搜索
为您找到约
275
个磁力链接/BT种子,耗时 0 毫秒。
排序:
相关程度
热度
文件大小
添加时间
最近访问
Certified in Cybersecurity 2023 - ISC2-CC Complete Training
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/9. Security Controls Examples.mp4
119.4 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/3. Domain 2 Business Continuity (BC), Disaster Recovery (DR) & Incident Response/1. Cyber Threats.mp4
109.6 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/4. Risk Analaysis.mp4
106.8 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/7. Risk Monitoring.mp4
91.3 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/3. Risk Management Overview.mp4
68.8 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/3. Domain 2 Business Continuity (BC), Disaster Recovery (DR) & Incident Response/2. Cyber Attacks 1.mp4
67.5 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/12. Governance Overview.mp4
57.5 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/8. Security Controls.mp4
56.7 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/2. Privacy.mp4
55.2 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/6. Risk Response.mp4
52.3 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/20. Laws and Regulations in Cybersecurity.mp4
46.8 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/10. Defense in Depth.mp4
42.9 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/14. Policies.mp4
42.3 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/19. Procedures and Guidelines.mp4
38.5 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/1. CIA Triad and Security Objectives.mp4
35.6 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/15. Policies Examples.mp4
33.0 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/5. Types of Risk.mp4
29.0 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/18. Standards.mp4
27.4 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/16. Acceptable use policy.mp4
22.7 MB
[TutsNode.net] - Certified in Cybersecurity 2023 - ISC2-CC Complete Training/2. Domain 1 Security Principles - 26% - 20 Questions in the Exam/13. Information Security Governance.mp4
18.1 MB
[磁力链接]
添加时间:
2023-12-18
大小:
1.2 GB
最近下载:
2025-02-26
热度:
13125
Joseph Steinberg - 2023 - Cybersecurity All-in-One for Dummies (Technology)
Cybersecurity All-in-One for Dummies.mp3
715.6 MB
Cybersecurity All-in-One for Dummies.jpg
42.5 kB
Cybersecurity All-in-One for Dummies - Joseph Steinberg - 2023.txt
1.7 kB
Downloaded From TorrentGalaxy.txt
583 Bytes
Downloaded From Glodls.txt
237 Bytes
Downloaded From 1337X.txt
96 Bytes
Downloaded From Demonoid.txt
50 Bytes
Downloaded From AngieTorrents.txt
41 Bytes
[磁力链接]
添加时间:
2023-12-18
大小:
715.6 MB
最近下载:
2025-02-26
热度:
12912
Advanced Cybersecurity and Ethical Hacking with ChatGPT
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/15 - CTF Challenges and Capture The Flag Events/48 - Introduction to Capture The Flag CTF Challenges.mp4
50.2 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/16 - Final Projects and Practical Assessments/52 - Building a Security Automation Workflow with ChatGPT.mp4
48.9 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/17 - Professional Development and Career Insights/55 - Navigating the Job Market and Advancing Your Cybersecurity Career.mp4
44.4 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/16 - Final Projects and Practical Assessments/53 - Penetration Testing Report Compilation with ChatGPT.mp4
39.3 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/17 - Professional Development and Career Insights/54 - Resume Building and Interview Preparation for Ethical Hackers.mp4
38.3 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/2 - Foundations of Cybersecurity and Hacking/7 - Operating System Fundamentals for Hacking and Penetration Testing.mp4
37.8 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/15 - CTF Challenges and Capture The Flag Events/49 - Solving CTF Challenges Using ChatGPT.mp4
37.3 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/5 - Vulnerability Identification and Assessment/17 - Network Vulnerability Scanning and Analysis with ChatGPT.mp4
36.8 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/1 - Section 1 Introduction to Cybersecurity and Ethical Hacking/4 - Understanding the Role of Ethical Hackers and Penetration Testers.mp4
36.4 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/11 - Case Studies and RealWorld Scenarios/36 - Ethical Hacking Case Studies Using ChatGPT.mp4
36.0 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/6 - Exploitation and Penetration Testing/21 - Penetration Testing Methodologies and Reporting.mp4
35.7 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/6 - Exploitation and Penetration Testing/20 - PostExploitation Techniques and Privilege Escalation.mp4
34.6 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/14 - Ethical Hacking in Cloud Environments/46 - Securing Containers and Serverless Architectures.mp4
34.5 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/3 - Getting Started with ChatGPT/10 - Setting Up and Configuring ChatGPT for Hacking Tasks.mp4
34.3 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/10 - Emerging Trends and Future of Cybersecurity/32 - Blockchain Security and Decentralized Technologies.mp4
33.2 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/13 - Cybersecurity Regulations and Compliance/43 - Conducting Compliance Audits with ChatGPT.mp4
33.0 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/7 - Advanced Ethical Hacking Techniques/24 - Wireless Network Hacking and Countermeasures Using ChatGPT.mp4
31.7 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/5 - Vulnerability Identification and Assessment/16 - Web Application Vulnerability Assessment Using ChatGPT.mp4
