. 10.2 Examining Packet Captures.mp427.52MB
  19. Lesson 10 Network Intrusion Analysis/004. 10.3 Examining Protocol Headers.mp48.39MB
  20. Lesson 10 Network Intrusion Analysis/005. 10.4 Analyzing Security Device Data.mp417.49MB
  21. Lesson 10 Network Intrusion Analysis/006. 10.5 Differentiating False Positives, False Negatives, True Positives, and True Negatives.mp47.56MB
  22. Lesson 10 Network Intrusion Analysis/007. 10.6 Comparing Inline Traffic Interrogation and Taps or Traffic Monitoring.mp415.48MB
  23. Lesson 10 Network Intrusion Analysis/008. 10.7 Extracting Files from a TCP Stream when Given a PCAP File and Wireshark.mp46.95MB
  24. Lesson 10 Network Intrusion Analysis/009. 10.8 Interpreting Common Artifact Elements from an Event to Identify an Alert.mp410.66MB
  25. Lesson 11 Introducing AAA and Identity Management/001. Learning objectives.mp42.91MB
  26. Lesson 11 Introducing AAA and Identity Management/002. 11.1 Understanding Authentication.mp429.19MB
  27. Lesson 11 Introducing AAA and Identity Management/003. 11.2 Exploring the RADIUS Protocol.mp410.07MB
  28. Lesson 11 Introducing AAA and Identity Management/004. 11.3 Surveying the TACACS+ Protocol.mp46.91MB
  29. Lesson 11 Introducing AAA and Identity Management/005. 11.4 Understanding Authorization.mp47.18MB
  30. Lesson 11 Introducing AAA and Identity Management/006. 11.5 Surveying Authorization Models.mp414.46MB
  31. Lesson 11 Introducing AAA and Identity Management/007. 11.6 Defining Accounting.mp45.78MB
  32. Lesson 11 Introducing AAA and Identity Management/008. 11.7 Exploring Multifactor Authentication and Single Sign-On.mp423.64MB
  33. Lesson 11 Introducing AAA and Identity Management/009. 11.8 Exploring Examples of Multifactor and Single Sign-On.mp46.44MB
  34. Lesson 12 Network Visibility and Segmentation/001. Learning objectives.mp43.58MB
  35. Lesson 12 Network Visibility and Segmentation/002. 12.1 Defining Network Visibility and Segmentation.mp45.92MB
  36. Lesson 12 Network Visibility and Segmentation/003. 12.2 Introducing NetFlow and IPFIX.mp46.34MB
  37. Lesson 12 Network Visibility and Segmentation/004. 12.3 Describing Flexible NetFlow Records.mp410.81MB
  38. Lesson 12 Network Visibility and Segmentation/005. 12.4 Understanding NetFlow Deployment.mp410.08MB
  39. Lesson 12 Network Visibility and Segmentation/006. 12.5 Introducing Network Segmentation.mp45.11MB
  40. Lesson 12 Network Visibility and Segmentation/007. 12.6 Exploring Application-based Segmentation.mp45.57MB
  41. Lesson 12 Network Visibility and Segmentation/008. 12.7 Describing Network Access with CoA.mp44.74MB
  42. Lesson 13 Network Infrastructure Security/001. Learning objectives.mp45.35MB
  43. Lesson 13 Network Infrastructure Security/002. 13.1 Configuring and Verifying Network Segmentation Using VLANs and VRF-lite.mp412.58MB
  44. Lesson 13 Network Infrastructure Security/003. 13.2 Configuring and Verifying Port Security.mp411.55MB
  45. Lesson 13 Network Infrastructure Security/004. 13.3 Configuring and Verifying DHCP Snooping.mp410.89MB
  46. Lesson 13 Network Infrastructure Security/005. 13.4 Configuring and Verifying Dynamic ARP Inspection.mp415.18MB
  47. Lesson 13 Network Infrastructure Security/006. 13.5 Exploring and Mitigating Common Layer 2 Threats.mp415.04MB
  48. Lesson 13 Network Infrastructure Security/007. 13.6 Understanding and Configuring BPDU Guard and Root Guard.mp46.44MB
  49. Lesson 13 Network Infrastructure Security/008. 13.7 Understanding and Configuring CDPLLDP.mp48.68MB
  50. Lesson 13 Network Infrastructure Security/009. 13.8 Understanding the Control Plane, Data Plane, and Management Plane.mp414.55MB
  51. Lesson 13 Network Infrastructure Security/010. 13.9 Exploring How to Secure the Management Plane.mp413.82MB
  52. Lesson 13 Network Infrastructure Security/011. 13.10 Exploring How to Secure the Control Plane.mp414.58MB
  53. Lesson 13 Network Infrastructure Security/012. 13.11 Exploring How to Secure the Data Plane.mp411.28MB
  54. Lesson 14 Software-Defined Networking Security and Programmability/001. Learning objectives.mp48.05MB
  55. Lesson 14 Software-Defined Networking Security and Programmability/002. 14.1 Introducing SDN.mp413.57MB
  56. Lesson 14 Software-Defined Networking Security and Programmability/003. 14.2 Explaining North Bound and South Bound APIs in the SDN Architecture.mp49.41MB
