Details for:

Type:
Files:
Size:

Uploaded On:
Added By:
Not Trusted

Seeders:
Leechers:
Info Hash:
629B49D13DCF54A01410040D59A9706FFF8F2DE0
  1. 0. Websites you may like/1. OneHack.us Premium Cracked Accounts-Tutorials-Guides-Articles Community Based Forum.url 377 bytes
  2. 0. Websites you may like/2. FTUApps.com Download Cracked Developers Applications For Free.url 239 bytes
  3. FreeCoursesOnline.me Download Udacity, Masterclass, Lynda, PHLearn, etc Free.url 290 bytes
  4. Introduction/001. The Complete Cybersecurity Bootcamp Introduction.mp4 16.8 MB
  5. Lesson 1 Cybersecurity Fundamentals/001. Learning objectives.mp4 5.8 MB
  6. Lesson 1 Cybersecurity Fundamentals/002. 1.1 Describing the CIA Triad.mp4 6.4 MB
  7. Lesson 1 Cybersecurity Fundamentals/003. 1.2 Comparing Security Deployments Network, Endpoint, and Application Security Systems.mp4 12.4 MB
  8. Lesson 1 Cybersecurity Fundamentals/004. 1.3 Comparing Security Deployments Agentless and Agent-based Protections.mp4 11.4 MB
  9. Lesson 1 Cybersecurity Fundamentals/005. 1.4 Comparing Security Deployments Legacy Antivirus and Antimalware.mp4 10.6 MB
  10. Lesson 1 Cybersecurity Fundamentals/006. 1.5 Comparing Security Deployments SIEM, SOAR, and Log Management.mp4 33.6 MB
  11. Lesson 1 Cybersecurity Fundamentals/007. 1.6 Defining Threat Intelligence.mp4 45.6 MB
  12. Lesson 1 Cybersecurity Fundamentals/008. 1.7 Defining Threat Hunting.mp4 28.3 MB
  13. Lesson 1 Cybersecurity Fundamentals/009. 1.8 Understanding Malware Analysis.mp4 28.2 MB
  14. Lesson 1 Cybersecurity Fundamentals/010. 1.9 Interpreting the Output Report of a Malware Analysis Tool.mp4 9.5 MB
  15. Lesson 1 Cybersecurity Fundamentals/011. 1.10 Understanding the Different Threat Actor Types.mp4 5.7 MB
  16. Lesson 1 Cybersecurity Fundamentals/012. 1.11 Defining Run Book Automation (RBA).mp4 8.5 MB
  17. Lesson 1 Cybersecurity Fundamentals/013. 1.12 Defining Reverse Engineering.mp4 9.6 MB
  18. Lesson 1 Cybersecurity Fundamentals/014. 1.13 Understanding the Sliding Window Anomaly Detection.mp4 4.8 MB
  19. Lesson 10 Network Intrusion Analysis/001. Learning objectives.mp4 5.2 MB
  20. Lesson 10 Network Intrusion Analysis/002. 10.1 Introducing Intrusion Analysis Fundamentals.mp4 32.7 MB
  21. Lesson 10 Network Intrusion Analysis/003. 10.2 Examining Packet Captures.mp4 27.5 MB
  22. Lesson 10 Network Intrusion Analysis/004. 10.3 Examining Protocol Headers.mp4 8.4 MB
  23. Lesson 10 Network Intrusion Analysis/005. 10.4 Analyzing Security Device Data.mp4 17.5 MB
  24. Lesson 10 Network Intrusion Analysis/006. 10.5 Differentiating False Positives, False Negatives, True Positives, and True Negatives.mp4 7.6 MB
  25. Lesson 10 Network Intrusion Analysis/007. 10.6 Comparing Inline Traffic Interrogation and Taps or Traffic Monitoring.mp4 15.5 MB
  26. Lesson 10 Network Intrusion Analysis/008. 10.7 Extracting Files from a TCP Stream when Given a PCAP File and Wireshark.mp4 6.9 MB
  27. Lesson 10 Network Intrusion Analysis/009. 10.8 Interpreting Common Artifact Elements from an Event to Identify an Alert.mp4 10.7 MB
  28. Lesson 11 Introducing AAA and Identity Management/001. Learning objectives.mp4 2.9 MB
  29. Lesson 11 Introducing AAA and Identity Management/002. 11.1 Understanding Authentication.mp4 29.2 MB
  30. Lesson 11 Introducing AAA and Identity Management/003. 11.2 Exploring the RADIUS Protocol.mp4 10.1 MB
  31. Lesson 11 Introducing AAA and Identity Management/004. 11.3 Surveying the TACACS+ Protocol.mp4 6.9 MB
  32. Lesson 11 Introducing AAA and Identity Management/005. 11.4 Understanding Authorization.mp4 7.2 MB
  33. Lesson 11 Introducing AAA and Identity Management/006. 11.5 Surveying Authorization Models.mp4 14.5 MB
  34. Lesson 11 Introducing AAA and Identity Management/007. 11.6 Defining Accounting.mp4 5.8 MB
  35. Lesson 11 Introducing AAA and Identity Management/008. 11.7 Exploring Multifactor Authentication and Single Sign-On.mp4 23.6 MB
  36. Lesson 11 Introducing AAA and Identity Management/009. 11.8 Exploring Examples of Multifactor and Single Sign-On.mp4 6.4 MB
  37. Lesson 12 Network Visibility and Segmentation/001. Learning objectives.mp4 3.6 MB
  38. Lesson 12 Network Visibility and Segmentation/002. 12.1 Defining Network Visibility and Segmentation.mp4 5.9 MB
  39. Lesson 12 Network Visibility and Segmentation/003. 12.2 Introducing NetFlow and IPFIX.mp4 6.3 MB
  40. Lesson 12 Network Visibility and Segmentation/004. 12.3 Describing Flexible NetFlow Records.mp4 10.8 MB
  41. Lesson 12 Network Visibility and Segmentation/005. 12.4 Understanding NetFlow Deployment.mp4 10.1 MB
  42. Lesson 12 Network Visibility and Segmentation/006. 12.5 Introducing Network Segmentation.mp4 5.1 MB