30.5 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/9 - ChatGPT for Security Innovation/28 - Leveraging ChatGPT for Threat Hunting and Analysis.mp4
30.1 MB
[TutsNode.org] - Advanced Cybersecurity and Ethical Hacking with ChatGPT/3 - Getting Started with ChatGPT/11 - Navigating the ChatGPT Interface for Cybersecurity Analysis.mp4
28.8 MB
[磁力链接]
添加时间:
2023-12-25
大小:
1.5 GB
最近下载:
2025-02-26
热度:
12058
Pós Graduação em Ethical Hacking e CyberSecurity
05 - Análise Forense Computacional/Conteudo de forense-026.rar
5.6 GB
01 - Introdução à Segurança Ofensiva/maquinas virtuais-027.rar
3.6 GB
13 - Introdução à Eletrônica e Hardware Hacking/EHC Introdução à Eletrônica e Hardware Hacking aula 4.7.mp4
1.7 GB
07 - Introdução à Segurança da Informação/Modulo 05 - Criptografia e Esteganografia-015.mp4
1.2 GB
13 - Introdução à Eletrônica e Hardware Hacking/EHC Introdução à Eletrônica e Hardware Hacking aula 4.3.mp4
946.0 MB
07 - Introdução à Segurança da Informação/Modulo 02 - Definicoes sobre a Seguranca da Informacao-014.mp4
895.3 MB
12 - Exploração de Software/EXPS - UN01 - 01.mp4
878.8 MB
07 - Introdução à Segurança da Informação/Modulo 03 - Criminosos e a Legislacao no mundo digital-010.mp4
736.4 MB
06 - Teste de Invasão em Redes e Sistemas/Teste de Invasão em Redes e Sistemas - Aula 3 - Metasploit Nessus Meterpreter John.mp4
710.4 MB
07 - Introdução à Segurança da Informação/Modulo 04 - Politica de Seguranca.mp4
668.0 MB
13 - Introdução à Eletrônica e Hardware Hacking/EHC Introdução à Eletrônica e Hardware Hacking aula 5.2.mp4
598.9 MB
13 - Introdução à Eletrônica e Hardware Hacking/#04 -Gadgets para Pentesters-.mp4
585.5 MB
13 - Introdução à Eletrônica e Hardware Hacking/[SecurityCast] WebCast #54 - Hardware Hacking.mp4
574.7 MB
13 - Introdução à Eletrônica e Hardware Hacking/EHC Introdução à Eletrônica e Hardware Hacking aula 4.6.mp4
553.0 MB
04 - Fundamentos de Redes de Computadores/EHC Introdução à Redes de Computadores Aula 4.3.mp4
524.2 MB
13 - Introdução à Eletrônica e Hardware Hacking/20º Hangout - Gadgets Malignos para -Hackers do Bem- - Jullio Della Flora.mp4
509.6 MB
10 - Administração de Sistemas Operacionais Linux/Administração de Sistemas Linux - Aula 6.mp4
504.4 MB
05 - Análise Forense Computacional/Análise Forense Computacional - 10 - Forense em Windows - ARTEFATOS.mp4
484.1 MB
13 - Introdução à Eletrônica e Hardware Hacking/EHC Introdução à Eletrônica e Hardware Hacking aula 1.2.mp4
478.2 MB
10 - Administração de Sistemas Operacionais Linux/Administração de Sistemas Linux - Aula 2.mp4
463.4 MB
[磁力链接]
添加时间:
2023-12-22
大小:
59.4 GB
最近下载:
2025-02-27
热度:
11596
The Complete Ethical Hacking Course Bundle This Book Includes Python Machine Learning, SQL, Linux, Hacking with Kali Linux, Hack Websites, Smartphones, Coding, and Cybersecurity Fundamentals
TheCompleteEthicalHackingCourseBundleThisBookIncludesPythonMachineLearningSQLLinuxHacki_ep6.m4b
1.4 GB
[磁力链接]
添加时间:
2024-03-01
大小:
1.4 GB
最近下载:
2025-02-27
热度:
11536
Python for Cybersecurity Specialization
[TutsNode.org] - Python for Cybersecurity Specialization/command-and-control-exfiltration-and-impact/02_python-for-exfiltration/01_python-for-exfiltration/03_alternative-protocol.mp4
61.8 MB
[TutsNode.org] - Python for Cybersecurity Specialization/credential-access-discovery-lateral-movement--collection/01_python-for-credential-access/01_python-for-credential-access/05_network-sniffing.mp4
42.0 MB
[TutsNode.org] - Python for Cybersecurity Specialization/pythonfor
cybersecurity
-introduction/02_python-for-pre-att-ck/01_python-for-pre-att-ck/04_network-scanning.mp4
32.5 MB
[TutsNode.org] - Python for Cybersecurity Specialization/python-for-active-defense/02_python-for-active-defense-network/01_network/05_protocol-decoding.mp4
31.5 MB
[TutsNode.org] - Python for Cybersecurity Specialization/python-for-active-defense/03_python-for-active-defense-monitoring/01_monitoring/07_behavioral-analytics.mp4
29.2 MB
[TutsNode.org] - Python for Cybersecurity Specialization/execution-persistence-privilege-escalation-and-evasion/02_python-for-persistence/01_python-for-persistence/03_registry-autorun.mp4
29.0 MB
[TutsNode.org] - Python for Cybersecurity Specialization/execution-persistence-privilege-escalation-and-evasion/02_python-for-persistence/01_python-for-persistence/05_hijacked-execution-flow.mp4
27.5 MB
[TutsNode.org] - Python for Cybersecurity Specialization/pythonfor
cybersecurity
-introduction/02_python-for-pre-att-ck/01_python-for-pre-att-ck/06_dns-exploration.mp4
27.3 MB
[TutsNode.org] - Python for Cybersecurity Specialization/python-for-active-defense/03_python-for-active-defense-monitoring/01_monitoring/05_system-activity-monitoring.mp4
26.6 MB
[TutsNode.org] - Python for Cybersecurity Specialization/python-for-active-defense/02_python-for-active-defense-network/01_network/03_pcap-collection.mp4
26.0 MB
[TutsNode.org] - Python for Cybersecurity Specialization/command-and-control-exfiltration-and-impact/01_python-for-command-and-control/01_python-for-command-and-control/03_encrypted-channel.mp4
25.8 MB
[TutsNode.org] - Python for Cybersecurity Specialization/execution-persistence-privilege-escalation-and-evasion/01_python-for-execution/01_python-for-execution/05_scheduled-execution.mp4
25.8 MB
[TutsNode.org] - Python for Cybersecurity Specialization/credential-access-discovery-lateral-movement--collection/02_python-for-discovery/01_python-for-discovery/03_user-account-discovery.mp4
25.4 MB
[TutsNode.org] - Python for Cybersecurity Specialization/execution-persistence-privilege-escalation-and-evasion/03_python-for-privilege-escalation/01_python-for-privilege-escalation/03_logon-scripts.mp4
24.6 MB
[TutsNode.org] - Python for Cybersecurity Specialization/command-and-control-exfiltration-and-impact/03_python-for-impact/01_python-for-impact/03_data-encryption.mp4