  57. Lesson 14 Software-Defined Networking Security and Programmability/004. 14.3 Introducing Cisco ACI.mp417.14MB
  58. Lesson 14 Software-Defined Networking Security and Programmability/005. 14.4 Introducing Cisco DNA and Cisco DNA Center.mp428.5MB
  59. Lesson 14 Software-Defined Networking Security and Programmability/006. 14.5 Understanding VXLAN and Network Overlays.mp49.78MB
  60. Lesson 14 Software-Defined Networking Security and Programmability/007. 14.6 Understanding Microsegmentation.mp48.89MB
  61. Lesson 14 Software-Defined Networking Security and Programmability/008. 14.7 Surveying Open Source SDN Solutions.mp49.8MB
  62. Lesson 14 Software-Defined Networking Security and Programmability/009. 14.8 Understanding the Threats Against SDN Solutions.mp47.23MB
  63. Lesson 14 Software-Defined Networking Security and Programmability/010. 14.9 Understanding the Security Benefits in SDN Solutions.mp46.67MB
  64. Lesson 14 Software-Defined Networking Security and Programmability/011. 14.10 Introducing Network Programmability.mp430.91MB
  65. Lesson 14 Software-Defined Networking Security and Programmability/012. 14.11 Exploring DevNet and DevNet Resources for Security Automation.mp43.74MB
  66. Lesson 14 Software-Defined Networking Security and Programmability/013. 14.12 Introducing APIs, NETCONF, RESTCONF, and YANG.mp437.22MB
  67. Lesson 14 Software-Defined Networking Security and Programmability/014. 14.13 A Brief Introduction to Git.mp424.93MB
  68. Lesson 14 Software-Defined Networking Security and Programmability/015. 14.14 Exploring pxGrid.mp415.55MB
  69. Lesson 14 Software-Defined Networking Security and Programmability/016. 14.15 Integrating and Automating Security Operations with Cisco Products.mp411.01MB
  70. Lesson 15 Overview of Ethical Hacking and Penetration Testing/001. Learning objectives.mp44.07MB
  71. Lesson 15 Overview of Ethical Hacking and Penetration Testing/002. 15.1 Introducing Ethical Hacking and Pen Testing.mp420.61MB
  72. Lesson 15 Overview of Ethical Hacking and Penetration Testing/003. 15.2 Exploring Penetration Testing Methodologies.mp421.05MB
  73. Lesson 15 Overview of Ethical Hacking and Penetration Testing/004. 15.3 Explaining the Importance of the Planning and Preparation Phase.mp444.93MB
  74. Lesson 15 Overview of Ethical Hacking and Penetration Testing/005. 15.4 Understanding the Legal Concepts of Penetration Testing.mp413.83MB
  75. Lesson 15 Overview of Ethical Hacking and Penetration Testing/006. 15.5 Learning How to Scope a Penetration Testing Engagement Properly.mp414.57MB
  76. Lesson 15 Overview of Ethical Hacking and Penetration Testing/007. 15.6 Learning the Key Aspects of Compliance-based Assessments.mp410.9MB
  77. Lesson 16 Information Gathering and Passive Reconnaissance/001. Learning objectives.mp44.21MB
  78. Lesson 16 Information Gathering and Passive Reconnaissance/002. 16.1 Introducing Footprinting Concepts and Methodologies.mp426.47MB
  79. Lesson 16 Information Gathering and Passive Reconnaissance/003. 16.2 Performing Footprinting through Search Engines.mp419.4MB
  80. Lesson 16 Information Gathering and Passive Reconnaissance/004. 16.3 Performing Footprinting through Web Services.mp422.13MB
  81. Lesson 16 Information Gathering and Passive Reconnaissance/005. 16.4 Performing Footprinting through Social Networking Sites.mp47.26MB
  82. Lesson 16 Information Gathering and Passive Reconnaissance/006. 16.5 Understanding Website Footprinting.mp436.83MB
  83. Lesson 16 Information Gathering and Passive Reconnaissance/007. 16.6 Understanding Email Footprinting.mp412.21MB
  84. Lesson 16 Information Gathering and Passive Reconnaissance/008. 16.7 Understanding Whois Footprinting.mp420.89MB
  85. Lesson 16 Information Gathering and Passive Reconnaissance/009. 16.8 Understanding DNS Footprinting.mp426.42MB
  86. Lesson 16 Information Gathering and Passive Reconnaissance/010. 16.9 Understanding Network Footprinting.mp413.62MB
  87. Lesson 16 Information Gathering and Passive Reconnaissance/011. 16.10 Performing Footprinting through Social Engineering.mp456.36MB
  88. Lesson 16 Information Gathering and Passive Reconnaissance/012. 16.11 Surveying Footprinting Tools.mp47.37MB
  89. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/001. Learning objectives.mp45.83MB
  90. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/002. 17.1 Surveying Network Scanning Concepts.mp412.76MB
