FileMood

Download Security

Security

Name

Security

 DOWNLOAD Copy Link

Total Size

80.9 GB

Total Files

8423

Hash

B55AA1A793043405153C7F139CEAC76F103C756E

/.../OWASP Top 10 Web Application Security Risks for ASP.NET/

owasp-top10-aspdotnet-application-security-risks.zip

374.6 MB

/.../10. Reversing Malware with Debugging Tools/

34. Static or Dynamic Analysis.mp4

1.0 MB

35. Demo - Extract Malware with IDA Debugger.mp4

35.2 MB

36. More on how to Choose an Approach.mp4

15.4 MB

37. Debug Details and Assignment.mp4

18.8 MB

/.../11. Reversing Malware with IDA pro/

38. Demo and Lesson Plan.mp4

987.8 KB

39. Reversing Demo.mp4

35.5 MB

40. Goals and Cyclic Recap.mp4

11.0 MB

41. Reversing Details and Assignment.mp4

10.5 MB

/.../12. Customizing Reports - From Researchers to CISOs/

42. How to Report Treat Data.mp4

13.6 MB

43. Intro and Recap.mp4

2.5 MB

44. Summary and Assignment.mp4

536.1 KB

/2. Introduction/

02. Introduction to Malware.mp4

2.0 MB

03. Demo - Analyzing a Bromium Alert.mp4

28.6 MB

04. Security Tool Follow-up.mp4

7.9 MB

05. First Malware Analysis Lab.mp4

715.3 KB

/.../3. Recognizing the Exploit Vector/

06. Recognizing Exploit Vector Intro.mp4

6.9 MB

07. How to Find the Exploit in a Malware Attack.mp4

22.0 MB

08. Exploit Finding Demo.mp4

19.3 MB

09. Exploit Finding Lab 1.mp4

310.8 KB

/.../4. Unraveling Exploit Obfuscation/

10. Intro and Why to Script.mp4

10.7 MB

11. Continued Deobfuscation.mp4

19.7 MB

12. Deobfuscation Demo.mp4

14.9 MB

13. Deobfuscation Lab 1.mp4

674.3 KB

/.../5. Circumventing Exploit Kit Encryption/

14. Module Overview and Homework Review.mp4

4.0 MB

15. Exploit Kit Details.mp4

6.0 MB

16. Deobfuscation 2.mp4

8.1 MB

17. Deobfuscation Lab 2.mp4

659.7 KB

/.../6. Understanding Moving Target Communications/

18. Module Goals and Assignment Review.mp4

4.1 MB

19. DGAs and More.mp4

8.8 MB

20. Non-DGA EKs.mp4

3.9 MB

21. Begining EK Detection Lab.mp4

1.9 MB

/.../7. Detecting Angler in the Wild/

22. How to Find More Samples.mp4

2.4 MB

23. Malware Detection.mp4

3.9 MB

24. YARA.mp4

4.7 MB

25. YARA Examples and Lab.mp4

6.7 MB

/.../8. Performing Safe Dynamic Analysis/

26. Malware Analysis Goals.mp4

4.6 MB

27. Another Sample.mp4

6.6 MB

28. Dynamic Analysis Walk-through.mp4

11.2 MB

29. Sandbox Assignment.mp4

1.3 MB

/.../9. Analyzing Files Statically/

30. File Analysis Tools and Techniques.mp4

8.9 MB

31. Demo - How to Use the tools.mp4

20.3 MB

32. More Tool Details.mp4

8.6 MB

33. Assignment - Run and Report.mp4

1.7 MB

/Advanced Malware Analysis - Combating Exploit Kits/

malware-advanced-analysis-combating-exploit-kits.zip

26.5 MB

/1. Course Overview/

01. Course Overview.mp4

5.1 MB

/.../2. What Is an Advanced Persistent Threat/

02. Introduction.mp4

5.3 MB

03. Meeting Your Case Study - Globomantics.mp4

1.4 MB

04. What Is an Advanced Persistent Threat.mp4

9.0 MB

05. The Eight Characteristics of APTs.mp4

12.2 MB

06. Why Is Classifying Every Threat as an APT a Bad Idea.mp4

3.9 MB

07. Summary.mp4

1.2 MB

/.../3. Understanding the History of APTs/

08. Overview.mp4

2.3 MB

09. Stuxnet - A Life.mp4

11.9 MB

10. Red October.mp4

12.5 MB

11. FinFisher and FinSpy - If You Can Pay, It's Yours.mp4

5.9 MB

12. The DDos Attack on ProtonMail.mp4

4.8 MB

13. Summary.mp4

806.8 KB

/.../4. How Does an APT Work/

14. Overview.mp4

3.2 MB

15. The Kill Chain.mp4

11.8 MB

16. Non-conventional Threats.mp4

5.6 MB

17. Summary.mp4

939.3 KB

/.../5. Who Are They, and Why Do They Do What They Do/

18. Overview.mp4

2.5 MB

19. Am I at Risk from APTs.mp4

14.0 MB

/.../6. How Do You Detect APTs/

20. Overview.mp4

2.2 MB

21. Detecting APTs - The Bigger Picture.mp4

2.8 MB

22. Examining Some Practical Detection Mechanisms.mp4

20.8 MB

23. Summary.mp4

1.1 MB

/.../7. Defending Against APTs - Best Practices and Mitigation Strategies/

24. The Security Onion.mp4

4.8 MB

25. Understanding Defence with the OSI Layers.mp4

1.4 MB

26. Defense at the Physical Layer.mp4

9.0 MB

27. Defense at the Data Link Layer.mp4

2.2 MB

28. Defense at the Network Layer.mp4

5.5 MB

29. Securing the Presentation Layer.mp4

4.3 MB

30. Defense at the Application Layer and AV Solutions.mp4

8.6 MB

31. Advanced Network Security.mp4

4.4 MB

32. Advanced Physical Security.mp4

5.3 MB

33. Infrastructural and Application Security.mp4

2.9 MB

34. Summary.mp4

1.1 MB

35. Course Summary.mp4

2.8 MB

/Advanced Persistent Threats - The Big Picture/

advanced-persistent-threats-big-picture.zip

6.3 MB

/1. Course Overview/

01. Course Overview.mp4

7.1 MB

/.../2. Setting up Your Burp Suite Environment for This Course/

02. Audience and Purpose.mp4

1.5 MB

03. Rules of Engagement.mp4

14.7 MB

04. Free vs. Professional Editions.mp4

2.6 MB

05. Setting up Your Project File.mp4

5.0 MB

06. Setting up Your Options Configurations.mp4

7.6 MB

/.../3. Hybrid Spidering Your Web Application/

07. Gray Box Testing.mp4

8.7 MB

08. Scoping Your Target.mp4

4.1 MB

09. Spidering Your Scoped Target.mp4

14.4 MB

10. Privilege Escalation Discovery.mp4

10.7 MB

11. Directory Brute-forcing.mp4

6.7 MB

12. Scanning Your Target.mp4

8.0 MB

/.../4. Exploiting Vulnerabilities in Your Web Application/

13. Using Burp to Find Common Vulnerabilities.mp4

7.1 MB

14. Using Burp to Perform SQL Injection (SQLi) Attacks.mp4

17.2 MB

15. Using Burp to Perform XSS Injection Attacks.mp4

9.9 MB

16. Using Burp to Uncover Cookie_Session Management Issues.mp4

10.0 MB

17. Using Burp to Perform Parameter Tampering.mp4

16.5 MB

18. Using Burp to Perform Cross-site Request Forgery (CSRF) Attacks.mp4

12.3 MB

19. Using Burp to Determine Clickjacking Vulnerabilities.mp4

7.4 MB

/.../5. Integrating Burp and File Attacks/

20. Burp Extenders Explained.mp4

8.4 MB

21. Burp Extenders Sampling.mp4

13.4 MB

22. Burp and File Uploads.mp4

4.7 MB

23. Burp and File Downloads.mp4

6.0 MB

/.../6. Writing Your Own Burp Extension and Exercising Automation/

24. Custom Burp Plugins.mp4

31.6 MB

25. Automating Burp.mp4

6.9 MB

/Advanced Web Application Penetration Testing with Burp Suite/

advanced-web-application-penetration-testing-burp-suite.zip

1.1 MB

/1. Introduction/

01. Introduction.mp4

5.1 MB

/2. Configuration/

02. Setting up the Sample App.mp4

15.5 MB

03. Enabling Custom Errors.mp4

19.3 MB

04. Setting a Default Redirect Error Page.mp4

8.2 MB

05. Configuring the Redirect Mode.mp4

4.5 MB

06. Persisting Sessions in Cookies and URIs.mp4

26.2 MB

07. HTTP only Session Cookies.mp4

7.6 MB

08. Changing the Session Cookie Name.mp4

4.9 MB

09. Enabling and Using Tracing.mp4

23.9 MB

10. Request Validation.mp4

17.6 MB

11. Securing Content using the Location Element.mp4

11.1 MB

12. Hiding the ASP.NET Version Number.mp4

11.3 MB

13. Defaulting Cookies to HTTP Only.mp4

11.5 MB

14. Defaulting Cookies to Secure.mp4

12.8 MB

15. Enabling Retail mode on the Server.mp4

13.1 MB

16. The maxRequestLength Setting.mp4

13.1 MB

17. About Unsafe Header Parsing.mp4

21.5 MB

18. Summary.mp4

5.4 MB

/.../3. Membership, Identity and Roles/

19. Understanding Membership and Identity.mp4

17.2 MB

20. Creating a Visual Studio 2012 Project.mp4

10.3 MB

21. The Forms Authentication Auth Cookie.mp4

7.6 MB

22. Persisting Accounts in the Database.mp4

4.5 MB

23. Forms Authentication Timeout.mp4

12.2 MB

24. Cookieless, Requiring SSL, HttpOnly and Cookie Name.mp4

13.3 MB

25. Sliding Expiration.mp4

10.1 MB

26. The Protection Setting.mp4

14.0 MB

27. Configuring Membership.mp4

28.3 MB

28. Roles .mp4

20.8 MB

29. Role Storage.mp4

13.6 MB

30. Summary.mp4

5.1 MB

/4. MVC/

31. Automatic Output Encoding.mp4

23.1 MB

32. Html.Raw Helper.mp4

12.5 MB

33. AllowHtml Attribute.mp4

25.3 MB

34. Anti Forgery Tokens.mp4

21.5 MB

35. Authorise Attribute.mp4

17.0 MB

36. AllowAnonymous Attribute.mp4

12.6 MB

37. RequireHttps Attribute.mp4

11.4 MB

38. HTTP verb Tampering.mp4

14.5 MB

39. Summary.mp4

5.0 MB

/5. Web Forms/

40. Understanding view State.mp4

19.3 MB

41. View State MAC Protection.mp4

18.0 MB

42. View State Encryption.mp4

17.3 MB

43. Output Encoding in Controls.mp4

40.5 MB

44. CSRF protection.mp4

32.7 MB

45. Enabling Unvalidated Requests.mp4

20.4 MB

46. Event Validation.mp4

34.5 MB

47. The ViewStateUserKey.mp4

20.8 MB

48. Summary.mp4

6.8 MB

/.../6. General Security Principles and Tools/

49. Manual HTML Encoding.mp4

12.6 MB

50. CSS and JavaScript Encoding with AntiXSS.mp4

31.4 MB

51. Creating Custom Response Headers.mp4

18.6 MB

52. Encrypting Connection Strings.mp4

28.6 MB

53. Creating Trusted Connections.mp4

14.3 MB

54. The Security Implications of ELMAH.mp4

19.9 MB

55. NWebsec.mp4

9.0 MB

56. ASafaWeb.mp4

30.6 MB

57. Summary.mp4

8.3 MB

/ASP.NET Security Secrets Revealed/

aspdotnet-security-secrets-revealed.zip

83.5 MB

/1. Course Overview/

01. Course Overview.mp4

4.6 MB

/.../2. What's the Landscape Like/

02. Understanding What This Course Is About.mp4

8.7 MB

03. Understanding the Landscape.mp4

3.8 MB

04. It's an IT issue.mp4

8.0 MB

05. The Landscape - Malware.mp4

3.9 MB

06. The Landscape - Ransomware.mp4

6.6 MB

07. The Landscape - Mobile Devices.mp4

4.4 MB

08. The Landscape - Kinetic Attacks.mp4

6.3 MB

09. The Attacker's Mentality.mp4

9.0 MB

10. The Attacker's Mindset.mp4

2.4 MB

11. The Mindset on Social Engineering.mp4

13.7 MB

12. The Mindset on Cloud Storage.mp4

5.6 MB

13. The Mindset on Mobile Devices.mp4

6.4 MB

14. The Mindset on Kinetic Attack Vectors.mp4

7.4 MB

15. Summary.mp4

2.0 MB

/.../3. What Is Risk Assessment/

16. What Is Risk Assessment.mp4

10.7 MB

17. Risk Management Process.mp4

3.8 MB

18. Risk Assessment.mp4

3.8 MB

19. Crucial Risk Concepts.mp4

7.6 MB

20. The Models.mp4

10.0 MB

21. The Tiers.mp4

3.3 MB

22. Summary.mp4

1.4 MB

/.../4. Successful Risk Assessments/

23. Introduction to Successful Risk Assessments.mp4

3.4 MB

24. How to ID an Incident.mp4

3.8 MB

25. Handling Incidents.mp4

3.5 MB

26. Need for Incident Response.mp4

1.9 MB

27. Goals for Incident Response.mp4

2.6 MB

28. What's the Plan.mp4

4.6 MB

29. How Do We Handle It.mp4

8.9 MB

30. Training & Awareness.mp4

7.9 MB

31. Managing It All.mp4

1.5 MB

32. The Team.mp4

4.6 MB

33. Best Practices.mp4

6.0 MB

34. The Checklist.mp4

2.3 MB

35. Summary.mp4

2.5 MB

/.../5. Mitigation and Controls/

36. Mitigation and Controls Introduction.mp4

3.2 MB

37. Authorized and Unauthorized Devices & Software.mp4

3.3 MB

38. Secure Configurations - Systems.mp4

2.3 MB

39. Vulnerability Assessment, Remediation, Administrative Privileges.mp4

2.8 MB

40. Audit Logs & Malware.mp4

2.4 MB

41. Application Security & Skill Assessment.mp4

6.3 MB

42. Data Recovery & Secure Configuration - Network Devices.mp4

4.3 MB

43. Boundary Defense & Data Protection.mp4

2.7 MB

44. Wireless Access Control, Account Control & Monitoring.mp4

4.0 MB

45. Incident Response, Management & Penetration Tests.mp4

3.5 MB

46. Summary.mp4

2.1 MB

/.../6. Tools and Tips/

47. Tools and Tips.mp4

3.2 MB

48. All in Ones.mp4

14.1 MB

49. Disk Imaging.mp4

16.3 MB

50. Evidence Collection.mp4

21.5 MB

51. Incident Management.mp4

4.1 MB

52. Log Analysis.mp4

7.8 MB

53. OSX Analysis.mp4

4.4 MB

54. Windows Evidence Collection.mp4

10.1 MB

55. Summary.mp4

3.7 MB

/Assessing and Mitigating Security Risks/

security-risks-assessing-mitigating.zip

8.0 MB

/1. Course Overview/

01. Course Overview.mp4

3.7 MB

/2. Auditing IAM/

02. Course Introduction.mp4

2.9 MB

03. IAM User Objects.mp4

6.0 MB

04. Demo - IAM User Access Advisor.mp4

7.0 MB

05. IAM Group Objects.mp4

2.0 MB

06. Demo - IAM Group Access Advisor.mp4

4.1 MB

07. IAM Role Objects.mp4

3.5 MB

08. Demo - IAM Role Access Advisor.mp4

5.3 MB

09. IAM Policy Objects.mp4

2.9 MB

10. Demo - IAM Policy Access Advisor.mp4

6.6 MB

11. Complex and Summary Examples.mp4

2.6 MB

12. Demo - IAM Credential Report.mp4

10.6 MB

13. Summary.mp4

1.5 MB

/3. Auditing VPC/

14. Module Introduction.mp4

2.9 MB

15. VPC Configuration.mp4

4.5 MB

16. VPC Options.mp4

2.3 MB

17. Ingress_Egress Points Overview.mp4

1.7 MB

18. Internet Gateway.mp4

2.8 MB

19. VPN Gateway.mp4

1.7 MB

20. AWS Direct Connect.mp4

1.5 MB

21. VPC Peering Connections.mp4

2.2 MB

22. VPC Endpoints.mp4

1.7 MB

23. EC2 ClassicLink.mp4

2.3 MB

24. Demo - Ingress_Egress Points.mp4

9.3 MB

25. Security Features Overview.mp4

837.4 KB

26. Route Tables.mp4

1.5 MB

27. Network Access Control Lists.mp4

1.4 MB

28. VPC Flow Logs.mp4

834.7 KB

29. Demo - VPC Security Features.mp4

11.2 MB

30. Module Summary.mp4

1.4 MB

/4. Auditing EC2/

31. Introduction.mp4

1.9 MB

32. Shared Responsibility Security Model.mp4

2.6 MB

33. Hypervisor and Keypairs.mp4

3.3 MB

34. Security Group Function and Best Practices.mp4

2.2 MB

35. Security Group Audit Script Example.mp4

7.9 MB

36. Demo - AWS Config and Trusted Advisor.mp4

12.2 MB

37. Introduction - Inventory And Tagging.mp4

799.6 KB

38. CLI Inventory Examples.mp4

4.7 MB

39. Tag Function and Best Practices.mp4

1.8 MB

40. Tag Audit Script and Trusted Advisor.mp4

3.2 MB

41. Demo - EC2 Dashboard Filters.mp4

7.9 MB

42. Module Summary.mp4

905.8 KB

/5. Auditing EBS/

43. Introduction and Basics.mp4

1.6 MB

44. EBS Volume Types.mp4

2.6 MB

45. EBS Security.mp4

3.9 MB

46. Demo - Adding Encryption to a Volume.mp4

10.1 MB

47. EBS and Snapshot Inventory.mp4

5.2 MB

48. EBS Best Practices.mp4

2.1 MB

49. Demo - Compromised Instance Scenario.mp4

15.4 MB

50. Module Summary.mp4

1.0 MB

/6. Auditing S3/

51. Introduction and Basics.mp4

2.3 MB

52. S3 Storage Classes.mp4

3.5 MB

53. Security and Access Control Introduction.mp4

2.5 MB

54. S3 Object Encryption.mp4

3.1 MB

55. Demo - Uploading and Object with Server Side Encryption.mp4

3.3 MB

56. S3 Inventory Examples.mp4

6.5 MB

57. Best Practices.mp4

2.0 MB

58. Module Summary.mp4

1.1 MB

59. Course Summary.mp4

1.5 MB

/Auditing AWS Environments for Security and Best Practices/

aws-auditing-environments-security-best-practices.zip

949.9 KB

/.../1. Splat to GAiA Distributed Deployment Upgrades/

01. Introduction.mp4

5.9 MB

02. Locating Software & Pre-Upgrade Checks.mp4

32.1 MB

03. Performing Upgrade.mp4

5.0 MB

04. Finalizing Upgrade.mp4

1.8 MB

05. Upgrade WebUI Verification.mp4

4.2 MB

06. Upgrade Complete.mp4

3.1 MB

/.../2. Splat to GAiA Stand-Alone Deployment Upgrades/

07. Introduction.mp4

5.7 MB

08. Pre-Upgrade Backups.mp4

17.0 MB

09. Installing Upgrade Package.mp4

1.8 MB

10. Upgrading Packages.mp4

3.4 MB

11. CLI Upgrade Verification.mp4

8.8 MB

12. GUI Upgrade Verification.mp4

36.9 MB

13. Upgrade Review.mp4

3.7 MB

/3. GAiA Upgrades/

14. Introduction.mp4

2.7 MB

15. Upgrade Package Selection.mp4

7.4 MB

16. Upgrade Upload.mp4

4.3 MB

17. Upgrade Installation.mp4

4.6 MB

18. Products Upgrade.mp4

2.4 MB

19. Rebooting Firewall.mp4

1.4 MB

20. Upgrade Confirmation.mp4

4.8 MB

21. Upgrade Review.mp4

2.1 MB

/4. Splat Backup/

22. Introduction.mp4

2.4 MB

23. WebUI Backup.mp4

11.0 MB

24. Scheduled Backup.mp4

5.3 MB

25. CLI Backup.mp4

55.6 MB

26. Backup Review.mp4

1.8 MB

/.../5. GAiA Backup Options/

27. Introduction.mp4

2.2 MB

28. GUI_CLI Backup.mp4

33.8 MB

29. Migrate Export.mp4

15.3 MB

30. Backup Review.mp4

2.8 MB

/6. Disaster Recovery/

31. Introduction.mp4

3.0 MB

32. VM Settings Review.mp4

5.2 MB

33. GAiA Config Wizard.mp4

8.9 MB

34. CLI Recovery & GUI Verification.mp4

43.8 MB

35. DR Review.mp4

2.2 MB

/Check Point Certified Security Administrator - Backup and Updating/

check-point-certified-security-administrator-backup-updating.zip

725.9 KB

/.../1. Check Point History/

01. Introduction.mp4

9.3 MB

02. Check Point History.mp4

33.4 MB

/.../10. R76 Smart Dashboard and DMZ Deployment/

38. R76 Smart Dashboard and DMZ Deployment Introduction.mp4

360.7 KB

39. R76 DMZ Interface Deployment.mp4

33.6 MB

40. DMZ VM Interface Configuration.mp4

17.0 MB

41. DMZ Traffic Verification and Dashboard Review.mp4

41.1 MB

42. R76 DMZ Traffic Flow Review.mp4

8.9 MB

/.../2. Workstation Settings and Network Topology/

03. Introduction.mp4

1.1 MB

04. Network Topology.mp4

6.6 MB

05. VMware Workstation Settings.mp4

17.6 MB

06. Loopback Adapter Settings.mp4

9.7 MB

07. VMnet0 Settings.mp4

3.4 MB

/.../3. Stand-Alone Management Install/

08. Install Introduction.mp4

301.4 KB

09. VM Settings.mp4

15.3 MB

10. Splat Install.mp4

8.8 MB

11. Management Command Line Install.mp4

21.8 MB

12. Final Command Line Steps.mp4

19.0 MB

13. Install Verification on SSH.mp4

5.9 MB

/.../4. Stand-Alone Firewall Install/

14. Introduction to Firewall Install.mp4

262.5 KB

15. WebUI Access and Smart Tools Review.mp4

39.6 MB

16. Firewall Policy Creation and Deployment.mp4

75.6 MB

17. Traffic Flow Verification.mp4

15.3 MB

/5. Smart Dashboard/

18. Smart Dashboard Introduction.mp4

233.3 KB

19. Smart Dashboard Review.mp4

43.8 MB

20. Database Revision Control.mp4

28.2 MB

21. SmartView Tracker.mp4

47.5 MB

22. SmartView Monitor.mp4

9.5 MB

23. Smart Update.mp4

13.5 MB

/6. Policy Package/

24. Policy Package Introduction.mp4

208.3 KB

25. Policy Package Review.mp4

60.3 MB

/.../7. Network Address Translation/

26. Network Address Translation Introduction.mp4

317.1 KB

27. NAT Creation and Deployment.mp4

76.1 MB

/.../8. Distributed GAiA Firewall/

28. Introduction Distributed GAiA Firewall.mp4

323.7 KB

29. GAiA Firewall OS Install.mp4

19.9 MB

30. GAiA WebUI Configuration.mp4

13.3 MB

31. Final GAiA WebUI Review.mp4

30.0 MB

/.../9. Distributed GAiA Management/

32. Distributed GAiA Management Introduction.mp4

326.2 KB

33. GAiA OS Management Install.mp4

12.7 MB

34. Final OS Install Steps.mp4

1.7 MB

35. GAiA WebUI Configuration for Management.mp4

8.8 MB

36. GAiA Management WebUI Access.mp4

8.8 MB

37. GAiA Smart Console Configuration.mp4

24.7 MB

/Check Point Certified Security Administrator - Install & Deploy/

check-point-certified-security-administrator-install-deploy.zip

40.3 KB

/1. Introduction/

01. CISSP® - Asset Security.mp4

1.2 MB

02. What's Asset Security and What's Next.mp4

1.1 MB

/.../2. Information and Asset Classification/

03. Introduction to Information and Asset Classification.mp4

9.2 MB

04. Common Classification Levels.mp4

6.5 MB

05. CMDB and Classification.mp4

2.5 MB

06. Classification Impacts to Access.mp4

2.4 MB

07. Control Decisions Based on Classification.mp4

4.1 MB

08. Conclusion.mp4

866.3 KB

/.../3. Data and System Ownership/

09. Introduction to Data and System Ownership.mp4

2.1 MB

10. What Is Data and System Ownership.mp4

4.9 MB

11. How to Identify Data and System Ownership.mp4

4.9 MB

12. Structured Is Easier to Determine than Unstructured.mp4

2.1 MB

13. CMDB and Ownership.mp4

1.4 MB

14. Conclusion.mp4

648.2 KB

/4. Privacy Protection/

15. Introduction to Privacy Protection.mp4

3.6 MB

16. What Is Privacy Protection.mp4

2.2 MB

17. What Type of Data Is Related to Privacy Protection.mp4

3.2 MB

18. How Is Privacy Protection Related to Data Classification.mp4

1.9 MB

19. International Privacy Landscape.mp4

1.9 MB

20. CMDB and Privacy Protection.mp4

1.6 MB

21. Conclusion.mp4

909.9 KB

/5. Appropriate Retention/

22. Introduction to Appropriate Retention.mp4

2.7 MB

23. What Is Appropriate Retention.mp4

2.3 MB

24. Common Data Retention Requirements.mp4

2.0 MB

25. Shouldn’t I Keep My Data Forever.mp4

1.7 MB

26. Destruction of Data.mp4

6.1 MB

27. CMDB and Appropriate Retention.mp4

1.4 MB

28. Conclusion.mp4

946.5 KB

/.../6. Data Security Controls/

29. Introduction to Data Security Controls.mp4

1.7 MB

30. What Are Data Security Controls.mp4

2.2 MB

31. Classification and Data Security Controls.mp4

2.4 MB

32. Access Control Methodologies.mp4

7.9 MB

33. Cryptography Methods.mp4

1.7 MB

34. Automation Is Your Friend for Data Security Controls.mp4

2.8 MB

35. Conclusion.mp4

787.6 KB

/7. Handling Requirements/

36. Introduction to Handling Requirements.mp4

1.2 MB

37. What Are Handling Requirements.mp4

2.0 MB

38. How Does Classification Impact Handling Requirements.mp4

1.4 MB

39. Common Handling Requirements.mp4

2.0 MB

40. Conclusion.mp4

1.1 MB

/CISSP® - Asset Security/

cissp-asset-security.zip

5.1 MB

/1. Course Overview/

001. Course Overview.mp4

3.6 MB

/2. Introduction/

002. CISSP® - Communications and Network Security.mp4

1.4 MB

003. What Is Communications and Network Security and What's Next.mp4

3.2 MB

/.../3. Secure Network Architecture and Design/

004. Introduction to Secure Network Architecture and Design.mp4

2.2 MB

005. Network Security Defined.mp4

1.9 MB

006. The Open System Interconnect (OSI) Model.mp4

1.0 MB

007. Physical Layer.mp4

731.4 KB

008. Data Link Layer.mp4

1.2 MB

009. Network Layer.mp4

1.9 MB

010. Transport Layer.mp4

2.1 MB

011. Session Layer.mp4

1.0 MB

012. Presentation Layer.mp4

719.3 KB

013. Application Layer.mp4

1.8 MB

014. OSI Model vs. TCP_IP Model.mp4

2.4 MB

015. Internet Protocol (IP) Networking.mp4

3.7 MB

016. IP Classes and CIDR.mp4

5.5 MB

017. Ports.mp4

1.9 MB

018. Network Topologies.mp4

2.3 MB

019. High-level Network Zone Concepts.mp4

2.5 MB

020. Common Network Services.mp4

5.4 MB

021. Summary and What’s Next.mp4

1.2 MB

/.../4. Supervisory Control and Data Acquisition (SCADA)/

022. Introduction to Supervisory Control and Data Acquisition.mp4

1.7 MB

023. Supervisory Control and Data Acquisition Defined.mp4

1.7 MB

024. Components of SCADA.mp4

1.6 MB

025. SCADA Security Concerns.mp4

2.2 MB

026. Summary and What’s Next.mp4

803.4 KB

/5. Network Protocols/

027. Introduction to Network Protocols.mp4

1.8 MB

028. Network Protocols Defined.mp4

901.3 KB

029. Storage-focused Network Protocols.mp4

2.8 MB

030. Multi-protocol Label Switching (MPLS).mp4

1.8 MB

031. Voice Over Internet Protocol (VoIP).mp4

2.2 MB

032. Wireless Connectivity.mp4

4.9 MB

033. Cryptography Defined.mp4

788.2 KB

034. Forms of Cryptography.mp4

4.3 MB

035. Benefits of Asymmetric Cryptography.mp4

804.0 KB

036. Public Key Infrastructure (PKI).mp4

1.5 MB

037. Digital Signatures.mp4

2.0 MB

038. Certificate Hierarchies and Chains.mp4

3.1 MB

039. Summary and What’s Next.mp4

1.3 MB

/.../6. Securing Network Components/

040. Introduction to Securing Network Components.mp4

1.9 MB

041. Securing Network Components Defined.mp4

1.5 MB

042. High Security Value Network Components.mp4

281.6 KB

043. Routers.mp4

1.9 MB

044. Switches.mp4

1.3 MB

045. Virtual Private Network (VPN) Concentrators.mp4

2.2 MB

046. Modems.mp4

1.1 MB

047. Common Transmission Mediums.mp4

1.3 MB

048. Common Firewall Types.mp4

201.8 KB

049. Packet Filtering Firewalls.mp4

1.3 MB

050. Stateful Inspection Firewalls.mp4

1.9 MB

051. Application Firewalls.mp4

1.2 MB

052. 'Next Generation' Firewalls.mp4

1.6 MB

053. Address Translation.mp4

1.8 MB

054. Proxies.mp4

1.3 MB

055. Summary and What’s Next.mp4

1.1 MB

/7. Communication Channels/

056. Introduction to Communication Channels.mp4

1.7 MB

057. Circuit vs. Packet Networks.mp4

1.6 MB

058. Carrier Sense Multiple Access.mp4

2.1 MB

059. Token Passing.mp4

651.0 KB

060. Common Layer Two Networking Protocols.mp4

293.9 KB

061. Ethernet.mp4

978.3 KB

062. Token Ring.mp4

746.7 KB

063. Fiber Distributed Data Interface.mp4

1.3 MB

064. Wide Area Networking.mp4

641.4 KB

065. Integrated Services Digital Network.mp4

2.1 MB

066. Asynchronous Transfer Mode.mp4

1.6 MB

067. Digital Subscriber Line.mp4

1.3 MB

068. Cable Modem.mp4

1.0 MB

069. X.25.mp4

1.1 MB

070. Frame Relay.mp4

859.3 KB

071. T, E, and OC.mp4

1.1 MB

072. Common Electronic Communication Methods.mp4

302.8 KB

073. Analog vs. Digital.mp4

2.2 MB

074. Voice Communication Channel.mp4

3.6 MB

075. Email.mp4

1.4 MB

076. Instant Messaging and Chat Rooms.mp4

2.0 MB

077. Peer to Peer Sharing.mp4

1.6 MB

078. Virtual Meetings.mp4

1.2 MB

079. Common Virtual Private Network Methods.mp4

503.9 KB

080. Point to Point Tunneling Protocol.mp4

564.2 KB

081. Layer Two Tunneling Protocol.mp4

635.1 KB

082. Internet Protocol Security.mp4

1.0 MB

083. Transport Mode vs. Tunnel Mode.mp4

2.1 MB

084. Secure Sockets Layering.mp4

1.2 MB

085. Common Remote Access Methods.mp4

285.4 KB

086. Telnet.mp4

1.2 MB

087. rlogin.mp4

565.8 KB

088. Secure Shell.mp4

976.4 KB

089. Terminal Services.mp4

928.3 KB

090. Virtual Local Area Networks.mp4

1.1 MB

091. Private VLANs.mp4

672.4 KB

092. Secondary VLAN Subtypes.mp4

1.6 MB

093. Summary and What’s Next.mp4

1.3 MB

/8. Network Attacks/

094. Introduction to Network Attacks.mp4

1.1 MB

095. Themes of Network Attacks.mp4

339.5 KB

096. Reconnaissance.mp4

1.5 MB

097. Spamming.mp4

632.4 KB

098. Spoofing.mp4

2.3 MB

099. Packet Manipulation.mp4

1.7 MB

100. Session Hijacking.mp4

1.2 MB

101. Denial of Service.mp4

4.0 MB

102. Tools and Techniques for Network Defense.mp4

532.1 KB

103. Intrusion Detection _ Prevention Systems.mp4

3.4 MB

104. Security Information and Event Management.mp4

2.6 MB

105. Vulnerability Management and Penetration Testing.mp4

2.3 MB

106. Summary and What’s Next.mp4

1.5 MB

/CISSP® - Communications and Network Security/

cissp-communications-network-security.zip

10.0 MB

/1. Course Overview/

01. Course Overview.mp4

6.0 MB

/.../2. Control Physical and Logical Access to Assets/

02. Control Physical and Logical Access to Assets.mp4

8.7 MB

03. Layered Defense.mp4

17.3 MB

04. Controls.mp4

15.2 MB

05. Key Points.mp4

3.2 MB

/.../3. Manage Identification and Authentication of People and Devices/

06. Manage Identification and Authentication of People and Devices.mp4

6.6 MB

07. What You Have.mp4

14.8 MB

08. Authorization.mp4

6.3 MB

09. Single Sign On.mp4

8.5 MB

10. Kerberos.mp4

9.5 MB

11. Credential Management Systems.mp4

11.4 MB

12. Summary.mp4

1.9 MB

/.../4. Integrate Identity as a Service/

13. Integrate Identity as a Service.mp4

8.2 MB

/.../5. Integrate Third-party Identity Services/

14. Integrate Third-party Identity Services.mp4

5.4 MB

/.../6. Implement and Manage Authorization Mechanisms/

15. Implement and Manage Authorization Mechanisms.mp4

13.8 MB

16. Rule Based Access Control.mp4

13.3 MB

17. Context Dependent Access Control.mp4

8.4 MB

18. Summary.mp4

877.1 KB

/.../7. Prevent or Mitigate Access Control Attacks/

19. Prevent or Mitigate Access Control Attacks.mp4

12.6 MB

20. Summary.mp4

1.2 MB

/.../8. Manage the Identity and Access Provisioning Lifecycle/

21. Manage the Identity and Access Provisioning Lifecycle.mp4

14.4 MB

22. Summary.mp4

789.9 KB

/CISSP® - Identity and Access Management/

cissp-identity-access-management.zip

1.8 MB

/1. Course Overview/

001. Course Overview.mp4

6.8 MB

/.../10. Security Awareness/

052. Introduction.mp4

1.8 MB

053. Develop a Culture of Security Awareness.mp4

9.1 MB

054. Types of Security Awareness.mp4

5.3 MB

055. Expected Impact of Training.mp4

4.1 MB

056. Awareness Validation.mp4

8.5 MB

057. Summary.mp4

1.4 MB

/.../11. Aligning Security to the Organization/

058. Introduction.mp4

1.9 MB

059. Governance.mp4

1.1 MB

060. Roles and Responsibilities.mp4

11.9 MB

061. Organizational Objectives.mp4

3.0 MB

062. Security Goals.mp4

6.1 MB

063. Security Mission.mp4

2.5 MB

064. Conclusion.mp4

1.4 MB

/.../12. Creating Policies, Procedures, Guidelines, and Baselines/

065. Introduction.mp4

2.0 MB

066. Security Frameworks Introduction.mp4

8.0 MB

067. Effective Policies and Procedures.mp4

7.9 MB

068. Policy Sections.mp4

5.6 MB

069. Procedures.mp4

5.1 MB

070. Guidelines.mp4

2.0 MB

071. Baselines.mp4

4.0 MB

072. Summary.mp4

2.5 MB

/.../13. Continuity Planning and Disaster Recovery/

073. Introduction.mp4

1.9 MB

074. Business Continuity Process.mp4

1.8 MB

075. Conducting a Business Impact Analysis.mp4

1.8 MB

076. Disaster Recovery Planning vs. Business Continuity Planning.mp4

3.0 MB

077. Testing Your Plans.mp4

2.6 MB

078. Disaster Events.mp4

981.2 KB

079. Recovering from Disaster.mp4

1.5 MB

080. Disaster Recovery Controls.mp4

3.7 MB

081. Conclusion.mp4

647.1 KB

/.../14. Threat Modeling/

082. Introduction.mp4

2.0 MB

083. Threat Modeling Overview.mp4

3.9 MB

084. Threat Modeling Focus.mp4

4.8 MB

085. Threat Model - Scoping.mp4

3.5 MB

086. Reviewing the Architecture.mp4

2.0 MB

087. Decomposing.mp4

1.6 MB

088. Threat Identification using STRIDE.mp4

5.1 MB

089. Defining and Documenting Countermeasures.mp4

1.9 MB

090. Prioritization.mp4

1.1 MB

091. Summary.mp4

1.7 MB

/.../15. Risk Assessment Concepts/

092. Introduction.mp4

2.1 MB

093. Threats.mp4

2.8 MB

094. Threat Source.mp4

2.9 MB

095. Vulnerabilities.mp4

2.1 MB

096. Risk.mp4

772.4 KB

097. Risk Assessments.mp4

2.9 MB

098. Risk Assessment Methodologies.mp4

2.7 MB

099. Real World Threats and Vulnerabilities.mp4

3.5 MB

100. Assessment Approach.mp4

891.4 KB

101. Analysis Approach.mp4

1.1 MB

102. Risk Acceptance and Assignment.mp4

3.4 MB

103. Common Calculations.mp4

1.6 MB

104. Conclusion.mp4

1.1 MB

/.../16. Countermeasure Selection Process/

105. Introduction.mp4

2.1 MB

106. What Is a Countermeasure.mp4

2.1 MB

107. Control Variations.mp4

2.1 MB

108. Control Types.mp4

2.5 MB

109. Control Considerations.mp4

3.0 MB

110. Assessing Control Strength.mp4

3.5 MB

111. Countermeasure Assurance.mp4

1.2 MB

112. Example Countermeasures.mp4

6.0 MB

113. Conclusion.mp4

1.3 MB

/17. Frameworks/

114. Introduction.mp4

2.7 MB

115. Risk Management Framework.mp4

1.2 MB

116. Leveraging Frameworks.mp4

2.0 MB

117. NIST Risk Management Framework RMF.mp4

9.1 MB

118. FAIR.mp4

4.3 MB

119. OCTAVE Allegro.mp4

3.2 MB

120. Summary.mp4

918.9 KB

/2. Introduction/

002. Introduction.mp4

9.4 MB

/.../3. Fundamental Security Principles/

003. Introduction.mp4

3.3 MB

004. Security and Risk Management Fundamentals.mp4

8.6 MB

005. Balancing Business and Security.mp4

3.3 MB

006. The CIA Triad.mp4

16.2 MB

007. Accountability and Assurance.mp4

9.2 MB

008. Control Types.mp4

3.1 MB

009. Delaying, Preventing, or Detecting Attacks.mp4

7.5 MB

010. Due Care and Due Diligence.mp4

3.6 MB

011. Ethics.mp4

4.9 MB

012. Conclusion.mp4

1.3 MB

/.../4. Legal and Regulatory/

013. Introduction.mp4

1.7 MB

014. Legal Systems.mp4

999.1 KB

015. Criminal and Civil Law.mp4

3.8 MB

016. Administrative Law.mp4

3.6 MB

017. Important Laws.mp4

12.3 MB

018. Summary.mp4

640.7 KB

/5. Computer Crime/

019. Introduction.mp4

1.4 MB

020. Computers Can Be Used for EVIL.mp4

5.7 MB

021. Some Hack Just Because They Can.mp4

3.1 MB

022. It's All About the Money.mp4

4.2 MB

023. Spies Are Real.mp4

5.2 MB

024. Payback and Government Hackers.mp4

5.8 MB

025. Theft, Vandalism, and Trespass.mp4

2.9 MB

026. Fraud, Spam, and Slander.mp4

4.7 MB

027. Conclusion.mp4

2.8 MB

/6. Intellectual Property/

028. Introduction.mp4

1.2 MB

029. Patents.mp4

3.7 MB

030. Trademarks and Trade Secrets.mp4

2.4 MB

031. Copyrights.mp4

2.8 MB

032. Summary.mp4

647.4 KB

/7. Privacy/

033. Introduction.mp4

1.8 MB

034. Privacy Matters.mp4

8.5 MB

035. Privacy Law Examples.mp4

15.3 MB

036. Conclusion.mp4

1.7 MB

/8. Licensing/

037. Introduction.mp4

1.2 MB

038. Reasons for Licensing.mp4

3.3 MB

039. License Types.mp4

507.7 KB

040. Open Versus Closed Source Licensing.mp4

4.2 MB

041. Commercial Versus Non-commercial Licensing.mp4

4.9 MB

042. End User License Agreements.mp4

1.1 MB

043. Free Software.mp4

4.8 MB

044. Demo and Trial Licenses.mp4

1.8 MB

045. Shareware.mp4

1.9 MB

046. Academic Software Licensing.mp4

1.3 MB

047. Summary.mp4

1.2 MB

/.../9. Trans-border Data Flow/

048. Introduction.mp4

1.5 MB

049. Trans-border Data Flow.mp4

8.6 MB

050. Import and Export Controls.mp4

5.0 MB

051. Summary.mp4

1.9 MB

/CISSP® - Security and Risk Management/

cissp-security-risk-management.zip

21.9 MB

/1. Course Overview/

01. Course Overview.mp4

4.1 MB

/.../2. Assessment and Testing Strategies/

02. Course Introduction.mp4

5.8 MB

03. Ensuring Objectives Have Been Met.mp4

13.8 MB

04. Resource Constraints.mp4

5.0 MB

05. Security Assessment Foundations.mp4

9.1 MB

06. Security Assessment Program.mp4

2.8 MB

07. Assessment Viewpoints.mp4

3.0 MB

08. Assessment Types.mp4

6.9 MB

09. Summary.mp4

1.2 MB

/.../3. Security Control Effectiveness Testing/

10. Introduction.mp4

2.3 MB

11. Vulnerability Assessment.mp4

9.3 MB

12. Detection.mp4

2.5 MB

13. Identification.mp4

3.3 MB

14. Analysis.mp4

2.4 MB

15. Reporting.mp4

878.9 KB

16. Mitigation.mp4

2.0 MB

17. Intro to Penetration Testing.mp4

4.9 MB

18. Penetration Testing.mp4

2.0 MB

19. Test Process Walkthrough.mp4

2.3 MB

20. Selecting Target Surface.mp4

3.1 MB

21. Destructing and Non-destructive Testing.mp4

6.8 MB

22. Penetration Testing Frameworks.mp4

2.1 MB

23. CISSP Exam Tip.mp4

1.3 MB

24. Penetration Testing Process.mp4

938.7 KB

25. Scoping the Test.mp4

3.8 MB

26. Enumeration.mp4

11.2 MB

27. Identification.mp4

4.3 MB

28. Security Assessment Techniques.mp4

9.6 MB

29. Source Code Review.mp4

4.3 MB

30. Summary.mp4

1.2 MB

/.../4. Security Process Data Collection/

31. Introduction.mp4

1.9 MB

32. Key Performance Risk Indicators.mp4

1.8 MB

33. Management Review.mp4

2.9 MB

34. Training and Awareness.mp4

2.5 MB

35. Account Management.mp4

2.6 MB

36. Disaster Recovery and Business Continuity.mp4

1.7 MB

37. Backup Data Verification.mp4

1.1 MB

38. Summary.mp4

1.3 MB

/.../5. Test Result Analysis/

39. Introduction.mp4

2.0 MB

40. Vulnerability Assessment.mp4

429.2 KB

41. Vulnerability Assessment Dashboards.mp4

1.4 MB

42. Targeted Reporting.mp4

2.5 MB

43. Data Analysis.mp4

943.3 KB

44. Penetration Testing Reports.mp4

402.7 KB

45. Reporting Challenges.mp4

2.0 MB

46. Penetration Testing Report Anatomy.mp4

6.4 MB

47. Summary.mp4

1.2 MB

/.../6. Third-party Assessment/

48. Introduction.mp4

2.0 MB

49. Third-party Vendors.mp4

1.8 MB

50. Evaluating Guidelines.mp4

1.3 MB

51. Audit Reports.mp4

968.9 KB

52. SSAE16.mp4

1.3 MB

53. Audit Stages.mp4

1.5 MB

54. Summary.mp4

959.8 KB

/.../7. Information Security Continuous Monitoring/

55. Introduction.mp4

1.7 MB

56. What Is ISCM.mp4

996.3 KB

57. ISCM Strategy.mp4

817.2 KB

58. Defining Your ISCM Program Strategy.mp4

1.9 MB

59. Establishing Your ISCM Program Strategy.mp4

1.4 MB

60. Implementing Your ISCM Program Strategy.mp4

1.4 MB

61. Analyzing Your ISCM Program Strategy.mp4

1.3 MB

62. Respond to ISCM Findings.mp4

1.5 MB

63. Review Your ISCM Program Strategy.mp4

1.1 MB

64. Summary.mp4

1.4 MB

/.../Advanced Malware Analysis - Combating Exploit Kits/1. Course Overview/

01. Course Overview.mp4

3.9 MB

/.../10. Reversing Malware with Debugging Tools/

34. Static or Dynamic Analysis.mp4

1.0 MB

35. Demo - Extract Malware with IDA Debugger.mp4

35.2 MB

36. More on how to Choose an Approach.mp4

15.4 MB

37. Debug Details and Assignment.mp4

18.8 MB

/.../11. Reversing Malware with IDA pro/

38. Demo and Lesson Plan.mp4

987.8 KB

39. Reversing Demo.mp4

35.5 MB

40. Goals and Cyclic Recap.mp4

11.0 MB

41. Reversing Details and Assignment.mp4

10.5 MB

/.../12. Customizing Reports - From Researchers to CISOs/

42. How to Report Treat Data.mp4

13.6 MB

43. Intro and Recap.mp4

2.5 MB

44. Summary and Assignment.mp4

536.1 KB

/.../Advanced Malware Analysis - Combating Exploit Kits/2. Introduction/

02. Introduction to Malware.mp4

2.0 MB

03. Demo - Analyzing a Bromium Alert.mp4

28.6 MB

04. Security Tool Follow-up.mp4

7.9 MB

05. First Malware Analysis Lab.mp4

715.3 KB

/.../3. Recognizing the Exploit Vector/

06. Recognizing Exploit Vector Intro.mp4

6.9 MB

07. How to Find the Exploit in a Malware Attack.mp4

22.0 MB

08. Exploit Finding Demo.mp4

19.3 MB

09. Exploit Finding Lab 1.mp4

310.8 KB

/.../4. Unraveling Exploit Obfuscation/

10. Intro and Why to Script.mp4

10.7 MB

11. Continued Deobfuscation.mp4

19.7 MB

12. Deobfuscation Demo.mp4

14.9 MB

13. Deobfuscation Lab 1.mp4

674.3 KB

/.../5. Circumventing Exploit Kit Encryption/

14. Module Overview and Homework Review.mp4

4.0 MB

15. Exploit Kit Details.mp4

6.0 MB

16. Deobfuscation 2.mp4

8.1 MB

17. Deobfuscation Lab 2.mp4

659.7 KB

/.../6. Understanding Moving Target Communications/

18. Module Goals and Assignment Review.mp4

4.1 MB

19. DGAs and More.mp4

8.8 MB

20. Non-DGA EKs.mp4

3.9 MB

21. Begining EK Detection Lab.mp4

1.9 MB

/.../7. Detecting Angler in the Wild/

22. How to Find More Samples.mp4

2.4 MB

23. Malware Detection.mp4

3.9 MB

24. YARA.mp4

4.7 MB

25. YARA Examples and Lab.mp4

6.7 MB

/.../8. Performing Safe Dynamic Analysis/

26. Malware Analysis Goals.mp4

4.6 MB

27. Another Sample.mp4

6.6 MB

28. Dynamic Analysis Walk-through.mp4

11.2 MB

29. Sandbox Assignment.mp4

1.3 MB

/.../9. Analyzing Files Statically/

30. File Analysis Tools and Techniques.mp4

8.9 MB

31. Demo - How to Use the tools.mp4

20.3 MB

32. More Tool Details.mp4

8.6 MB

33. Assignment - Run and Report.mp4

1.7 MB

/.../Advanced Malware Analysis - Combating Exploit Kits/

malware-advanced-analysis-combating-exploit-kits.zip

26.5 MB

/.../Advanced Persistent Threats - The Big Picture/1. Course Overview/

01. Course Overview.mp4

5.1 MB

/.../2. What Is an Advanced Persistent Threat/

02. Introduction.mp4

5.3 MB

03. Meeting Your Case Study - Globomantics.mp4

1.4 MB

04. What Is an Advanced Persistent Threat.mp4

9.0 MB

05. The Eight Characteristics of APTs.mp4

12.2 MB

06. Why Is Classifying Every Threat as an APT a Bad Idea.mp4

3.9 MB

07. Summary.mp4

1.2 MB

/.../3. Understanding the History of APTs/

08. Overview.mp4

2.3 MB

09. Stuxnet - A Life.mp4

11.9 MB

10. Red October.mp4

12.5 MB

11. FinFisher and FinSpy - If You Can Pay, It's Yours.mp4

5.9 MB

12. The DDos Attack on ProtonMail.mp4

4.8 MB

13. Summary.mp4

806.8 KB

/.../4. How Does an APT Work/

14. Overview.mp4

3.2 MB

15. The Kill Chain.mp4

11.8 MB

16. Non-conventional Threats.mp4

5.6 MB

17. Summary.mp4

939.3 KB

/.../5. Who Are They, and Why Do They Do What They Do/

18. Overview.mp4

2.5 MB

19. Am I at Risk from APTs.mp4

14.0 MB

/.../6. How Do You Detect APTs/

20. Overview.mp4

2.2 MB

21. Detecting APTs - The Bigger Picture.mp4

2.8 MB

22. Examining Some Practical Detection Mechanisms.mp4

20.8 MB

23. Summary.mp4

1.1 MB

/.../7. Defending Against APTs - Best Practices and Mitigation Strategies/

24. The Security Onion.mp4

4.8 MB

26. Defense at the Physical Layer.mp4

9.0 MB

27. Defense at the Data Link Layer.mp4

2.2 MB

28. Defense at the Network Layer.mp4

5.5 MB

29. Securing the Presentation Layer.mp4

4.3 MB

31. Advanced Network Security.mp4

4.4 MB

32. Advanced Physical Security.mp4

5.3 MB

34. Summary.mp4

1.1 MB

35. Course Summary.mp4

2.8 MB

/.../Advanced Persistent Threats - The Big Picture/

advanced-persistent-threats-big-picture.zip

6.3 MB

/.../Advanced Web Application Penetration Testing with Burp Suite/1. Course Overview/

01. Course Overview.mp4

7.1 MB

/.../2. Setting up Your Burp Suite Environment for This Course/

02. Audience and Purpose.mp4

1.5 MB

03. Rules of Engagement.mp4

14.7 MB

04. Free vs. Professional Editions.mp4

2.6 MB

05. Setting up Your Project File.mp4

5.0 MB

/.../3. Hybrid Spidering Your Web Application/

07. Gray Box Testing.mp4

8.7 MB

08. Scoping Your Target.mp4

4.1 MB

09. Spidering Your Scoped Target.mp4

14.4 MB

10. Privilege Escalation Discovery.mp4

10.7 MB

11. Directory Brute-forcing.mp4

6.7 MB

12. Scanning Your Target.mp4

8.0 MB

/.../5. Integrating Burp and File Attacks/

20. Burp Extenders Explained.mp4

8.4 MB

21. Burp Extenders Sampling.mp4

13.4 MB

22. Burp and File Uploads.mp4

4.7 MB

23. Burp and File Downloads.mp4

6.0 MB

/.../6. Writing Your Own Burp Extension and Exercising Automation/

24. Custom Burp Plugins.mp4

31.6 MB

25. Automating Burp.mp4

6.9 MB

/.../Advanced Web Application Penetration Testing with Burp Suite/

advanced-web-application-penetration-testing-burp-suite.zip

1.1 MB

/.../ASP.NET Security Secrets Revealed/1. Introduction/

01. Introduction.mp4

5.1 MB

/.../ASP.NET Security Secrets Revealed/2. Configuration/

02. Setting up the Sample App.mp4

15.5 MB

03. Enabling Custom Errors.mp4

19.3 MB

04. Setting a Default Redirect Error Page.mp4

8.2 MB

05. Configuring the Redirect Mode.mp4

4.5 MB

06. Persisting Sessions in Cookies and URIs.mp4

26.2 MB

07. HTTP only Session Cookies.mp4

7.6 MB

08. Changing the Session Cookie Name.mp4

4.9 MB

09. Enabling and Using Tracing.mp4

23.9 MB

10. Request Validation.mp4

17.6 MB

11. Securing Content using the Location Element.mp4

11.1 MB

12. Hiding the ASP.NET Version Number.mp4

11.3 MB

13. Defaulting Cookies to HTTP Only.mp4

11.5 MB

14. Defaulting Cookies to Secure.mp4

12.8 MB

15. Enabling Retail mode on the Server.mp4

13.1 MB

16. The maxRequestLength Setting.mp4

13.1 MB

17. About Unsafe Header Parsing.mp4

21.5 MB

18. Summary.mp4

5.4 MB

/.../3. Membership, Identity and Roles/

19. Understanding Membership and Identity.mp4

17.2 MB

20. Creating a Visual Studio 2012 Project.mp4

10.3 MB

21. The Forms Authentication Auth Cookie.mp4

7.6 MB

22. Persisting Accounts in the Database.mp4

4.5 MB

23. Forms Authentication Timeout.mp4

12.2 MB

24. Cookieless, Requiring SSL, HttpOnly and Cookie Name.mp4

13.3 MB

25. Sliding Expiration.mp4

10.1 MB

26. The Protection Setting.mp4

14.0 MB

27. Configuring Membership.mp4

28.3 MB

28. Roles .mp4

20.8 MB

29. Role Storage.mp4

13.6 MB

30. Summary.mp4

5.1 MB

/.../ASP.NET Security Secrets Revealed/4. MVC/

31. Automatic Output Encoding.mp4

23.1 MB

32. Html.Raw Helper.mp4

12.5 MB

33. AllowHtml Attribute.mp4

25.3 MB

34. Anti Forgery Tokens.mp4

21.5 MB

35. Authorise Attribute.mp4

17.0 MB

36. AllowAnonymous Attribute.mp4

12.6 MB

37. RequireHttps Attribute.mp4

11.4 MB

38. HTTP verb Tampering.mp4

14.5 MB

39. Summary.mp4

5.0 MB

/.../ASP.NET Security Secrets Revealed/5. Web Forms/

40. Understanding view State.mp4

19.3 MB

41. View State MAC Protection.mp4

18.0 MB

42. View State Encryption.mp4

17.3 MB

43. Output Encoding in Controls.mp4

40.5 MB

44. CSRF protection.mp4

32.7 MB

45. Enabling Unvalidated Requests.mp4

20.4 MB

46. Event Validation.mp4

34.5 MB

47. The ViewStateUserKey.mp4

20.8 MB

48. Summary.mp4

6.8 MB

/.../6. General Security Principles and Tools/

49. Manual HTML Encoding.mp4

12.6 MB

50. CSS and JavaScript Encoding with AntiXSS.mp4

31.4 MB

51. Creating Custom Response Headers.mp4

18.6 MB

52. Encrypting Connection Strings.mp4

28.6 MB

53. Creating Trusted Connections.mp4

14.3 MB

54. The Security Implications of ELMAH.mp4

19.9 MB

55. NWebsec.mp4

9.0 MB

56. ASafaWeb.mp4

30.6 MB

57. Summary.mp4

8.3 MB

/.../ASP.NET Security Secrets Revealed/

aspdotnet-security-secrets-revealed.zip

83.5 MB

/.../Assessing and Mitigating Security Risks/1. Course Overview/

01. Course Overview.mp4

4.6 MB

/.../2. What's the Landscape Like/

02. Understanding What This Course Is About.mp4

8.7 MB

03. Understanding the Landscape.mp4

3.8 MB

04. It's an IT issue.mp4

8.0 MB

05. The Landscape - Malware.mp4

3.9 MB

06. The Landscape - Ransomware.mp4

6.6 MB

07. The Landscape - Mobile Devices.mp4

4.4 MB

08. The Landscape - Kinetic Attacks.mp4

6.3 MB

09. The Attacker's Mentality.mp4

9.0 MB

10. The Attacker's Mindset.mp4

2.4 MB

11. The Mindset on Social Engineering.mp4

13.7 MB

12. The Mindset on Cloud Storage.mp4

5.6 MB

13. The Mindset on Mobile Devices.mp4

6.4 MB

14. The Mindset on Kinetic Attack Vectors.mp4

7.4 MB

15. Summary.mp4

2.0 MB

/.../3. What Is Risk Assessment/

16. What Is Risk Assessment.mp4

10.7 MB

17. Risk Management Process.mp4

3.8 MB

18. Risk Assessment.mp4

3.8 MB

19. Crucial Risk Concepts.mp4

7.6 MB

20. The Models.mp4

10.0 MB

21. The Tiers.mp4

3.3 MB

22. Summary.mp4

1.4 MB

/.../4. Successful Risk Assessments/

23. Introduction to Successful Risk Assessments.mp4

3.4 MB

24. How to ID an Incident.mp4

3.8 MB

25. Handling Incidents.mp4

3.5 MB

26. Need for Incident Response.mp4

1.9 MB

27. Goals for Incident Response.mp4

2.6 MB

28. What's the Plan.mp4

4.6 MB

29. How Do We Handle It.mp4

8.9 MB

30. Training & Awareness.mp4

7.9 MB

31. Managing It All.mp4

1.5 MB

32. The Team.mp4

4.6 MB

33. Best Practices.mp4

6.0 MB

34. The Checklist.mp4

2.3 MB

35. Summary.mp4

2.5 MB

/.../5. Mitigation and Controls/

36. Mitigation and Controls Introduction.mp4

3.2 MB

37. Authorized and Unauthorized Devices & Software.mp4

3.3 MB

38. Secure Configurations - Systems.mp4

2.3 MB

39. Vulnerability Assessment, Remediation, Administrative Privileges.mp4

2.8 MB

40. Audit Logs & Malware.mp4

2.4 MB

41. Application Security & Skill Assessment.mp4

6.3 MB

42. Data Recovery & Secure Configuration - Network Devices.mp4

4.3 MB

43. Boundary Defense & Data Protection.mp4

2.7 MB

44. Wireless Access Control, Account Control & Monitoring.mp4

4.0 MB

45. Incident Response, Management & Penetration Tests.mp4

3.5 MB

46. Summary.mp4

2.1 MB

/.../6. Tools and Tips/

47. Tools and Tips.mp4

3.2 MB

48. All in Ones.mp4

14.1 MB

49. Disk Imaging.mp4

16.3 MB

50. Evidence Collection.mp4

21.5 MB

51. Incident Management.mp4

4.1 MB

52. Log Analysis.mp4

7.8 MB

53. OSX Analysis.mp4

4.4 MB

54. Windows Evidence Collection.mp4

10.1 MB

55. Summary.mp4

3.7 MB

/.../Assessing and Mitigating Security Risks/

security-risks-assessing-mitigating.zip

8.0 MB

/.../Auditing AWS Environments for Security and Best Practices/1. Course Overview/

