FileMood

Download [FreeCoursesOnline.Me] ZeroToMastery - Complete Cybersecurity Bootcamp

FreeCoursesOnline Me ZeroToMastery Complete Cybersecurity Bootcamp

Name

[FreeCoursesOnline.Me] ZeroToMastery - Complete Cybersecurity Bootcamp

 DOWNLOAD Copy Link

Total Size

3.6 GB

Total Files

101

Last Seen

2024-07-05 23:39

Hash

9190BF4D65121A3217AD341D9FA6B2035DAEB37D

/0. Websites you may like/

1. Get Free Premium Accounts Daily On Our Discord Server!.txt

1.3 KB

2. OneHack.us Premium Cracked Accounts-Tutorials-Guides-Articles Community Based Forum.url

0.4 KB

3. FTUApps.com Download Cracked Developers Applications For Free.url

0.2 KB

4. FreeCoursesOnline.me Download Udacity, Masterclass, Lynda, PHLearn, etc Free.url

0.3 KB

/1-Introduction/

001-Cybersecurity Bootcamp - Zero to Mastery.mp4

72.4 MB

2-Course Resources.pdf

130.0 KB

Cyber Security_ Zero to Mastery.pdf

241.9 KB

/10-How We Are Tracked/

068-IP Tracking.mp4

20.9 MB

069-Cookies and Browser Tracking.mp4

25.9 MB

070-Exercise - Imposter Syndrome.mp4

20.7 MB

071-Different Types of Tracking.mp4

18.0 MB

/11-Anonymity & Privacy/

072-Anonymity Theory.mp4

15.8 MB

073-Tor Browser.mp4

24.2 MB

074-Proxychains With Different Tools.mp4

22.1 MB

075-Installing VPN for Kali.mp4

20.2 MB

076-Whoami Anonymity Tool.mp4

26.5 MB

077-Steps to be as Anonymous as Possible.mp4

13.7 MB

/12-Appendix - Ethical Hacking/

078-5 Stages Of A Penetration Test.mp4

48.6 MB

079-Obtaining IP Address, Physical Address Using Whois Tool.mp4

45.6 MB

080-Whatweb Stealthy Scan.mp4

58.1 MB

081-Gathering Emails Using theHarvester & Hunter.io.mp4

37.6 MB

082-Theory Behind Scanning.mp4

47.1 MB

083-TCP & UDP.mp4

27.7 MB

084-Netdiscover.mp4

21.2 MB

085-What is Exploitation.mp4

47.1 MB

086-Reverse Shells, Bind Shells.mp4

17.6 MB

087-Msfconsole Basic Commands.mp4

97.5 MB

088-Our First Exploit - vsftp 2.3.4 Exploitation.mp4

36.0 MB

089-Software Vulnerability - Samba Exploitation.mp4

49.5 MB

090-Generating Basic Payload With Msfvenom.mp4

49.0 MB

091-Advance Msfvenom Usage.mp4

51.4 MB

092-Post Exploitation Theory.mp4

28.0 MB

093-Meterpreter Basic Commands Part 1.mp4

78.5 MB

094-Meterpreter Basic Commands Part 2.mp4

65.7 MB

/13-Where To Go From Here/

095-Thank You!.mp4

11.0 MB

/2-Introduction To Cyber Security/

002-What is Cyber Security.mp4

45.5 MB

003-Cyber Security Prerequisites.mp4

38.9 MB

004-Most Common Cyber Security Paths.mp4

22.3 MB

005-History of Cyber Security.mp4

23.6 MB

/3-Cyber Security Basic Theory & Goals/

006-Goals Of Cyber Security.mp4

29.9 MB

007-Blue Team vs Red Team.mp4

18.4 MB

008-Protecting Assets.mp4

19.4 MB

009-How Companies Get Compromised.mp4

44.7 MB

010-Different Securities.mp4

43.2 MB

/4-Understanding Hackers - The Biggest Threat/

011-Who Are Hackers.mp4

36.8 MB

012-Most Common Attacks Demonstration.mp4

63.5 MB

013-Malware.mp4

38.9 MB

014-Can We Catch Them.mp4

33.3 MB

/5-Security Bugs & Vulnerabilities/

015-What is a Vulnerability.mp4

34.8 MB

016-Most Common Vulnerabilities.mp4

45.4 MB

017-Unpatched Machine Exploitation Demonstration.mp4

59.1 MB

018-Preventing Vulnerabilities.mp4

23.7 MB

019-Resources for Buffer Overflows.mp4

35.3 MB

020-Buffer Overflow Demonstration.mp4

136.7 MB

/6-Social Engineering Basics/

021-Social Engineering Attacks.mp4

22.2 MB

022-How To Recognize Phishing Emails.mp4

38.0 MB

023-Tools For Analyzing Phishing Attacks.mp4

39.8 MB

024-Summary Of Social Engineering.mp4

10.2 MB

/7-End-Point Protection/

025-End-Point Protection Introduction.mp4

11.1 MB

026-Browser Security.mp4

18.8 MB

027-Firefox Security and Hardening.mp4

44.0 MB

028-Brave Browser Security and Privacy.mp4

50.6 MB

029-Safari and Chrome Security Resources.mp4

16.0 MB

030-Antivirus Theory.mp4

34.5 MB

031-Default Windows Security.mp4

22.7 MB

032-MacOS XProtect and MRT.mp4

21.3 MB

033-Bitdefender, Kaspersky, McAfee, Malwarebytes.mp4

63.9 MB

034-Password Security and Password Managers.mp4

84.2 MB

035-Keepass.mp4

33.1 MB

036-LastPass, NordPass, and 1Password.mp4

11.3 MB

037-File and Disk Encryption.mp4

28.6 MB

038-Process Explorer.mp4

75.8 MB

039-Netstat and Wireshark.mp4

40.2 MB

040-Htop.mp4

29.5 MB

041-Rootkit Hunter.mp4

32.4 MB

042-Host Based Firewalls.mp4

18.8 MB

043-Iptables.mp4

50.9 MB

044-Windows Defender Firewall.mp4

23.3 MB

045-Macos Firewall.mp4

7.1 MB

046-How To Securely Erase Files on Windows Linux Macos.mp4

19.2 MB

047-End-Point Security Recap.mp4

27.5 MB

/8-Network Security/

048-Network Security Introduction.mp4

26.2 MB

049-Network Firewalls Theory.mp4

27.5 MB

050-Different Network Firewalls.mp4

29.7 MB

051-Network Scanning and Discovering Vulnerabilities.mp4

23.1 MB

052-Network Security With Nmap.mp4

169.9 MB

053-Discovering Vulnerabilities With Nessus.mp4

40.2 MB

054-Scanning Windows 7 Machine With Nessus.mp4

14.1 MB

055-Routersploit.mp4

41.1 MB

056-Router Default Credentials.mp4

33.3 MB

057-Secure Network Architecture.mp4

66.8 MB

058-Wireless Security.mp4

59.6 MB

059-Wireless Attack Demonstration.mp4

93.4 MB

060-Network Monitoring With TCPDump.mp4

62.7 MB

061-Common Network Attacks.mp4

36.5 MB

/9-Cyber Security Strategies/

062-Protect and Recover Strategy.mp4

24.1 MB

063-Endpoint Protection Strategy.mp4

25.2 MB

064-Application Centric Strategy.mp4

22.8 MB

065-Identity Centric Strategy.mp4

24.7 MB

066-Data Centric Strategy.mp4

22.6 MB

067-Attack Centric Strategy.mp4

20.8 MB

 

Total files 101


Copyright © 2024 FileMood.com