  43. Lesson 12 Network Visibility and Segmentation/007. 12.6 Exploring Application-based Segmentation.mp4 5.6 MB
  44. Lesson 12 Network Visibility and Segmentation/008. 12.7 Describing Network Access with CoA.mp4 4.7 MB
  45. Lesson 13 Network Infrastructure Security/001. Learning objectives.mp4 5.3 MB
  46. Lesson 13 Network Infrastructure Security/002. 13.1 Configuring and Verifying Network Segmentation Using VLANs and VRF-lite.mp4 12.6 MB
  47. Lesson 13 Network Infrastructure Security/003. 13.2 Configuring and Verifying Port Security.mp4 11.6 MB
  48. Lesson 13 Network Infrastructure Security/004. 13.3 Configuring and Verifying DHCP Snooping.mp4 10.9 MB
  49. Lesson 13 Network Infrastructure Security/005. 13.4 Configuring and Verifying Dynamic ARP Inspection.mp4 15.2 MB
  50. Lesson 13 Network Infrastructure Security/006. 13.5 Exploring and Mitigating Common Layer 2 Threats.mp4 15.0 MB
  51. Lesson 13 Network Infrastructure Security/007. 13.6 Understanding and Configuring BPDU Guard and Root Guard.mp4 6.4 MB
  52. Lesson 13 Network Infrastructure Security/008. 13.7 Understanding and Configuring CDPLLDP.mp4 8.7 MB
  53. Lesson 13 Network Infrastructure Security/009. 13.8 Understanding the Control Plane, Data Plane, and Management Plane.mp4 14.6 MB
  54. Lesson 13 Network Infrastructure Security/010. 13.9 Exploring How to Secure the Management Plane.mp4 13.8 MB
  55. Lesson 13 Network Infrastructure Security/011. 13.10 Exploring How to Secure the Control Plane.mp4 14.6 MB
  56. Lesson 13 Network Infrastructure Security/012. 13.11 Exploring How to Secure the Data Plane.mp4 11.3 MB
  57. Lesson 14 Software-Defined Networking Security and Programmability/001. Learning objectives.mp4 8.1 MB
  58. Lesson 14 Software-Defined Networking Security and Programmability/002. 14.1 Introducing SDN.mp4 13.6 MB
  59. Lesson 14 Software-Defined Networking Security and Programmability/003. 14.2 Explaining North Bound and South Bound APIs in the SDN Architecture.mp4 9.4 MB
  60. Lesson 14 Software-Defined Networking Security and Programmability/004. 14.3 Introducing Cisco ACI.mp4 17.1 MB
  61. Lesson 14 Software-Defined Networking Security and Programmability/005. 14.4 Introducing Cisco DNA and Cisco DNA Center.mp4 28.5 MB
  62. Lesson 14 Software-Defined Networking Security and Programmability/006. 14.5 Understanding VXLAN and Network Overlays.mp4 9.8 MB
  63. Lesson 14 Software-Defined Networking Security and Programmability/007. 14.6 Understanding Microsegmentation.mp4 8.9 MB
  64. Lesson 14 Software-Defined Networking Security and Programmability/008. 14.7 Surveying Open Source SDN Solutions.mp4 9.8 MB
  65. Lesson 14 Software-Defined Networking Security and Programmability/009. 14.8 Understanding the Threats Against SDN Solutions.mp4 7.2 MB
  66. Lesson 14 Software-Defined Networking Security and Programmability/010. 14.9 Understanding the Security Benefits in SDN Solutions.mp4 6.7 MB
  67. Lesson 14 Software-Defined Networking Security and Programmability/011. 14.10 Introducing Network Programmability.mp4 30.9 MB
  68. Lesson 14 Software-Defined Networking Security and Programmability/012. 14.11 Exploring DevNet and DevNet Resources for Security Automation.mp4 3.7 MB
  69. Lesson 14 Software-Defined Networking Security and Programmability/013. 14.12 Introducing APIs, NETCONF, RESTCONF, and YANG.mp4 37.2 MB
  70. Lesson 14 Software-Defined Networking Security and Programmability/014. 14.13 A Brief Introduction to Git.mp4 24.9 MB
  71. Lesson 14 Software-Defined Networking Security and Programmability/015. 14.14 Exploring pxGrid.mp4 15.6 MB
  72. Lesson 14 Software-Defined Networking Security and Programmability/016. 14.15 Integrating and Automating Security Operations with Cisco Products.mp4 11.0 MB
  73. Lesson 15 Overview of Ethical Hacking and Penetration Testing/001. Learning objectives.mp4 4.1 MB
  74. Lesson 15 Overview of Ethical Hacking and Penetration Testing/002. 15.1 Introducing Ethical Hacking and Pen Testing.mp4 20.6 MB
  75. Lesson 15 Overview of Ethical Hacking and Penetration Testing/003. 15.2 Exploring Penetration Testing Methodologies.mp4 21.1 MB
  76. Lesson 15 Overview of Ethical Hacking and Penetration Testing/004. 15.3 Explaining the Importance of the Planning and Preparation Phase.mp4 44.9 MB
  77. Lesson 15 Overview of Ethical Hacking and Penetration Testing/005. 15.4 Understanding the Legal Concepts of Penetration Testing.mp4 13.8 MB
  78. Lesson 15 Overview of Ethical Hacking and Penetration Testing/006. 15.5 Learning How to Scope a Penetration Testing Engagement Properly.mp4 14.6 MB
  79. Lesson 15 Overview of Ethical Hacking and Penetration Testing/007. 15.6 Learning the Key Aspects of Compliance-based Assessments.mp4 10.9 MB