23.6 MB
[TutsNode.org] - Python for Cybersecurity Specialization/execution-persistence-privilege-escalation-and-evasion/04_python-for-defense-evasion/01_python-for-defense-evasion/05_alternate-data-streams.mp4
22.4 MB
[TutsNode.org] - Python for Cybersecurity Specialization/pythonfor
cybersecurity
-introduction/03_python-for-initial-access/01_python-for-initial-access/03_default-account-discovery.mp4
21.7 MB
[TutsNode.org] - Python for Cybersecurity Specialization/pythonfor
cybersecurity
-introduction/03_python-for-initial-access/01_python-for-initial-access/05_autorun-scripts.mp4
21.2 MB
[TutsNode.org] - Python for Cybersecurity Specialization/execution-persistence-privilege-escalation-and-evasion/04_python-for-defense-evasion/01_python-for-defense-evasion/03_impair-avs.mp4
20.8 MB
[TutsNode.org] - Python for Cybersecurity Specialization/credential-access-discovery-lateral-movement--collection/01_python-for-credential-access/01_python-for-credential-access/03_credentials-from-web-browsers.mp4
20.7 MB
[磁力链接]
添加时间:
2023-12-18
大小:
1.2 GB
最近下载:
2025-02-27
热度:
11459
The Complete Cybersecurity Bootcamp, 2nd Edition
Module 5 Mobile Device Security/Lesson 29 Hacking Mobile Platforms/003. 29.2 Hacking iOS.mp4
86.6 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/014. 17.13 Performing SMTP and DNS Enumeration.mp4
80.0 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/004. 21.3 Exploring Wireless Threats.mp4
79.0 MB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/003. 33.2 Understanding IoT Attacks.mp4
76.8 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/015. 17.14 Conducting Additional Enumeration Techniques.mp4
75.8 MB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/002. 33.1 Introducing IoT Concepts.mp4
74.4 MB
Module 5 Mobile Device Security/Lesson 29 Hacking Mobile Platforms/002. 29.1 Understanding Mobile Platform Attack Vectors.mp4
73.4 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/011. 17.1 Performing SNMP Enumeration.mp4
71.8 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/004. 17.3 Understanding Host Discovery.mp4
69.7 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/007. 5.6 Analyzing Computer Incident Response Teams (CSIRTs).mp4
68.5 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/007. 17.6 Scanning Beyond IDS and Firewall.mp4
68.2 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 27 Hacking User Credentials/006. 27.5 Cracking Passwords with John the Ripper.mp4
66.1 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/009. 7.8 Understanding the MITRE ATT&CK Framework.mp4
65.8 MB
Module 5 Mobile Device Security/Lesson 29 Hacking Mobile Platforms/004. 29.3 Hacking Android OS.mp4
63.8 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 20 SQL Injection/005. 20.4 Exploring SQL Injection Tools.mp4
63.3 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/003. 21.2 Understanding Wireless Encryption.mp4
62.7 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/013. 17.12 Performing NTP and NFS Enumeration.mp4
61.8 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/011. 16.10 Performing Footprinting through Social Engineering.mp4
59.1 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 8 Digital Forensics Fundamentals/004. 8.3 Understanding Evidence Collection.mp4
57.2 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/007. 21.6 Hacking Bluetooth.mp4
52.3 MB
[磁力链接]
添加时间:
2023-12-17
大小:
6.7 GB
最近下载:
2025-02-27
热度:
10557
Cybersecurity Foundations From Zero to Pro - Bootcamp
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/7. PCAP Or It Didn't Happen/2. Module 7.2 Header Analysis.mp4
422.2 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/3. Introduction to Networking/3. Module 3.3 Network Protocols.mp4
366.7 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/8. Blue Team Operations/3. Module 8.3 Network, Encryption, and PKI.mp4
315.3 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/3. Introduction to Networking/2. Module 3.2 Devices and IPs.mp4
313.0 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/4. The Beast That Is The Windows Operating System/5. Module 4.5 Active Directory and Commands.mp4
312.3 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/1. How Computers Function/3. Module 1.3 Hardware and Memory.mp4
265.3 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/2. Computers and their Operating Systems/4. Module 2.4 The Linux Operating System.mp4
253.5 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/6. Back to Networking/4. Module 6.4 How to Subnet.mp4
220.3 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/3. Introduction to Networking/1. Module 3.1 Network Organization.mp4
217.5 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/6. Back to Networking/1. Module 6.1 Routers and Switches, Again.mp4
213.9 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/5. Hooked on Unix/2. Module 5.2 PIDs, Variables, and File System.mp4
204.3 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/8. Blue Team Operations/2. Module 8.2 Methodology and Terminology.mp4
201.7 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/3. Introduction to Networking/4. Module 3.4 Network Concepts.mp4
199.6 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/4. The Beast That Is The Windows Operating System/1. Module 4.1 Users, Logging, and the Registry.mp4
184.9 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/8. Blue Team Operations/1. Module 8.1 Vulnerability Management.mp4
171.6 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/7. PCAP Or It Didn't Happen/4. Module 7.4 Attacks in PCAP.mp4
143.7 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/4. The Beast That Is The Windows Operating System/2. Module 4.2 Windows Processes and Logon Activity.mp4
