FileMood

Download [FreeTutorials.Us] Udemy - Hacking in Practice Certified Ethical Hacking MEGA Course

FreeTutorials Us Udemy Hacking in Practice Certified Ethical Hacking MEGA Course

Name

[FreeTutorials.Us] Udemy - Hacking in Practice Certified Ethical Hacking MEGA Course

 DOWNLOAD Copy Link

Total Size

5.0 GB

Total Files

675

Last Seen

2024-09-07 00:46

Hash

46372D4AF2827B138BA968E537BFF5BE8F7C94FF

/0. Websites you may like/

0. (1Hack.Us) Premium Tutorials-Guides-Articles & Community based Forum.url

0.4 KB

1. (FreeTutorials.Us) Download Udemy Paid Courses For Free.url

0.3 KB

2. (FreeCoursesOnline.Me) Download Udacity, Masterclass, Lynda, PHLearn, Pluralsight Free.url

0.3 KB

3. (NulledPremium.com) Download E-Learning, E-Books, Audio-Books, Comics, Articles and more... etc.url

0.2 KB

4. (FTUApps.com) Download Cracked Developers Applications For Free.url

0.2 KB

How you can help Team-FTU.txt

0.2 KB

/1. IT Security Trends/

1. Introduction to Current Cyber Threats.mp4

40.9 MB

1. Introduction to Current Cyber Threats.srt

6.2 KB

1. Introduction to Current Cyber Threats.vtt

5.5 KB

10. Popular Myths About Computer System Security - notes for the examination.pdf

1.0 MB

11. Trends in IT Security.mp4

19.6 MB

11. Trends in IT Security.srt

4.3 KB

11. Trends in IT Security.vtt

3.8 KB

12. The birth of technology society.mp4

19.5 MB

12. The birth of technology society.srt

3.5 KB

12. The birth of technology society.vtt

3.1 KB

13. EXERCISE How much info can you gather.mp4

14.4 MB

13. EXERCISE How much info can you gather.srt

4.3 KB

13. EXERCISE How much info can you gather.vtt

3.8 KB

14. Fake identity.mp4

22.8 MB

14. Fake identity.srt

5.7 KB

14. Fake identity.vtt

5.0 KB

15. Online privacy.mp4

33.6 MB

15. Online privacy.srt

6.8 KB

15. Online privacy.vtt

6.0 KB

16. Analyzing sniffing software.mp4

20.5 MB

16. Analyzing sniffing software.srt

3.8 KB

16. Analyzing sniffing software.vtt

3.4 KB

17. Cyber War.mp4

47.6 MB

17. Cyber War.srt

9.0 KB

17. Cyber War.vtt

7.9 KB

18. Changing IT Security Trends - notes for the examination.pdf

2.1 MB

19. Objective #1 - Data security - Introduction.mp4

40.7 MB

19. Objective #1 - Data security - Introduction.srt

7.5 KB

19. Objective #1 - Data security - Introduction.vtt

6.6 KB

2. IT Prehistory.mp4

46.3 MB

2. IT Prehistory.srt

5.8 KB

2. IT Prehistory.vtt

5.1 KB

20. Confidentiality of data.mp4

33.2 MB

20. Confidentiality of data.srt

5.7 KB

20. Confidentiality of data.vtt

5.0 KB

21. EXERCISE Finding confidential data with search engines.mp4

24.6 MB

21. EXERCISE Finding confidential data with search engines.srt

6.1 KB

21. EXERCISE Finding confidential data with search engines.vtt

5.4 KB

22. Integrity of data.mp4

33.7 MB

22. Integrity of data.srt

7.2 KB

22. Integrity of data.vtt

6.3 KB

23. Data security - notes for the examination.pdf

2.1 MB

3. Let’s look a few years back.mp4

37.7 MB

3. Let’s look a few years back.srt

6.2 KB

3. Let’s look a few years back.vtt

5.4 KB

4. Cyber crimes - an evolution not revolution.mp4

32.3 MB

4. Cyber crimes - an evolution not revolution.srt

5.9 KB

4. Cyber crimes - an evolution not revolution.vtt

5.2 KB

5. Current Cyber Threats - notes for the examination.pdf

1.5 MB

6. Popular myths about IT security - origins.mp4

46.4 MB

6. Popular myths about IT security - origins.srt

6.6 KB

6. Popular myths about IT security - origins.vtt

5.8 KB

7. Myths #1 - you’ll never be hacked.mp4

30.6 MB

7. Myths #1 - you’ll never be hacked.srt

7.0 KB

7. Myths #1 - you’ll never be hacked.vtt

6.2 KB

8. Myths #2 - you don’t need any protection software or hardware.mp4

27.0 MB

8. Myths #2 - you don’t need any protection software or hardware.srt

6.4 KB

8. Myths #2 - you don’t need any protection software or hardware.vtt

5.7 KB

9. Myths #3 - IT security is always a priority.mp4

6.3 MB

9. Myths #3 - IT security is always a priority.srt

