Details for:

Type:
Files:
Size:

Uploaded On:
Added By:
Trusted

Seeders:
Leechers:
Info Hash:
53C849BE7F6F84D346129A3388E13F695BE437FD
  1. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/28. Attacks and Monitor in Splunk.mp4 206.4 MB
  2. TutsNode.net.txt 63 bytes
  3. [TGx]Downloaded from torrentgalaxy.to .txt 585 bytes
  4. .pad/0 129.7 KB
  5. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/26. Attacks & Security Onion Monitoring.mp4 204.0 MB
  6. .pad/1 482.7 KB
  7. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/27. Introduction to Splunk.mp4 140.9 MB
  8. .pad/2 121.0 KB
  9. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/25. Introduction to Security Onion.mp4 128.0 MB
  10. .pad/3 24.5 KB
  11. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/9. Install Security Onion.mp4 121.1 MB
  12. .pad/4 370.9 KB
  13. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/1. Introduction to Cybersecurity/2. Cyber Security Monitoring & Detection.mp4 103.7 MB
  14. .pad/5 272.2 KB
  15. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/8. Install Ubuntu Server.mp4 103.1 MB
  16. .pad/6 414.9 KB
  17. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/1. Introduction to Cybersecurity/1. Introduction Cyber Security.mp4 103.0 MB
  18. .pad/7 498.5 KB
  19. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/5. PfSense Firewall Wizard, Naming & Rules.mp4 94.2 MB
  20. .pad/8 283.5 KB
  21. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/30. Configure WAZUH Agent on Windows.mp4 81.8 MB
  22. .pad/9 245.9 KB
  23. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/4. PfSense Firewall Initial Configuration.mp4 80.6 MB
  24. .pad/10 420.0 KB
  25. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/29. Install WAZUH Manager.mp4 73.3 MB
  26. .pad/11 192.5 KB
  27. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/12. Install Windows Server 2019 Advanced Method.mp4 70.2 MB
  28. .pad/12 351.4 KB
  29. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/2. Install Windows 11.mp4 69.3 MB
  30. .pad/13 165.1 KB
  31. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/21. Setting IP Address on Ubuntu Server.mp4 67.2 MB
  32. .pad/14 328.7 KB
  33. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/18. Install Splunk on Linux Ubuntu Server.mp4 65.7 MB
  34. .pad/15 256.8 KB
  35. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/19. Install Splunk on Linux CentOS.mp4 64.2 MB
  36. .pad/16 281.4 KB
  37. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/1. Introduction to Cybersecurity/3. Cyber Security Monitoring & Detection Lab.mp4 63.8 MB
  38. .pad/17 250.6 KB
  39. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/13. Configure Active Directory AD.mp4 62.7 MB
  40. .pad/18 296.0 KB
  41. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/11. Install Windows Server 2019 Typical Method.mp4 61.3 MB
  42. .pad/19 177.9 KB
  43. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/17. Windows 11 to Join DC.mp4 58.2 MB
  44. .pad/20 267.1 KB
  45. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/20. Install Splunk on Windows Server.mp4 57.3 MB
  46. .pad/21 220.0 KB
  47. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/6. Install Kali Linux.mp4 52.8 MB
  48. .pad/22 195.1 KB
  49. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/16. Make Active Directory Vulnerable.mp4 52.6 MB
  50. .pad/23 392.1 KB
  51. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/3. Install PfSense Firewall.mp4 52.1 MB
  52. .pad/24 383.5 KB
  53. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/1. Install VMWare Workstation Pro.mp4 49.1 MB
  54. .pad/25 374.9 KB
  55. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/7. Install Metasploitable 2.mp4 42.3 MB
  56. .pad/26 203.0 KB
  57. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/24. Configure & Test Forward on Splunk.mp4 39.9 MB
  58. .pad/27 70.1 KB
  59. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/1. Introduction to Cybersecurity/4. PC Specification for Monitoring & Detection Lab.mp4 38.5 MB
  60. .pad/28 495.0 KB
  61. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/10. Security Onion Update & Allow Access.mp4 36.8 MB
  62. .pad/29 207.6 KB
  63. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/22. Setup Receiving & Index on Splunk Server.mp4 36.5 MB
  64. .pad/30 481.2 KB
  65. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/23. Splunk Forwarder on Server 2019.mp4 33.8 MB
  66. .pad/31 193.5 KB
  67. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/1. Introduction to Cybersecurity/1.1 Workbooks.zip 32.0 MB
  68. .pad/32 19.3 KB
  69. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/14. Create Users and Groups in AD.mp4 25.9 MB
  70. .pad/33 96.5 KB
  71. [TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/15. Configure DNS Server.mp4 11.8 MB