01. Course Overview.mp4

3.7 MB

/.../Auditing AWS Environments for Security and Best Practices/2. Auditing IAM/

02. Course Introduction.mp4

2.9 MB

03. IAM User Objects.mp4

6.0 MB

04. Demo - IAM User Access Advisor.mp4

7.0 MB

05. IAM Group Objects.mp4

2.0 MB

06. Demo - IAM Group Access Advisor.mp4

4.1 MB

07. IAM Role Objects.mp4

3.5 MB

08. Demo - IAM Role Access Advisor.mp4

5.3 MB

09. IAM Policy Objects.mp4

2.9 MB

10. Demo - IAM Policy Access Advisor.mp4

6.6 MB

11. Complex and Summary Examples.mp4

2.6 MB

12. Demo - IAM Credential Report.mp4

10.6 MB

13. Summary.mp4

1.5 MB

/.../Auditing AWS Environments for Security and Best Practices/3. Auditing VPC/

14. Module Introduction.mp4

2.9 MB

15. VPC Configuration.mp4

4.5 MB

16. VPC Options.mp4

2.3 MB

17. Ingress_Egress Points Overview.mp4

1.7 MB

18. Internet Gateway.mp4

2.8 MB

19. VPN Gateway.mp4

1.7 MB

20. AWS Direct Connect.mp4

1.5 MB

21. VPC Peering Connections.mp4

2.2 MB

22. VPC Endpoints.mp4

1.7 MB

23. EC2 ClassicLink.mp4

2.3 MB

24. Demo - Ingress_Egress Points.mp4

9.3 MB

25. Security Features Overview.mp4

837.4 KB

26. Route Tables.mp4

1.5 MB

27. Network Access Control Lists.mp4

1.4 MB

28. VPC Flow Logs.mp4

834.7 KB

29. Demo - VPC Security Features.mp4

11.2 MB

30. Module Summary.mp4

1.4 MB

/.../Auditing AWS Environments for Security and Best Practices/4. Auditing EC2/

31. Introduction.mp4

1.9 MB

32. Shared Responsibility Security Model.mp4

2.6 MB

33. Hypervisor and Keypairs.mp4

3.3 MB

34. Security Group Function and Best Practices.mp4

2.2 MB

35. Security Group Audit Script Example.mp4

7.9 MB

36. Demo - AWS Config and Trusted Advisor.mp4

12.2 MB

37. Introduction - Inventory And Tagging.mp4

799.6 KB

38. CLI Inventory Examples.mp4

4.7 MB

39. Tag Function and Best Practices.mp4

1.8 MB

40. Tag Audit Script and Trusted Advisor.mp4

3.2 MB

41. Demo - EC2 Dashboard Filters.mp4

7.9 MB

42. Module Summary.mp4

905.8 KB

/.../Auditing AWS Environments for Security and Best Practices/5. Auditing EBS/

43. Introduction and Basics.mp4

1.6 MB

44. EBS Volume Types.mp4

2.6 MB

45. EBS Security.mp4

3.9 MB

46. Demo - Adding Encryption to a Volume.mp4

10.1 MB

47. EBS and Snapshot Inventory.mp4

5.2 MB

48. EBS Best Practices.mp4

2.1 MB

49. Demo - Compromised Instance Scenario.mp4

15.4 MB

50. Module Summary.mp4

1.0 MB

/.../Auditing AWS Environments for Security and Best Practices/6. Auditing S3/

51. Introduction and Basics.mp4

2.3 MB

52. S3 Storage Classes.mp4

3.5 MB

53. Security and Access Control Introduction.mp4

2.5 MB

54. S3 Object Encryption.mp4

3.1 MB

55. Demo - Uploading and Object with Server Side Encryption.mp4

3.3 MB

56. S3 Inventory Examples.mp4

6.5 MB

57. Best Practices.mp4

2.0 MB

58. Module Summary.mp4

1.1 MB

59. Course Summary.mp4

1.5 MB

/.../Auditing AWS Environments for Security and Best Practices/

aws-auditing-environments-security-best-practices.zip

949.9 KB

/.../1. Splat to GAiA Distributed Deployment Upgrades/

01. Introduction.mp4

5.9 MB

03. Performing Upgrade.mp4

5.0 MB

04. Finalizing Upgrade.mp4

1.8 MB

05. Upgrade WebUI Verification.mp4

4.2 MB

06. Upgrade Complete.mp4

3.1 MB

/.../2. Splat to GAiA Stand-Alone Deployment Upgrades/

07. Introduction.mp4

5.7 MB

08. Pre-Upgrade Backups.mp4

17.0 MB

09. Installing Upgrade Package.mp4

1.8 MB

10. Upgrading Packages.mp4

3.4 MB

11. CLI Upgrade Verification.mp4

8.8 MB

12. GUI Upgrade Verification.mp4

36.9 MB

13. Upgrade Review.mp4

3.7 MB

/.../Check Point Certified Security Administrator - Backup and Updating/3. GAiA Upgrades/

14. Introduction.mp4

2.7 MB

15. Upgrade Package Selection.mp4

7.4 MB

16. Upgrade Upload.mp4

4.3 MB

17. Upgrade Installation.mp4

4.6 MB

18. Products Upgrade.mp4

2.4 MB

19. Rebooting Firewall.mp4

1.4 MB

20. Upgrade Confirmation.mp4

4.8 MB

21. Upgrade Review.mp4

2.1 MB

/.../Check Point Certified Security Administrator - Backup and Updating/4. Splat Backup/

22. Introduction.mp4

2.4 MB

23. WebUI Backup.mp4

11.0 MB

24. Scheduled Backup.mp4

5.3 MB

25. CLI Backup.mp4

55.6 MB

26. Backup Review.mp4

1.8 MB

/.../5. GAiA Backup Options/

27. Introduction.mp4

2.2 MB

28. GUI_CLI Backup.mp4

33.8 MB

29. Migrate Export.mp4

15.3 MB

30. Backup Review.mp4

2.8 MB

/.../Check Point Certified Security Administrator - Backup and Updating/6. Disaster Recovery/

31. Introduction.mp4

3.0 MB

32. VM Settings Review.mp4

5.2 MB

33. GAiA Config Wizard.mp4

8.9 MB

34. CLI Recovery & GUI Verification.mp4

43.8 MB

35. DR Review.mp4

2.2 MB

/.../Check Point Certified Security Administrator - Backup and Updating/

check-point-certified-security-administrator-backup-updating.zip

725.9 KB

/.../1. Check Point History/

01. Introduction.mp4

9.3 MB

02. Check Point History.mp4

33.4 MB

/.../10. R76 Smart Dashboard and DMZ Deployment/

39. R76 DMZ Interface Deployment.mp4

33.6 MB

40. DMZ VM Interface Configuration.mp4

17.0 MB

41. DMZ Traffic Verification and Dashboard Review.mp4

41.1 MB

42. R76 DMZ Traffic Flow Review.mp4

8.9 MB

/.../2. Workstation Settings and Network Topology/

03. Introduction.mp4

1.1 MB

04. Network Topology.mp4

6.6 MB

05. VMware Workstation Settings.mp4

17.6 MB

06. Loopback Adapter Settings.mp4

9.7 MB

07. VMnet0 Settings.mp4

3.4 MB

/.../3. Stand-Alone Management Install/

08. Install Introduction.mp4

301.4 KB

09. VM Settings.mp4

15.3 MB

10. Splat Install.mp4

8.8 MB

11. Management Command Line Install.mp4

21.8 MB

12. Final Command Line Steps.mp4

19.0 MB

13. Install Verification on SSH.mp4

5.9 MB

/.../4. Stand-Alone Firewall Install/

14. Introduction to Firewall Install.mp4

262.5 KB

15. WebUI Access and Smart Tools Review.mp4

39.6 MB

16. Firewall Policy Creation and Deployment.mp4

75.6 MB

17. Traffic Flow Verification.mp4

15.3 MB

/.../Check Point Certified Security Administrator - Install & Deploy/5. Smart Dashboard/

18. Smart Dashboard Introduction.mp4

233.3 KB

19. Smart Dashboard Review.mp4

43.8 MB

20. Database Revision Control.mp4

28.2 MB

21. SmartView Tracker.mp4

47.5 MB

22. SmartView Monitor.mp4

9.5 MB

23. Smart Update.mp4

13.5 MB

/.../Check Point Certified Security Administrator - Install & Deploy/6. Policy Package/

24. Policy Package Introduction.mp4

208.3 KB

25. Policy Package Review.mp4

60.3 MB

/.../7. Network Address Translation/

26. Network Address Translation Introduction.mp4

317.1 KB

27. NAT Creation and Deployment.mp4

76.1 MB

/.../8. Distributed GAiA Firewall/

28. Introduction Distributed GAiA Firewall.mp4

323.7 KB

29. GAiA Firewall OS Install.mp4

19.9 MB

30. GAiA WebUI Configuration.mp4

13.3 MB

31. Final GAiA WebUI Review.mp4

30.0 MB

/.../9. Distributed GAiA Management/

32. Distributed GAiA Management Introduction.mp4

326.2 KB

33. GAiA OS Management Install.mp4

12.7 MB

34. Final OS Install Steps.mp4

1.7 MB

35. GAiA WebUI Configuration for Management.mp4

8.8 MB

36. GAiA Management WebUI Access.mp4

8.8 MB

37. GAiA Smart Console Configuration.mp4

24.7 MB

/.../Check Point Certified Security Administrator - Install & Deploy/

check-point-certified-security-administrator-install-deploy.zip

40.3 KB

/CISSP® - Security Assessment and Testing/

cissp-security-assessment-testing.zip

2.0 MB

/.../CISSP® - Asset Security/1. Introduction/

01. CISSP® - Asset Security.mp4

1.2 MB

02. What's Asset Security and What's Next.mp4

1.1 MB

/.../2. Information and Asset Classification/

03. Introduction to Information and Asset Classification.mp4

9.2 MB

04. Common Classification Levels.mp4

6.5 MB

05. CMDB and Classification.mp4

2.5 MB

06. Classification Impacts to Access.mp4

2.4 MB

07. Control Decisions Based on Classification.mp4

4.1 MB

08. Conclusion.mp4

866.3 KB

/.../3. Data and System Ownership/

09. Introduction to Data and System Ownership.mp4

2.1 MB

10. What Is Data and System Ownership.mp4

4.9 MB

11. How to Identify Data and System Ownership.mp4

4.9 MB

12. Structured Is Easier to Determine than Unstructured.mp4

2.1 MB

13. CMDB and Ownership.mp4

1.4 MB

14. Conclusion.mp4

648.2 KB

/.../CISSP® - Asset Security/4. Privacy Protection/

15. Introduction to Privacy Protection.mp4

3.6 MB

16. What Is Privacy Protection.mp4

2.2 MB

17. What Type of Data Is Related to Privacy Protection.mp4

3.2 MB

18. How Is Privacy Protection Related to Data Classification.mp4

1.9 MB

19. International Privacy Landscape.mp4

1.9 MB

20. CMDB and Privacy Protection.mp4

1.6 MB

21. Conclusion.mp4

909.9 KB

/.../CISSP® - Asset Security/5. Appropriate Retention/

22. Introduction to Appropriate Retention.mp4

2.7 MB

23. What Is Appropriate Retention.mp4

2.3 MB

24. Common Data Retention Requirements.mp4

2.0 MB

25. Shouldn’t I Keep My Data Forever.mp4

1.7 MB

26. Destruction of Data.mp4

6.1 MB

27. CMDB and Appropriate Retention.mp4

1.4 MB

28. Conclusion.mp4

946.5 KB

/.../6. Data Security Controls/

29. Introduction to Data Security Controls.mp4

1.7 MB

30. What Are Data Security Controls.mp4

2.2 MB

31. Classification and Data Security Controls.mp4

2.4 MB

32. Access Control Methodologies.mp4

7.9 MB

33. Cryptography Methods.mp4

1.7 MB

34. Automation Is Your Friend for Data Security Controls.mp4

2.8 MB

35. Conclusion.mp4

787.6 KB

/.../CISSP® - Asset Security/7. Handling Requirements/

36. Introduction to Handling Requirements.mp4

1.2 MB

37. What Are Handling Requirements.mp4

2.0 MB

38. How Does Classification Impact Handling Requirements.mp4

1.4 MB

39. Common Handling Requirements.mp4

2.0 MB

40. Conclusion.mp4

1.1 MB

/.../CISSP® - Asset Security/

cissp-asset-security.zip

5.1 MB

/.../CISSP® - Communications and Network Security/1. Course Overview/

001. Course Overview.mp4

3.6 MB

/.../CISSP® - Communications and Network Security/2. Introduction/

002. CISSP® - Communications and Network Security.mp4

1.4 MB

003. What Is Communications and Network Security and What's Next.mp4

3.2 MB

/.../3. Secure Network Architecture and Design/

004. Introduction to Secure Network Architecture and Design.mp4

2.2 MB

005. Network Security Defined.mp4

1.9 MB

006. The Open System Interconnect (OSI) Model.mp4

1.0 MB

007. Physical Layer.mp4

731.4 KB

008. Data Link Layer.mp4

1.2 MB

009. Network Layer.mp4

1.9 MB

010. Transport Layer.mp4

2.1 MB

011. Session Layer.mp4

1.0 MB

012. Presentation Layer.mp4

719.3 KB

013. Application Layer.mp4

1.8 MB

014. OSI Model vs. TCP_IP Model.mp4

2.4 MB

015. Internet Protocol (IP) Networking.mp4

3.7 MB

016. IP Classes and CIDR.mp4

5.5 MB

017. Ports.mp4

1.9 MB

018. Network Topologies.mp4

2.3 MB

019. High-level Network Zone Concepts.mp4

2.5 MB

020. Common Network Services.mp4

5.4 MB

021. Summary and What’s Next.mp4

1.2 MB

/.../4. Supervisory Control and Data Acquisition (SCADA)/

023. Supervisory Control and Data Acquisition Defined.mp4

1.7 MB

024. Components of SCADA.mp4

1.6 MB

025. SCADA Security Concerns.mp4

2.2 MB

026. Summary and What’s Next.mp4

803.4 KB

/.../CISSP® - Communications and Network Security/5. Network Protocols/

027. Introduction to Network Protocols.mp4

1.8 MB

028. Network Protocols Defined.mp4

901.3 KB

029. Storage-focused Network Protocols.mp4

2.8 MB

030. Multi-protocol Label Switching (MPLS).mp4

1.8 MB

031. Voice Over Internet Protocol (VoIP).mp4

2.2 MB

032. Wireless Connectivity.mp4

4.9 MB

033. Cryptography Defined.mp4

788.2 KB

034. Forms of Cryptography.mp4

4.3 MB

035. Benefits of Asymmetric Cryptography.mp4

804.0 KB

036. Public Key Infrastructure (PKI).mp4

1.5 MB

037. Digital Signatures.mp4

2.0 MB

038. Certificate Hierarchies and Chains.mp4

3.1 MB

039. Summary and What’s Next.mp4

1.3 MB

/.../6. Securing Network Components/

040. Introduction to Securing Network Components.mp4

1.9 MB

041. Securing Network Components Defined.mp4

1.5 MB

042. High Security Value Network Components.mp4

281.6 KB

043. Routers.mp4

1.9 MB

044. Switches.mp4

1.3 MB

045. Virtual Private Network (VPN) Concentrators.mp4

2.2 MB

046. Modems.mp4

1.1 MB

047. Common Transmission Mediums.mp4

1.3 MB

048. Common Firewall Types.mp4

201.8 KB

049. Packet Filtering Firewalls.mp4

1.3 MB

050. Stateful Inspection Firewalls.mp4

1.9 MB

051. Application Firewalls.mp4

1.2 MB

052. 'Next Generation' Firewalls.mp4

1.6 MB

053. Address Translation.mp4

1.8 MB

054. Proxies.mp4

1.3 MB

055. Summary and What’s Next.mp4

1.1 MB

/.../CISSP® - Communications and Network Security/7. Communication Channels/

056. Introduction to Communication Channels.mp4

1.7 MB

057. Circuit vs. Packet Networks.mp4

1.6 MB

058. Carrier Sense Multiple Access.mp4

2.1 MB

059. Token Passing.mp4

651.0 KB

060. Common Layer Two Networking Protocols.mp4

293.9 KB

061. Ethernet.mp4

978.3 KB

062. Token Ring.mp4

746.7 KB

063. Fiber Distributed Data Interface.mp4

1.3 MB

064. Wide Area Networking.mp4

641.4 KB

065. Integrated Services Digital Network.mp4

2.1 MB

066. Asynchronous Transfer Mode.mp4

1.6 MB

067. Digital Subscriber Line.mp4

1.3 MB

068. Cable Modem.mp4

1.0 MB

069. X.25.mp4

1.1 MB

070. Frame Relay.mp4

859.3 KB

071. T, E, and OC.mp4

1.1 MB

072. Common Electronic Communication Methods.mp4

302.8 KB

073. Analog vs. Digital.mp4

2.2 MB

074. Voice Communication Channel.mp4

3.6 MB

075. Email.mp4

1.4 MB

076. Instant Messaging and Chat Rooms.mp4

2.0 MB

077. Peer to Peer Sharing.mp4

1.6 MB

078. Virtual Meetings.mp4

1.2 MB

079. Common Virtual Private Network Methods.mp4

503.9 KB

080. Point to Point Tunneling Protocol.mp4

564.2 KB

081. Layer Two Tunneling Protocol.mp4

635.1 KB

082. Internet Protocol Security.mp4

1.0 MB

083. Transport Mode vs. Tunnel Mode.mp4

2.1 MB

084. Secure Sockets Layering.mp4

1.2 MB

085. Common Remote Access Methods.mp4

285.4 KB

086. Telnet.mp4

1.2 MB

087. rlogin.mp4

565.8 KB

088. Secure Shell.mp4

976.4 KB

089. Terminal Services.mp4

928.3 KB

090. Virtual Local Area Networks.mp4

1.1 MB

091. Private VLANs.mp4

672.4 KB

092. Secondary VLAN Subtypes.mp4

1.6 MB

093. Summary and What’s Next.mp4

1.3 MB

/.../CISSP® - Communications and Network Security/8. Network Attacks/

094. Introduction to Network Attacks.mp4

1.1 MB

095. Themes of Network Attacks.mp4

339.5 KB

096. Reconnaissance.mp4

1.5 MB

097. Spamming.mp4

632.4 KB

098. Spoofing.mp4

2.3 MB

099. Packet Manipulation.mp4

1.7 MB

100. Session Hijacking.mp4

1.2 MB

101. Denial of Service.mp4

4.0 MB

102. Tools and Techniques for Network Defense.mp4

532.1 KB

103. Intrusion Detection _ Prevention Systems.mp4

3.4 MB

104. Security Information and Event Management.mp4

2.6 MB

105. Vulnerability Management and Penetration Testing.mp4

2.3 MB

106. Summary and What’s Next.mp4

1.5 MB

/.../CISSP® - Communications and Network Security/

cissp-communications-network-security.zip

10.0 MB

/.../CISSP® - Identity and Access Management/1. Course Overview/

01. Course Overview.mp4

6.0 MB

/.../2. Control Physical and Logical Access to Assets/

02. Control Physical and Logical Access to Assets.mp4

8.7 MB

03. Layered Defense.mp4

17.3 MB

04. Controls.mp4

15.2 MB

05. Key Points.mp4

3.2 MB

/.../3. Manage Identification and Authentication of People and Devices/

07. What You Have.mp4

14.8 MB

08. Authorization.mp4

6.3 MB

09. Single Sign On.mp4

8.5 MB

10. Kerberos.mp4

9.5 MB

11. Credential Management Systems.mp4

11.4 MB

12. Summary.mp4

1.9 MB

/.../4. Integrate Identity as a Service/

13. Integrate Identity as a Service.mp4

8.2 MB

/.../5. Integrate Third-party Identity Services/

14. Integrate Third-party Identity Services.mp4

5.4 MB

/.../6. Implement and Manage Authorization Mechanisms/

15. Implement and Manage Authorization Mechanisms.mp4

13.8 MB

16. Rule Based Access Control.mp4

13.3 MB

17. Context Dependent Access Control.mp4

8.4 MB

18. Summary.mp4

877.1 KB

/.../7. Prevent or Mitigate Access Control Attacks/

19. Prevent or Mitigate Access Control Attacks.mp4

12.6 MB

20. Summary.mp4

1.2 MB

/.../8. Manage the Identity and Access Provisioning Lifecycle/

21. Manage the Identity and Access Provisioning Lifecycle.mp4

14.4 MB

22. Summary.mp4

789.9 KB

/.../CISSP® - Identity and Access Management/

cissp-identity-access-management.zip

1.8 MB

/.../CISSP® - Security and Risk Management/1. Course Overview/

001. Course Overview.mp4

6.8 MB

/.../10. Security Awareness/

052. Introduction.mp4

1.8 MB

053. Develop a Culture of Security Awareness.mp4

9.1 MB

054. Types of Security Awareness.mp4

5.3 MB

055. Expected Impact of Training.mp4

4.1 MB

056. Awareness Validation.mp4

8.5 MB

057. Summary.mp4

1.4 MB

/.../11. Aligning Security to the Organization/

058. Introduction.mp4

1.9 MB

059. Governance.mp4

1.1 MB

060. Roles and Responsibilities.mp4

11.9 MB

061. Organizational Objectives.mp4

3.0 MB

062. Security Goals.mp4

6.1 MB

063. Security Mission.mp4

2.5 MB

064. Conclusion.mp4

1.4 MB

/.../12. Creating Policies, Procedures, Guidelines, and Baselines/

065. Introduction.mp4

2.0 MB

066. Security Frameworks Introduction.mp4

8.0 MB

067. Effective Policies and Procedures.mp4

7.9 MB

068. Policy Sections.mp4

5.6 MB

069. Procedures.mp4

5.1 MB

070. Guidelines.mp4

2.0 MB

071. Baselines.mp4

4.0 MB

072. Summary.mp4

2.5 MB

/.../13. Continuity Planning and Disaster Recovery/

073. Introduction.mp4

1.9 MB

074. Business Continuity Process.mp4

1.8 MB

075. Conducting a Business Impact Analysis.mp4

1.8 MB

076. Disaster Recovery Planning vs. Business Continuity Planning.mp4

3.0 MB

077. Testing Your Plans.mp4

2.6 MB

078. Disaster Events.mp4

981.2 KB

079. Recovering from Disaster.mp4

1.5 MB

080. Disaster Recovery Controls.mp4

3.7 MB

081. Conclusion.mp4

647.1 KB

/.../14. Threat Modeling/

082. Introduction.mp4

2.0 MB

083. Threat Modeling Overview.mp4

3.9 MB

084. Threat Modeling Focus.mp4

4.8 MB

085. Threat Model - Scoping.mp4

3.5 MB

086. Reviewing the Architecture.mp4

2.0 MB

087. Decomposing.mp4

1.6 MB

088. Threat Identification using STRIDE.mp4

5.1 MB

089. Defining and Documenting Countermeasures.mp4

1.9 MB

090. Prioritization.mp4

1.1 MB

091. Summary.mp4

1.7 MB

/.../15. Risk Assessment Concepts/

092. Introduction.mp4

2.1 MB

093. Threats.mp4

2.8 MB

094. Threat Source.mp4

2.9 MB

095. Vulnerabilities.mp4

2.1 MB

096. Risk.mp4

772.4 KB

097. Risk Assessments.mp4

2.9 MB

098. Risk Assessment Methodologies.mp4

2.7 MB

099. Real World Threats and Vulnerabilities.mp4

3.5 MB

100. Assessment Approach.mp4

891.4 KB

101. Analysis Approach.mp4

1.1 MB

102. Risk Acceptance and Assignment.mp4

3.4 MB

103. Common Calculations.mp4

1.6 MB

104. Conclusion.mp4

1.1 MB

/.../16. Countermeasure Selection Process/

105. Introduction.mp4

2.1 MB

106. What Is a Countermeasure.mp4

2.1 MB

107. Control Variations.mp4

2.1 MB

108. Control Types.mp4

2.5 MB

109. Control Considerations.mp4

3.0 MB

110. Assessing Control Strength.mp4

3.5 MB

111. Countermeasure Assurance.mp4

1.2 MB

112. Example Countermeasures.mp4

6.0 MB

113. Conclusion.mp4

1.3 MB

/.../CISSP® - Security and Risk Management/17. Frameworks/

114. Introduction.mp4

2.7 MB

115. Risk Management Framework.mp4

1.2 MB

116. Leveraging Frameworks.mp4

2.0 MB

117. NIST Risk Management Framework RMF.mp4

9.1 MB

118. FAIR.mp4

4.3 MB

119. OCTAVE Allegro.mp4

3.2 MB

120. Summary.mp4

918.9 KB

/.../CISSP® - Security and Risk Management/2. Introduction/

002. Introduction.mp4

9.4 MB

/.../3. Fundamental Security Principles/

003. Introduction.mp4

3.3 MB

004. Security and Risk Management Fundamentals.mp4

8.6 MB

005. Balancing Business and Security.mp4

3.3 MB

006. The CIA Triad.mp4

16.2 MB

007. Accountability and Assurance.mp4

9.2 MB

008. Control Types.mp4

3.1 MB

009. Delaying, Preventing, or Detecting Attacks.mp4

7.5 MB

010. Due Care and Due Diligence.mp4

3.6 MB

011. Ethics.mp4

4.9 MB

012. Conclusion.mp4

1.3 MB

/.../4. Legal and Regulatory/

013. Introduction.mp4

1.7 MB

014. Legal Systems.mp4

999.1 KB

015. Criminal and Civil Law.mp4

3.8 MB

016. Administrative Law.mp4

3.6 MB

017. Important Laws.mp4

12.3 MB

018. Summary.mp4

640.7 KB

/.../CISSP® - Security and Risk Management/5. Computer Crime/

019. Introduction.mp4

1.4 MB

020. Computers Can Be Used for EVIL.mp4

5.7 MB

021. Some Hack Just Because They Can.mp4

3.1 MB

022. It's All About the Money.mp4

4.2 MB

023. Spies Are Real.mp4

5.2 MB

024. Payback and Government Hackers.mp4

5.8 MB

025. Theft, Vandalism, and Trespass.mp4

2.9 MB

026. Fraud, Spam, and Slander.mp4

4.7 MB

027. Conclusion.mp4

2.8 MB

/.../CISSP® - Security and Risk Management/6. Intellectual Property/

028. Introduction.mp4

1.2 MB

029. Patents.mp4

3.7 MB

030. Trademarks and Trade Secrets.mp4

2.4 MB

031. Copyrights.mp4

2.8 MB

032. Summary.mp4

647.4 KB

/.../CISSP® - Security and Risk Management/7. Privacy/

033. Introduction.mp4

1.8 MB

034. Privacy Matters.mp4

8.5 MB

035. Privacy Law Examples.mp4

15.3 MB

036. Conclusion.mp4

1.7 MB

/.../CISSP® - Security and Risk Management/8. Licensing/

037. Introduction.mp4

1.2 MB

038. Reasons for Licensing.mp4

3.3 MB

039. License Types.mp4

507.7 KB

040. Open Versus Closed Source Licensing.mp4

4.2 MB

041. Commercial Versus Non-commercial Licensing.mp4

4.9 MB

042. End User License Agreements.mp4

1.1 MB

043. Free Software.mp4

4.8 MB

044. Demo and Trial Licenses.mp4

1.8 MB

045. Shareware.mp4

1.9 MB

046. Academic Software Licensing.mp4

1.3 MB

047. Summary.mp4

1.2 MB

/.../9. Trans-border Data Flow/

048. Introduction.mp4

1.5 MB

049. Trans-border Data Flow.mp4

8.6 MB

050. Import and Export Controls.mp4

5.0 MB

051. Summary.mp4

1.9 MB

/.../CISSP® - Security and Risk Management/

cissp-security-risk-management.zip

21.9 MB

/.../CISSP® - Security Assessment and Testing/1. Course Overview/

01. Course Overview.mp4

4.1 MB

/.../2. Assessment and Testing Strategies/

02. Course Introduction.mp4

5.8 MB

03. Ensuring Objectives Have Been Met.mp4

13.8 MB

04. Resource Constraints.mp4

5.0 MB

05. Security Assessment Foundations.mp4

9.1 MB

06. Security Assessment Program.mp4

2.8 MB

07. Assessment Viewpoints.mp4

3.0 MB

08. Assessment Types.mp4

6.9 MB

09. Summary.mp4

1.2 MB

/.../3. Security Control Effectiveness Testing/

10. Introduction.mp4

2.3 MB

11. Vulnerability Assessment.mp4

9.3 MB

12. Detection.mp4

2.5 MB

13. Identification.mp4

3.3 MB

14. Analysis.mp4

2.4 MB

15. Reporting.mp4

878.9 KB

16. Mitigation.mp4

2.0 MB

17. Intro to Penetration Testing.mp4

4.9 MB

18. Penetration Testing.mp4

2.0 MB

19. Test Process Walkthrough.mp4

2.3 MB

20. Selecting Target Surface.mp4

3.1 MB

21. Destructing and Non-destructive Testing.mp4

6.8 MB

22. Penetration Testing Frameworks.mp4

2.1 MB

23. CISSP Exam Tip.mp4

1.3 MB

24. Penetration Testing Process.mp4

938.7 KB

25. Scoping the Test.mp4

3.8 MB

26. Enumeration.mp4

11.2 MB

27. Identification.mp4

4.3 MB

28. Security Assessment Techniques.mp4

9.6 MB

29. Source Code Review.mp4

4.3 MB

30. Summary.mp4

1.2 MB

/.../4. Security Process Data Collection/

31. Introduction.mp4

1.9 MB

32. Key Performance Risk Indicators.mp4

1.8 MB

33. Management Review.mp4

2.9 MB

34. Training and Awareness.mp4

2.5 MB

35. Account Management.mp4

2.6 MB

36. Disaster Recovery and Business Continuity.mp4

1.7 MB

37. Backup Data Verification.mp4

1.1 MB

38. Summary.mp4

1.3 MB

/.../5. Test Result Analysis/

39. Introduction.mp4

2.0 MB

40. Vulnerability Assessment.mp4

429.2 KB

41. Vulnerability Assessment Dashboards.mp4

1.4 MB

42. Targeted Reporting.mp4

2.5 MB

43. Data Analysis.mp4

943.3 KB

44. Penetration Testing Reports.mp4

402.7 KB

45. Reporting Challenges.mp4

2.0 MB

46. Penetration Testing Report Anatomy.mp4

6.4 MB

47. Summary.mp4

1.2 MB

/.../6. Third-party Assessment/

48. Introduction.mp4

2.0 MB

49. Third-party Vendors.mp4

1.8 MB

50. Evaluating Guidelines.mp4

1.3 MB

51. Audit Reports.mp4

968.9 KB

52. SSAE16.mp4

1.3 MB

53. Audit Stages.mp4

1.5 MB

54. Summary.mp4

959.8 KB

/.../7. Information Security Continuous Monitoring/

55. Introduction.mp4

1.7 MB

56. What Is ISCM.mp4

996.3 KB

57. ISCM Strategy.mp4

817.2 KB

58. Defining Your ISCM Program Strategy.mp4

1.9 MB

59. Establishing Your ISCM Program Strategy.mp4

1.4 MB

60. Implementing Your ISCM Program Strategy.mp4

1.4 MB

61. Analyzing Your ISCM Program Strategy.mp4

1.3 MB

62. Respond to ISCM Findings.mp4

1.5 MB

63. Review Your ISCM Program Strategy.mp4

1.1 MB

64. Summary.mp4

1.4 MB

/.../CISSP® - Security Assessment and Testing/

cissp-security-assessment-testing.zip

2.0 MB

/.../CISSP® - Security Engineering/1. Introduction/

01. CISSP® - Security Engineering.mp4

1.7 MB

02. What's Security Engineering and What's Next.mp4

3.6 MB

/.../2. Secure Design Principles and Processes/

03. Introduction to Secure Design Principles and Processes.mp4

2.3 MB

04. Software_System Design Lifecycle.mp4

2.9 MB

05. Requirements Phase.mp4

1.8 MB

06. Design Phase.mp4

3.9 MB

07. Implementation Phase.mp4

1.2 MB

08. Integration and Testing Phase.mp4

3.1 MB

09. Transition to Operations Phase.mp4

2.3 MB

10. NIST Security Engineering Principles.mp4

2.5 MB

11. Security Foundation Principles.mp4

5.0 MB

12. Risk Based Principles.mp4

7.9 MB

13. Ease of Use Principles.mp4

5.0 MB

14. Increase Resilience Principles.mp4

11.1 MB

15. Reduce Vulnerabilities Principles.mp4

6.5 MB

16. Design with Network in Mind Principles.mp4

6.2 MB

17. Summary and What’s Next.mp4

2.0 MB

/.../3. Fundamental Concepts of Security Models/

18. Introduction to Fundamental Concepts of Security Models.mp4

2.1 MB

19. Type of Security Models.mp4

1.2 MB

20. Information Flow Security Model.mp4

2.5 MB

21. Matrix-based Security Model.mp4

2.1 MB

22. Multi-level Lattice Security Model.mp4

1.5 MB

23. Non-interference Security Model.mp4

2.7 MB

24. State Machine Security Model.mp4

3.8 MB

25. Common Security Model Examples.mp4

524.4 KB

26. Bell-LaPadula Confidentiality Security Model.mp4

6.7 MB

27. Biba Integrity Security Model.mp4

3.7 MB

28. Brewer-Nash (The Chinese Wall) Security Model.mp4

931.9 KB

29. Clark Wilson Security Model.mp4

1.7 MB

30. Graham-Denning Security Model.mp4

1.1 MB

31. Security Architecture Frameworks.mp4

1.1 MB

32. The Open Group Architecture Framework (TOGAF).mp4

2.7 MB

33. Zachman Framework.mp4

2.4 MB

34. Sherwood Applied Business Security Architecture (SABSA).mp4

1.8 MB

35. Summary and What’s Next.mp4

1.5 MB

/.../4. Security Evaluation Models/

36. Introduction to Security Evaluation Models.mp4

2.1 MB

37. Certification and Accreditation.mp4

3.5 MB

38. Product Evaluation Models.mp4

671.8 KB

39. Trusted Computer System Evaluation Criteria (TCSEC).mp4

13.7 MB

40. Information Technology Security Evaluation Criteria (ITSEC).mp4

13.3 MB

41. The Common Criteria.mp4

5.1 MB

42. Security Implementation Guidelines.mp4

1.6 MB

43. ISO_IEC 27001 and 27002 Security Standards.mp4

7.7 MB

44. Control Objects for Information and Related Technology (COBIT).mp4

3.0 MB

45. Payment Card Industry Data Security Standard (PCI-DSS).mp4

8.0 MB

46. Summary and What’s Next.mp4

1.7 MB

/.../5. Security Capabilities of Information Systems/

47. Introduction to Security Capabilities of Information Systems.mp4

1.6 MB

48. Access Control Mechanisms.mp4

1.4 MB

49. Secure Memory Management.mp4

4.0 MB

50. State and Layering.mp4

2.5 MB

51. Cryptographic Protections.mp4

2.8 MB

52. Host Firewalls and Intrusion Prevention.mp4

979.2 KB

53. Auditing and Monitoring Controls.mp4

2.2 MB

54. Virtualization.mp4

3.0 MB

55. Summary and What’s Next.mp4

1.2 MB

/.../6. Vulnerabilities in Security Architecture and Technology Components/

57. Completely Secure Any System.mp4

2.5 MB

58. Vulnerability Types.mp4

9.2 MB

59. The CIA Triad.mp4

1.9 MB

60. Security Architecture Vulnerabilities.mp4

6.2 MB

61. Technology Component Vulnerabilities.mp4

4.3 MB

62. Summary and What’s Next.mp4

2.0 MB

/.../CISSP® - Security Engineering/7. Cryptography/

63. Introduction to Cryptography.mp4

1.6 MB

64. Cryptography Is Typically Bypassed, Not Penetrated.mp4

1.8 MB

65. Basic Concept of Cryptography.mp4

5.4 MB

66. Cryptography Isn’t New!.mp4

5.2 MB

67. The CIA Triad.mp4

3.2 MB

68. Key Length.mp4

2.8 MB

69. Cipher Types.mp4

2.3 MB

70. Forms of Cryptography.mp4

4.5 MB

71. Symmetric Cryptography.mp4

1.6 MB

72. Data Encryption Standard (DES).mp4

5.9 MB

73. Double DES (2DES).mp4

1.2 MB

74. Triple DES (3DES).mp4

1.3 MB

75. Advanced Encryption Standard (Rijndael).mp4

2.1 MB

76. Asymmetric Cryptography.mp4

4.5 MB

77. Hashing Functions.mp4

2.2 MB

78. Hashing Attacks.mp4

3.0 MB

79. Methods of Cryptanalytic Attacks.mp4

1.6 MB

80. Cryptographic Lifecycle.mp4

1.9 MB

81. Cryptography Law.mp4

2.1 MB

82. Summary and What’s Next.mp4

1.3 MB

/.../8. Site and Facility Secure Design/

83. Introduction to Site and Facility Secure Design.mp4

1.6 MB

84. Physical Security Control Design.mp4

2.7 MB

85. Crime Prevention Through Environmental Design.mp4

2.5 MB

86. Physical Security Requirements and Resources.mp4

3.5 MB

87. Key Facility Protection Points.mp4

378.4 KB

88. Facility Access.mp4

2.1 MB

89. Support Equipment Rooms.mp4

1.5 MB

90. Server and Technology Component Rooms.mp4

865.0 KB

91. Restricted Work Areas.mp4

2.0 MB

92. Summary and What’s Next.mp4

1.8 MB

/.../CISSP® - Security Engineering/

cissp-security-engineering.zip

14.3 MB

/.../CISSP® - Security Operations/1. Course Overview/

01. Course Overview.mp4

3.6 MB

/.../10. Evidence Handling/

31. Introduction.mp4

1.1 MB

32. Rules of Evidence.mp4

4.0 MB

33. Conclusion.mp4

760.9 KB

/.../11. Resource Provisioning/

34. Introduction.mp4

1.2 MB

35. Provisioning Assets.mp4

9.0 MB

36. Conclusion.mp4

1.3 MB

/.../12. Recovery Strategies/

37. Introduction.mp4

1.3 MB

38. Recovery Strategies.mp4

9.5 MB

39. Conclusion.mp4

741.8 KB

/.../13. Personnel Privacy and Safety/

40. Introduction.mp4

756.2 KB

41. Privacy.mp4

6.7 MB

42. Safety Matters.mp4

12.8 MB

43. Conclusion.mp4

1.5 MB

/.../14. Business Continuity and Disaster Recovery/

44. Introduction.mp4

1.4 MB

45. Disaster Recovery and Business Continuity.mp4

9.7 MB

46. Conclusion.mp4

1.6 MB

/.../15. Internal Physical Security/

47. Introduction.mp4

1.1 MB

48. Alarms, Access Cards, Biometrics, and Locks.mp4

17.0 MB

49. Key Controls.mp4

2.8 MB

50. Mantraps, Safes, Vaults, and Turnstiles.mp4

5.3 MB

51. Conclusion.mp4

711.1 KB

/.../16. Securing Assets/

52. Introduction.mp4

932.3 KB

53. Protecting Security Equipment.mp4

8.1 MB

54. Conclusion.mp4

895.1 KB

/.../17. External Physical Security/

55. Introduction.mp4

1.4 MB

56. Barriers.mp4

19.7 MB

57. Lighting.mp4

9.6 MB

58. Closed Circuit Television.mp4

3.0 MB

59. Conclusion.mp4

850.7 KB

/.../2. Introduction to Security Operations/

02. Introduction.mp4

3.0 MB

03. Security Operations Foundations.mp4

4.9 MB

04. Conclusion.mp4

849.3 KB

/.../CISSP® - Security Operations/3. Digital Forensics/

05. Introduction to Digital Forensics.mp4

2.3 MB

06. Digital Forensics Foundations.mp4

10.1 MB

07. Creating a Digital Forensics Capability.mp4

13.7 MB

08. Conclusion.mp4

1.4 MB

/.../4. Logging and Monitoring/

09. Introduction.mp4

889.6 KB

10. Logging and Monitoring Basics.mp4

7.2 MB

11. Log Management.mp4

9.6 MB

12. Logging and Monitoring Concerns.mp4

10.0 MB

13. Conclusion.mp4

733.6 KB

/.../CISSP® - Security Operations/5. Vulnerability Management/

14. Introduction.mp4

950.0 KB

15. Vulnerability Assessment.mp4

9.8 MB

16. Patch Management.mp4

7.4 MB

17. Conclusion.mp4

881.4 KB

/.../CISSP® - Security Operations/6. Change Management/

18. Introduction.mp4

945.8 KB

19. Change Control Process.mp4

12.5 MB

20. Conclusion.mp4

901.1 KB

/.../7. Operate and Maintain Protective Controls/

21. Introduction.mp4

1.2 MB

22. Maintaining and Operating Protective Controls.mp4

15.0 MB

23. Important Terms and Conclusion.mp4

3.2 MB

/.../CISSP® - Security Operations/8. Incident Management/

24. Introduction.mp4

832.0 KB

25. Creating an Incident Response Capability.mp4

4.9 MB

26. Incident Response Life Cycle.mp4

5.6 MB

27. Conclusion.mp4

588.1 KB

/.../CISSP® - Security Operations/9. Investigative Types/

28. Introduction.mp4

1.1 MB

29. Investigative Types.mp4

5.1 MB

30. Conclusion.mp4

1.2 MB

/.../CISSP® - Security Operations/

cissp-security-operations.zip

9.4 MB

/.../CISSP® - Software Development Security/1. Introduction/

01. Introduction.mp4

4.4 MB

02. Overview.mp4

9.8 MB

/.../CISSP® - Software Development Security/2. Application Security/

03. Overview.mp4

2.5 MB

04. The Importance of Application Security.mp4

18.9 MB

05. Governance.mp4

12.9 MB

06. Controls, Versioning, and Change Control.mp4

13.5 MB

07. Process Improvement.mp4

11.8 MB

08. Personnel and Conclusion.mp4

3.1 MB

/.../3. Development Life Cycle/

09. Introduction.mp4

2.7 MB

10. Terminology and Introduction to SDLC.mp4

6.2 MB

11. Injecting Security into the SDLC.mp4

14.8 MB

12. Why Use Software Development Models.mp4

13.0 MB

13. Common Software Development Models.mp4

16.3 MB

14. Agile Methodologies.mp4

7.4 MB

15. Conclusion.mp4

959.6 KB

/.../4. Security Impact of Acquired Software/

16. Introduction.mp4

1.2 MB

17. Impact of Acquired Software.mp4

12.8 MB

18. Governance.mp4

18.2 MB

19. References and Conclusion.mp4

2.1 MB

/.../CISSP® - Software Development Security/5. Software Threats/

20. Introduction.mp4

1.1 MB

21. Misconfigurations, Buffer Overflows, Injection.mp4

10.8 MB

22. Path Traversal, Covert Channels, DOS, Trap Doors, Flaws.mp4

18.5 MB

23. Social Engineering, Errors, XSS, Brute Force, CSRF.mp4

13.2 MB

24. File Inclusion, Violations, Undocumented Functionality.mp4

7.0 MB

25. Metadata and Conclusion.mp4

2.3 MB

/.../6. Programming Language Concepts and Concerns/

26. Introduction.mp4

2.4 MB

27. Programming Language Concepts.mp4

15.9 MB

28. Introduction to Object Oriented Programming.mp4

24.1 MB

29. Distributed Programming and Course Conclusion.mp4

6.4 MB

/.../7. Secure Coding and Security Control Concepts/

30. Introduction.mp4

2.9 MB

31. The Cause of Software Vulnerabilities.mp4

5.7 MB

32. Defense in Depth and Input Validation.mp4

8.5 MB

33. Outputs, Cryptography, and Fail Secure.mp4

7.3 MB

34. Memory Protection, Architecture, and Code Review.mp4

10.6 MB

35. Code Reuse, Security Testing, and Patching.mp4

16.2 MB

36. Deployment and Well Defined Systems.mp4

10.3 MB

37. Separation of Duties and Anti-malware.mp4

8.4 MB

38. Audit Trails and Course Conclusion.mp4

8.8 MB

/.../CISSP® - Software Development Security/

cissp-software-development-security.zip

28.1 MB

/.../1. Claims-Based Identity for Windows - The Big Picture/

01. Course Introduction.mp4

2.1 MB

/.../2. Understanding Claims-Based Identity/

02. The Problem - Too Much Diversity.mp4

8.3 MB

03. The Solution - Claims-Based Identity.mp4

4.8 MB

04. STSs and Identity Providers.mp4

2.9 MB

05. Getting a Token.mp4

2.8 MB

06. Using a Token.mp4

4.2 MB

07. How Applications Use Claims.mp4

5.3 MB

08. Using Multiple Identity Providers.mp4

5.0 MB

09. Identity Across Organizations.mp4

5.1 MB

10. Identity Federation.mp4

6.0 MB

11. Claims Transformation.mp4

3.6 MB

12. Summary.mp4

1.5 MB

/.../3. Implementing Claims-Based Identity - Microsoft Technologies/

15. Windows Azure Active Directory.mp4

6.7 MB

17. Windows Identity Foundation.mp4

3.3 MB

18. Summary.mp4

2.5 MB

/.../4. Using Claims-Based Identity - Scenarios#/

19. Accessing an Enterprise Application - On-Premises.mp4

8.2 MB

20. Accessing an Enterprise Application - Via the Internet.mp4

3.6 MB

21. Accessing an Enterprise Application - In the Cloud.mp4

3.7 MB

26. Allowing Logins with Facebook and Other IDPs.mp4

8.3 MB

27. Summary.mp4

2.2 MB

/.../Claims-based Identity for Windows - The Big Picture/

claims-based-identity-big-picture.zip

4.4 MB

/.../CompTIA Security+ (SY0-401) Access Control and Identity Management/1. Authentication Services/