1.3 KB

9. Myths #3 - IT security is always a priority.vtt

1.2 KB

/10. Risk Management/

1. Introduction to Risk Management.mp4

4.1 MB

1. Introduction to Risk Management.srt

1.7 KB

1. Introduction to Risk Management.vtt

1.5 KB

10. DREAD Exploitability.mp4

14.6 MB

10. DREAD Exploitability.srt

6.1 KB

10. DREAD Exploitability.vtt

5.4 KB

11. EXERCISE Risk Assessment.mp4

19.0 MB

11. EXERCISE Risk Assessment.srt

8.3 KB

11. EXERCISE Risk Assessment.vtt

7.3 KB

12. Risk Assessment - notes for the examination.html

0.0 KB

12.1 03-2-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf

1.9 MB

13. Introduction to Social Engineering and rogue software.mp4

12.0 MB

13. Introduction to Social Engineering and rogue software.srt

4.8 KB

13. Introduction to Social Engineering and rogue software.vtt

4.2 KB

14. Manipulation tactics.mp4

23.2 MB

14. Manipulation tactics.srt

10.7 KB

14. Manipulation tactics.vtt

9.4 KB

15. EXERCISE Social Engineering attacks.mp4

19.9 MB

15. EXERCISE Social Engineering attacks.srt

7.0 KB

15. EXERCISE Social Engineering attacks.vtt

6.2 KB

16. SE with KALI BackTrack.mp4

16.9 MB

16. SE with KALI BackTrack.srt

7.5 KB

16. SE with KALI BackTrack.vtt

6.6 KB

17. Rogue Software.mp4

7.7 MB

17. Rogue Software.srt

2.8 KB

17. Rogue Software.vtt

2.4 KB

18. Fraud tools #1.mp4

21.0 MB

18. Fraud tools #1.srt

7.5 KB

18. Fraud tools #1.vtt

6.5 KB

19. Fraud tools #2.mp4

18.6 MB

19. Fraud tools #2.srt

7.3 KB

19. Fraud tools #2.vtt

6.5 KB

2. Attack methods.mp4

18.1 MB

2. Attack methods.srt

7.7 KB

2. Attack methods.vtt

6.8 KB

20. Social Engineering and Rogue Software - notes for the examination.html

0.0 KB

20.1 03-3-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf

3.1 MB

3. Local attacks.mp4

8.3 MB

3. Local attacks.srt

3.4 KB

3. Local attacks.vtt

3.0 KB

4. Target scanning and enumeration techniques #1.mp4

16.6 MB

4. Target scanning and enumeration techniques #1.srt

6.4 KB

4. Target scanning and enumeration techniques #1.vtt

5.7 KB

5. Target scanning and enumeration techniques #2.mp4

8.8 MB

5. Target scanning and enumeration techniques #2.srt

3.8 KB

5. Target scanning and enumeration techniques #2.vtt

3.3 KB

6. Passive scanning.mp4

7.5 MB

6. Passive scanning.srt

2.1 KB

6. Passive scanning.vtt

1.9 KB

7. Attack Methodologies - notes for the examination.html

0.0 KB

7.1 03-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf

1.7 MB

8. Introduction to risk assessment.mp4

19.0 MB

8. Introduction to risk assessment.srt

7.2 KB

8. Introduction to risk assessment.vtt

6.4 KB

9. DREAD Risk assessment model.mp4

13.3 MB

9. DREAD Risk assessment model.srt

5.3 KB

9. DREAD Risk assessment model.vtt

4.7 KB

/11. Defence in Depth/

1. Introduction to Defence in Depth.mp4

4.8 MB

1. Introduction to Defence in Depth.srt

1.7 KB

1. Introduction to Defence in Depth.vtt

1.5 KB

10. Law #2.mp4

8.0 MB

10. Law #2.srt

3.3 KB

10. Law #2.vtt

2.9 KB

11. Law #3.mp4

6.1 MB

11. Law #3.srt

2.5 KB

11. Law #3.vtt

2.2 KB

12. Law #4.mp4

6.3 MB

12. Law #4.srt

2.0 KB

12. Law #4.vtt

1.8 KB

13. Law #5.mp4

9.2 MB

13. Law #5.srt

3.6 KB

13. Law #5.vtt

3.2 KB

14. Law #6.mp4

6.1 MB

14. Law #6.srt

2.5 KB

14. Law #6.vtt

2.2 KB

15. Law #7.mp4

3.0 MB

15. Law #7.srt

1.4 KB

15. Law #7.vtt

1.2 KB

16. Law #8.mp4

4.8 MB

16. Law #8.srt

1.8 KB

16. Law #8.vtt

1.6 KB

17. Law #9.mp4

9.7 MB

17. Law #9.srt

4.7 KB

17. Law #9.vtt

4.2 KB

18. Law #10.mp4

2.1 MB

18. Law #10.srt

0.8 KB

18. Law #10.vtt

0.7 KB

19. Laws for administrators.mp4

14.5 MB

19. Laws for administrators.srt

6.9 KB

19. Laws for administrators.vtt

6.1 KB

2. How to use Defence in Depth model.mp4

15.4 MB

2. How to use Defence in Depth model.srt

6.3 KB

2. How to use Defence in Depth model.vtt

5.5 KB

20. Immutable Laws of Security - notes for the examination.html

0.0 KB