136.9 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/4. The Beast That Is The Windows Operating System/3. Module 4.3 Windows File System.mp4
136.0 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/1. How Computers Function/1. Module 1.1 Numbers.mp4
129.6 MB
[TutsNode.net] - Cybersecurity Foundations From Zero to Pro - Bootcamp/2. Computers and their Operating Systems/3. Module 2.3 The Windows Operating System.mp4
128.6 MB
[磁力链接]
添加时间:
2023-12-18
大小:
5.6 GB
最近下载:
2025-02-27
热度:
9706
[ FreeCourseWeb.com ] ISO 27001 - 2022-Compliant Cybersecurity - The Annex A Controls
~Get Your Files Here !/13 - 12. Threat and Vulnerability Management and Secure Configuration/02 - Secure configuration (Controls 8.9, 8.19, and 8.24).mp4
14.2 MB
~Get Your Files Here !/07 - 6. Information Security Event Management/01 - Information security incident management (Controls 5.24–5.28, and 6.8).mp4
13.3 MB
~Get Your Files Here !/05 - 4. Identity and Access Management/01 - Access management (Controls 5.15–5.18).mp4
12.9 MB
~Get Your Files Here !/04 - 3. Information Protection/02 - Deletion, masking, DLP, and test data (Controls 8.10–8.12, and 8.33).mp4
12.7 MB
~Get Your Files Here !/08 - 7. Continuity/01 - Continuity (Controls 5.29, 5.30, and 8.13).mp4
12.4 MB
~Get Your Files Here !/14 - 13. Application Security/01 - Secure development (Controls 8.25–8.28).mp4
12.4 MB
~Get Your Files Here !/10 - 9. Human Resource Security/02 - During employment (Controls 6.3–6.6).mp4
12.3 MB
~Get Your Files Here !/12 - 11. System and Network Security/01 - Network security management (Controls 8.20–8.23).mp4
12.1 MB
~Get Your Files Here !/12 - 11. System and Network Security/02 - Protection of information systems (Controls 8.7, 8.18, 8.30, and 8.34).mp4
11.8 MB
~Get Your Files Here !/14 - 13. Application Security/02 - Testing, separate environments, and change management (Controls 8.29, 8.31, and 8.32).mp4
11.7 MB
~Get Your Files Here !/05 - 4. Identity and Access Management/02 - System and application access control (Controls 8.2–8.5).mp4
11.6 MB
~Get Your Files Here !/02 - 1. Governance/03 - Contacts and project management (Controls 5.5, 5.6, and 5.8).mp4
11.0 MB
~Get Your Files Here !/03 - 2. Asset Management/01 - Responsibility for information assets (Controls 5.9, 5.10, 6.7, and 8.1).mp4
10.8 MB
~Get Your Files Here !/04 - 3. Information Protection/01 - Classification, labeling, and privacy (Controls 5.12, 5.13, and 5.34).mp4
10.8 MB
~Get Your Files Here !/02 - 1. Governance/02 - Roles, responsibilities, and duties (Controls 5.2–5.4).mp4
10.4 MB
~Get Your Files Here !/02 - 1. Governance/01 - Policies for information security (Control 5.1).mp4
10.1 MB
~Get Your Files Here !/07 - 6. Information Security Event Management/02 - Logging and monitoring (Controls 8.15–8.17).mp4
9.9 MB
~Get Your Files Here !/06 - 5. Supplier Relationships Security/01 - Supplier relationships security (Controls 5.19–5.21).mp4
9.6 MB
~Get Your Files Here !/06 - 5. Supplier Relationships Security/02 - Managing supplier service delivery and cloud services security (Controls 5.22 and 5.23).mp4
9.6 MB
~Get Your Files Here !/13 - 12. Threat and Vulnerability Management and Secure Configuration/01 - Threat and vulnerability management (Controls 5.7 and 8.8).mp4
9.5 MB
[磁力链接]
添加时间:
2024-01-12
大小:
310.4 MB
最近下载:
2025-02-26
热度:
9408
[CourserHub.com] Coursera - Google Cybersecurity Professional Certificate
foundations-of-
cybersecurity
/01_welcome-to-the-exciting-world-of-
cybersecurity
/01_get-started-with-the-certificate-program/01_welcome-to-the-google-
cybersecurity
-certificate.mp4
49.6 MB
assets-threats-and-vulnerabilities/03_vulnerabilities-in-systems/01_flaws-in-the-system/04_common-vulnerabilities-and-exposures.mp4
29.2 MB
foundations-of-
cybersecurity
/02_the-evolution-of-
cybersecurity
/01_the-history-of-
cybersecurity
/03_attacks-in-the-digital-age.mp4
26.8 MB
assets-threats-and-vulnerabilities/02_protect-organizational-assets/03_authentication-authorization-and-accounting/03_the-mechanisms-of-authorization.mp4
26.4 MB
assets-threats-and-vulnerabilities/04_threats-to-asset-security/02_malware/01_malicious-software.mp4
25.7 MB
manage-security-risks/04_use-playbooks-to-respond-to-incidents/01_phases-of-incident-response-playbooks/02_phases-of-an-incident-response-playbook.mp4
25.5 MB
assets-threats-and-vulnerabilities/04_threats-to-asset-security/01_social-engineering/04_phishing-for-information.mp4
25.2 MB
assets-threats-and-vulnerabilities/04_threats-to-asset-security/02_malware/03_the-rise-of-cryptojacking.mp4
24.8 MB
foundations-of-
cybersecurity
/03_protect-against-threats-risks-and-vulnerabilities/01_frameworks-and-controls/02_introduction-to-security-frameworks-and-controls.mp4
24.5 MB
foundations-of-
cybersecurity
/01_welcome-to-the-exciting-world-of-
cybersecurity
/02_introduction-to-
cybersecurity
/01_introduction-to-
cybersecurity
.mp4
24.2 MB
automate-
cybersecurity
-tasks-with-python/04_python-in-practice/03_debug-python-code/01_debugging-strategies.mp4
24.2 MB
assets-threats-and-vulnerabilities/02_protect-organizational-assets/02_encryption-methods/01_fundamentals-of-cryptography.mp4
23.7 MB
assets-threats-and-vulnerabilities/03_vulnerabilities-in-systems/03_cyber-attacker-mindset/01_protect-all-entry-points.mp4
23.6 MB
foundations-of-
cybersecurity
/03_protect-against-threats-risks-and-vulnerabilities/02_ethics-in-
cybersecurity
/01_ethics-in-
cybersecurity
.mp4
23.6 MB
assets-threats-and-vulnerabilities/03_vulnerabilities-in-systems/03_cyber-attacker-mindset/05_pathways-through-defenses.mp4
23.5 MB
foundations-of-
cybersecurity
/02_the-evolution-of-
cybersecurity
/01_the-history-of-
cybersecurity
/02_past-
cybersecurity
-attacks.mp4
23.1 MB