01. Module Overview.mp4

3.8 MB

02. RADIUS.mp4

4.3 MB

03. TACACS, XTACACS.mp4

2.5 MB

04. TACACS+.mp4

5.7 MB

05. Kerberos.mp4

7.4 MB

06. LDAP.mp4

4.5 MB

07. Secure LDAP.mp4

1.4 MB

08. SAML.mp4

4.3 MB

09. Module Review.mp4

1.1 MB

/.../2. Authentication, Authorization, and Access Control/

10. Review.mp4

1.2 MB

12. Identification.mp4

1.9 MB

14. Username.mp4

5.5 MB

15. Authentication.mp4

2.7 MB

16. Tokens.mp4

2.8 MB

17. Common Access Card.mp4

5.4 MB

18. Multifactor Authentication.mp4

1.3 MB

19. TOTP.mp4

3.2 MB

20. HOTP.mp4

1.7 MB

21. CHAP.mp4

1.9 MB

22. PAP.mp4

1.7 MB

23. Single Sign-on.mp4

2.8 MB

24. Access Control.mp4

2.2 MB

25. Implicit Deny.mp4

1.8 MB

26. Trusted OS.mp4

1.2 MB

27. Authentication Factors.mp4

2.9 MB

28. Authorization.mp4

2.7 MB

29. Separation of Duties.mp4

4.3 MB

30. ACLs.mp4

1.9 MB

31. Mandatory Access Control.mp4

2.3 MB

32. Discretionary Access Control.mp4

1.4 MB

34. Time of Day Restrictions.mp4

3.1 MB

35. Federation.mp4

2.1 MB

36. Transitive Trust_Authentication.mp4

2.2 MB

37. Module Review.mp4

855.6 KB

/.../3. Account Management Security Controls/

38. Module Overview.mp4

1.3 MB

39. User with Multiple Accounts.mp4

4.7 MB

40. Shared Accounts.mp4

2.2 MB

41. Account Policy Management.mp4

3.0 MB

42. Group Policy.mp4

3.6 MB

43. Password Complexity.mp4

2.6 MB

44. Expiration.mp4

4.4 MB

45. Recovery.mp4

3.0 MB

46. Disablement.mp4

1.4 MB

47. Lockout.mp4

1.2 MB

48. Password History.mp4

3.7 MB

49. Password Reuse.mp4

1.2 MB

50. Password Length.mp4

751.1 KB

51. Generic Account Prohibition.mp4

2.8 MB

52. Group Based Privileges.mp4

4.7 MB

53. User Assigned Privileges.mp4

2.3 MB

54. User Access Reviews.mp4

3.7 MB

55. Continuous Monitoring.mp4

5.6 MB

56. Module Review.mp4

1.2 MB

/.../CompTIA Security+ (SY0-401) Access Control and Identity Management/

comptia-security-plus-sy0-401-access-control-identity-management.zip

6.6 MB

/.../1. Application Security Controls and Techniques/

01. Fuzzing.mp4

10.1 MB

02. Kali Linux and Pen Testing Tools.mp4

7.3 MB

03. Secure Coding Concepts.mp4

14.4 MB

07. SQL vs. NoSQL Databases.mp4

14.5 MB

08. Server-side vs. Client-side Validation.mp4

3.1 MB

/.../2. Mobile Security Concepts and Technologies/

09. Device Security.mp4

21.2 MB

11. Geo-tagging.mp4

3.5 MB

12. Transitive Trusts.mp4

4.9 MB

13. BYOD Concerns.mp4

13.3 MB

/.../3. Establishing Host Security/

14. Module Overview.mp4

4.9 MB

15. Operating System Security and Settings.mp4

5.9 MB

16. OS Hardening.mp4

2.4 MB

17. Patch Management.mp4

2.6 MB

18. White Listing and Black Listing Applications.mp4

2.5 MB

19. Trusted OS.mp4

9.1 MB

20. Host Based Firewalls.mp4

6.1 MB

21. Host Based Intrusion Detection.mp4

5.2 MB

22. Hardware Security.mp4

2.6 MB

23. Host Software Baselining and Virtualization.mp4

25.7 MB

/.../4. Appropriate Controls to Ensure Data Security/

24. Module Overview.mp4

2.3 MB

25. Cloud Storage.mp4

5.2 MB

26. Storage Area Networks (SAN).mp4

10.4 MB

27. Data Encryption.mp4

12.4 MB

28. Hardware Based Encryption.mp4

7.9 MB

29. Types of Data to Secure.mp4

3.2 MB

30. Permissions _ ACLs.mp4

1.6 MB

31. Data Policies.mp4

13.1 MB

/.../5. Mitigate Security Risks in Static Environments/

32. Module Overview.mp4

2.9 MB

33. SCADA Systems.mp4

21.6 MB

35. Mobile Operating Systems.mp4

6.1 MB

36. Mainframes.mp4

3.8 MB

37. Game Consoles.mp4

3.9 MB

38. In-vehicle Computing Systems.mp4

4.7 MB

39. Network Segmentation.mp4

7.2 MB

40. Security Layers and Manual Updates.mp4

6.9 MB

41. Firmware Version Control.mp4

4.9 MB

43. Module Review.mp4

528.5 KB

/.../CompTIA Security+ (SY0-401) Application, Data, and Host Security/

comptia-security-plus-sy0-401-application-data-host-security.zip

9.9 MB

/.../1. Risk and Related Concepts/

001. Module Overview.mp4

8.4 MB

002. The Security Cycle.mp4

6.1 MB

003. Control Types.mp4

21.2 MB

004. Incident Response.mp4

12.0 MB

005. False Positives, False Negatives, and Security Policies.mp4

22.3 MB

006. Risk Calculation.mp4

20.4 MB

007. MTTF, MTTR, and MTBF.mp4

7.3 MB

008. Threat Vectors, Vulnerabilities, and Managing Risk.mp4

12.0 MB

009. Risk Avoidance and Risks Associated With Cloud Computing.mp4

10.1 MB

010. RPO and RTO.mp4

11.7 MB

/.../2. Risks Associated With 3rd Party Integration/

011. Course Overview and Onboarding Process.mp4

6.9 MB

012. 3rd Party Integration.mp4

4.2 MB

013. Off-Boarding Process.mp4

2.4 MB

014. Social Media Networks and Applications.mp4

4.3 MB

015. SLA.mp4

4.3 MB

016. BPA.mp4

1.1 MB

017. MOU and ISA.mp4

6.4 MB

019. Data Backups.mp4

2.5 MB

020. Security Policies and Procedures.mp4

3.7 MB

021. Review Agreements and Verify Compliance.mp4

4.3 MB

/.../3. Risk Mitigation Strategies/

022. Module Overview.mp4

1.7 MB

023. Change Management.mp4

18.0 MB

024. Incident Management.mp4

4.9 MB

025. User Rights and Permissions Review.mp4

7.4 MB

026. Perform Routine Audits.mp4

2.1 MB

027. Preventing Data Loss or Theft.mp4

3.4 MB

028. Attack Vectors.mp4

2.8 MB

029. Enforce Technology Controls.mp4

6.0 MB

030. Module Review.mp4

1.3 MB

/.../4. Implementing Basic Forensic Procedures/

031. Module Overview.mp4

2.4 MB

032. What Is Computer Forensics.mp4

5.8 MB

033. Order of Volatility.mp4

11.6 MB

034. First Responder Best Practices.mp4

11.4 MB

035. Capture a System Image.mp4

9.7 MB

036. Network Traffic and Logs.mp4

9.6 MB

037. Capture Video.mp4

2.1 MB

038. Record Time Offset .mp4

6.8 MB

039. Take Hashes.mp4

13.7 MB

040. Screenshots.mp4

3.1 MB

041. Witnesses.mp4

4.9 MB

042. Track Man Hours and Expense.mp4

7.1 MB

043. Chain of Custody.mp4

8.2 MB

044. Big Data Analysis .mp4

9.5 MB

045. Module Review.mp4

2.3 MB

/.../5. Incident Response Concepts/

046. Module Overview.mp4

3.3 MB

047. Incident Preparation.mp4

18.2 MB

048. Incident Identification.mp4

5.0 MB

049. Incident Response.mp4

3.3 MB

050. Incident Notification and Escalation.mp4

9.7 MB

051. Incident Mitigation and Isolation.mp4

8.2 MB

052. Lessons Learned.mp4

3.5 MB

053. Incident Reporting.mp4

7.5 MB

054. Recovery and Reconstitution Procedures.mp4

2.6 MB

055. First Responder.mp4

3.2 MB

056. Incident Isolation.mp4

7.5 MB

057. Data Breach.mp4

8.8 MB

058. Damage and Loss Control.mp4

5.5 MB

059. Module Review.mp4

1.7 MB

/.../6. Security Related Awareness and Training/

060. Module Overview.mp4

2.3 MB

061. Security Policy Training and Procedures.mp4

6.1 MB

062. Validate Compliance and Security Posture.mp4

2.1 MB

063. Role Based Training.mp4

2.6 MB

064. Personally Identifiable Information.mp4

3.5 MB

065. Information Classification.mp4

4.0 MB

066. Data Labeling, Handling, and Disposal.mp4

7.4 MB

067. Compliance.mp4

9.0 MB

068. User Habits.mp4

17.6 MB

069. New Threats, Security Trends, and Alerts.mp4

6.2 MB

070. Use of Social Networking and P2P.mp4

6.6 MB

071. Module Review.mp4

3.2 MB

/.../7. Physical and Environmental Controls/

072. Module Overview.mp4

2.2 MB

073. Environmental Factors.mp4

2.9 MB

074. HVAC.mp4

5.7 MB

075. Fire Suppression.mp4

8.8 MB

076. EMI Shielding.mp4

5.8 MB

077. Hot and Cold Aisles.mp4

6.9 MB

078. Environmental Monitoring.mp4

4.4 MB

079. Temperature and Humidity Controls.mp4

4.2 MB

081. Fencing.mp4

6.1 MB

082. Proximity Readers and Access Lists.mp4

5.7 MB

083. Proper Lighting and Signs.mp4

5.5 MB

084. Barricades.mp4

2.2 MB

085. Biometrics.mp4

2.0 MB

086. Protected Distribution Systems.mp4

10.7 MB

087. Alarms and Motion Detection.mp4

4.6 MB

088. Control Types.mp4

8.6 MB

/.../8. Risk Management Best Practices/

089. Module Overview.mp4

2.6 MB

090. Business Continuity Concepts.mp4

5.6 MB

091. Business Impact Analysis.mp4

7.8 MB

092. Identification of Critical Systems and Components.mp4

3.6 MB

093. Removing Single Points of Failure.mp4

3.9 MB

094. Business Continuity Planning and Testing.mp4

7.5 MB

095. Risk Assessment and Continuity of Operations.mp4

6.7 MB

096. Disaster Recovery Planning.mp4

9.5 MB

097. IT Contingency Planning.mp4

5.8 MB

098. Succession Planning.mp4

3.2 MB

099. High Availability.mp4

7.6 MB

100. Redundancy.mp4

8.6 MB

101. Tabletop Exercises.mp4

7.5 MB

102. Fault Tolerance.mp4

4.3 MB

103. RAID.mp4

12.1 MB

104. Clustering.mp4

4.2 MB

105. Load Balancing.mp4

3.5 MB

106. Servers.mp4

1.7 MB

107. Backup Plans, Execution, and Frequency.mp4

8.1 MB

108. Hot, Warm, and Cold Sites.mp4

12.7 MB

/.../9. Appropriate Controls to Meet Security Goals/

109. Module Overview.mp4

3.9 MB

110. Encryption.mp4

7.4 MB

111. Access Controls.mp4

1.6 MB

112. Steganography.mp4

18.3 MB

113. Digital Signatures.mp4

6.1 MB

114. Certificates.mp4

8.4 MB

116. Safety.mp4

3.9 MB

117. Lighting.mp4

2.5 MB

118. Locks.mp4

1.3 MB

119. CCTV.mp4

2.1 MB

120. Escape Plans, Escape Routes, and Drills.mp4

4.9 MB

121. Testing Controls.mp4

3.0 MB

/.../CompTIA Security+ (SY0-401) Compliance and Operational Security/

comptia-security-plus-sy0-401-compliance-operational-security.zip

30.2 MB

/.../1. General Cryptography Concepts/

01. Module Overview.mp4

4.3 MB

02. Substitution Cipher.mp4

7.5 MB

03. Vigenère Table.mp4

14.9 MB

04. Symmetric vs. Asymmetric.mp4

9.5 MB

05. Session Keys.mp4

1.9 MB

06. In-band vs. Out-of-band Key Exchange.mp4

3.3 MB

07. Fundamental Differences and Encryption Methods.mp4

4.2 MB

08. Stream Cipher.mp4

2.5 MB

09. Transport Encryption.mp4

8.3 MB

10. Non-repudiation.mp4

4.6 MB

11. Key Escrow.mp4

4.0 MB

12. Steganography.mp4

2.5 MB

13. Digital Signatures.mp4

3.6 MB

14. Use of Proven Technologies.mp4

2.3 MB

15. Elliptic Curve Cryptography.mp4

2.7 MB

16. Quantum Cryptography.mp4

4.0 MB

17. Ephemeral Key.mp4

1.8 MB

18. Perfect Forward Secrecy and Module Review.mp4

4.1 MB

/.../2. Using Appropriate Cryptographic Methods/

19. Module Overview.mp4

2.4 MB

20. WEP_WPA and WPA2.mp4

5.1 MB

21. Hashing Algorithms.mp4

4.4 MB

22. Symmetric Key Encryption.mp4

3.3 MB

23. Asymmetric Key Encryption.mp4

2.9 MB

24. One-time Pads.mp4

3.0 MB

25. NTLM_NTLMv2.mp4

4.3 MB

26. Blowfish.mp4

7.0 MB

27. PGP_GPG.mp4

15.4 MB

28. TwoFish.mp4

2.3 MB

29. PAP and CHAP.mp4

1.9 MB

30. Strength and Performance of Algorithms.mp4

3.1 MB

31. Transport Encryption.mp4

6.4 MB

32. Cipher Suites.mp4

2.8 MB

33. Key Stretching - PKBDF2.mp4

4.1 MB

34. Key Stretching - Bcrypt.mp4

3.4 MB

/.../3. PKI and Certificate Management/

35. Module Overview.mp4

4.1 MB

36. Certificate Authority.mp4

4.3 MB

37. CRLs.mp4

2.6 MB

38. OCSP.mp4

3.5 MB

39. CSR and PKCS Standards.mp4

2.7 MB

40. PKI.mp4

10.3 MB

41. Recovery Agent.mp4

2.5 MB

42. Public Key.mp4

2.6 MB

43. Private Key.mp4

1.1 MB

44. Registration.mp4

1.9 MB

45. Key Escrow.mp4

2.9 MB

46. Trust Models.mp4

5.3 MB

47. Module Review.mp4

1.8 MB

/.../CompTIA Security+ (SY0-401) Cryptography/

comptia-security-plus-sy0-401-cryptography.zip

7.1 MB

/.../CompTIA Security+ (SY0-401) Network Security/1. Getting Started/

01. Introduction.mp4

501.2 KB

02. Getting Started.mp4

2.5 MB

03. About the Course.mp4

2.5 MB

04. Why Get CompTIA Security+ Certified.mp4

17.1 MB

05. Goals for the Course.mp4

4.4 MB

06. Security+ Domains Overview.mp4

9.5 MB

07. What's Next.mp4

12.0 MB

/.../2. Security Configuration Parameters/

08. Overview.mp4

9.4 MB

09. Firewalls.mp4

5.8 MB

10. Types of Firewalls.mp4

6.5 MB

11. Web Application Firewalls.mp4

5.9 MB

12. Routers.mp4

5.0 MB

13. Switches.mp4

5.6 MB

14. Load Balancers.mp4

4.4 MB

15. Web Security Gateways.mp4

12.5 MB

16. Intrusion Detection and Prevention Systems.mp4

5.6 MB

17. NIDS_NIPS Components.mp4

5.3 MB

18. IDS Components.mp4

2.8 MB

19. IDS Approaches.mp4

3.6 MB

20. NIDS Example.mp4

3.9 MB

21. Reacting to Alerts.mp4

10.7 MB

22. UTM and URL Filtering.mp4

5.7 MB

23. Malware.mp4

9.1 MB

24. Network Security Summary.mp4

2.0 MB

/.../3. Secure Network Administration Principles/

25. Intro.mp4

2.3 MB

26. Securing the Flow of Traffic.mp4

17.8 MB

27. Securing and Separating Network Segments.mp4

12.5 MB

28. Securing Physical Access to the Network.mp4

11.0 MB

29. Ensuring Availability.mp4

10.6 MB

30. Reviewing Security Logs.mp4

12.5 MB

/.../4. Network Design Elements/

31. DMZ.mp4

3.9 MB

32. Subnetting.mp4

20.5 MB

33. VLANs, NAT, and PAT.mp4

28.1 MB

34. Telephony, Remote Access, and NAC.mp4

14.1 MB

35. Virtualization.mp4

14.5 MB

36. Cloud Concepts.mp4

37.9 MB

/.../5. Common Protocols and Services/

37. Ports, Protocols, and the OSI Model.mp4

15.6 MB

38. TCP_IP Protocol Suite.mp4

6.0 MB

39. Application Layer Protocols - Part I.mp4

38.4 MB

40. Application Layer Protocols - Part II.mp4

12.0 MB

41. Transport Layer Protocols.mp4

5.9 MB

42. Internet Layer Protocols.mp4

21.6 MB

43. SAN Protocols.mp4

14.4 MB

/.../CompTIA Security+ (SY0-401) Network Security/6. Wireless Security/

44. Wireless Protocols.mp4

6.4 MB

45. Wireless Definitions.mp4

5.1 MB

46. WEP, WPA, and WPA2.mp4

14.8 MB

47. Wireless Security Examples.mp4

5.7 MB

48. Common PenTest _ Hacking Tools.mp4

7.6 MB

49. EAP, PEAP, LEAP, and Wireless Security Best Practices.mp4

15.4 MB

50. Antenna Placement and Power Level Controls.mp4

8.9 MB

51. Site Survey, War Driving, and War Chalking.mp4

7.6 MB

52. Captive Portals.mp4

8.0 MB

53. VPN Over Open Wireless Networks.mp4

7.1 MB

/.../CompTIA Security+ (SY0-401) Network Security/

comptia-security-plus-sy0-401-network-security.zip

11.2 MB

/.../1. Types of Malware/

001. Course Overview and Adware.mp4

12.0 MB

002. Virus.mp4

11.8 MB

003. Spyware.mp4

2.4 MB

004. Trojans and Remote Access Tools (RAT).mp4

15.9 MB

005. Rootkits.mp4

2.7 MB

006. Backdoors.mp4

2.0 MB

007. Logic Bombs.mp4

3.3 MB

008. Botnets and Ransomware.mp4

15.2 MB

009. Polymorphic Malware and Armored Virus.mp4

3.2 MB

/.../2. Types of Attacks/

010. Overview.mp4

4.6 MB

011. Man-in-the-Middle.mp4

8.4 MB

012. DDoS.mp4

17.5 MB

013. Spoofing.mp4

1.9 MB

014. Spam.mp4

3.6 MB

015. Phishing.mp4

4.5 MB

016. Spim.mp4

1.4 MB

017. Vishing.mp4

3.7 MB

018. Spear Phishing.mp4

2.2 MB

019. Xmas Attack.mp4

12.4 MB

020. Pharming.mp4

7.3 MB

021. Privilege Escalation.mp4

5.0 MB

022. Malicious Insider Threat.mp4

2.4 MB

023. Transitive Access.mp4

2.7 MB

024. Client-Side Attacks.mp4

5.4 MB

025. Password Attacks.mp4

19.9 MB

026. Typo Squatting_URL Hijacking.mp4

3.0 MB

027. Watering Hole Attack.mp4

9.2 MB

028. Module Review.mp4

1.6 MB

/.../3. Effectiveness of Social Engineering Attacks/

029. Module Overview.mp4

3.8 MB

030. What Is Social Engineering.mp4

3.1 MB

031. Shoulder Surfing.mp4

8.1 MB

032. Dumpster Diving.mp4

7.1 MB

033. Tailgating.mp4

9.3 MB

034. Impersonation.mp4

4.1 MB

035. Hoaxes.mp4

8.3 MB

036. Whaling.mp4

3.0 MB

037. Vishing.mp4

2.9 MB

038. Principles (Reasons for Effectiveness)_Authority.mp4

3.8 MB

039. Intimidation.mp4

2.0 MB

040. Consensus_Social Proof.mp4

2.5 MB

041. Familiarity_Liking.mp4

2.3 MB

042. Trust.mp4

2.2 MB

043. Scarcity_Urgency.mp4

2.3 MB

044. Module Review.mp4

1.1 MB

/.../CompTIA Security+ (SY0-401) Threats and Vulnerabilities/4. Wireless Attacks/

045. Rogue Access Points and Captive Portals.mp4

11.5 MB

046. War Driving and War Chalking.mp4

3.8 MB

047. Bluejacking and Bluesnarfing.mp4

10.0 MB

048. IV Attacks.mp4

6.6 MB

049. Packet Sniffing.mp4

9.3 MB

050. Near Field Communication .mp4

3.5 MB

051. Replay Attacks.mp4

4.7 MB

052. WPS Attacks.mp4

9.8 MB

053. WEP and WPA Attacks.mp4

4.2 MB

/.../CompTIA Security+ (SY0-401) Threats and Vulnerabilities/5. Application Attacks/

054. Module Overview.mp4

3.9 MB

055. Cross-Site Scripting.mp4

7.5 MB

056. Cross-Site Request Forgery.mp4

6.4 MB

057. SQL and XML injection Attacks.mp4

13.3 MB

058. Directory Traversal_Command Injection.mp4

4.4 MB

059. Buffer Overflow Attacks.mp4

5.5 MB

060. Integer Overflow Attacks.mp4

4.3 MB

061. Zero-Day Attacks.mp4

4.3 MB

062. Cookies and Attachments.mp4

6.4 MB

063. Locally Shared Objects (LSO) .mp4

4.5 MB

064. Flash Cookies.mp4

3.3 MB

065. Malicious Add-ons.mp4

3.2 MB

066. Session Hijacking.mp4

5.0 MB

067. Header Manipulation.mp4

1.5 MB

068. Arbitrary_Remote Code Execution.mp4

3.8 MB

/.../6. Mitigation and Deterrent Techniques/

069. Module Overview.mp4

4.7 MB

070. Monitoring System Logs.mp4

8.7 MB

071. Hardening Systems and Applications.mp4

10.8 MB

072. Network Security.mp4

7.4 MB

073. Disabling Unused Interfaces and Services.mp4

1.7 MB

074. Rogue Machine Detection.mp4

2.9 MB

075. Security Posture.mp4

12.0 MB

076. Reporting.mp4

3.3 MB

077. Detection vs. Prevention Controls.mp4

13.8 MB

078. Module Review.mp4

1.8 MB

/.../7. Discovering Security Threats and Vulnerabilities/

081. Honeypots and Honeynets.mp4

5.5 MB

082. Port Scanners.mp4

7.5 MB

083. Banner Grabbing.mp4

3.0 MB

084. Passive vs. Active Tools.mp4

3.2 MB

085. Risk Calculations.mp4

8.2 MB

086. Assessment Types.mp4

2.1 MB

088. Code Review.mp4

4.8 MB

089. Determine Attack Surface .mp4

4.6 MB

090. Review Architecture .mp4

3.1 MB

091. Review Designs.mp4

3.6 MB

092. Module Review .mp4

960.2 KB

/.../8. Penetration Testing vs. Vulnerability Scanning/

093. Module Overview.mp4

3.1 MB

095. Actively Testing Security Controls.mp4

5.6 MB

096. Exploiting Vulnerabilities.mp4

2.7 MB

097. Vulnerability Scanning.mp4

2.1 MB

099. Identify Common Misconfigurations.mp4

5.0 MB

101. False Positive.mp4

3.3 MB

102. Black, White, and Gray Box Testing.mp4

3.2 MB

103. Things to Remember.mp4

6.2 MB

104. Module Review.mp4

1.7 MB

/.../CompTIA Security+ (SY0-401) Threats and Vulnerabilities/

comptia-security-plus-sy0-401-threats-vulnerabilities.zip

18.9 MB

/.../Computing, Communication, and Business Integration for CASP (CAS-002)/1. Course Overview/

01. Course Overview.mp4

5.2 MB

/.../2. Computing, Communications, and Business Discipline Integration/

03. Sales Staff.mp4

6.3 MB

04. Programmers.mp4

4.3 MB

09. Human Resources.mp4

2.3 MB

14. IT Governance.mp4

4.1 MB

/.../3. Facilitating Collaboration to Achieve Security Goals/

16. Web and Video Conferencing.mp4

9.3 MB

17. Instant Messaging.mp4

6.9 MB

18. Desktop Sharing.mp4

3.7 MB

24. Cloud-based Collaboration.mp4

6.3 MB

25. Remote Access and VPNs.mp4

6.3 MB

27. Over-the-air Technologies.mp4

13.2 MB

/.../4. Implement Security Activities Across the Technology Lifecycle/

30. Maintenance.mp4

6.6 MB

33. Asset Disposal.mp4

3.4 MB

36. SDLC.mp4

7.7 MB

/.../Computing, Communication, and Business Integration for CASP (CAS-002)/

computing-communication-business-integration-casp-cas-002.zip

1.9 MB

/.../Conducting Network Vulnerability Analysis/1. Course Overview/

01. Course Overview.mp4

3.2 MB

/.../Conducting Network Vulnerability Analysis/2. Course Concepts/

02. Introduction.mp4

6.5 MB

03. Course Scenario.mp4

4.7 MB

04. Security Vulnerability and Summary.mp4

5.4 MB

/.../3. Preparing the Toolkit/

05. Introduction.mp4

6.8 MB

06. Course Virtual Machines.mp4

22.7 MB

07. Downloading and Installing Nmap.mp4

5.4 MB

08. Demo - Downloading and Installing Nmap.mp4

22.0 MB

09. Selecting Virtual Machine Software and Summary.mp4

7.8 MB

/.../4. Performing the Scanning Methodology/

10. Introduction.mp4

5.0 MB

11. Demo - Non-intrusive Target Search.mp4

28.6 MB

12. Defining Intrusive Target Search.mp4

3.9 MB

13. Demo - Finding Live Systems.mp4

5.3 MB

14. Identifying Ports and Services.mp4

4.9 MB

15. Demo - Scanning Ports and Services.mp4

41.7 MB

16. Enumerating and Identifying Vulnerabilities.mp4

3.1 MB

17. Demo - Enumerating System Information.mp4

47.1 MB

18. Module Summary.mp4

1.6 MB

/.../5. Leveraging the Internet to Find Vulnerabilities/

19. Overview.mp4

3.6 MB

20. Demo - Exploring Search Engine Capability.mp4

10.6 MB

21. Examining Common Vulnerability Sites.mp4

3.2 MB

22. Demo - Leveraging Vulnerability Sites.mp4

46.1 MB

23. Module Summary.mp4

3.0 MB

/.../6. Understanding the Types of Vulnerability Scanning/

24. Overview and Passive Analysis.mp4

3.8 MB

25. Demo - Conducting Passive Analysis.mp4

18.3 MB

26. Actively Scanning for Flaws.mp4

4.3 MB

27. Demo - Conducting Active Scanning.mp4

20.7 MB

28. Reviewing Vulnerability Scanning Tools.mp4

2.3 MB

29. Module Summary.mp4

1.9 MB

/.../7. Executing Vulnerability Scanning/

30. Overview.mp4

4.1 MB

31. Demo - Nessus.mp4

18.7 MB

32. Introducing Nexpose.mp4

2.7 MB

33. Demo - Nexpose.mp4

17.1 MB

34. Introducing OpenVAS.mp4

1.9 MB

35. Demo - OpenVAS.mp4

21.6 MB

36. Vulnerability Scanner Comparison.mp4

6.7 MB

37. Module Summary.mp4

848.0 KB

/.../Conducting Network Vulnerability Analysis/8. Conclusion/

38. Course Conclusion and Next Steps.mp4

7.4 MB

/.../Conducting Network Vulnerability Analysis/

network-vulnerability-analysis-conducting.zip

4.2 MB

/.../Cryptography - The Big Picture/1. Course Overview/

01. Course Overview.mp4

4.0 MB

/.../2. Course Overview and Basic Concepts/

02. Overview.mp4

7.1 MB

03. Basic Concepts.mp4

9.9 MB

/.../3. Symmetric Key Cryptography/

04. Overview.mp4

2.6 MB

05. Symmetric Cryptography Basics.mp4

4.7 MB

06. Stream Cipher vs. Block Cipher.mp4

8.7 MB

07. DES and 3DES.mp4

4.9 MB

08. AES.mp4

1.7 MB

09. RC4, RC5, and RC6.mp4

2.0 MB

10. Blowfish and Twofish.mp4

2.1 MB

11. Strengths of Symmetric Key Cryptography.mp4

7.2 MB

12. Weaknesses of Symmetric Key Cryptography.mp4

8.7 MB

13. Demo.mp4

8.9 MB

14. Summary.mp4

1.0 MB

/.../4. Asymmetric Key Cryptography/

15. Overview.mp4

2.0 MB

16. Asymmetric Cryptography Basics.mp4

2.7 MB

17. Diffie-Hellman.mp4

5.6 MB

18. RSA.mp4

3.8 MB

19. ECC.mp4

2.4 MB

20. El Gamal.mp4

605.3 KB

21. Strengths of Asymmetric Key Cryptography.mp4

6.0 MB

22. Weaknesses of Asymmetric Key Cryptography.mp4

2.4 MB

23. Demo.mp4

7.4 MB

24. Summary.mp4

1.2 MB

/.../5. That’s Confidentiality, but What About Integrity/

25. Overview.mp4

2.3 MB

26. What Is Hashing.mp4

2.8 MB

27. Message Authentication Code (MAC).mp4

3.3 MB

28. MD and SHA.mp4

4.2 MB

29. HAVAL and Tiger.mp4

1.7 MB

30. Demo.mp4

6.7 MB

31. Digital Signatures.mp4

4.2 MB

32. Email Encryption.mp4

2.3 MB

33. PKI.mp4

4.3 MB

34. Data Integrity in Our Scenario.mp4

5.5 MB

35. Summary.mp4

1.1 MB

/.../6. Cryptography Moving Forward/

36. Cryptography Moving Forward.mp4

3.8 MB

/.../Cryptography - The Big Picture/

cryptography-big-picture.zip

5.0 MB

/.../1. History of Cryptography/

01. Introduction.mp4

8.0 MB

02. One-Time Pads.mp4

6.3 MB

03. Entropy.mp4

7.6 MB

04. The Enigma Machine.mp4

13.1 MB

05. Cryptanalysis.mp4

9.9 MB

06. Diffie-Hellman.mp4

14.4 MB

07. Diffie-Hellman Example.mp4

11.0 MB

08. Conclusion.mp4

1.9 MB

/.../Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/

09. Introduction.mp4

956.9 KB

10. Block Ciphers.mp4

2.5 MB

11. Confusion and Key Schedules.mp4

1.8 MB

12. Diffusion and Cipher Block Chaining.mp4

3.2 MB

13. Initialization Vectors.mp4

1.2 MB

14. DES.mp4

1.7 MB

15. AES.mp4

4.7 MB

16. Modern Cryptanalysis.mp4

2.7 MB

17. Compression and Error Correction.mp4

5.5 MB

18. Public and Private Keys.mp4

4.0 MB

19. Inverse Exponents Example.mp4

7.6 MB

20. Finding Inverse Exponents.mp4

4.3 MB

21. The RSA Algorithm.mp4

3.2 MB

22. Patterns in RSA.mp4

8.1 MB

23. Discrete Logarithm Problem.mp4

6.7 MB

24. Elliptic Curve.mp4

4.5 MB

25. Digital Signatures.mp4

3.8 MB

26. Hashing Algorithms.mp4

4.7 MB

27. Birthday Attack.mp4

7.2 MB

28. Trust.mp4

2.6 MB

29. Summary.mp4

1.6 MB

/.../Cryptography Fundamentals for Developers and Security Professionals/3. APIs/

30. Symmetric Java APIs.mp4

4.6 MB

31. AES in Java.mp4

38.7 MB

32. Asymmetric Java APIs.mp4

2.7 MB

33. RSA in Java.mp4

34.2 MB

34. Bouncy Castle for Java.mp4

7.5 MB

35. NET Crypto API.mp4

1.5 MB

36. AES in .NET.mp4

34.1 MB

37. RSA in .NET.mp4

43.0 MB

38. Summary.mp4

1.6 MB

/.../4. Transport Layer Security/

39. X.509 Certificates.mp4

13.0 MB

40. RSA Key Pair.mp4

9.1 MB

41. Certificate Signing Request.mp4

14.4 MB

42. Personal Information Exchange.mp4

21.1 MB

43. IIS.mp4

10.6 MB

44. Tomcat.mp4

6.0 MB

45. Naked Keys.mp4

1.3 MB

46. Apache.mp4

5.6 MB

47. Summary.mp4

1.1 MB

/.../5. Authentication and Authorization/

48. Passwords.mp4

3.4 MB

49. Hashed Passwords.mp4

3.9 MB

50. Rainbow Tables.mp4

5.7 MB

51. Salted Hashed Passwords.mp4

2.7 MB

52. Computing Password Entropy.mp4

5.7 MB

53. Password Based Key Derivation Functions.mp4

6.6 MB

54. Progressive Salted Hashed Passwords.mp4

4.6 MB

55. Federation.mp4

6.3 MB

56. Kerberos.mp4

1.8 MB

57. WS-Trust and WS-Federation.mp4

4.4 MB

58. XML Signature Wrapping Attacks.mp4

3.6 MB

59. OAuth.mp4

9.6 MB

60. OpenID Connect.mp4

3.6 MB

61. Conclusion.mp4

1.6 MB

/.../Cryptography Fundamentals for Developers and Security Professionals/6. Case Studies/

62. Snapchat.mp4

7.4 MB

63. Safari.mp4

5.9 MB

64. Heartbleed.mp4

9.4 MB

65. Target.mp4

11.4 MB

66. NSA.mp4

7.2 MB

67. Lessons Learned.mp4

1.6 MB

/.../Cryptography Fundamentals for Developers and Security Professionals/7. Decentralized Systems/

68. PGP.mp4

4.3 MB

69. Establishing Trust.mp4

7.2 MB

70. Hashcash.mp4

3.9 MB

71. Bitcoin.mp4

5.0 MB

72. Proof of Work.mp4

3.9 MB

73. Conflict Resolution.mp4

5.6 MB

/.../Cryptography Fundamentals for Developers and Security Professionals/

cryptography-fundamentals-java-dotnet-developers.zip

10.7 MB

/.../CSSLP® - Secure Software Concepts/1. Course Overview/

01. Course Overview.mp4

4.9 MB

/.../2. Secure Software Core Concepts/

02. Introduction and Core Concepts.mp4

10.4 MB

03. Core Concept.mp4

9.2 MB

04. What Is Security.mp4

11.8 MB

05. Core Concepts - Confidentiality.mp4

11.9 MB

06. Core Concepts - Integrity.mp4

10.5 MB

07. Core Concepts - Availability.mp4

9.0 MB

08. Core Concepts - Authentication.mp4

9.0 MB

09. Core Concepts - Biometrics.mp4

10.0 MB

10. Core Concepts - Single Sign-on.mp4

14.9 MB

11. Core Concepts - Authorization.mp4

16.2 MB

12. Core Concepts - Credential Management.mp4

12.6 MB

13. Core Concepts - Accounting.mp4

11.8 MB

14. Core Concepts - Non-repudiation.mp4

7.8 MB

15. Core Concepts - Digital Signatures.mp4

12.7 MB

16. Core Concepts - Summary.mp4

6.3 MB

/.../3. Secure Software Concepts/

17. Security Design Principles.mp4

9.8 MB

18. Risk.mp4

12.7 MB

19. Frame Risk.mp4

19.6 MB

20. Treat Risk.mp4

15.3 MB

21. Information Systems’ Controls.mp4

16.8 MB

22. Need to Know.mp4

10.6 MB

23. Least Privilege.mp4

8.2 MB

24. Access Control.mp4

16.2 MB

25. Separation of Duties.mp4

15.4 MB

26. Defense in-depth.mp4

15.3 MB

27. Fail Safe.mp4

4.7 MB

28. Economy of Mechanism and Leveraging Existing Components.mp4

8.9 MB

29. Complete Mediation.mp4

24.4 MB

30. Open Design.mp4

9.7 MB

31. Psychological Acceptability.mp4

14.9 MB

32. Least Common Mechanism and Single Points of Failure.mp4

14.3 MB

/.../CSSLP® - Secure Software Concepts/

csslp-secure-software-concepts.zip

12.6 MB

/.../CSSLP® - Secure Software Requirements/1. Course Overview/

01. Course Overview.mp4

4.2 MB

/.../2. Identity Security Requirements/

02. Identify Security Requirements.mp4

15.1 MB

03. Gathering Requirements.mp4

14.6 MB

04. Policy.mp4

4.0 MB

05. Actions.mp4

9.5 MB

06. Legal.mp4

16.1 MB

/.../3. Interpret Data Classification Requirements/

07. Interpret Data Classification Requirements.mp4

9.4 MB

08. Identify Data Classification Requirements - Ownership.mp4

5.7 MB

09. Identify Data Classification Requirements - Retention.mp4

7.9 MB

10. Identify Privacy Requirements.mp4

18.7 MB

11. Data Protection.mp4

8.1 MB

12. Re-identification.mp4

9.0 MB

/.../4. Include Security in Software Requirement Specifications/

13. Include Security in Software Requirements Specification.mp4

7.0 MB

14. Standards and Best Practices.mp4

17.7 MB

15. OpenSAMM.mp4

10.8 MB

16. OWASP.mp4

12.0 MB

17. Building Security in Maturity Model.mp4

9.9 MB

18. SAFECode.mp4

10.0 MB

19. NIST and ISO.mp4

8.7 MB

20. PCI-DSS and PA-DSS.mp4

22.2 MB

21. Develop Use and Misuse Cases.mp4

17.2 MB

22. Threat Modeling.mp4

18.9 MB

23. Project Risk.mp4

11.3 MB

24. Develop Security Requirements Traceability Matrix.mp4

4.8 MB

/.../CSSLP® - Secure Software Requirements/

csslp-secure-software-requirements.zip

1.8 MB

/.../Cybersecurity Threats - Ransomware/1. Course Overview/

01. Course Overview.mp4

5.4 MB

/.../2. What Is Ransomware/

02. Overview.mp4

4.1 MB

03. Definition and Types of Ransomware.mp4

20.3 MB

04. The Ransomware Timeline.mp4

15.2 MB

05. What Is Ransomware 30,000 ft. View.mp4

5.9 MB

06. How Big Is the Problem.mp4

15.1 MB

07. Ransomware Victims.mp4

11.7 MB

08. Module Progress Checkpoint.mp4

617.9 KB

09. Demo of Real World Ransomware Attack.mp4

52.0 MB

10. Variations of Ransomware.mp4

6.4 MB

11. Summary.mp4

2.5 MB

/.../3. Ransomware Entry Points/

12. Overview.mp4

2.7 MB

13. The 5 Classic Infection Vectors.mp4

3.1 MB

14. Phishing and Email Attachments.mp4

10.6 MB

15. Embedded Hyperlinks, Websites_downloads, and Drive-by Infections.mp4

6.2 MB

16. Why Common Exploit Kits Are Used.mp4

5.4 MB

17. Command and Callback (C&C) and Indicators of Compromise.mp4

7.0 MB

18. Summary.mp4

2.8 MB

/.../4. Incident Response - Detection and Containment/

19. Overview.mp4

2.6 MB

20. Indicators of Compromise.mp4

5.3 MB

21. Detecting an Attack.mp4

7.3 MB

22. Containing the Attack.mp4

9.0 MB

23. Summary.mp4

1.7 MB

/.../5. Incident Response - Eradication and Recovery/

24. Overview.mp4

5.9 MB

25. Incident Response Lifecycle.mp4

3.7 MB

26. Recovery Local and Network Files.mp4

7.3 MB

27. Recovery Cloud Storage Files, Dropbox, and OneDrive.mp4

15.1 MB

28. Tools and Resources.mp4

6.7 MB

29. NoMoreRansom.org.mp4

71.4 MB

30. Paying the Ransom.mp4

22.3 MB

31. Summary.mp4

6.0 MB

/.../6. Countermeasures and Preparing Your Incident Response/

32. Overview.mp4

5.5 MB

33. Defending a Ransomware Attack.mp4

11.4 MB

34. Protecting a Windows Network.mp4

8.0 MB

35. Next Generation Anti-virus_Anti-malware.mp4

5.6 MB

36. Lessons Learned and Your Incident Response Plan.mp4

10.9 MB

37. Summary.mp4

5.5 MB

/.../Cybersecurity Threats - Ransomware/

cybersecurity-threats-ransomware.zip

17.2 MB

/.../Designing and Implementing Security Policies/1. Course Overview/

01. Course Overview.mp4

5.2 MB

/.../2. Identifying Security Standards and Bodies/

02. Module Overview, Cyber Law, and Cyber Insurance.mp4

8.8 MB

03. Cyber Insurance Offerings.mp4

9.1 MB

04. International Organization for Standardization (ISO).mp4

10.3 MB

05. Payment Card Industry Data Security Standard (PCI DSS).mp4

4.1 MB

06. Review PCI DSS Security Requirements.mp4

24.3 MB

07. PCI DSS Self-Assessment Questionnaire.mp4

12.7 MB

08. Implement PCI DSS Security Requirements.mp4

5.3 MB

09. Health Insurance Portability and Accountability Act (HIPAA).mp4

4.3 MB

10. Review HIPAA Technical Security Requirements.mp4

8.1 MB

11. Other Privacy and Security Standards.mp4

6.4 MB

12. Module Summary.mp4

1.6 MB

/.../3. Designing Security Policies/

13. Module Introduction.mp4

2.7 MB

14. Security Policy Design Guidelines.mp4

8.6 MB

15. View SANS Institute Policy Templates.mp4

14.8 MB

16. General Security Policy Types.mp4

7.2 MB

17. Network Security Policies.mp4

8.1 MB

18. Configure a Router Network ACL Rule.mp4

9.5 MB

19. Switch Port Configuration.mp4

18.2 MB

20. Network Security Policy Types.mp4

19.4 MB

21. NIDS_NIPS.mp4

5.5 MB

22. Data Security Policies.mp4

16.7 MB

23. Data Encryption and Backups.mp4

16.4 MB

24. Device Security Policies.mp4

14.6 MB

25. Security Policy Implementation.mp4

3.5 MB

26. Module Summary.mp4

3.4 MB

/.../4. Implementing Security Policies/

27. Module Introduction.mp4

1.4 MB

28. Training and Awareness.mp4

11.7 MB

29. Configure Mobile Device Policies Using SCCM.mp4

18.7 MB

30. Securing an Individual Android Smartphone.mp4

6.9 MB

31. Encrypt Data at Rest in Windows.mp4

11.7 MB

32. Enable Azure Cloud Storage Account Encryption.mp4

9.9 MB

33. Configure IPsec Using a Group Policy Object.mp4

25.1 MB

34. Module Summary.mp4

2.7 MB

/.../Designing and Implementing Security Policies/

security-policies-designing-implementing.zip

715.3 KB

/.../Digital Forensics - Getting Started with File Systems/1. Course Overview/

01. Course Overview.mp4

5.1 MB

/.../2. Getting Started with New Technology File System (NTFS)/

02. Introduction to NTFS.mp4

3.4 MB

04. Basics of Hard Disks.mp4

4.5 MB

06. Timestamps.mp4

1.9 MB

07. Metadata.mp4

1.7 MB

08. Journaling.mp4

2.8 MB

09. Permissions.mp4

975.7 KB

10. Master File Table.mp4

2.6 MB

11. Change Journal.mp4

1.7 MB

12. Anti-forensic Methods.mp4

2.8 MB

13. Demo - NTFS.mp4

64.5 MB

14. Summary and What's Next.mp4

1.9 MB

/.../3. Working with Extended File System (EXT)/

15. Introduction to EXT.mp4

790.8 KB

16. Tracks, Sectors, Clusters, and Slack Space.mp4

1.0 MB

17. Demo - Tracks, Sectors, Clusters, and Slack Space.mp4

10.8 MB

18. Timestamps and Demo.mp4

10.3 MB

19. Metadata and Demo.mp4

3.2 MB

20. Permissions.mp4

32.6 MB

21. Demo - Permissions.mp4

7.7 MB

22. Summary and What's Next.mp4

1.2 MB

/.../4. Analyzing with Hierarchical File System Plus (HFS+)/

23. Introduction to HFS+.mp4

923.7 KB

25. Timestamps and Demo.mp4

18.0 MB

26. Metadata and Demo.mp4

6.9 MB

27. Permissions and Demo.mp4

11.0 MB

28. Summary and What's Next.mp4

732.4 KB

/.../Digital Forensics - Getting Started with File Systems/

digital-forensics-file-systems-getting-started.zip

1.4 MB

/.../1. Introduction to Kali Linux and Digital Forensics/

01. Introduction.mp4

11.8 MB

02. About Linux.mp4

9.1 MB

03. About Kali Linux.mp4

4.7 MB

04. About Digital Forensics.mp4

10.9 MB

06. What We Covered.mp4

4.7 MB

/.../2. Getting Started with Kali Forensics/

07. Getting Started with Kali Forensics.mp4

4.0 MB

08. Downloading Kali Linux.mp4

29.7 MB

09. Running Kali Linux LiveDVD.mp4

20.6 MB

10. Running Kali Linux Virtual Machine.mp4

16.4 MB

11. Updating Kali Linux.mp4

52.1 MB

12. Installing and Removing Packages.mp4

33.5 MB

13. Kali Linux as a Forensic Workstation.mp4

30.9 MB

14. What We Covered.mp4

6.1 MB

/.../3. Forensic Imaging Tools/

15. Introduction.mp4

14.2 MB

16. What Are Forensic Images.mp4

25.1 MB

17. Digital Storage Media.mp4

26.4 MB

18. Sterilizing Media Storage Devices.mp4

35.5 MB

19. dd.mp4

25.4 MB

20. dcfldd.mp4

23.8 MB

21. dc3dd.mp4

20.8 MB

22. guymager.mp4

21.5 MB

23. libewf.mp4

21.1 MB

24. afflib.mp4

11.8 MB

25. What We Covered.mp4

3.2 MB

/.../4. Forensic Hashing Tools/

26. Introduction.mp4

11.4 MB

27. How Does Hashing Work.mp4

13.8 MB

28. Hashing Algorithms.mp4

8.3 MB

29. Hashing in Digital Forensics.mp4

4.7 MB

30. sumtools.mp4

27.8 MB

31. rahash2.mp4

62.0 MB

32. hashdeep Tools.mp4

44.7 MB

33. hash-identifier.mp4

2.0 MB

34. What We Covered.mp4

5.5 MB

/.../5. What We Covered/

35. What We Covered.mp4

12.9 MB

/.../Digital Forensics Tools in Kali Linux - Imaging and Hashing/

digital-forensics-tools-kali-linux-imaging-hashing.zip

8.7 MB

/.../Enterprise Security for CASP (CAS-002)/1. Course Overview/

01. Course Overview.mp4

5.8 MB

/.../2. Appropriate Cryptographic Concepts and Techniques/

02. Course Intro, DoD 8570 and 8140 Compliance.mp4

7.3 MB

03. Module Overview.mp4

5.1 MB

04. Pseudo-random Number Generators and Encryption Types.mp4

6.6 MB

05. Cryptographic Concepts.mp4

4.9 MB

06. Chain of Trust and Root of Trust.mp4

8.1 MB

07. Cryptographic Methods and Design, EBC, CBC, OFB, and CFB.mp4

8.7 MB

08. Cryptographic Considerations.mp4

4.4 MB

09. DRM.mp4

4.5 MB

10. Watermarking.mp4

4.1 MB

11. S_MIME and Secure Mail Considerations.mp4

6.0 MB

/.../3. Security Implications Associated with Enterprise Storage/

12. Module Intro.mp4

2.9 MB

13. Virtual Storage.mp4

8.1 MB

14. Cloud Storage.mp4

6.7 MB

15. Data Warehousing_Data Archiving.mp4

12.0 MB

16. NAS and SAN.mp4

10.0 MB

17. Storage Protocols - FCoE, iSCSI, CIFS, and NFS.mp4

8.9 MB

18. Multipath.mp4

8.0 MB

19. Snapshots.mp4

3.6 MB

20. Deduplication.mp4

4.2 MB

21. Dynamic Disk Pools .mp4

2.9 MB

22. LUN Masking and Zoning .mp4

2.4 MB

23. HBA Allocation and Offsite Replication.mp4

7.3 MB

/.../4. Network and Security Components, Concepts, and Architectures/

25. Module Overview and VNC Remote Control Software.mp4

4.5 MB

26. Mesh Networks.mp4

8.3 MB

27. Inline Network Encryptor (INE).mp4

4.3 MB

28. Security Information and Event Management (SIEM).mp4

3.6 MB

29. Placement of Devices.mp4

5.6 MB

30. SSL Inspection and Network Data Flow.mp4

6.1 MB

31. Secure Configuration and Baselining.mp4

2.9 MB

32. Change Management.mp4

11.5 MB

33. Software-defined Networking.mp4

7.0 MB

34. Cloud-managed Networks .mp4

7.6 MB

35. VLANs, Trunking, and VLAN Hopping.mp4

6.1 MB

/.../5. Troubleshoot Security Controls for Hosts/

36. Module Overview.mp4

4.6 MB

37. Command Shell Restrictions.mp4

6.6 MB

38. Configuring Dedicated Interfaces and out of Band NICs.mp4

10.7 MB

39. Peripheral Restrictions and Firewire.mp4

6.6 MB

40. Security Advantages and Disadvantages of Virtualizing Servers.mp4

14.1 MB

41. Cloud-augmented Security Services_Hash Matching.mp4

8.8 MB

42. Content Filtering.mp4

5.0 MB

43. Secure Boot and Measured Launch.mp4

7.7 MB

44. IMA and UEFI.mp4

2.2 MB

45. VM Escape.mp4

4.0 MB

46. Privilege Elevation.mp4

1.8 MB

47. Live VM Migration.mp4

5.1 MB

48. Data Remnants.mp4

4.5 MB

49. VDI, Terminal Services, and Application Delivery Services.mp4

13.9 MB

50. Virtual TPM.mp4

8.7 MB

/.../6. Application Vulnerabilities and Appropriate Security Controls/

51. Module Overview.mp4

2.7 MB

52. Security by Design, Default, and Deployment.mp4

5.1 MB

53. Insecure Direct Object References.mp4

4.9 MB

54. Memory Leaks.mp4

2.7 MB

55. Race Conditions.mp4

4.5 MB

56. Time of Check_Time of Use.mp4

2.5 MB

57. Resource Exhaustion.mp4

5.8 MB

58. Geo-tagging.mp4

5.9 MB

60. Industry-accepted Approaches.mp4

2.3 MB

61. Web Services Security (WS-Security).mp4

1.4 MB

62. JSON_REST.mp4

2.5 MB

63. Browser Extensions and Active X.mp4

3.4 MB

64. Java Applets.mp4

6.8 MB

65. HTML5.mp4

2.6 MB

66. AJAX.mp4

4.7 MB

67. SOAP.mp4

2.2 MB

68. State Management.mp4

2.7 MB

69. JavaScript.mp4

1.5 MB

70. Module Review.mp4

2.1 MB

/.../Enterprise Security for CASP (CAS-002)/

enterprise-security-for-casp-cas-002.zip

5.1 MB

/.../1. The Truth About Living in a Technology Based World/

01. Introduction.mp4

8.2 MB

02. How Protected Do You Feel.mp4

34.0 MB

/.../10. Attack Types/

57. Overview of Attack Types.mp4

2.7 MB

58. Application Attacks.mp4

13.0 MB

59. Misconfiguration Attacks.mp4

7.7 MB

60. Shrink-wrap Code Attacks.mp4

25.1 MB

61. O_S Attacks.mp4

4.4 MB

62. Entry Points for an Attack.mp4

11.9 MB

63. Summary of Attack Types.mp4

4.0 MB

/.../11. Information Security Controls/

64. Overview of Information Security Controls.mp4

3.7 MB

65. Necessity of Ethical Hacking.mp4

6.8 MB

66. What Skills You Must Have.mp4

4.7 MB

67. Multi-layered Defense.mp4

6.4 MB

68. Incident Management.mp4

6.2 MB

69. IM Process.mp4

6.4 MB

70. Security Policies.mp4

5.4 MB

71. Taxonomy of Security Policies.mp4

7.5 MB

72. Vulnerability Research.mp4

22.5 MB

73. Penetration Testing.mp4

8.0 MB

74. Summary of Information Security Controls.mp4

6.5 MB

/.../12. How to Prepare for the Certified Ethical Hacker Exam/

75. How to Prepare for the CEH Exam.mp4

3.7 MB

76. About the Exam.mp4

1.9 MB

77. How to Prepare.mp4

3.6 MB

78. The SuperDale Method.mp4

9.2 MB

79. Study.mp4

10.0 MB

80. When in Doubt....mp4

3.8 MB

81. Summary.mp4

1.3 MB

/.../2. Overview of the CEH Certification Program/

03. Overview of the CEH Certification Program.mp4

3.5 MB

04. What Certification Brings You.mp4

2.7 MB

05. Should I Watch This Series.mp4

9.4 MB

06. What's Expected of You.mp4

17.8 MB

07. Review the CCA.mp4

3.4 MB

/.../3. How to Build a Lab to Hack Safely/

08. Overview How to Build a Lab to Hack Safely.mp4

20.5 MB

09. The Host Machine.mp4

23.0 MB

10. Installing The Host Machine.mp4

43.8 MB

11. Summary.mp4

1.9 MB

/.../4. Installing and Configuring Your Windows Server VMs/

12. Introduction.mp4

2.7 MB

13. Virtual Machine - Server 2012R2.mp4

79.6 MB

14. Virtual Machine - Server 2008R2.mp4

56.5 MB

15. Summary.mp4

988.7 KB

/.../5. Installing and Configuring Your Desktop VMs/

16. Introduction.mp4

3.1 MB

17. Virtual Machine - Windows 8.1.mp4

59.2 MB

18. Virtual Machine - Windows 7.mp4

47.1 MB

19. Virtual Machine - Kali.mp4

36.9 MB

20. Virtual Machine - Housekeeping.mp4

37.8 MB

21. Summary.mp4

2.0 MB

/.../6. Information Security Overview/

22. Information Security Overview.mp4

4.3 MB

23. Hacking vs. Ethical Hacking.mp4

5.5 MB

24. Fundamentals of Information Security.mp4

5.3 MB

25. Speak like a Hacker.mp4

10.5 MB

26. The Technology Triangle.mp4

5.0 MB

27. Summary.mp4

2.8 MB

/.../7. Security Threats and Attack Vectors/

28. Overview of Threats and Attack Vectors.mp4

4.0 MB

29. Threats - Hosts.mp4

10.1 MB

30. Threats - Natural & Physical.mp4

11.7 MB

31. Threats - Applications.mp4

8.2 MB

32. Threats - Human.mp4

10.3 MB

33. Threats - Networks.mp4

4.2 MB

34. Threats - Where Do They Come From.mp4

4.6 MB

35. Attack Vectors.mp4

12.9 MB

36. IPv6 Issues.mp4

10.0 MB

37. Summary of Threats and Attack Vectors.mp4

1.7 MB

/.../Ethical Hacking - Understanding Ethical Hacking/8. Hacking Concepts/

38. Overview of Hacking Concepts.mp4

3.8 MB

39. Hacking Defined.mp4

2.3 MB

40. History of Hacking - In the Beginning.mp4

10.9 MB

41. History of Hacking - Currently.mp4

8.4 MB

42. Ethical Hacking Defined.mp4

12.2 MB

43. What Skills Should an Ethical Hacker Have.mp4

7.3 MB

44. Type of Pen Tests.mp4

2.7 MB

45. Why a Hacker Hacks.mp4

9.6 MB

46. Types of Hackers.mp4

7.6 MB

47. How Does Hacking Influence Companies.mp4

34.8 MB

48. Summary of Hacking Concepts.mp4

3.1 MB

/.../Ethical Hacking - Understanding Ethical Hacking/9. Hacking Phases/

49. Overview Hacking Phases.mp4

7.0 MB

50. The Phases.mp4

1.3 MB

51. Phase 1 Reconnaissance.mp4

24.4 MB

52. Phase 2 Scanning.mp4

8.1 MB

53. Phase 3 Gaining Access.mp4

3.6 MB

54. Phase 4 Maintain Access.mp4

8.8 MB

55. Phase 5 Clearing Tracks.mp4

4.3 MB

56. Summary of Hacking Phases.mp4

3.2 MB

/.../Ethical Hacking - Understanding Ethical Hacking/

Ethical Hacking - Understanding Ethical Hacking.7z

13.6 MB

/.../OWASP Top 10 Web Application Security Risks for ASP.NET/1. Introduction/

001. Introduction.mp4

1.4 MB

002. Who's getting hacked.mp4

7.1 MB

003. Who's doing the hacking.mp4

15.1 MB

004. OWASP and the Top 10.mp4

14.9 MB

005. Applying security in depth.mp4

8.5 MB

/.../10. Insufficient Transport Layer Protection/

100. Introduction.mp4

3.9 MB

101. OWASP overview and risk rating.mp4

10.5 MB

102. Demo - Anatomy of an attack.mp4

40.6 MB

103. Risk in practice - Tunisian ISPs.mp4

30.2 MB

105. Demo - Securing other cookies in ASP.NET.mp4

38.2 MB

106. Demo - Forcing web forms to use HTTPS.mp4

20.5 MB

107. Demo - Requiring HTTPS on MVC controllers.mp4

12.4 MB

108. Demo - Mixed mode HTTPS.mp4

22.2 MB

109. HTTP strict transport security.mp4

13.9 MB

110. Other insufficient HTTPS patterns.mp4

17.2 MB

111. Other HTTPS considerations.mp4

17.5 MB

112. Summary.mp4

15.7 MB

/.../11. Unvalidated Redirects and Forwards/

113. Introduction.mp4

1.9 MB

114. OWASP overview and risk rating.mp4

10.3 MB

115. Demo - Anatomy of an attack.mp4

19.7 MB

116. Risk in practice - US government websites.mp4

14.7 MB

118. Demo - implementing a whitelist.mp4

17.6 MB

119. Demo - implementing referrer checking.mp4

19.3 MB

120. Other issues with the unvalidated redirect risk.mp4

8.5 MB

121. Summary.mp4

6.7 MB

/.../OWASP Top 10 Web Application Security Risks for ASP.NET/2. Injection/

006. Introduction.mp4

3.1 MB

007. OWASP overview and risk rating.mp4

6.2 MB

008. Demo - Anatomy of an attack.mp4

37.1 MB

009. Risk in practice - LulzSec and Sony.mp4

5.2 MB

010. Understanding SQL injection.mp4

2.2 MB

011. Defining untrusted data.mp4

5.1 MB

012. Demo - The principle of least privilege.mp4

18.6 MB

013. Demo - Inline SQL parameterisation.mp4

16.3 MB

014. Demo - Stored procedure parameterisation.mp4

10.5 MB

015. Demo - Whitelisting untrusted data.mp4

20.5 MB

016. Demo - Entity Framework’s SQL parameterisation.mp4

16.9 MB

017. Demo - Injection through stored procedures.mp4

25.8 MB

018. Demo - Injection automation with Havij.mp4

18.8 MB

019. Summary.mp4

7.6 MB

/.../3. Cross Site Scripting (XSS)/

020. Introduction.mp4

2.9 MB

021. OWASP overview and risk rating.mp4

3.9 MB

022. Demo - Anatomy of an attack.mp4

17.5 MB

023. Risk in practice - My Space and Samy.mp4

25.7 MB

024. Understanding XSS.mp4

2.8 MB

025. Output encoding concepts.mp4

9.5 MB

026. Demo - Implementing output encoding.mp4

26.8 MB

027. Demo - Output encoding in web forms.mp4

13.0 MB

028. Demo - Output encoding in MVC.mp4

6.6 MB

029. Demo - Whitelisting allowable values.mp4

11.9 MB

030. Demo - ASP.NET request validation.mp4

66.7 MB

031. Demo - Reflective versus persistent XSS.mp4

18.3 MB

032. Demo - Native browser defences.mp4

14.3 MB

033. Demo - Payload obfuscation.mp4

4.2 MB

034. Summary.mp4

10.6 MB

/.../4. Broken Authentication and Session Management/

035. Introduction.mp4

1.6 MB

036. OWASP overview and risk rating.mp4

3.8 MB

037. Demo - Anatomy of an attack.mp4

4.8 MB

038. Risk in practice - Apple's session fixation.mp4

6.6 MB

039. Persisting state in a stateless protocol.mp4

2.1 MB

041. Demo - Securely configuring session persistence.mp4

10.4 MB

044. Siding versus fixed forms timeout.mp4

5.6 MB

045. Other broken authentication patterns.mp4

7.1 MB

046. Summary.mp4

6.0 MB

/.../5. Insecure Direct Object References/

047. Introduction.mp4

1.4 MB

048. OWASP overview and risk rating.mp4

3.5 MB

049. Demo - Anatomy of an attack.mp4

17.3 MB

050. Risk in practice - Citibank.mp4

11.0 MB

051. Understanding direct object references.mp4

10.9 MB

052. Demo - Implementing access controls.mp4

21.0 MB

053. Understanding indirect reference maps.mp4

11.1 MB

054. Demo - Building an indirect reference map.mp4

44.9 MB

055. Obfuscation via random surrogate keys.mp4

4.5 MB

056. Summary.mp4

3.8 MB

/.../6. Cross Site Request Forgery (CSRF)/

057. Introduction.mp4

2.2 MB

058. OWASP overview and risk rating.mp4

6.6 MB

059. Demo - Anatomy of an attack.mp4

15.0 MB

060. Risk in practice - Compromised Brazilian modems.mp4

18.3 MB

061. What makes a CSRF attack possible.mp4

34.8 MB

062. Understanding anti-forgery tokens.mp4

6.7 MB

063. Demo - Implementing an anti-forgery token in MVC.mp4

19.4 MB

064. Demo - Web forms approach to anti-forgery tokens.mp4

18.3 MB

065. CSRF fallacies and browser defences.mp4

9.0 MB

066. Summary.mp4

7.1 MB

/.../OWASP Top 10 Web Application Security Risks for ASP.NET/7. Security Misconfiguration/

067. Introduction.mp4

2.3 MB

068. OWASP overview and risk rating.mp4

6.4 MB

069. Demo - Anatomy of an attack.mp4

27.1 MB

070. Risk in practice - ELMAH.mp4

17.9 MB

071. Demo - Correctly configuring custom errors.mp4

41.6 MB

072. Demo - Securing web forms tracing.mp4

21.8 MB

073. Demo - Keeping frameworks current with NuGet.mp4

23.3 MB

074. Demo - Encrypting sensitive parts of the web.config.mp4

30.2 MB

075. Demo - Using config transforms to apply secure configurations.mp4

34.2 MB

076. Demo - Enabling retail mode on the server.mp4

15.1 MB

077. Summary.mp4

9.0 MB

/.../8. Insecure Cryptographic Storage/

078. Introduction.mp4

2.8 MB

079. OWASP overview and risk rating.mp4

6.7 MB

080. Demo - Anatomy of an attack.mp4

63.0 MB

081. Risk in practice - ABC passwords.mp4

18.9 MB

082. Understanding password storage and hashing.mp4

26.3 MB

083. Understanding salt and brute force attacks.mp4

35.7 MB

084. Slowing down hashes with the new Membership Provider.mp4

27.8 MB

085. Other stronger hashing implementations.mp4

15.7 MB

086. Things to consider when choosing a hashing implementation.mp4

14.7 MB

087. Understanding symmetric and asymmetric encryption.mp4

11.3 MB

088. Demo - Symmetric encryption using DPAPI.mp4

24.6 MB

089. What's not cryptographic.mp4

15.3 MB

090. Summary.mp4

12.6 MB

/.../9. Failure to Restrict URL Access/

091. Introduction.mp4

1.8 MB

092. OWASP overview and risk rating.mp4

6.3 MB

093. Demo - Anatomy of an attack.mp4

6.2 MB

094. Risk in practice - Apple AT&T leak.mp4

22.1 MB

098. Other access controls risk and misconceptions.mp4

19.3 MB

099. Summary.mp4

12.9 MB

/1. Course Overview/

01. Course Overview.mp4

3.9 MB

/.../1. Installing and Configuring Kali Linux/

01. Introduction.mp4

1.4 MB

02. Kali Linux 2.0.mp4

51.8 MB

03. Creating a Virtual Machine.mp4

22.9 MB

04. Installing Kali Linux.mp4

20.3 MB

05. Updating Kali Linux.mp4

15.0 MB

06. Installing Additional Tools on Kali.mp4

11.7 MB

07. Configuring SSH.mp4

2.6 MB

08. Being Anonymous with Tor.mp4

7.8 MB

09. Scan Your System for Rootkits.mp4

3.3 MB

10. Summary.mp4

1.0 MB

/.../10. Wi-Fi Penetration Testing/

79. Introduction.mp4

2.3 MB

80. Wireless Reconnaissance.mp4

14.0 MB

81. WEP Attack.mp4

26.4 MB

82. WPA_WPA2 Attack.mp4

29.3 MB

83. Bypassing a Hidden ESSID.mp4

7.3 MB

84. Summary.mp4

1.4 MB

/.../11. Brute Force Attack Testing/

85. Introduction.mp4

1.6 MB

86. Brute Forcing SSH.mp4

6.1 MB

87. Brute Forcing RDP.mp4

4.2 MB

88. Brute Forcing WebForms Authentication.mp4

11.1 MB

89. Cracking the Hashes.mp4

9.3 MB

90. Summary.mp4

1.0 MB

/.../12. Advanced Penetration Testing/

91. Introduction.mp4

882.4 KB

92. Bypassing the Anti-virus.mp4

23.1 MB

93. Metasploit Rc Scripts.mp4

8.1 MB

94. Finding Exploits.mp4

14.3 MB

95. Attacking the Domain Controller.mp4

19.4 MB

96. Summary.mp4

1.2 MB

/.../2. Pre-penetration Testing Checklist/

11. Introduction.mp4

1.5 MB

12. Pre-penetration Checklist.mp4

14.8 MB

13. Course Workflow.mp4

2.9 MB

14. Summary.mp4

567.2 KB

/.../Penetration Testing and Ethical Hacking with Kali Linux/3. Information Gathering/

15. Introduction.mp4

1.9 MB

16. Gathering Information Checklist.mp4

7.7 MB

17. Write Down Your Findings Using KeepNote.mp4

5.1 MB

18. Visiting the Client Website.mp4

3.2 MB

19. Google Hacking Database.mp4

15.2 MB

20. Using Some Tools on the Web.mp4

7.3 MB

21. Trying Metagoofile to Gather Documents Information.mp4

5.2 MB

22. Gather Contacts Information.mp4

4.6 MB

23. Whois.mp4

6.5 MB

24. DNS Reconnaissance.mp4

4.2 MB

25. Deep Magic Information Gathering Tool.mp4

7.6 MB

26. Discover Scripts.mp4

14.3 MB

27. Playing Around with Recon-ng.mp4

22.3 MB

28. Summary.mp4

1.6 MB

/.../4. External Pen-testing/

29. Introduction.mp4

1.4 MB

30. External Penetration Testing Workflow.mp4

2.9 MB

31. Traceroute.mp4

8.0 MB

32. Host Discovery.mp4

5.8 MB

33. Port Scanning.mp4

15.5 MB

34. Summary.mp4

878.6 KB

/.../5. Website Penetration Testing/

35. Introduction.mp4

1.2 MB

36. Website Penetration Testing Workflow.mp4

2.9 MB

37. Web Application Firewall Scan.mp4

2.1 MB

38. Load Balancer Scan.mp4

2.3 MB

39. Website Crawling.mp4

2.1 MB

40. Burpsuite Proxy.mp4

14.5 MB

41. Burpsuite Target.mp4

8.8 MB

42. Burpsuite Spider.mp4

8.9 MB

43. Burpsuite Discover Contents.mp4

14.2 MB

44. Copy a Website.mp4

5.1 MB

45. SSL Scanning.mp4

7.2 MB

46. CMS Scanning.mp4

7.5 MB

47. Scanning for Web Specific Vulnerabilities.mp4

33.3 MB

48. Sessions Tokens Test.mp4

10.3 MB

49. Exploiting the SQL Injection.mp4

10.2 MB

50. Maintaining Access.mp4

7.8 MB

51. Denial of Service Attack.mp4

22.3 MB

52. Summary.mp4

2.5 MB

/.../6. Internal Network Penetration Testing/

53. Introduction.mp4

1.1 MB

54. Internal Penetration Testing Workflow.mp4

1.1 MB

55. Port Scanning the Internal Network.mp4

6.2 MB

56. Scanning for Vulnerabilities.mp4

37.3 MB

57. Summary.mp4

848.8 KB

/.../Penetration Testing and Ethical Hacking with Kali Linux/7. Network Sniffing/

58. Introduction.mp4

1.0 MB

59. Network Monitoring.mp4

10.5 MB

60. Sniffing with Wireshark.mp4

13.5 MB

61. Detecting MITM.mp4

30.0 MB

62. Detecting a SYN Scan.mp4

20.7 MB

63. Understanding Brute Force Attack .mp4

13.4 MB

64. Discovering a Denial of Service.mp4

20.1 MB

65. Summary.mp4

1.7 MB

/.../Penetration Testing and Ethical Hacking with Kali Linux/8. Exploitation/

66. Introduction.mp4

1.2 MB

67. Exploiting Using Metasploit.mp4

28.4 MB

68. Post Exploitation in Metasploit.mp4

23.8 MB

69. Persistence.mp4

7.8 MB

70. Using Meterpreter.mp4

31.1 MB

71. Armitage.mp4

18.3 MB

72. Summary.mp4

1.4 MB

/.../Penetration Testing and Ethical Hacking with Kali Linux/9. Social Engineering/