  80. Lesson 16 Information Gathering and Passive Reconnaissance/001. Learning objectives.mp4 4.2 MB
  81. Lesson 16 Information Gathering and Passive Reconnaissance/002. 16.1 Introducing Footprinting Concepts and Methodologies.mp4 26.5 MB
  82. Lesson 16 Information Gathering and Passive Reconnaissance/003. 16.2 Performing Footprinting through Search Engines.mp4 19.4 MB
  83. Lesson 16 Information Gathering and Passive Reconnaissance/004. 16.3 Performing Footprinting through Web Services.mp4 22.1 MB
  84. Lesson 16 Information Gathering and Passive Reconnaissance/005. 16.4 Performing Footprinting through Social Networking Sites.mp4 7.3 MB
  85. Lesson 16 Information Gathering and Passive Reconnaissance/006. 16.5 Understanding Website Footprinting.mp4 36.8 MB
  86. Lesson 16 Information Gathering and Passive Reconnaissance/007. 16.6 Understanding Email Footprinting.mp4 12.2 MB
  87. Lesson 16 Information Gathering and Passive Reconnaissance/008. 16.7 Understanding Whois Footprinting.mp4 20.9 MB
  88. Lesson 16 Information Gathering and Passive Reconnaissance/009. 16.8 Understanding DNS Footprinting.mp4 26.4 MB
  89. Lesson 16 Information Gathering and Passive Reconnaissance/010. 16.9 Understanding Network Footprinting.mp4 13.6 MB
  90. Lesson 16 Information Gathering and Passive Reconnaissance/011. 16.10 Performing Footprinting through Social Engineering.mp4 56.4 MB
  91. Lesson 16 Information Gathering and Passive Reconnaissance/012. 16.11 Surveying Footprinting Tools.mp4 7.4 MB
  92. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/001. Learning objectives.mp4 5.8 MB
  93. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/002. 17.1 Surveying Network Scanning Concepts.mp4 12.8 MB
  94. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/003. 17.2 Exploiting Scanning Tools.mp4 35.0 MB
  95. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/004. 17.3 Understanding Host Discovery.mp4 66.5 MB
  96. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/005. 17.4 Understanding Port and Service Discovery.mp4 37.7 MB
  97. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/006. 17.5 Performing OS Discovery (Banner GrabbingOS Fingerprinting).mp4 39.7 MB
  98. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/007. 17.6 Scanning Beyond IDS and Firewall.mp4 65.1 MB
  99. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/008. 17.7 Creating Network Diagrams.mp4 25.0 MB
  100. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/009. 17.8 Introducing Enumeration Techniques.mp4 17.6 MB
  101. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/010. 17.9 Performing NetBIOS Enumeration.mp4 34.5 MB
  102. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/011. 17.1 Performing SNMP Enumeration.mp4 68.5 MB
  103. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/012. 17.11 Performing LDAP Enumeration.mp4 22.5 MB
  104. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/013. 17.12 Performing NTP and NFS Enumeration.mp4 58.9 MB
  105. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/014. 17.13 Performing SMTP and DNS Enumeration.mp4 76.3 MB
  106. Lesson 17 Active Reconnaissance, Scanning, and Enumeration/015. 17.14 Conducting Additional Enumeration Techniques.mp4 72.3 MB
  107. Lesson 18 Hacking Web Servers/001. Learning objectives.mp4 2.7 MB
  108. Lesson 18 Hacking Web Servers/002. 18.1 Introducing Web Server Concepts.mp4 25.1 MB
  109. Lesson 18 Hacking Web Servers/003. 18.2 Exploring Web Server Attacks and Methodologies.mp4 15.1 MB
  110. Lesson 18 Hacking Web Servers/004. 18.3 Surveying Web Server Attack Tools.mp4 39.7 MB
  111. Lesson 18 Hacking Web Servers/005. 18.4 Understanding Patch Management.mp4 21.5 MB
  112. Lesson 18 Hacking Web Servers/006. 18.5 Surveying Web Server Security Tools.mp4 8.0 MB
  113. Lesson 19 Hacking Web Applications/001. Learning objectives.mp4 6.2 MB
  114. Lesson 19 Hacking Web Applications/002. 19.1 Introducing Web Application Concepts.mp4 26.3 MB
  115. Lesson 19 Hacking Web Applications/003. 19.2 Understanding Web App Threats and Hacking Methodologies.mp4 39.3 MB
  116. Lesson 19 Hacking Web Applications/004. 19.3 Footprinting Web Infrastructures.mp4 43.8 MB
  117. Lesson 19 Hacking Web Applications/005. 19.4 Analyzing Web Applications.mp4 23.0 MB
  118. Lesson 19 Hacking Web Applications/006. 19.5 Introducing the OWASP Top 10.mp4 20.2 MB
  119. Lesson 19 Hacking Web Applications/007. 19.6 Attacking Authentication, Authorization, and Access Controls - Part 1.mp4 21.0 MB
  120. Lesson 19 Hacking Web Applications/008. 19.7 Attacking Authentication, Authorization, and Access Controls - Part 2.mp4 44.3 MB
  121. Lesson 19 Hacking Web Applications/009. 19.8 Performing Command Injection Attacks.mp4 14.3 MB