20.1 04-2-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf

1.7 MB

3. DiD OS and LAN Layers.mp4

16.9 MB

3. DiD OS and LAN Layers.srt

7.3 KB

3. DiD OS and LAN Layers.vtt

6.4 KB

4. DiD Perimeter and Physical Access Layers.mp4

13.6 MB

4. DiD Perimeter and Physical Access Layers.srt

6.3 KB

4. DiD Perimeter and Physical Access Layers.vtt

5.5 KB

5. DiD Demonstration.mp4

7.3 MB

5. DiD Demonstration.srt

2.9 KB

5. DiD Demonstration.vtt

2.6 KB

6. Automated attack targeting a service.mp4

15.9 MB

6. Automated attack targeting a service.srt

5.4 KB

6. Automated attack targeting a service.vtt

4.8 KB

7. Automated user-targeting attack.mp4

14.1 MB

7. Automated user-targeting attack.srt

5.1 KB

7. Automated user-targeting attack.vtt

4.5 KB

8. The Defence in Depth Model - notes for the examination.html

0.0 KB

8.1 04-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf

1.7 MB

9. Introduction to Immutable laws of security - Law #1.mp4

14.7 MB

9. Introduction to Immutable laws of security - Law #1.srt

5.3 KB

9. Introduction to Immutable laws of security - Law #1.vtt

4.6 KB

/12. Disaster Recovery/

1. Introduction to Disaster Recovery.mp4

4.6 MB

1. Introduction to Disaster Recovery.srt

1.7 KB

1. Introduction to Disaster Recovery.vtt

1.5 KB

10. CONFICKER CASE STUDY.mp4

21.0 MB

10. CONFICKER CASE STUDY.srt

8.0 KB

10. CONFICKER CASE STUDY.vtt

7.0 KB

11. How to reduce losses - notes for the examination.html

0.0 KB

11.1 05-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf

2.6 MB

2. How to reduce losses.mp4

15.6 MB

2. How to reduce losses.srt

6.1 KB

2. How to reduce losses.vtt

5.4 KB

3. Ensuring continous availability.mp4

11.3 MB

3. Ensuring continous availability.srt

4.5 KB

3. Ensuring continous availability.vtt

4.0 KB

4. Threat discovery #1.mp4

12.9 MB

4. Threat discovery #1.srt

4.7 KB

4. Threat discovery #1.vtt

4.1 KB

5. Threat discovery #2.mp4

9.3 MB

5. Threat discovery #2.srt

4.0 KB

5. Threat discovery #2.vtt

3.5 KB

6. Audit users and keep control accounts.mp4

13.9 MB

6. Audit users and keep control accounts.srt

5.3 KB

6. Audit users and keep control accounts.vtt

4.6 KB

7. High risk users.mp4

8.3 MB

7. High risk users.srt

3.7 KB

7. High risk users.vtt

3.3 KB

8. Collecting and analysing evidence.mp4

19.2 MB

8. Collecting and analysing evidence.srt

7.1 KB

8. Collecting and analysing evidence.vtt

6.3 KB

9. Forensics example.mp4

11.1 MB

9. Forensics example.srt

4.2 KB

9. Forensics example.vtt

3.7 KB

/13. Application Security/

1. Introduction to Application Security.mp4

22.3 MB

1. Introduction to Application Security.srt

9.2 KB

1. Introduction to Application Security.vtt

8.2 KB

10. Unsafe applications.mp4

26.2 MB

10. Unsafe applications.srt

11.9 KB

10. Unsafe applications.vtt

10.4 KB

11. Program Security Assessment - notes for the examination.html

0.0 KB

11.1 13-2-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf

1.1 MB

12. Check your knowledge and get ready for the exam.html

0.2 KB

2. Attacks on applications.mp4

26.7 MB

2. Attacks on applications.srt

12.0 KB

2. Attacks on applications.vtt

10.6 KB

3. SQL Injection.mp4

18.8 MB

3. SQL Injection.srt

9.4 KB

3. SQL Injection.vtt

8.3 KB

4. EXERCISE Analyze the application.mp4

30.1 MB

4. EXERCISE Analyze the application.srt

16.1 KB

4. EXERCISE Analyze the application.vtt

14.0 KB

5. Blind SQL Injection.mp4

23.6 MB

5. Blind SQL Injection.srt

11.3 KB

5. Blind SQL Injection.vtt

9.9 KB

6. Automated SQL Injection.mp4

30.9 MB

6. Automated SQL Injection.srt

14.0 KB

6. Automated SQL Injection.vtt

12.2 KB

7. Cross-site scripting - XSS.mp4

30.5 MB

7. Cross-site scripting - XSS.srt

11.4 KB

7. Cross-site scripting - XSS.vtt

10.0 KB

8. Application Attacks - notes for the examination.html

0.0 KB

8.1 13-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf

1.7 MB

9. Program security assessment.mp4