assets-threats-and-vulnerabilities/03_vulnerabilities-in-systems/01_flaws-in-the-system/02_vulnerability-management.mp4
23.0 MB
networks-and-network-security/04_security-hardening/04_cloud-hardening/02_kelsey-cloud-security-explained.mp4
23.0 MB
automate-
cybersecurity
-tasks-with-python/03_work-with-strings-and-lists/03_regular-expressions/01_regular-expressions-in-python.mp4
22.9 MB
assets-threats-and-vulnerabilities/04_threats-to-asset-security/01_social-engineering/02_the-criminal-art-of-persuasion.mp4
22.7 MB
[磁力链接]
添加时间:
2023-12-26
大小:
4.1 GB
最近下载:
2025-02-26
热度:
9145
[FreeCoursesOnline.Me] O`REILLY - The Complete Cybersecurity Bootcamp, 2nd Edition
Lesson 29 Hacking Mobile Platforms/003. 29.2 Hacking iOS.mp4
86.6 MB
Lesson 17 Active Reconnaissance, Scanning, and Enumeration/014. 17.13 Performing SMTP and DNS Enumeration.mp4
80.0 MB
Lesson 21 Fundamentals of Wireless Hacking/004. 21.3 Exploring Wireless Threats.mp4
79.0 MB
Lesson 33 Fundamentals of IoT Security/003. 33.2 Understanding IoT Attacks.mp4
76.8 MB
Lesson 17 Active Reconnaissance, Scanning, and Enumeration/015. 17.14 Conducting Additional Enumeration Techniques.mp4
75.8 MB
Lesson 33 Fundamentals of IoT Security/002. 33.1 Introducing IoT Concepts.mp4
74.4 MB
Lesson 29 Hacking Mobile Platforms/002. 29.1 Understanding Mobile Platform Attack Vectors.mp4
73.4 MB
Lesson 17 Active Reconnaissance, Scanning, and Enumeration/011. 17.1 Performing SNMP Enumeration.mp4
71.8 MB
Lesson 17 Active Reconnaissance, Scanning, and Enumeration/004. 17.3 Understanding Host Discovery.mp4
69.7 MB
Lesson 5 Fundamentals of Incident Response/007. 5.6 Analyzing Computer Incident Response Teams (CSIRTs).mp4
68.5 MB
Lesson 17 Active Reconnaissance, Scanning, and Enumeration/007. 17.6 Scanning Beyond IDS and Firewall.mp4
68.2 MB
Lesson 27 Hacking User Credentials/006. 27.5 Cracking Passwords with John the Ripper.mp4
66.1 MB
Lesson 7 Intrusion Event Categories/009. 7.8 Understanding the MITRE ATT&CK Framework.mp4
65.8 MB
Lesson 29 Hacking Mobile Platforms/004. 29.3 Hacking Android OS.mp4
63.8 MB
Lesson 20 SQL Injection/005. 20.4 Exploring SQL Injection Tools.mp4
63.3 MB
Lesson 21 Fundamentals of Wireless Hacking/003. 21.2 Understanding Wireless Encryption.mp4
62.7 MB
Lesson 17 Active Reconnaissance, Scanning, and Enumeration/013. 17.12 Performing NTP and NFS Enumeration.mp4
61.8 MB
Lesson 16 Information Gathering and Passive Reconnaissance/011. 16.10 Performing Footprinting through Social Engineering.mp4
59.1 MB
Lesson 8 Digital Forensics Fundamentals/004. 8.3 Understanding Evidence Collection.mp4
57.2 MB
Lesson 21 Fundamentals of Wireless Hacking/007. 21.6 Hacking Bluetooth.mp4
52.3 MB
[磁力链接]
添加时间:
2023-12-27
大小:
6.7 GB
最近下载:
2025-02-27
热度:
9074
Cybersecurity Monitoring & Detection Lab
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/28. Attacks and Monitor in Splunk.mp4
216.4 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/26. Attacks & Security Onion Monitoring.mp4
213.9 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/27. Introduction to Splunk.mp4
147.7 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/25. Introduction to Security Onion.mp4
134.2 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/9. Install Security Onion.mp4
127.0 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/1. Introduction to Cybersecurity/2. Cyber Security Monitoring & Detection.mp4
108.8 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/8. Install Ubuntu Server.mp4
108.1 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/1. Introduction to Cybersecurity/1. Introduction Cyber Security.mp4
108.0 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/5. PfSense Firewall Wizard, Naming & Rules.mp4
98.8 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/30. Configure WAZUH Agent on Windows.mp4
85.7 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/4. PfSense Firewall Initial Configuration.mp4
84.5 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/29. Install WAZUH Manager.mp4
76.9 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/12. Install Windows Server 2019 Advanced Method.mp4
73.6 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/2. Install Windows 11.mp4
72.7 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/21. Setting IP Address on Ubuntu Server.mp4
70.4 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/18. Install Splunk on Linux Ubuntu Server.mp4
68.9 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/19. Install Splunk on Linux CentOS.mp4
67.3 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/1. Introduction to Cybersecurity/3. Cyber Security Monitoring & Detection Lab.mp4
66.9 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/13. Configure Active Directory AD.mp4
65.8 MB
[TutsNode.net] - Cybersecurity Monitoring & Detection Lab/2. LAB Setup/11. Install Windows Server 2019 Typical Method.mp4
64.3 MB
[磁力链接]
添加时间:
2023-12-20
大小:
2.7 GB
最近下载:
2025-02-26
热度:
8985
Cybersecurity Threat Hunting for SOC Analysts
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/10. Adversary Emulation Caldera.mp4
359.9 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12. Enhanced Lab Realism Bad Blood + Microsoft ATA + Bloodhound!.mp4
338.8 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/1. Threat Hunting with Splunk + Zeek.mp4
243.3 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7. Adversary Emulation Atomic Red Team + MITRE ATT&CK.mp4
242.7 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/6. Purple Team Scenario Meterpreter + MSFVenom + Process Injection + Velociraptor!.mp4
225.7 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/3. The Modern Threat Hunting Mindset.mp4
225.3 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1. Finding Beacons Long and Cumulative Connections.mp4
