搜索
TCM - SecurityOperations SOC101
磁力链接/BT种子名称
TCM - SecurityOperations SOC101
磁力链接/BT种子简介
种子哈希:
76fd6cf88ce2fab5e469685a35cd9fd36198a5e6
文件大小:
5.21G
已经下载:
347
次
下载速度:
极快
收录时间:
2024-10-13
最近下载:
2024-11-24
移花宫入口
移花宫.com
邀月.com
怜星.com
花无缺.com
yhgbt.icu
yhgbt.top
磁力链接下载
magnet:?xt=urn:btih:76FD6CF88CE2FAB5E469685A35CD9FD36198A5E6
推荐使用
PIKPAK网盘
下载资源,10TB超大空间,不限制资源,无限次数离线下载,视频在线观看
下载BT种子文件
磁力链接
迅雷下载
PIKPAK在线播放
91视频
含羞草
欲漫涩
逼哩逼哩
成人快手
51品茶
抖阴破解版
暗网禁地
91短视频
TikTok成人版
PornHub
草榴社区
乱伦社区
最近搜索
裸舞
bimbats
sdmu-875
不让拍b
妈妈以外
iltalair
东北小老弟
做梦
真实父女的故事6,终极珍藏视频剪辑到18分钟
avsw-064
eliza beet
白丝软萌妹
】天府超女神『luckyql77』推特极品淫妻首次大型5p淫乱派对+av级现场
ありすほりっく
20150319
西門
痉挛
大屌萌妹
電擊
bee tv
降头
c仔
饼干姐姐内裤
乱伦+姐
schola classica
bkh-337
grandpa+
推特mika
28.11
ipz-709
文件列表
07-Security-Information-and-Event-Management-(SIEM)/22. [Live] Splunk - Website Defacement Investigation.mkv
283.6 MB
08-Threat-Intelligence/7. MITRE ATT&CK.mkv
168.8 MB
05-Network-Security/12. Wireshark - Analyzing Network Traffic.mkv
122.6 MB
09-Digital-Forensics/12. LNK Files, Prefetch Files, and Jump Lists.mkv
111.5 MB
06-Endpoint-Security/17. Sysmon Events.mkv
110.2 MB
06-Endpoint-Security/23. LimaCharlie - Endpoint Detection and Response.mkv
103.8 MB
04-Phishing-Analysis/7. Email Header and Sender Analysis.mkv
94.1 MB
09-Digital-Forensics/13. Windows Forensic Artifact Triage.mkv
89.0 MB
06-Endpoint-Security/19. Linux Process Analysis.mkv
88.3 MB
06-Endpoint-Security/5. Windows Process Analysis.mkv
81.4 MB
08-Threat-Intelligence/14. MISP - Event Management.mkv
79.5 MB
06-Endpoint-Security/14. Windows Event Logs.mkv
79.0 MB
08-Threat-Intelligence/15. MISP - Ingesting Threat Intelligence Feeds.mkv
76.3 MB
06-Endpoint-Security/6. Windows Core Processes (Part 1).mkv
74.9 MB
07-Security-Information-and-Event-Management-(SIEM)/11. Command Line Log Analysis.mkv
73.4 MB
07-Security-Information-and-Event-Management-(SIEM)/17. Splunk - Importing and Exploring Events.mkv
72.6 MB
05-Network-Security/11. Wireshark - Statistics.mkv
72.6 MB
05-Network-Security/16. Snort - Reading and Writing Rules hide01.ir.mkv
70.7 MB
04-Phishing-Analysis/11. Email URL Analysis.mkv
70.0 MB
06-Endpoint-Security/4. Windows Network Analysis.mkv
69.1 MB
08-Threat-Intelligence/13. Introduction to MISP (Malware Information Sharing Platform).mkv
68.2 MB
05-Network-Security/15. Introduction to Snort.mkv
68.1 MB
05-Network-Security/17. Snort - Intrusion Detection and Prevention.mkv
66.4 MB
04-Phishing-Analysis/13. Dynamic Attachment Analysis and Sandboxing.mkv
66.3 MB
09-Digital-Forensics/9. Windows Forensic Artifacts - User and System hide01.ir.mkv
66.2 MB
07-Security-Information-and-Event-Management-(SIEM)/18. Splunk - Search Processing Language (SPL).mkv
65.4 MB
04-Phishing-Analysis/17. Reactive Phishing Defense.mkv
62.9 MB
09-Digital-Forensics/8. Common Windows Forensic Artifacts.mkv
62.4 MB
05-Network-Security/7. tcpdump - Analyzing Network Traffic (Sample 2).mkv
62.4 MB
06-Endpoint-Security/10. Windows Autoruns (Part 2).mkv
62.3 MB
05-Network-Security/2. Network Security Theory.mkv
62.1 MB
05-Network-Security/6. tcpdump - Analyzing Network Traffic.mkv
62.0 MB
06-Endpoint-Security/24. LimaCharlie - Deploying Endpoint Agents.mkv
61.0 MB
03-Security-Operations-Fundamentals/3. Information Security Refresher.mkv
60.3 MB
04-Phishing-Analysis/8. Email Authentication Methods.mkv
58.1 MB