  122. Lesson 19 Hacking Web Applications/010. 19.9 Exploiting DirectoryPath Traversal Vulnerabilities.mp4 10.2 MB
  123. Lesson 19 Hacking Web Applications/011. 19.1 Input Validation and Sanitation.mp4 21.7 MB
  124. Lesson 19 Hacking Web Applications/012. 19.11 Exploiting Cross-site Scripting (XSS) Vulnerabilities.mp4 45.2 MB
  125. Lesson 19 Hacking Web Applications/013. 19.12 Exploiting XML External Entities.mp4 19.3 MB
  126. Lesson 19 Hacking Web Applications/014. 19.13 Attacking Web Services, APIs, and Understanding Webhooks.mp4 45.3 MB
  127. Lesson 2 Additional Cybersecurity Principles/001. Learning objectives.mp4 5.4 MB
  128. Lesson 2 Additional Cybersecurity Principles/002. 2.1 Performing Risk Assessment.mp4 22.2 MB
  129. Lesson 2 Additional Cybersecurity Principles/003. 2.2 Comparing Threats, Vulnerabilities, and Exploits.mp4 24.3 MB
  130. Lesson 2 Additional Cybersecurity Principles/004. 2.3 Understanding Authentication, Authorization, and Accounting.mp4 7.6 MB
  131. Lesson 2 Additional Cybersecurity Principles/005. 2.4 Examining the Access Control Process Terminology and Data Classification.mp4 9.9 MB
  132. Lesson 2 Additional Cybersecurity Principles/006. 2.5 Examining the Access Control Process Data States and Policy Roles.mp4 10.1 MB
  133. Lesson 2 Additional Cybersecurity Principles/007. 2.6 Examining the Access Control Process Security and Access Control Classification.mp4 19.6 MB
  134. Lesson 2 Additional Cybersecurity Principles/008. 2.7 Understanding Discretionary Access Control.mp4 9.2 MB
  135. Lesson 2 Additional Cybersecurity Principles/009. 2.8 Understanding Mandatory Access Control.mp4 10.8 MB
  136. Lesson 2 Additional Cybersecurity Principles/010. 2.9 Understanding Role-based Access Control.mp4 7.9 MB
  137. Lesson 2 Additional Cybersecurity Principles/011. 2.10 Understanding Attribute-based Access Control.mp4 6.3 MB
  138. Lesson 2 Additional Cybersecurity Principles/012. 2.11 Understanding Rule-based Access Control.mp4 20.4 MB
  139. Lesson 2 Additional Cybersecurity Principles/013. 2.12 Understanding Time-based Access Control.mp4 8.1 MB
  140. Lesson 20 SQL Injection/001. Learning objectives.mp4 3.3 MB
  141. Lesson 20 SQL Injection/002. 20.1 Introducing SQL Injection Concepts.mp4 20.1 MB
  142. Lesson 20 SQL Injection/003. 20.2 Understanding the Types of SQL Injection.mp4 12.0 MB
  143. Lesson 20 SQL Injection/004. 20.3 Exploring the SQL Injection Methodologies.mp4 16.4 MB
  144. Lesson 20 SQL Injection/005. 20.4 Exploring SQL Injection Tools.mp4 60.3 MB
  145. Lesson 20 SQL Injection/006. 20.5 Exploring Evasion Techniques.mp4 8.4 MB
  146. Lesson 20 SQL Injection/007. 20.6 Understanding SQL Injection Countermeasures.mp4 15.8 MB
  147. Lesson 21 Fundamentals of Wireless Hacking/001. Learning objectives.mp4 3.1 MB
  148. Lesson 21 Fundamentals of Wireless Hacking/002. 21.1 Introducing Wireless Concepts.mp4 30.2 MB
  149. Lesson 21 Fundamentals of Wireless Hacking/003. 21.2 Understanding Wireless Encryption.mp4 59.8 MB
  150. Lesson 21 Fundamentals of Wireless Hacking/004. 21.3 Exploring Wireless Threats.mp4 75.3 MB
  151. Lesson 21 Fundamentals of Wireless Hacking/005. 21.4 Understanding Wireless Hacking Methodologies.mp4 20.3 MB
  152. Lesson 21 Fundamentals of Wireless Hacking/006. 21.5 Surveying Wireless Hacking Tools.mp4 47.3 MB
  153. Lesson 21 Fundamentals of Wireless Hacking/007. 21.6 Hacking Bluetooth.mp4 49.9 MB
  154. Lesson 21 Fundamentals of Wireless Hacking/008. 21.7 Introducing Wireless Countermeasures.mp4 35.4 MB
  155. Lesson 22 Wireless Client Attacks/001. Learning objectives.mp4 2.8 MB
  156. Lesson 22 Wireless Client Attacks/002. 22.1 Understanding Wireless Client Attacks and Their Motives.mp4 30.2 MB
  157. Lesson 22 Wireless Client Attacks/003. 22.2 Learning Packet Injection Attacks.mp4 4.4 MB
  158. Lesson 22 Wireless Client Attacks/004. 22.3 Eavesdropping and Manipulating Unencrypted Wi-Fi Communications.mp4 10.8 MB
  159. Lesson 22 Wireless Client Attacks/005. 22.4 Attacking Publicly Secure Packet Forwarding (PSPF).mp4 6.6 MB
  160. Lesson 22 Wireless Client Attacks/006. 22.5 Attacking the Preferred Network List (PNL).mp4 4.6 MB
  161. Lesson 23 Building Your Lab and Attack Hardware/001. Learning objectives.mp4 2.2 MB
  162. Lesson 23 Building Your Lab and Attack Hardware/002. 23.1 Understanding Wireless Antennas.mp4 17.5 MB
  163. Lesson 23 Building Your Lab and Attack Hardware/003. 23.2 Surveying Wi-Fi Devices Like the Pinneaple.mp4 47.4 MB
  164. Lesson 23 Building Your Lab and Attack Hardware/004. 23.3 Building Your Own Lab.mp4 27.8 MB
  165. Lesson 24 Aircrack-ng/001. Learning objectives.mp4 2.0 MB