201.8 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/2. Suricata vs RITA Zeus Malware.mp4
195.4 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/5. Finding Beacons Business Need Analysis (Part 4).mp4
194.3 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/2. Threat Hunting with Splunk + Sysmon.mp4
153.3 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/4. Finding Beacons Business Need Analysis (Part 3).mp4
139.4 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/5. Beaconing DNS.mp4
135.2 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/8. Beaconing Detection Session Size Analysis.mp4
133.5 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/1. Suricata Capabilities + Installation!.mp4
129.8 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8. zeek.mp4
126.9 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/2. The Broken Threat Hunting Mindset.mp4
126.1 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/9. Using zeek + Rita to find Evil!.mp4
118.9 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/1. Understanding the New Adversary.mp4
118.7 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/6. Beaconing CDN.mp4
117.8 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/5. Purple Team Scenario Mimikatz.mp4
115.6 MB
[磁力链接]
添加时间:
2022-05-05
大小:
6.2 GB
最近下载:
2025-02-27
热度:
8847
Rick Howard - Cybersecurity First Principles- A Reboot of Strategy and Tactics
Cybersecurity First Principles.m4b
277.0 MB
Rick Howard - Cybersecurity First Principles- A Reboot of Strategy and Tactics.pdf
9.0 MB
Cybersecurity First Principles.jpg
24.9 kB
[磁力链接]
添加时间:
2024-01-06
大小:
286.0 MB
最近下载:
2025-02-27
热度:
8671
Cyber Security 2023 Bundle Fundamentals of Cybersecurity
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/4 - Cyber Security Networking 101/15 - Networking 03.mp4
86.7 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/10 - Web Attack 101/64 - Web Application Attack 02.mp4
62.7 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/7 - Network Security 101/42 - Network Pentesting 13.mp4
51.6 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/9 - Web Application 101/53 - Web App 02.mp4
48.5 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/8 - Security Technologies/49 - Tech 02.mp4
48.5 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/5 - Kali Linux 101/22 - Linux 03.mp4
43.9 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/7 - Network Security 101/39 - Network Pentesting 10.mp4
43.8 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/7 - Network Security 101/38 - Network Pentesting 09.mp4
39.9 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/10 - Web Attack 101/74 - Web Application Attack 12.mp4
39.8 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/7 - Network Security 101/34 - Network Pentesting 05.mp4
36.3 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/5 - Kali Linux 101/21 - Linux 02.mp4
33.9 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/4 - Cyber Security Networking 101/17 - Networking 05.mp4
31.8 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/10 - Web Attack 101/73 - Web Application Attack 11.mp4
31.4 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/7 - Network Security 101/47 - Network Pentesting 18.mp4
31.4 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/10 - Web Attack 101/68 - Web Application Attack 06.mp4
29.8 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/7 - Network Security 101/37 - Network Pentesting 08.mp4
29.1 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/7 - Network Security 101/31 - Network Pentesting 02.mp4
28.7 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/3 - Cyber Lab Environment/6 - TOOL 01.mp4
28.0 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/10 - Web Attack 101/67 - Web Application Attack 05.mp4
25.5 MB
[TutsNode.net] - Cyber Security 2023 Bundle Fundamentals of Cybersecurity/10 - Web Attack 101/71 - Web Application Attack 09.mp4
25.2 MB
[磁力链接]
添加时间:
2023-12-18
大小:
1.6 GB
最近下载:
2025-02-25
热度:
8584
Theoretical Foundations of AI in Cybersecurity
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/3. Fundamental Theories of AI/7. Case Study Revolutionizing Cybersecurity with Natural Language Processing.mp4
57.4 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/7. Deep Learning for Cyber Defense/11. Case Study Unraveling the Challenges of Deploying Deep Learning Models.mp4
52.3 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/7. Deep Learning for Cyber Defense/3. Case Study Enhancing Cybersecurity with Neural Networks.mp4
49.2 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/13. AI in Vulnerability Management/9. Case Study AI-Driven Transformation in Vulnerability Management.mp4
48.5 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/4. Cybersecurity Fundamentals/4. Types of Cyber Threats.mp4
48.4 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/15. AI in Network Security/9. Case Study AI in Network Security.mp4
48.1 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/2. Introduction to Cybersecurity and AI/8. Key Concepts and Terminologies.mp4
47.1 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/10. AI for Intrusion Detection Systems (IDS)/7. Case Study Implementing AI-Based Intrusion Detection Systems.mp4
46.9 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/2. Introduction to Cybersecurity and AI/4. Overview of Cybersecurity.mp4
46.5 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/10. AI for Intrusion Detection Systems (IDS)/9. Case Study Enhancing Cybersecurity with AI-Powered Intrusion Detection Systems.mp4
46.2 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/4. Cybersecurity Fundamentals/11. Case Study Revamping Cybersecurity Strategy at TechNova.mp4