12.7 MB

9. Program security assessment.srt

6.2 KB

9. Program security assessment.vtt

5.5 KB

/14. Application Security - Configuration and Management/

1. Here’s what you’ll learn in this module.mp4

3.3 MB

1. Here’s what you’ll learn in this module.srt

1.2 KB

1. Here’s what you’ll learn in this module.vtt

1.1 KB

10. How to protect users without interrupting their work - notes for the examination.html

0.0 KB

10.1 14-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf

1.7 MB

2. Managing applications.mp4

18.0 MB

2. Managing applications.srt

10.5 KB

2. Managing applications.vtt

9.2 KB

3. Software updates.mp4

6.5 MB

3. Software updates.srt

3.2 KB

3. Software updates.vtt

2.9 KB

4. MS Update.mp4

17.0 MB

4. MS Update.srt

7.7 KB

4. MS Update.vtt

6.8 KB

5. System Center Configuration Manager.mp4

6.6 MB

5. System Center Configuration Manager.srt

3.3 KB

5. System Center Configuration Manager.vtt

2.9 KB

6. Blocking applications.mp4

18.9 MB

6. Blocking applications.srt

8.9 KB

6. Blocking applications.vtt

7.9 KB

7. Software restrictions policies.mp4

15.2 MB

7. Software restrictions policies.srt

6.9 KB

7. Software restrictions policies.vtt

6.1 KB

8. EXERCISE Application control rules.mp4

28.5 MB

8. EXERCISE Application control rules.srt

13.7 KB

8. EXERCISE Application control rules.vtt

12.0 KB

9. Isolating applications.mp4

17.7 MB

9. Isolating applications.srt

7.3 KB

9. Isolating applications.vtt

6.4 KB

/15. Cryptography/

1. Introduction to cryptography.mp4

24.7 MB

1. Introduction to cryptography.srt

11.6 KB

1. Introduction to cryptography.vtt

10.2 KB

10. Stream Ciphers - RC4.mp4

9.0 MB

10. Stream Ciphers - RC4.srt

4.0 KB

10. Stream Ciphers - RC4.vtt

3.5 KB

11. Asymmetric-key algorithms.mp4

20.0 MB

11. Asymmetric-key algorithms.srt

8.7 KB

11. Asymmetric-key algorithms.vtt

7.7 KB

12. RSA.mp4

13.5 MB

12. RSA.srt

5.8 KB

12. RSA.vtt

5.1 KB

13. ELGAMAL.mp4

5.1 MB

13. ELGAMAL.srt

2.2 KB

13. ELGAMAL.vtt

1.9 KB

14. HASH functions.mp4

15.1 MB

14. HASH functions.srt

6.2 KB

14. HASH functions.vtt

5.4 KB

15. Digital signature.mp4

16.2 MB

15. Digital signature.srt

6.8 KB

15. Digital signature.vtt

6.0 KB

16. Hybrid Schemes.mp4

16.9 MB

16. Hybrid Schemes.srt

7.2 KB

16. Hybrid Schemes.vtt

6.3 KB

17. Symmetric and Asymmetric Ciphers - notes for the examination.html

0.0 KB

17.1 15-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf

2.6 MB

2. History of ciphers.mp4

26.7 MB

2. History of ciphers.srt

12.5 KB

2. History of ciphers.vtt

11.0 KB

3. Symmetric and asymmetric ciphers.mp4

15.8 MB

3. Symmetric and asymmetric ciphers.srt

6.9 KB

3. Symmetric and asymmetric ciphers.vtt

6.1 KB

4. Symmetric-key algorithms.mp4

14.2 MB

4. Symmetric-key algorithms.srt

6.2 KB

4. Symmetric-key algorithms.vtt

5.5 KB

5. Block ciphers.mp4

16.1 MB

5. Block ciphers.srt

6.6 KB

5. Block ciphers.vtt

5.8 KB

6. Data encryption standard.mp4

17.3 MB

6. Data encryption standard.srt

7.3 KB

6. Data encryption standard.vtt

6.5 KB

7. DES-X.mp4

19.1 MB

7. DES-X.srt

7.8 KB

7. DES-X.vtt

6.8 KB

8. Advanced encryption standards.mp4

13.5 MB

8. Advanced encryption standards.srt

5.6 KB

8. Advanced encryption standards.vtt

4.9 KB

9. Block cipher modes.mp4

18.3 MB

9. Block cipher modes.srt

7.9 KB

9. Block cipher modes.vtt

6.9 KB

/16. Public Key Infrastructure/

1. Introduction to cryptology.mp4

19.1 MB

1. Introduction to cryptology.srt

2.7 KB

1. Introduction to cryptology.vtt

2.4 KB

10. Public Key Infrastructure - Trust but verify - notes for the examination.html

0.0 KB

10.1 16-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf

2.3 MB

2. Public key infrastructure.mp4

15.5 MB

2. Public key infrastructure.srt

7.5 KB

2. Public key infrastructure.vtt

6.5 KB

3. Implementing public key infrastructure.mp4

13.4 MB

3. Implementing public key infrastructure.srt

6.6 KB