73. Introduction.mp4

918.5 KB

74. Social Engineering Toolkit.mp4

19.6 MB

75. PowerShell Attack.mp4

14.6 MB

76. Spear Phishing Attack.mp4

16.8 MB

77. Credential Harvester.mp4

11.3 MB

78. Summary.mp4

1.2 MB

/.../Penetration Testing and Ethical Hacking with Kali Linux/

kali-linux-penetration-testing-ethical-hacking.zip

3.6 MB

/.../Securing Your Node.js Web App/1. Course Overview/

01. Course Overview.mp4

7.5 MB

/.../2. Introduction to Hackers Hall/

02. Introduction to Hackers Hall.mp4

12.4 MB

/.../3. Proper User Authentication/

03. Overview.mp4

2.3 MB

04. The Problem with Password Storage.mp4

9.8 MB

05. Introduction to Bcrypt.mp4

9.5 MB

06. Implementing Bcrypt.mp4

37.3 MB

07. Password Strength, the Missing Ingredient.mp4

23.2 MB

08. Enforcing Validation Rules with Express-validator.mp4

30.9 MB

09. Enforcing Validation at the Database level with Mongoose.mp4

7.6 MB

10. Brute-force Safeguards.mp4

1.3 MB

11. Brute-force Mitigation with Delayed Responses.mp4

10.9 MB

12. Tracking Failed Logins.mp4

30.0 MB

13. Mitigating Parallel Brute-force Attacks.mp4

14.8 MB

14. Transport Layer Security.mp4

3.4 MB

15. Summary.mp4

1.0 MB

/.../Securing Your Node.js Web App/4. Session Management/

16. Overview.mp4

4.0 MB

17. The Problem with Session ID's.mp4

1.5 MB

18. Protecting the Session ID.mp4

26.1 MB

19. Time-limited Sessions.mp4

15.8 MB

20. Session Fixation.mp4

1.8 MB

21. Regenerating Sessions on Authentication.mp4

7.2 MB

22. The Problem with Session Cookies.mp4

3.4 MB

23. Protecting Session Cookies with the HTTPOnly Flag.mp4

13.5 MB

24. Using Transport Layer Security to Secure Session Cookies.mp4

8.6 MB

25. The Problem with Mixed Content.mp4

4.3 MB

26. Protecting Session Cookies with the Secure Flag.mp4

10.9 MB

27. Re-authorization on Key Access Areas.mp4

1.8 MB

28. Summary.mp4

1.3 MB

/.../5. Securing MongoDB from Injection Attacks/

29. Overview.mp4

2.7 MB

30. SQL Injection Attacks.mp4

7.3 MB

31. Injection Demonstration with Burp.mp4

58.6 MB

32. NoSQL and the Risk of Injection Attacks.mp4

8.4 MB

33. MongoDB Injection Attacks.mp4

3.8 MB

34. MongoDB and the Risk of JavaScript Expressions.mp4

23.4 MB

35. Handling Untrusted Data.mp4

21.0 MB

36. Summary.mp4

3.2 MB

/.../6. Handling Untrusted Data/

37. Overview.mp4

2.4 MB

38. Fuzzing Data with Zed Attack Proxy.mp4

46.4 MB

39. Identifying Untrusted Data.mp4

12.9 MB

40. Where and When to Handle Untrusted Data.mp4

12.7 MB

41. Whitelist Versus Blacklist Approaches.mp4

2.1 MB

42. Validating Untrusted Data.mp4

24.3 MB

43. Escaping Untrusted Data.mp4

5.9 MB

44. Why Sanitizing Isn't So Sanitary.mp4

2.7 MB

45. Summary.mp4

4.0 MB

/.../Securing Your Node.js Web App/7. Access Controls/

46. Overview.mp4

2.7 MB

47. Principle of Least Privilege.mp4

5.2 MB

48. The Problem with Database Access.mp4

2.6 MB

49. Overview of MongoDB Access Control.mp4

10.8 MB

50. Implementing MongoDB Access Control.mp4

23.4 MB

51. Role Based Access Control.mp4

2.9 MB

52. Function Level Controls (with RBAC).mp4

42.3 MB

53. Server-side Function Level Control Failure.mp4

8.5 MB

54. Access Control Misconfiguration.mp4

15.0 MB

55. Summary.mp4

2.1 MB

/.../8. Defending Against Cross-site Scripting (XSS)/

56. Overview.mp4

2.8 MB

57. Demo - Cross-site Scripting.mp4

14.4 MB

58. Identifying XSS with Netsparker.mp4

16.7 MB

59. Anatomy of Cross-site Scripting Attack.mp4

5.5 MB

60. Reflective Cross-site Scripting.mp4

2.6 MB

61. Persistent Cross-site Scripting.mp4

21.8 MB

62. DOM Based Cross-site Scripting.mp4

5.2 MB

63. Introduction to Content Security Policies.mp4

5.6 MB

64. Implementing Content Security Policies.mp4

3.1 MB

65. Enabling Cross-site Scripting Protection Filter.mp4

12.8 MB

66. Cookies Protection.mp4

28.8 MB

67. Escaping Untrusted Data.mp4

31.2 MB

68. Sanitizing and Validation of Untrusted Data.mp4

15.6 MB

69. Summary.mp4

3.1 MB

/.../9. Securing Your Connection/

70. Overview.mp4

1.6 MB

71. Acronym Soup - TLS, SSL, and HTTPS.mp4

4.0 MB

72. The Importance of TLS.mp4

3.3 MB

73. Setting up a Secure Server.mp4

39.9 MB

74. Login Forms from the Top.mp4

10.4 MB

75. Introducing to HTTP Strict Transport Security.mp4

9.7 MB

76. Implementing the HSTS Header.mp4

31.5 MB

77. Introducing to Content Security Policy.mp4

3.6 MB

78. Implementing the CSP Header.mp4

19.3 MB

79. Summary.mp4

10.6 MB

/.../Securing Your Node.js Web App/

securing-node-js-web-app.zip

45.4 MB

/.../USB Forensics - Writeblocking and Impersonation/1. Course Overview/

01. Course Overview.mp4

5.5 MB

/.../2. Software Write Blocking with Udev Rules/

02. Udev Rule Basics.mp4

11.2 MB

03. Creating Writeblocking Udev Rules.mp4

21.7 MB

04. Making It Easy with an Install Script.mp4

18.0 MB

05. Writeblocking Demonstration.mp4

23.7 MB

/.../3. Hardware Write Blocker Based on VNC2/

06. Writeblocker Overview.mp4

17.8 MB

07. Automatically Generated Code and Threads.mp4

30.9 MB

08. Helper and Handler Functions.mp4

47.0 MB

09. Miscellaneous Items and Device Programming.mp4

13.9 MB

10. Writeblocker Demo.mp4

17.6 MB

/.../USB Forensics - Writeblocking and Impersonation/4. USB Impersonation/

11. Introduction and Motivation.mp4

24.4 MB

12. Code Walk Through.mp4

31.4 MB

13. Demonstration and Course Summary.mp4

8.8 MB

/.../USB Forensics - Writeblocking and Impersonation/

usb-forensics-writeblocking-impersonation.zip

4.4 MB

/1. Introduction/

01. CISSP® - Security Engineering.mp4

1.7 MB

02. What's Security Engineering and What's Next.mp4

3.6 MB

/.../2. Secure Design Principles and Processes/

03. Introduction to Secure Design Principles and Processes.mp4

2.3 MB

04. Software_System Design Lifecycle.mp4

2.9 MB

05. Requirements Phase.mp4

1.8 MB

06. Design Phase.mp4

3.9 MB

07. Implementation Phase.mp4

1.2 MB

08. Integration and Testing Phase.mp4

3.1 MB

09. Transition to Operations Phase.mp4

2.3 MB

10. NIST Security Engineering Principles.mp4

2.5 MB

11. Security Foundation Principles.mp4

5.0 MB

12. Risk Based Principles.mp4

7.9 MB

13. Ease of Use Principles.mp4

5.0 MB

14. Increase Resilience Principles.mp4

11.1 MB

15. Reduce Vulnerabilities Principles.mp4

6.5 MB

16. Design with Network in Mind Principles.mp4

6.2 MB

17. Summary and What’s Next.mp4

2.0 MB

/.../3. Fundamental Concepts of Security Models/

18. Introduction to Fundamental Concepts of Security Models.mp4

2.1 MB

19. Type of Security Models.mp4

1.2 MB

20. Information Flow Security Model.mp4

2.5 MB

21. Matrix-based Security Model.mp4

2.1 MB

22. Multi-level Lattice Security Model.mp4

1.5 MB

23. Non-interference Security Model.mp4

2.7 MB

24. State Machine Security Model.mp4

3.8 MB

25. Common Security Model Examples.mp4

524.4 KB

26. Bell-LaPadula Confidentiality Security Model.mp4

6.7 MB

27. Biba Integrity Security Model.mp4

3.7 MB

28. Brewer-Nash (The Chinese Wall) Security Model.mp4

931.9 KB

29. Clark Wilson Security Model.mp4

1.7 MB

30. Graham-Denning Security Model.mp4

1.1 MB

31. Security Architecture Frameworks.mp4

1.1 MB

32. The Open Group Architecture Framework (TOGAF).mp4

2.7 MB

33. Zachman Framework.mp4

2.4 MB

34. Sherwood Applied Business Security Architecture (SABSA).mp4

1.8 MB

35. Summary and What’s Next.mp4

1.5 MB

/.../4. Security Evaluation Models/

36. Introduction to Security Evaluation Models.mp4

2.1 MB

37. Certification and Accreditation.mp4

3.5 MB

38. Product Evaluation Models.mp4

671.8 KB

39. Trusted Computer System Evaluation Criteria (TCSEC).mp4

13.7 MB

40. Information Technology Security Evaluation Criteria (ITSEC).mp4

13.3 MB

41. The Common Criteria.mp4

5.1 MB

42. Security Implementation Guidelines.mp4

1.6 MB

43. ISO_IEC 27001 and 27002 Security Standards.mp4

7.7 MB

44. Control Objects for Information and Related Technology (COBIT).mp4

3.0 MB

45. Payment Card Industry Data Security Standard (PCI-DSS).mp4

8.0 MB

46. Summary and What’s Next.mp4

1.7 MB

/.../5. Security Capabilities of Information Systems/

47. Introduction to Security Capabilities of Information Systems.mp4

1.6 MB

48. Access Control Mechanisms.mp4

1.4 MB

49. Secure Memory Management.mp4

4.0 MB

50. State and Layering.mp4

2.5 MB

51. Cryptographic Protections.mp4

2.8 MB

52. Host Firewalls and Intrusion Prevention.mp4

979.2 KB

53. Auditing and Monitoring Controls.mp4

2.2 MB

54. Virtualization.mp4

3.0 MB

55. Summary and What’s Next.mp4

1.2 MB

/.../6. Vulnerabilities in Security Architecture and Technology Components/

56. Introduction to Vulnerabilities in Security Architecture and Technology Components.mp4

2.8 MB

57. Completely Secure Any System.mp4

2.5 MB

58. Vulnerability Types.mp4

9.2 MB

59. The CIA Triad.mp4

1.9 MB

60. Security Architecture Vulnerabilities.mp4

6.2 MB

61. Technology Component Vulnerabilities.mp4

4.3 MB

62. Summary and What’s Next.mp4

2.0 MB

/7. Cryptography/

63. Introduction to Cryptography.mp4

1.6 MB

64. Cryptography Is Typically Bypassed, Not Penetrated.mp4

1.8 MB

65. Basic Concept of Cryptography.mp4

5.4 MB

66. Cryptography Isn’t New!.mp4

5.2 MB

67. The CIA Triad.mp4

3.2 MB

68. Key Length.mp4

2.8 MB

69. Cipher Types.mp4

2.3 MB

70. Forms of Cryptography.mp4

4.5 MB

71. Symmetric Cryptography.mp4

1.6 MB

72. Data Encryption Standard (DES).mp4

5.9 MB

73. Double DES (2DES).mp4

1.2 MB

74. Triple DES (3DES).mp4

1.3 MB

75. Advanced Encryption Standard (Rijndael).mp4

2.1 MB

76. Asymmetric Cryptography.mp4

4.5 MB

77. Hashing Functions.mp4

2.2 MB

78. Hashing Attacks.mp4

3.0 MB

79. Methods of Cryptanalytic Attacks.mp4

1.6 MB

80. Cryptographic Lifecycle.mp4

1.9 MB

81. Cryptography Law.mp4

2.1 MB

82. Summary and What’s Next.mp4

1.3 MB

/.../8. Site and Facility Secure Design/

83. Introduction to Site and Facility Secure Design.mp4

1.6 MB

84. Physical Security Control Design.mp4

2.7 MB

85. Crime Prevention Through Environmental Design.mp4

2.5 MB

86. Physical Security Requirements and Resources.mp4

3.5 MB

87. Key Facility Protection Points.mp4

378.4 KB

88. Facility Access.mp4

2.1 MB

89. Support Equipment Rooms.mp4

1.5 MB

90. Server and Technology Component Rooms.mp4

865.0 KB

91. Restricted Work Areas.mp4

2.0 MB

92. Summary and What’s Next.mp4

1.8 MB

/CISSP® - Security Engineering/

cissp-security-engineering.zip

14.3 MB

/1. Course Overview/

01. Course Overview.mp4

3.6 MB

/.../10. Evidence Handling/

31. Introduction.mp4

1.1 MB

32. Rules of Evidence.mp4

4.0 MB

33. Conclusion.mp4

760.9 KB

/.../11. Resource Provisioning/

34. Introduction.mp4

1.2 MB

35. Provisioning Assets.mp4

9.0 MB

36. Conclusion.mp4

1.3 MB

/.../12. Recovery Strategies/

37. Introduction.mp4

1.3 MB

38. Recovery Strategies.mp4

9.5 MB

39. Conclusion.mp4

741.8 KB

/.../13. Personnel Privacy and Safety/

40. Introduction.mp4

756.2 KB

41. Privacy.mp4

6.7 MB

42. Safety Matters.mp4

12.8 MB

43. Conclusion.mp4

1.5 MB

/.../14. Business Continuity and Disaster Recovery/

44. Introduction.mp4

1.4 MB

45. Disaster Recovery and Business Continuity.mp4

9.7 MB

46. Conclusion.mp4

1.6 MB

/.../15. Internal Physical Security/

47. Introduction.mp4

1.1 MB

48. Alarms, Access Cards, Biometrics, and Locks.mp4

17.0 MB

49. Key Controls.mp4

2.8 MB

50. Mantraps, Safes, Vaults, and Turnstiles.mp4

5.3 MB

51. Conclusion.mp4

711.1 KB

/.../16. Securing Assets/

52. Introduction.mp4

932.3 KB

53. Protecting Security Equipment.mp4

8.1 MB

54. Conclusion.mp4

895.1 KB

/.../17. External Physical Security/

55. Introduction.mp4

1.4 MB

56. Barriers.mp4

19.7 MB

57. Lighting.mp4

9.6 MB

58. Closed Circuit Television.mp4

3.0 MB

59. Conclusion.mp4

850.7 KB

/.../2. Introduction to Security Operations/

02. Introduction.mp4

3.0 MB

03. Security Operations Foundations.mp4

4.9 MB

04. Conclusion.mp4

849.3 KB

/3. Digital Forensics/

05. Introduction to Digital Forensics.mp4

2.3 MB

06. Digital Forensics Foundations.mp4

10.1 MB

07. Creating a Digital Forensics Capability.mp4

13.7 MB

08. Conclusion.mp4

1.4 MB

/.../4. Logging and Monitoring/

09. Introduction.mp4

889.6 KB

10. Logging and Monitoring Basics.mp4

7.2 MB

11. Log Management.mp4

9.6 MB

12. Logging and Monitoring Concerns.mp4

10.0 MB

13. Conclusion.mp4

733.6 KB

/5. Vulnerability Management/

14. Introduction.mp4

950.0 KB

15. Vulnerability Assessment.mp4

9.8 MB

16. Patch Management.mp4

7.4 MB

17. Conclusion.mp4

881.4 KB

/6. Change Management/

18. Introduction.mp4

945.8 KB

19. Change Control Process.mp4

12.5 MB

20. Conclusion.mp4

901.1 KB

/.../7. Operate and Maintain Protective Controls/

21. Introduction.mp4

1.2 MB

22. Maintaining and Operating Protective Controls.mp4

15.0 MB

23. Important Terms and Conclusion.mp4

3.2 MB

/8. Incident Management/

24. Introduction.mp4

832.0 KB

25. Creating an Incident Response Capability.mp4

4.9 MB

26. Incident Response Life Cycle.mp4

5.6 MB

27. Conclusion.mp4

588.1 KB

/9. Investigative Types/

28. Introduction.mp4

1.1 MB

29. Investigative Types.mp4

5.1 MB

30. Conclusion.mp4

1.2 MB

/CISSP® - Security Operations/

cissp-security-operations.zip

9.4 MB

/1. Introduction/

01. Introduction.mp4

4.4 MB

02. Overview.mp4

9.8 MB

/2. Application Security/

03. Overview.mp4

2.5 MB

04. The Importance of Application Security.mp4

18.9 MB

05. Governance.mp4

12.9 MB

06. Controls, Versioning, and Change Control.mp4

13.5 MB

07. Process Improvement.mp4

11.8 MB

08. Personnel and Conclusion.mp4

3.1 MB

/.../3. Development Life Cycle/

09. Introduction.mp4

2.7 MB

10. Terminology and Introduction to SDLC.mp4

6.2 MB

11. Injecting Security into the SDLC.mp4

14.8 MB

12. Why Use Software Development Models.mp4

13.0 MB

13. Common Software Development Models.mp4

16.3 MB

14. Agile Methodologies.mp4

7.4 MB

15. Conclusion.mp4

959.6 KB

/.../4. Security Impact of Acquired Software/

16. Introduction.mp4

1.2 MB

17. Impact of Acquired Software.mp4

12.8 MB

18. Governance.mp4

18.2 MB

19. References and Conclusion.mp4

2.1 MB

/5. Software Threats/

20. Introduction.mp4

1.1 MB

21. Misconfigurations, Buffer Overflows, Injection.mp4

10.8 MB

22. Path Traversal, Covert Channels, DOS, Trap Doors, Flaws.mp4

18.5 MB

23. Social Engineering, Errors, XSS, Brute Force, CSRF.mp4

13.2 MB

24. File Inclusion, Violations, Undocumented Functionality.mp4

7.0 MB

25. Metadata and Conclusion.mp4

2.3 MB

/.../6. Programming Language Concepts and Concerns/

26. Introduction.mp4

2.4 MB

27. Programming Language Concepts.mp4

15.9 MB

28. Introduction to Object Oriented Programming.mp4

24.1 MB

29. Distributed Programming and Course Conclusion.mp4

6.4 MB

/.../7. Secure Coding and Security Control Concepts/

30. Introduction.mp4

2.9 MB

31. The Cause of Software Vulnerabilities.mp4

5.7 MB

32. Defense in Depth and Input Validation.mp4

8.5 MB

33. Outputs, Cryptography, and Fail Secure.mp4

7.3 MB

34. Memory Protection, Architecture, and Code Review.mp4

10.6 MB

35. Code Reuse, Security Testing, and Patching.mp4

16.2 MB

36. Deployment and Well Defined Systems.mp4

10.3 MB

37. Separation of Duties and Anti-malware.mp4

8.4 MB

38. Audit Trails and Course Conclusion.mp4

8.8 MB

/CISSP® - Software Development Security/

cissp-software-development-security.zip

28.1 MB

/.../1. Claims-Based Identity for Windows - The Big Picture/

01. Course Introduction.mp4

2.1 MB

/.../2. Understanding Claims-Based Identity/

02. The Problem - Too Much Diversity.mp4

8.3 MB

03. The Solution - Claims-Based Identity.mp4

4.8 MB

04. STSs and Identity Providers.mp4

2.9 MB

05. Getting a Token.mp4

2.8 MB

06. Using a Token.mp4

4.2 MB

07. How Applications Use Claims.mp4

5.3 MB

08. Using Multiple Identity Providers.mp4

5.0 MB

09. Identity Across Organizations.mp4

5.1 MB

10. Identity Federation.mp4

6.0 MB

11. Claims Transformation.mp4

3.6 MB

12. Summary.mp4

1.5 MB

/.../3. Implementing Claims-Based Identity - Microsoft Technologies/

13. Microsoft Components for Claims-Based Identity.mp4

6.4 MB

14. Windows Server Active Directory with AD FS.mp4

5.8 MB

15. Windows Azure Active Directory.mp4

6.7 MB

16. Windows Azure Active Directory Access Control.mp4

4.7 MB

17. Windows Identity Foundation.mp4

3.3 MB

18. Summary.mp4

2.5 MB

/.../4. Using Claims-Based Identity - Scenarios#/

19. Accessing an Enterprise Application - On-Premises.mp4

8.2 MB

20. Accessing an Enterprise Application - Via the Internet.mp4

3.6 MB

21. Accessing an Enterprise Application - In the Cloud.mp4

3.7 MB

22. Single Sign-On to an Application in Another Enterprise - Using Federation.mp4

10.6 MB

23. Using Windows Azure Active Directory as an Identity Provider.mp4

4.2 MB

24. Using Windows Azure Active Directory as a Federation Provider.mp4

6.0 MB

25. Using Windows Azure Active Directory Access Control as a Federation Provider.mp4

9.7 MB

26. Allowing Logins with Facebook and Other IDPs.mp4

8.3 MB

27. Summary.mp4

2.2 MB

/Claims-based Identity for Windows - The Big Picture/

claims-based-identity-big-picture.zip

4.4 MB

/1. Authentication Services/

01. Module Overview.mp4

3.8 MB

02. RADIUS.mp4

4.3 MB

03. TACACS, XTACACS.mp4

2.5 MB

04. TACACS+.mp4

5.7 MB

05. Kerberos.mp4

7.4 MB

06. LDAP.mp4

4.5 MB

07. Secure LDAP.mp4

1.4 MB

08. SAML.mp4

4.3 MB

09. Module Review.mp4

1.1 MB

/.../2. Authentication, Authorization, and Access Control/

10. Review.mp4

1.2 MB

11. Identification vs. Authentication vs. Authorization.mp4

2.7 MB

12. Identification.mp4

1.9 MB

13. Personal Identification Verification Card.mp4

2.0 MB

14. Username.mp4

5.5 MB

15. Authentication.mp4

2.7 MB

16. Tokens.mp4

2.8 MB

17. Common Access Card.mp4

5.4 MB

18. Multifactor Authentication.mp4

1.3 MB

19. TOTP.mp4

3.2 MB

20. HOTP.mp4

1.7 MB

21. CHAP.mp4

1.9 MB

22. PAP.mp4

1.7 MB

23. Single Sign-on.mp4

2.8 MB

24. Access Control.mp4

2.2 MB

25. Implicit Deny.mp4

1.8 MB

26. Trusted OS.mp4

1.2 MB

27. Authentication Factors.mp4

2.9 MB

28. Authorization.mp4

2.7 MB

29. Separation of Duties.mp4

4.3 MB

30. ACLs.mp4

1.9 MB

31. Mandatory Access Control.mp4

2.3 MB

32. Discretionary Access Control.mp4

1.4 MB

33. Role Based and Rule Based Access Control (RBAC).mp4

3.5 MB

34. Time of Day Restrictions.mp4

3.1 MB

35. Federation.mp4

2.1 MB

36. Transitive Trust_Authentication.mp4

2.2 MB

37. Module Review.mp4

855.6 KB

/.../3. Account Management Security Controls/

38. Module Overview.mp4

1.3 MB

39. User with Multiple Accounts.mp4

4.7 MB

40. Shared Accounts.mp4

2.2 MB

41. Account Policy Management.mp4

3.0 MB

42. Group Policy.mp4

3.6 MB

43. Password Complexity.mp4

2.6 MB

44. Expiration.mp4

4.4 MB

45. Recovery.mp4

3.0 MB

46. Disablement.mp4

1.4 MB

47. Lockout.mp4

1.2 MB

48. Password History.mp4

3.7 MB

49. Password Reuse.mp4

1.2 MB

50. Password Length.mp4

751.1 KB

51. Generic Account Prohibition.mp4

2.8 MB

52. Group Based Privileges.mp4

4.7 MB

53. User Assigned Privileges.mp4

2.3 MB

54. User Access Reviews.mp4

3.7 MB

55. Continuous Monitoring.mp4

5.6 MB

56. Module Review.mp4

1.2 MB

/CompTIA Security+ (SY0-401) Access Control and Identity Management/

comptia-security-plus-sy0-401-access-control-identity-management.zip

6.6 MB

/.../1. Application Security Controls and Techniques/

01. Fuzzing.mp4

10.1 MB

02. Kali Linux and Pen Testing Tools.mp4

7.3 MB

03. Secure Coding Concepts.mp4

14.4 MB

04. Cross Site Scripting (XSS) and Cross Site Request Forgery (XSRF).mp4

15.6 MB

05. Application Baseline Configuration and Application Hardening.mp4

8.2 MB

06. Multi-tiered Approach and Application Patching.mp4

6.7 MB

07. SQL vs. NoSQL Databases.mp4

14.5 MB

08. Server-side vs. Client-side Validation.mp4

3.1 MB

/.../2. Mobile Security Concepts and Technologies/

09. Device Security.mp4

21.2 MB

10. Key Credential Management and Authentication .mp4

8.3 MB

11. Geo-tagging.mp4

3.5 MB

12. Transitive Trusts.mp4

4.9 MB

13. BYOD Concerns.mp4

13.3 MB

/.../3. Establishing Host Security/

14. Module Overview.mp4

4.9 MB

15. Operating System Security and Settings.mp4

5.9 MB

16. OS Hardening.mp4

2.4 MB

17. Patch Management.mp4

2.6 MB

18. White Listing and Black Listing Applications.mp4

2.5 MB

19. Trusted OS.mp4

9.1 MB

20. Host Based Firewalls.mp4

6.1 MB

21. Host Based Intrusion Detection.mp4

5.2 MB

22. Hardware Security.mp4

2.6 MB

23. Host Software Baselining and Virtualization.mp4

25.7 MB

/.../4. Appropriate Controls to Ensure Data Security/

24. Module Overview.mp4

2.3 MB

25. Cloud Storage.mp4

5.2 MB

26. Storage Area Networks (SAN).mp4

10.4 MB

27. Data Encryption.mp4

12.4 MB

28. Hardware Based Encryption.mp4

7.9 MB

29. Types of Data to Secure.mp4

3.2 MB

30. Permissions _ ACLs.mp4

1.6 MB

31. Data Policies.mp4

13.1 MB

/.../5. Mitigate Security Risks in Static Environments/

32. Module Overview.mp4

2.9 MB

33. SCADA Systems.mp4

21.6 MB

34. Embedded Systems, Printers, Smart TVs, and HVAC.mp4

7.2 MB

35. Mobile Operating Systems.mp4

6.1 MB

36. Mainframes.mp4

3.8 MB

37. Game Consoles.mp4

3.9 MB

38. In-vehicle Computing Systems.mp4

4.7 MB

39. Network Segmentation.mp4

7.2 MB

40. Security Layers and Manual Updates.mp4

6.9 MB

41. Firmware Version Control.mp4

4.9 MB

42. Wrappers, Control Redundancy, and Diversity.mp4

3.5 MB

43. Module Review.mp4

528.5 KB

/CompTIA Security+ (SY0-401) Application, Data, and Host Security/

comptia-security-plus-sy0-401-application-data-host-security.zip

9.9 MB

/.../1. Risk and Related Concepts/

001. Module Overview.mp4

8.4 MB

002. The Security Cycle.mp4

6.1 MB

003. Control Types.mp4

21.2 MB

004. Incident Response.mp4

12.0 MB

005. False Positives, False Negatives, and Security Policies.mp4

22.3 MB

006. Risk Calculation.mp4

20.4 MB

007. MTTF, MTTR, and MTBF.mp4

7.3 MB

008. Threat Vectors, Vulnerabilities, and Managing Risk.mp4

12.0 MB

009. Risk Avoidance and Risks Associated With Cloud Computing.mp4

10.1 MB

010. RPO and RTO.mp4

11.7 MB

/.../2. Risks Associated With 3rd Party Integration/

011. Course Overview and Onboarding Process.mp4

6.9 MB

012. 3rd Party Integration.mp4

4.2 MB

013. Off-Boarding Process.mp4

2.4 MB

014. Social Media Networks and Applications.mp4

4.3 MB

015. SLA.mp4

4.3 MB

016. BPA.mp4

1.1 MB

017. MOU and ISA.mp4

6.4 MB

018. Privacy Considerations and Data Ownership.mp4

7.3 MB

019. Data Backups.mp4

2.5 MB

020. Security Policies and Procedures.mp4

3.7 MB

021. Review Agreements and Verify Compliance.mp4

4.3 MB

/.../3. Risk Mitigation Strategies/

022. Module Overview.mp4

1.7 MB

023. Change Management.mp4

18.0 MB

024. Incident Management.mp4

4.9 MB

025. User Rights and Permissions Review.mp4

7.4 MB

026. Perform Routine Audits.mp4

2.1 MB

027. Preventing Data Loss or Theft.mp4

3.4 MB

028. Attack Vectors.mp4

2.8 MB

029. Enforce Technology Controls.mp4

6.0 MB

030. Module Review.mp4

1.3 MB

/.../4. Implementing Basic Forensic Procedures/

031. Module Overview.mp4

2.4 MB

032. What Is Computer Forensics.mp4

5.8 MB

033. Order of Volatility.mp4

11.6 MB

034. First Responder Best Practices.mp4

11.4 MB

035. Capture a System Image.mp4

9.7 MB

036. Network Traffic and Logs.mp4

9.6 MB

037. Capture Video.mp4

2.1 MB

038. Record Time Offset .mp4

6.8 MB

039. Take Hashes.mp4

13.7 MB

040. Screenshots.mp4

3.1 MB

041. Witnesses.mp4

4.9 MB

042. Track Man Hours and Expense.mp4

7.1 MB

043. Chain of Custody.mp4

8.2 MB

044. Big Data Analysis .mp4

9.5 MB

045. Module Review.mp4

2.3 MB

/.../5. Incident Response Concepts/

046. Module Overview.mp4

3.3 MB

047. Incident Preparation.mp4

18.2 MB

048. Incident Identification.mp4

5.0 MB

049. Incident Response.mp4

3.3 MB

050. Incident Notification and Escalation.mp4

9.7 MB

051. Incident Mitigation and Isolation.mp4

8.2 MB

052. Lessons Learned.mp4

3.5 MB

053. Incident Reporting.mp4

7.5 MB

054. Recovery and Reconstitution Procedures.mp4

2.6 MB

055. First Responder.mp4

3.2 MB

056. Incident Isolation.mp4

7.5 MB

057. Data Breach.mp4

8.8 MB

058. Damage and Loss Control.mp4

5.5 MB

059. Module Review.mp4

1.7 MB

/.../6. Security Related Awareness and Training/

060. Module Overview.mp4

2.3 MB

061. Security Policy Training and Procedures.mp4

6.1 MB

062. Validate Compliance and Security Posture.mp4

2.1 MB

063. Role Based Training.mp4

2.6 MB

064. Personally Identifiable Information.mp4

3.5 MB

065. Information Classification.mp4

4.0 MB

066. Data Labeling, Handling, and Disposal.mp4

7.4 MB

067. Compliance.mp4

9.0 MB

068. User Habits.mp4

17.6 MB

069. New Threats, Security Trends, and Alerts.mp4

6.2 MB

070. Use of Social Networking and P2P.mp4

6.6 MB

071. Module Review.mp4

3.2 MB

/.../7. Physical and Environmental Controls/

072. Module Overview.mp4

2.2 MB

073. Environmental Factors.mp4

2.9 MB

074. HVAC.mp4

5.7 MB

075. Fire Suppression.mp4

8.8 MB

076. EMI Shielding.mp4

5.8 MB

077. Hot and Cold Aisles.mp4

6.9 MB

078. Environmental Monitoring.mp4

4.4 MB

079. Temperature and Humidity Controls.mp4

4.2 MB

080. Physical Security, Locks, Mantraps, and Video Surveillance.mp4

8.5 MB

081. Fencing.mp4

6.1 MB

082. Proximity Readers and Access Lists.mp4

5.7 MB

083. Proper Lighting and Signs.mp4

5.5 MB

084. Barricades.mp4

2.2 MB

085. Biometrics.mp4

2.0 MB

086. Protected Distribution Systems.mp4

10.7 MB

087. Alarms and Motion Detection.mp4

4.6 MB

088. Control Types.mp4

8.6 MB

/.../8. Risk Management Best Practices/

089. Module Overview.mp4

2.6 MB

090. Business Continuity Concepts.mp4

5.6 MB

091. Business Impact Analysis.mp4

7.8 MB

092. Identification of Critical Systems and Components.mp4

3.6 MB

093. Removing Single Points of Failure.mp4

3.9 MB

094. Business Continuity Planning and Testing.mp4

7.5 MB

095. Risk Assessment and Continuity of Operations.mp4

6.7 MB

096. Disaster Recovery Planning.mp4

9.5 MB

097. IT Contingency Planning.mp4

5.8 MB

098. Succession Planning.mp4

3.2 MB

099. High Availability.mp4

7.6 MB

100. Redundancy.mp4

8.6 MB

101. Tabletop Exercises.mp4

7.5 MB

102. Fault Tolerance.mp4

4.3 MB

103. RAID.mp4

12.1 MB

104. Clustering.mp4

4.2 MB

105. Load Balancing.mp4

3.5 MB

106. Servers.mp4

1.7 MB

107. Backup Plans, Execution, and Frequency.mp4

8.1 MB

108. Hot, Warm, and Cold Sites.mp4

12.7 MB

/.../9. Appropriate Controls to Meet Security Goals/

109. Module Overview.mp4

3.9 MB

110. Encryption.mp4

7.4 MB

111. Access Controls.mp4

1.6 MB

112. Steganography.mp4

18.3 MB

113. Digital Signatures.mp4

6.1 MB

114. Certificates.mp4

8.4 MB

115. Availability, Redundancy, Fault Tolerance, and Patching.mp4

7.8 MB

116. Safety.mp4

3.9 MB

117. Lighting.mp4

2.5 MB

118. Locks.mp4

1.3 MB

119. CCTV.mp4

2.1 MB

120. Escape Plans, Escape Routes, and Drills.mp4

4.9 MB

121. Testing Controls.mp4

3.0 MB

/CompTIA Security+ (SY0-401) Compliance and Operational Security/

comptia-security-plus-sy0-401-compliance-operational-security.zip

30.2 MB

/.../1. General Cryptography Concepts/

01. Module Overview.mp4

4.3 MB

02. Substitution Cipher.mp4

7.5 MB

03. Vigenère Table.mp4

14.9 MB

04. Symmetric vs. Asymmetric.mp4

9.5 MB

05. Session Keys.mp4

1.9 MB

06. In-band vs. Out-of-band Key Exchange.mp4

3.3 MB

07. Fundamental Differences and Encryption Methods.mp4

4.2 MB

08. Stream Cipher.mp4

2.5 MB

09. Transport Encryption.mp4

8.3 MB

10. Non-repudiation.mp4

4.6 MB

11. Key Escrow.mp4

4.0 MB

12. Steganography.mp4

2.5 MB

13. Digital Signatures.mp4

3.6 MB

14. Use of Proven Technologies.mp4

2.3 MB

15. Elliptic Curve Cryptography.mp4

2.7 MB

16. Quantum Cryptography.mp4

4.0 MB

17. Ephemeral Key.mp4

1.8 MB

18. Perfect Forward Secrecy and Module Review.mp4

4.1 MB

/.../2. Using Appropriate Cryptographic Methods/

19. Module Overview.mp4

2.4 MB

20. WEP_WPA and WPA2.mp4

5.1 MB

21. Hashing Algorithms.mp4

4.4 MB

22. Symmetric Key Encryption.mp4

3.3 MB

23. Asymmetric Key Encryption.mp4

2.9 MB

24. One-time Pads.mp4

3.0 MB

25. NTLM_NTLMv2.mp4

4.3 MB

26. Blowfish.mp4

7.0 MB

27. PGP_GPG.mp4

15.4 MB

28. TwoFish.mp4

2.3 MB

29. PAP and CHAP.mp4

1.9 MB

30. Strength and Performance of Algorithms.mp4

3.1 MB

31. Transport Encryption.mp4

6.4 MB

32. Cipher Suites.mp4

2.8 MB

33. Key Stretching - PKBDF2.mp4

4.1 MB

34. Key Stretching - Bcrypt.mp4

3.4 MB

/.../3. PKI and Certificate Management/

35. Module Overview.mp4

4.1 MB

36. Certificate Authority.mp4

4.3 MB

37. CRLs.mp4

2.6 MB

38. OCSP.mp4

3.5 MB

39. CSR and PKCS Standards.mp4

2.7 MB

40. PKI.mp4

10.3 MB

41. Recovery Agent.mp4

2.5 MB

42. Public Key.mp4

2.6 MB

43. Private Key.mp4

1.1 MB

44. Registration.mp4

1.9 MB

45. Key Escrow.mp4

2.9 MB

46. Trust Models.mp4

5.3 MB

47. Module Review.mp4

1.8 MB

/CompTIA Security+ (SY0-401) Cryptography/

comptia-security-plus-sy0-401-cryptography.zip

7.1 MB

/1. Getting Started/

01. Introduction.mp4

501.2 KB

02. Getting Started.mp4

2.5 MB

03. About the Course.mp4

2.5 MB

04. Why Get CompTIA Security+ Certified.mp4

17.1 MB

05. Goals for the Course.mp4

4.4 MB

06. Security+ Domains Overview.mp4

9.5 MB

07. What's Next.mp4

12.0 MB

/.../2. Security Configuration Parameters/

08. Overview.mp4

9.4 MB

09. Firewalls.mp4

5.8 MB

10. Types of Firewalls.mp4

6.5 MB

11. Web Application Firewalls.mp4

5.9 MB

12. Routers.mp4

5.0 MB

13. Switches.mp4

5.6 MB

14. Load Balancers.mp4

4.4 MB

15. Web Security Gateways.mp4

12.5 MB

16. Intrusion Detection and Prevention Systems.mp4

5.6 MB

17. NIDS_NIPS Components.mp4

5.3 MB

18. IDS Components.mp4

2.8 MB

19. IDS Approaches.mp4

3.6 MB

20. NIDS Example.mp4

3.9 MB

21. Reacting to Alerts.mp4

10.7 MB

22. UTM and URL Filtering.mp4

5.7 MB

23. Malware.mp4

9.1 MB

24. Network Security Summary.mp4

2.0 MB

/.../3. Secure Network Administration Principles/

25. Intro.mp4

2.3 MB

26. Securing the Flow of Traffic.mp4

17.8 MB

27. Securing and Separating Network Segments.mp4

12.5 MB

28. Securing Physical Access to the Network.mp4

11.0 MB

29. Ensuring Availability.mp4

10.6 MB

30. Reviewing Security Logs.mp4

12.5 MB

/.../4. Network Design Elements/

31. DMZ.mp4

3.9 MB

32. Subnetting.mp4

20.5 MB

33. VLANs, NAT, and PAT.mp4

28.1 MB

34. Telephony, Remote Access, and NAC.mp4

14.1 MB

35. Virtualization.mp4

14.5 MB

36. Cloud Concepts.mp4

37.9 MB

/.../5. Common Protocols and Services/

37. Ports, Protocols, and the OSI Model.mp4

15.6 MB

38. TCP_IP Protocol Suite.mp4

6.0 MB

39. Application Layer Protocols - Part I.mp4

38.4 MB

40. Application Layer Protocols - Part II.mp4

12.0 MB

41. Transport Layer Protocols.mp4

5.9 MB

42. Internet Layer Protocols.mp4

21.6 MB

43. SAN Protocols.mp4

14.4 MB

/6. Wireless Security/

44. Wireless Protocols.mp4

6.4 MB

45. Wireless Definitions.mp4

5.1 MB

46. WEP, WPA, and WPA2.mp4

14.8 MB

47. Wireless Security Examples.mp4

5.7 MB

48. Common PenTest _ Hacking Tools.mp4

7.6 MB

49. EAP, PEAP, LEAP, and Wireless Security Best Practices.mp4

15.4 MB

50. Antenna Placement and Power Level Controls.mp4

8.9 MB

51. Site Survey, War Driving, and War Chalking.mp4

7.6 MB

52. Captive Portals.mp4

8.0 MB

53. VPN Over Open Wireless Networks.mp4

7.1 MB

/CompTIA Security+ (SY0-401) Network Security/

comptia-security-plus-sy0-401-network-security.zip

11.2 MB

/.../1. Types of Malware/

001. Course Overview and Adware.mp4

12.0 MB

002. Virus.mp4

11.8 MB

003. Spyware.mp4

2.4 MB

004. Trojans and Remote Access Tools (RAT).mp4

15.9 MB

005. Rootkits.mp4

2.7 MB

006. Backdoors.mp4

2.0 MB

007. Logic Bombs.mp4

3.3 MB

008. Botnets and Ransomware.mp4

15.2 MB

009. Polymorphic Malware and Armored Virus.mp4

3.2 MB

/.../2. Types of Attacks/

010. Overview.mp4

4.6 MB

011. Man-in-the-Middle.mp4

8.4 MB

012. DDoS.mp4

17.5 MB

013. Spoofing.mp4

1.9 MB

014. Spam.mp4

3.6 MB

015. Phishing.mp4

4.5 MB

016. Spim.mp4

1.4 MB

017. Vishing.mp4

3.7 MB

018. Spear Phishing.mp4

2.2 MB

019. Xmas Attack.mp4

12.4 MB

020. Pharming.mp4

7.3 MB

021. Privilege Escalation.mp4

5.0 MB

022. Malicious Insider Threat.mp4

2.4 MB

023. Transitive Access.mp4

2.7 MB

024. Client-Side Attacks.mp4

5.4 MB

025. Password Attacks.mp4

19.9 MB

026. Typo Squatting_URL Hijacking.mp4

3.0 MB

027. Watering Hole Attack.mp4

9.2 MB

028. Module Review.mp4

1.6 MB

/.../3. Effectiveness of Social Engineering Attacks/

029. Module Overview.mp4

3.8 MB

030. What Is Social Engineering.mp4

3.1 MB

031. Shoulder Surfing.mp4

8.1 MB

032. Dumpster Diving.mp4

7.1 MB

033. Tailgating.mp4

9.3 MB

034. Impersonation.mp4

4.1 MB

035. Hoaxes.mp4

8.3 MB

036. Whaling.mp4

3.0 MB

037. Vishing.mp4

2.9 MB

038. Principles (Reasons for Effectiveness)_Authority.mp4

3.8 MB

039. Intimidation.mp4

2.0 MB

040. Consensus_Social Proof.mp4

2.5 MB

041. Familiarity_Liking.mp4

2.3 MB

042. Trust.mp4

2.2 MB

043. Scarcity_Urgency.mp4

2.3 MB

044. Module Review.mp4

1.1 MB

/4. Wireless Attacks/

045. Rogue Access Points and Captive Portals.mp4

11.5 MB

046. War Driving and War Chalking.mp4

3.8 MB

047. Bluejacking and Bluesnarfing.mp4

10.0 MB

048. IV Attacks.mp4

6.6 MB

049. Packet Sniffing.mp4

9.3 MB

050. Near Field Communication .mp4

3.5 MB

051. Replay Attacks.mp4

4.7 MB

052. WPS Attacks.mp4

9.8 MB

053. WEP and WPA Attacks.mp4

4.2 MB

/5. Application Attacks/

054. Module Overview.mp4

3.9 MB

055. Cross-Site Scripting.mp4

7.5 MB

056. Cross-Site Request Forgery.mp4

6.4 MB

057. SQL and XML injection Attacks.mp4

13.3 MB

058. Directory Traversal_Command Injection.mp4

4.4 MB

059. Buffer Overflow Attacks.mp4

5.5 MB

060. Integer Overflow Attacks.mp4

4.3 MB

061. Zero-Day Attacks.mp4

4.3 MB

062. Cookies and Attachments.mp4

6.4 MB

063. Locally Shared Objects (LSO) .mp4

4.5 MB

064. Flash Cookies.mp4

3.3 MB

065. Malicious Add-ons.mp4

3.2 MB

066. Session Hijacking.mp4

5.0 MB

067. Header Manipulation.mp4

1.5 MB

068. Arbitrary_Remote Code Execution.mp4

3.8 MB

/.../6. Mitigation and Deterrent Techniques/

069. Module Overview.mp4

4.7 MB

070. Monitoring System Logs.mp4

8.7 MB

071. Hardening Systems and Applications.mp4

10.8 MB

072. Network Security.mp4

7.4 MB

073. Disabling Unused Interfaces and Services.mp4

1.7 MB

074. Rogue Machine Detection.mp4

2.9 MB

075. Security Posture.mp4

12.0 MB

076. Reporting.mp4

3.3 MB

077. Detection vs. Prevention Controls.mp4

13.8 MB

078. Module Review.mp4

1.8 MB

/.../7. Discovering Security Threats and Vulnerabilities/

079. Module Overview and Interpreting Assessment Tools Results.mp4

10.4 MB

080. Protocol Analyzers and Vulnerability Scanners.mp4

9.7 MB

081. Honeypots and Honeynets.mp4

5.5 MB

082. Port Scanners.mp4

7.5 MB

083. Banner Grabbing.mp4

3.0 MB

084. Passive vs. Active Tools.mp4

3.2 MB

085. Risk Calculations.mp4

8.2 MB

086. Assessment Types.mp4

2.1 MB

087. Assessment Techniques and Baseline Reporting.mp4

2.8 MB

088. Code Review.mp4

4.8 MB

089. Determine Attack Surface .mp4

4.6 MB

090. Review Architecture .mp4

3.1 MB

091. Review Designs.mp4

3.6 MB

092. Module Review .mp4

960.2 KB

/.../8. Penetration Testing vs. Vulnerability Scanning/

093. Module Overview.mp4

3.1 MB

094. Verifying Threats and Bypassing Security Controls.mp4

8.1 MB

095. Actively Testing Security Controls.mp4

5.6 MB

096. Exploiting Vulnerabilities.mp4

2.7 MB

097. Vulnerability Scanning.mp4

2.1 MB

098. Testing Security Controls and Identifying Vulnerabilities.mp4

5.3 MB

099. Identify Common Misconfigurations.mp4

5.0 MB

100. Intrusive vs. Non-intrusive and Credentialed vs. Non-credentialed.mp4

6.9 MB

101. False Positive.mp4

3.3 MB

102. Black, White, and Gray Box Testing.mp4

3.2 MB

103. Things to Remember.mp4

6.2 MB

104. Module Review.mp4

1.7 MB

/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/

comptia-security-plus-sy0-401-threats-vulnerabilities.zip

18.9 MB

/1. Course Overview/

01. Course Overview.mp4

5.2 MB

/.../2. Computing, Communications, and Business Discipline Integration/

02. Communicating with Stakeholders from Other Disciplines.mp4

6.6 MB

03. Sales Staff.mp4

6.3 MB

04. Programmers.mp4

4.3 MB

05. Database Administrators.mp4

3.9 MB

06. Network Administrators.mp4

5.4 MB

07. Executive Management.mp4

8.0 MB

08. Financial Managers.mp4

8.5 MB

09. Human Resources.mp4

2.3 MB

10. Emergency Response Teams.mp4

5.4 MB

11. Facilities and Physical Security Managers.mp4

5.2 MB

12. Providing Objective Guidance.mp4

3.0 MB

13. Establishing Effective Collaboration Within Teams.mp4

3.4 MB

14. IT Governance.mp4

4.1 MB

/.../3. Facilitating Collaboration to Achieve Security Goals/

15. Module Intro and Security of Unified Collaboration Tools.mp4

5.1 MB

16. Web and Video Conferencing.mp4

9.3 MB

17. Instant Messaging.mp4

6.9 MB

18. Desktop Sharing.mp4

3.7 MB

19. Remote Assistance and Remote Access Security.mp4

8.0 MB

20. Presence and Presence Security Concerns.mp4

7.8 MB

21. Email and Email Security Concerns.mp4

7.1 MB

22. Telephony and VoIP Security.mp4

4.9 MB

23. Collaboration Sites and Social Media.mp4

6.2 MB

24. Cloud-based Collaboration.mp4

6.3 MB

25. Remote Access and VPNs.mp4

6.3 MB

26. Mobile Device Management and BYOD Concerns.mp4

19.4 MB

27. Over-the-air Technologies.mp4

13.2 MB

/.../4. Implement Security Activities Across the Technology Lifecycle/

28. Module Intro and End-to-end Solution Ownership.mp4

6.4 MB

29. Operational Activities.mp4

4.1 MB

30. Maintenance.mp4

6.6 MB

31. Change Management_Rollback Assessment.mp4

3.4 MB

32. Commission_Decommission of Assets.mp4

3.5 MB

33. Asset Disposal.mp4

3.4 MB

34. Asset_Object Reuse.mp4

2.3 MB

35. General Change Management.mp4

2.4 MB

36. SDLC.mp4

7.7 MB

37. NIST SP 800-64 and Session Initiation Phase.mp4

3.7 MB

38. Systems Acquisition_Development Phase.mp4

1.5 MB

39. Implementation_Assessment Phase.mp4

1.9 MB

40. Operations_Maintenance Phase.mp4

1.9 MB

41. Disposal_Sunset Phase.mp4

2.3 MB

42. Security Requirements Traceability Matrix (SRTM).mp4

3.2 MB

43. Validation and Acceptance Testing.mp4

4.5 MB

44. Agile Software Development.mp4

3.4 MB

45. Waterfall and Spiral Development Methods.mp4

5.3 MB

46. Adapt Solutions to Address Emerging Security Trends.mp4

3.0 MB

47. Asset Management, Inventory Control, and RFID.mp4

9.1 MB

/Computing, Communication, and Business Integration for CASP (CAS-002)/

computing-communication-business-integration-casp-cas-002.zip

1.9 MB

/1. Course Overview/

01. Course Overview.mp4

3.2 MB

/2. Course Concepts/

02. Introduction.mp4

6.5 MB

03. Course Scenario.mp4

4.7 MB

04. Security Vulnerability and Summary.mp4

5.4 MB

/.../3. Preparing the Toolkit/

05. Introduction.mp4

6.8 MB

06. Course Virtual Machines.mp4

22.7 MB

07. Downloading and Installing Nmap.mp4

5.4 MB

08. Demo - Downloading and Installing Nmap.mp4

22.0 MB

09. Selecting Virtual Machine Software and Summary.mp4

7.8 MB

/.../4. Performing the Scanning Methodology/

10. Introduction.mp4

5.0 MB

11. Demo - Non-intrusive Target Search.mp4

28.6 MB

12. Defining Intrusive Target Search.mp4

3.9 MB

13. Demo - Finding Live Systems.mp4

5.3 MB

14. Identifying Ports and Services.mp4

4.9 MB

15. Demo - Scanning Ports and Services.mp4

41.7 MB

16. Enumerating and Identifying Vulnerabilities.mp4

3.1 MB

17. Demo - Enumerating System Information.mp4

47.1 MB

18. Module Summary.mp4

1.6 MB

/.../5. Leveraging the Internet to Find Vulnerabilities/

19. Overview.mp4

3.6 MB

20. Demo - Exploring Search Engine Capability.mp4

10.6 MB

21. Examining Common Vulnerability Sites.mp4

3.2 MB

22. Demo - Leveraging Vulnerability Sites.mp4

46.1 MB

23. Module Summary.mp4

3.0 MB

/.../6. Understanding the Types of Vulnerability Scanning/

24. Overview and Passive Analysis.mp4

3.8 MB

25. Demo - Conducting Passive Analysis.mp4

18.3 MB

26. Actively Scanning for Flaws.mp4

4.3 MB

27. Demo - Conducting Active Scanning.mp4

20.7 MB

28. Reviewing Vulnerability Scanning Tools.mp4

2.3 MB

29. Module Summary.mp4

1.9 MB

/.../7. Executing Vulnerability Scanning/

30. Overview.mp4

4.1 MB

31. Demo - Nessus.mp4

18.7 MB

32. Introducing Nexpose.mp4

2.7 MB

33. Demo - Nexpose.mp4

17.1 MB

34. Introducing OpenVAS.mp4

1.9 MB

35. Demo - OpenVAS.mp4

21.6 MB

36. Vulnerability Scanner Comparison.mp4

6.7 MB

37. Module Summary.mp4

848.0 KB

/8. Conclusion/

38. Course Conclusion and Next Steps.mp4

7.4 MB

/Conducting Network Vulnerability Analysis/

network-vulnerability-analysis-conducting.zip

4.2 MB

/1. Course Overview/

01. Course Overview.mp4

4.0 MB

/.../2. Course Overview and Basic Concepts/

02. Overview.mp4

7.1 MB

03. Basic Concepts.mp4

9.9 MB

/.../3. Symmetric Key Cryptography/

04. Overview.mp4

2.6 MB

05. Symmetric Cryptography Basics.mp4

4.7 MB

06. Stream Cipher vs. Block Cipher.mp4

8.7 MB

07. DES and 3DES.mp4

4.9 MB

08. AES.mp4

1.7 MB

09. RC4, RC5, and RC6.mp4

2.0 MB

10. Blowfish and Twofish.mp4

2.1 MB

11. Strengths of Symmetric Key Cryptography.mp4

7.2 MB

12. Weaknesses of Symmetric Key Cryptography.mp4

8.7 MB

13. Demo.mp4

8.9 MB

14. Summary.mp4

1.0 MB

/.../4. Asymmetric Key Cryptography/

15. Overview.mp4

2.0 MB

16. Asymmetric Cryptography Basics.mp4

2.7 MB

17. Diffie-Hellman.mp4

5.6 MB

18. RSA.mp4

3.8 MB

19. ECC.mp4

2.4 MB

20. El Gamal.mp4

605.3 KB

21. Strengths of Asymmetric Key Cryptography.mp4

6.0 MB

22. Weaknesses of Asymmetric Key Cryptography.mp4

2.4 MB

23. Demo.mp4

7.4 MB

24. Summary.mp4

1.2 MB

/.../5. That’s Confidentiality, but What About Integrity/

25. Overview.mp4

2.3 MB

26. What Is Hashing.mp4

2.8 MB

27. Message Authentication Code (MAC).mp4

3.3 MB

28. MD and SHA.mp4

4.2 MB

29. HAVAL and Tiger.mp4

1.7 MB

30. Demo.mp4

6.7 MB

31. Digital Signatures.mp4

4.2 MB

32. Email Encryption.mp4

2.3 MB

33. PKI.mp4

4.3 MB

34. Data Integrity in Our Scenario.mp4

5.5 MB

35. Summary.mp4

1.1 MB

/.../6. Cryptography Moving Forward/

36. Cryptography Moving Forward.mp4

3.8 MB

/Cryptography - The Big Picture/

cryptography-big-picture.zip

5.0 MB

/.../1. History of Cryptography/

01. Introduction.mp4

8.0 MB

02. One-Time Pads.mp4

6.3 MB

03. Entropy.mp4

7.6 MB

04. The Enigma Machine.mp4

13.1 MB

05. Cryptanalysis.mp4

9.9 MB

06. Diffie-Hellman.mp4

14.4 MB

07. Diffie-Hellman Example.mp4

11.0 MB

08. Conclusion.mp4

1.9 MB

/2. Algorithms/

09. Introduction.mp4

956.9 KB

10. Block Ciphers.mp4

2.5 MB

11. Confusion and Key Schedules.mp4

1.8 MB

12. Diffusion and Cipher Block Chaining.mp4

3.2 MB

13. Initialization Vectors.mp4

1.2 MB

14. DES.mp4

1.7 MB

15. AES.mp4

4.7 MB

16. Modern Cryptanalysis.mp4

2.7 MB

17. Compression and Error Correction.mp4

5.5 MB

18. Public and Private Keys.mp4

4.0 MB

19. Inverse Exponents Example.mp4

7.6 MB

20. Finding Inverse Exponents.mp4

4.3 MB

21. The RSA Algorithm.mp4

3.2 MB

22. Patterns in RSA.mp4

8.1 MB

23. Discrete Logarithm Problem.mp4

6.7 MB

24. Elliptic Curve.mp4

4.5 MB

25. Digital Signatures.mp4

3.8 MB

26. Hashing Algorithms.mp4

4.7 MB

27. Birthday Attack.mp4

7.2 MB

28. Trust.mp4

2.6 MB

29. Summary.mp4

1.6 MB

/3. APIs/

30. Symmetric Java APIs.mp4

4.6 MB

31. AES in Java.mp4

38.7 MB

32. Asymmetric Java APIs.mp4

2.7 MB

33. RSA in Java.mp4

34.2 MB

34. Bouncy Castle for Java.mp4

7.5 MB

35. NET Crypto API.mp4

1.5 MB

36. AES in .NET.mp4

34.1 MB

37. RSA in .NET.mp4

43.0 MB

38. Summary.mp4

1.6 MB

/.../4. Transport Layer Security/

39. X.509 Certificates.mp4

13.0 MB

40. RSA Key Pair.mp4

9.1 MB

41. Certificate Signing Request.mp4

14.4 MB

42. Personal Information Exchange.mp4

21.1 MB

43. IIS.mp4

10.6 MB

44. Tomcat.mp4

6.0 MB

45. Naked Keys.mp4

1.3 MB

46. Apache.mp4

5.6 MB

47. Summary.mp4

1.1 MB

/.../5. Authentication and Authorization/

48. Passwords.mp4

3.4 MB

49. Hashed Passwords.mp4

3.9 MB

50. Rainbow Tables.mp4

5.7 MB

51. Salted Hashed Passwords.mp4

2.7 MB

52. Computing Password Entropy.mp4

5.7 MB

53. Password Based Key Derivation Functions.mp4

6.6 MB

54. Progressive Salted Hashed Passwords.mp4

4.6 MB

55. Federation.mp4

6.3 MB

56. Kerberos.mp4

1.8 MB

57. WS-Trust and WS-Federation.mp4

4.4 MB

58. XML Signature Wrapping Attacks.mp4

3.6 MB

59. OAuth.mp4

9.6 MB

60. OpenID Connect.mp4

3.6 MB

61. Conclusion.mp4

1.6 MB

/6. Case Studies/

62. Snapchat.mp4

7.4 MB

63. Safari.mp4

5.9 MB

64. Heartbleed.mp4

9.4 MB

65. Target.mp4

11.4 MB

66. NSA.mp4

7.2 MB

67. Lessons Learned.mp4

1.6 MB

/7. Decentralized Systems/

68. PGP.mp4

4.3 MB

69. Establishing Trust.mp4

7.2 MB

70. Hashcash.mp4

3.9 MB

71. Bitcoin.mp4

5.0 MB

72. Proof of Work.mp4

3.9 MB

73. Conflict Resolution.mp4

5.6 MB

/Cryptography Fundamentals for Developers and Security Professionals/

cryptography-fundamentals-java-dotnet-developers.zip

10.7 MB

/1. Course Overview/

01. Course Overview.mp4

4.9 MB

/.../2. Secure Software Core Concepts/

02. Introduction and Core Concepts.mp4

10.4 MB

03. Core Concept.mp4