  166. Lesson 24 Aircrack-ng/002. 24.1 Introducing the Aircrack-ng Suite.mp4 24.6 MB
  167. Lesson 24 Aircrack-ng/003. 24.2 Introducing Airmon-ng.mp4 5.2 MB
  168. Lesson 24 Aircrack-ng/004. 24.3 Understanding Airodump-ng.mp4 11.8 MB
  169. Lesson 24 Aircrack-ng/005. 24.4 Introducing Aireplay-ng.mp4 12.0 MB
  170. Lesson 24 Aircrack-ng/006. 24.5 Introducing Airdecap-ng.mp4 6.2 MB
  171. Lesson 24 Aircrack-ng/007. 24.6 Introducing Airserv-ng.mp4 10.6 MB
  172. Lesson 24 Aircrack-ng/008. 24.7 Introducing Airtun-ng.mp4 6.9 MB
  173. Lesson 25 Buffer Overflows/001. Learning objectives.mp4 3.6 MB
  174. Lesson 25 Buffer Overflows/002. 25.1 Understanding Buffer Overflows.mp4 22.1 MB
  175. Lesson 25 Buffer Overflows/003. 25.2 Exploiting Buffer Overflows.mp4 18.2 MB
  176. Lesson 25 Buffer Overflows/004. 25.3 Overcoming Defenses for Buffer Overflow Vulnerabilities.mp4 5.5 MB
  177. Lesson 25 Buffer Overflows/005. 25.4 Understanding Fuzzing.mp4 7.7 MB
  178. Lesson 25 Buffer Overflows/006. 25.5 Creating a Fuzzing Strategy.mp4 20.0 MB
  179. Lesson 25 Buffer Overflows/007. 25.6 Exploring Mutation-based, Generation-based, and Evolutionary Fuzzers.mp4 12.9 MB
  180. Lesson 25 Buffer Overflows/008. 25.7 Surveying Tools to Find and Exploit Buffer Overflows.mp4 24.2 MB
  181. Lesson 26 Post-Exploitation Techniques/001. Learning objectives.mp4 2.9 MB
  182. Lesson 26 Post-Exploitation Techniques/002. 26.1 Maintaining Persistence After Compromising a System.mp4 30.3 MB
  183. Lesson 26 Post-Exploitation Techniques/003. 26.2 Understanding How to Perform Lateral Movement and Pivoting.mp4 12.8 MB
  184. Lesson 26 Post-Exploitation Techniques/004. 26.3 Understanding How to Cover Your Tracks and Clean up Systems After a Penetration Testing Engagement.mp4 6.4 MB
  185. Lesson 27 Hacking User Credentials/001. Learning objectives.mp4 3.6 MB
  186. Lesson 27 Hacking User Credentials/002. 27.1 Understanding Authentication and Authorization Mechanisms.mp4 21.4 MB
  187. Lesson 27 Hacking User Credentials/003. 27.2 Understanding Authentication and Authorization Attacks.mp4 15.0 MB
  188. Lesson 27 Hacking User Credentials/004. 27.3 Exploring Password Storage Mechanisms.mp4 6.9 MB
  189. Lesson 27 Hacking User Credentials/005. 27.4 Understanding Password Storage Vulnerability.mp4 10.9 MB
  190. Lesson 27 Hacking User Credentials/006. 27.5 Cracking Passwords with John the Ripper.mp4 63.0 MB
  191. Lesson 27 Hacking User Credentials/007. 27.6 Cracking Passwords with hashcat.mp4 39.0 MB
  192. Lesson 27 Hacking User Credentials/008. 27.7 Improving Password Security.mp4 7.9 MB
  193. Lesson 28 Reporting and Communication/001. Learning objectives.mp4 2.8 MB
  194. Lesson 28 Reporting and Communication/002. 28.1 Surveying Report Writing and Handling Best Practices.mp4 14.0 MB
  195. Lesson 28 Reporting and Communication/003. 28.2 Recommending Mitigation Strategies for the Discovered Vulnerabilities.mp4 8.6 MB
  196. Lesson 28 Reporting and Communication/004. 28.3 Explaining the Importance of Appropriate Communication.mp4 28.8 MB
  197. Lesson 29 Hacking Mobile Platforms/001. Learning objectives.mp4 2.5 MB
  198. Lesson 29 Hacking Mobile Platforms/002. 29.1 Understanding Mobile Platform Attack Vectors.mp4 70.0 MB
  199. Lesson 29 Hacking Mobile Platforms/003. 29.2 Hacking iOS.mp4 82.6 MB
  200. Lesson 29 Hacking Mobile Platforms/004. 29.3 Hacking Android OS.mp4 60.9 MB
  201. Lesson 29 Hacking Mobile Platforms/005. 29.4 Understanding Mobile Device Management.mp4 36.1 MB
  202. Lesson 29 Hacking Mobile Platforms/006. 29.5 Surveying Mobile Security Guidelines and Tools.mp4 10.9 MB
  203. Lesson 3 Types of Attacks and Vulnerabilities/001. Learning objectives.mp4 7.9 MB
  204. Lesson 3 Types of Attacks and Vulnerabilities/002. 3.1 Surveying Types of Vulnerabilities.mp4 34.2 MB
  205. Lesson 3 Types of Attacks and Vulnerabilities/003. 3.2 Understanding Passive Reconnaissance and Social Engineering.mp4 27.1 MB
  206. Lesson 3 Types of Attacks and Vulnerabilities/004. 3.3 Understanding Active Reconnaissance Port Scanning and Host Profiling.mp4 29.5 MB
  207. Lesson 3 Types of Attacks and Vulnerabilities/005. 3.4 Understanding Privilege Escalation and Code Execution Attacks.mp4 4.5 MB
  208. Lesson 3 Types of Attacks and Vulnerabilities/006. 3.5 Understanding Backdoors and Man-in-the-Middle Attacks.mp4 11.9 MB
  209. Lesson 3 Types of Attacks and Vulnerabilities/007. 3.6 Understanding Denial of Service Attacks.mp4 9.8 MB
  210. Lesson 3 Types of Attacks and Vulnerabilities/008. 3.7 Surveying Attack Methods for Data Exfiltration.mp4 6.9 MB
  211. Lesson 3 Types of Attacks and Vulnerabilities/009. 3.8 Understanding ARP Cache Poisoning and Route Manipulation Attacks.mp4 14.5 MB