  91. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/003. 17.2 Exploiting Scanning Tools.mp435.02MB
  92. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/004. 17.3 Understanding Host Discovery.mp466.51MB
  93. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/005. 17.4 Understanding Port and Service Discovery.mp437.74MB
  94. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/006. 17.5 Performing OS Discovery (Banner GrabbingOS Fingerprinting).mp439.66MB
  95. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/007. 17.6 Scanning Beyond IDS and Firewall.mp465.08MB
  96. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/008. 17.7 Creating Network Diagrams.mp425.03MB
  97. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/009. 17.8 Introducing Enumeration Techniques.mp417.6MB
  98. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/010. 17.9 Performing NetBIOS Enumeration.mp434.49MB
  99. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/011. 17.1 Performing SNMP Enumeration.mp468.48MB
  100. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/012. 17.11 Performing LDAP Enumeration.mp422.46MB
  101. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/013. 17.12 Performing NTP and NFS Enumeration.mp458.89MB
  102. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/014. 17.13 Performing SMTP and DNS Enumeration.mp476.32MB
  103. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/015. 17.14 Conducting Additional Enumeration Techniques.mp472.26MB
  104. Lesson 18 Hacking Web Servers/001. Learning objectives.mp42.72MB
  105. Lesson 18 Hacking Web Servers/002. 18.1 Introducing Web Server Concepts.mp425.06MB
  106. Lesson 18 Hacking Web Servers/003. 18.2 Exploring Web Server Attacks and Methodologies.mp415.07MB
  107. Lesson 18 Hacking Web Servers/004. 18.3 Surveying Web Server Attack Tools.mp439.74MB
  108. Lesson 18 Hacking Web Servers/005. 18.4 Understanding Patch Management.mp421.49MB
  109. Lesson 18 Hacking Web Servers/006. 18.5 Surveying Web Server Security Tools.mp48MB
  110. Lesson 19 Hacking Web Applications/001. Learning objectives.mp46.24MB
  111. Lesson 19 Hacking Web Applications/002. 19.1 Introducing Web Application Concepts.mp426.32MB
  112. Lesson 19 Hacking Web Applications/003. 19.2 Understanding Web App Threats and Hacking Methodologies.mp439.29MB
  113. Lesson 19 Hacking Web Applications/004. 19.3 Footprinting Web Infrastructures.mp443.8MB
  114. Lesson 19 Hacking Web Applications/005. 19.4 Analyzing Web Applications.mp423.01MB
  115. Lesson 19 Hacking Web Applications/006. 19.5 Introducing the OWASP Top 10.mp420.21MB
  116. Lesson 19 Hacking Web Applications/007. 19.6 Attacking Authentication, Authorization, and Access Controls - Part 1.mp421MB
  117. Lesson 19 Hacking Web Applications/008. 19.7 Attacking Authentication, Authorization, and Access Controls - Part 2.mp444.33MB
  118. Lesson 19 Hacking Web Applications/009. 19.8 Performing Command Injection Attacks.mp414.32MB
  119. Lesson 19 Hacking Web Applications/010. 19.9 Exploiting DirectoryPath Traversal Vulnerabilities.mp410.15MB
  120. Lesson 19 Hacking Web Applications/011. 19.1 Input Validation and Sanitation.mp421.68MB
  121. Lesson 19 Hacking Web Applications/012. 19.11 Exploiting Cross-site Scripting (XSS) Vulnerabilities.mp445.23MB
  122. Lesson 19 Hacking Web Applications/013. 19.12 Exploiting XML External Entities.mp419.28MB
  123. Lesson 19 Hacking Web Applications/014. 19.13 Attacking Web Services, APIs, and Understanding Webhooks.mp445.28MB
  124. Lesson 2 Additional Cybersecurity Principles/001. Learning objectives.mp45.38MB
  125. Lesson 2 Additional Cybersecurity Principles/002. 2.1 Performing Risk Assessment.mp422.15MB
  126. Lesson 2 Additional Cybersecurity Principles/003. 2.2 Comparing Threats, Vulnerabilities, and Exploits.mp424.29MB
  127. Lesson 2 Additional Cybersecurity Principles/004. 2.3 Understanding Authentication, Authorization, and Accounting.mp47.6MB
  128. Lesson 2 Additional Cybersecurity Principles/005. 2.4 Examining the Access Control Process Terminology and Data Classification.mp49.86MB
  129. Lesson 2 Additional Cybersecurity Principles/006. 2.5 Examining the Access Control Process Data States and Policy Roles.mp410.06MB
  130. Lesson 2 Additional Cybersecurity Principles/007. 2.6 Examining the Access Control Process Security and Access Control Classification.mp419.64MB