04-Phishing-Analysis/9. Email Content Analysis.mkv
56.3 MB
03-Security-Operations-Fundamentals/7. SOC Tools.mkv
54.8 MB
07-Security-Information-and-Event-Management-(SIEM)/19. Splunk - Search Commands.mkv
54.1 MB
05-Network-Security/10. Wireshark - Capture and Display Filters.mkv
53.5 MB
09-Digital-Forensics/11. Windows Forensic Artifacts - Program Execution.mkv
53.1 MB
05-Network-Security/9. Introduction to Wireshark.mkv
52.5 MB
09-Digital-Forensics/5. Introduction to FTK Imager.mkv
52.2 MB
09-Digital-Forensics/10. Windows Forensic Artifacts - Files.mkv
50.2 MB
03-Security-Operations-Fundamentals/8. Common Threats and Attacks.mkv
48.7 MB
04-Phishing-Analysis/1. Introduction to Phishing.mkv
47.1 MB
03-Security-Operations-Fundamentals/2. Day in the Life of a SOC Analyst.mkv
46.8 MB
09-Digital-Forensics/2. The Digital Forensics Investigation Process.mkv
46.7 MB
03-Security-Operations-Fundamentals/1. The SOC and Its Role.mkv
46.0 MB
06-Endpoint-Security/16. Introduction to Sysmon.mkv
45.5 MB
08-Threat-Intelligence/5. The Cyber Kill Chain.mkv
44.0 MB
07-Security-Information-and-Event-Management-(SIEM)/24. Splunk - Deploying a Forwarder and Generating Real-Time Alerts.mkv
43.9 MB
08-Threat-Intelligence/4. The Diamond Model of Intrusion Analysis.mkv
42.8 MB
08-Threat-Intelligence/10. YARA - Reading and Writing Rules (Part 1).mkv
42.7 MB
04-Phishing-Analysis/4. Phishing Attack Types.mkv
41.3 MB
06-Endpoint-Security/11. Windows Service Analysis.mkv
41.1 MB
08-Threat-Intelligence/11. YARA - Reading and Writing Rules (Part 2).mkv
41.1 MB
04-Phishing-Analysis/18. Proactive Phishing Defense.mkv
41.1 MB
04-Phishing-Analysis/19. Documentation and Reporting.mkv
41.1 MB
06-Endpoint-Security/7. Windows Core Processes (Part 2).mkv
41.0 MB
02-Lab-Setup/2. Installing Windows.mkv
40.9 MB
06-Endpoint-Security/18. Linux Network Analysis.mkv
40.8 MB
09-Digital-Forensics/3. Order of Volatility.mkv
39.3 MB
02-Lab-Setup/4. Installing Ubuntu.mkv
39.1 MB
07-Security-Information-and-Event-Management-(SIEM)/2. SIEM Architecture.mkv
38.2 MB
04-Phishing-Analysis/5. Phishing Attack Techniques.mkv
38.0 MB
04-Phishing-Analysis/12. Email Attachment Analysis.mkv
37.3 MB
06-Endpoint-Security/8. The Windows Registry.mkv
35.6 MB
08-Threat-Intelligence/3. The Threat Intelligence Cycle hide01.ir.mkv
35.3 MB
07-Security-Information-and-Event-Management-(SIEM)/21. Splunk - Creating Dashboards.mkv
35.0 MB
06-Endpoint-Security/12. Windows Scheduled Tasks.mkv
34.9 MB
08-Threat-Intelligence/2. Types of Threat Intelligence.mkv
34.9 MB
05-Network-Security/5. tcpdump - Capturing Network Traffic.mkv
34.9 MB
06-Endpoint-Security/9. Windows Autoruns (Part 1).mkv
34.6 MB
06-Endpoint-Security/3. Creating Our Malware.mkv
32.8 MB
08-Threat-Intelligence/6. The Pyramid of Pain.mkv
32.6 MB
05-Network-Security/4. Introduction to tcpdump.mkv
32.5 MB
02-Lab-Setup/1. Installing Oracle VM VirtualBox.mkv
31.8 MB
06-Endpoint-Security/2. Endpoint Security Controls.mkv
31.8 MB
02-Lab-Setup/3. Configuring Windows.mkv
31.5 MB
09-Digital-Forensics/7. FTK Imager - Memory Acquisition.mkv
30.3 MB
06-Endpoint-Security/20. Linux Cron Jobs.mkv
29.1 MB
08-Threat-Intelligence/9. Introduction to YARA.mkv
27.1 MB
05-Network-Security/3. Packet Capture and Flow Analysis.mkv
26.3 MB
01-Introduction/1. Course Introduction.mkv
26.2 MB
07-Security-Information-and-Event-Management-(SIEM)/5. Log Formats.mkv