  212. Lesson 3 Types of Attacks and Vulnerabilities/010. 3.9 Understanding Password Attacks.mp4 12.4 MB
  213. Lesson 3 Types of Attacks and Vulnerabilities/011. 3.10 Understanding Wireless Attacks.mp4 10.2 MB
  214. Lesson 3 Types of Attacks and Vulnerabilities/012. 3.11 Exploring Security Evasion Techniques.mp4 17.6 MB
  215. Lesson 3 Types of Attacks and Vulnerabilities/013. 3.12 Identifying the Challenges of Data Visibility in Detection.mp4 22.2 MB
  216. Lesson 3 Types of Attacks and Vulnerabilities/014. 3.13 Identifying Potential Data Loss from Provided Traffic Profiles.mp4 5.3 MB
  217. Lesson 3 Types of Attacks and Vulnerabilities/015. 3.14 Comparing Rule-based Detection vs. Behavioral and Statistical Detection.mp4 26.3 MB
  218. Lesson 30 Mobile Device Security/001. Learning objectives.mp4 2.5 MB
  219. Lesson 30 Mobile Device Security/002. 30.1 Understanding OWASP Mobile Device Vulnerabilities.mp4 18.2 MB
  220. Lesson 30 Mobile Device Security/003. 30.2 Wrestling with the BYOD Dilemma.mp4 24.5 MB
  221. Lesson 30 Mobile Device Security/004. 30.3 Understanding Mobile Device Management (MDM).mp4 26.4 MB
  222. Lesson 30 Mobile Device Security/005. 30.4 Understanding Mobile Device Security Policies.mp4 20.3 MB
  223. Lesson 31 Fundamentals of Android Security/001. Learning objectives.mp4 2.4 MB
  224. Lesson 31 Fundamentals of Android Security/002. 31.1 Hacking Android Devices.mp4 42.5 MB
  225. Lesson 31 Fundamentals of Android Security/003. 31.2 Exploring Android Emulators and SDK.mp4 10.3 MB
  226. Lesson 31 Fundamentals of Android Security/004. 31.3 Understanding Android Hacking Tools and Methodologies.mp4 48.4 MB
  227. Lesson 32 Hacking iOS Devices/001. Learning objectives.mp4 1.9 MB
  228. Lesson 32 Hacking iOS Devices/002. 32.1 Introducing iOS Security.mp4 4.3 MB
  229. Lesson 32 Hacking iOS Devices/003. 32.2 Exploring Jailbraking iOS.mp4 6.7 MB
  230. Lesson 32 Hacking iOS Devices/004. 32.3 Surveying Tools for Disassembling iOS Applications.mp4 4.8 MB
  231. Lesson 33 Fundamentals of IoT Security/001. Learning objectives.mp4 3.7 MB
  232. Lesson 33 Fundamentals of IoT Security/002. 33.1 Introducing IoT Concepts.mp4 70.9 MB
  233. Lesson 33 Fundamentals of IoT Security/003. 33.2 Understanding IoT Attacks.mp4 73.3 MB
  234. Lesson 33 Fundamentals of IoT Security/004. 33.3 Understanding IoT Hacking Methodologies.mp4 28.4 MB
  235. Lesson 33 Fundamentals of IoT Security/005. 33.4 Surveying IoT Hacking Tools.mp4 38.1 MB
  236. Lesson 33 Fundamentals of IoT Security/006. 33.5 Understanding IoT Countermeasures.mp4 34.6 MB
  237. Lesson 33 Fundamentals of IoT Security/007. 33.6 Introducing OT Concepts.mp4 42.6 MB
  238. Lesson 33 Fundamentals of IoT Security/008. 33.7 Performing OT Attacks.mp4 31.3 MB
  239. Lesson 33 Fundamentals of IoT Security/009. 33.8 Understanding OT Hacking Methodologies.mp4 22.2 MB
  240. Lesson 33 Fundamentals of IoT Security/010. 33.9 Surveying OT Hacking Tools.mp4 35.8 MB
  241. Lesson 33 Fundamentals of IoT Security/011. 33.10 Understanding OT Countermeasures.mp4 46.5 MB
  242. Lesson 34 Hacking IoT Devices/001. Learning objectives.mp4 2.4 MB
  243. Lesson 34 Hacking IoT Devices/002. 34.1 Surveying Tools for Dissasembling iOS Applications.mp4 48.4 MB
  244. Lesson 34 Hacking IoT Devices/003. 34.2 Exploring ZigBee and IEEE 802.15.4.mp4 11.2 MB
  245. Lesson 34 Hacking IoT Devices/004. 34.3 Exploring INSTEON.mp4 9.5 MB
  246. Lesson 34 Hacking IoT Devices/005. 34.4 Exploring ZWave.mp4 36.3 MB
  247. Lesson 34 Hacking IoT Devices/006. 34.5 Exploring LoRA.mp4 12.7 MB
  248. Lesson 35 Attacking Bluetooth/001. Learning objectives.mp4 1.6 MB
  249. Lesson 35 Attacking Bluetooth/002. 35.1 Attacking Bluetooth.mp4 4.2 MB
  250. Lesson 35 Attacking Bluetooth/003. 35.2 Surveying Tools for Bluetooth Monitoring.mp4 24.0 MB
  251. Lesson 36 Attacking NFC/001. Learning ojectives.mp4 1.7 MB
  252. Lesson 36 Attacking NFC/002. 36.1 Understanding NFC Vulnerabilities.mp4 6.8 MB
  253. Lesson 36 Attacking NFC/003. 36.2 Exploring NFC Attacks and Case Studies.mp4 13.4 MB
  254. Lesson 37 Understanding Cloud Security/001. Learning objectives.mp4 5.4 MB
  255. Lesson 37 Understanding Cloud Security/002. 37.1 Introducing Cloud Computing Concepts.mp4 29.2 MB
  256. Lesson 37 Understanding Cloud Security/003. 37.2 Exploring Container Technology.mp4 19.9 MB
  257. Lesson 37 Understanding Cloud Security/004. 37.3 Understanding Serverless Computing.mp4 3.7 MB
  258. Lesson 37 Understanding Cloud Security/005. 37.4 Surveying Cloud Computing Threats.mp4 19.7 MB
  259. Lesson 37 Understanding Cloud Security/006. 37.5 Understanding Cloud Hacking and Cloud Security Implementations.mp4 19.7 MB