9.2 MB

04. What Is Security.mp4

11.8 MB

05. Core Concepts - Confidentiality.mp4

11.9 MB

06. Core Concepts - Integrity.mp4

10.5 MB

07. Core Concepts - Availability.mp4

9.0 MB

08. Core Concepts - Authentication.mp4

9.0 MB

09. Core Concepts - Biometrics.mp4

10.0 MB

10. Core Concepts - Single Sign-on.mp4

14.9 MB

11. Core Concepts - Authorization.mp4

16.2 MB

12. Core Concepts - Credential Management.mp4

12.6 MB

13. Core Concepts - Accounting.mp4

11.8 MB

14. Core Concepts - Non-repudiation.mp4

7.8 MB

15. Core Concepts - Digital Signatures.mp4

12.7 MB

16. Core Concepts - Summary.mp4

6.3 MB

/.../3. Secure Software Concepts/

17. Security Design Principles.mp4

9.8 MB

18. Risk.mp4

12.7 MB

19. Frame Risk.mp4

19.6 MB

20. Treat Risk.mp4

15.3 MB

21. Information Systems’ Controls.mp4

16.8 MB

22. Need to Know.mp4

10.6 MB

23. Least Privilege.mp4

8.2 MB

24. Access Control.mp4

16.2 MB

25. Separation of Duties.mp4

15.4 MB

26. Defense in-depth.mp4

15.3 MB

27. Fail Safe.mp4

4.7 MB

28. Economy of Mechanism and Leveraging Existing Components.mp4

8.9 MB

29. Complete Mediation.mp4

24.4 MB

30. Open Design.mp4

9.7 MB

31. Psychological Acceptability.mp4

14.9 MB

32. Least Common Mechanism and Single Points of Failure.mp4

14.3 MB

/CSSLP® - Secure Software Concepts/

csslp-secure-software-concepts.zip

12.6 MB

/1. Course Overview/

01. Course Overview.mp4

4.2 MB

/.../2. Identity Security Requirements/

02. Identify Security Requirements.mp4

15.1 MB

03. Gathering Requirements.mp4

14.6 MB

04. Policy.mp4

4.0 MB

05. Actions.mp4

9.5 MB

06. Legal.mp4

16.1 MB

/.../3. Interpret Data Classification Requirements/

07. Interpret Data Classification Requirements.mp4

9.4 MB

08. Identify Data Classification Requirements - Ownership.mp4

5.7 MB

09. Identify Data Classification Requirements - Retention.mp4

7.9 MB

10. Identify Privacy Requirements.mp4

18.7 MB

11. Data Protection.mp4

8.1 MB

12. Re-identification.mp4

9.0 MB

/.../4. Include Security in Software Requirement Specifications/

13. Include Security in Software Requirements Specification.mp4

7.0 MB

14. Standards and Best Practices.mp4

17.7 MB

15. OpenSAMM.mp4

10.8 MB

16. OWASP.mp4

12.0 MB

17. Building Security in Maturity Model.mp4

9.9 MB

18. SAFECode.mp4

10.0 MB

19. NIST and ISO.mp4

8.7 MB

20. PCI-DSS and PA-DSS.mp4

22.2 MB

21. Develop Use and Misuse Cases.mp4

17.2 MB

22. Threat Modeling.mp4

18.9 MB

23. Project Risk.mp4

11.3 MB

24. Develop Security Requirements Traceability Matrix.mp4

4.8 MB

/CSSLP® - Secure Software Requirements/

csslp-secure-software-requirements.zip

1.8 MB

/1. Course Overview/

01. Course Overview.mp4

5.4 MB

/.../2. What Is Ransomware/

02. Overview.mp4

4.1 MB

03. Definition and Types of Ransomware.mp4

20.3 MB

04. The Ransomware Timeline.mp4

15.2 MB

05. What Is Ransomware 30,000 ft. View.mp4

5.9 MB

06. How Big Is the Problem.mp4

15.1 MB

07. Ransomware Victims.mp4

11.7 MB

08. Module Progress Checkpoint.mp4

617.9 KB

09. Demo of Real World Ransomware Attack.mp4

52.0 MB

10. Variations of Ransomware.mp4

6.4 MB

11. Summary.mp4

2.5 MB

/.../3. Ransomware Entry Points/

12. Overview.mp4

2.7 MB

13. The 5 Classic Infection Vectors.mp4

3.1 MB

14. Phishing and Email Attachments.mp4

10.6 MB

15. Embedded Hyperlinks, Websites_downloads, and Drive-by Infections.mp4

6.2 MB

16. Why Common Exploit Kits Are Used.mp4

5.4 MB

17. Command and Callback (C&C) and Indicators of Compromise.mp4

7.0 MB

18. Summary.mp4

2.8 MB

/.../4. Incident Response - Detection and Containment/

19. Overview.mp4

2.6 MB

20. Indicators of Compromise.mp4

5.3 MB

21. Detecting an Attack.mp4

7.3 MB

22. Containing the Attack.mp4

9.0 MB

23. Summary.mp4

1.7 MB

/.../5. Incident Response - Eradication and Recovery/

24. Overview.mp4

5.9 MB

25. Incident Response Lifecycle.mp4

3.7 MB

26. Recovery Local and Network Files.mp4

7.3 MB

27. Recovery Cloud Storage Files, Dropbox, and OneDrive.mp4

15.1 MB

28. Tools and Resources.mp4

6.7 MB

29. NoMoreRansom.org.mp4

71.4 MB

30. Paying the Ransom.mp4

22.3 MB

31. Summary.mp4

6.0 MB

/.../6. Countermeasures and Preparing Your Incident Response/

32. Overview.mp4

5.5 MB

33. Defending a Ransomware Attack.mp4

11.4 MB

34. Protecting a Windows Network.mp4

8.0 MB

35. Next Generation Anti-virus_Anti-malware.mp4

5.6 MB

36. Lessons Learned and Your Incident Response Plan.mp4

10.9 MB

37. Summary.mp4

5.5 MB

/Cybersecurity Threats - Ransomware/

cybersecurity-threats-ransomware.zip

17.2 MB

/1. Course Overview/

01. Course Overview.mp4

5.2 MB

/.../2. Identifying Security Standards and Bodies/

02. Module Overview, Cyber Law, and Cyber Insurance.mp4

8.8 MB

03. Cyber Insurance Offerings.mp4

9.1 MB

04. International Organization for Standardization (ISO).mp4

10.3 MB

05. Payment Card Industry Data Security Standard (PCI DSS).mp4

4.1 MB

06. Review PCI DSS Security Requirements.mp4

24.3 MB

07. PCI DSS Self-Assessment Questionnaire.mp4

12.7 MB

08. Implement PCI DSS Security Requirements.mp4

5.3 MB

09. Health Insurance Portability and Accountability Act (HIPAA).mp4

4.3 MB

10. Review HIPAA Technical Security Requirements.mp4

8.1 MB

11. Other Privacy and Security Standards.mp4

6.4 MB

12. Module Summary.mp4

1.6 MB

/.../3. Designing Security Policies/

13. Module Introduction.mp4

2.7 MB

14. Security Policy Design Guidelines.mp4

8.6 MB

15. View SANS Institute Policy Templates.mp4

14.8 MB

16. General Security Policy Types.mp4

7.2 MB

17. Network Security Policies.mp4

8.1 MB

18. Configure a Router Network ACL Rule.mp4

9.5 MB

19. Switch Port Configuration.mp4

18.2 MB

20. Network Security Policy Types.mp4

19.4 MB

21. NIDS_NIPS.mp4

5.5 MB

22. Data Security Policies.mp4

16.7 MB

23. Data Encryption and Backups.mp4

16.4 MB

24. Device Security Policies.mp4

14.6 MB

25. Security Policy Implementation.mp4

3.5 MB

26. Module Summary.mp4

3.4 MB

/.../4. Implementing Security Policies/

27. Module Introduction.mp4

1.4 MB

28. Training and Awareness.mp4

11.7 MB

29. Configure Mobile Device Policies Using SCCM.mp4

18.7 MB

30. Securing an Individual Android Smartphone.mp4

6.9 MB

31. Encrypt Data at Rest in Windows.mp4

11.7 MB

32. Enable Azure Cloud Storage Account Encryption.mp4

9.9 MB

33. Configure IPsec Using a Group Policy Object.mp4

25.1 MB

34. Module Summary.mp4

2.7 MB

/Designing and Implementing Security Policies/

security-policies-designing-implementing.zip

715.3 KB

/1. Course Overview/

01. Course Overview.mp4

5.1 MB

/.../2. Getting Started with New Technology File System (NTFS)/

02. Introduction to NTFS.mp4

3.4 MB

03. Preparing Your Environment for Forensic Analysis.mp4

1.9 MB

04. Basics of Hard Disks.mp4

4.5 MB

05. Tracks, Sectors, Clusters, and Slack Space.mp4

4.2 MB

06. Timestamps.mp4

1.9 MB

07. Metadata.mp4

1.7 MB

08. Journaling.mp4

2.8 MB

09. Permissions.mp4

975.7 KB

10. Master File Table.mp4

2.6 MB

11. Change Journal.mp4

1.7 MB

12. Anti-forensic Methods.mp4

2.8 MB

13. Demo - NTFS.mp4

64.5 MB

14. Summary and What's Next.mp4

1.9 MB

/.../3. Working with Extended File System (EXT)/

15. Introduction to EXT.mp4

790.8 KB

16. Tracks, Sectors, Clusters, and Slack Space.mp4

1.0 MB

17. Demo - Tracks, Sectors, Clusters, and Slack Space.mp4

10.8 MB

18. Timestamps and Demo.mp4

10.3 MB

19. Metadata and Demo.mp4

3.2 MB

20. Permissions.mp4

32.6 MB

21. Demo - Permissions.mp4

7.7 MB

22. Summary and What's Next.mp4

1.2 MB

/.../4. Analyzing with Hierarchical File System Plus (HFS+)/

23. Introduction to HFS+.mp4

923.7 KB

24. Demo - Tracks, Sectors, Clusters, and Slack Space.mp4

10.4 MB

25. Timestamps and Demo.mp4

18.0 MB

26. Metadata and Demo.mp4

6.9 MB

27. Permissions and Demo.mp4

11.0 MB

28. Summary and What's Next.mp4

732.4 KB

/Digital Forensics - Getting Started with File Systems/

digital-forensics-file-systems-getting-started.zip

1.4 MB

/.../1. Introduction to Kali Linux and Digital Forensics/

01. Introduction.mp4

11.8 MB

02. About Linux.mp4

9.1 MB

03. About Kali Linux.mp4

4.7 MB

04. About Digital Forensics.mp4

10.9 MB

05. What Does It Take to Be a Forensic Examiner.mp4

4.3 MB

06. What We Covered.mp4

4.7 MB

/.../2. Getting Started with Kali Forensics/

07. Getting Started with Kali Forensics.mp4

4.0 MB

08. Downloading Kali Linux.mp4

29.7 MB

09. Running Kali Linux LiveDVD.mp4

20.6 MB

10. Running Kali Linux Virtual Machine.mp4

16.4 MB

11. Updating Kali Linux.mp4

52.1 MB

12. Installing and Removing Packages.mp4

33.5 MB

13. Kali Linux as a Forensic Workstation.mp4

30.9 MB

14. What We Covered.mp4

6.1 MB

/.../3. Forensic Imaging Tools/

15. Introduction.mp4

14.2 MB

16. What Are Forensic Images.mp4

25.1 MB

17. Digital Storage Media.mp4

26.4 MB

18. Sterilizing Media Storage Devices.mp4

35.5 MB

19. dd.mp4

25.4 MB

20. dcfldd.mp4

23.8 MB

21. dc3dd.mp4

20.8 MB

22. guymager.mp4

21.5 MB

23. libewf.mp4

21.1 MB

24. afflib.mp4

11.8 MB

25. What We Covered.mp4

3.2 MB

/.../4. Forensic Hashing Tools/

26. Introduction.mp4

11.4 MB

27. How Does Hashing Work.mp4

13.8 MB

28. Hashing Algorithms.mp4

8.3 MB

29. Hashing in Digital Forensics.mp4

4.7 MB

30. sumtools.mp4

27.8 MB

31. rahash2.mp4

62.0 MB

32. hashdeep Tools.mp4

44.7 MB

33. hash-identifier.mp4

2.0 MB

34. What We Covered.mp4

5.5 MB

/.../5. What We Covered/

35. What We Covered.mp4

12.9 MB

/Digital Forensics Tools in Kali Linux - Imaging and Hashing/

digital-forensics-tools-kali-linux-imaging-hashing.zip

8.7 MB

/1. Course Overview/

01. Course Overview.mp4

4.3 MB

/.../2. Security Data Analytics - What's Going On/

02. Series Introduction_overview.mp4

11.1 MB

03. Module Overview.mp4

1.4 MB

04. Teaching an Old Dog New Tricks.mp4

15.9 MB

05. Trend Analysis.mp4

9.1 MB

06. Data Aggregation and Correlation.mp4

4.9 MB

07. Historical Analysis.mp4

17.7 MB

08. Summary.mp4

1.9 MB

/.../3. Defense in Depth - This Is Where It Begins/

09. Introduction and Overview.mp4

1.4 MB

10. What Is Defense in Depth.mp4

17.7 MB

11. Level 1 - Personnel.mp4

9.8 MB

12. Level 2 - Processes.mp4

3.7 MB

13. Level 3 - Technologies.mp4

3.6 MB

14. Level 4 - The Network.mp4

4.2 MB

15. Summary.mp4

2.5 MB

/.../4. Defense in Depth - What Tools Can You Use/

16. Introduction and Overview.mp4

2.2 MB

17. Let's Break It Down!.mp4

10.4 MB

18. IPS_HIPS.mp4

13.8 MB

19. Firewalls - Software_hardware.mp4

4.3 MB

20. Anti-virus_anti-malware.mp4

2.0 MB

21. EMET.mp4

12.8 MB

22. Web Proxies & WAFs.mp4

8.0 MB

23. A New Hope.mp4

13.7 MB

24. Summary.mp4

2.6 MB

/.../5. Defense in Depth - Drill, Test, Rinse, Repeat/

25. Introduction and Overview.mp4

1.2 MB

26. Why Penetration Tests.mp4

6.9 MB

27. Rules Are Rules.mp4

10.4 MB

28. Reverse Engineering.mp4

4.3 MB

29. Teams Involved.mp4

4.9 MB

30. Risk Evaluation.mp4

7.8 MB

31. Summary.mp4

2.0 MB

/.../6. The Fundamentals of Frameworks, Policies, Controls, & Procedures/

32. Introduction and Overview.mp4

1.1 MB

33. Frameworks.mp4

7.1 MB

34. Policies.mp4

12.8 MB

35. Controls.mp4

6.9 MB

36. Procedures.mp4

7.5 MB

37. Quality Controls & Verification.mp4

6.2 MB

38. Module & Course Summary.mp4

1.5 MB

/Enterprise Security - Policies, Practices, and Procedures/

enterprise-security-policies-practices-procedures.zip

8.6 MB

/1. Course Overview/

01. Course Overview.mp4

5.8 MB

/.../2. Appropriate Cryptographic Concepts and Techniques/

02. Course Intro, DoD 8570 and 8140 Compliance.mp4

7.3 MB

03. Module Overview.mp4

5.1 MB

04. Pseudo-random Number Generators and Encryption Types.mp4

6.6 MB

05. Cryptographic Concepts.mp4

4.9 MB

06. Chain of Trust and Root of Trust.mp4

8.1 MB

07. Cryptographic Methods and Design, EBC, CBC, OFB, and CFB.mp4

8.7 MB

08. Cryptographic Considerations.mp4

4.4 MB

09. DRM.mp4

4.5 MB

10. Watermarking.mp4

4.1 MB

11. S_MIME and Secure Mail Considerations.mp4

6.0 MB

/.../3. Security Implications Associated with Enterprise Storage/

12. Module Intro.mp4

2.9 MB

13. Virtual Storage.mp4

8.1 MB

14. Cloud Storage.mp4

6.7 MB

15. Data Warehousing_Data Archiving.mp4

12.0 MB

16. NAS and SAN.mp4

10.0 MB

17. Storage Protocols - FCoE, iSCSI, CIFS, and NFS.mp4

8.9 MB

18. Multipath.mp4

8.0 MB

19. Snapshots.mp4

3.6 MB

20. Deduplication.mp4

4.2 MB

21. Dynamic Disk Pools .mp4

2.9 MB

22. LUN Masking and Zoning .mp4

2.4 MB

23. HBA Allocation and Offsite Replication.mp4

7.3 MB

24. Encryption Types - Disk, Block, File, Record, and Port.mp4

8.7 MB

/.../4. Network and Security Components, Concepts, and Architectures/

25. Module Overview and VNC Remote Control Software.mp4

4.5 MB

26. Mesh Networks.mp4

8.3 MB

27. Inline Network Encryptor (INE).mp4

4.3 MB

28. Security Information and Event Management (SIEM).mp4

3.6 MB

29. Placement of Devices.mp4

5.6 MB

30. SSL Inspection and Network Data Flow.mp4

6.1 MB

31. Secure Configuration and Baselining.mp4

2.9 MB

32. Change Management.mp4

11.5 MB

33. Software-defined Networking.mp4

7.0 MB

34. Cloud-managed Networks .mp4

7.6 MB

35. VLANs, Trunking, and VLAN Hopping.mp4

6.1 MB

/.../5. Troubleshoot Security Controls for Hosts/

36. Module Overview.mp4

4.6 MB

37. Command Shell Restrictions.mp4

6.6 MB

38. Configuring Dedicated Interfaces and out of Band NICs.mp4

10.7 MB

39. Peripheral Restrictions and Firewire.mp4

6.6 MB

40. Security Advantages and Disadvantages of Virtualizing Servers.mp4

14.1 MB

41. Cloud-augmented Security Services_Hash Matching.mp4

8.8 MB

42. Content Filtering.mp4

5.0 MB

43. Secure Boot and Measured Launch.mp4

7.7 MB

44. IMA and UEFI.mp4

2.2 MB

45. VM Escape.mp4

4.0 MB

46. Privilege Elevation.mp4

1.8 MB

47. Live VM Migration.mp4

5.1 MB

48. Data Remnants.mp4

4.5 MB

49. VDI, Terminal Services, and Application Delivery Services.mp4

13.9 MB

50. Virtual TPM.mp4

8.7 MB

/.../6. Application Vulnerabilities and Appropriate Security Controls/

51. Module Overview.mp4

2.7 MB

52. Security by Design, Default, and Deployment.mp4

5.1 MB

53. Insecure Direct Object References.mp4

4.9 MB

54. Memory Leaks.mp4

2.7 MB

55. Race Conditions.mp4

4.5 MB

56. Time of Check_Time of Use.mp4

2.5 MB

57. Resource Exhaustion.mp4

5.8 MB

58. Geo-tagging.mp4

5.9 MB

59. Application Security Frameworks and Standard Libraries.mp4

4.4 MB

60. Industry-accepted Approaches.mp4

2.3 MB

61. Web Services Security (WS-Security).mp4

1.4 MB

62. JSON_REST.mp4

2.5 MB

63. Browser Extensions and Active X.mp4

3.4 MB

64. Java Applets.mp4

6.8 MB

65. HTML5.mp4

2.6 MB

66. AJAX.mp4

4.7 MB

67. SOAP.mp4

2.2 MB

68. State Management.mp4

2.7 MB

69. JavaScript.mp4

1.5 MB

70. Module Review.mp4

2.1 MB

/Enterprise Security for CASP (CAS-002)/

enterprise-security-for-casp-cas-002.zip

5.1 MB

/.../1. Getting a Grip on Mobile Security/

01. Introduction.mp4

36.0 MB

02. Course Agenda and Introduction.mp4

10.4 MB

03. Understanding of Course Objectives.mp4

26.3 MB

04. Summary.mp4

4.4 MB

/.../2. Security Threat Discussion/

05. Introduction and Sensitive Assets.mp4

36.5 MB

06. Risks on Mobile Devices.mp4

29.9 MB

07. Risks in Mobile Solution Backend Systems.mp4

42.8 MB

08. Exploit Impacts and Summary.mp4

21.2 MB

/3. Cryptography Primer/

09. Introduction.mp4

2.9 MB

10. Cryptography.mp4

15.7 MB

11. Hashing Demo.mp4

10.7 MB

12. Encryption.mp4

19.2 MB

13. Encryption Demo.mp4

15.1 MB

14. Digital Signing.mp4

4.9 MB

15. Digital Signing Demo.mp4

14.6 MB

16. Certificates.mp4

28.1 MB

17. Certificates Demo.mp4

24.4 MB

18. Summary.mp4

8.7 MB

/.../4. Defining Requirements for Secure Mobile Devices/

19. Introduction.mp4

2.8 MB

20. Device Requirements Part 1.mp4

25.0 MB

21. Device Requirements Part 2.mp4

18.9 MB

22. Device Requirements Part 3.mp4

19.5 MB

23. User Requirements and Summary.mp4

8.6 MB

/.../5. Defining Requirements for a Secure Mobile Backend Infrastructure/

24. Introduction.mp4

10.6 MB

25. Hardening Applications and Services.mp4

29.8 MB

26. Transport Layer Security.mp4

6.6 MB

27. Building Secure Infrastructure.mp4

26.8 MB

28. Security Services.mp4

28.0 MB

29. Mobile Device Management and Summary.mp4

14.0 MB

/.../6. Risk Mitigation Strategies/

30. Introduction.mp4

2.7 MB

31. Mitigation Strategies.mp4

26.3 MB

32. Unmanaged Device Stage.mp4

34.9 MB

33. Android Security Settings Demo.mp4

15.3 MB

34. iOS Security Settings Demo.mp4

17.4 MB

35. Windows Phone Security Settings Demo.mp4

9.9 MB

36. Securing Cloud Storage.mp4

14.1 MB

37. Boxcryptor Demo.mp4

13.8 MB

38. Entering the Semi-managed Stage.mp4

17.8 MB

39. Exchange ActiveSync Demo.mp4

21.6 MB

40. Summary.mp4

7.1 MB

/.../7. Technologies Able to Satisfy Security_Mitigation Requirements/

41. Introduction.mp4

1.3 MB

42. Securing Transport Layer.mp4

9.8 MB

43. Perfect Forward Secrecy Demo.mp4

31.5 MB

44. Virtual Private Networking.mp4

5.0 MB

45. VPN Demo.mp4

13.8 MB

46. BYOD Containers.mp4

12.5 MB

47. BYOD Container Demo.mp4

14.8 MB

48. Application Wrapper.mp4

10.4 MB

49. Application Security.mp4

22.2 MB

50. Rights Management Systems.mp4

4.2 MB

51. Azure RMS Demo.mp4

22.3 MB

52. Summary.mp4

3.7 MB

/.../8. Reaching Enterprise Security/

53. Introduction.mp4

3.3 MB

54. Filling Our Architecture with Life.mp4

26.8 MB

55. Enrolling Devices - Intune.mp4

22.7 MB

56. Targeting User - Intune.mp4

7.8 MB

57. Enforce Configurations - Intune.mp4

10.6 MB

58. Deploy Certificates - Intune.mp4

12.5 MB

59. Deploy Enterprise Profiles - Intune.mp4

9.5 MB

60. Distribute Apps - Intune.mp4

9.8 MB

61. Protect Data - Intune.mp4

8.0 MB

62. Introducing SCCM _ Intune.mp4

13.5 MB

63. SCCM _ Intune - Demo.mp4

38.1 MB

64. Summary.mp4

5.3 MB

/Enterprise Strength Mobile Device Security/

enterprise-strength-mobile-device-security.zip

17.3 MB

/.../1. What Are Buffer Overflows/

01. What Are Buffer Overflows.mp4

13.2 MB

02. Why Do Buffers Overflow.mp4

11.2 MB

03. What Happens After a Buffer Overflows.mp4

17.9 MB

04. How Do You Keep Buffers from Overflowing.mp4

13.8 MB

05. Summary.mp4

5.2 MB

/.../2. Inside Buffer Overflows/

06. Inside Buffer Overflows.mp4

15.9 MB

07. Inside the Stack.mp4

10.2 MB

08. The Stack in Code.mp4

11.5 MB

09. Overflowing the Stack.mp4

6.9 MB

10. Exploiting Stack Overflows.mp4

30.5 MB

11. Inside the Heap.mp4

8.9 MB

12. Exploiting Heap Overflows.mp4

14.8 MB

13. Structured Exception Handling.mp4

10.2 MB

14. Inside Integer Overflows.mp4

9.9 MB

15. Summary.mp4

2.5 MB

/.../3. Finding Buffer Overflows/

16. Finding Buffer Overflows.mp4

14.6 MB

17. Famous Malware and BoF Vulnerabilities.mp4

18.6 MB

18. Vulnerability Databases and Reports.mp4

31.4 MB

19. Programming Standards and Guidelines.mp4

24.3 MB

20. Static Code Analysis.mp4

28.8 MB

21. Binary Code Analysis.mp4

15.6 MB

22. Automated Code Analysis.mp4

20.4 MB

23. Reporting Buffer Overflows.mp4

20.7 MB

24. Summary.mp4

4.5 MB

/.../4. Mitigating Buffer Overflows/

25. Mitigating Buffer Overflows.mp4

10.8 MB

26. Detecting Buffer Overflows.mp4

25.4 MB

27. Preventing Buffer Overflows.mp4

24.5 MB

28. DEP - Data Execution Prevention.mp4

22.3 MB

29. ASLR - Address Space Layout Randomization.mp4

20.7 MB

30. SEHOP - Structured Exception Handling Overwrite Protection.mp4

12.7 MB

31. A Brief Intro to EMET.mp4

2.8 MB

32. Summary.mp4

3.5 MB

/Ethical Hacking - Buffer Overflow/

ethical-hacking-buffer-overflow.zip

20.0 MB

/.../1. Cloud Computing Concepts/

01. Overview.mp4

4.9 MB

02. From On-premise to Cloud.mp4

61.4 MB

03. The Characteristics of a Cloud Service.mp4

9.8 MB

04. Understanding IaaS, PaaS, and SaaS.mp4

13.7 MB

05. Cloud Deployment Models.mp4

6.0 MB

06. The NIST Cloud Computing Reference Architecture.mp4

8.2 MB

07. The Promise of the Cloud.mp4

3.8 MB

08. Is the Cloud Secure.mp4

7.0 MB

09. Summary.mp4

3.6 MB

/.../2. Organizational Security Considerations/

10. Overview.mp4

3.9 MB

11. Everything Old Is New Again.mp4

3.2 MB

12. Data Sovereignty.mp4

28.9 MB

13. Compliance Assessments.mp4

20.3 MB

14. Client-driven Penetration Tests.mp4

13.2 MB

15. Commercial Considerations.mp4

2.8 MB

16. Shadow IT.mp4

8.1 MB

17. Summary.mp4

5.1 MB

/.../3. Cloud Computing Risks/

18. Overview.mp4

3.5 MB

19. Compromise of Administration Facilities.mp4

27.6 MB

20. Service Hijacking via Social Engineering.mp4

13.2 MB

21. Economic Denial of Sustainability (EDoS).mp4

16.5 MB

22. Hypervisor Breakouts.mp4

14.0 MB

23. Malicious Cloud Uses.mp4

10.0 MB

24. Other Potential Risks.mp4

25.6 MB

25. Summary.mp4

3.0 MB

/.../4. Cloud Computing Security Strengths/

26. Overview.mp4

4.1 MB

27. DDoS Prevention.mp4

27.7 MB

28. Server Administration as a Service.mp4

28.8 MB

29. Account Management as a Service.mp4

12.7 MB

30. VNet on Demand.mp4

4.8 MB

31. Key Vaults.mp4

8.9 MB

32. Auditability.mp4

13.1 MB

33. Summary.mp4

5.2 MB

/.../5. Hardening the Cloud/

34. Overview.mp4

3.4 MB

35. Securing the Administration Portal.mp4

16.3 MB

36. Hardening the Configuration.mp4

16.1 MB

37. Data Replication and Redundancy.mp4

8.6 MB

38. Securing the Transport Layer.mp4

7.3 MB

39. SQL Injection Alerts in Azure.mp4

14.0 MB

40. Security as a Service.mp4

16.0 MB

41. Summary.mp4

2.8 MB

/Ethical Hacking - Cloud Computing/

ethical-hacking-cloud-computing.zip

4.0 MB

/1. Learning Cryptography/

01. Introduction.mp4

6.4 MB

02. Learning Cryptography - Introduction.mp4

2.3 MB

03. Learning Cryptography in a Nutshell.mp4

6.7 MB

04. Breaking Down the Outline.mp4

8.2 MB

05. What to Do Next.mp4

2.7 MB

06. What This Module Covered.mp4

2.0 MB

/.../2. Additional Cryptography Topics/

07. Introduction.mp4

4.4 MB

08. Government Access to Keys (GAK).mp4

8.5 MB

09. DSA and Related Signature Schemes.mp4

6.6 MB

10. Pretty Good Privacy (PGP).mp4

3.7 MB

11. Side Channel Attack.mp4

7.4 MB

12. What This Module Covered.mp4

3.2 MB

/.../3. Cryptography Tools for Advanced Study/

13. Introduction.mp4

3.0 MB

14. What Is SSH (Secured Shell).mp4

10.3 MB

15. Hashing Tool.mp4

11.5 MB

16. Additional Tools in the Document.mp4

6.9 MB

17. What This Module Covered.mp4

2.1 MB

/Ethical Hacking - Cryptography/

ethical-hacking-cryptography.zip

2.0 MB

/.../1. Understanding Denial of Service Attacks/

01. Overview.mp4

5.4 MB

02. The Rise and Rise of DoS Attacks.mp4

10.3 MB

03. Defining DoS Attacks.mp4

4.8 MB

04. Distributed Denial of Service Attacks.mp4

5.2 MB

05. Visualizing DDoS Attacks with Norse.mp4

34.2 MB

06. What Makes DoS Attacks so Effective.mp4

7.0 MB

07. Motivations for DDoS.mp4

20.9 MB

08. Unintentional DoS.mp4

7.1 MB

09. The Impact of DoS Attacks.mp4

3.7 MB

10. Summary.mp4

3.4 MB

/2. Attack Techniques/

11. Overview.mp4

4.4 MB

12. The OSI Model of Computer Networking.mp4

7.3 MB

13. The Role of Botnets in DDoS Attacks.mp4

9.1 MB

14. HTTP Flood Attacks.mp4

26.9 MB

15. SYN Flood Attacks.mp4

4.5 MB

16. UDP and ICMP Attacks.mp4

10.0 MB

17. Attack Reflection and Amplification.mp4

14.9 MB

18. Peer-to-Peer Attacks.mp4

2.8 MB

19. Slowloris.mp4

3.4 MB

20. Permanent DoS and Phlashing.mp4

3.7 MB

21. GitHub's 'Man on the Side' Attack.mp4

12.5 MB

22. A Complex DDoS Attack Case Study.mp4

10.3 MB

23. Summary.mp4

4.8 MB

/.../3. Tools and Services/

24. Overview.mp4

5.2 MB

25. LOIC.mp4

26.5 MB

26. JS LOIC.mp4

9.8 MB

27. Booters and Stressers.mp4

22.5 MB

28. A Look Inside DDoS as a Service.mp4

42.7 MB

29. Legitimate Load Testing Services.mp4

8.7 MB

30. Other Tools.mp4

15.2 MB

31. Summary.mp4

3.4 MB

/.../4. Defending Against Attacks/

32. Overview.mp4

4.1 MB

33. Defensive Considerations.mp4

4.9 MB

34. Discovering the Attack Pattern.mp4

5.6 MB

35. Absorbing Attacks.mp4

8.8 MB

36. Establishing Traffic Reputation.mp4

7.7 MB

37. Network Level Defenses.mp4

17.6 MB

38. Application Level Defenses.mp4

9.7 MB

39. DDoS Prevention as a Service with CloudFlare.mp4

8.2 MB

40. Preparing for DoS Resiliency.mp4

12.3 MB

41. Summary.mp4

5.4 MB

/Ethical Hacking - Denial of Service/

ethical-hacking-denial-service.zip

4.6 MB

/.../1. Enumeration Explained & the Techniques Used/

01. Introduction.mp4

2.6 MB

02. Enumeration Explained.mp4

7.0 MB

03. The Techniques of Enumeration.mp4

8.9 MB

04. Know Your Ports and Services.mp4

5.8 MB

05. Summary.mp4

1.6 MB

/.../2. Enumerating via Defaults & NetBIOS/

06. Introduction to Enumerating via Defaults & NetBIOS.mp4

4.1 MB

07. Defaults - Your Biggest Security Issue.mp4

15.2 MB

08. What Is NetBIOS - a Review.mp4

2.5 MB

09. DEMO - Using Built-in Commands.mp4

55.5 MB

10. DEMO - Pulling SID's and User Accounts.mp4

21.2 MB

11. DEMO - NetBIOS Enumerator & SuperScan.mp4

19.9 MB

12. Summary.mp4

2.4 MB

/.../3. Enumerating via SNMP/

13. Enumerating via SNMP.mp4

2.1 MB

14. What Is SNMP.mp4

14.0 MB

15. DEMO - Enumerating SNMP.mp4

21.4 MB

16. Summary.mp4

874.8 KB

/.../4. Enumerating via LDAP/

17. Enumerating via LDAP.mp4

1.8 MB

18. What Is LDAP.mp4

10.0 MB

19. DEMO - Enumeration via LDAP.mp4

26.8 MB

20. Summary.mp4

1.2 MB

/.../5. Enumerating via NTP/

21. Enumerating via NTP.mp4

1.8 MB

22. What Is NTP.mp4

5.7 MB

23. DEMO - Enumerating with NTP.mp4

12.4 MB

24. Summary.mp4

1.3 MB

/.../6. Enumerating via SMTP/

25. Enumerating via SMTP.mp4

2.5 MB

26. What Is SMTP.mp4

7.3 MB

27. DEMO - Enumeration via SMTP.mp4

15.9 MB

28. DEMO - Continuing to Enumerate.mp4

16.9 MB

29. Summary.mp4

1.5 MB

/.../7. Enumerating via DNS/

30. Enumerating via DNS.mp4

3.0 MB

31. What Is DNS.mp4

6.3 MB

32. Behind DNS.mp4

8.0 MB

33. DEMO - Enumeration via DNS.mp4

23.4 MB

34. Summary.mp4

1.3 MB

/.../8. Linux Isn't Safe Either/

35. Linux Isn't Safe Either.mp4

4.0 MB

36. Why Is Linux Considered Secure.mp4

11.0 MB

37. DEMO - Enumerating Linux.mp4

13.9 MB

38. Summary.mp4

2.0 MB

/.../9. Countermeasures for Enumeration/

39. Countermeasures for Enumeration.mp4

3.1 MB

40. All the Countermeasures.mp4

14.3 MB

41. Summary.mp4

3.0 MB

/Ethical Hacking - Enumeration/

ethical-hacking-enumeration.zip

92.5 MB

/.../1. Understanding Organizational Defenses/

01. Overview.mp4

6.6 MB

02. Evasion in the Real World.mp4

30.6 MB

03. About IDS, Firewalls, and Honeypots.mp4

4.5 MB

04. Indicators of File System Intrusion.mp4

4.5 MB

05. Indicators of Network Intrusion.mp4

4.9 MB

06. Anomalous Behavior.mp4

2.1 MB

07. Summary.mp4

2.0 MB

/2. Firewalls/

08. Overview.mp4

4.8 MB

09. Definition.mp4

14.3 MB

10. Firewall Implementations.mp4

9.0 MB

11. Firewall Architectures.mp4

10.2 MB

12. Packet Filtering Firewalls.mp4

6.9 MB

13. Circuit-level Gateway Firewalls.mp4

5.4 MB

14. Application-level Gateway Firewalls.mp4

4.9 MB

15. Stateful Multilayer Inspection Firewalls.mp4

5.6 MB

16. Identifying the Firewall.mp4

8.4 MB

17. Evasion Techniques.mp4

18.6 MB

18. Evasion Tools.mp4

25.4 MB

19. Summary.mp4

5.4 MB

/.../3. Intrusion Detection Systems/

20. Overview.mp4

3.9 MB

21. Definition.mp4

21.6 MB

22. Signature-based IDS.mp4

8.3 MB

23. Statistical Anomaly-based IDS.mp4

9.0 MB

24. Network Based IDS.mp4

6.0 MB

25. Host Based IDS.mp4

7.5 MB

26. Other Classes of IDS.mp4

3.4 MB

27. Snort.mp4

8.4 MB

28. Evasion by Obfuscation.mp4

14.3 MB

29. Evasion by Fragmentation.mp4

9.8 MB

30. Other Evasion Techniques.mp4

9.1 MB

31. Summary.mp4

5.5 MB

/4. Honeypots/

32. Overview.mp4

3.3 MB

33. Definition.mp4

23.3 MB

34. Types of Honeypot.mp4

19.5 MB

35. Canary.mp4

16.9 MB

36. Canarytokens.mp4

10.5 MB

37. Detecting Honeypots.mp4

30.9 MB

38. Additional Resources.mp4

13.6 MB

39. Summary.mp4

4.2 MB

/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/

ethical-hacking-evading-ids-firewalls-honeypots.zip

5.3 MB

/.../1. Mobile Device Attack Vectors/

01. Hacking Mobile Platforms.mp4

10.2 MB

02. How Bad Is It.mp4

14.8 MB

03. Terms You Should Know.mp4

11.6 MB

04. More Terms (Half-eaten Fruit).mp4

4.2 MB

05. A Plethora of Vectors.mp4

16.1 MB

06. DEMO - NFC Tags.mp4

30.9 MB

07. Summary.mp4

3.5 MB

/2. Hacking Android/

08. Hacking Android.mp4

3.0 MB

09. Understanding the Architecture.mp4

24.7 MB

10. Understanding the Device.mp4

20.8 MB

11. Rooting.mp4

22.3 MB

12. Rooting - Some New Jargon.mp4

15.8 MB

13. DEMO -Rooting.mp4

39.6 MB

14. DEMO -Rooting Resources.mp4

45.6 MB

15. DEMO -Using Odin.mp4

22.9 MB

16. Attacks.mp4

18.4 MB

17. Malware.mp4

22.0 MB

18. Locking It Down.mp4

9.0 MB

19. Summary.mp4

2.4 MB

/3. Hacking iOS/

20. Hacking iOS.mp4

5.9 MB

21. Understanding the Architecture.mp4

17.4 MB

22. Understanding the Device.mp4

14.5 MB

23. Application Security.mp4

10.8 MB

24. Jailbreaking.mp4

14.4 MB

25. DEMO -Jailbreaking.mp4

41.9 MB

26. Locking It Down.mp4

14.3 MB

27. Summary.mp4

3.0 MB

/.../4. Hacking Other Mobile Platforms/

28. Hacking Other Mobile Platforms.mp4

4.8 MB

29. Looking at Windows Phones.mp4

8.1 MB

30. Jailbreaking the Glass.mp4

3.6 MB

31. Locking It Down.mp4

6.7 MB

32. BlackBerry.mp4

8.1 MB

33. Summary.mp4

1.7 MB

/.../5. MDM - Mobile Device Management, Guidelines, and Tools/

34. MDM - Mobile Device Management, Guidelines, and Tools.mp4

3.9 MB

35. MDM.mp4

17.8 MB

36. More MDM Features.mp4

16.5 MB

37. Guidelines.mp4

13.2 MB

38. More Guidelines and Cool Tools.mp4

7.0 MB

39. DEMO - Cool Tool.mp4

22.2 MB

40. Summary.mp4

1.4 MB

/6. Mobile Malware/

41. Mobile Malware.mp4

3.0 MB

42. iOS Malware.mp4

19.5 MB

43. More iOS Malware.mp4

26.9 MB

44. Android Malware.mp4

17.4 MB

45. Fruit vs. Robot.mp4

11.6 MB

46. Summary.mp4

2.2 MB

/7. Mobile Payments/

47. Mobile Payments.mp4

2.6 MB

48. Secure Element vs. Host Card Emulation.mp4

5.3 MB

49. Android Pay.mp4

5.8 MB

50. Apple Pay.mp4

5.8 MB

51. Mobile Credit Card Interfaces.mp4

8.2 MB

52. Summary.mp4

1.9 MB

/Ethical Hacking - Hacking Mobile Platforms/

ethical-hacking-mobile-platforms.zip

14.5 MB

/.../1. Understanding Security in Web Applications/

01. Overview.mp4

4.4 MB

02. The State of Web Application Security.mp4

5.4 MB

03. Understanding Web Application Security.mp4

11.7 MB

04. Query Strings, Routing, and HTTP Verbs.mp4

12.0 MB

05. The Discoverability of Client Security Constructs.mp4

19.1 MB

06. Protections Offered by Browsers.mp4

17.4 MB

07. What the Browser Can't Defend Against.mp4

3.9 MB

08. What's Not Covered in This Course.mp4

2.2 MB

09. Summary.mp4

3.3 MB

/.../2. Reconnaissance and Footprinting/

10. Overview.mp4

3.7 MB

11. Spidering with NetSparker.mp4

26.8 MB

12. Forced Browsing with Burp Suite.mp4

27.8 MB

13. Directory Traversal.mp4

38.5 MB

14. Banner Grabbing with Wget.mp4

5.8 MB

15. Server Fingerprinting with Nmap.mp4

8.5 MB

16. Discovery of Development Artefacts with Acunetix.mp4

19.6 MB

17. Discovery of Services via Generated Documentation.mp4

13.7 MB

18. Discovering Framework Risks.mp4

18.9 MB

19. Identifying Vulnerable Targets with Shodan.mp4

8.9 MB

20. Summary.mp4

2.7 MB

/.../3. Tampering of Untrusted Data/

21. Overview.mp4

3.3 MB

22. OWASP and the Top 10 Web Application Security Risks.mp4

9.6 MB

23. Understanding Untrusted Data.mp4

8.9 MB

24. Parameter Tampering.mp4

18.0 MB

25. Hidden Field Tampering.mp4

10.4 MB

26. Mass Assignment Attacks.mp4

10.7 MB

27. Cookie Poisoning.mp4

9.6 MB

28. Insecure Direct Object References.mp4

13.0 MB

29. Defending Against Tampering.mp4

6.4 MB

30. Summary.mp4

2.3 MB

/.../4. Attacks Involving the Client/

31. Overview.mp4

3.2 MB

32. Reflected Cross Site Scripting (XSS).mp4

35.7 MB

33. Persistent Cross Site Scripting (XSS).mp4

16.4 MB

34. Defending Against XSS Attacks.mp4

5.3 MB

35. Identifying XSS Risks and Evading Filters.mp4

13.4 MB

36. Client Only Validation.mp4

19.0 MB

37. Insufficient Transport Layer Security.mp4

28.6 MB

38. Cross Site Request Forgery (CSRF).mp4

26.9 MB

39. Summary.mp4

4.3 MB

/.../5. Attacks Against Identity Management and Access Controls/

40. Overview.mp4

5.0 MB

41. Understanding Weaknesses in Identity Management.mp4

5.2 MB

42. Identity Enumeration.mp4

19.6 MB

43. Weaknesses in the 'Remember Me' Feature.mp4

19.0 MB

44. Resources Missing Access Controls.mp4

11.2 MB

45. Insufficient Access Controls.mp4

14.4 MB

46. Privilege Elevation.mp4

12.1 MB

47. Summary.mp4

3.6 MB

/.../6. Denial of Service Attacks/

48. Overview.mp4

3.9 MB

49. Understanding DoS.mp4

6.9 MB

50. Exploiting Password Resets.mp4

4.1 MB

51. Exploiting Account Lockouts.mp4

7.2 MB

52. Distributed Denial of Service (DDoS).mp4

30.0 MB

53. Automating DDoS Attacks with LOIC.mp4

16.7 MB

54. DDoS as a Service.mp4

10.8 MB

55. Features at Risk of a DDoS Attack.mp4

6.8 MB

56. Other DDoS Attacks and Mitigations.mp4

13.3 MB

57. Summary.mp4

4.8 MB

/.../7. Other Attacks on the Server/

58. Overview.mp4

4.6 MB

59. Improper Error Handling.mp4

41.8 MB

60. Understanding Salted Hashes.mp4

8.0 MB

61. Insecure Cryptographic Storage.mp4

35.8 MB

62. Unvalidated Redirects and Forwards.mp4

17.5 MB

63. Exposed Exceptions Logs with ELMAH.mp4

22.8 MB

64. Vulnerabilities in Web Services.mp4

14.7 MB

65. Summary.mp4

5.3 MB

/Ethical Hacking - Hacking Web Applications/

ethical-hacking-web-applications.zip

10.9 MB

/.../1. Understanding How Web Servers Are Hacked/

01. Overview.mp4

3.1 MB

02. The Impact of Hacking.mp4

15.4 MB

03. Understanding Web Servers.mp4

11.0 MB

04. Web Servers Versus Web Applications.mp4

6.9 MB

05. The Role of Cloud.mp4

10.3 MB

06. Summary.mp4

3.6 MB

/.../2. Discovering Risks in Web Servers/

07. Overview.mp4

3.6 MB

08. Crawling, Enumeration, and Directory Traversal.mp4

23.8 MB

09. Mirroring Websites.mp4

18.4 MB

10. Reconnaissance and Footprinting.mp4

19.7 MB

11. HTTP Fingerprinting.mp4

13.9 MB

12. Social Engineering.mp4

21.6 MB

13. Summary.mp4

2.5 MB

/.../3. Web Server Misconfiguration/

14. Overview.mp4

3.4 MB

15. Internal Leakage.mp4

42.7 MB

16. Debug Settings.mp4

20.7 MB

17. Excessive Access Rights.mp4

18.3 MB

18. Misconfigured SSL.mp4

32.6 MB

19. Weaknesses in Default Configurations.mp4

53.0 MB

20. Summary.mp4

4.1 MB

/.../4. Managing and Hardening Web Servers/

21. Overview.mp4

3.5 MB

22. Patch Management.mp4

13.8 MB

23. Support and End of Life.mp4

12.2 MB

24. Locking Down Services.mp4

28.7 MB

25. Designing for Network Segmentation.mp4

4.2 MB

26. Sandboxing.mp4

23.8 MB

27. Summary.mp4

3.7 MB

/.../5. Other Attacks Against Web Servers/

28. Overview.mp4

3.1 MB

29. Website Defacement.mp4

13.1 MB

30. HTTP Response Splitting.mp4

8.9 MB

31. Web Cache Poisoning.mp4

4.4 MB

32. Brute Forcing Authentication Schemes.mp4

24.6 MB

33. Streamline Testing with Automation.mp4

3.5 MB

34. Hacking Web Applications.mp4

2.1 MB

35. Summary.mp4

3.6 MB

/Ethical Hacking - Hacking Web Servers/

ethical-hacking-web-servers.zip

6.0 MB

/.../1. Insights into Wireless/

01. Insights into Wireless.mp4

22.8 MB

02. New Terms to Learn.mp4

19.7 MB

03. Advantages & Disadvantages.mp4

9.0 MB

04. Types of Wi-Fi Networks.mp4

4.2 MB

05. Wi-Fi Standards.mp4

14.2 MB

06. Wi-Fi Authentication Modes.mp4

5.4 MB

07. Chalking.mp4

11.3 MB

08. Antenna Types.mp4

12.7 MB

09. Summary.mp4

3.6 MB

/.../2. Encryption in Wireless/

10. Encryption in Wireless.mp4

3.3 MB

11. WEP Encryption.mp4

6.6 MB

12. WPA & WPA2 Encryption.mp4

13.4 MB

13. Breaking Encryption.mp4

10.3 MB

14. Defending Against Cracking.mp4

3.3 MB

15. Summary.mp4

2.6 MB

/.../3. Threats from Wireless/

16. Threats from Wireless.mp4

3.2 MB

17. Types of Attacks.mp4

12.2 MB

18. Attack on the AP.mp4

10.2 MB

19. Attack on the Client.mp4

6.0 MB

20. Summary.mp4

1.2 MB

/.../4. The Methodology of Hacking Wireless/

21. The Method of Hacking Wireless.mp4

1.9 MB

22. Wi-Fi Discovery.mp4

5.0 MB

23. GPS Mapping.mp4

178.0 MB

24. Wireless Traffic Analysis.mp4

9.8 MB

25. Launching Attacks.mp4

7.7 MB

26. Let's Go Look-ng.mp4

5.4 MB

27. Cracking Wi-Fi Encryption.mp4

3.2 MB

28. Let's See How Much Damage We Can Do!.mp4

11.6 MB

29. Summary.mp4

1.9 MB

/5. Hacking Bluetooth/

30. Hacking Bluetooth.mp4

1.4 MB

31. The Threats.mp4

1.8 MB

32. New Terms.mp4

6.8 MB

33. All About Bluetooth.mp4

5.9 MB

34. Security.mp4

7.7 MB

35. Summary.mp4

1.4 MB

/6. Countermeasures/

36. Countermeasures.mp4

1.6 MB

37. Bluetooth.mp4

2.7 MB

38. Rogue APs.mp4

3.9 MB

39. 6 Layers of Wireless.mp4

6.2 MB

40. Best Practices.mp4

13.1 MB

41. Tools.mp4

3.0 MB

42. Summary.mp4

2.0 MB

/Ethical Hacking - Hacking Wireless Networks/

ethical-hacking-wireless-networks.zip

9.8 MB

/.../1. The Hard Truth Behind Malware/

01. The Hard Truth Behind Malware.mp4

8.0 MB

02. What Is Malware.mp4

4.6 MB

03. The Numbers Behind Malware.mp4

8.7 MB

04. How Does Malware Get In.mp4

25.4 MB

05. Summary.mp4

1.7 MB

/2. What's a Trojan/

06. What's a Trojan.mp4

2.4 MB

07. Trojans up Close.mp4

7.9 MB

08. What's the Goal.mp4

9.9 MB

09. How Trojans Communicate and Hide.mp4

22.3 MB

10. Clues You Have a Trojan.mp4

7.4 MB

11. Summary.mp4

2.3 MB

/3. Trojan Infections/

12. Trojan Infections.mp4

2.8 MB

13. How to Infect the Target.mp4

14.3 MB

14. DEMO - Creating a Trojan.mp4

36.9 MB

15. Different Ways to Enter.mp4

6.2 MB

16. Evading Anti-virus.mp4

6.1 MB

17. Summary.mp4

2.2 MB

/.../4. Types of Trojans/

18. Types of Trojans.mp4

4.1 MB

19. SuperDale's Top 10.mp4

17.1 MB

20. DEMO - Beast.mp4

29.0 MB

21. Summary.mp4

1.5 MB

/.../5. Virus and Worms/

22. Virus and Worms.mp4

2.8 MB

23. What's the Difference.mp4

11.4 MB

24. Types of Viruses & Worms.mp4

20.7 MB

25. Lifecycle.mp4

6.2 MB

26. Signs and the Why.mp4

10.7 MB

27. Deployment.mp4

22.7 MB

28. Real Fake Does It Matter.mp4

8.8 MB

29. Summary.mp4

2.8 MB

/6. Detecting Malware/

30. Detecting Malware.mp4

2.2 MB

31. Creating a Virus_Worm.mp4

37.2 MB

32. Investigation of Malware.mp4

17.7 MB

33. Tools in Our Utility-belt.mp4

34.8 MB

34. Summary.mp4

2.2 MB

/7. Countermeasures/

35. Countermeasures.mp4

4.6 MB

36. Virus Discovery Methods.mp4

5.9 MB

37. The Master List of Countermeasures.mp4

20.6 MB

38. Summary.mp4

3.7 MB

/Ethical Hacking - Malware Threats/

ethical-hacking-malware-threats.zip

7.4 MB

/.../1. Understanding Penetration Testing/

01. Understanding Penetration Testing.mp4

5.7 MB

02. Why Do Penetration Tests.mp4

16.9 MB

03. Types of Pen Tests.mp4

6.0 MB

04. Stage 1 - Pre-attack.mp4

24.8 MB

05. Stage 2 - Attack.mp4

18.2 MB

06. Stage 3 - Post-attack.mp4

4.1 MB

07. Pen Testing Standards.mp4

29.8 MB

08. Summary.mp4

4.7 MB

/.../10. Pen Testing - Targeting Web Servers/

41. Intro to Targeting Web Servers.mp4

6.5 MB

42. Recon Your Targets.mp4

7.3 MB

43. More In-depth Recon.mp4

7.5 MB

44. Summary.mp4

2.4 MB

/.../11. Pen Testing - Hitting Web Apps/

45. Intro to Hitting the Web Apps.mp4

6.2 MB

46. Define Targets & Gather Information.mp4

8.0 MB

47. Configuration Management Testing.mp4

3.9 MB

48. Authentication Testing.mp4

3.0 MB

49. Session Management Testing.mp4

3.4 MB

50. Authorization Testing.mp4

2.1 MB

51. Data Validation Testing.mp4

4.9 MB

52. Denial of Service Testing.mp4

3.3 MB

53. Web Services Testing.mp4

6.3 MB

54. AJAX Testing.mp4

2.6 MB

55. Summary.mp4

4.9 MB

/.../12. Pen Testing - Looking at the Wi-Fi/

56. Intro to Looking at the Wi-Fi.mp4

4.5 MB

57. Who's Out There!.mp4

3.0 MB

58. WEP Testing.mp4

1.3 MB

59. WPA_WPA2 Testing.mp4

3.0 MB

60. General Wi-Fi Testing.mp4

3.1 MB

61. Summary.mp4

2.4 MB

/.../13. Pen Testing - Focusing on the Mobile Devices/

62. Intro to Focusing on the Mobile Devices.mp4

8.6 MB

63. Android Pen Testing.mp4

9.4 MB

64. iPhone Pen Testing.mp4

3.7 MB

65. Windows Phone Pen Testing.mp4

3.4 MB

66. BlackBerry Pen Testing.mp4

7.0 MB

67. Summary.mp4

2.6 MB

/.../14. Pen Testing - Target the Firewall and_or IDS/

68. Intro to Target the Firewall and_or IDS.mp4

4.8 MB

69. Firewall Testing.mp4

5.3 MB

70. IDS Testing.mp4

11.7 MB

71. Summary.mp4

2.0 MB

/.../15. Pen Testing - Going After the Cloud/

72. Intro to Going After the Cloud.mp4

4.2 MB

73. It's Not All About You - Before You Begin.mp4

4.5 MB

74. It's Not All About You - The Steps.mp4

8.5 MB

75. Summary.mp4

2.3 MB

/.../16. How to Bring It All Together/

76. Intro to How to Bring It All Together.mp4

3.2 MB

77. What's in the Report.mp4

12.4 MB

78. Summary.mp4

3.1 MB

/.../2. Pen Testing - Reconning and_or Footprinting the Target/

09. Laying the Foundation.mp4

2.1 MB

10. The Steps to a Successful Pen Test.mp4

11.2 MB

11. Summary.mp4

1.2 MB

/.../3. Pen Testing - Scanning the Target/

12. Intro to Scanning the Target.mp4

5.2 MB

13. Steps to Scan the Target.mp4

14.3 MB

14. Summary.mp4

1.1 MB

/.../4. Pen Testing - Enumerating the Target/

15. Intro to Enumerating the Target.mp4

3.1 MB

16. Steps to Enumerate the Target.mp4

11.7 MB

17. Summary.mp4

6.6 MB

/.../5. Pen Testing - Hacking the Target/

18. Intro to Hacking the Target.mp4

5.9 MB

19. Password Cracking.mp4

21.5 MB

20. Privilege Escalation.mp4

3.3 MB

21. Service Accounts.mp4

3.0 MB

22. Hide & Seek Time.mp4

5.0 MB

23. Covering Our Tracks.mp4

1.9 MB

24. Summary.mp4

3.4 MB

/.../6. Pen Testing - Sniffing the Target/

25. Intro to Sniffing the Target .mp4

3.3 MB

26. Flooding, Spoofing, & Poisoning.mp4

8.8 MB

27. Summary.mp4

2.8 MB

/.../7. Pen Testing - Social Engineering the Target/

28. Intro to Social Engineering.mp4

10.4 MB

29. Reconnaissance & Creating the Scenario.mp4

7.8 MB

30. Attacking.mp4

10.1 MB

31. Summary.mp4

2.3 MB

/.../8. Pen Testing - DoS_DDoS the Target/

32. Intro to DoS_DDoS the Target.mp4

8.3 MB

33. Outline Objectives.mp4

1.3 MB

34. Load up the Server.mp4

3.3 MB

35. Look for Vulnerabilities & Flooding.mp4

3.3 MB

36. Email-bombing & Flood Web-forms.mp4

2.6 MB

37. Summary.mp4

3.5 MB

/.../9. Pen Testing - Session Hijacking the Target/

38. Intro to Session Hijacking the Target.mp4

4.8 MB

39. Steps to Test for Session Hijacking.mp4

8.0 MB

40. Summary.mp4

3.0 MB

/Ethical Hacking - Penetration Testing/

ethical-hacking-penetration-testing.zip

15.8 MB

/.../1. What Do You Mean by Reconnaissance_Footprinting/

01. What Do You Mean by Reconnaissance_Footprinting.mp4

8.8 MB

02. Why Recon.mp4

6.8 MB

03. More Reasons Why We Recon.mp4

4.0 MB

04. Types of Recon.mp4

4.4 MB

05. Goals of Recon.mp4

19.7 MB

06. Tools of Recon.mp4

3.1 MB

07. Summary.mp4

1.3 MB

/.../2. Initially What Do You Look For/

08. Initially What Do You Look For.mp4

4.5 MB

09. Using Search Engines.mp4

20.8 MB

10. Using Websites.mp4

44.6 MB

11. Using Whois.mp4

25.6 MB

12. Using PING & DNS.mp4

16.3 MB

13. Continuing to Use DNS.mp4

18.7 MB

14. Some Advanced DNS Tricks.mp4

25.1 MB

15. Summary.mp4

1.6 MB

/.../3. The More You Look, the More You Find/

16. The More You Look, the More You Find.mp4

4.9 MB

17. Job Sites.mp4

18.6 MB

18. Social Job Sites.mp4

20.2 MB

19. Even More Job Sites.mp4

11.1 MB

20. Netcraft.mp4

24.4 MB

21. The Wayback Machine.mp4

19.1 MB

22. People Search.mp4

7.2 MB

23. Summary.mp4

2.7 MB

/.../4. Other Reconnaissance Techniques/

24. Other Reconnaissance Techniques.mp4

3.4 MB

25. Social Sources.mp4

5.6 MB

26. Company - What Can Be Learned.mp4

7.0 MB

27. Facebook.mp4

40.5 MB

28. Linkedin.mp4

18.4 MB

29. Financial & Competitive Analysis Data.mp4

8.2 MB

30. Using Communications to Recon.mp4

6.5 MB

31. You've Got Mail Equals I've Got You!.mp4

13.7 MB

32. Summary.mp4

3.8 MB

/.../5. Reconnaissance via Google Hacking/

33. Reconnaissance via Google Hacking.mp4

3.5 MB

34. Understanding Google.mp4

5.8 MB

35. The Google Operators.mp4

15.7 MB

36. Advanced Google Operators.mp4

11.2 MB

37. Using the Operators.mp4

16.9 MB

38. Using More Advanced Operators.mp4

23.4 MB

39. Applying What You Now Know.mp4

14.3 MB

40. The Google Hacking Database.mp4

30.6 MB

41. Other Google Hacking Tools.mp4

3.5 MB

42. Summary.mp4

2.4 MB

/.../6. Reconnaissance Countermeasures & Pen Testing/

43. Reconnaissance Countermeasures & Pen Testing.mp4

2.3 MB

44. Countermeasures for Recon.mp4

5.0 MB

45. More Countermeasures.mp4

6.5 MB

46. Recon Pen Tests.mp4

10.6 MB

47. What Should Be on the Report.mp4

8.3 MB

48. There's Still More for the Report.mp4

9.4 MB

49. Summary.mp4

1.7 MB

/Ethical Hacking - Reconnaissance_Footprinting/

ethical-hacking-reconnaissance-footprinting.zip

115.7 MB

/.../1. Overview of Scanning/

01. Overview of Scanning .mp4

5.6 MB

02. What Is Scanning.mp4

3.4 MB

03. Types of Scanning.mp4

9.4 MB

04. What's the Goal.mp4

5.3 MB

05. What Techniques Are Used.mp4

5.4 MB

06. What Tools Are Used.mp4

3.9 MB

07. Summary.mp4

3.1 MB

/.../2. Understanding the 3-way Handshake/

08. Introduction.mp4

3.9 MB

09. TCP Communications.mp4

8.9 MB

10. UDP Communications.mp4

7.3 MB

11. TCP Header Flags.mp4

5.4 MB

12. Demo - Watch The 3-way Handshake.mp4

28.1 MB

13. What If....mp4