26.1 MB
04-Phishing-Analysis/2. Email Fundamentals.mkv
26.0 MB
09-Digital-Forensics/4. Chain of Custody.mkv
25.8 MB
07-Security-Information-and-Event-Management-(SIEM)/4. Log Types.mkv
25.7 MB
07-Security-Information-and-Event-Management-(SIEM)/6. Common Attack Signatures - User Behavior.mkv
25.7 MB
09-Digital-Forensics/6. FTK Imager - Forensic Image Acquisition.mkv
24.9 MB
07-Security-Information-and-Event-Management-(SIEM)/15. Introduction to Splunk.mkv
24.9 MB
04-Phishing-Analysis/15. Static PDF Analysis.mkv
24.6 MB
07-Security-Information-and-Event-Management-(SIEM)/16. Splunk - Initial Walkthrough.mkv
23.5 MB
07-Security-Information-and-Event-Management-(SIEM)/12. Pattern Matching.mkv
23.5 MB
04-Phishing-Analysis/16. Automated Email Analysis with PhishTool.mkv
22.7 MB
03-Security-Operations-Fundamentals/6. SOC Metrics.mkv
22.5 MB
07-Security-Information-and-Event-Management-(SIEM)/20. Splunk - Reports and Alerts.mkv
22.3 MB
07-Security-Information-and-Event-Management-(SIEM)/13. Structured Log Analysis.mkv
22.2 MB
03-Security-Operations-Fundamentals/4. SOC Models, Roles, and Organizational Structures.mkv
19.9 MB
02-Lab-Setup/6. Configuring the Lab Network.mkv
19.2 MB
04-Phishing-Analysis/14. Static MalDoc Analysis.mkv
18.9 MB
06-Endpoint-Security/22. Introduction to LimaCharlie.mkv
18.6 MB
04-Phishing-Analysis/3. Phishing Analysis Configuration.mkv
17.2 MB
04-Phishing-Analysis/23. Additional Practice.mkv
16.8 MB
07-Security-Information-and-Event-Management-(SIEM)/3. SIEM Deployment Models.mkv
16.0 MB
04-Phishing-Analysis/6. Email Analysis Methodology.mkv
15.7 MB
01-Introduction/2. Prerequisites and Course Resources.mkv
15.7 MB
05-Network-Security/14. Intrusion Detection and Prevention Systems.mkv
15.1 MB
07-Security-Information-and-Event-Management-(SIEM)/7. Common Attack Signatures - SQL Injection.mkv
14.7 MB
04-Phishing-Analysis/10. The Anatomy of a URL.mkv
14.6 MB
07-Security-Information-and-Event-Management-(SIEM)/1. Introduction to SIEM and Log Management.mkv
14.4 MB
03-Security-Operations-Fundamentals/5. Incident and Event Management.mkv
14.1 MB
02-Lab-Setup/5. Configuring Ubuntu.mkv
13.5 MB
05-Network-Security/19. Additional Practice.mkv
12.7 MB
07-Security-Information-and-Event-Management-(SIEM)/9. Common Attack Signatures - Command Injection.mkv
12.5 MB
09-Digital-Forensics/1. Introduction to Digital Forensics.mkv
12.4 MB
05-Network-Security/1. Introduction to Network Security.mkv
8.8 MB
07-Security-Information-and-Event-Management-(SIEM)/10. Common Attack Signatures - Path Traversal and Local File Inclusion.mkv
8.5 MB
07-Security-Information-and-Event-Management-(SIEM)/8. Common Attack Signatures - Cross-Site Scripting.mkv
8.3 MB
08-Threat-Intelligence/1. Introduction to Threat Intelligence.mkv
8.2 MB
10-Conclusion/1. Course Wrap Up.mkv
6.3 MB
01-Introduction/3. Course Discord and Support.mkv
5.6 MB
06-Endpoint-Security/1. Introduction to Endpoint Security.mkv
5.1 MB
09-Digital-Forensics/4. Chain of Custody.pdf
64.1 kB
08-Threat-Intelligence/12. YARA Challenge 1.txt
3.5 kB
08-Threat-Intelligence/8. MITRE ATT&CK Challenge 1.txt
3.1 kB
06-Endpoint-Security/21. Linux Endpoint Analysis Challenge 1.txt
3.0 kB
06-Endpoint-Security/13. Windows Endpoint Analysis Challenge 1.txt
2.9 kB
05-Network-Security/18. Snort Challenge 1.txt
2.7 kB
04-Phishing-Analysis/21. Phishing Analysis Challenge 2.txt