44.9 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/5. Intersection of AI and Cybersecurity/11. Case Study Integrating AI for Enhanced Cybersecurity.mp4
44.4 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/7. Deep Learning for Cyber Defense/2. Neural Networks in Cybersecurity.mp4
44.2 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/11. AI for Threat Hunting/8. Case Studies and Examples.mp4
43.8 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/8. Natural Language Processing in Cybersecurity/3. Case Study Enhancing Cybersecurity Threat Intelligence.mp4
43.7 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/6. Machine Learning in Cybersecurity/2. Supervised Learning for Threat Detection.mp4
43.5 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/8. Natural Language Processing in Cybersecurity/11. Case Study Overcoming NLP Limitations in Cybersecurity.mp4
43.5 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/14. AI and Cyber Threat Intelligence/6. Theoretical Models and Techniques.mp4
43.4 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/9. Reinforcement Learning in Cyber Defense/5. Case Study Revolutionizing Cybersecurity with Reinforcement Learning.mp4
43.2 MB
[TutsNode.org] - Theoretical Foundations of AI in Cybersecurity/2. Introduction to Cybersecurity and AI/7. Case Study AI in Cybersecurity.mp4
42.9 MB
[磁力链接]
添加时间:
2024-07-08
大小:
6.1 GB
最近下载:
2025-02-26
热度:
8479
Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/2. Translating Security Requirements/6. Azure Security Benchmark - Microsoft Certified Cybersecurity-1.mp4
113.5 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/3. Designing Security Strategies/2. Hybrid Environmental Security Strategies - Microsoft Certifi.mp4
63.8 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/10. Design a security strategy for data and applications/1. Specify Priorities for Mitigating Threats to Apps - Microsof-1.mp4
62.3 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/6. Designing a Regulatory Compliance Strategy/4. Implementing Azure Policy - Microsoft Certified Cybersecurit.mp4
59.0 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/7. Evaluating and Managing Security Postures/6. Mitigating Identified Risks - Microsoft Certified Cybersecur-1.mp4
53.6 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/3. Designing Security Strategies/4. Traffic Filtering and Segmentation Strategies - Microsoft Ce-1.mp4
53.4 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/10. Design a security strategy for data and applications/4. Priorities For Mitigating Threats To Data - Microsoft Certif-1.mp4
53.4 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/3. Designing Security Strategies/5. Azure Best Practices for Network Security - Microsoft Certif-1.mp4
52.2 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/1. Examining the Microsoft Cybersecurity Reference Architecture (MCRA)/5. Hybrid Infrastructure - Microsoft Certified Cybersecurity Ar-1.mp4
50.4 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/6. Designing a Regulatory Compliance Strategy/6. Translating Privacy Requirements - Microsoft Certified Cyber.mp4
49.7 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/9. Designing a Strategy for Securing SaaS, PaaS, and IaaS Services/1. Security Baselines for SaaS, PaaS, and IaaS services - Micro.mp4
48.3 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/2. Translating Security Requirements/3. Translating Business Goals into Security Requirements - Micr.mp4
47.9 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/2. Translating Security Requirements/7. Securing Privileged Access Using RaMP - Microsoft Certified -1.mp4
47.8 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/1. Examining the Microsoft Cybersecurity Reference Architecture (MCRA)/2. Security Operations - Microsoft Certified Cybersecurity Arch-1.mp4
47.0 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/4. Designing a Security Operations Strategy/5. SIEMSOAR Strategy - Microsoft Certified Cybersecurity Archit.mp4
46.3 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/2. Translating Security Requirements/2. Translating Requirements - Microsoft Certified Cybersecurity.mp4
46.2 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/10. Design a security strategy for data and applications/3. Security Strategy for Applications and APIs - Microsoft Cert-1.mp4
44.6 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/5. Designing an Identity Security Strategy/1. Strategy for Access to Cloud Resources - Microsoft Certified.mp4
43.0 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/7. Evaluating and Managing Security Postures/4. Designing Security for an Azure Landing Zone - Microsoft Cer.mp4
42.8 MB
[TutsNode.net] - Microsoft Certified Cybersecurity Architect Expert - SC-100 - Microsoft Certification Training/4. Designing a Security Operations Strategy/3. Logging and Auditing Strategy - Microsoft Certified Cybersec.mp4
42.3 MB
[磁力链接]
添加时间:
2023-12-24
大小:
2.5 GB
最近下载:
2025-02-27
热度:
8440
[FreeCourseSite.com] Udemy - The Complete Certified in Cybersecurity (CC) course ISC2 '23
07 - Domain recaps/004 Domain 4 recap Certified in Cybersecurity (CC).mp4
427.8 MB
07 - Domain recaps/005 Domain 5 recap Certified in Cybersecurity (CC).mp4
169.4 MB
07 - Domain recaps/001 Domain 1 recap Certified in Cybersecurity (CC).mp4
126.1 MB
08 - The study process, material, tips, tricks and practice tests!/006 How to approach practice questions.mp4
124.3 MB
05 - Domain 4 Network Security/004 The OSI Model - Part 1.mp4
105.9 MB
07 - Domain recaps/003 Domain 3 recap Certified in Cybersecurity (CC).mp4
92.9 MB
06 - Domain 5 Security Operations/013 Administrative (Directive) Controls.mp4
92.2 MB