2.8 MB

14. Summary.mp4

2.0 MB

/.../3. Checking for 'Live' Systems and Their Open Ports/

15. Checking for 'Live' Systems and Their Ports.mp4

4.3 MB

16. DEMO - ICMP Sweeps with Angry IP and Nmap.mp4

22.4 MB

17. DEMO - Sweeping Without ICMP Using hping3.mp4

23.9 MB

18. DEMO - More hping3 Sweeps.mp4

7.9 MB

19. What's Firewalking.mp4

5.8 MB

20. Looking at Firewalking Results.mp4

12.6 MB

21. Summary.mp4

1.2 MB

/.../4. Types of Scanning/

22. Types of Scanning.mp4

3.0 MB

23. Full Scans.mp4

27.4 MB

24. Half-open Scans.mp4

18.2 MB

25. Xmas Scans.mp4

21.6 MB

26. FIN Scans.mp4

13.8 MB

27. NULL Scans.mp4

14.0 MB

28. UDP Scans.mp4

5.4 MB

29. Evading IDS Systems with Idle Scans.mp4

7.4 MB

30. More IDS Evasion Methods.mp4

30.3 MB

31. Countermeasures.mp4

6.0 MB

32. Summary.mp4

2.8 MB

/.../5. Banner Grabbing and OS Fingerprinting/

33. Banner Grabbing & O_S Fingerprinting.mp4

2.4 MB

34. O_S Fingerprinting.mp4

3.8 MB

35. DEMO - Using Nmap to O_S Fingerprint.mp4

53.1 MB

36. DEMO - Banner Grabbing with TelNet & NetCat.mp4

18.6 MB

37. Countermeasures.mp4

3.8 MB

38. Summary.mp4

1.4 MB

/.../6. Vulnerability Scanning and Drawing Out the Network/

39. Vulnerability Scanning and Drawing Out the Network.mp4

3.3 MB

40. What Is Vulnerability Scanning.mp4

5.3 MB

41. Types of Scanners.mp4

5.1 MB

42. How Does Vulnerability Scanning Work .mp4

15.3 MB

43. The Gears of Vulnerability Scanners.mp4

5.1 MB

44. Vulnerability Scanning Tools .mp4

8.1 MB

45. Be Aware Of....mp4

3.8 MB

46. Tools, Tools, and More Tools.mp4

3.5 MB

47. DEMO - Vulnerability Scanning with Nessus.mp4

33.9 MB

48. Why Draw Out the Network.mp4

4.1 MB

49. DEMO - Mapping with The Dude.mp4

26.5 MB

50. Summary.mp4

2.1 MB

/.../7. Preparing Proxies and Other Anonymizing Techniques/

51. Preparing Proxies and Other Anonymizing Techniques.mp4

3.0 MB

52. What Is a Proxy.mp4

12.4 MB

53. Proxy O'Plenty.mp4

4.1 MB

54. HTTP Tunneling.mp4

4.3 MB

55. Anonymizers.mp4

3.9 MB

56. Summary.mp4

2.0 MB

/Ethical Hacking - Scanning Networks/

ethical-hacking-scanning-networks.zip

227.6 MB

/.../1. Understanding Session Hijacking/

01. Overview.mp4

4.1 MB

02. What Is Session Hijacking.mp4

2.5 MB

03. Types of Session Hijacking.mp4

4.9 MB

04. Attack Vectors.mp4

5.6 MB

05. The Impact of Session Hijacking.mp4

9.2 MB

06. Session Hijacking and the OWASP Top 10.mp4

14.2 MB

07. Summary.mp4

1.9 MB

/.../2. Session Persistence in Web Applications/

08. Overview.mp4

2.6 MB

09. The Stateless Nature of HTTP.mp4

6.1 MB

10. Persisting State Over HTTP.mp4

8.5 MB

11. Session Persistence in Cookies.mp4

23.5 MB

12. Session Persistence in the URL.mp4

16.5 MB

13. Session Persistence in Hidden Form Fields.mp4

6.1 MB

14. Summary.mp4

4.1 MB

/.../3. Hijacking Sessions in Web Applications/

15. Overview.mp4

3.8 MB

16. Hijacking Cookies with Cross Site Scripting.mp4

31.7 MB

17. Exposed Cookie Based Session IDs in Logs.mp4

16.6 MB

18. Exposed URL Based Session IDs in Logs.mp4

21.3 MB

19. Leaking URL Persisted Sessions in the Referrer.mp4

21.1 MB

20. Session Sniffing.mp4

23.7 MB

21. Session Fixation.mp4

20.0 MB

22. Brute Forcing Session IDs.mp4

11.5 MB

23. Session Donation.mp4

13.2 MB

24. Summary.mp4

5.0 MB

/.../4. Network and Client Level Session Hijacking/

25. Overview.mp4

4.7 MB

26. Understanding TCP.mp4

13.4 MB

27. Reviewing the Three-way Handshake in Wireshark.mp4

34.3 MB

28. Generation and Predictability of TCP Sequence Numbers.mp4

16.6 MB

29. Blind Hijacking.mp4

3.6 MB

30. Man in the Middle Session Sniffing.mp4

3.2 MB

31. IP Spoofing.mp4

2.2 MB

32. UDP Hijacking.mp4

3.0 MB

33. Man in the Browser Attacks.mp4

4.6 MB

34. Network Level Session Hijacking in the Wild.mp4

4.6 MB

35. Summary.mp4

3.6 MB

/.../5. Mitigating the Risk of Session Hijacking/

36. Overview.mp4

3.6 MB

37. Use Strong Session IDs.mp4

4.9 MB

38. Keep Session IDs Out of the URL.mp4

3.8 MB

39. Don’t Reuse Session ID for Auth.mp4

21.1 MB

40. Always Flag Session ID Cookies as HTTP Only.mp4

11.2 MB

41. Use Transport Layer Security.mp4

15.1 MB

42. Always Flag Session ID Cookies as Secure.mp4

25.1 MB

43. Session Expiration and Using Session Cookies.mp4

15.5 MB

44. Consider Disabling Sliding Sessions.mp4

4.8 MB

45. Encourage Users to Log Out.mp4

4.4 MB

46. Re-authenticate Before Key Actions.mp4

3.2 MB

47. Summary.mp4

5.0 MB

/.../6. Automating Session Hijack Attacks/

48. Overview.mp4

3.2 MB

49. Manipulating Session IDs with OWASP ZAP.mp4

18.5 MB

50. Testing Session Token Strength with Burp Suite.mp4

31.7 MB

51. Dynamic Analysis Testing with NetSparker.mp4

27.0 MB

52. Other Tools.mp4

22.9 MB

53. Summary.mp4

3.3 MB

/Ethical Hacking - Session Hijacking/

ethical-hacking-session-hijacking.zip

12.9 MB

/.../1. Sniffing – It's Not the Cold Season/

01. Introduction.mp4

8.1 MB

02. Old Method, New Technology.mp4

13.5 MB

03. Sniffing Dangers.mp4

5.0 MB

04. Types of Sniffing.mp4

13.1 MB

05. Hardware vs. Software.mp4

7.7 MB

06. Summary.mp4

2.8 MB

/2. DHCP Assaults/

07. Introduction.mp4

2.9 MB

08. A Refresher on DHCP.mp4

13.8 MB

09. The Starvation.mp4

7.2 MB

10. Going Rogue.mp4

3.8 MB

11. Countermeasures.mp4

9.0 MB

12. Summary.mp4

2.5 MB

/.../3. Big-MAC Attacks/

13. Big-MAC Attack.mp4

2.6 MB

14. What's a MAC.mp4

5.1 MB

15. MAC Spelled Backwards = CAM.mp4

7.4 MB

16. Flooding.mp4

3.8 MB

17. Countermeasures.mp4

3.3 MB

18. Summary.mp4

2.9 MB

/4. ARP Poisoning/

19. ARP Poisoning.mp4

3.6 MB

20. A ARP Review.mp4

12.6 MB

21. ARP Spoofing.mp4

6.1 MB

22. DEMO - Breakout the Brothers.mp4

25.3 MB

23. Dangers of ARP Attacks.mp4

6.2 MB

24. Countermeasures.mp4

3.7 MB

25. Summary.mp4

2.6 MB

/5. DNS Poisoning/

26. Intro to DNS Poisoning.mp4

2.3 MB

27. Remember DNS.mp4

6.0 MB

28. Intranet Poisoning.mp4

3.4 MB

29. Breakout the Brothers...Again.mp4

10.7 MB

30. Internet Poisoning.mp4

4.8 MB

31. Proxy Server Poisoning.mp4

8.2 MB

32. Poisoning the $$$.mp4

6.6 MB

33. Summary.mp4

2.0 MB

/6. Countermeasures/

34. Intro to Countermeasures.mp4

2.1 MB

35. Detecting Sniffing Methods.mp4

9.8 MB

36. SuperDale's Top 15.mp4

17.9 MB

37. DEMO - Breakout Nmap.mp4

5.7 MB

38. Summary.mp4

4.2 MB

/Ethical Hacking - Sniffing/

ethical-hacking-sniffing.zip

6.0 MB

/.../1. Humans - The Soft Center Within the Hard Shell/

01. Overview.mp4

4.9 MB

02. Social Engineering Through the Ages.mp4

28.5 MB

03. The Soft Center That Social Engineering Exploits.mp4

12.7 MB

04. Human Weaknesses That Enable Social Engineering.mp4

25.9 MB

05. Computer-based Versus Human-based Social Engineering.mp4

5.0 MB

06. Social Engineering at Home and in Popular Culture.mp4

16.7 MB

07. Summary.mp4

2.8 MB

/.../2. A Walkthrough of a Social Engineering Attack/

08. Overview.mp4

2.9 MB

09. Case Study - Cold Call Virus Scams.mp4

15.4 MB

10. Establishing Authority and Creating Fear.mp4

10.5 MB

11. Executing the Social Engineering Attack.mp4

21.7 MB

12. Demonstrating Authenticity.mp4

33.3 MB

13. Creating a Debt.mp4

28.5 MB

14. Monetizing the Scam.mp4

35.1 MB

15. Summary.mp4

5.1 MB

/.../3. Reconnaissance and OSINT/

16. Overview.mp4

4.5 MB

17. Understanding OSINT.mp4

58.8 MB

18. Organizational Reconnaissance.mp4

8.4 MB

19. Identifying Targets Within an Organization.mp4

24.0 MB

20. Identity Reconnaissance with PiPL.mp4

6.8 MB

21. Shoulder Surfing, Eavesdropping, and Tailgating.mp4

22.7 MB

22. Dumpster Diving and Mail Theft.mp4

8.0 MB

23. Data Breaches.mp4

6.7 MB

24. Summary.mp4

2.9 MB

/4. Phishing Attacks/

25. Overview.mp4

4.9 MB

26. Teach a Man to Phish and He'll Eat for a Lifetime.mp4

22.6 MB

27. Call Signs of a Phishing Email.mp4

19.4 MB

28. Call Signs of a Phishing Page.mp4

15.1 MB

29. Understanding Spearphishing.mp4

7.4 MB

30. Enumeration as a Verification Vector.mp4

7.7 MB

31. Filter Evasion and Concealment Techniques.mp4

24.4 MB

32. Identifying Attacks with PhishTank.mp4

8.4 MB

33. Phishing with BeEF.mp4

33.8 MB

34. Mounting Your Own Ethical Phishing Attack with Phish5.mp4

22.3 MB

35. Summary.mp4

3.3 MB

/.../5. Identity Theft and Impersonation/

36. Overview.mp4

5.4 MB

37. The Impact of Identity Theft.mp4

5.7 MB

38. Identities for Sale.mp4

21.5 MB

39. The Mechanics of an Identify Theft Attack.mp4

20.3 MB

40. In-person Human-based Identity Theft.mp4

12.4 MB

41. Impersonation.mp4

24.6 MB

42. Social Engineering and Impersonation by Example.mp4

24.1 MB

43. Summary.mp4

4.2 MB

/.../6. Social Engineering Countermeasures/

44. Overview.mp4

3.5 MB

45. Defenses in the Browser and Email Clients.mp4

12.7 MB

46. Record Destruction.mp4

48.6 MB

47. Physical Security.mp4

20.8 MB

48. Separation of Duties and the Principle of Least Privilege.mp4

15.8 MB

49. Multi Step and Side Channel Identity Verification.mp4

22.9 MB

50. Logging, Auditing, and Monitoring.mp4

7.9 MB

51. Identity Monitoring.mp4

5.9 MB

52. Conditioning the Humans.mp4

9.8 MB

53. Summary.mp4

4.5 MB

/Ethical Hacking - Social Engineering/

ethical-hacking-social-engineering.zip

29.7 MB

/.../1. Why SQL Injection Matters/

01. Overview.mp4

3.8 MB

02. The Significance of SQL Injection.mp4

11.6 MB

03. Executing a SQL Injection Attack.mp4

10.8 MB

04. The Impact of a Successful Attack.mp4

4.1 MB

05. SQL Injection in the Wild.mp4

8.2 MB

06. Summary.mp4

1.9 MB

/.../2. Understanding SQL Queries/

07. Overview.mp4

4.6 MB

08. Understanding Structured Query Language.mp4

25.4 MB

09. Statement Termination.mp4

7.5 MB

10. Using the SQL Comment Syntax.mp4

7.1 MB

11. SQL Queries Versus Data.mp4

9.4 MB

12. The Value of Internal Exceptions.mp4

5.6 MB

13. Summary.mp4

3.8 MB

/.../3. The Mechanics of SQL Injection Attacks/

14. Overview.mp4

3.7 MB

15. Types of SQL Injection.mp4

6.5 MB

16. The Single Character Injection Test.mp4

34.0 MB

17. Modifying the Query Structure.mp4

22.3 MB

18. Circumventing Website Logins.mp4

10.1 MB

19. Modifying Data and Database Objects.mp4

8.5 MB

20. Identifying the Risk in Code.mp4

16.0 MB

21. Understanding and Detecting Input Sanitization.mp4

5.4 MB

22. Summary.mp4

4.4 MB

/.../4. Discovering Schema and Extracting Data/

23. Overview.mp4

4.6 MB

24. Understanding the Union Operator.mp4

10.6 MB

25. Executing Union Injection.mp4

44.5 MB

26. Manual Database Structure Discovery with Error-based Injection.mp4

32.8 MB

27. Querying System Objects for Schema Discovery.mp4

10.8 MB

28. Extracting Schema Details with Union Injection.mp4

15.2 MB

29. Enumerating Result Sets with Sub-queries.mp4

18.4 MB

30. Extracting Schema Details with Error-based Injection .mp4

35.0 MB

31. Summary.mp4

3.6 MB

/.../5. Blind SQL Injection/

32. Overview.mp4

3.3 MB

33. Basic and Blind Attack Success Criteria.mp4

6.4 MB

34. Understanding a Blind Attack.mp4

8.6 MB

35. Applying Boolean Based Injection.mp4

7.0 MB

36. Constructing Yes and No Questions for Boolean Based Injection.mp4

23.5 MB

37. Enumerating via ASCII Values.mp4

19.1 MB

38. Where Time Based Injection Makes Sense.mp4

9.5 MB

39. Understanding the WAITFOR DELAY Command.mp4

7.0 MB

40. Constructing a Time Based Attack.mp4

29.7 MB

41. Summary.mp4

3.0 MB

/.../6. Advanced SQL Injection Concepts/

42. Overview.mp4

4.1 MB

43. Database Server Feature Comparison.mp4

24.3 MB

44. Establishing Account Identity and Rights.mp4

19.4 MB

45. Enumerating Other Databases on the System.mp4

21.7 MB

46. Creating Database Logins.mp4

23.4 MB

47. Extracting Passwords from SQL Server Hashes.mp4

19.2 MB

48. Replicating a Table Using OPENROWSET.mp4

18.6 MB

49. Executing Commands on the Operating System.mp4

16.9 MB

50. SQL Injection for Network Reconnaissance.mp4

3.9 MB

51. Summary.mp4

5.8 MB

/.../7. Defending Against Attacks/

52. Overview.mp4

3.5 MB

53. Implement Proper Error Handling.mp4

11.7 MB

54. Validating Untrusted Data.mp4

24.4 MB

55. Query Parameterization.mp4

22.0 MB

56. Stored Procedures.mp4

11.4 MB

57. Object Relational Mappers.mp4

11.8 MB

58. The Principle of Least Privilege.mp4

28.2 MB

59. Isolating the Database Network Segment.mp4

8.3 MB

60. Using an IDS or WAF.mp4

16.7 MB

61. Keeping Software Patched and Current.mp4

13.5 MB

62. Summary.mp4

4.8 MB

/8. Evasion Techniques/

63. Overview.mp4

2.2 MB

64. Understanding Signatures.mp4

4.7 MB

65. Basic Evasion Techniques.mp4

3.0 MB

66. Encoding for Evasion.mp4

2.3 MB

67. Splitting Strings.mp4

2.3 MB

68. White Space Diversity.mp4

4.8 MB

69. Inline Comments.mp4

4.1 MB

70. Variables.mp4

2.7 MB

71. String Manipulation.mp4

7.0 MB

72. Summary.mp4

2.9 MB

/9. Automating Attacks/

73. Overview.mp4

4.2 MB

74. Testing in the Browser with SQL Inject Me.mp4

15.8 MB

75. Fuzz Testing with Burp Suite.mp4

28.7 MB

76. Data Extraction with Havij.mp4

9.2 MB

77. Schema Mapping with sqlmap.mp4

13.2 MB

78. Dynamic Analysis Testing with NetSparker.mp4

47.2 MB

79. Summary.mp4

3.4 MB

/Ethical Hacking - SQL Injection/

ethical-hacking-sql-injection.zip

6.7 MB

/.../1. Understanding This Stage/

01. Understanding This Stage.mp4

3.9 MB

02. Now, How Exactly Did We Get Here.mp4

4.3 MB

03. What Are Our Goals.mp4

2.2 MB

04. The Three Goals and Five Phases.mp4

4.6 MB

05. Summary.mp4

1.2 MB

/.../2. Phase 1 - Gaining Access – Cracking Passwords/

06. Phase 1 - Gaining Access.mp4

6.4 MB

07. What's Cracking.mp4

14.0 MB

08. Complexity.mp4

12.2 MB

09. The Architecture.mp4

23.7 MB

10. Techniques Used.mp4

12.4 MB

11. Types of Attacks.mp4

8.6 MB

12. The Hash.mp4

9.9 MB

13. Summary.mp4

4.1 MB

/3. More Cracking/

14. More Cracking.mp4

4.1 MB

15. NTLM Authentication.mp4

7.6 MB

16. Kerberos Authentication.mp4

5.3 MB

17. Salting.mp4

6.8 MB

18. Rainbow Tables and Other Options.mp4

15.6 MB

19. DEMO - Cain & Abel _ John the Ripper.mp4

65.7 MB

20. Summary.mp4

2.4 MB

/.../4. Phase 2 - Gaining Access – Escalating Privileges/

21. Escalating Privileges.mp4

4.2 MB

22. So We've Made It In. Now What.mp4

13.4 MB

23. Types of Escalation.mp4

25.2 MB

24. Countermeasures.mp4

5.1 MB

25. Summary.mp4

2.8 MB

/.../5. Phase 3 - Maintaining Access – Executing Applications/

26. Total Pwned.mp4

4.2 MB

27. Goals.mp4

7.5 MB

28. Spyware & Backdoors.mp4

17.0 MB

29. More About Backdoors.mp4

11.3 MB

30. Keyloggers.mp4

10.0 MB

31. Summary.mp4

3.4 MB

/.../6. Phase 4 - Maintaining Access – Hiding Your Tools/

32. Hiding Your Tools.mp4

2.8 MB

33. Rootkits.mp4

10.5 MB

34. Alternate Data Streams.mp4

19.2 MB

35. Steganography.mp4

7.1 MB

36. Summary.mp4

1.7 MB

/.../7. Phase 5 - Covering Your Tracks - Clearing Logs and Evidence/

37. Clearing Logs and Evidence.mp4

2.3 MB

38. Why Do We Cover Our Tracks.mp4

5.0 MB

39. Basic Method.mp4

14.2 MB

40. Advanced Method.mp4

13.2 MB

41. Summary.mp4

4.2 MB

/Ethical Hacking - System Hacking/

ethical-hacking-system-hacking.zip

7.7 MB

/.../1. The Truth About Living in a Technology Based World/

01. Introduction.mp4

8.2 MB

02. How Protected Do You Feel.mp4

34.0 MB

/.../10. Attack Types/

57. Overview of Attack Types.mp4

2.7 MB

58. Application Attacks.mp4

13.0 MB

59. Misconfiguration Attacks.mp4

7.7 MB

60. Shrink-wrap Code Attacks.mp4

25.1 MB

61. O_S Attacks.mp4

4.4 MB

62. Entry Points for an Attack.mp4

11.9 MB

63. Summary of Attack Types.mp4

4.0 MB

/.../11. Information Security Controls/

64. Overview of Information Security Controls.mp4

3.7 MB

65. Necessity of Ethical Hacking.mp4

6.8 MB

66. What Skills You Must Have.mp4

4.7 MB

67. Multi-layered Defense.mp4

6.4 MB

68. Incident Management.mp4

6.2 MB

69. IM Process.mp4

6.4 MB

70. Security Policies.mp4

5.4 MB

71. Taxonomy of Security Policies.mp4

7.5 MB

72. Vulnerability Research.mp4

22.5 MB

73. Penetration Testing.mp4

8.0 MB

74. Summary of Information Security Controls.mp4

6.5 MB

/.../12. How to Prepare for the Certified Ethical Hacker Exam/

75. How to Prepare for the CEH Exam.mp4

3.7 MB

76. About the Exam.mp4

1.9 MB

77. How to Prepare.mp4

3.6 MB

78. The SuperDale Method.mp4

9.2 MB

79. Study.mp4

10.0 MB

80. When in Doubt....mp4

3.8 MB

81. Summary.mp4

1.3 MB

/.../2. Overview of the CEH Certification Program/

03. Overview of the CEH Certification Program.mp4

3.5 MB

04. What Certification Brings You.mp4

2.7 MB

05. Should I Watch This Series.mp4

9.4 MB

06. What's Expected of You.mp4

17.8 MB

07. Review the CCA.mp4

3.4 MB

/.../3. How to Build a Lab to Hack Safely/

08. Overview How to Build a Lab to Hack Safely.mp4

20.5 MB

09. The Host Machine.mp4

23.0 MB

10. Installing The Host Machine.mp4

43.8 MB

11. Summary.mp4

1.9 MB

/.../4. Installing and Configuring Your Windows Server VMs/

12. Introduction.mp4

2.7 MB

13. Virtual Machine - Server 2012R2.mp4

79.6 MB

14. Virtual Machine - Server 2008R2.mp4

56.5 MB

15. Summary.mp4

988.7 KB

/.../5. Installing and Configuring Your Desktop VMs/

16. Introduction.mp4

3.1 MB

17. Virtual Machine - Windows 8.1.mp4

59.2 MB

18. Virtual Machine - Windows 7.mp4

47.1 MB

19. Virtual Machine - Kali.mp4

36.9 MB

20. Virtual Machine - Housekeeping.mp4

37.8 MB

21. Summary.mp4

2.0 MB

/.../6. Information Security Overview/

22. Information Security Overview.mp4

4.3 MB

23. Hacking vs. Ethical Hacking.mp4

5.5 MB

24. Fundamentals of Information Security.mp4

5.3 MB

25. Speak like a Hacker.mp4

10.5 MB

26. The Technology Triangle.mp4

5.0 MB

27. Summary.mp4

2.8 MB

/.../7. Security Threats and Attack Vectors/

28. Overview of Threats and Attack Vectors.mp4

4.0 MB

29. Threats - Hosts.mp4

10.1 MB

30. Threats - Natural & Physical.mp4

11.7 MB

31. Threats - Applications.mp4

8.2 MB

32. Threats - Human.mp4

10.3 MB

33. Threats - Networks.mp4

4.2 MB

34. Threats - Where Do They Come From.mp4

4.6 MB

35. Attack Vectors.mp4

12.9 MB

36. IPv6 Issues.mp4

10.0 MB

37. Summary of Threats and Attack Vectors.mp4

1.7 MB

/8. Hacking Concepts/

38. Overview of Hacking Concepts.mp4

3.8 MB

39. Hacking Defined.mp4

2.3 MB

40. History of Hacking - In the Beginning.mp4

10.9 MB

41. History of Hacking - Currently.mp4

8.4 MB

42. Ethical Hacking Defined.mp4

12.2 MB

43. What Skills Should an Ethical Hacker Have.mp4

7.3 MB

44. Type of Pen Tests.mp4

2.7 MB

45. Why a Hacker Hacks.mp4

9.6 MB

46. Types of Hackers.mp4

7.6 MB

47. How Does Hacking Influence Companies.mp4

34.8 MB

48. Summary of Hacking Concepts.mp4

3.1 MB

/9. Hacking Phases/

49. Overview Hacking Phases.mp4

7.0 MB

50. The Phases.mp4

1.3 MB

51. Phase 1 Reconnaissance.mp4

24.4 MB

52. Phase 2 Scanning.mp4

8.1 MB

53. Phase 3 Gaining Access.mp4

3.6 MB

54. Phase 4 Maintain Access.mp4

8.8 MB

55. Phase 5 Clearing Tracks.mp4

4.3 MB

56. Summary of Hacking Phases.mp4

3.2 MB

/Ethical Hacking - Understanding Ethical Hacking/

Ethical Hacking - Understanding Ethical Hacking.7z

13.6 MB

project files.7z

13.6 MB

/1. Course Overview/

01. Course Overview.mp4

8.2 MB

/.../2. Fundamentals of Reverse Engineering/

02. Introduction.mp4

2.4 MB

03. Debuggers Installation.mp4

26.1 MB

04. 32-bit Debugger Basics.mp4

70.2 MB

05. 64-bit Debugger Basics.mp4

31.7 MB

06. Fundamentals of Assembly Language.mp4

21.4 MB

07. Assembly Instructions.mp4

20.8 MB

08. More About the Assembly Language.mp4

6.6 MB

09. 32-bit Reverse Engineering Demo.mp4

68.1 MB

10. 64-bit Reverse Engineering Demo.mp4

18.4 MB

11. Analyzing the Stack.mp4

59.5 MB

12. Practicing Reverse Engineering.mp4

4.1 MB

13. Summary.mp4

1.9 MB

/.../3. Basics of Stack Overflows/

14. Introduction.mp4

2.2 MB

15. Analyzing a Vulnerable C Module.mp4

8.8 MB

16. Reverse Engineering Your C Program.mp4

18.5 MB

17. Smashing the Stack.mp4

14.0 MB

18. Stack Overflow Analysis.mp4

8.9 MB

19. Summary.mp4

1.3 MB

/.../4. Stack Overflow Exploitation/

20. Introduction.mp4

1.2 MB

21. Exploitation Tools.mp4

20.2 MB

22. Building a Fuzzer.mp4

12.8 MB

23. Controlling EIP.mp4

22.0 MB

24. Finding a Home for the Shellcode.mp4

15.2 MB

25. Shellcode Creation.mp4

9.8 MB

26. Summary.mp4

1.7 MB

/.../5. Porting Exploits to the Metasploit Framework/

27. Introduction.mp4

1.4 MB

28. Analyzing an Existing Module Class.mp4

7.3 MB

29. Configuring the Exploit Options.mp4

11.2 MB

30. Implementing the Exploit Method.mp4

13.7 MB

31. Finalizing the Module Class.mp4

10.1 MB

32. Summary.mp4

1.7 MB

/.../6. Assembly Tricks to Locate Shellcode/

33. Introduction.mp4

1.7 MB

34. Getting and Installing the Tools.mp4

17.6 MB

35. Analyzing the Exploit.mp4

40.6 MB

36. Executing the Shellcode.mp4

19.1 MB

37. The Power of the Assembly Language.mp4

10.5 MB

38. Summary.mp4

1.8 MB

/.../7. Structured Exception Handler/

39. Introduction.mp4

5.2 MB

40. Installing the Vulnerable Application.mp4

6.1 MB

41. Corrupting the SEH Chain.mp4

12.4 MB

42. Manipulating SEH and nSEH.mp4

25.7 MB

43. More Analysis with Mona.mp4

21.8 MB

44. Executing the Shellcode.mp4

10.4 MB

45. Exploitation in Practice.mp4

9.2 MB

46. Summary.mp4

1.9 MB

/Exploit Development and Execution with the Metasploit Framework/

exploit-development-execution-metasploit-framework.zip

2.4 MB

/1. Course Overview/

01. Course Overview.mp4

6.2 MB

/.../2. Evading Detection and Bypassing Countermeasures/

02. Evading Detection.mp4

9.4 MB

/3. Remaining Anonymous/

03. Remaining Anonymous.mp4

7.5 MB

04. Tor Browser Bundle.mp4

20.6 MB

05. Tortilla Architecture.mp4

7.2 MB

06. Tortilla in Practice.mp4

9.7 MB

07. Proxychains Architecture and Usage.mp4

5.9 MB

08. Hybrid Anonymity in Practice.mp4

13.7 MB

/.../4. Bypassing Network Firewalls/

09. Bypassing Firewalls.mp4

10.9 MB

10. Getting Shell with Metasploit.mp4

18.4 MB

11. Rubber Ducky You’re the One.mp4

14.6 MB

12. Going Rogue with Wi-Fi Pineapple.mp4

26.4 MB

/.../5. Sneaking Past Intrusion Detection Systems and Honeypots/

13. IDS Detection Engines.mp4

7.3 MB

14. Obfuscation Techniques.mp4

6.9 MB

15. MSFVenom Encoding Demonstration.mp4

22.5 MB

16. Payload Encryption Using the Veil-evasion Framework.mp4

24.6 MB

17. Evasion with Polymorphism, Insertion, and Fragmentation Techniques.mp4

11.0 MB

18. Packet Fragmentation Using Fragroute.mp4

13.3 MB

19. DoS and Protocol Ambiguity.mp4

5.3 MB

20. ICMP Tunneling Utilizing PTunnel.mp4

11.3 MB

21. Honeypot Distribution - Honeydrive.mp4

6.5 MB

22. Kippo SSH Honeypot Demonstration.mp4

18.5 MB

23. Detecting Honeypots Using NMap - Lesson Summary.mp4

4.7 MB

/.../6. Circumventing Application Security Controls/

24. Circumventing Application Security Controls.mp4

2.9 MB

25. XSS.mp4

6.4 MB

26. ZAP and BeEF Demonstration.mp4

4.9 MB

27. Reflected XSS Demonstration.mp4

14.6 MB

28. Hooking Browsers with BeEF Demonstration.mp4

12.0 MB

29. Persistent XSS Demonstration.mp4

7.6 MB

30. SQL Injection.mp4

3.8 MB

31. SQL Injection Lab Environment Overview.mp4

2.2 MB

32. First Order SQL Injection Demonstration.mp4

3.2 MB

33. Collecting Traffic Using ZAP for SQLMap.mp4

12.3 MB

34. SQLMap Demonstration.mp4

34.0 MB

35. Anonymous and Evasive XSS and SQL Injection.mp4

6.5 MB

36. Circumventing Application Security Controls - Lesson Summary.mp4

3.6 MB

/.../7. Fooling Platform Controls/

37. Anti-virus Detection Techniques.mp4

8.0 MB

38. Evading Anti-virus Using Polymorphism, Encryption, and Obfuscation.mp4

41.2 MB

39. The Veil-evasion Framework.mp4

9.2 MB

40. Malware Sandboxing.mp4

24.0 MB

41. Anti-sandboxing and Module Summary.mp4

13.2 MB

/.../8. Outwitting Platform Memory Controls/

42. Outwitting Platform Memory Controls.mp4

6.3 MB

43. System Memory Architecture.mp4

5.5 MB

44. Buffer Overflow Demonstration.mp4

13.4 MB

45. Buffer Overflow Techniques.mp4

12.8 MB

46. Metasploit Heap Spraying Demonstration.mp4

22.1 MB

47. Memory Safeguards.mp4

5.6 MB

48. Platform Specific Safeguards and Module Summary.mp4

7.9 MB

/.../9. Mapping Evasion Techniques to Kill Chains/

49. Kill Chains and Evasion Techniques.mp4

9.8 MB

50. Mapping Evasion Techniques to Kill Chains.mp4

9.5 MB

51. Course Summary.mp4

11.2 MB

/Exploitation - Evading Detection and Bypassing Countermeasures/

exploitation-evading-detection-bypassing-countermeasures.zip

5.4 MB

/1. Course Overview/

01. Course Overview.mp4

2.8 MB

/.../2. Welcome to External Footprinting/

02. README.mp4

3.1 MB

03. Attack Chains.mp4

2.9 MB

04. Client Interactions.mp4

3.8 MB

05. Getting the Gold.mp4

2.8 MB

06. Summary.mp4

544.0 KB

/3. Passive Reconnaissance/

07. Introduction.mp4

1.7 MB

08. WHOIS.mp4

10.3 MB

09. BGP.mp4

5.1 MB

10. Internet Scanning Projects.mp4

21.0 MB

11. DNS Bruteforcing.mp4

6.1 MB

12. Digging Deep on Third Party Servers.mp4

3.8 MB

13. Source Code Services.mp4

4.1 MB

14. Final Thoughts.mp4

958.3 KB

/4. Active Reconnaissance/

15. Introduction.mp4

2.3 MB

16. Port Scanning.mp4

6.9 MB

17. NMAP Scripting Engine (NSE).mp4

4.0 MB

18. Screenshooting.mp4

6.7 MB

19. DNS Bruteforcing.mp4

7.7 MB

20. NTP.mp4

3.6 MB

21. SNMP.mp4

4.3 MB

22. Final Thoughts.mp4

700.8 KB

/.../5. Prioritizing External Target List/

23. Introduction.mp4

2.2 MB

24. Banner Grabbing.mp4

2.5 MB

25. Hunting Weak Web Applications.mp4

11.9 MB

26. SMTP Bounceback.mp4

3.3 MB

27. SMTP Enumeration.mp4

2.0 MB

28. Username Enumeration - Error Messaging.mp4

4.6 MB

29. Username Enumeration - Timing Attacks.mp4

5.2 MB

30. Final Thoughts.mp4

783.7 KB

/.../6. Countermeasures and Reporting/

31. Introduction.mp4

1.1 MB

32. Countermeasures.mp4

2.0 MB

33. Active Defense.mp4

4.8 MB

34. OPSec.mp4

2.5 MB

35. Reporting.mp4

3.8 MB

36. Summary.mp4

789.1 KB

/External Footprinting - Reconnaissance and Mapping/

external-footprinting-reconnaissance-mapping.zip

2.5 MB

/1. Course Overview/

01. Course Overview.mp4

7.3 MB

/.../2. Investigating Malware Infections/

02. Problem Statement.mp4

4.8 MB

03. Understanding Phishing Tactics.mp4

6.5 MB

04. Indicators of Compromise.mp4

4.6 MB

05. Analyzing a Suspicious Mail.mp4

11.6 MB

06. Setting up an Analysis Environment.mp4

4.5 MB

07. Analyzing Malware Off Network.mp4

3.7 MB

08. Snapshotting.mp4

2.4 MB

09. Safe Handling Procedures.mp4

5.2 MB

10. Safe Handling in Practice.mp4

12.7 MB

11. Summary.mp4

2.3 MB

/.../3. Analyzing Malicious Links/

12. Classifying Malicious Links.mp4

4.8 MB

13. Exploit Kits.mp4

3.4 MB

14. Malicious Resources.mp4

3.6 MB

15. Victim's Perspective of an Infection.mp4

3.6 MB

16. Having the Right Approach.mp4

4.3 MB

17. Using the Right Tools.mp4

2.7 MB

18. Leveraging Open Source Intelligence.mp4

4.2 MB

19. Investigating Malicious Links.mp4

7.2 MB

20. Defending Against Future Threats.mp4

5.9 MB

/.../4. Dissecting Infected Documents/

21. Introduction.mp4

2.2 MB

22. How Infections Occur.mp4

4.8 MB

23. VBScript Primer.mp4

6.5 MB

24. Obfuscation Techniques.mp4

3.1 MB

25. Tackling Infected Documents.mp4

3.2 MB

26. Extracting Malicious Scripts from Documents.mp4

15.3 MB

27. Manual Code Inspection.mp4

11.1 MB

28. Identifying Indicators Through Debugging.mp4

12.9 MB

29. Wrapping Things Up.mp4

2.2 MB

/.../5. Analyzing Malicious Archives/

30. Introduction to Malicious Archives.mp4

2.8 MB

31. Analyzing Self Extracting Archives.mp4

3.6 MB

32. Dissecting Email Antivirus.mp4

1.9 MB

33. Analyzing Password Protected Archives.mp4

4.0 MB

34. Dynamic Analysis Overview.mp4

8.0 MB

35. Introduction to Process Explorer.mp4

2.9 MB

36. Introduction to TCPView.mp4

3.2 MB

37. Analyzing Malicious Archives.mp4

26.5 MB

38. Avoiding Common Pitfalls.mp4

4.9 MB

/.../6. Designing the Process for Analyzing Malware/

39. Introduction.mp4

1.8 MB

40. Reconstructing the Infection.mp4

4.5 MB

41. Triage Techniques for Malicious Activity.mp4

4.7 MB

42. Analysis Checklists.mp4

5.7 MB

43. Avoiding Common Pitfalls.mp4

3.2 MB

44. Allies in Combating Malware.mp4

3.0 MB

45. Where to Start.mp4

9.1 MB

46. Final Considerations.mp4

2.0 MB

/Getting Started Analyzing Malware Infections/

analyzing-malware-infections-getting-started.zip

2.5 MB

/.../1. The CloudFlare™ Model/

01. Overview.mp4

2.5 MB

02. The CloudFlare™ Model.mp4

7.4 MB

03. The Rise and Rise of CloudFlare™.mp4

5.4 MB

04. CloudFlare™ Free Security Features.mp4

6.5 MB

05. Summary.mp4

2.1 MB

/.../2. Setting Up a New Site/

06. Overview.mp4

2.0 MB

07. Introducing the Site.mp4

14.2 MB

08. Adding a New Site to CloudFlare™.mp4

13.5 MB

09. Changing Nameservers.mp4

5.5 MB

10. Testing the Configuration.mp4

18.9 MB

11. Summary.mp4

1.7 MB

/.../3. Getting SSL for Free/

12. Overview.mp4

3.0 MB

13. SSL as a Premium Service.mp4

4.4 MB

14. Understanding SSL on CloudFlare™.mp4

3.9 MB

15. Testing the Site Over HTTPS.mp4

10.3 MB

16. Checking the SSL Configuration with Qualys SSL Labs.mp4

7.6 MB

17. Understanding Flexible, Full, and Strict SSL.mp4

11.8 MB

18. Implementing Full and Strict SSL.mp4

6.8 MB

19. Forcing HTTPS with a Page Rule.mp4

10.0 MB

20. Enabling HTTP Strict Transport Security (HSTS).mp4

20.1 MB

21. Summary.mp4

3.2 MB

/.../4. Managing the Firewall/

22. Overview.mp4

2.7 MB

23. Understanding Threats and Responses.mp4

4.8 MB

24. Setting the Security Level.mp4

14.2 MB

25. Managing Access Rules.mp4

10.3 MB

26. Securing a URL with a Page Rule.mp4

17.5 MB

27. Browser Integrity Check.mp4

4.0 MB

28. How to Think of CloudFlare's™ Firewall.mp4

5.1 MB

29. Summary.mp4

3.1 MB

/Getting Started with CloudFlare™ Security/

cloudflare-security-getting-started.zip

1.6 MB

/1. Course Overview/

01. Course Overview.mp4

4.2 MB

/.../2. Installing and Setting up Your ZAP Environment/

02. Open Web Application Security Project (OWASP).mp4

6.5 MB

03. ZAP User Interface.mp4

28.8 MB

04. Proxy Setup.mp4

32.4 MB

05. Browser Certificate.mp4

19.5 MB

06. Setting up a Legal Target.mp4

17.1 MB

07. Summary.mp4

3.5 MB

/.../3. Prepping Your Attack Functions/

08. Add-ons and the Marketplace.mp4

15.6 MB

09. Put Your Target in Context.mp4

15.4 MB

10. Spidering Your Target.mp4

9.0 MB

11. Break Points.mp4

13.5 MB

/.../4. Scanning Your Web Application Functions/

12. Passive vs. Active Scanning.mp4

23.6 MB

13. Quick Start.mp4

7.4 MB

14. Fuzzer.mp4

20.7 MB

15. Forced Browsing.mp4

12.3 MB

16. Port Scan Host.mp4

6.7 MB

/.../5. Documenting Found Vulnerabilities/

17. Alerts.mp4

21.4 MB

18. Generating a Report and Reviewing Results.mp4

23.7 MB

19. Putting It All Together for a Test.mp4

50.8 MB

20. Course Summary.mp4

2.4 MB

/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/

owasp-zap-web-app-pentesting-getting-started.zip

4.1 MB

/1. Introduction/

01. The Age of the API.mp4

16.9 MB

02. The Hidden Nature of API Security.mp4

9.8 MB

03. What Exactly Is an API.mp4

4.6 MB

04. What's the Scope of This Course.mp4

8.8 MB

05. Introducing Supercar Showdown.mp4

13.9 MB

06. Introducing the Vulnerable Mobile App.mp4

12.9 MB

07. Summary.mp4

5.3 MB

/.../2. Discovering Device Communication With APIs/

08. Who Are We Protecting Our APIs From.mp4

8.0 MB

09. Proxying Device Traffic Through Fiddler.mp4

10.8 MB

10. Interpreting Captured Data in Fiddler.mp4

27.5 MB

11. Intercepting Mobile App Data in Fiddler.mp4

8.9 MB

12. Discovering More About Mobile Apps via Fiddler.mp4

39.4 MB

13. Filtering Traffic in Fiddler.mp4

18.7 MB

14. Alternate Traffic Interception Mechanisms.mp4

10.2 MB

15. Summary.mp4

8.2 MB

/.../3. Leaky APIs and Hidden APIs/

16. Introduction.mp4

16.0 MB

17. Discovering Leaky APIs.mp4

38.1 MB

18. Securing a Leaky API.mp4

20.2 MB

19. Discovering Hidden APIs via Documentation Pages.mp4

21.6 MB

20. Discovering Hidden APIs via robots.txt.mp4

4.9 MB

21. Discovering Hidden APIs via Google.mp4

10.7 MB

22. Securing Hidden APIs.mp4

26.2 MB

23. Summary.mp4

6.2 MB

/.../4. API Manipulation and Parameter Tampering/

24. Introduction.mp4

8.2 MB

25. Defining Untrusted Data.mp4

9.2 MB

26. Modifying Web Traffic in Fiddler.mp4

29.8 MB

27. Manipulating App Logic by Request Tampering.mp4

35.1 MB

28. Response Tampering.mp4

49.3 MB

29. Summary.mp4

6.8 MB

/.../5. API Authentication and Authorization Vulnerabilities/

30. Introduction.mp4

7.3 MB

31. Identifying Authentication Persistence.mp4

27.2 MB

32. The Role of Tokens.mp4

12.7 MB

33. An Auth Token in Practice.mp4

27.9 MB

34. An Overview of Authorization Controls.mp4

7.5 MB

35. Identifying Client Controls vs. Server Controls.mp4

12.6 MB

36. Circumventing Client Authorization Controls.mp4

24.2 MB

37. Testing for Insufficient Authorization.mp4

17.8 MB

38. Testing for Brute Force Protection.mp4

27.7 MB

39. The Role of OpenID Connect and OAuth.mp4

6.4 MB

40. Summary.mp4

8.0 MB

/.../6. Working With SSL Encrypted API Traffic/

41. Introduction.mp4

8.9 MB

42. MitM'ing an HTTPS Connection With Fiddler.mp4

6.0 MB

43. Configuring Fiddler to Decrypt Encrypted Connections.mp4

35.2 MB

44. Proxying Encrypted Device Traffic via Fiddler.mp4

3.9 MB

45. Rejecting Invalid Certificates.mp4

11.5 MB

46. Identifying a Missing Certificate Validation Check.mp4

11.3 MB

47. Loading the Fiddler Certificate on a Device.mp4

6.9 MB

48. SSL Behavior on a Compromised Device.mp4

9.9 MB

49. Identifying Invalid Certificates.mp4

20.6 MB

50. The Value Proposition of Certificate Pinning.mp4

10.8 MB

51. Demonstrating Certificate Pinning.mp4

7.3 MB

52. Summary.mp4

6.7 MB

/Hack Your API First/

hack-your-api-first.zip

23.6 MB

/1. Introduction/

01. About the course.mp4

4.8 MB

02. Why hack yourself first.mp4

10.0 MB

03. Introducing a vulnerable website – Supercar Showdown.mp4

21.1 MB

04. Using Chrome's developer tools.mp4

28.7 MB

05. Monitoring and composing requests with Fiddler.mp4

23.5 MB

06. Modifying requests and responses in Fiddler.mp4

19.9 MB

/.../2. Transport Layer Protection/

07. Introduction.mp4

3.3 MB

08. The three objectives of transport layer protection.mp4

4.9 MB

09. Understanding a man in the middle attack.mp4

6.9 MB

10. Protecting sensitive data in transit.mp4

21.6 MB

11. The risk of sending cookies over insecure connections.mp4

44.5 MB

12. How loading login forms over HTTP is risky.mp4

97.7 MB

13. Exploiting mixed-mode content.mp4

39.7 MB

14. The HSTS header.mp4

30.7 MB

15. Summary.mp4

9.7 MB

/.../3. Cross Site Scripting (XSS)/

16. Introduction.mp4

3.8 MB

17. Understanding untrusted data and sanitisation.mp4

15.7 MB

18. Establishing input sanitisation practices.mp4

10.8 MB

19. Understanding XSS and output encoding.mp4

22.3 MB

20. Identifying the use of output encoding.mp4

22.1 MB

21. Delivering a payload via reflected XSS.mp4

28.6 MB

22. Testing for the risk of persistent XSS.mp4

40.9 MB

23. The X-XSS-Protection header.mp4

29.3 MB

24. Summary.mp4

11.2 MB

/4. Cookies/

25. Introduction.mp4

2.3 MB

26. Cookies 101.mp4

14.8 MB

27. Understanding HttpOnly cookies.mp4

26.5 MB

28. Understanding secure cookies.mp4

32.6 MB

29. Restricting cookie access by path.mp4

38.9 MB

30. Reducing risk with cookie expiration.mp4

29.6 MB

31. Using session cookies to further reduce risk.mp4

17.9 MB

32. Summary.mp4

9.8 MB

/.../5. Internal Implementation Disclosure/

33. Introduction.mp4

4.3 MB

34. How an attacker builds a website risk profile.mp4

43.0 MB

35. Server response header disclosure.mp4

37.8 MB

36. Locating at-risk websites.mp4

55.9 MB

37. HTTP fingerprinting of servers.mp4

31.8 MB

38. Disclosure via robots.txt.mp4

10.9 MB

39. The risks in HTML source.mp4

18.9 MB

40. Internal error message leakage.mp4

48.3 MB

41. Lack of access controls on diagnostic data.mp4

52.8 MB

42. Summary.mp4

13.9 MB

/6. Parameter Tampering/

43. Introduction.mp4

5.0 MB

44. Identifying untrusted data in HTTP request parameters.mp4

43.5 MB

45. Capturing requests and manipulating parameters.mp4

45.3 MB

46. Manipulating application logic via parameters.mp4

37.1 MB

47. Testing for missing server side validation.mp4

60.2 MB

48. Understanding model binding.mp4

6.4 MB

49. Executing a mass assignment attack.mp4

39.6 MB

50. HTTP verb tampering.mp4

56.7 MB

51. Fuzz testing.mp4

81.1 MB

52. Summary.mp4

17.9 MB

/7. SQL Injection/

53. Outline.mp4

3.7 MB

54. Understanding SQL injection.mp4

25.7 MB

55. Testing for injection risks.mp4

25.8 MB

56. Discovering database structure via injection.mp4

52.9 MB

57. Harvesting data via injection.mp4

19.1 MB

58. Automating attacks with Havij.mp4

34.0 MB

59. Blind SQL injection.mp4

44.6 MB

60. Secure app patterns.mp4

23.9 MB

61. Summary.mp4

20.4 MB

/.../8. Cross Site Attacks/

62. Introduction.mp4

2.9 MB

63. Understanding cross site attacks.mp4

9.3 MB

64. Testing for a cross site request forgery risk.mp4

38.7 MB

65. The role of anti-forgery tokens.mp4

52.7 MB

66. Testing cross site request forgery against APIs.mp4

62.3 MB

67. Mounting a clickjacking attack.mp4

64.5 MB

68. Summary.mp4

12.4 MB

/9. Account Management/

69. Introduction.mp4

6.1 MB

70. Understanding password strength and attack vectors.mp4

62.7 MB

71. Limiting characters in passwords.mp4

14.9 MB

72. Emailing credentials on account creation.mp4

5.9 MB

73. Account enumeration.mp4

21.0 MB

74. Denial of service via password reset.mp4

7.1 MB

75. Correctly securing the reset processes.mp4

8.0 MB

76. Establishing insecure password storage.mp4

32.2 MB

77. Testing for risks in the 'remember me' feature.mp4

30.5 MB

78. Re-authenticating before key actions.mp4

12.3 MB

79. Testing for authentication brute force.mp4

24.2 MB

80. Summary.mp4

19.5 MB

/Hack Yourself First - How to go on the Cyber-Offense/

hack-yourself-first.zip

35.6 MB

/1. Course Overview/

01. Course Overview.mp4

4.6 MB

/.../2. Incident Response - Job Security at Its Best/

02. Course Introduction.mp4

11.0 MB

03. Defining IR, Course Pre-reqs, and Demo Setup.mp4

3.9 MB

04. The Talent Divide.mp4

7.0 MB

05. Who Does the Things.mp4

7.3 MB

06. Module Wrap-up.mp4

1.5 MB

/.../3. The Nature of the Threat - Why Are We Here/

07. Module Intro.mp4

2.2 MB

08. The Threat Is Real.mp4

7.7 MB

09. Attackers - Commodity vs. APT.mp4

7.8 MB

10. APT Modus Operandi.mp4

8.2 MB

11. APT Group Exposé - APT1 & APT28.mp4

8.2 MB

12. The Importance of Operations Security.mp4

9.6 MB

13. Demo - VirusTotal and OpSec Considerations.mp4

41.1 MB

/.../4. Common IR Tasks - An Overview/

14. Module Intro.mp4

1.8 MB

15. The Groundwork - Terms and Definitions.mp4

6.2 MB

16. Logs - Convenient Morsels of Evidence.mp4

13.8 MB

17. Demo - Understanding and Fielding Alerts.mp4

38.8 MB

18. Demo - Reviewing and Parsing Logs.mp4

84.1 MB

19. Module Wrap-up.mp4

1.6 MB

/.../5. Analyzing Files - Character Encodings, Carrier Files, and Hex Editors/

20. Module Intro.mp4

1.8 MB

21. Character Encodings Overview.mp4

5.5 MB

22. ASCII and Unicode.mp4

11.0 MB

23. Much Ado About Base64.mp4

6.3 MB

24. Demo - Base64 Encoding & Decoding.mp4

20.3 MB

25. Hexadecimal and Character Encodings Comparison.mp4

4.3 MB

26. Understanding Carrier Files & File Signatures.mp4

6.0 MB

27. An Introduction to Hex Editors.mp4

21.6 MB

28. Demo - Using a Hex Editor to Identify Files.mp4

70.1 MB

29. Module Wrap-up.mp4

2.0 MB

/.../6. Proactive IR - Intelligence, Indicators of Compromise, and Hunting/

30. Module Intro.mp4

1.3 MB

31. The Types of Cyber Threat Intelligence.mp4

4.8 MB

32. Indicators of Compromise.mp4

13.9 MB

33. Intel Sharing - IOC File Formats.mp4

3.8 MB

34. Demo - OpenIOC Creation.mp4

19.3 MB

35. Becoming an Intel Shop.mp4

3.5 MB

36. Demo - Intel Pivoting Tools.mp4

32.4 MB

37. Module Wrap-up.mp4

1.3 MB

/.../7. Course Review & Next Steps/

38. Module Overview.mp4

1.1 MB

39. What's Next.mp4

9.5 MB

40. Course Wrap-up.mp4

704.7 KB

/Hands-On Incident Response Fundamentals/

hands-on-incident-response-fundamentals.zip

6.5 MB

/1. Course Overview/

01. Course Overview.mp4

4.4 MB

/.../2. Overview and PKI Crash Course/

02. Introduction.mp4

6.3 MB

03. Motivation.mp4

14.2 MB

04. Cryptography Review.mp4

9.3 MB

05. Public Key Infrastructures (PKI).mp4

22.2 MB

06. Limitations of the SSL_TLS PKI.mp4

16.2 MB

07. Demo - Risk of Accepting Invalid Certificates.mp4

27.0 MB

/.../3. Exercise - Certificate Validation Testing/

08. Overview.mp4

5.6 MB

09. Exercise Setup.mp4

10.7 MB

10. Conduct Your Tests.mp4

14.0 MB

11. Solution.mp4

20.5 MB

12. Using bletchley-clonecertchain.mp4

29.2 MB

13. Using socat.mp4

16.6 MB

/.../4. A Short History of SSL_TLS Protocol Flaws/

14. History of SSL_TLS.mp4

14.2 MB

15. Demo - Qualys SSL Test Site.mp4

16.4 MB

16. Demo - SSLyze.mp4

14.5 MB

17. SSL_TLS Testing - Gotchas.mp4

14.1 MB

/.../5. Web-oriented Man-in-the-Middle Attacks/

18. Background and Mixed Content.mp4

7.0 MB

19. Downgrades and HSTS.mp4

10.6 MB

20. DNS Rebinding.mp4

6.8 MB

21. HTTP Cookies and Their Problems.mp4

18.3 MB

22. Man-in-the-Middle Attacks Against Cookies.mp4

18.7 MB

23. Demo - Stealing a Cookie.mp4

18.5 MB

/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/

downgrade-attacks-in-apps-stop-man-in-the-middle.zip

6.7 MB

/1. Course Overview/

01. Course Overview.mp4

4.8 MB

/.../2. Why Care About Security Assessments and Authorization/

02. Overview.mp4

4.9 MB

03. Value of Assessment and Authorization.mp4

6.1 MB

04. What Does It Mean.mp4

12.1 MB

05. Assessments of Third Parties.mp4

7.0 MB

06. National Initiative for Cybersecurity Education.mp4

3.2 MB

07. Course Roadmap.mp4

4.7 MB

08. Real World Example.mp4

8.4 MB

09. Summary.mp4

1.3 MB

/.../3. Learning Assessment Fundamentals/

10. Overview.mp4

3.0 MB

11. Is It an Audit or an Assessment.mp4

7.9 MB

12. Ensuring an Objective and Repeatable Process.mp4

11.3 MB

13. Learn the Assessment Procedure .mp4

8.2 MB

14. Real World Example - Demo and Summary.mp4

3.3 MB

/.../4. Looking at a Typical Assessment Process/

15. Overview.mp4

1.9 MB

16. Assessment Process.mp4

3.8 MB

17. Preparation, Plan, Procedures.mp4

5.8 MB

18. Execution and Report.mp4

4.0 MB

19. Demo - See It in Action.mp4

14.5 MB

20. Summary.mp4

1.6 MB

/.../5. Comparing Assessment Methods/

21. Overview.mp4

1.9 MB

22. What Are the Three Methods.mp4

4.7 MB

23. Examination.mp4

6.8 MB

24. Interview.mp4

3.9 MB

25. Test.mp4

6.3 MB

26. Demo - Putting It into Practice.mp4

5.0 MB

27. Summary.mp4

1.7 MB

/6. Assessing Controls/

28. Overview.mp4

3.1 MB

29. Real World Examples.mp4

7.1 MB

30. Control Families 1-6.mp4

14.0 MB

31. Demo - Access Control.mp4

8.1 MB

32. Control Families 6-12.mp4

10.9 MB

33. Demo - Identification and Authentication.mp4

8.9 MB

34. Control Families 12-18.mp4

10.4 MB

35. Summary.mp4

4.9 MB

/7. Conformance Testing/

36. Overview.mp4

1.3 MB

37. Rules of Engagement.mp4

7.7 MB

38. Scanning.mp4

11.5 MB

39. Testing Part 1.mp4

8.4 MB

40. Testing Part 2 and Summary.mp4

4.5 MB

/.../8. Presenting Your Assessment Findings/

41. Overview.mp4

3.6 MB

42. Key Elements for Assessment Reports.mp4

4.5 MB

43. Findings, Reviews, and the Final Report.mp4

4.0 MB

44. Summary.mp4

1.7 MB

/9. Security Authorization/

45. Overview.mp4

1.2 MB

46. Definition of Authorization.mp4

6.3 MB

47. Steps to Reaching an Authorization Decision.mp4

3.1 MB

48. Authorization Decision Options.mp4

2.5 MB

49. Demo - FedRAMP Website.mp4

7.4 MB

50. Summary.mp4

1.2 MB

/Implementing a Security Assessment and Authorization Process/

security-assessment-authorization-process-implementing.zip

7.6 MB

/1. Course Overview/

01. Course Overview.mp4

4.1 MB

/.../2. Identifying Workplace Security Issues/

02. Module Introduction.mp4

2.1 MB

03. Personnel Security.mp4

9.3 MB

04. Reception Security.mp4

11.9 MB

05. Demo - Protect Idle Machines Using Group Policy.mp4

19.5 MB

06. Server Room Security.mp4

5.2 MB

07. Demo - Securing the BIOS.mp4

10.8 MB

08. Demo - Disable USB Media Storage Using Group Policy.mp4

10.1 MB

09. Securing Devices in the Field.mp4

4.7 MB

10. Demo - Protect Idle Android Smartphones.mp4

5.4 MB

11. Device Tracking with EXO5.mp4

2.0 MB

12. Demo - Use the EXO5 Administrator Console.mp4

12.6 MB

13. Module Summary.mp4

1.5 MB

/.../3. Implementing Physical Security Controls/

14. Module Introduction.mp4

1.5 MB

15. Perimeter Security.mp4

5.2 MB

16. Facility Design.mp4

7.5 MB

17. Demo - Calculate UPS Load Requirements.mp4

9.8 MB

18. Data Center Operating System (DCOS).mp4

4.0 MB

19. Demo - Data Center Design Tools.mp4

19.5 MB

20. Facility Security.mp4

6.8 MB

21. IoT Devices.mp4

10.4 MB

22. Demo - Exploring Online Open IoT Devices.mp4

28.4 MB

23. Module Summary.mp4

1.8 MB

/.../4. Implementing Environmental Security Controls/

24. Module Introduction.mp4

1.1 MB

25. HVAC.mp4

13.2 MB

26. Demo - Remotely Monitor an HVAC System.mp4

7.5 MB

27. EMI.mp4

4.0 MB

28. Demo - Configure a Wi-fi Router to Reduce EMI.mp4

5.2 MB

29. Securing HVAC Systems.mp4

7.3 MB

30. Module Summary.mp4

1.2 MB

/Implementing Physical Security/

security-physical-implementing-cnd.zip