  260. Lesson 37 Understanding Cloud Security/007. 37.6 Introducing the Different Cloud Deployment and Service Models.mp4 11.2 MB
  261. Lesson 37 Understanding Cloud Security/008. 37.7 Surveying Patch Management in the Cloud.mp4 8.1 MB
  262. Lesson 37 Understanding Cloud Security/009. 37.8 Performing Security Assessments in Cloud Environments.mp4 11.4 MB
  263. Lesson 37 Understanding Cloud Security/010. 37.9 Introducing Agile, DevOps, and CICD Pipelines.mp4 21.5 MB
  264. Lesson 37 Understanding Cloud Security/011. 37.10 Understanding Container Orchestration and an Introduction to Kubernetes.mp4 5.4 MB
  265. Lesson 37 Understanding Cloud Security/012. 37.11 Exploring the Concepts of DevSecOps.mp4 12.4 MB
  266. Lesson 38 Understanding Social Engineering Countermeasures/001. Learning objectives.mp4 3.2 MB
  267. Lesson 38 Understanding Social Engineering Countermeasures/002. 38.1 Introducing Social Engineering Concepts.mp4 14.5 MB
  268. Lesson 38 Understanding Social Engineering Countermeasures/003. 38.2 Exploring Social Engineering Techniques.mp4 23.4 MB
  269. Lesson 38 Understanding Social Engineering Countermeasures/004. 38.3 Understanding the Insider Threat.mp4 9.6 MB
  270. Lesson 38 Understanding Social Engineering Countermeasures/005. 38.4 Impersonation on Social Networking Sites.mp4 21.4 MB
  271. Lesson 38 Understanding Social Engineering Countermeasures/006. 38.5 Understanding Identity Theft.mp4 14.0 MB
  272. Lesson 38 Understanding Social Engineering Countermeasures/007. 38.6 Understanding Social Engineering Countermeasures.mp4 8.9 MB
  273. Lesson 4 Fundamentals of Cryptography and PKI/001. Learning objectives.mp4 3.8 MB
  274. Lesson 4 Fundamentals of Cryptography and PKI/002. 4.1 Understanding the Basic Components of Cryptography.mp4 30.3 MB
  275. Lesson 4 Fundamentals of Cryptography and PKI/003. 4.2 Introducing Public Key Infrastructure.mp4 19.8 MB
  276. Lesson 4 Fundamentals of Cryptography and PKI/004. 4.3 Deciphering Encryption Algorithms.mp4 17.5 MB
  277. Lesson 4 Fundamentals of Cryptography and PKI/005. 4.4 Understanding Hashing Algorithms.mp4 34.7 MB
  278. Lesson 4 Fundamentals of Cryptography and PKI/006. 4.5 Examining Secure Socket Layer and Transport Layer Security.mp4 22.0 MB
  279. Lesson 4 Fundamentals of Cryptography and PKI/007. 4.6 Examining Digital Certificates.mp4 39.0 MB
  280. Lesson 5 Fundamentals of Incident Response/001. Learning objectives.mp4 3.8 MB
  281. Lesson 5 Fundamentals of Incident Response/002. 5.1 Describing Concepts as Documented in NIST.SP800-86.mp4 44.1 MB
  282. Lesson 5 Fundamentals of Incident Response/003. 5.2 Mapping the Organization Stakeholders Against the NIST IR Categories.mp4 36.2 MB
  283. Lesson 5 Fundamentals of Incident Response/004. 5.3 Scoping the Incident Response Plan and Process.mp4 41.6 MB
  284. Lesson 5 Fundamentals of Incident Response/005. 5.4 Understanding Information Sharing and Coordination.mp4 9.7 MB
  285. Lesson 5 Fundamentals of Incident Response/006. 5.5 Identifying the Incident Response Team Structure.mp4 4.4 MB
  286. Lesson 5 Fundamentals of Incident Response/007. 5.6 Analyzing Computer Incident Response Teams (CSIRTs).mp4 65.3 MB
  287. Lesson 5 Fundamentals of Incident Response/008. 5.7 Analyzing Product Security Incident Response Teams (PSIRTs).mp4 34.7 MB
  288. Lesson 5 Fundamentals of Incident Response/009. 5.8 Surveying Coordination Centers.mp4 16.5 MB
  289. Lesson 5 Fundamentals of Incident Response/010. 5.9 Analyzing Managed Security Service Providers Incident Response Teams.mp4 10.5 MB
  290. Lesson 5 Fundamentals of Incident Response/011. 5.10 Introducing the Vocabulary for Event Recording and Incident Sharing (VERIS).mp4 8.4 MB
  291. Lesson 5 Fundamentals of Incident Response/012. 5.11 Applying the VERIS Schema to Incident Handling.mp4 18.2 MB
  292. Lesson 5 Fundamentals of Incident Response/013. 5.12 Surveying the VERIS Incident Recording Tool and Other Resources.mp4 5.2 MB
  293. Lesson 6 Fundamentals of Security Monitoring/001. Learning objectives.mp4 5.2 MB
  294. Lesson 6 Fundamentals of Security Monitoring/002. 6.1 Describing Endpoint-based Attacks.mp4 33.4 MB
  295. Lesson 6 Fundamentals of Security Monitoring/003. 6.2 Understanding Data Normalization.mp4 7.5 MB
  296. Lesson 6 Fundamentals of Security Monitoring/004. 6.3 Deconstructing Universal Data Formats.mp4 10.2 MB
  297. Lesson 6 Fundamentals of Security Monitoring/005. 6.4 Understanding the 5-tuple Correlation.mp4 5.6 MB
  298. Lesson 6 Fundamentals of Security Monitoring/006. 6.5 Performing DNS Analysis.mp4 5.3 MB
  299. Lesson 6 Fundamentals of Security Monitoring/007. 6.6 Performing Web Log Analysis.mp4 15.7 MB
  300. Lesson 6 Fundamentals of Security Monitoring/008. 6.7 Performing Deterministic and Probabilistic Analysis.mp4 6.1 MB