  131. Lesson 2 Additional Cybersecurity Principles/008. 2.7 Understanding Discretionary Access Control.mp49.22MB
  132. Lesson 2 Additional Cybersecurity Principles/009. 2.8 Understanding Mandatory Access Control.mp410.78MB
  133. Lesson 2 Additional Cybersecurity Principles/010. 2.9 Understanding Role-based Access Control.mp47.94MB
  134. Lesson 2 Additional Cybersecurity Principles/011. 2.10 Understanding Attribute-based Access Control.mp46.31MB
  135. Lesson 2 Additional Cybersecurity Principles/012. 2.11 Understanding Rule-based Access Control.mp420.44MB
  136. Lesson 2 Additional Cybersecurity Principles/013. 2.12 Understanding Time-based Access Control.mp48.15MB
  137. Lesson 20 SQL Injection/001. Learning objectives.mp43.33MB
  138. Lesson 20 SQL Injection/002. 20.1 Introducing SQL Injection Concepts.mp420.1MB
  139. Lesson 20 SQL Injection/003. 20.2 Understanding the Types of SQL Injection.mp411.96MB
  140. Lesson 20 SQL Injection/004. 20.3 Exploring the SQL Injection Methodologies.mp416.41MB
  141. Lesson 20 SQL Injection/005. 20.4 Exploring SQL Injection Tools.mp460.35MB
  142. Lesson 20 SQL Injection/006. 20.5 Exploring Evasion Techniques.mp48.42MB
  143. Lesson 20 SQL Injection/007. 20.6 Understanding SQL Injection Countermeasures.mp415.79MB
  144. Lesson 21 Fundamentals of Wireless Hacking/001. Learning objectives.mp43.05MB
  145. Lesson 21 Fundamentals of Wireless Hacking/002. 21.1 Introducing Wireless Concepts.mp430.17MB
  146. Lesson 21 Fundamentals of Wireless Hacking/003. 21.2 Understanding Wireless Encryption.mp459.83MB
  147. Lesson 21 Fundamentals of Wireless Hacking/004. 21.3 Exploring Wireless Threats.mp475.32MB
  148. Lesson 21 Fundamentals of Wireless Hacking/005. 21.4 Understanding Wireless Hacking Methodologies.mp420.32MB
  149. Lesson 21 Fundamentals of Wireless Hacking/006. 21.5 Surveying Wireless Hacking Tools.mp447.27MB
  150. Lesson 21 Fundamentals of Wireless Hacking/007. 21.6 Hacking Bluetooth.mp449.92MB
  151. Lesson 21 Fundamentals of Wireless Hacking/008. 21.7 Introducing Wireless Countermeasures.mp435.45MB
  152. Lesson 22 Wireless Client Attacks/001. Learning objectives.mp42.76MB
  153. Lesson 22 Wireless Client Attacks/002. 22.1 Understanding Wireless Client Attacks and Their Motives.mp430.19MB
  154. Lesson 22 Wireless Client Attacks/003. 22.2 Learning Packet Injection Attacks.mp44.45MB
  155. Lesson 22 Wireless Client Attacks/004. 22.3 Eavesdropping and Manipulating Unencrypted Wi-Fi Communications.mp410.82MB
  156. Lesson 22 Wireless Client Attacks/005. 22.4 Attacking Publicly Secure Packet Forwarding (PSPF).mp46.6MB
  157. Lesson 22 Wireless Client Attacks/006. 22.5 Attacking the Preferred Network List (PNL).mp44.56MB
  158. Lesson 23 Building Your Lab and Attack Hardware/001. Learning objectives.mp42.17MB
  159. Lesson 23 Building Your Lab and Attack Hardware/002. 23.1 Understanding Wireless Antennas.mp417.49MB
  160. Lesson 23 Building Your Lab and Attack Hardware/003. 23.2 Surveying Wi-Fi Devices Like the Pinneaple.mp447.41MB
  161. Lesson 23 Building Your Lab and Attack Hardware/004. 23.3 Building Your Own Lab.mp427.83MB
  162. Lesson 24 Aircrack-ng/001. Learning objectives.mp41.96MB
  163. Lesson 24 Aircrack-ng/002. 24.1 Introducing the Aircrack-ng Suite.mp424.63MB
  164. Lesson 24 Aircrack-ng/003. 24.2 Introducing Airmon-ng.mp45.18MB
  165. Lesson 24 Aircrack-ng/004. 24.3 Understanding Airodump-ng.mp411.84MB
  166. Lesson 24 Aircrack-ng/005. 24.4 Introducing Aireplay-ng.mp412.03MB
  167. Lesson 24 Aircrack-ng/006. 24.5 Introducing Airdecap-ng.mp46.19MB
  168. Lesson 24 Aircrack-ng/007. 24.6 Introducing Airserv-ng.mp410.56MB
  169. Lesson 24 Aircrack-ng/008. 24.7 Introducing Airtun-ng.mp46.86MB
  170. Lesson 25 Buffer Overflows/001. Learning objectives.mp43.64MB
  171. Lesson 25 Buffer Overflows/002. 25.1 Understanding Buffer Overflows.mp422.09MB
  172. Lesson 25 Buffer Overflows/003. 25.2 Exploiting Buffer Overflows.mp418.24MB
  173. Lesson 25 Buffer Overflows/004. 25.3 Overcoming Defenses for Buffer Overflow Vulnerabilities.mp45.46MB
  174. Lesson 25 Buffer Overflows/005. 25.4 Understanding Fuzzing.mp47.7MB
  175. Lesson 25 Buffer Overflows/006. 25.5 Creating a Fuzzing Strategy.mp419.99MB
  176. Lesson 25 Buffer Overflows/007. 25.6 Exploring Mutation-based, Generation-based, and Evolutionary Fuzzers.mp412.92MB