2.1 kB
04-Phishing-Analysis/22. Phishing Analysis Challenge 3.txt
2.0 kB
04-Phishing-Analysis/20. Phishing Analysis Challenge 1.txt
1.9 kB
05-Network-Security/13. Wireshark Challenge 1.txt
1.9 kB
06-Endpoint-Security/17. Sysmon Events.txt
1.8 kB
05-Network-Security/8. tcpdump Challenge 1.txt
1.7 kB
07-Security-Information-and-Event-Management-(SIEM)/14. Log Analysis Challenge 1.txt
1.6 kB
08-Threat-Intelligence/14. MISP - Event Management.txt
1.4 kB
07-Security-Information-and-Event-Management-(SIEM)/23. Splunk - Ransomware Challenge.txt
1.4 kB
06-Endpoint-Security/15. Windows Events Challenge 1.txt
1.2 kB
02-Lab-Setup/3. Configuring Windows.txt
753 Bytes
08-Threat-Intelligence/3. The Threat Intelligence Cycle.txt
739 Bytes
04-Phishing-Analysis/19. Documentation and Reporting.txt
643 Bytes
01-Introduction/2. Prerequisites and Course Resources.txt
564 Bytes
04-Phishing-Analysis/3. Phishing Analysis Configuration.txt
562 Bytes
07-Security-Information-and-Event-Management-(SIEM)/25. Section Cleanup.txt
545 Bytes
08-Threat-Intelligence/7. MITRE ATT&CK.txt
537 Bytes
02-Lab-Setup/4. Installing Ubuntu.txt
503 Bytes
06-Endpoint-Security/14. Windows Event Logs.txt
463 Bytes
06-Endpoint-Security/10. Windows Autoruns (Part 2).txt
462 Bytes
02-Lab-Setup/5. Configuring Ubuntu.txt
432 Bytes
04-Phishing-Analysis/11. Email URL Analysis.txt
409 Bytes
04-Phishing-Analysis/1. Introduction to Phishing.txt
346 Bytes
05-Network-Security/19. Additional Practice.txt
336 Bytes
08-Threat-Intelligence/5. The Cyber Kill Chain.txt
319 Bytes
09-Digital-Forensics/8. Common Windows Forensic Artifacts.txt
317 Bytes
04-Phishing-Analysis/7. Email Header and Sender Analysis.txt
313 Bytes
06-Endpoint-Security/9. Windows Autoruns (Part 1).txt
307 Bytes
02-Lab-Setup/1. Installing Oracle VM VirtualBox.txt
303 Bytes
04-Phishing-Analysis/13. Dynamic Attachment Analysis and Sandboxing.txt
289 Bytes
04-Phishing-Analysis/17. Reactive Phishing Defense.txt
261 Bytes
05-Network-Security/10. Wireshark - Capture and Display Filters.txt
259 Bytes
05-Network-Security/9. Introduction to Wireshark.txt
258 Bytes
08-Threat-Intelligence/15. MISP - Ingesting Threat Intelligence Feeds.txt
239 Bytes
09-Digital-Forensics/12. LNK Files, Prefetch Files, and Jump Lists.txt
227 Bytes
04-Phishing-Analysis/5. Phishing Attack Techniques.txt
219 Bytes
04-Phishing-Analysis/12. Email Attachment Analysis.txt
217 Bytes
08-Threat-Intelligence/4. The Diamond Model of Intrusion Analysis.txt
197 Bytes
09-Digital-Forensics/9. Windows Forensic Artifacts - User and System.txt
182 Bytes
09-Digital-Forensics/10. Windows Forensic Artifacts - Files.txt
182 Bytes
08-Threat-Intelligence/6. The Pyramid of Pain.txt
169 Bytes
04-Phishing-Analysis/15. Static PDF Analysis.txt
164 Bytes
03-Security-Operations-Fundamentals/8. Common Threats and Attacks.txt
159 Bytes
09-Digital-Forensics/11. Windows Forensic Artifacts - Program Execution.txt
149 Bytes
06-Endpoint-Security/3. Creating Our Malware.txt
129 Bytes
05-Network-Security/16. Snort - Reading and Writing Rules hide01.ir.txt
120 Bytes
09-Digital-Forensics/2. The Digital Forensics Investigation Process.txt
110 Bytes
04-Phishing-Analysis/14. Static MalDoc Analysis.txt
87 Bytes
随机展示
相关说明
本站不存储任何资源内容,只收集BT种子元数据(例如文件名和文件大小)和磁力链接(BT种子标识符),并提供查询服务,是一个完全合法的搜索引擎系统。 网站不提供种子下载服务,用户可以通过第三方链接或磁力链接获取到相关的种子资源。本站也不对BT种子真实性及合法性负责,请用户注意甄别!
>