655.7 KB

/1. Course Overview/

01. Course Overview.mp4

3.6 MB

/.../2. Formulating Information Security Strategy/

02. Organizational Vision, Culture, Mission, Goals, and Objectives.mp4

5.5 MB

03. Scenario - Organizational Characteristics of Globomantics.mp4

3.5 MB

04. Organizational Business Processes and Functions.mp4

4.8 MB

05. Scenario - Globomantics’ Functions and Processes.mp4

5.4 MB

06. Strategy and the Organizational Mission.mp4

9.2 MB

07. Scenario - Globomantics’ Organizational and IS Strategies.mp4

3.8 MB

08. Developing the Information Security Strategy.mp4

15.3 MB

09. Scenario - Developing Globomantics’ IS Strategy.mp4

8.7 MB

10. Implementing Information Security Strategy.mp4

8.9 MB

11. Summary.mp4

2.7 MB

/.../3. Integrating Information Security Governance Concepts/

12. Information Security Governance Concepts.mp4

6.2 MB

13. Scenario - Governance at Globomantics.mp4

3.5 MB

14. Information Security Standards, Frameworks, and Best Practices.mp4

5.4 MB

15. Relationships of Governance to Strategy.mp4

7.2 MB

16. Designing and Implementing Information Security Governance.mp4

9.2 MB

17. Scenario - Developing & Implementing IS Governance at Globomantics.mp4

7.7 MB

18. Incorporating Infosec Governance into Organizational Governance.mp4

6.7 MB

19. Scenario - Incorporating IS Governance at Globomantics.mp4

5.3 MB

20. Summary.mp4

2.0 MB

/.../4. Writing Information Security Policies/

21. Applying External Security Governance.mp4

6.3 MB

22. Scenario - Applying Governance at Globomantics.mp4

3.0 MB

23. Developing and Using a Security Policy Framework.mp4

12.0 MB

24. Scenario - Globomantics’ Security Policy Framework.mp4

6.9 MB

25. Developing Security Policies.mp4

8.8 MB

26. Scenario - Developing Globomantics’ Security Policies.mp4

4.0 MB

27. Implementing Security Policies.mp4

8.8 MB

28. Implementing Procedures, Standards, and Guidelines.mp4

10.1 MB

29. Summary.mp4

1.7 MB

/.../5. Creating Business Cases/

30. The Security Budget.mp4

9.0 MB

31. Scenario - Security Budget at Globomantics.mp4

6.5 MB

32. Security Investments.mp4

7.5 MB

33. Scenario - Security Investments at Globomantics.mp4

4.0 MB

34. Developing Business Cases.mp4

9.7 MB

35. Security Business Case at Globomantics.mp4

10.0 MB

36. Integrating Business and Security Initiatives.mp4

8.9 MB

37. Scenario - Integrating Security and Business Initiatives.mp4

4.9 MB

38. Reporting Security Financial Status.mp4

6.5 MB

39. Summary.mp4

1.8 MB

/.../6. Influencing Security Strategy and Governance/

40. Internal and External Influences on Security Strategy.mp4

9.6 MB

41. Scenario - Internal and External Influences on Security.mp4

5.7 MB

42. Third-party Considerations.mp4

6.7 MB

43. Scenario - Third-party Considerations at Globomantics.mp4

6.6 MB

44. Contract and Third-party Compliance.mp4

10.3 MB

45. Scenario - Contract and Third-party Compliance at Globomantics.mp4

5.1 MB

46. Managed Services.mp4

3.5 MB

47. Effects of Organizational Change Security.mp4

3.8 MB

48. Scenario - Effects of Organizational Change on Security.mp4

4.7 MB

49. Summary.mp4

2.3 MB

/.../7. Gaining Stakeholder Commitment/

50. Understanding Organizational Stakeholders.mp4

9.9 MB

51. Scenario - Stakeholders at Globomantics.mp4

4.6 MB

52. Understanding Stakeholder Information Needs.mp4

14.3 MB

53. Scenario - Understanding Stakeholder Information Needs.mp4

11.5 MB

54. Communicating the Information Security Strategy.mp4

8.5 MB

55. Scenario - Communicating Information Security at Globomantics.mp4

3.0 MB

56. Obtaining Commitment on the Information Security Strategy.mp4

5.8 MB

57. Scenario - Getting Commitment on the Information Security Strategy.mp4

5.3 MB

58. Summary.mp4

987.9 KB

/.../8. Information Security Management Roles and Responsibilities/

59. Organization Structures and Lines of Authority.mp4

6.5 MB

60. Scenario - Organization Structures and Lines of Authority.mp4

4.8 MB

61. Senior Security Roles and Responsibilities.mp4

7.5 MB

62. Information Security Manager Roles and Responsibilities.mp4

6.2 MB

63. Scenario - Information Security Managers at Globomantics.mp4

2.2 MB

64. Other Security Roles and Responsibilities.mp4

6.9 MB

65. Scenario - Security Roles at Globomantics.mp4

6.1 MB

66. Organizational Communication Channels.mp4

7.3 MB

67. Monitoring Security Role Performance.mp4

6.2 MB

68. Summary.mp4

2.0 MB

/.../9. Demystifying Security Metrics/

69. Defining Security Metrics.mp4

7.6 MB

70. Scenario - Security Metrics at Globomantics.mp4

2.1 MB

71. Developing and Using KPIs.mp4

7.6 MB

72. Scenario - Developing and Using KPIs at Globomantics.mp4

4.4 MB

73. Developing and Using KRIs.mp4

8.4 MB

74. Scenario - Developing and Using KRIs at Globomantics.mp4

4.1 MB

75. Developing and Using KGIs.mp4

3.4 MB

76. Scenario - Developing and Using KGIs at Globomantics.mp4

4.4 MB

77. Using Security Metrics to Determine Security Program Effectiveness.mp4

4.1 MB

78. Summary.mp4

909.7 KB

/Information Security Manager - Information Security Governance/

infosec-manager-security-governance.zip

2.8 MB

/1. Course Overview/

01. Course Overview.mp4

4.5 MB

/.../2. The Role and Benefits of Information Systems Auditing/

02. The Role and Benefit of Information Systems Audit.mp4

13.2 MB

03. Auditor Competence.mp4

6.0 MB

/.../3. The Audit Plan/

04. The Audit Plan.mp4

8.0 MB

05. Audit Objective.mp4

6.9 MB

/.../4. Conducting an Audit/

06. Conducting an Audit.mp4

11.1 MB

07. Know Your Enemy - Understand the Threats.mp4

10.9 MB

08. Assessment.mp4

9.8 MB

/.../5. Analysis of Evidence/

09. Analysis of Evidence.mp4

12.6 MB

10. Sampling.mp4

3.5 MB

11. Root Cause Analysis.mp4

2.0 MB

/6. Audit Recommendations/

12. Audit Recommendations.mp4

2.5 MB

13. Findings vs. Recommendations.mp4

8.0 MB

14. Fixing a Problem Before the Audit Is Done.mp4

2.1 MB

15. Changes in Progress.mp4

1.2 MB

/7. Audit Reporting/

16. Audit Reporting.mp4

3.9 MB

17. Material Findings.mp4

3.0 MB

18. Format.mp4

1.4 MB

19. Externally Generated Audit Reports.mp4

6.5 MB

/.../8. Follow Up and Monitoring/

20. Audit Follow-up.mp4

4.1 MB

21. Monitoring.mp4

6.1 MB

22. Reporting to Management.mp4

777.3 KB

23. Summary.mp4

1.2 MB

/Information Systems Auditing - The Big Picture/

information-systems-auditing-big-picture.zip

1.4 MB

/1. Course Overview/

01. Course Overview.mp4

6.8 MB

/.../2. Overseeing Investment in Information Technology/

02. Overseeing Investment in Information Technology.mp4

12.5 MB

03. Benefits Realization.mp4

9.4 MB

04. Cost Benefit Analysis.mp4

7.5 MB

/.../3. Programs and Projects/

05. Programs and Projects.mp4

19.5 MB

06. Business Case Development.mp4

10.3 MB

07. Benefits Realization.mp4

8.2 MB

08. Project Management Principles.mp4

10.4 MB

09. Project Risk.mp4

3.7 MB

10. Project Closure.mp4

4.0 MB

11. The Systems Development Life Cycle (SDLC).mp4

17.6 MB

12. The Traditional Waterfall.mp4

10.3 MB

13. The Vee Model.mp4

3.2 MB

14. Coding Standards.mp4

10.0 MB

15. Testing Software and Systems.mp4

6.8 MB

16. Primary Testing Techniques.mp4

11.2 MB

17. Implementation Planning.mp4

9.3 MB

18. Certification.mp4

13.1 MB

/4. Information Systems/

19. Information Systems.mp4

22.2 MB

20. Electronic Data Interchange (EDI).mp4

8.9 MB

21. Point of Sale Systems.mp4

22.4 MB

22. Data Analytics.mp4

20.8 MB

/5. Systems Development/

23. Systems Development.mp4

33.2 MB

24. Application Controls.mp4

28.7 MB

/Information Systems Auditor - Acquisition and Development/

information-systems-auditor-acquisition-development.zip

4.6 MB

/1. Course Overview/

01. Course Overview.mp4

7.2 MB

/.../2. Aligning IT Strategy with Organizational Strategy/

02. Aligning IT Strategy with Organizational Strategy.mp4

10.5 MB

03. Corporate Governance.mp4

10.5 MB

04. Processes of IT Governance.mp4

12.1 MB

05. Information Security Governance.mp4

7.9 MB

/.../3. Enterprise IT Governance/

06. Roles of Senior Management.mp4

34.5 MB

07. Policies.mp4

4.2 MB

08. Auditing Policy.mp4

22.3 MB

09. HR Management.mp4

28.0 MB

/4. Risk Management/

10. Risk Management.mp4

14.5 MB

11. Evaluation of Threats.mp4

14.0 MB

12. Calculation of Risk.mp4

6.6 MB

/.../5. IT Management Practices/

13. IT Management.mp4

18.6 MB

14. The Cloud.mp4

17.1 MB

15. Audit of Outsourcing.mp4

11.6 MB

16. Planning for Growth.mp4

14.8 MB

17. Performance Optimization.mp4

5.8 MB

18. Performance Goals.mp4

7.2 MB

19. The PDCA Cycle.mp4

10.0 MB

20. SCADA, ICS, and IoT.mp4

5.0 MB

21. IT Operations.mp4

27.4 MB

/.../6. Auditing IT Operations/

22. Auditing IT Operations.mp4

11.5 MB

23. System-related Areas of Concern.mp4

10.6 MB

24. Project-related Areas of Concern.mp4

10.5 MB

25. Operational-related Areas of Concern.mp4

7.7 MB

26. Audit Review of Documentation.mp4

10.6 MB

/.../7. Business Continuity Planning/

27. Business Continuity Planning.mp4

25.4 MB

28. Risk Assessment Data Supporting BCP.mp4

20.4 MB

29. Business Impact Analysis.mp4

11.2 MB

30. Recovery Strategies.mp4

12.3 MB

31. Elements of the Plan.mp4

10.9 MB

32. Testing a BCP.mp4

22.9 MB

/Information Systems Auditor - Governance and Management/

information-systems-auditor-governance-management.zip

1.5 MB

/1. Course Overview/

01. Course Overview.mp4

5.7 MB

/2. Service Management/

02. Service Management.mp4

9.3 MB

03. Information Security.mp4

6.5 MB

04. IT Service Levels.mp4

17.4 MB

/.../3. IT Asset Management/

05. Testing Software and Systems.mp4

8.6 MB

06. Auditing Information Systems Hardware.mp4

9.8 MB

07. Implementing Security.mp4

8.4 MB

08. Hardware Maintenance.mp4

15.7 MB

09. The Data Lifecycle.mp4

18.4 MB

10. Software Issues.mp4

27.6 MB

11. OSI.mp4

14.1 MB

12. Physical Network Topologies.mp4

17.4 MB

13. Wireless Networks.mp4

16.9 MB

/4. Controlling Change/

14. Controlling Change.mp4

5.1 MB

15. Patch Management.mp4

4.5 MB

16. Release Management.mp4

2.6 MB

/.../5. Disaster Recovery Planning/

17. Disaster Recovery.mp4

9.2 MB

18. Recovery Point Objective.mp4

6.9 MB

19. Recovery Strategies.mp4

4.9 MB

20. Alternate Site Considerations.mp4

9.9 MB

21. Application Recovery.mp4

5.8 MB

22. Writing the DR Plan.mp4

5.5 MB

23. Offsite Storage Considerations.mp4

3.2 MB

24. Reasons for Testing the DR Plan.mp4

5.3 MB

/Information Systems Auditor - Operations, Maintenance, and Service/

information-systems-auditor-operations-maintenance-service.zip

4.4 MB

/1. Course Overview/

01. Course Overview.mp4

7.4 MB

/2. Overview/

02. Overview.mp4

13.1 MB

03. Information Security Management.mp4

22.9 MB

04. Fraud.mp4

11.8 MB

05. System Access.mp4

21.5 MB

06. Identity Lifecycle.mp4

19.9 MB

07. Critical Success Factors for Information Security.mp4

17.0 MB

/.../3. Information Systems Essentials/

08. Information Security Essentials.mp4

13.8 MB

09. Computer Crime.mp4

19.1 MB

/.../4. Logical Access Controls/

10. Logical Access Controls.mp4

11.5 MB

11. Identification and Authentication.mp4

15.3 MB

12. Password Based Authentication.mp4

23.5 MB

13. Authorization.mp4

12.4 MB

14. Accounting.mp4

11.6 MB

15. What to Watch For.mp4

16.7 MB

/.../5. Network and Internet Security/

16. Network Security.mp4

26.4 MB

17. Internet Security.mp4

14.0 MB

18. Developing a Security Control Framework.mp4

33.7 MB

19. Internet Architecture.mp4

20.5 MB

/6. Encryption/

20. Encryption.mp4

7.9 MB

21. Symmetric Algorithms.mp4

10.8 MB

22. Asymmetric Algorithms.mp4

12.7 MB

23. Hybrid Encryption.mp4

11.5 MB

24. Verifying Message Integrity and Digital Signatures.mp4

12.6 MB

25. Malware.mp4

11.9 MB

26. Preventing Malware.mp4

12.8 MB

/.../7. Auditing Information Security Management/

27. Auditing Information Security Management.mp4

5.6 MB

28. Auditing Roles and Responsibilities.mp4

28.1 MB

29. Computer Investigations.mp4

18.0 MB

30. Penetration Testing.mp4

24.1 MB

31. Other Areas of Network Security to Audit.mp4

4.9 MB

/8. Physical Security/

32. Physical Security.mp4

3.0 MB

33. Power Problems.mp4

12.5 MB

34. Water and Fire Problems.mp4

15.2 MB

35. Secure Work Areas.mp4

7.5 MB

36. Mobile Computing.mp4

10.7 MB

37. Cloud Security.mp4

6.6 MB

38. Data Leakage Prevention.mp4

6.3 MB

/Information Systems Auditor - Protection of Information Assets/

information-systems-auditor-protection-assets.zip

8.5 MB

/1. Course Overview/

01. Course Overview.mp4

5.8 MB

/.../2. Audit Standards and Risk-based Audit/

02. Introduction to the CISA Certification.mp4

6.4 MB

03. Audit Standards and Risk-based Audit.mp4

15.5 MB

/3. Audit Planning/

04. Planning an IS Audit.mp4

15.7 MB

05. Audit and Assurance Standards.mp4

39.3 MB

06. Risk Management.mp4

34.5 MB

07. Controls.mp4

17.2 MB

/.../4. Planning an IS Audit/

08. Planning an Audit.mp4

38.7 MB

09. Audit Methodology.mp4

20.1 MB

10. Risk-based Audit.mp4

8.9 MB

11. Audit Programs and Fraud.mp4

28.7 MB

12. Sampling.mp4

43.2 MB

13. Using Outside Experts.mp4

15.3 MB

14. CAATs.mp4

24.3 MB

/.../5. Communicating Audit Results/

15. Communicating Audit Results.mp4

12.7 MB

16. Audit Documentation.mp4

15.2 MB

17. Control Self-assessment.mp4

19.0 MB

/Information Systems Auditor - The Process of Auditing/

information-systems-auditor-process-auditing.zip

793.9 KB

/.../1. Understanding Browser Security Headers/

01. Overview.mp4

3.9 MB

02. Security Threats in a Web World.mp4

6.3 MB

03. Things the Server Can’t Control.mp4

5.5 MB

04. Understanding Headers.mp4

15.3 MB

05. How Browsers Handle Response Headers.mp4

11.9 MB

06. Non-standard and Browser Prefixed Headers.mp4

4.6 MB

07. Current Utilization of Browser Security Headers.mp4

6.5 MB

08. Summary.mp4

3.5 MB

/.../2. HTTP Strict Transport Security (HSTS)/

09. Overview.mp4

4.3 MB

10. Understanding the Problem that HSTS Solves.mp4

27.8 MB

11. Understanding HSTS.mp4

21.0 MB

12. The max-age Directive.mp4

12.6 MB

13. The includeSubdomains Keyword.mp4

10.0 MB

14. The preload Keyword.mp4

30.0 MB

15. Browser Compatibility.mp4

4.0 MB

16. Summary.mp4

3.0 MB

/.../3. HTTP Public Key Pinning (HPKP)/

17. Overview.mp4

4.1 MB

18. Understanding the Problem that HPKP Solves.mp4

34.1 MB

19. Understanding HPKP.mp4

22.1 MB

20. The pin-sha256 Directive.mp4

17.7 MB

21. The max-age Directive.mp4

10.9 MB

22. The report-uri Directive.mp4

11.1 MB

23. The includeSubdomains Keyword.mp4

4.9 MB

24. Reporting Only.mp4

912.8 KB

25. Browser Compatibility.mp4

5.8 MB

26. Summary.mp4

3.0 MB

/.../4. Content Security Policy (CSP)/

27. Overview.mp4

3.0 MB

28. Understanding the Problem that CSP Solves.mp4

24.1 MB

29. Understanding CSP.mp4

18.8 MB

30. Declaring Content Sources.mp4

6.8 MB

31. Content Source Policy Directives.mp4

10.6 MB

32. The Unsafe Inline and Unsafe Eval Keywords.mp4

33.9 MB

33. Using Hashes and Nonces to Whitelist Unsafe Inline Content.mp4

36.1 MB

34. The frame-ancestors.mp4

12.9 MB

35. The report-uri Directive.mp4

11.2 MB

36. Reporting Only.mp4

5.0 MB

37. Browser Compatibility.mp4

10.9 MB

38. Summary.mp4

2.2 MB

/.../5. Tools for Working with Browser Headers/

39. Overview.mp4

2.9 MB

40. SecurityHeaders.io.mp4

10.6 MB

41. Report URI for Analyzing a CSP.mp4

6.3 MB

42. Creating a Policy with Report URI’s CSP Builder.mp4

9.1 MB

43. The CSP Fiddler Extension.mp4

33.2 MB

44. NWebsec for ASP.NET.mp4

13.8 MB

45. Logging CSP Violations with Report URI.mp4

11.1 MB

46. Summary.mp4

3.6 MB

/Introduction to Browser Security Headers/

browser-security-headers.zip

5.4 MB

/1. Course Overview/

01. Course Overview.mp4

7.2 MB

/.../2. Introducing Metasploit for White Hat Penetration Testing/

02. Introduction and Overview.mp4

9.4 MB

03. Ethics and Codes of Conduct.mp4

8.9 MB

04. The Penetration Testing Process.mp4

8.3 MB

05. Metasploit Framework Components.mp4

10.7 MB

06. Course Guidance and Module Summary.mp4

6.8 MB

/.../3. Installing and Configuring Metasploit/

07. Overview.mp4

2.5 MB

08. Methods of Using Metasploit.mp4

9.1 MB

09. Installing Kali Linux.mp4

24.1 MB

10. Configuring Kali Linux.mp4

52.1 MB

11. NMAP and OpenVAS.mp4

33.5 MB

12. Summary.mp4

1.6 MB

/.../4. Scanning the Network/

13. Overview.mp4

2.2 MB

14. Scanning Objectives.mp4

23.3 MB

15. Metasploit Scanning.mp4

25.9 MB

16. NMAP Scanning.mp4

39.3 MB

17. OpenVAS Scanning.mp4

37.6 MB

18. Vulnerability Analysis.mp4

12.1 MB

19. Summary.mp4

2.0 MB

/.../5. Gaining Access to Systems/

20. Overview.mp4

2.9 MB

21. The Process of Exploitation.mp4

23.2 MB

22. Exploits.mp4

14.1 MB

23. Payloads.mp4

11.5 MB

24. Meterpreter.mp4

19.7 MB

25. Exploiting the System.mp4

37.6 MB

26. Post-exploitation Operations with Meterpreter.mp4

63.5 MB

27. Summary.mp4

3.8 MB

/.../6. Maintaining and Expanding Metasploit/

28. Overview.mp4

2.6 MB

29. Metasploit Framework Releases.mp4

11.3 MB

30. Expanding Capabilities.mp4

14.9 MB

31. Community Resources.mp4

7.6 MB

32. Summary.mp4

3.4 MB

/Introduction to Penetration Testing Using Metasploit/

metasploit-penetration-testing-introduction.zip

5.0 MB

/1. Course Overview/

01. Course Overview.mp4

9.1 MB

/.../2. Why ISO_IEC 27001 Is so Important/

02. Overview.mp4

4.2 MB

03. What Is the ISO_IEC 27001.mp4

9.9 MB

04. Controls and Domains.mp4

9.0 MB

05. ISO_IEC 27001 History and Difference to Other Standards.mp4

9.2 MB

06. Being Certified - Requirements and Benefits.mp4

10.5 MB

07. Demo.mp4

1.5 MB

08. Purchasing the ISO_IEC 27001 Documentation.mp4

12.9 MB

09. Sample Certificates from AWS, Dropbox, and Microsoft.mp4

23.0 MB

10. Case Study and Summary.mp4

4.9 MB

/.../3. Understanding the Standard’s Structure/

11. Module Overview.mp4

4.2 MB

12. Structure of the Standard Document.mp4

4.7 MB

13. Clauses 4-10.mp4

9.9 MB

14. Annex A.mp4

6.7 MB

15. Establishing Scope.mp4

13.2 MB

16. Risk Assessment.mp4

6.4 MB

17. Determining the Applicability of Controls.mp4

5.9 MB

18. Mandatory Document and Records.mp4

12.7 MB

19. Demo - Establishing Scope.mp4

14.8 MB

20. Demo - Creating a Statement of Applicability.mp4

17.9 MB

21. Module Summary.mp4

1.6 MB

/.../4. Certification Life Cycle - Attaining Your Certification/

22. Module Overview.mp4

2.7 MB

23. Map of Certification.mp4

7.5 MB

24. The Audit and Audit Findings.mp4

9.0 MB

25. Audit Findings.mp4

9.6 MB

26. Stage 1 and Stage 2 Audit.mp4

11.1 MB

27. Certification Timeframes.mp4

6.8 MB

28. Module Summary.mp4

2.2 MB

/.../5. Certification Life Cycle - Retaining Your Certification/

29. Module Overview.mp4

2.6 MB

30. Frequency of Surveillance Audit.mp4

27.1 MB

31. Surveillance Audit.mp4

6.6 MB

32. Re-certification Audit.mp4

7.9 MB

33. Transition Audit.mp4

3.5 MB

34. Module Summary.mp4

614.6 KB

/.../6. Getting Your Toolset and Support Ready/

35. Module Overview.mp4

5.0 MB

36. Tool Spectrum.mp4

6.5 MB

37. Tool Support - File Share, Templates, and Toolkits.mp4

7.0 MB

38. Tool Support - Document and Risk Management System.mp4

8.9 MB

39. Organization Support.mp4

12.3 MB

40. Third Party Support.mp4

3.9 MB

41. Module Summary.mp4

2.6 MB

/ISO_IEC 27001 Information Security - The Big Picture/

iso-iec-27001-information-security.zip

1.5 MB

/1. Course Overview/

01. Course Overview.mp4

6.1 MB

/.../2. Malware - Why Should You Care/

02. Intro.mp4

1.2 MB

03. Who Should Watch This.mp4

6.6 MB

04. What Is Malware.mp4

6.7 MB

05. Why Should You Care.mp4

6.4 MB

06. How Do Systems Get Infected.mp4

8.6 MB

07. Major Forms of Malware.mp4

2.4 MB

08. Viruses.mp4

3.3 MB

09. Worms.mp4

2.3 MB

10. Trojans Horse Programs.mp4

2.1 MB

11. Malicious Mobile Code and Blended Attacks.mp4

1.8 MB

12. Attacker Tools.mp4

4.2 MB

13. Timeline of Noteworthy Malware Outbreaks.mp4

9.4 MB

14. Goals of Malware Analysis and Module Review.mp4

4.8 MB

/3. Best Practices/

15. Module Introduction.mp4

1.1 MB

16. Cost of Malware Infections.mp4

6.4 MB

17. Incident Prevention.mp4

5.6 MB

18. Preparation and Communication.mp4

6.1 MB

19. Malware Incident Handling Best Practices and Layered Defense.mp4

4.3 MB

20. Anti-virus Software.mp4

4.1 MB

21. End-point Protection Tools.mp4

8.9 MB

22. Identification and Documentation.mp4

5.8 MB

23. Intrusion Prevention Systems.mp4

2.7 MB

24. Best Practices Around Virtualization and Application Whitelisting.mp4

7.9 MB

25. Virtualization and Snapshots.mp4

9.1 MB

26. Goals of Malware Analysis Overview.mp4

5.4 MB

27. Manual vs. Automatic Malware Detection.mp4

6.6 MB

28. Malware Analysis Tools.mp4

9.1 MB

29. Malware Analysis Lab.mp4

2.5 MB

30. Recovery After an Infection.mp4

5.9 MB

31. NIST Special Publications Around Computer Security.mp4

4.4 MB

/.../4. Tools and Teams/

32. Module Intro & Importance of a Properly Trained Response Team.mp4

6.3 MB

33. Phases of Incident Response.mp4

3.7 MB

34. Preparation.mp4

2.8 MB

35. Detection and Analysis.mp4

8.6 MB

36. Stopping the Spread of Malware, Eradication and Recovery.mp4

4.5 MB

37. Benefits of Proper Malware Analysis.mp4

5.4 MB

38. Indicators of Compromise (IOC).mp4

3.2 MB

39. Malware Analysis Techniques.mp4

8.0 MB

40. Domain Generation Algorithm (DGA).mp4

3.7 MB

41. Types of Malware Analysis.mp4

9.4 MB

42. Malware Analysis Tools.mp4

6.4 MB

43. Virtual Lab for Malware Analysis.mp4

6.2 MB

44. Module Review.mp4

1.3 MB

/.../5. Investigative and Legal Considerations/

45. Module Intro.mp4

1.7 MB

46. Acquiring Evidence During a Malware Investigation.mp4

3.6 MB

47. Questions to Consider.mp4

5.3 MB

48. Types of Companies.mp4

1.6 MB

49. Golden Hour Decisions.mp4

4.8 MB

50. Digital Forensics and Incident Response.mp4

6.1 MB

51. Digital Evidence.mp4

6.1 MB

52. NIST SP 800-86.mp4

1.8 MB

53. Handling the Press.mp4

5.8 MB

54. Company Board and Their Main Goals.mp4

1.1 MB

55. What's Important to the Board.mp4

10.6 MB

56. Module and Course Review.mp4

8.0 MB

/Malware Analysis - The Big Picture/

malware-analysis-big-picture.zip

3.1 MB

/1. Course Overview/

01. Course Overview.mp4

3.8 MB

/.../10. Lab 2 - Dynamic Analysis/

50. Introduction.mp4

3.1 MB

51. Dynamic Analysis Lab.mp4

63.0 MB

52. Conclusion.mp4

781.5 KB

/.../11. Progressing Your Malware Analysis Skills/

53. Introduction.mp4

841.5 KB

54. Course Recap.mp4

2.8 MB

55. Where to Go from Here.mp4

6.6 MB

56. Conclusion.mp4

395.7 KB

/.../2. Introduction and Setting up Your Malware Analysis Lab/

02. Introduction.mp4

2.9 MB

03. The Malware Analysis Process.mp4

5.9 MB

04. Virtual Machines as Malware Sandboxes.mp4

7.0 MB

05. Hiding Your Virtual Machine.mp4

5.7 MB

06. Demo - Configuring a Virtual Machine for Malware Analysis.mp4

13.7 MB

07. Conclusion.mp4

1.7 MB

/.../3. Static Analysis - Identifying Malware/

08. Introduction.mp4

1.7 MB

09. Static Analysis.mp4

5.1 MB

10. Our Malware Scenario.mp4

3.6 MB

11. File Identification.mp4

10.9 MB

12. File Identification Tools.mp4

7.3 MB

13. Cryptographic Hashing.mp4

5.9 MB

14. Demo - File Identification and Hashing.mp4

13.1 MB

15. Conclusion.mp4

2.1 MB

/.../4. Static Analysis - Analyzing Embedded Strings/

16. Introduction.mp4

1.2 MB

17. Embedded Strings.mp4

4.9 MB

18. Strings Analysis Tools.mp4

6.3 MB

19. Demo - Embedded Strings Analysis.mp4

31.1 MB

20. Hiding Strings.mp4

10.8 MB

21. Demo - Finding Hidden Strings.mp4

19.3 MB

22. Conclusion.mp4

1.8 MB

/.../5. Static Analysis - Understanding the PE Header/

23. Introduction.mp4

1.3 MB

24. Windows PE Header.mp4

7.6 MB

25. PE Sections.mp4

3.8 MB

26. Import Address Table.mp4

9.6 MB

27. Resources.mp4

9.0 MB

28. PE Header Analysis Tools.mp4

1.3 MB

29. Demo - PE Header Analysis.mp4

50.7 MB

30. Conclusion.mp4

1.8 MB

/.../6. Lab 1 - Static Analysis/

31. Lab Introduction.mp4

3.1 MB

32. File Identification Lab Results.mp4

7.9 MB

33. Embedded Strings Analysis Lab Results.mp4

20.5 MB

34. PE Header and Hashing Lab Results.mp4

25.4 MB

35. Summary and Conclusion.mp4

6.1 MB

/.../7. Dynamic Analysis Considerations/

36. Introduction.mp4

2.1 MB

37. Dynamic Analysis Considerations and Cautions.mp4

4.0 MB

38. Operating System Behaviors.mp4

5.2 MB

39. Malware Persistence and Autoruns.mp4

14.4 MB

40. Conclusion.mp4

1.5 MB

/.../8. Dynamic Analysis - Detecting Malware System Changes/

41. Introduction.mp4

1.5 MB

42. Detecting System Changes and Tools.mp4

2.8 MB

43. Detecting Changes Demo.mp4

86.2 MB

44. Conclusion.mp4

3.6 MB

/.../9. Dynamic Analysis - Monitoring Malware Behavior/

45. Introduction.mp4

3.2 MB

46. Process Monitor.mp4

19.3 MB

47. Monitoring Malware Behavior Demo.mp4

114.5 MB

48. Running Your Tools at the Same Time.mp4

5.7 MB

49. Conclusion.mp4

1.1 MB

/Malware Analysis Fundamentals/

malware-analysis-fundamentals.zip

7.1 MB

/1. Course Overview/

01. Course Overview.mp4

4.5 MB

/.../2. Preparing for Success/

02. Preparing for Success.mp4

25.2 MB

/.../3. Building the Information Security Organization/

03. An Intro to Planning an Information Security Organization.mp4

3.8 MB

04. Establishing Key Security Roles.mp4

6.0 MB

05. Establishing an Effective Security Practice.mp4

9.6 MB

06. Establishing Centralized Governance.mp4

7.0 MB

07. Reviewing the Security Organization.mp4

5.7 MB

/.../4. Establishing Security Policies and a Code of Conduct/

08. Establishing the Security Policy.mp4

13.9 MB

09. Establishing Security Prior to and During Employment.mp4

7.4 MB

10. Establishing a Disciplinary Process.mp4

4.5 MB

11. Module Review.mp4

2.5 MB

/.../5. Enabling Information Security with People, Process, and Technology/

12. Establishing the Information Security Management System.mp4

8.7 MB

13. Information Security Management System Roles.mp4

8.0 MB

14. The Deming Cycle.mp4

10.0 MB

15. Module Review.mp4

1.7 MB

/.../6. Using the Security Incident Cycle to Improve Security Response/

16. Establishing an Incident Reporting and Response.mp4

6.6 MB

17. Reporting an Incident or Weakness.mp4

8.7 MB

18. Security Incident Examples.mp4

20.0 MB

19. Using the Incident Response Cycle.mp4

4.7 MB

/.../7. Logging and Managing Security Events and Incidents/

20. Leveraging Incident Management and the Help Desk.mp4

15.6 MB

21. The Value of Establishing Incident Management Procedures.mp4

15.2 MB

22. Establishing Incident Categories and Priorities.mp4

10.1 MB

23. Implementing an Incident Escalation Process.mp4

6.7 MB

/.../8. Complying with Regulatory, Legislative, and Organization Mandates/

24. Managing Statutory, Regulatory, and Contractual Obligations.mp4

11.1 MB

25. Securing Intellectual Property.mp4

8.4 MB

26. Protecting Organizational Records.mp4

5.1 MB

27. Protecting Private Information.mp4

12.9 MB

/.../9. Improving Security with a Formal Audit Program/

28. Audit Benefits.mp4

7.5 MB

29. Establishing the Audit Scope.mp4

9.5 MB

30. Securing the Audit.mp4

5.7 MB

/Managing Information Security Incidents (ISO_IEC 27002)/

information-security-incidents-iso-iec-27002.zip

11.1 MB

/.../1. Preparing for Success/

01. Setting the Stage.mp4

9.6 MB

02. Course Flow Overview.mp4

6.9 MB

03. Module Content Overview.mp4

13.4 MB

04. Scenario Overview.mp4

9.7 MB

/.../2. Understanding Basic Information Concepts/

05. Defining Information.mp4

6.9 MB

06. Understanding the Value of DIKW.mp4

16.9 MB

07. How Information Systems Add Value.mp4

21.4 MB

08. Managing the Information Lifecycle.mp4

18.0 MB

09. Exercise Your Knowledge of DIKW.mp4

4.3 MB

/.../3. Determining the Value of Information Assets/

10. Information as a Business Asset.mp4

18.0 MB

11. Information as a Production Factor and a Product.mp4

12.1 MB

12. Using Process to Manage Assets.mp4

12.8 MB

13. Module Review.mp4

4.1 MB

/.../4. Leveraging Operational Process Types to Manage Assets/

14. Leveraging Operational Process Types to Manage Assets.mp4

9.0 MB

15. Creating a Value Stream.mp4

13.4 MB

16. Module Review.mp4

3.8 MB

/.../5. Achieving Information Reliability Through Security/

17. Using the CIA Principles of Information Security.mp4

5.2 MB

18. The Attributes of Information Reliability.mp4

27.7 MB

19. Developing an Asset Classification Criteria.mp4

3.5 MB

20. Classifying Assets to Apply Proper Level of Security.mp4

13.0 MB

21. Module Review.mp4

7.9 MB

/.../6. Preparing to Manage Threats and Risks/

22. Defining Threats, Vulnerabilities, and Risks.mp4

6.1 MB

23. Risk Management.mp4

5.7 MB

24. Risk Treatment.mp4

3.2 MB

25. Incident and Disasters.mp4

3.8 MB

26. Module Review.mp4

6.2 MB

/.../7. Categorizing Threats, Identifying Damage, and Calculating Loss/

27. Module Overview.mp4

6.5 MB

28. Categorizing Threats.mp4

10.7 MB

29. Non-human Threats.mp4

5.1 MB

30. Identifying Damage.mp4

7.0 MB

31. Calculating Loss.mp4

15.2 MB

/.../8. Analyzing Risk to Help Drive Information Security Decisions/

32. Reviewing Risk as a Concept.mp4

9.7 MB

33. Risk Analysis Process.mp4

3.2 MB

34. Risk Assessment Process.mp4

8.4 MB

35. Risk Management Process.mp4

14.9 MB

36. Types of Risk Analysis.mp4

9.9 MB

37. Module Review.mp4

4.5 MB

/.../9. Using Risk Mitigation Strategies to Minimize the Impact of Risk/

38. Identifying Risk Strategy.mp4

10.6 MB

39. Selecting Risk Treatment.mp4

5.7 MB

40. Understanding Security Controls.mp4

12.3 MB

41. Selecting Risk Measures.mp4

6.5 MB

42. Module Review.mp4

6.9 MB

/Managing Information Security Threats & Risks (ISO_IEC 27002)/

information-security-threats-risks-iso-iec-27002.zip

17.9 MB

/.../1. Metasploit Setup and Configuration/

01. Agenda.mp4

3.7 MB

02. Installation of Metasploit on Windows and Linux.mp4

48.1 MB

03. Metasploit Terminology.mp4

5.0 MB

04. Basic Metasploit Command.mp4

27.5 MB

05. Summary.mp4

1.1 MB

/.../2. Metasploit Framework and Structure/

06. Agenda.mp4

8.2 MB

07. Directories, Documentation, and Search Commands..mp4

62.3 MB

08. Summary.mp4

1.1 MB

/.../3. Finding Targets Through Scanning/

09. Agenda.mp4

4.5 MB

10. Scanning_Capturing with Nmap, Metasploit, and Wireshark..mp4

79.9 MB

11. Summary.mp4

6.8 MB

/.../4. Exploitation and Payload Techniques/

12. Agenda and Payload Techniques.mp4

3.8 MB

13. Creating a payload with msfvenom.mp4

18.1 MB

14. Pushing a Payload with Metasaploit.mp4

15.6 MB

15. Summary.mp4

4.6 MB

/.../5. Pivoting, Port Forwarding, Token Stealing, and Impersonation/

16. Agenda.mp4

858.0 KB

17. Understand Pivoting and Port Forwarding.mp4

6.3 MB

18. Understand Token Stealing and Impersonation.mp4

3.3 MB

19. Utilize Metasploit Scanner to find further targets..mp4

18.2 MB

20. Forward Local Ports Using Metasploit, Then RDP to Target.mp4

5.8 MB

21. Use steal_token and Incognito to Impersonate Accounts..mp4

23.8 MB

22. Summary.mp4

2.4 MB

/.../6. Metasploit and SharePoint/

23. Agenda.mp4

2.6 MB

24. Attacking SharePoint and Active Directory.mp4

92.5 MB

25. Attacking SQL Server.mp4

72.3 MB

26. Summary.mp4

1.9 MB

/.../7. Protecting SharePoint from Metasploit/

27. Agenda.mp4

1.2 MB

28. Stopping the Active Directory Attack.mp4

30.6 MB

29. Stopping the SQL Server Attack.mp4

20.3 MB

30. Stopping Attacks on SharePoint and Summary.mp4

787.4 KB

/Metasploit Basics for Protecting SharePoint/

metasploit-basics-protecting-sharepoint.zip

2.7 MB

/1. Course Overview/

01. Course Overview.mp4

4.7 MB

/.../2. Discovering Network Topologies and Equipment/

02. Module Overview.mp4

1.5 MB

03. Identifying Network Topologies.mp4

4.9 MB

04. Short and Long-range Network Types.mp4

3.3 MB

05. Transmission Media Access.mp4

3.0 MB

06. Modems, NICs, Repeaters, Hubs.mp4

5.4 MB

07. Bridges, Routers, Wireless Access Points_Routers.mp4

8.7 MB

08. Demo - Enable SSH Remote Administrators for a Network Router.mp4

9.5 MB

09. Module Summary.mp4

1.9 MB

/.../3. Exploring the TCP_IP Protocol Suite/

10. Module Overview.mp4

697.2 KB

11. Common High-level Protocols.mp4

12.7 MB

12. Port Numbers.mp4

7.3 MB

13. Domain Name Service (DNS).mp4

9.1 MB

14. Demo - Create a DNS Zone and Records.mp4

9.9 MB

15. Dynamic Host Configuration Protocol (DHCP).mp4

2.3 MB

16. Demo - Create a DHCP Scope and Configure Scope Options.mp4

7.4 MB

17. Internet Procotol (IP).mp4

17.7 MB

18. Demo - Capture Network Traffic and Examine the IP Header.mp4

19.9 MB

19. TCP and UDP.mp4

6.4 MB

20. Demo - Capture Network Traffic and Examine the TCP and UDP Headers.mp4

20.7 MB

21. ICMP and ARP.mp4

1.5 MB

22. Module Summary.mp4

2.2 MB

/.../4. Configuring IPv4 and IPv6/

23. Module Overview.mp4

775.2 KB

24. Configuring IPv4.mp4

4.4 MB

25. Manually Configure IPv4 in Windows and Linux.mp4

23.3 MB

26. Configuring IPv6.mp4

4.5 MB

27. IPv4-compatible Address.mp4

1.5 MB

28. Manually Configure IPv6 in Windows and Linux.mp4

13.6 MB

29. Subnetting.mp4

9.1 MB

30. Supernetting.mp4

1.6 MB

31. Module Summary.mp4

1.0 MB

/.../5. Applying Computer Network Defense (CND)/

32. Module Overview.mp4

974.9 KB

33. Computer Network Defense Layers.mp4

6.7 MB

34. Secure Network Design.mp4

3.2 MB

35. Configure Centralized RADIUS Authentication Using Windows Server.mp4

10.6 MB

36. Module Summary.mp4

1.0 MB

/Network Fundamentals and Protocols/

network-fundamentals-protocols.zip

2.5 MB

/1. Course Overview/

01. Course Overview.mp4

6.2 MB

/.../2. Before We Start/

02. Introduction.mp4

1.9 MB

03. Why Choose Python.mp4

3.4 MB

04. Course Workflow.mp4

3.8 MB

05. Summary.mp4

2.1 MB

/.../3. Setting up the Environment/

06. Introduction.mp4

1.1 MB

07. Installing WingIDE on Kali Linux.mp4

12.4 MB

08. WingIDE Overview.mp4

15.7 MB

09. First Penetration Testing Program.mp4

16.7 MB

10. Summary.mp4

824.5 KB

/.../4. Network Sockets in Python/

11. Introduction.mp4

1.1 MB

12. Writing a TCP Client in Python.mp4

31.5 MB

13. Writing a TCP Server in Python.mp4

17.9 MB

14. Writing a UDP Client in Python.mp4

8.8 MB

15. Summary.mp4

771.6 KB

/.../5. Raw Sockets in Python/

16. Introduction.mp4

1.2 MB

17. Reading Binary Raw Packets in Python.mp4

10.4 MB

18. Decoding the IP Header.mp4

17.7 MB

19. Develop Pythonic Applications Using Scapy.mp4

25.1 MB

20. Summary.mp4

741.3 KB

/.../6. Replacing Netcat Using Python/

21. Introduction.mp4

1.4 MB

22. How It Works.mp4

7.6 MB

23. Developing the Client Application.mp4

10.6 MB

24. Developing the Server's Attacker Tool.mp4

10.7 MB

25. Summary.mp4

1.2 MB

/Network Penetration Testing Using Python and Kali Linux/

network-penetration-testing-python-kali-linux.zip

995.8 KB

/.../1. Introduction to NMAP/

01. Introduction to NMAP.mp4

13.2 MB

/.../2. Scan Phases and Basic Options/

02. Target Expansion and Options.mp4

9.0 MB

03. Port Expansion and Options.mp4

7.4 MB

04. Output Options.mp4

4.1 MB

/.../3. Host Enumeration and Network Mapping/

05. Introduction.mp4

4.0 MB

06. Transport Layer.mp4

5.4 MB

07. UDP.mp4

6.5 MB

08. TCP.mp4

11.9 MB

09. traceroute.mp4

5.6 MB

/.../4. UDP and TCP Port Scanning/

10. Introduction.mp4

2.7 MB

11. Scan Options and Results.mp4

1.5 MB

12. UDP.mp4

5.2 MB

13. Connect.mp4

3.5 MB

14. Half-Open.mp4

3.2 MB

15. Null, FIN, and Xmas.mp4

4.5 MB

16. ACK.mp4

4.1 MB

17. Summary.mp4

1.4 MB

/.../5. Performance and Timing/

18. Introduction.mp4

2.5 MB

19. Performance Options.mp4

5.3 MB

20. Performance Templates.mp4

3.1 MB

21. Summary.mp4

1.0 MB

/.../6. Evading Firewalls and Other Sneakiness/

22. Introduction.mp4

1.6 MB

23. Anti-Scanning Technologies.mp4

656.4 KB

24. Firewalls.mp4

10.9 MB

25. Fragmentation.mp4

6.0 MB

26. Idle Scans.mp4

4.3 MB

27. NAT.mp4

2.1 MB

28. IDS.mp4

4.6 MB

29. Summary.mp4

1.1 MB

/.../7. OS and Service Version Detection/

30. Introduction.mp4

914.7 KB

31. Version Detection.mp4

11.8 MB

32. OS Detection.mp4

12.8 MB

33. Summary.mp4

939.5 KB

/.../8. NMAP Scripting Engine/

34. Introduction.mp4

1.0 MB

35. Calling NSE.mp4

2.1 MB

36. NSE Capabilities.mp4

5.4 MB

37. NSE Demo.mp4

9.6 MB

38. Summary.mp4

650.8 KB

/9. Wrap Up/

39. Introduction.mp4

424.0 KB

40. Demo.mp4

25.3 MB

41. Summary.mp4

1.3 MB

/Network Security Testing With NMAP/

network-security-testing-nmap.zip

1.8 MB

/1. Course Overview/

01. Course Overview.mp4

4.3 MB

/.../2. Getting Started with OpenVAS/

02. What Is Vulnerability Scanning and How Does OpenVAS Do the Job.mp4

10.3 MB

03. Defining All the Moving Parts.mp4

10.0 MB

04. Installing OpenVAS on Kali Linux.mp4

29.4 MB

05. Checking and Fixing Your OpenVAS Installation.mp4

23.9 MB

/3. OpenVAS Administration/

06. Building OpenVAS tasks.mp4

16.3 MB

07. Getting All the OpenVAS Configuration Details Right.mp4

17.4 MB

08. OpenVAS Administration.mp4

9.4 MB

09. Using the OpenVAS CLI.mp4

7.4 MB

/.../4. Working with NVTs and CVEs/

10. Sources of OpenVAS's Vulnerability Definitions.mp4

10.4 MB

11. Manage OpenVAS's NVT Collections.mp4

28.1 MB

/5. OpenVAS Scanning/

12. Network Host Discovery Scan.mp4

14.7 MB

13. Alternate Scan Profiles.mp4

21.4 MB

/.../6. Interpreting the Results/

14. Read and Understand Scan Results.mp4

18.5 MB

15. Share and Distribute OpenVAS Reports.mp4

6.5 MB

16. Create a Mailserver and Configure Email Alerts.mp4

12.2 MB

17. OpenVAS Course Review.mp4

6.1 MB

/Network Vulnerability Scanning with OpenVAS/

openvas-network-vulnerability-scanning.zip

585.8 KB

/1. Course Overview/

01. Course Overview.mp4

4.5 MB

/.../2. OPSEC and the Penetration Testing Workflow/

02. Introduction.mp4

3.2 MB

03. The Three Laws of OPSEC.mp4

16.7 MB

04. Risk Management.mp4

5.4 MB

05. Lab Setup.mp4

5.1 MB

06. Demo Lab Setup.mp4

8.3 MB

/.../3. Setting up a Secure Penetration Testing Environment/

07. Introduction.mp4

4.3 MB

08. The Weakest Link.mp4

9.7 MB

09. Identification and Authentication.mp4

10.6 MB

10. Symmetric vs. Asymmetric Encryption.mp4

4.4 MB

11. Introduction to PGP.mp4

27.9 MB

12. Hardening Your Environment.mp4

5.4 MB

13. Demo - Hardening Your Environment.mp4

9.3 MB

14. Demo - Testing Your Environment.mp4

7.6 MB

15. Summary.mp4

2.2 MB

/.../4. Identifying and Mitigating Risks While Testing/

16. Introduction.mp4

7.9 MB

17. Active Data Leaks.mp4

5.1 MB

18. Avoiding Externally Hosted Scanners.mp4

18.8 MB

19. Using Wireshark to Detect Data Leaks.mp4

32.6 MB

20. Locking Down Burp Suite.mp4

15.5 MB

21. Penetration Testing Demo Using Local Tools.mp4

25.3 MB

22. Summary.mp4

2.5 MB

/.../5. Wrapping up Penetration Testing Engagements Securely/

23. Introduction.mp4

6.9 MB

24. Data Left on the Target.mp4

3.7 MB

25. Securely Disposing of the Work Environment.mp4

33.3 MB

26. More Than Just Files.mp4

4.0 MB

27. Summary.mp4

4.5 MB

/OPSEC for Penetration Testers/

opsec-penetration-testers.zip

3.6 MB

/1. Introduction/

001. Introduction.mp4

1.4 MB

002. Who's getting hacked.mp4

7.1 MB

003. Who's doing the hacking.mp4

15.1 MB

004. OWASP and the Top 10.mp4

14.9 MB

005. Applying security in depth.mp4

8.5 MB

/.../10. Insufficient Transport Layer Protection/

100. Introduction.mp4

3.9 MB

101. OWASP overview and risk rating.mp4

10.5 MB

102. Demo - Anatomy of an attack.mp4

40.6 MB

103. Risk in practice - Tunisian ISPs.mp4

30.2 MB

104. Demo - Understanding secure cookies and forms authentication.mp4

39.3 MB

105. Demo - Securing other cookies in ASP.NET.mp4

38.2 MB

106. Demo - Forcing web forms to use HTTPS.mp4

20.5 MB

107. Demo - Requiring HTTPS on MVC controllers.mp4

12.4 MB

108. Demo - Mixed mode HTTPS.mp4

22.2 MB

109. HTTP strict transport security.mp4

13.9 MB

110. Other insufficient HTTPS patterns.mp4

17.2 MB

111. Other HTTPS considerations.mp4

17.5 MB

112. Summary.mp4

15.7 MB

/.../11. Unvalidated Redirects and Forwards/

113. Introduction.mp4

1.9 MB

114. OWASP overview and risk rating.mp4

10.3 MB

115. Demo - Anatomy of an attack.mp4

19.7 MB

116. Risk in practice - US government websites.mp4

14.7 MB

117. Understanding the value of unvalidated redirects to attackers.mp4

12.7 MB

118. Demo - implementing a whitelist.mp4

17.6 MB

119. Demo - implementing referrer checking.mp4

19.3 MB

120. Other issues with the unvalidated redirect risk.mp4

8.5 MB

121. Summary.mp4

6.7 MB

/2. Injection/

006. Introduction.mp4

3.1 MB

007. OWASP overview and risk rating.mp4

6.2 MB

008. Demo - Anatomy of an attack.mp4

37.1 MB

009. Risk in practice - LulzSec and Sony.mp4

5.2 MB

010. Understanding SQL injection.mp4

2.2 MB

011. Defining untrusted data.mp4

5.1 MB

012. Demo - The principle of least privilege.mp4

18.6 MB

013. Demo - Inline SQL parameterisation.mp4

16.3 MB

014. Demo - Stored procedure parameterisation.mp4

10.5 MB

015. Demo - Whitelisting untrusted data.mp4

20.5 MB

016. Demo - Entity Framework’s SQL parameterisation.mp4

16.9 MB

017. Demo - Injection through stored procedures.mp4

25.8 MB

018. Demo - Injection automation with Havij.mp4

18.8 MB

019. Summary.mp4

7.6 MB

/.../3. Cross Site Scripting (XSS)/

020. Introduction.mp4

2.9 MB

021. OWASP overview and risk rating.mp4

3.9 MB

022. Demo - Anatomy of an attack.mp4

17.5 MB

023. Risk in practice - My Space and Samy.mp4

25.7 MB

024. Understanding XSS.mp4

2.8 MB

025. Output encoding concepts.mp4

9.5 MB

026. Demo - Implementing output encoding.mp4

26.8 MB

027. Demo - Output encoding in web forms.mp4

13.0 MB

028. Demo - Output encoding in MVC.mp4

6.6 MB

029. Demo - Whitelisting allowable values.mp4

11.9 MB

030. Demo - ASP.NET request validation.mp4

66.7 MB

031. Demo - Reflective versus persistent XSS.mp4

18.3 MB

032. Demo - Native browser defences.mp4

14.3 MB

033. Demo - Payload obfuscation.mp4

4.2 MB

034. Summary.mp4

10.6 MB

/.../4. Broken Authentication and Session Management/

035. Introduction.mp4

1.6 MB

036. OWASP overview and risk rating.mp4

3.8 MB

037. Demo - Anatomy of an attack.mp4

4.8 MB

038. Risk in practice - Apple's session fixation.mp4

6.6 MB

039. Persisting state in a stateless protocol.mp4

2.1 MB

040. The risk of session persistence in the URL versus cookies.mp4

5.8 MB

041. Demo - Securely configuring session persistence.mp4

10.4 MB

042. Demo - Leveraging ASP.NET membership provider for authentication.mp4

18.3 MB

043. Customising session and forms timeouts to minimise risk windows.mp4

5.4 MB

044. Siding versus fixed forms timeout.mp4

5.6 MB

045. Other broken authentication patterns.mp4

7.1 MB

046. Summary.mp4

6.0 MB

/.../5. Insecure Direct Object References/

047. Introduction.mp4

1.4 MB

048. OWASP overview and risk rating.mp4

3.5 MB

049. Demo - Anatomy of an attack.mp4

17.3 MB

050. Risk in practice - Citibank.mp4

11.0 MB

051. Understanding direct object references.mp4

10.9 MB

052. Demo - Implementing access controls.mp4

21.0 MB

053. Understanding indirect reference maps.mp4

11.1 MB

054. Demo - Building an indirect reference map.mp4

44.9 MB

055. Obfuscation via random surrogate keys.mp4

4.5 MB

056. Summary.mp4

3.8 MB

/.../6. Cross Site Request Forgery (CSRF)/

057. Introduction.mp4

2.2 MB

058. OWASP overview and risk rating.mp4

6.6 MB

059. Demo - Anatomy of an attack.mp4

15.0 MB

060. Risk in practice - Compromised Brazilian modems.mp4

18.3 MB

061. What makes a CSRF attack possible.mp4

34.8 MB

062. Understanding anti-forgery tokens.mp4

6.7 MB

063. Demo - Implementing an anti-forgery token in MVC.mp4

19.4 MB

064. Demo - Web forms approach to anti-forgery tokens.mp4

18.3 MB

065. CSRF fallacies and browser defences.mp4

9.0 MB

066. Summary.mp4

7.1 MB

/7. Security Misconfiguration/

067. Introduction.mp4

2.3 MB

068. OWASP overview and risk rating.mp4

6.4 MB

069. Demo - Anatomy of an attack.mp4

27.1 MB

070. Risk in practice - ELMAH.mp4

17.9 MB

071. Demo - Correctly configuring custom errors.mp4

41.6 MB

072. Demo - Securing web forms tracing.mp4

21.8 MB

073. Demo - Keeping frameworks current with NuGet.mp4

23.3 MB

074. Demo - Encrypting sensitive parts of the web.config.mp4

30.2 MB

075. Demo - Using config transforms to apply secure configurations.mp4

34.2 MB

076. Demo - Enabling retail mode on the server.mp4

15.1 MB

077. Summary.mp4

9.0 MB

/.../8. Insecure Cryptographic Storage/

078. Introduction.mp4

2.8 MB

079. OWASP overview and risk rating.mp4

6.7 MB

080. Demo - Anatomy of an attack.mp4

63.0 MB

081. Risk in practice - ABC passwords.mp4

18.9 MB

082. Understanding password storage and hashing.mp4

26.3 MB

083. Understanding salt and brute force attacks.mp4

35.7 MB

084. Slowing down hashes with the new Membership Provider.mp4

27.8 MB

085. Other stronger hashing implementations.mp4

15.7 MB

086. Things to consider when choosing a hashing implementation.mp4

14.7 MB

087. Understanding symmetric and asymmetric encryption.mp4

11.3 MB

088. Demo - Symmetric encryption using DPAPI.mp4

24.6 MB

089. What's not cryptographic.mp4

15.3 MB

090. Summary.mp4

12.6 MB

/.../9. Failure to Restrict URL Access/

091. Introduction.mp4

1.8 MB

092. OWASP overview and risk rating.mp4

6.3 MB