  177. Lesson 25 Buffer Overflows/008. 25.7 Surveying Tools to Find and Exploit Buffer Overflows.mp424.19MB
  178. Lesson 26 Post-Exploitation Techniques/001. Learning objectives.mp42.88MB
  179. Lesson 26 Post-Exploitation Techniques/002. 26.1 Maintaining Persistence After Compromising a System.mp430.32MB
  180. Lesson 26 Post-Exploitation Techniques/003. 26.2 Understanding How to Perform Lateral Movement and Pivoting.mp412.84MB
  181. Lesson 26 Post-Exploitation Techniques/004. 26.3 Understanding How to Cover Your Tracks and Clean up Systems After a Penetration Testing Engagement.mp46.41MB
  182. Lesson 27 Hacking User Credentials/001. Learning objectives.mp43.57MB
  183. Lesson 27 Hacking User Credentials/002. 27.1 Understanding Authentication and Authorization Mechanisms.mp421.41MB
  184. Lesson 27 Hacking User Credentials/003. 27.2 Understanding Authentication and Authorization Attacks.mp415.05MB
  185. Lesson 27 Hacking User Credentials/004. 27.3 Exploring Password Storage Mechanisms.mp46.9MB
  186. Lesson 27 Hacking User Credentials/005. 27.4 Understanding Password Storage Vulnerability.mp410.91MB
  187. Lesson 27 Hacking User Credentials/006. 27.5 Cracking Passwords with John the Ripper.mp463.03MB
  188. Lesson 27 Hacking User Credentials/007. 27.6 Cracking Passwords with hashcat.mp439.01MB
  189. Lesson 27 Hacking User Credentials/008. 27.7 Improving Password Security.mp47.94MB
  190. Lesson 28 Reporting and Communication/001. Learning objectives.mp42.84MB
  191. Lesson 28 Reporting and Communication/002. 28.1 Surveying Report Writing and Handling Best Practices.mp414.03MB
  192. Lesson 28 Reporting and Communication/003. 28.2 Recommending Mitigation Strategies for the Discovered Vulnerabilities.mp48.58MB
  193. Lesson 28 Reporting and Communication/004. 28.3 Explaining the Importance of Appropriate Communication.mp428.75MB
  194. Lesson 29 Hacking Mobile Platforms/001. Learning objectives.mp42.54MB
  195. Lesson 29 Hacking Mobile Platforms/002. 29.1 Understanding Mobile Platform Attack Vectors.mp470.05MB
  196. Lesson 29 Hacking Mobile Platforms/003. 29.2 Hacking iOS.mp482.59MB
  197. Lesson 29 Hacking Mobile Platforms/004. 29.3 Hacking Android OS.mp460.86MB
  198. Lesson 29 Hacking Mobile Platforms/005. 29.4 Understanding Mobile Device Management.mp436.09MB
  199. Lesson 29 Hacking Mobile Platforms/006. 29.5 Surveying Mobile Security Guidelines and Tools.mp410.92MB
  200. Lesson 3 Types of Attacks and Vulnerabilities/001. Learning objectives.mp47.91MB
  201. Lesson 3 Types of Attacks and Vulnerabilities/002. 3.1 Surveying Types of Vulnerabilities.mp434.23MB
  202. Lesson 3 Types of Attacks and Vulnerabilities/003. 3.2 Understanding Passive Reconnaissance and Social Engineering.mp427.14MB
  203. Lesson 3 Types of Attacks and Vulnerabilities/004. 3.3 Understanding Active Reconnaissance Port Scanning and Host Profiling.mp429.49MB
  204. Lesson 3 Types of Attacks and Vulnerabilities/005. 3.4 Understanding Privilege Escalation and Code Execution Attacks.mp44.46MB
  205. Lesson 3 Types of Attacks and Vulnerabilities/006. 3.5 Understanding Backdoors and Man-in-the-Middle Attacks.mp411.94MB
  206. Lesson 3 Types of Attacks and Vulnerabilities/007. 3.6 Understanding Denial of Service Attacks.mp49.79MB
  207. Lesson 3 Types of Attacks and Vulnerabilities/008. 3.7 Surveying Attack Methods for Data Exfiltration.mp46.93MB
  208. Lesson 3 Types of Attacks and Vulnerabilities/009. 3.8 Understanding ARP Cache Poisoning and Route Manipulation Attacks.mp414.45MB
  209. Lesson 3 Types of Attacks and Vulnerabilities/010. 3.9 Understanding Password Attacks.mp412.38MB
  210. Lesson 3 Types of Attacks and Vulnerabilities/011. 3.10 Understanding Wireless Attacks.mp410.21MB
  211. Lesson 3 Types of Attacks and Vulnerabilities/012. 3.11 Exploring Security Evasion Techniques.mp417.61MB
  212. Lesson 3 Types of Attacks and Vulnerabilities/013. 3.12 Identifying the Challenges of Data Visibility in Detection.mp422.15MB
  213. Lesson 3 Types of Attacks and Vulnerabilities/014. 3.13 Identifying Potential Data Loss from Provided Traffic Profiles.mp45.32MB
  214. Lesson 3 Types of Attacks and Vulnerabilities/015. 3.14 Comparing Rule-based Detection vs. Behavioral and Statistical Detection.mp426.3MB
  215. Lesson 30 Mobile Device Security/001. Learning objectives.mp42.48MB