3. Implementing public key infrastructure.vtt

5.9 KB

4. What will PKI allow you.mp4

15.2 MB

4. What will PKI allow you.srt

7.7 KB

4. What will PKI allow you.vtt

6.8 KB

5. EXERCISE Certificates.mp4

21.6 MB

5. EXERCISE Certificates.srt

10.4 KB

5. EXERCISE Certificates.vtt

9.1 KB

6. Planning the PKI.mp4

23.6 MB

6. Planning the PKI.srt

10.5 KB

6. Planning the PKI.vtt

9.2 KB

7. Certificate life cycle.mp4

17.0 MB

7. Certificate life cycle.srt

7.4 KB

7. Certificate life cycle.vtt

6.5 KB

8. PKI Administration.mp4

70.5 MB

8. PKI Administration.srt

8.7 KB

8. PKI Administration.vtt

7.7 KB

9. Threat Modelling and Classification - notes for the examination.html

0.0 KB

9.1 02-2-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf

1.5 MB

/17. Prepare for the examination/

1. Answer sample questions which you can find during the examination.html

0.2 KB

/18. Certificate/

1. The Certificate - see how it looks like.pdf

494.0 KB

/19. BONUS section - get your coupon code here/

1. BONUS Examination - your voucher.pdf

95.6 KB

2. BONUS LECTURE Learn more and get to know our other courses.html

6.0 KB

3. Thank you for joining the training.html

0.4 KB

/2. Computer Network Security/

1. Network security - introduction.mp4

36.1 MB

1. Network security - introduction.srt

6.5 KB

1. Network security - introduction.vtt

5.7 KB

10. OSI MODEL #4 - Transport Layer.mp4

30.0 MB

10. OSI MODEL #4 - Transport Layer.srt

6.5 KB

10. OSI MODEL #4 - Transport Layer.vtt

5.7 KB

11. Threats Enumerating Remote Computers.mp4

17.6 MB

11. Threats Enumerating Remote Computers.srt

4.1 KB

11. Threats Enumerating Remote Computers.vtt

3.7 KB

12. EXERCISE Transport Layer Attack using METASPLOIT part 1.mp4

13.5 MB

12. EXERCISE Transport Layer Attack using METASPLOIT part 1.srt

6.0 KB

12. EXERCISE Transport Layer Attack using METASPLOIT part 1.vtt

5.3 KB

13. EXERCISE Transport Layer Attack using METASPLOIT part 2.mp4

27.4 MB

13. EXERCISE Transport Layer Attack using METASPLOIT part 2.srt

5.8 KB

13. EXERCISE Transport Layer Attack using METASPLOIT part 2.vtt

5.2 KB

14. OSI MODEL #5 - Session Layer.mp4

17.2 MB

14. OSI MODEL #5 - Session Layer.srt

4.2 KB

14. OSI MODEL #5 - Session Layer.vtt

3.7 KB

15. Transport Protocols - notes for the examination.pdf

1.2 MB

16. OSI MODEL #6 - Presentation Layer.mp4

39.2 MB

16. OSI MODEL #6 - Presentation Layer.srt

7.0 KB

16. OSI MODEL #6 - Presentation Layer.vtt

6.1 KB

17. OSI MODEL #7 - Application Layer.mp4

17.7 MB

17. OSI MODEL #7 - Application Layer.srt

4.3 KB

17. OSI MODEL #7 - Application Layer.vtt

3.8 KB

18. EXERCISE Application Layer Attacks.mp4

19.9 MB

18. EXERCISE Application Layer Attacks.srt

6.0 KB

18. EXERCISE Application Layer Attacks.vtt

5.3 KB

19. Backtrack Attack Demonstration.mp4

16.3 MB

19. Backtrack Attack Demonstration.srt

3.8 KB

19. Backtrack Attack Demonstration.vtt

3.4 KB

2. OSI MODEL #1 - Physical layer.mp4

30.4 MB

2. OSI MODEL #1 - Physical layer.srt

6.6 KB

2. OSI MODEL #1 - Physical layer.vtt

5.8 KB

20. Man-in-the-Middle and Denial of Service Attacks.mp4

14.9 MB

20. Man-in-the-Middle and Denial of Service Attacks.srt

3.0 KB

20. Man-in-the-Middle and Denial of Service Attacks.vtt

2.7 KB

21. Modifying Transmitted Packets.mp4

28.1 MB

21. Modifying Transmitted Packets.srt

5.2 KB

21. Modifying Transmitted Packets.vtt

4.6 KB

22. Unencrypted protocols.mp4

14.3 MB

22. Unencrypted protocols.srt

3.3 KB

22. Unencrypted protocols.vtt

2.9 KB

23. Application Protocols - notes for the examination.pdf

2.3 MB

3. OSI MODEL #2 - Data link layer.mp4

23.9 MB

3. OSI MODEL #2 - Data link layer.srt

5.4 KB

3. OSI MODEL #2 - Data link layer.vtt

4.8 KB

4. Threats MAC spoofing.mp4

28.8 MB

4. Threats MAC spoofing.srt

6.8 KB

4. Threats MAC spoofing.vtt

6.0 KB

5. Threats ARP Poisoning.mp4

32.8 MB

5. Threats ARP Poisoning.srt

7.8 KB

5. Threats ARP Poisoning.vtt