07 - Domain recaps/002 Domain 2 recap Certified in Cybersecurity (CC).mp4
91.8 MB
05 - Domain 4 Network Security/038 Virtualization, Cloud, and Distributed Computing - Part 5.mp4
91.7 MB
04 - Domain 3 Access Controls Concepts/011 Logical Access Control - Part 5.mp4
85.1 MB
04 - Domain 3 Access Controls Concepts/009 Logical Access Control - Part 3.mp4
82.3 MB
02 - Domain 1 Security Principles/024 Laws and regulations - part 1.mp4
81.2 MB
08 - The study process, material, tips, tricks and practice tests!/007 How to design your career and certification path.mp4
78.0 MB
02 - Domain 1 Security Principles/011 IAAA -Identification, Authentication, Authorization, and Accountability - part 4.mp4
71.2 MB
05 - Domain 4 Network Security/025 Attacks and attackers - Part 3.mp4
67.7 MB
03 - Domain 2 Business Continuity, Disaster Recovery, and Incident Response/008 DRP - Disaster Recovery Planning - Part 4.mp4
67.6 MB
02 - Domain 1 Security Principles/026 Security governance principles.mp4
63.2 MB
05 - Domain 4 Network Security/037 Virtualization, Cloud, and Distributed Computing - Part 4.mp4
61.4 MB
05 - Domain 4 Network Security/041 Electricity.mp4
61.0 MB
05 - Domain 4 Network Security/049 Secure design principles - Part 1.mp4
60.1 MB
[磁力链接]
添加时间:
2023-12-18
大小:
5.8 GB
最近下载:
2025-02-26
热度:
8363
Demystifying Cybersecurity Fundamentals-Learning with Demos
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/1. Introduction/1. Top 10 Cyber Attacks of 21st Century.mp4
106.2 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/5. Deep Dive into Various Algorithms/9. What is Deffie-Hellman Algorithm .mp4
100.7 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/5. Deep Dive into Various Algorithms/7. Understanding RSA Algorithm with Example.mp4
94.6 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/7. Networking Basics/15. How a Packet Travels from Source to Destination.mp4
88.0 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/5. Deep Dive into Various Algorithms/6. What is the RSA Algorithm .mp4
82.1 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/6. Public Key Infrastructure - PKI/2. What is PKI .mp4
76.1 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/7. Networking Basics/9. Understanding an IP address.mp4
69.7 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/3. Types of Hackers/5. Hacktivist.mp4
67.5 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/3. Types of Hackers/6. Script Kiddie.mp4
66.2 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/2. Types of Cyber Attacks/6. Demo A Dictionary Attack - Password Attack.mp4
62.2 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/5. Deep Dive into Various Algorithms/10. Understanding DH Algorithm with an Example.mp4
59.6 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/5. Deep Dive into Various Algorithms/2. What is Cipher Algorithm & Key.mp4
59.3 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/2. Types of Cyber Attacks/8. Demo MITM Attack using ARP Poisoning.mp4
54.4 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/1. Introduction/4. What is Cybersecurity .mp4
54.3 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/5. Deep Dive into Various Algorithms/12. What is Elliptic Curve Algorithm .mp4
53.6 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/4. Basics of Cryptography/11. DemoAsymmetric encryption using openssl.mp4
53.1 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/5. Deep Dive into Various Algorithms/8. What is DSA Algorithm .mp4
51.7 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/4. Basics of Cryptography/8. What is Asymmetric Encryption.mp4
50.9 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/3. Types of Hackers/3. Black Hat Hacker.mp4
50.7 MB
[TutsNode.net] - Demystifying Cybersecurity Fundamentals-Learning with Demos/2. Types of Cyber Attacks/4. Demo How attackers use Phishing Attack .mp4
50.5 MB
[磁力链接]
添加时间:
2023-12-18
大小:
3.6 GB
最近下载:
2025-02-26
热度:
7639
Udemy - Sicurezza Informatica e CyberSecurity per Principianti! [Ita]
5. HIDS - Host Intrusion DetectionPrevention System/3. Installazione OSSEC - Componente AGENT.mp4
164.1 MB
2. Analisi del Traffico di Rete/12. Analisi del Protocollo TCP.mp4
123.1 MB
11. System Inventory Tool/7. Installazione di ReactOS.mp4
105.4 MB
3. Firewalling/30. pfSense - Il servizio DNS.mp4
99.8 MB
2. Analisi del Traffico di Rete/16. Analisi della Scansione SYN SCAN con ZenMap.mp4
97.3 MB
2. Analisi del Traffico di Rete/7. Analisi del Protocollo ARP.mp4
93.6 MB
4. IDS IPS - Intrusion DetectionPrevention System/18. SNORT - Rilevamento Pacchetti ICMP.mp4
88.0 MB
16. BONUS 2 Deep Web - Un'introduzione/7. Introduzione a TAILS.mp4
85.8 MB
15. BONUS 1 Labtainers - Un Laboratorio di Cyber Security/8. Laboratorio TELNET.mp4
84.4 MB
14. Linux Hardening - Le Basi/6. Utilizzo di TCPDUMP per l'Analisi del Traffico di Rete.mp4
77.3 MB
16. BONUS 2 Deep Web - Un'introduzione/5. Rete TOR su WIndows.mp4
76.2 MB
14. Linux Hardening - Le Basi/1. Configurazione Utenti con Sudo Access.mp4
71.3 MB
12. Honeypot/5. Scansione e Rilevamento utilizzando Kali Linux e KFsensor.mp4
69.9 MB
10. SIEM - Security Information and Event Management/4. Caricamento Manuale dei Dati.mp4
67.1 MB
2. Analisi del Traffico di Rete/9. Analisi del Protocollo DNS.mp4
65.6 MB
12. Honeypot/6. Modifica delle Porte TCPUDP.mp4
65.2 MB
4. IDS IPS - Intrusion DetectionPrevention System/29. SNORT - Rilevamento Scansione FIN XMAS Scan.mp4
63.8 MB
3. Firewalling/16. Analisi del Traffico di Rete.mp4
62.9 MB
4. IDS IPS - Intrusion DetectionPrevention System/26. SNORT - Rilevamento Scansione Ping Sweep.mp4
62.0 MB
14. Linux Hardening - Le Basi/5. AbilitazioneDisabilitazione di Account.mp4
61.4 MB
[磁力链接]
添加时间:
2023-12-19
大小:
7.7 GB
最近下载:
2025-02-26
热度:
7521
共14页
上一页
1
2
3
4
5
下一页