  216. Lesson 30 Mobile Device Security/002. 30.1 Understanding OWASP Mobile Device Vulnerabilities.mp418.18MB
  217. Lesson 30 Mobile Device Security/003. 30.2 Wrestling with the BYOD Dilemma.mp424.48MB
  218. Lesson 30 Mobile Device Security/004. 30.3 Understanding Mobile Device Management (MDM).mp426.38MB
  219. Lesson 30 Mobile Device Security/005. 30.4 Understanding Mobile Device Security Policies.mp420.35MB
  220. Lesson 31 Fundamentals of Android Security/001. Learning objectives.mp42.41MB
  221. Lesson 31 Fundamentals of Android Security/002. 31.1 Hacking Android Devices.mp442.49MB
  222. Lesson 31 Fundamentals of Android Security/003. 31.2 Exploring Android Emulators and SDK.mp410.26MB
  223. Lesson 31 Fundamentals of Android Security/004. 31.3 Understanding Android Hacking Tools and Methodologies.mp448.41MB
  224. Lesson 32 Hacking iOS Devices/001. Learning objectives.mp41.87MB
  225. Lesson 32 Hacking iOS Devices/002. 32.1 Introducing iOS Security.mp44.26MB
  226. Lesson 32 Hacking iOS Devices/003. 32.2 Exploring Jailbraking iOS.mp46.71MB
  227. Lesson 32 Hacking iOS Devices/004. 32.3 Surveying Tools for Disassembling iOS Applications.mp44.75MB
  228. Lesson 33 Fundamentals of IoT Security/001. Learning objectives.mp43.68MB
  229. Lesson 33 Fundamentals of IoT Security/002. 33.1 Introducing IoT Concepts.mp470.95MB
  230. Lesson 33 Fundamentals of IoT Security/003. 33.2 Understanding IoT Attacks.mp473.27MB
  231. Lesson 33 Fundamentals of IoT Security/004. 33.3 Understanding IoT Hacking Methodologies.mp428.42MB
  232. Lesson 33 Fundamentals of IoT Security/005. 33.4 Surveying IoT Hacking Tools.mp438.09MB
  233. Lesson 33 Fundamentals of IoT Security/006. 33.5 Understanding IoT Countermeasures.mp434.55MB
  234. Lesson 33 Fundamentals of IoT Security/007. 33.6 Introducing OT Concepts.mp442.59MB
  235. Lesson 33 Fundamentals of IoT Security/008. 33.7 Performing OT Attacks.mp431.31MB
  236. Lesson 33 Fundamentals of IoT Security/009. 33.8 Understanding OT Hacking Methodologies.mp422.2MB
  237. Lesson 33 Fundamentals of IoT Security/010. 33.9 Surveying OT Hacking Tools.mp435.8MB
  238. Lesson 33 Fundamentals of IoT Security/011. 33.10 Understanding OT Countermeasures.mp446.53MB
  239. Lesson 34 Hacking IoT Devices/001. Learning objectives.mp42.39MB
  240. Lesson 34 Hacking IoT Devices/002. 34.1 Surveying Tools for Dissasembling iOS Applications.mp448.36MB
  241. Lesson 34 Hacking IoT Devices/003. 34.2 Exploring ZigBee and IEEE 802.15.4.mp411.15MB
  242. Lesson 34 Hacking IoT Devices/004. 34.3 Exploring INSTEON.mp49.52MB
  243. Lesson 34 Hacking IoT Devices/005. 34.4 Exploring ZWave.mp436.3MB
  244. Lesson 34 Hacking IoT Devices/006. 34.5 Exploring LoRA.mp412.66MB
  245. Lesson 35 Attacking Bluetooth/001. Learning objectives.mp41.56MB
  246. Lesson 35 Attacking Bluetooth/002. 35.1 Attacking Bluetooth.mp44.2MB
  247. Lesson 35 Attacking Bluetooth/003. 35.2 Surveying Tools for Bluetooth Monitoring.mp424MB
  248. Lesson 36 Attacking NFC/001. Learning ojectives.mp41.72MB
  249. Lesson 36 Attacking NFC/002. 36.1 Understanding NFC Vulnerabilities.mp46.85MB
  250. Lesson 36 Attacking NFC/003. 36.2 Exploring NFC Attacks and Case Studies.mp413.36MB
  251. Lesson 37 Understanding Cloud Security/001. Learning objectives.mp45.36MB
  252. Lesson 37 Understanding Cloud Security/002. 37.1 Introducing Cloud Computing Concepts.mp429.18MB
  253. Lesson 37 Understanding Cloud Security/003. 37.2 Exploring Container Technology.mp419.91MB
  254. Lesson 37 Understanding Cloud Security/004. 37.3 Understanding Serverless Computing.mp43.75MB
  255. Lesson 37 Understanding Cloud Security/005. 37.4 Surveying Cloud Computing Threats.mp419.66MB
  256. Lesson 37 Understanding Cloud Security/006. 37.5 Understanding Cloud Hacking and Cloud Security Implementations.mp419.65MB
  257. Lesson 37 Understanding Cloud Security/007. 37.6 Introducing the Different Cloud Deployment and Service Models.mp411.23MB
  258. Lesson 37 Understanding Cloud Security/008. 37.7 Surveying Patch Management in the Cloud.mp48.09MB
  259. Lesson 37 Understanding Cloud Security/009. 37.8 Performing Security Assessments in Cloud Environments.mp411.35MB
  260. Lesson 37 Understanding Cloud Security/010. 37.9 Introducing Agile, DevOps, and CICD Pipelines.mp421.49MB
  261. Lesson 37 Understanding Cloud Security/011. 37.10 Understanding Container Orchestration and an Introduction to Kubernetes.mp45.41MB