6.9 KB

6. EXERCISE Data Link Layer Attack.mp4

37.0 MB

6. EXERCISE Data Link Layer Attack.srt

8.2 KB

6. EXERCISE Data Link Layer Attack.vtt

7.2 KB

7. OSI MODEL #3 - Network layer.mp4

33.2 MB

7. OSI MODEL #3 - Network layer.srt

7.3 KB

7. OSI MODEL #3 - Network layer.vtt

6.5 KB

8. TCP Tunnelling over ICMP.mp4

36.7 MB

8. TCP Tunnelling over ICMP.srt

7.9 KB

8. TCP Tunnelling over ICMP.vtt

7.0 KB

9. Network Protocols - notes for the examination.pdf

2.3 MB

/3. Designing Secure Computer Networks/

1. Designing Computer Networks - introduction.mp4

14.9 MB

1. Designing Computer Networks - introduction.srt

2.5 KB

1. Designing Computer Networks - introduction.vtt

2.3 KB

10. Network access control RADIUS.mp4

50.8 MB

10. Network access control RADIUS.srt

12.3 KB

10. Network access control RADIUS.vtt

10.8 KB

11. Protocols and Services - notes for the examination.pdf

1.3 MB

2. Subnetting IPv4.mp4

30.5 MB

2. Subnetting IPv4.srt

8.0 KB

2. Subnetting IPv4.vtt

7.1 KB

3. Subnetting IPv6.mp4

18.3 MB

3. Subnetting IPv6.srt

3.6 KB

3. Subnetting IPv6.vtt

3.2 KB

4. Subnetting - notes for the examination.pdf

1.5 MB

5. IPv6 address notation.mp4

28.6 MB

5. IPv6 address notation.srt

7.1 KB

5. IPv6 address notation.vtt

6.2 KB

6. DMZ demilitarized Zone.mp4

31.7 MB

6. DMZ demilitarized Zone.srt

7.0 KB

6. DMZ demilitarized Zone.vtt

6.2 KB

7. Protocols and services IP SEC.mp4

45.9 MB

7. Protocols and services IP SEC.srt

10.8 KB

7. Protocols and services IP SEC.vtt

9.6 KB

8. IP SEC Phase 1.mp4

22.8 MB

8. IP SEC Phase 1.srt

8.4 KB

8. IP SEC Phase 1.vtt

7.4 KB

9. Network Address translation.mp4

55.2 MB

9. Network Address translation.srt

13.8 KB

9. Network Address translation.vtt

12.2 KB

/4. Network administration/

1. Introduction to Monitoring Transmitted Data.mp4

6.8 MB

1. Introduction to Monitoring Transmitted Data.srt

1.3 KB

1. Introduction to Monitoring Transmitted Data.vtt

1.2 KB

10. Scanning computers.mp4

37.0 MB

10. Scanning computers.srt

8.4 KB

10. Scanning computers.vtt

7.4 KB

11. Monitoring transmitted data - notes for the examination.pdf

1.9 MB

2. Monitoring Transmitted Data - Basic informations.mp4

43.1 MB

2. Monitoring Transmitted Data - Basic informations.srt

10.0 KB

2. Monitoring Transmitted Data - Basic informations.vtt

8.8 KB

3. Intrusion detection systems.mp4

40.1 MB

3. Intrusion detection systems.srt

9.2 KB

3. Intrusion detection systems.vtt

8.1 KB

4. Why are firewalls and NDIS not enough.mp4

29.6 MB

4. Why are firewalls and NDIS not enough.srt

6.5 KB

4. Why are firewalls and NDIS not enough.vtt

5.8 KB

5. Wireshark - Introduction to network analysis.mp4

32.1 MB

5. Wireshark - Introduction to network analysis.srt

8.0 KB

5. Wireshark - Introduction to network analysis.vtt

7.0 KB

6. How to use Wireshark.mp4

45.7 MB

6. How to use Wireshark.srt

10.4 KB

6. How to use Wireshark.vtt

9.2 KB

7. Analyzing Captured data.mp4

32.5 MB

7. Analyzing Captured data.srt

6.7 KB

7. Analyzing Captured data.vtt

5.9 KB

8. How to analyze telnet protocol.mp4

39.8 MB

8. How to analyze telnet protocol.srt

9.1 KB

8. How to analyze telnet protocol.vtt

7.9 KB

9. Intrusion detection.mp4

48.6 MB

9. Intrusion detection.srt

8.9 KB

9. Intrusion detection.vtt

7.7 KB

/5. Wireless Networks Security/

1. Wireless Networks.mp4

9.2 MB

1. Wireless Networks.srt

1.4 KB

1. Wireless Networks.vtt

1.3 KB

10. Standards and Security Solutions - notes for the examination.pdf

1.5 MB

11. Threats of WIFI networks.mp4

32.0 MB

11. Threats of WIFI networks.srt

6.9 KB

11. Threats of WIFI networks.vtt

6.0 KB

12. Client Attacks Launching a rogue access point.mp4

35.2 MB

12. Client Attacks Launching a rogue access point.srt

7.7 KB

12. Client Attacks Launching a rogue access point.vtt

6.9 KB

13. Client Attacks Evil twin.mp4

23.9 MB

13. Client Attacks Evil twin.srt

5.4 KB