  301. Lesson 6 Fundamentals of Security Monitoring/009. 6.8 Understanding Security Monitoring Fundamentals.mp4 7.5 MB
  302. Lesson 6 Fundamentals of Security Monitoring/010. 6.9 Surveying Security Monitoring Tools.mp4 7.0 MB
  303. Lesson 6 Fundamentals of Security Monitoring/011. 6.10 Grasping Security Monitoring Operational Challenges.mp4 35.1 MB
  304. Lesson 7 Intrusion Event Categories/001. Learning objectives.mp4 6.0 MB
  305. Lesson 7 Intrusion Event Categories/002. 7.1 Identifying and Mitigating Reconnaissance.mp4 24.1 MB
  306. Lesson 7 Intrusion Event Categories/003. 7.2 Identifying and Mitigating Weaponization.mp4 10.7 MB
  307. Lesson 7 Intrusion Event Categories/004. 7.3 Identifying and Mitigating Delivery.mp4 7.2 MB
  308. Lesson 7 Intrusion Event Categories/005. 7.4 Identifying and Mitigating Exploitation.mp4 3.1 MB
  309. Lesson 7 Intrusion Event Categories/006. 7.5 Identifying and Mitigating Installation.mp4 9.0 MB
  310. Lesson 7 Intrusion Event Categories/007. 7.6 Identifying and Mitigating Command and Control.mp4 5.1 MB
  311. Lesson 7 Intrusion Event Categories/008. 7.7 Understanding Action on Objectives.mp4 6.1 MB
  312. Lesson 7 Intrusion Event Categories/009. 7.8 Understanding the MITRE ATT&CK Framework.mp4 62.7 MB
  313. Lesson 8 Digital Forensics Fundamentals/001. Learning objectives.mp4 2.7 MB
  314. Lesson 8 Digital Forensics Fundamentals/002. 8.1 Examining Types of Evidence.mp4 20.9 MB
  315. Lesson 8 Digital Forensics Fundamentals/003. 8.2 Understanding Chain of Custody.mp4 17.6 MB
  316. Lesson 8 Digital Forensics Fundamentals/004. 8.3 Understanding Evidence Collection.mp4 54.5 MB
  317. Lesson 8 Digital Forensics Fundamentals/005. 8.4 Handling Evidence.mp4 15.8 MB
  318. Lesson 8 Digital Forensics Fundamentals/006. 8.5 Examining Asset and Threat Actor Attribution.mp4 14.0 MB
  319. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/001. Learning objectives.mp4 5.0 MB
  320. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/002. 9.1 Examining Host-based Intrusion Detection.mp4 8.6 MB
  321. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/003. 9.2 Exploring Antimalware and Antivirus.mp4 15.1 MB
  322. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/004. 9.3 Understanding Host-based Firewalls.mp4 12.9 MB
  323. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/005. 9.4 Exploring Application-level AllowListsBlockLists.mp4 5.4 MB
  324. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/006. 9.5 Exploring Systems-based Sandboxing.mp4 15.4 MB
  325. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/007. 9.6 Understanding Windows Forensics Basics.mp4 37.2 MB
  326. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/008. 9.7 Surveying Windows Forensics Application Processes.mp4 10.6 MB
  327. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/009. 9.8 Surveying Windows Forensics Memory.mp4 16.2 MB
  328. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/010. 9.9 Surveying Windows Forensics The Windows Registry.mp4 20.0 MB
  329. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/011. 9.10 Surveying Windows Forensics Hard Drives, FAT, and NTFS.mp4 23.0 MB
  330. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/012. 9.11 Understanding Linux and MAC OS X Forensics Basics.mp4 33.2 MB
  331. Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/013. 9.12 Examining Web Server Logs.mp4 20.9 MB
  332. Module 1 Security Concepts/001. Module introduction.mp4 2.9 MB
  333. Module 2 Security Operations, Incident Response, and Digital Forensics/001. Module introduction.mp4 4.3 MB
  334. Module 3 Security Operations, Incident Response, and Digital Forensics/001. Module introduction.mp4 5.9 MB
  335. Module 4 Fundamentals of Ethical Hacking and Penetration Testing/001. Module introduction.mp4 9.2 MB
  336. Module 5 Mobile Device Security/001. Module introduction.mp4 2.4 MB
  337. Module 6 Internet of Things (IoT) Security/001. Module introduction.mp4 2.3 MB
  338. Module 7 Cloud Security Fundamentals/001. Module introduction.mp4 3.2 MB
  339. Module 8 Social Engineering Fundamentals/001. Module introduction.mp4 3.2 MB
  340. Summary/001. The Complete Cybersecurity Bootcamp Summary.mp4 6.9 MB

Similar Posts:

  1. Other O’REILLY | Mastering Security-Enhanced Linux (SELinux) [FCO] Sept. 26, 2023, 11:07 a.m.
  2. Other Não Olhe para Cima 2021 Don’t Look Up 1080p Jan. 30, 2023, 12:09 a.m.
  3. HD - Movies 12 O’Clock (2021) Hindi 720p AMZN WEBRip 900MB Jan. 30, 2023, 8:30 a.m.
  4. E-books O’Leary M. Linear Algebra 2021 PDF Jan. 30, 2023, 10:13 p.m.
  5. E-books Hubbard G., O’Brien P. Essentials of Economics 4ed 2019 Feb. 1, 2023, 7:32 a.m.