  262. Lesson 37 Understanding Cloud Security/012. 37.11 Exploring the Concepts of DevSecOps.mp412.36MB
  263. Lesson 38 Understanding Social Engineering Countermeasures/001. Learning objectives.mp43.22MB
  264. Lesson 38 Understanding Social Engineering Countermeasures/002. 38.1 Introducing Social Engineering Concepts.mp414.54MB
  265. Lesson 38 Understanding Social Engineering Countermeasures/003. 38.2 Exploring Social Engineering Techniques.mp423.45MB
  266. Lesson 38 Understanding Social Engineering Countermeasures/004. 38.3 Understanding the Insider Threat.mp49.64MB
  267. Lesson 38 Understanding Social Engineering Countermeasures/005. 38.4 Impersonation on Social Networking Sites.mp421.36MB
  268. Lesson 38 Understanding Social Engineering Countermeasures/006. 38.5 Understanding Identity Theft.mp413.96MB
  269. Lesson 38 Understanding Social Engineering Countermeasures/007. 38.6 Understanding Social Engineering Countermeasures.mp48.9MB
  270. Lesson 4 Fundamentals of Cryptography and PKI/001. Learning objectives.mp43.76MB
  271. Lesson 4 Fundamentals of Cryptography and PKI/002. 4.1 Understanding the Basic Components of Cryptography.mp430.29MB
  272. Lesson 4 Fundamentals of Cryptography and PKI/003. 4.2 Introducing Public Key Infrastructure.mp419.85MB
  273. Lesson 4 Fundamentals of Cryptography and PKI/004. 4.3 Deciphering Encryption Algorithms.mp417.48MB
  274. Lesson 4 Fundamentals of Cryptography and PKI/005. 4.4 Understanding Hashing Algorithms.mp434.66MB
  275. Lesson 4 Fundamentals of Cryptography and PKI/006. 4.5 Examining Secure Socket Layer and Transport Layer Security.mp421.98MB
  276. Lesson 4 Fundamentals of Cryptography and PKI/007. 4.6 Examining Digital Certificates.mp439.03MB
  277. Lesson 5 Fundamentals of Incident Response/001. Learning objectives.mp43.76MB
  278. Lesson 5 Fundamentals of Incident Response/002. 5.1 Describing Concepts as Documented in NIST.SP800-86.mp444.13MB
  279. Lesson 5 Fundamentals of Incident Response/003. 5.2 Mapping the Organization Stakeholders Against the NIST IR Categories.mp436.19MB
  280. Lesson 5 Fundamentals of Incident Response/004. 5.3 Scoping the Incident Response Plan and Process.mp441.64MB
  281. Lesson 5 Fundamentals of Incident Response/005. 5.4 Understanding Information Sharing and Coordination.mp49.72MB
  282. Lesson 5 Fundamentals of Incident Response/006. 5.5 Identifying the Incident Response Team Structure.mp44.39MB
  283. Lesson 5 Fundamentals of Incident Response/007. 5.6 Analyzing Computer Incident Response Teams (CSIRTs).mp465.31MB
  284. Lesson 5 Fundamentals of Incident Response/008. 5.7 Analyzing Product Security Incident Response Teams (PSIRTs).mp434.66MB
  285. Lesson 5 Fundamentals of Incident Response/009. 5.8 Surveying Coordination Centers.mp416.53MB
  286. Lesson 5 Fundamentals of Incident Response/010. 5.9 Analyzing Managed Security Service Providers Incident Response Teams.mp410.49MB
  287. Lesson 5 Fundamentals of Incident Response/011. 5.10 Introducing the Vocabulary for Event Recording and Incident Sharing (VERIS).mp48.43MB
  288. Lesson 5 Fundamentals of Incident Response/012. 5.11 Applying the VERIS Schema to Incident Handling.mp418.19MB
  289. Lesson 5 Fundamentals of Incident Response/013. 5.12 Surveying the VERIS Incident Recording Tool and Other Resources.mp45.22MB
  290. Lesson 6 Fundamentals of Security Monitoring/001. Learning objectives.mp45.19MB
  291. Lesson 6 Fundamentals of Security Monitoring/002. 6.1 Describing Endpoint-based Attacks.mp433.41MB
  292. Lesson 6 Fundamentals of Security Monitoring/003. 6.2 Understanding Data Normalization.mp47.52MB
  293. Lesson 6 Fundamentals of Security Monitoring/004. 6.3 Deconstructing Universal Data Formats.mp410.24MB
  294. Lesson 6 Fundamentals of Security Monitoring/005. 6.4 Understanding the 5-tuple Correlation.mp45.57MB
  295. Lesson 6 Fundamentals of Security Monitoring/006. 6.5 Performing DNS Analysis.mp45.26MB
  296. Lesson 6 Fundamentals of Security Monitoring/007. 6.6 Performing Web Log Analysis.mp415.66MB
  297. Lesson 6 Fundamentals of Security Monitoring/008. 6.7 Performing Deterministic and Probabilistic Analysis.mp46.09MB
  298. Lesson 6 Fundamentals of Security Monitoring/009. 6.8 Understanding Security Monitoring Fundamentals.mp47.46MB
  299. Lesson 6 Fundamentals of Security Monitoring/010. 6.9 Surveying Security Monitoring Tools.mp47.02MB