13. Client Attacks Evil twin.vtt

4.7 KB

14. Client Attacks Denial of service.mp4

38.3 MB

14. Client Attacks Denial of service.srt

10.6 KB

14. Client Attacks Denial of service.vtt

9.2 KB

15. EXERCISE WPA attack.mp4

9.3 MB

15. EXERCISE WPA attack.srt

4.0 KB

15. EXERCISE WPA attack.vtt

3.5 KB

16. Wi-Fi Security Threats - notes for the examination.pdf

1.8 MB

2. WIFI security solutions - introduction.mp4

30.6 MB

2. WIFI security solutions - introduction.srt

6.5 KB

2. WIFI security solutions - introduction.vtt

5.8 KB

3. WIFI - working principles.mp4

30.8 MB

3. WIFI - working principles.srt

6.8 KB

3. WIFI - working principles.vtt

6.0 KB

4. Other wireless technologies.mp4

13.8 MB

4. Other wireless technologies.srt

3.4 KB

4. Other wireless technologies.vtt

3.0 KB

5. Threats and risks.mp4

19.4 MB

5. Threats and risks.srt

5.3 KB

5. Threats and risks.vtt

4.6 KB

6. Ineffective solutions.mp4

19.9 MB

6. Ineffective solutions.srt

4.8 KB

6. Ineffective solutions.vtt

4.2 KB

7. Authentication methods.mp4

38.9 MB

7. Authentication methods.srt

10.0 KB

7. Authentication methods.vtt

8.8 KB

8. 802.11 WEP.mp4

32.9 MB

8. 802.11 WEP.srt

7.9 KB

8. 802.11 WEP.vtt

6.9 KB

9. 802.11I WPA.mp4

33.1 MB

9. 802.11I WPA.srt

6.7 KB

9. 802.11I WPA.vtt

5.9 KB

/6. Operating Systems Security/

1. Operating systems security - introduction.mp4

116.0 MB

1. Operating systems security - introduction.srt

10.6 KB

1. Operating systems security - introduction.vtt

9.3 KB

10. EXERCISE Vulnerability attacks.mp4

49.9 MB

10. EXERCISE Vulnerability attacks.srt

10.7 KB

10. EXERCISE Vulnerability attacks.vtt

9.4 KB

11. EXERCISE Identifying suspicious processes.mp4

31.4 MB

11. EXERCISE Identifying suspicious processes.srt

7.9 KB

11. EXERCISE Identifying suspicious processes.vtt

7.0 KB

12. Demonstration Process Explorer.mp4

40.0 MB

12. Demonstration Process Explorer.srt

10.2 KB

12. Demonstration Process Explorer.vtt

9.0 KB

13. EXERCISE Removing malware.mp4

48.1 MB

13. EXERCISE Removing malware.srt

9.7 KB

13. EXERCISE Removing malware.vtt

8.5 KB

14. Rootkits.mp4

30.3 MB

14. Rootkits.srt

6.9 KB

14. Rootkits.vtt

6.0 KB

15. EXERCISE Detecting rootkits.mp4

61.1 MB

15. EXERCISE Detecting rootkits.srt

12.4 KB

15. EXERCISE Detecting rootkits.vtt

10.9 KB

16. EXERCISE Security evaluation.mp4

18.7 MB

16. EXERCISE Security evaluation.srt

6.7 KB

16. EXERCISE Security evaluation.vtt

5.9 KB

17. Malware - notes for the examination.pdf

2.6 MB

2. Security boundaries.mp4

22.2 MB

2. Security boundaries.srt

5.5 KB

2. Security boundaries.vtt

4.9 KB

3. Three core.mp4

31.2 MB

3. Three core.srt

8.4 KB

3. Three core.vtt

7.5 KB

4. EXERCISE OS boundaries.mp4

41.0 MB

4. EXERCISE OS boundaries.srt

8.0 KB

4. EXERCISE OS boundaries.vtt

7.0 KB

5. Process isolation.mp4

28.2 MB

5. Process isolation.srt

7.3 KB

5. Process isolation.vtt

6.5 KB

6. Kernel Mode Code Signing.mp4

26.9 MB

6. Kernel Mode Code Signing.srt

7.1 KB

6. Kernel Mode Code Signing.vtt

6.3 KB

7. Java Virtual Machine and code access security.mp4

19.5 MB

7. Java Virtual Machine and code access security.srt

5.0 KB

7. Java Virtual Machine and code access security.vtt

4.4 KB

8. OS Security Boundaries - notes for the examination.pdf

4.5 MB

9. Malware.mp4

47.0 MB

9. Malware.srt

14.4 KB

9. Malware.vtt

12.6 KB

/7. Access Control/

1. Authentication and authorisation - Introduction.mp4

10.1 MB

1. Authentication and authorisation - Introduction.srt

2.1 KB

1. Authentication and authorisation - Introduction.vtt

1.8 KB

10. EXERCISE Offline attacks.mp4

47.9 MB

10. EXERCISE Offline attacks.srt

13.2 KB

10. EXERCISE Offline attacks.vtt

11.6 KB

11. Using online cracking services.mp4

39.5 MB

11. Using online cracking services.srt

9.8 KB

11. Using online cracking services.vtt

8.6 KB

12. Identity Theft - notes for the examination.pdf

2.2 MB

2. Authentication users.mp4

32.9 MB

2. Authentication users.srt

8.1 KB

2. Authentication users.vtt

7.1 KB

3. How secure is your password.mp4

16.7 MB

3. How secure is your password.srt

5.8 KB

3. How secure is your password.vtt

5.1 KB

4. Authentication protocols and services.mp4

33.4 MB

4. Authentication protocols and services.srt

8.9 KB

4. Authentication protocols and services.vtt

7.9 KB

5. Authentication - notes for the examination.pdf

3.0 MB

6. LM Hash.mp4

32.2 MB

6. LM Hash.srt

7.7 KB

6. LM Hash.vtt

6.7 KB

7. Cached Credentials.mp4

19.0 MB

7. Cached Credentials.srt

5.2 KB

7. Cached Credentials.vtt

4.6 KB

8. KERBEROS.mp4

55.1 MB

8. KERBEROS.srt

12.5 KB

8. KERBEROS.vtt

11.0 KB

9. Identity Theft.mp4

45.0 MB

9. Identity Theft.srt

10.7 KB

9. Identity Theft.vtt

9.4 KB

/8. Windows Security/

1. Windows Security - what you’ll learn.mp4

8.0 MB

1. Windows Security - what you’ll learn.srt

1.4 KB

1. Windows Security - what you’ll learn.vtt

1.2 KB

10. BitLocker To Go Reader.mp4

19.3 MB

10. BitLocker To Go Reader.srt

5.2 KB

10. BitLocker To Go Reader.vtt

4.6 KB

11. File and folder encryption - EFS.mp4

36.2 MB

11. File and folder encryption - EFS.srt

8.3 KB

11. File and folder encryption - EFS.vtt

7.3 KB

12. EXERCISE EFS.mp4

16.1 MB

12. EXERCISE EFS.srt

6.2 KB

12. EXERCISE EFS.vtt

5.5 KB

13. Encryption - notes for the examination.pdf

1.7 MB

2. User Account Control.mp4

33.6 MB

2. User Account Control.srt

6.9 KB

2. User Account Control.vtt

6.1 KB

3. UAC configuration.mp4

36.8 MB

3. UAC configuration.srt

9.2 KB

3. UAC configuration.vtt

8.0 KB

4. Additional Security Features - ASLR and DEP.mp4

42.9 MB

4. Additional Security Features - ASLR and DEP.srt

13.2 KB

4. Additional Security Features - ASLR and DEP.vtt

11.6 KB

5. PatchGuard.mp4

8.2 MB

5. PatchGuard.srt

1.6 KB

5. PatchGuard.vtt

1.4 KB

6. Techniques and Methods - notes for the examination.pdf

1.5 MB

7. Encryption - key protection.mp4

48.6 MB

7. Encryption - key protection.srt

16.5 KB

7. Encryption - key protection.vtt

14.4 KB

8. Drive encryption.mp4

39.1 MB

8. Drive encryption.srt

9.5 KB

8. Drive encryption.vtt

8.4 KB

9. BitLocker.mp4

38.2 MB

9. BitLocker.srt

9.2 KB

9. BitLocker.vtt

8.0 KB

/9. Security Policies/

1. Security policies – introduction.mp4

6.2 MB

1. Security policies – introduction.srt

2.2 KB

1. Security policies – introduction.vtt

1.9 KB

10. STRIDE Spoofing identity.mp4

14.5 MB

10. STRIDE Spoofing identity.srt

5.7 KB

10. STRIDE Spoofing identity.vtt

5.0 KB

11. STRIDE Tampering with Data.mp4

13.5 MB

11. STRIDE Tampering with Data.srt

5.1 KB

11. STRIDE Tampering with Data.vtt

4.5 KB

12. STRIDE Denial of Service.mp4

10.9 MB

12. STRIDE Denial of Service.srt

4.3 KB

12. STRIDE Denial of Service.vtt

3.8 KB

2. What is security.mp4

11.4 MB

2. What is security.srt

4.0 KB

2. What is security.vtt

3.5 KB

3. Information security.mp4

10.8 MB

3. Information security.srt

4.2 KB

3. Information security.vtt

3.7 KB

4. Information security - level up.mp4

10.4 MB

4. Information security - level up.srt

4.4 KB

4. Information security - level up.vtt

3.8 KB

5. Security issues.mp4

13.5 MB

5. Security issues.srt

5.1 KB

5. Security issues.vtt

4.5 KB

6. Why are security solutions fallible.mp4

16.2 MB

6. Why are security solutions fallible.srt

6.1 KB

6. Why are security solutions fallible.vtt

5.4 KB

7. Security policy issues.mp4

13.2 MB

7. Security policy issues.srt

5.2 KB

7. Security policy issues.vtt

4.6 KB

8. Introduction to threat modelling and classification.mp4

13.9 MB

8. Introduction to threat modelling and classification.srt

5.8 KB

8. Introduction to threat modelling and classification.vtt

5.1 KB

9. Threat modelling - STRIDE.mp4

11.1 MB

9. Threat modelling - STRIDE.srt

4.2 KB

9. Threat modelling - STRIDE.vtt

3.8 KB

 

Total files 675


Copyright © 2024 FileMood.com