  300. Lesson 6 Fundamentals of Security Monitoring/011. 6.10 Grasping Security Monitoring Operational Challenges.mp435.06MB
  301. Lesson 7 Intrusion Event Categories/001. Learning objectives.mp45.95MB
  302. Lesson 7 Intrusion Event Categories/002. 7.1 Identifying and Mitigating Reconnaissance.mp424.07MB
  303. Lesson 7 Intrusion Event Categories/003. 7.2 Identifying and Mitigating Weaponization.mp410.68MB
  304. Lesson 7 Intrusion Event Categories/004. 7.3 Identifying and Mitigating Delivery.mp47.22MB
  305. Lesson 7 Intrusion Event Categories/005. 7.4 Identifying and Mitigating Exploitation.mp43.14MB
  306. Lesson 7 Intrusion Event Categories/006. 7.5 Identifying and Mitigating Installation.mp49.04MB
  307. Lesson 7 Intrusion Event Categories/007. 7.6 Identifying and Mitigating Command and Control.mp45.07MB
  308. Lesson 7 Intrusion Event Categories/008. 7.7 Understanding Action on Objectives.mp46.08MB
  309. Lesson 7 Intrusion Event Categories/009. 7.8 Understanding the MITRE ATT&CK Framework.mp462.71MB
  310. Lesson 8 Digital Forensics Fundamentals/001. Learning objectives.mp42.72MB
  311. Lesson 8 Digital Forensics Fundamentals/002. 8.1 Examining Types of Evidence.mp420.88MB
  312. Lesson 8 Digital Forensics Fundamentals/003. 8.2 Understanding Chain of Custody.mp417.63MB
  313. Lesson 8 Digital Forensics Fundamentals/004. 8.3 Understanding Evidence Collection.mp454.51MB
  314. Lesson 8 Digital Forensics Fundamentals/005. 8.4 Handling Evidence.mp415.83MB
  315. Lesson 8 Digital Forensics Fundamentals/006. 8.5 Examining Asset and Threat Actor Attribution.mp413.96MB
  316. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/001. Learning objectives.mp45.04MB
  317. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/002. 9.1 Examining Host-based Intrusion Detection.mp48.64MB
  318. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/003. 9.2 Exploring Antimalware and Antivirus.mp415.12MB
  319. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/004. 9.3 Understanding Host-based Firewalls.mp412.86MB
  320. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/005. 9.4 Exploring Application-level AllowListsBlockLists.mp45.45MB
  321. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/006. 9.5 Exploring Systems-based Sandboxing.mp415.41MB
  322. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/007. 9.6 Understanding Windows Forensics Basics.mp437.2MB
  323. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/008. 9.7 Surveying Windows Forensics Application Processes.mp410.57MB
  324. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/009. 9.8 Surveying Windows Forensics Memory.mp416.22MB
  325. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/010. 9.9 Surveying Windows Forensics The Windows Registry.mp420.01MB
  326. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/011. 9.10 Surveying Windows Forensics Hard Drives, FAT, and NTFS.mp423.03MB
  327. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/012. 9.11 Understanding Linux and MAC OS X Forensics Basics.mp433.21MB
  328. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/013. 9.12 Examining Web Server Logs.mp420.89MB
  329. Module 1 Security Concepts/001. Module introduction.mp42.88MB
  330. Module 2 Security Operations, Incident Response, and Digital Forensics/001. Module introduction.mp44.3MB
  331. Module 3 Security Operations, Incident Response, and Digital Forensics/001. Module introduction.mp45.89MB
  332. Module 4 Fundamentals of Ethical Hacking and Penetration Testing/001. Module introduction.mp49.17MB
  333. Module 5 Mobile Device Security/001. Module introduction.mp42.35MB
  334. Module 6 Internet of Things (IoT) Security/001. Module introduction.mp42.33MB
  335. Module 7 Cloud Security Fundamentals/001. Module introduction.mp43.19MB
  336. Module 8 Social Engineering Fundamentals/001. Module introduction.mp43.22MB
  337. Summary/001. The Complete Cybersecurity Bootcamp Summary.mp46.95MB
友情提示
不会用的朋友看这里 把磁力链接复制到离线下载,或者bt下载软件里即可下载文件,或者直接复制迅雷链接到迅雷里下载! 亲,你造吗?将网页分享给您的基友,下载的人越多速度越快哦!

违规内容投诉邮箱:[email protected]

概述 838888磁力搜索是一个磁力链接搜索引擎,是学术研究的副产品,用于解决资源过度分散的问题 它通过BitTorrent协议加入DHT网络,实时的自动采集数据,仅存储文件的标题、大小、文件列表、文件标识符(磁力链接)等基础信息 838888磁力搜索不下载任何真实资源,无法判断资源的合法性及真实性,使用838888磁力搜索服务的用户需自行鉴别内容的真伪 838888磁力搜索不上传任何资源,不提供Tracker服务,不提供种子文件的下载,这意味着838888磁力搜索 838888磁力搜索是一个完全合法的系统