093. Demo - Anatomy of an attack.mp4

6.2 MB

094. Risk in practice - Apple AT&T leak.mp4

22.1 MB

095. Demo - Access controls in ASP.NET part 1 - web.config locations.mp4

20.6 MB

096. Demo - Access controls in ASP.NET part 2 - The authorize attribute.mp4

22.1 MB

097. Demo - Role based authorisation with the ASP.NET Role Provider.mp4

30.6 MB

098. Other access controls risk and misconceptions.mp4

19.3 MB

099. Summary.mp4

12.9 MB

/OWASP Top 10 Web Application Security Risks for ASP.NET/

owasp-top10-aspdotnet-application-security-risks.zip

374.6 MB

/1. Course Overview/

01. Course Overview.mp4

3.8 MB

/.../2. Discovering How Card Payments Work/

02. How Payment Card Transactions Appear on a Statement.mp4

8.0 MB

03. The Data Stored on a Payment Card.mp4

10.4 MB

04. The Entities Involved in Authorizing a Payment Card Transaction.mp4

12.2 MB

05. Getting Paid - Clearing and Settlement.mp4

5.6 MB

06. E-commerce Transactions and Payment Service Providers.mp4

8.6 MB

07. Undoing a Transaction - Refunds and Chargebacks.mp4

5.8 MB

08. Getting Cash from an ATM.mp4

2.6 MB

09. Summary of How Payment Transactions Work.mp4

5.6 MB

/.../3. Working Out Which PCI Standards Apply/

10. How Criminals Profit from Payment Card Data .mp4

9.0 MB

11. Where to Find Data Worth Stealing.mp4

11.1 MB

12. The Difference with Chip (EMV) Cards.mp4

13.6 MB

13. Where the PCI Standards Come From.mp4

8.7 MB

14. PCI DSS and PCI PA-DSS.mp4

11.2 MB

15. PIN Transaction Security Standards.mp4

7.7 MB

16. Point-to-point Encryption and Card Production Standards.mp4

8.8 MB

17. Where to Find the Payment Card Industry Standards.mp4

6.2 MB

/.../4. PCI Compliance, Qualified Professionals, and Programs/

18. Why Comply with the PCI Standards.mp4

8.1 MB

19. What Does the PCI SSC Do.mp4

8.3 MB

20. Qualified Security Assessors and More.mp4

7.6 MB

21. Demonstrating Compliance with a PCI Standard.mp4

8.6 MB

22. Matching Assessor to Activity.mp4

9.1 MB

/.../5. Becoming a PCI Professional/

23. Why Become a PCIP.mp4

5.8 MB

24. The Application Process.mp4

9.0 MB

25. Passing the Exam.mp4

5.6 MB

26. Staying Qualified.mp4

3.6 MB

/Payment Card Security, Processing, and the PCI Standards/

payment-card-security-processing-pci-standards.zip

11.9 MB

/1. Course Overview/

01. Course Overview.mp4

5.3 MB

/2. Introduction/

02. What Is PCI DSS.mp4

14.6 MB

03. What Is Compliance.mp4

9.2 MB

/.../3. Inside the Standard/

04. What Systems Are in Scope of PCI DSS.mp4

9.8 MB

05. Requirements 1 - 6.mp4

16.1 MB

06. Requirements 7 - 12.mp4

15.5 MB

07. Scoping and Segmentation.mp4

5.0 MB

08. The Structure of the Standard.mp4

9.1 MB

09. Compensating Controls and Key Terms.mp4

7.6 MB

/.../4. What Is PCI DSS Compliance/

10. Who Can Ask You to Validate PCI DSS Compliance and How.mp4

10.2 MB

11. Reports on Compliance and Self-assessment Questionnaires.mp4

11.1 MB

12. The Prioritized Approach.mp4

15.4 MB

13. ASV Scans and Compliance Exceptions.mp4

13.0 MB

/.../5. Ten PCI DSS Common Myths/

14. Ten Myths and Facts.mp4

11.3 MB

/PCI DSS - The Big Picture/

pci-dss-big-picture.zip

3.4 MB

/1. Course Overview/

01. Course Overview.mp4

4.4 MB

/Penetration Testing - Setting the Scope and Rules of Engagement/

pentesting-setting-scope-engagement.zip

9.8 MB

/.../1. Installing and Configuring Kali Linux/

01. Introduction.mp4

1.4 MB

02. Kali Linux 2.0.mp4

51.8 MB

03. Creating a Virtual Machine.mp4

22.9 MB

04. Installing Kali Linux.mp4

20.3 MB

05. Updating Kali Linux.mp4

15.0 MB

06. Installing Additional Tools on Kali.mp4

11.7 MB

07. Configuring SSH.mp4

2.6 MB

08. Being Anonymous with Tor.mp4

7.8 MB

09. Scan Your System for Rootkits.mp4

3.3 MB

10. Summary.mp4

1.0 MB

/.../10. Wi-Fi Penetration Testing/

79. Introduction.mp4

2.3 MB

80. Wireless Reconnaissance.mp4

14.0 MB

81. WEP Attack.mp4

26.4 MB

82. WPA_WPA2 Attack.mp4

29.3 MB

83. Bypassing a Hidden ESSID.mp4

7.3 MB

84. Summary.mp4

1.4 MB

/.../11. Brute Force Attack Testing/

85. Introduction.mp4

1.6 MB

86. Brute Forcing SSH.mp4

6.1 MB

87. Brute Forcing RDP.mp4

4.2 MB

88. Brute Forcing WebForms Authentication.mp4

11.1 MB

89. Cracking the Hashes.mp4

9.3 MB

90. Summary.mp4

1.0 MB

/.../12. Advanced Penetration Testing/

91. Introduction.mp4

882.4 KB

92. Bypassing the Anti-virus.mp4

23.1 MB

93. Metasploit Rc Scripts.mp4

8.1 MB

94. Finding Exploits.mp4

14.3 MB

95. Attacking the Domain Controller.mp4

19.4 MB

96. Summary.mp4

1.2 MB

/.../2. Pre-penetration Testing Checklist/

11. Introduction.mp4

1.5 MB

12. Pre-penetration Checklist.mp4

14.8 MB

13. Course Workflow.mp4

2.9 MB

14. Summary.mp4

567.2 KB

/3. Information Gathering/

15. Introduction.mp4

1.9 MB

16. Gathering Information Checklist.mp4

7.7 MB

17. Write Down Your Findings Using KeepNote.mp4

5.1 MB

18. Visiting the Client Website.mp4

3.2 MB

19. Google Hacking Database.mp4

15.2 MB

20. Using Some Tools on the Web.mp4

7.3 MB

21. Trying Metagoofile to Gather Documents Information.mp4

5.2 MB

22. Gather Contacts Information.mp4

4.6 MB

23. Whois.mp4

6.5 MB

24. DNS Reconnaissance.mp4

4.2 MB

25. Deep Magic Information Gathering Tool.mp4

7.6 MB

26. Discover Scripts.mp4

14.3 MB

27. Playing Around with Recon-ng.mp4

22.3 MB

28. Summary.mp4

1.6 MB

/.../4. External Pen-testing/

29. Introduction.mp4

1.4 MB

30. External Penetration Testing Workflow.mp4

2.9 MB

31. Traceroute.mp4

8.0 MB

32. Host Discovery.mp4

5.8 MB

33. Port Scanning.mp4

15.5 MB

34. Summary.mp4

878.6 KB

/.../5. Website Penetration Testing/

35. Introduction.mp4

1.2 MB

36. Website Penetration Testing Workflow.mp4

2.9 MB

37. Web Application Firewall Scan.mp4

2.1 MB

38. Load Balancer Scan.mp4

2.3 MB

39. Website Crawling.mp4

2.1 MB

40. Burpsuite Proxy.mp4

14.5 MB

41. Burpsuite Target.mp4

8.8 MB

42. Burpsuite Spider.mp4

8.9 MB

43. Burpsuite Discover Contents.mp4

14.2 MB

44. Copy a Website.mp4

5.1 MB

45. SSL Scanning.mp4

7.2 MB

46. CMS Scanning.mp4

7.5 MB

47. Scanning for Web Specific Vulnerabilities.mp4

33.3 MB

48. Sessions Tokens Test.mp4

10.3 MB

49. Exploiting the SQL Injection.mp4

10.2 MB

50. Maintaining Access.mp4

7.8 MB

51. Denial of Service Attack.mp4

22.3 MB

52. Summary.mp4

2.5 MB

/.../6. Internal Network Penetration Testing/

53. Introduction.mp4

1.1 MB

54. Internal Penetration Testing Workflow.mp4

1.1 MB

55. Port Scanning the Internal Network.mp4

6.2 MB

56. Scanning for Vulnerabilities.mp4

37.3 MB

57. Summary.mp4

848.8 KB

/7. Network Sniffing/

58. Introduction.mp4

1.0 MB

59. Network Monitoring.mp4

10.5 MB

60. Sniffing with Wireshark.mp4

13.5 MB

61. Detecting MITM.mp4

30.0 MB

62. Detecting a SYN Scan.mp4

20.7 MB

63. Understanding Brute Force Attack .mp4

13.4 MB

64. Discovering a Denial of Service.mp4

20.1 MB

65. Summary.mp4

1.7 MB

/8. Exploitation/

66. Introduction.mp4

1.2 MB

67. Exploiting Using Metasploit.mp4

28.4 MB

68. Post Exploitation in Metasploit.mp4

23.8 MB

69. Persistence.mp4

7.8 MB

70. Using Meterpreter.mp4

31.1 MB

71. Armitage.mp4

18.3 MB

72. Summary.mp4

1.4 MB

/9. Social Engineering/

73. Introduction.mp4

918.5 KB

74. Social Engineering Toolkit.mp4

19.6 MB

75. PowerShell Attack.mp4

14.6 MB

76. Spear Phishing Attack.mp4

16.8 MB

77. Credential Harvester.mp4

11.3 MB

78. Summary.mp4

1.2 MB

/Penetration Testing and Ethical Hacking with Kali Linux/

kali-linux-penetration-testing-ethical-hacking.zip

3.6 MB

/1. Course Overview/

01. Course Overview.mp4

8.0 MB

/2. Welcome/

02. Welcome.mp4

1.6 MB

03. Prerequisites.mp4

5.4 MB

04. Course Overview.mp4

2.1 MB

05. Setting up the Environment.mp4

12.7 MB

06. Summary.mp4

2.4 MB

/.../3. Building the Automation Sandbox/

07. Introduction.mp4

1.1 MB

08. The Automation Application Overview.mp4

6.0 MB

09. Executing Commands from the Terminal.mp4

8.0 MB

10. Opening the Browser.mp4

7.2 MB

11. Saving the Results.mp4

10.9 MB

12. Putting It All Together.mp4

31.5 MB

13. Summary.mp4

1.5 MB

/4. Reconnaissance Automation/

14. Introduction.mp4

1.6 MB

15. Module Overview.mp4

2.2 MB

16. DNS.mp4

27.2 MB

17. Email Extraction.mp4

11.8 MB

18. Whois.mp4

9.3 MB

19. Files, Social Media, and Web Search.mp4

16.7 MB

20. Google Dorks Extraction.mp4

43.6 MB

21. Summary.mp4

1.1 MB

/.../5. Internal Scanning Automation/

22. Introduction.mp4

1.1 MB

23. Module Overview.mp4

1.9 MB

24. IP Integration.mp4

24.2 MB

25. Identifying Live Hosts.mp4

13.4 MB

26. Port Scanning.mp4

19.9 MB

27. Summary.mp4

1.1 MB

/6. Attack Automation/

28. Introduction.mp4

1.1 MB

29. Module Overview.mp4

1.4 MB

30. Ports Extraction.mp4

8.1 MB

31. Vulnerabilities Scan.mp4

42.2 MB

32. Brute-force Attack.mp4

31.3 MB

33. Summary.mp4

1.0 MB

/.../7. Web Application Security Automation/

34. Introduction.mp4

4.8 MB

35. Github Project.mp4

5.1 MB

36. Web Application Security Scanner.mp4

14.9 MB

37. Demo.mp4

14.1 MB

38. Course Summary.mp4

1.5 MB

/Penetration Testing Automation Using Python and Kali Linux/

penetration-testing-automation-using-python-kali-linux.zip

3.4 MB

/.../1. Penetration Testing Lifecycle Explained/

01. What Is a Penetration Testing Life Cycle.mp4

9.9 MB

/2. Phase 1 - Planning/

02. Phase 1 - Planning.mp4

3.0 MB

03. The Company Background.mp4

4.2 MB

04. Penetration Testing Scope.mp4

3.4 MB

05. Exclusions and Constraints.mp4

3.7 MB

06. Downtime and Affected Parties.mp4

3.1 MB

07. Approach, Key Findings, Business Metrics.mp4

3.7 MB

/3. Phase 2 - Discovery/

08. Phase 2 - Discovery.mp4

1.1 MB

09. Passive Objectives.mp4

4.6 MB

10. Netcraft.mp4

5.3 MB

11. Nslookup.mp4

7.1 MB

/4. Phase 3 - Enumeration/

12. Nmap.mp4

16.8 MB

13. Netcat.mp4

5.4 MB

14. Maltego.mp4

33.6 MB

15. The Harvester.mp4

7.6 MB

/.../5. Penetration Testing Lifecycle Explained - Vulnerability Phase/

16. Vulnerability Phase.mp4

4.6 MB

17. Webtool Called Nessus.mp4

40.0 MB

18. Installing OpenVas.mp4

6.6 MB

19. Configuring and Scanning with OpenVas.mp4

25.4 MB

20. Checking Vulnerabilities Manually with NSE.mp4

30.4 MB

/.../6. Penetration Testing Lifecycle Explained – Exploitation Phase/

21. Exploiting with Metasploit.mp4

46.4 MB

/.../7. Penetration Testing Lifecycle Explained – Impact Analysis/

22. Completing the Puzzle and Reviewing Our Course.mp4

11.2 MB

/Penetration Testing Life Cycle Explained/

penetration-testing-lifecycle-explained.zip

4.2 MB

/1. Course Overview/

01. Course Overview.mp4

4.2 MB

/.../2. Recon-ng Basics/

02. Recon-ng Basics.mp4

9.2 MB

03. Recon-ng Installation.mp4

10.8 MB

04. Exploring the Recon-ng Shell and Data Management System.mp4

17.3 MB

/.../3. Understanding Recon-ng Modules/

05. Mastering Recon-ng Command Line Skills.mp4

27.6 MB

06. Understanding the Recon-ng Module Naming Structure.mp4

14.0 MB

07. Applying API Keys and Scripting Recon-ng Operations.mp4

10.2 MB

/.../4. Preparing and Running a Scan/

08. Setting up Your Recon-ng Workspace.mp4

14.5 MB

09. Optimize Your Email Data with the Mangle Module.mp4

13.7 MB

10. Geolocate Your Target.mp4

8.0 MB

11. Scan Your Target's Software Stack with BuiltWith.mp4

8.5 MB

/.../5. Working with Scan Results/

12. Working with Recon-ng Scan Results.mp4

16.9 MB

13. Course Review.mp4

11.0 MB

/Penetration Testing OSINT Gathering with Recon-ng/

recon-ng-penetration-testing-osint-gathering.zip

651.2 KB

/1. Course Overview/

01. Course Overview.mp4

6.5 MB

/.../2. Penetration Testing - Steps and Process/

02. Penetration Testing - Steps and Process.mp4

26.6 MB

/.../3. Map the SharePoint Environment/

03. Network, Server and Device Scanning, and Interrogation.mp4

11.0 MB

04. Perform a Network Scan.mp4

33.0 MB

05. Protect from Network Scanning.mp4

4.1 MB

06. Protecting from Network Scans Using the Windows Firewall.mp4

22.8 MB

07. Summary.mp4

781.2 KB

/.../4. Scan the SharePoint Network/

08. Tools for Scanning the SharePoint Network.mp4

12.0 MB

09. Actively Scan the SharePoint Network.mp4

147.9 MB

10. Protecting Servers and Devices on the SharePoint Network.mp4

5.6 MB

11. Summary.mp4

616.9 KB

/.../5. Widen the Attack Vector/

12. Understanding SharePoint Topology and Supporting Services.mp4

13.0 MB

13. Attacking SharePoint Support Services.mp4

2.2 MB

14. SharePoint Supporting Services Attacks.mp4

78.6 MB

15. Protecting from Support Service Attacks.mp4

1.9 MB

16. Protection for Supporting Services.mp4

31.1 MB

17. Summary.mp4

451.0 KB

/.../6. Attacking and Testing the SharePoint Web Application/

18. SharePoint Web Applications and Endpoints.mp4

9.0 MB

19. Accessing SharePoint Endpoints.mp4

48.6 MB

20. SharePoint Clientside Tampering.mp4

3.1 MB

21. SharePoint Clientside Request and Response Tampering.mp4

93.3 MB

22. SharePoint Misconfiguration.mp4

2.7 MB

23. Common Misconfigurations made in SharePoint.mp4

42.2 MB

24. Summary.mp4

4.5 MB

/.../7. End to End SharePoint Protection/

25. Infrastructure Protection.mp4

10.8 MB

26. Protecting with Firewall, Port Control, and Whitelisting.mp4

47.1 MB

27. Application Protection.mp4

7.4 MB

28. Controlling Access Flow and Traffic.mp4

21.5 MB

29. SharePoint Protection.mp4

10.0 MB

30. SharePoint Administration and Endpoint Control.mp4

20.9 MB

31. Summary.mp4

4.5 MB

/Penetration Testing SharePoint/

penetration-testing-sharepoint.zip

2.7 MB

/1. Course Overview/

001. Course Overview.mp4

8.3 MB

/.../10. Checking for 'Live' Systems and Their Open Ports/

069. Checking for 'Live' Systems and Their Ports.mp4

4.3 MB

070. DEMO - ICMP Sweeps with Angry IP and Nmap.mp4

21.9 MB

071. DEMO - Sweeping Without ICMP Using hping3.mp4

23.5 MB

072. DEMO - More hping3 Sweeps.mp4

7.9 MB

073. What's Firewalking.mp4

6.3 MB

074. Looking at Firewalking Results.mp4

11.5 MB

075. Summary.mp4

1.1 MB

/.../11. Types of Scanning/

076. Types of Scanning.mp4

2.7 MB

077. Full Scans.mp4

27.0 MB

078. Half-open Scans.mp4

17.7 MB

079. Xmas Scans.mp4

21.0 MB

080. FIN Scans.mp4

13.2 MB

081. NULL Scans.mp4

13.2 MB

082. UDP Scans.mp4

4.3 MB

083. Evading IDS Systems with Idle Scans.mp4

6.0 MB

084. More IDS Evasion Methods.mp4

30.5 MB

085. Countermeasures.mp4

5.1 MB

086. Summary.mp4

2.5 MB

/.../12. Banner Grabbing and OS Fingerprinting/

087. Banner Grabbing & O_S Fingerprinting.mp4

2.3 MB

088. O_S Fingerprinting.mp4

4.1 MB

089. DEMO - Using Nmap to O_S Fingerprint.mp4

50.9 MB

090. DEMO - Banner Grabbing with TelNet & NetCat.mp4

18.3 MB

091. Countermeasures.mp4

3.5 MB

092. Summary.mp4

1.3 MB

/.../13. More Tools for the Utility-belt/

093. Introduction.mp4

1.1 MB

094. War Dialing & Wireless Tools.mp4

6.9 MB

095. Frag-out!.mp4

3.0 MB

096. Web Scanners.mp4

8.7 MB

097. Security Onion_Bro.mp4

4.3 MB

098. Summary.mp4

1.1 MB

/.../14. Threats from Wireless/

099. Threats from Wireless.mp4

2.8 MB

100. Types of Attacks.mp4

11.8 MB

101. Attack on the AP.mp4

8.9 MB

102. Attack on the Client.mp4

5.8 MB

103. Summary.mp4

1.1 MB

/.../2. The Two Steps/

002. Introduction.mp4

11.6 MB

003. Let's Talk About Reconnaissance.mp4

7.5 MB

004. What's Your Goal Here.mp4

3.3 MB

005. What You'll Learn and Why.mp4

5.3 MB

006. Let's Talk About Some Stipulations.mp4

5.3 MB

007. The Trends Today.mp4

9.6 MB

008. Summary.mp4

3.6 MB

/.../3. Initially What Do You Look For/

009. Initially What Do You Look For.mp4

4.9 MB

010. Using Search Engines.mp4

20.2 MB

011. Using Websites.mp4

43.7 MB

012. Using Whois.mp4

26.3 MB

013. Using PING & DNS.mp4

15.6 MB

014. Continuing to Use DNS.mp4

18.1 MB

015. Some Advanced DNS Tricks.mp4

24.1 MB

016. Summary.mp4

1.4 MB

/.../4. The More You Look, the More You Find/

017. Introduction and Overview.mp4

4.1 MB

018. Job Sites.mp4

18.1 MB

019. Using Resume Sites.mp4

20.0 MB

020. More Job Sites.mp4

10.8 MB

021. Using Netcraft.mp4

23.4 MB

022. The Sweet of Suite - Maltego.mp4

4.4 MB

023. Demo - Maltego.mp4

34.3 MB

024. Maltego - Were Does It All Come From.mp4

2.9 MB

025. The Wayback Machine.mp4

18.3 MB

026. Summary.mp4

2.4 MB

/.../5. Other Reconnaissance Techniques/

027. Other Reconnaissance Techniques.mp4

3.0 MB

028. Social Sources.mp4

4.4 MB

029. Company - What Can Be Learned.mp4

6.7 MB

030. Facebook.mp4

41.1 MB

031. LinkedIn.mp4

18.0 MB

032. Financial & Competitive Analysis Data.mp4

7.3 MB

033. Using Communications to Recon.mp4

5.9 MB

034. You've Got Mail Equals I've Got You!.mp4

11.3 MB

035. Summary.mp4

3.4 MB

/.../6. Reconnaissance via Google Hacking/

036. Reconnaissance via Google Hacking.mp4

3.1 MB

037. Understanding Google.mp4

5.3 MB

038. The Google Operators.mp4

15.0 MB

039. Advanced Google Operators.mp4

9.5 MB

040. Using the Operators.mp4

17.4 MB

041. Using More Advanced Operators.mp4

23.0 MB

042. Applying What You Now Know.mp4

14.0 MB

043. The Google Hacking Database.mp4

30.3 MB

044. Other Google Hacking Tools.mp4

3.3 MB

045. Summary.mp4

2.3 MB

/.../7. Let's Not Forget PowerShell/

046. Introduction.mp4

1.5 MB

047. Quick Overview of PowerShell.mp4

8.4 MB

048. Why PowerShell.mp4

3.9 MB

049. Some Basics.mp4

6.1 MB

050. Demo - Scanning.mp4

60.8 MB

051. Demo - Remoting.mp4

27.8 MB

052. Demo - Registry.mp4

15.6 MB

053. Demo - Oh, There's More!.mp4

29.5 MB

054. Summary.mp4

1.8 MB

/.../8. Overview of Scanning/

055. Overview of Scanning.mp4

5.6 MB

056. What Is Scanning.mp4

3.2 MB

057. Types of Scanning.mp4

9.0 MB

058. What's the Goal.mp4

4.9 MB

059. What Techniques Are Used.mp4

4.0 MB

060. What Tools Are Used.mp4

3.5 MB

061. Summary.mp4

2.7 MB

/.../9. Understanding the 3-way Handshake/

062. Introduction.mp4

3.8 MB

063. TCP Communications.mp4

7.2 MB

064. UDP Communications.mp4

5.9 MB

065. TCP Header Flags.mp4

5.1 MB

066. Demo - Watch The 3-way Handshake.mp4

32.4 MB

067. What If....mp4

8.4 MB

068. Summary.mp4

1.8 MB

/Performing and Analyzing Network Reconnaissance/

network-reconnaissance-performing-analyzing.zip

9.5 MB

/1. Course Overview/

01. Course Overview.mp4

4.5 MB

/.../2. Preparing to Perform Corporate OSINT/

02. Overview.mp4

1.6 MB

03. What Is OSINT.mp4

3.4 MB

04. Why Is OSINT Important.mp4

8.3 MB

05. How Effective Is OSINT Gathering.mp4

10.6 MB

06. What Does OSINT Entail.mp4

3.9 MB

07. Preparing Your Testing Environment.mp4

10.2 MB

08. Summary.mp4

792.2 KB

/.../3. Gathering Physical OSINT/

09. Overview.mp4

1.2 MB

10. Physical Reconnaissance.mp4

3.3 MB

11. Locations.mp4

8.4 MB

12. Land and Tax Records.mp4

7.5 MB

13. Pervasiveness.mp4

1.7 MB

14. On-site Reconnaissance.mp4

5.8 MB

15. Relationships.mp4

3.8 MB

16. Demo - Part 1.mp4

25.6 MB

17. Demo - Part 2.mp4

21.9 MB

18. Summary.mp4

1.0 MB

/.../4. Gathering Logical OSINT/

19. Overview.mp4

1.3 MB

20. Logical Reconnaissance.mp4

2.3 MB

21. Business Partners, Clients, and Competitors.mp4

8.3 MB

22. Hoovers Profile.mp4

7.9 MB

23. Marketing Information.mp4

7.5 MB

24. Important Dates.mp4

5.3 MB

25. Technology Needs.mp4

5.1 MB

26. Public Disclosure.mp4

7.8 MB

27. Demo - Part 1.mp4

29.6 MB

28. Demo - Part 2.mp4

27.4 MB

29. Demo - Part 3.mp4

30.8 MB

30. Summary.mp4

1.1 MB

/.../5. Constructing an Org Chart/

31. Overview.mp4

1.6 MB

32. Org Chart.mp4

2.4 MB

33. Position Identification.mp4

6.4 MB

34. Process.mp4

5.6 MB

35. Transactions.mp4

6.4 MB

36. Affiliates.mp4

3.1 MB

37. Demo - Part 1.mp4

22.6 MB

38. Demo - Part 2.mp4

20.3 MB

39. Summary.mp4

880.7 KB

/.../6. Gathering Electronic OSINT/

40. Overview.mp4

3.3 MB

41. Marketing Communications.mp4

6.4 MB

42. Contextual Data.mp4

8.2 MB

43. Document Metadata.mp4

11.5 MB

44. Demo - Part 1.mp4

15.0 MB

45. Demo - Part 2.mp4

20.7 MB

46. Demo - Part 3.mp4

13.5 MB

47. Summary.mp4

949.8 KB

/.../7. Identifying Infrastructure Assets/

48. Overview.mp4

1.8 MB

49. Network Blocks.mp4

7.9 MB

50. Email Addresses.mp4

6.6 MB

51. External Infrastructure Profile.mp4

9.6 MB

52. Technologies Used.mp4

7.1 MB

53. Purchase Agreements.mp4

6.2 MB

54. Multi-factor Authentication.mp4

5.1 MB

55. Application Usage.mp4

7.7 MB

56. Defensive Technologies.mp4

9.1 MB

57. Demo - Part 1.mp4

29.6 MB

58. Demo - Part 2.mp4

21.7 MB

59. Demo - Part 3.mp4

28.6 MB

60. Demo - Part 4.mp4

24.2 MB

61. Summary.mp4

1.8 MB

/.../8. Gathering Financial OSINT/

62. Overview.mp4

1.4 MB

63. Reporting.mp4

6.2 MB

64. Market Analysis.mp4

4.2 MB

65. Demo.mp4

41.7 MB

66. Summary.mp4

809.8 KB

/.../9. Putting It All Together/

67. Overview.mp4

967.7 KB

68. What Have You Learned so Far.mp4

2.9 MB

69. Reporting.mp4

2.6 MB

70. Demo - Physical.mp4

22.2 MB

71. Demo - Logical - Part 1.mp4

24.5 MB

72. Demo - Logical - Part 2.mp4

22.1 MB

73. Demo - Org Chart.mp4

29.8 MB

74. Demo - Electronic - Part 1.mp4

16.6 MB

75. Demo - Electronic - Part 2.mp4

15.0 MB

76. Demo - Infrastructure - Part 1.mp4

29.1 MB

77. Demo - Infrastructure - Part 2.mp4

23.4 MB

78. Demo - Infrastructure - Part 3.mp4

13.9 MB

79. Demo - Financial.mp4

2.5 MB

80. Summary.mp4

2.4 MB

/Performing OSINT Gathering on Corporate Targets/

osint-gathering-corporate-targets.zip

8.4 MB

/1. Course Overview/

01. Course Overview.mp4

12.0 MB

/.../2. SQL Injection - TalkTalk/

02. Introduction.mp4

29.4 MB

03. TalkTalk Hack.mp4

26.2 MB

04. SQL Injection 101.mp4

48.4 MB

05. Mitigating the Risks of SQL Injections.mp4

47.2 MB

/.../3. Session Hijacking - Valve/

06. The Attack on Valve.mp4

31.3 MB

07. Cryptographically Safe Cookies and Cross-site Scripting (XSS).mp4

21.4 MB

08. Preventing Session Hijacking and Man in the Middle Attacks.mp4

44.6 MB

/.../4. Evading IDS, Firewalls, and Honeypots - Ashley Madison and Sony Pictures/

09. The Ashley Madison Hack.mp4

26.6 MB

10. The Human Impact of Data Breaches.mp4

44.5 MB

11. Firewalls, Intrusion Detection System (IDS), and Honeypots.mp4

73.2 MB

12. Utilizing Honeypots to Prevent Attacks.mp4

33.6 MB

13. The Sony Pictures Hack and the Hard Cost of Breaches.mp4

32.3 MB

/.../5. Hacking Web Servers - Drupal/

14. The Drupal Vulnerability.mp4

18.8 MB

15. Inventorying and Keeping Frameworks Up-to-Date.mp4

21.8 MB

16. Using Shodan to Explore Vulnerabilities.mp4

77.1 MB

17. Addressing the Vulnerabilities in a Network.mp4

15.2 MB

/.../6. Distributed Denial of Services (DDoS) - Nissan/

18. The Nissan Attacks.mp4

18.4 MB

19. Breaking Down a Distributed Denial of Service (DDoS) Attack.mp4

41.5 MB

20. Coordinating a DDoS Attack with Low Orbit Ion Cannon (LOIC).mp4

24.2 MB

21. Exploring Automated Tools for DDoS Attacks and How to Prevent Attacks.mp4

69.2 MB

22. Corporate Espionage and Troy's Vulnerability Discover with Nissan.mp4

29.3 MB

23. Thinking Defense in Depth and Educating the Masses.mp4

63.4 MB

24. Conclusion.mp4

10.5 MB

/1. Course Overview/

1. Course Overview.mp4

15.2 MB

/.../2. Session Hijacking via Cross-site Scripting (XSS)/

2. Reflected Cross-site Scripting.mp4

97.4 MB

3. How Can Users and Developers Mitigate Reflected XSS Risks.mp4

118.5 MB

4. Persistent Cross-site Scripting.mp4

91.2 MB

5. How Can Users and Developers Combat Persistent XSS.mp4

46.4 MB

/3. Hacker Hardware/

6. USB Compromise with Rubber Ducky.mp4

116.8 MB

7. WiFi Hijacking with the WiFi Pineapple.mp4

234.5 MB

/4. Conclusion/

8. Staying Secure in an Always-connected World.mp4

79.4 MB

/1. Course Overview/

01. Course Overview.mp4

19.3 MB

/2. Shodan Overview/

02. Introduction and What Is Shodan.mp4

20.5 MB

03. Exploring Shodan's Capabilities.mp4

72.0 MB

04. Shodan and Virtual Network Computing (VNC).mp4

77.8 MB

/.../3. Vulnerabilities and Automation/

05. Drupal 7 and Vulnerabilities.mp4

43.8 MB

06. Google Hacking Database - (Google Dorks).mp4

31.9 MB

07. Discovering Vulnerabilities with sqlmap.mp4

42.8 MB

/.../4. Hiding in Plain Sight and the Dark Web/

08. WiFi Pineapple Run-through.mp4

64.9 MB

09. Finding SSIDs with Wigle.net and Questionable Tracking Practices.mp4

58.1 MB

10. Tor, Dark Markets, and the Dark Web.mp4

103.5 MB

11. Conclusion.mp4

20.1 MB

/1. Course Overview/

01. Course Overview.mp4

15.0 MB

/.../2. Computer-based Social Engineering/

02. What Is Social Engineering.mp4

49.8 MB

03. Computer-based Social Engineering - SPAM Email.mp4

25.5 MB

04. Computer-based Social Engineering - Phishing with BeEF.mp4

68.2 MB

05. Social Media Phishing with Cross-site Scripting.mp4

29.4 MB

/.../3. Human-based Social Engineering/

06. Common Examples of Human-based Social Engineering.mp4

47.2 MB

07. Social Engineering Devices.mp4

98.3 MB

08. How Social Engineers Gain Access .mp4

13.0 MB

09. Social Engineering Reconaissance - Open Source Intelligence (OSINT).mp4

83.1 MB

10. How Do We Protect Against Social Engineering.mp4

69.6 MB

/.../1. Secure Account Management/

01. Introduction.mp4

10.1 MB

02. About the App - 'Falling Into the Pit of Success'.mp4

34.0 MB

03. Account Management.mp4

59.7 MB

04. Security in a Box... Not.mp4

53.2 MB

05. HTTP - Start There and Stay There.mp4

8.0 MB

06. Grading Your HTTPS Configuration.mp4

28.4 MB

07. HTTP Strict Transport Security.mp4

52.7 MB

08. Preventing Account Enumeration.mp4

119.3 MB

09. Brute Force Attacks, Throttling, and Account Lockout.mp4

109.2 MB

10. Third-party Identity Providers.mp4

17.5 MB

11. Password Strength.mp4

40.6 MB

12. Password Validation.mp4

52.9 MB

13. Anti-automation (AKA Captcha).mp4

94.5 MB

14. Multiple Simultaneous Logins.mp4

62.4 MB

15. Summary.mp4

13.1 MB

/.../2. Patterns of Good Web Security/

16. The OWASP Top 10.mp4

42.6 MB

17. Injection.mp4

50.8 MB

18. Broken Authentication and Session Management.mp4

170.6 MB

19. Cross-Site Scripting (XSS).mp4

147.0 MB

20. Insecure Direct Object References.mp4

58.1 MB

21. Overlay Information Response Headers.mp4

30.3 MB

22. X-Frame-Options.mp4

33.1 MB

23. Cross-Site Request Forgery (CSRF).mp4

56.7 MB

24. Automated Security Scanning.mp4

53.0 MB

25. Final Thoughts_Conclusion.mp4

23.5 MB

/1. Course Overview/

01. Course Overview.mp4

2.8 MB

/.../2. Understanding Post Exploitation/

02. Introduction.mp4

6.7 MB

03. Demo - Setting up Your Virtual Lab.mp4

3.4 MB

/.../3. Revisiting the Rules of Engagement/

04. Revisiting the Rules of Engagement.mp4

12.4 MB

05. Summary.mp4

667.3 KB

/.../4. Analyzing Network Configuration with Inbuilt Tools/

06. Introduction and Overview.mp4

2.5 MB

07. Demo Overview.mp4

434.7 KB

08. Network Interfaces.mp4

3.3 MB

09. Routing.mp4

4.6 MB

10. The ARP Table.mp4

3.4 MB

11. DNS Servers.mp4

1.6 MB

12. Cached DNS Entries.mp4

1.2 MB

13. Proxy Servers.mp4

1.5 MB

14. Summary.mp4

620.8 KB

/.../5. Analyzing Network Configuration with Uploaded Tools/

15. Introduction and Overview.mp4

1.2 MB

16. PowerShell Scripting.mp4

4.9 MB

17. PowerView.mp4

1.2 MB

18. A Custom Script for Windows.mp4

2.9 MB

19. A Pre-installed Script on Windows.mp4

6.5 MB

20. LinEnum.mp4

4.2 MB

21. A Custom Script for Linux.mp4

2.7 MB

22. Summary.mp4

1.1 MB

/.../6. Identifying Network Services/

23. Introduction and Overview.mp4

844.9 KB

24. What Is a Network Service.mp4

2.3 MB

25. Identifying Listening Services.mp4

17.5 MB

26. Identifying VPN Connections.mp4

9.3 MB

27. Identifying Directory Services.mp4

7.5 MB

28. Who's Next Door Identifying Network Neighbors.mp4

3.6 MB

29. Summary.mp4

1.1 MB

/.../7. This End Is Where It Begins/

30. Course Summary.mp4

4.0 MB

/Post Exploitation - Performing Infrastructure Analysis/

post-exploitation-performing-infrastructure-analysis.zip

3.6 MB

/1. Course Overview/

01. Course Overview.mp4

9.1 MB

/.../2. Applying Research Methods/

02. Module Overview.mp4

3.5 MB

03. Perform Ongoing Research.mp4

4.4 MB

04. Best Practices.mp4

2.0 MB

05. New Technologies.mp4

5.4 MB

06. New Security Systems and Services.mp4

8.2 MB

07. Technology Evolution, RFCs, and ISO.mp4

4.6 MB

08. Situational Awareness.mp4

1.5 MB

09. Latest Client-side Attacks.mp4

3.9 MB

10. Knowledge of Current Vulnerabilities and Threats.mp4

7.6 MB

11. Zero-day Mitigating Controls and Remediation.mp4

13.5 MB

12. Emergent Threats and Issues.mp4

4.7 MB

13. Research Security Implications of New Business Tools_Social Media.mp4

7.8 MB

14. End-user Cloud Storage.mp4

3.7 MB

15. Global IA Industry _ Community.mp4

4.3 MB

16. CERT and US-CERT.mp4

3.2 MB

17. Conventions and Conferences.mp4

3.2 MB

18. Threat Actors.mp4

5.7 MB

19. Research Security Requirements for Contracts.mp4

5.0 MB

20. RFQ, RFP, RFIs.mp4

7.7 MB

/.../3. Analyze Scenarios to the Secure the Enterprise/

21. Module Overview.mp4

2.3 MB

22. Create Benchmarks and Compare to Baselines.mp4

7.0 MB

23. Prototyping, Cost Benefit Analysis, and ROI.mp4

9.5 MB

24. Total Cost of Ownership (TCO).mp4

2.8 MB

25. Metrics Collection and Analysis.mp4

5.6 MB

26. Analyze and Interpret Trend Data.mp4

5.8 MB

27. Reviewing Effectiveness of Security Controls.mp4

2.7 MB

28. Reverse Engineer_Deconstruct Existing Security Solutions.mp4

7.2 MB

29. Security Solution Attributes.mp4

11.9 MB

30. Lessons Learned, After Action Reports, and Using Judgment.mp4

10.8 MB

/.../4. Assessment Tools and Methods/

31. Module Overview and Social Media.mp4

10.9 MB

32. Network Tools and Whois.mp4

7.0 MB

33. Routing Tables.mp4

9.4 MB

34. Memory Dumping and Runtime Debugging.mp4

3.7 MB

35. Common Tools.mp4

6.0 MB

36. Reconnaissance and Fingerprinting.mp4

5.1 MB

37. Module Review.mp4

1.6 MB

/Research and Analysis for CASP (CAS-002)/

research-analysis-casp-cas-002.zip

1.4 MB

/Risk Management/1. Getting Started/

01. Introduction.mp4

545.7 KB

02. Assessing Risk in Your Everyday Life.mp4

11.7 MB

03. Defining Risk.mp4

5.8 MB

04. Case Studies.mp4

2.5 MB

05. Summary.mp4

600.4 KB

/Risk Management/2. Governance Models/

06. Introduction.mp4

662.7 KB

07. Governance.mp4

3.4 MB

08. Measurement.mp4

1.6 MB

09. Scale.mp4

1.4 MB

10. Assets.mp4

4.3 MB

11. Summary.mp4

1.8 MB

/Risk Management/3. Assessing Risk/

12. Introduction.mp4

332.4 KB

13. Asset Diagramming.mp4

3.7 MB

14. Vulnerabilities and Threats.mp4

3.7 MB

15. Controls.mp4

1.8 MB

16. Likelihood.mp4

1.8 MB

17. Impact.mp4

6.5 MB

18. Gotchas.mp4

3.0 MB

19. Summary.mp4

791.8 KB

/Risk Management/4. Risk Mitigation/

20. Introduction.mp4

406.3 KB

21. Risk Responses.mp4

1.4 MB

22. Mitigation Analysis Part 1.mp4

5.1 MB

23. Mitigation Analysis Part 2.mp4

3.3 MB

24. Summary.mp4

1.1 MB

/.../5. Risk Monitoring and Reporting/

25. Introduction.mp4

502.7 KB

26. Monitoring.mp4

2.7 MB

27. Reporting.mp4

1.1 MB

28. Summary.mp4

418.7 KB

/Risk Management/6. Final Thoughts/

29. Introduction.mp4

321.0 KB

30. Governance.mp4

1.3 MB

31. Assessment.mp4

2.6 MB

32. Summary.mp4

539.9 KB

/Risk Management/

risk-management.zip

2.1 MB

/1. Course Overview/

01. Course Overview.mp4

5.6 MB

/.../2. Introduction to Risk Management and Incident Response/

02. Module Introduction.mp4

4.9 MB

03. New or Changing Business Models, Strategies, and Outsourcing.mp4

6.5 MB

04. Cloud Security Considerations.mp4

3.5 MB

05. Merger_Demerger and Divestitures.mp4

12.2 MB

06. Regulations.mp4

2.5 MB

07. Geography.mp4

2.8 MB

08. Downstream Liability.mp4

2.9 MB

09. Due Diligence and Due Care.mp4

1.2 MB

10. Competitors.mp4

4.7 MB

11. Auditors and Audit Findings.mp4

5.1 MB

12. Regulatory Entities.mp4

2.8 MB

13. Internal and External Client Requirements.mp4

3.6 MB

14. Top-level Management.mp4

2.2 MB

15. Impact of De-perimterization_Telecommuting.mp4

7.0 MB

16. BYOD.mp4

7.7 MB

/.../3. Risk Mitigation, Planning, Strategies, and Controls/

17. Module Overview.mp4

2.4 MB

18. Classify Information Types into Levels of CIA.mp4

10.8 MB

19. Incorporate Stakeholder Input into CIA Decisions.mp4

4.5 MB

20. Classify Information Types into Levels of CIA and Determine Aggregate Score.mp4

5.4 MB

21. Extreme Scenario Planning_Worst-case Scenario Planning.mp4

12.0 MB

22. Determining Minimum Required Security Controls.mp4

3.4 MB

23. Exemptions.mp4

3.4 MB

24. Deterrence.mp4

1.8 MB

25. Inherent Risk and Residual Risk.mp4

5.7 MB

/.../4. Comparing Security, Privacy Policies, and Procedures/

26. Module Overview.mp4

1.8 MB

27. Overall Module Goal.mp4

2.2 MB

28. Common Business Documents to Support Security_BIA.mp4

1.9 MB

29. Business Impact Analysis - Key Terminology.mp4

11.1 MB

30. ISA, MOU, and OLA.mp4

4.3 MB

31. Non-disclosure Agreement (NDA).mp4

1.5 MB

32. General Privacy Principles for Sensitive Information, Hiring, and Firing.mp4

10.2 MB

33. Training and Awareness for Users.mp4

3.9 MB

34. Module Review.mp4

2.0 MB

/.../5. Incident Response and Recovery Procedures/

35. Module Overview.mp4

2.7 MB

36. Incident Response Goals.mp4

4.2 MB

37. E-Discovery.mp4

5.5 MB

38. Electronic Asset and Inventory Control.mp4

5.6 MB

39. Data Retention Policies.mp4

3.6 MB

40. Data Recovery and Storage.mp4

5.5 MB

41. Data Ownership.mp4

1.6 MB

42. Data Handling and Data Disposal.mp4

5.4 MB

43. Legal Holds.mp4

4.2 MB

44. Data Breach and Incident Response Process.mp4

4.3 MB

45. Detection and Collection.mp4

2.7 MB

46. Data Analytics.mp4

2.6 MB

47. Mitigation.mp4

3.0 MB

48. Privacy Policy Violations and PII.mp4

3.0 MB

49. Criminal Actions and Insider Threats.mp4

3.8 MB

50. Module Review.mp4

777.3 KB

/Risk Management and Incident Response for CASP (CAS-002)/

risk-management-incident-response-casp-cas-002.zip

1.9 MB

/1. Course Overview/

01. Course Overview.mp4

4.6 MB

/.../2. Introduction to Risk Management/

02. An Overview of Risk Management.mp4

9.7 MB

03. Determining Asset Value.mp4

12.4 MB

04. Identification of Threats.mp4

7.9 MB

05. Risk Assessment and Risk Response.mp4

10.1 MB

/.../3. Risk Management Certification/

06. The CRISC Certification.mp4

12.4 MB

07. Continuing Professional Education (CPEs).mp4

1.9 MB

/.../4. Risk and Governance - An Overview of Risk Governance/

08. Risk Governance.mp4

14.5 MB

/.../5. Risk Context and Risk Factors/

09. Risk Context and Risk Factors.mp4

15.0 MB

/.../6. Areas of Risk/

10. Areas of Risk.mp4

11.3 MB

11. Control Risk.mp4

4.7 MB

12. Change Risk.mp4

6.9 MB

/Risk Management and Information Systems Control - Introduction to Risk/

risk-management-information-systems-control-risk.zip

3.3 MB

/1. Course Overview/

01. Course Overview.mp4

4.8 MB

/.../2. Key Topics and the Learning Objectives/

02. Risk Assessment - Key Topics.mp4

13.9 MB

/.../3. Risk Identification vs. Risk Assessment/

03. Risk Identification vs. Risk Assessment.mp4

17.3 MB

/.../4. Impact of Culture on Risk/

04. Impact of Culture on Risk.mp4

21.1 MB

/.../5. Controls and Controls Gap/

05. Controls and Controls Gap.mp4

12.7 MB

06. Audit.mp4

6.8 MB

07. Third Party Assurance.mp4

9.3 MB

/6. Determining Risk/

08. Determining Risk.mp4

12.7 MB

09. Risk Assessment Methodologies.mp4

15.3 MB

10. Measuring Risk Management Capabilities.mp4

16.3 MB

/.../7. Risk Areas to Consider/

11. Risk Areas to Consider.mp4

18.0 MB

/Risk Management and Information Systems Control - IT Risk Assessment/

risk-management-information-systems-control-risk-assessment.zip

846.8 KB

/1. Course Overview/

1. Course Overview.mp4

4.6 MB

/.../2. Key Topics and the Learning Objectives/

2. Key Topics and Learning Objectives.mp4

11.5 MB

/.../3. Metrics and Key Risk Indicators/

3. Measuring Effectiveness.mp4

7.2 MB

4. Key Risk Indicators.mp4

11.1 MB

5. Key Performance Indicators.mp4

5.5 MB

/.../4. Data Collection Sources/

6. Data Collection Sources.mp4

8.4 MB

7. Goals of Monitoring.mp4

9.0 MB

/.../5. Vulnerability Assessments and Penetration Tests/

8. Vulnerability Assessments and Penetration Tests.mp4

14.7 MB

/.../6. Third Party Assurance and Reporting/

9. Third Party Assurance.mp4

9.8 MB

/Risk Management and Information Systems Control - Risk and Control Monitoring and Reporting/

risk-management-information-systems-control-monitoring-reporting.zip

2.4 MB

/1. Course Overview/

01. Course Overview.mp4

5.0 MB

/.../2. Key Topics and the Learning Objectives/

02. Risk Identification.mp4

22.9 MB

03. The Methodology of Risk Management.mp4

12.0 MB

/.../3. The Methodology of Risk Identification/

04. Methods to Identify Risk.mp4

9.1 MB

05. IT Risk Identification Objective.mp4

4.4 MB

06. Risk Register.mp4

8.4 MB

/.../4. Gathering Risk Data and Culture/

07. Gathering Risk Data and Culture.mp4

15.4 MB

08. Communicating Risk.mp4

14.2 MB

09. Determination of Risk Acceptance Levels.mp4

11.2 MB

/.../5. Ethics, Laws, and Standards/

10. Ethics.mp4

9.7 MB

11. Standards and Best Practices.mp4

14.8 MB

/.../6. Asset Values, Threats, and Vulnerabilities/

12. Asset Value.mp4

12.8 MB

13. Threats and Vulnerabilities.mp4

10.2 MB

14. Risk Related to Business Processes and Risk Scenarios.mp4

8.3 MB

/.../7. Management Responsibilities and Awareness/

15. Management Responsibilities.mp4

9.5 MB

16. Risk Acceptance and Risk Tolerance.mp4

11.2 MB

/Risk Management and Information Systems Control - Risk Identification/

risk-management-information-systems-control-risk-identification.zip

2.4 MB

/1. Course Overview/

01. Course Overview.mp4

4.8 MB

/.../2. Key Topics and the Learning Objectives/

02. Key Topic Areas.mp4

18.7 MB

/.../3. Risk Response Goals and Alternatives/

03. Risk Response Goals and Alternatives.mp4

10.0 MB

/.../4. Selecting a Risk Response/

04. Selecting a Risk Response.mp4

13.8 MB

05. Return on Investment.mp4

16.7 MB

/5. Inherent Risk/

06. Inherent Risk.mp4

7.5 MB

07. Change Control.mp4

12.3 MB

/6. Data Protection/

08. Data Protection.mp4

10.3 MB

/7. Data Encryption/

09. Data Encryption.mp4

16.1 MB

/.../8. Risk Areas to Consider/

10. Risk Areas to Consider.mp4

9.9 MB

11. Risk Associated with IT Operations.mp4

16.6 MB

12. Testing Applications.mp4

8.9 MB

13. Implementation Challenges.mp4

8.5 MB

/Risk Management and Information Systems Control - Risk Response and Mitigation/

risk-management-information-systems-control-response-mitigation.zip

3.9 MB

/1. Course Overview/

01. Course Overview.mp4

4.9 MB

/2. Analyzing Risk/

02. Module Overview.mp4

32.1 MB

03. Recovery Time Objective and Risk Management Overview.mp4

9.4 MB

04. Risk Assessments.mp4

4.0 MB

05. Risk Management Frameworks.mp4

6.7 MB

06. Module Summary.mp4

1.6 MB

/3. Mitigating Malware/

07. Module and Malware Overview.mp4

7.6 MB

08. Malware Motivators.mp4

8.1 MB

09. Malware Categories.mp4

10.4 MB

10. Malware Mitigation.mp4

3.0 MB

11. Anti-malware Solutions.mp4

9.6 MB

12. Imaging and Backups.mp4

11.5 MB

13. Module Summary.mp4

1.8 MB

/.../4. Attack Defense Tactics/

14. Module Overview.mp4

1.7 MB

15. Reconnaissance Attacks.mp4

10.9 MB

16. Controlling Network Access.mp4

16.7 MB

17. Packet Capturing.mp4

20.2 MB

18. Password Attacks.mp4

12.1 MB

19. Crack a Password Using John the Ripper.mp4

17.6 MB

20. Other Common Attacks.mp4

20.3 MB

21. Injecting Spoofed TCP Datagrams.mp4

12.6 MB

22. Mitigating Common Attacks.mp4

2.1 MB

23. Service Unavailability.mp4

8.6 MB

24. Module Summary.mp4

3.2 MB

/.../5. Conducting Vulnerability Assessments/

25. Module Overview and Identifying Vulnerabilities.mp4

5.0 MB

26. Conducting a Vulnerability Assessment.mp4

4.9 MB

27. Configure Updates and Credentialed Scans Using Languard.mp4

11.1 MB

28. Use LanGuard to Perform a Vulnerability Assessment.mp4

34.6 MB

29. Use Nessus to Perform a Vulnerability Assessment.mp4

14.6 MB

30. Module Summary.mp4

1.7 MB

/Risks, Vulnerabilities, and Threats/

risk-vulnerabilities-threats-cnd.zip

3.4 MB

/1. Introduction/

01. Why This Course Is Necessary.mp4

3.9 MB

02. Account Management Exploits in Action.mp4

22.7 MB

03. About the Course.mp4

7.7 MB

04. Introducing the Vulnerable Application.mp4

15.9 MB

/.../10. Additional Considerations/

70. Overview.mp4

3.8 MB

71. Identity as a Service.mp4

13.2 MB

72. OpenID Connect.mp4

11.5 MB

73. Understanding Web Application Firewalls.mp4

11.2 MB

74. The Mechanics and Risks Within Two Factor Authentication.mp4

19.0 MB

75. Protecting Against the Threat from Within.mp4

27.1 MB

76. The Role of SSL.mp4

19.3 MB

77. Attack Vectors in Other Account Management Channels.mp4

11.2 MB

78. The Threat of Social Engineering.mp4

16.4 MB

79. Summary.mp4

5.1 MB

/.../2. Fundamental Security Concepts/

05. Overview.mp4

2.5 MB

06. The Three Objectives of HTTPS.mp4

4.3 MB

07. Brute Force Attacks.mp4

24.4 MB

08. Account Enumeration Attacks.mp4

16.0 MB

09. Cross Site Request Forgery (CSRF).mp4

4.3 MB

10. Event Logging.mp4

5.7 MB

11. Summary.mp4

3.3 MB

/3. Password Storage/

12. Overview.mp4

4.8 MB

13. The Importance of Password Storage.mp4

5.5 MB

14. What's Wrong with Plain Text Storage.mp4

27.0 MB

15. What's Wrong with Encryption.mp4

4.6 MB

16. Cryptographically Strong Password Hashing.mp4

46.9 MB

17. Leveraging Native Password Storage Functions.mp4

14.9 MB

18. Summary.mp4

3.0 MB

/4. Registration/

19. Overview.mp4

4.3 MB

20. Using Email Addresses as Usernames.mp4

14.1 MB

21. Password Strength Criteria.mp4

23.9 MB

22. Providing User Feedback on Password Strength.mp4

30.5 MB

23. More Sophisticated Password Strength Implementations.mp4

30.5 MB

24. Disabling Paste on Password Fields.mp4

31.5 MB

25. Verifying Accounts via Email.mp4

26.3 MB

26. Protecting Against Account Enumeration.mp4

21.2 MB

27. Using CAPTCHA for Anti-automation.mp4

34.5 MB

28. Summary.mp4

4.3 MB

/5. Logon/

29. Overview.mp4

3.9 MB

30. Logon Failures and Enumeration Risks.mp4

9.0 MB

31. Protecting Against Brute Force.mp4

64.4 MB

32. Persisting Authenticated Sessions.mp4

20.6 MB

33. Multiple Simultaneous Sessions from the Same User.mp4

22.4 MB

34. Fraud Detection and Prevention.mp4

66.3 MB

35. Employing 2 Factor Authentication.mp4

13.2 MB

36. Summary.mp4

5.4 MB

/6. Remember Me/

37. Overview.mp4

3.9 MB

38. Usability Versus Security.mp4

16.6 MB

39. How Not to Build a Remember Me Feature.mp4

24.9 MB

40. Bad Real World Implementations.mp4

22.4 MB

41. Implementing Long-expiring Cookies.mp4

6.2 MB

42. Additional Security Controls.mp4

17.4 MB

43. Summary.mp4

2.5 MB

/.../7. Account Details Change/

44. Overview.mp4

3.3 MB

45. Why Attackers Change Account Details.mp4

14.9 MB

46. How Attackers Change Account Details.mp4

17.9 MB

47. Account Attributes Attackers Want to Change.mp4

30.0 MB

48. Verifying the Current Password.mp4

23.2 MB

49. Account Change Notifications.mp4

22.8 MB

50. Confirming Email Changes via Email.mp4

22.0 MB

51. Summary.mp4

5.0 MB

/8. Password Reset/

52. Overview.mp4

2.6 MB

53. Resetting Versus Reminding.mp4

21.5 MB

54. The Risk of a Persistent Reset Password.mp4

11.7 MB

55. The Risk of Account DoS Attacks.mp4

13.1 MB

56. Using a Time-limited Nonce Reset Token.mp4

21.2 MB

57. Strengthening the Reset with Verification Questions.mp4

23.9 MB

58. Creating Good Identity Verification Questions.mp4

12.5 MB

59. The Risk of Password Hints.mp4

9.1 MB

60. Protecting Against Enumeration.mp4

21.1 MB

61. The Risk of Brute Force.mp4

10.8 MB

62. Summary.mp4

8.1 MB

/9. Logoff/

63. Overview.mp4

3.5 MB

64. Why Logging Off Is Important.mp4

14.4 MB

65. What Constitutes 'Logging Off'.mp4

11.2 MB

66. Expiring Auth Sessions on the Server.mp4

15.7 MB

67. Remotely Logging Off a Session.mp4

9.4 MB

68. Why Logoff Requires CSRF Protection.mp4

15.8 MB

69. Summary.mp4

5.1 MB

/Secure Account Management Fundamentals/

secure-account-management-fundamentals.zip

26.1 MB

/1. Course Overview/

01. Course Overview.mp4

7.5 MB

/.../2. Introduction to Hackers Hall/

02. Introduction to Hackers Hall.mp4

12.4 MB

/.../3. Proper User Authentication/

03. Overview.mp4

2.3 MB

04. The Problem with Password Storage.mp4

9.8 MB

05. Introduction to Bcrypt.mp4

9.5 MB

06. Implementing Bcrypt.mp4

37.3 MB

07. Password Strength, the Missing Ingredient.mp4

23.2 MB

08. Enforcing Validation Rules with Express-validator.mp4

30.9 MB

09. Enforcing Validation at the Database level with Mongoose.mp4

7.6 MB

10. Brute-force Safeguards.mp4

1.3 MB

11. Brute-force Mitigation with Delayed Responses.mp4

10.9 MB

12. Tracking Failed Logins.mp4

30.0 MB

13. Mitigating Parallel Brute-force Attacks.mp4

14.8 MB

14. Transport Layer Security.mp4

3.4 MB

15. Summary.mp4

1.0 MB

/4. Session Management/

16. Overview.mp4

4.0 MB

17. The Problem with Session ID's.mp4

1.5 MB

18. Protecting the Session ID.mp4

26.1 MB

19. Time-limited Sessions.mp4

15.8 MB

20. Session Fixation.mp4

1.8 MB

21. Regenerating Sessions on Authentication.mp4

7.2 MB

22. The Problem with Session Cookies.mp4

3.4 MB

23. Protecting Session Cookies with the HTTPOnly Flag.mp4

13.5 MB

24. Using Transport Layer Security to Secure Session Cookies.mp4

8.6 MB

25. The Problem with Mixed Content.mp4

4.3 MB

26. Protecting Session Cookies with the Secure Flag.mp4

10.9 MB

27. Re-authorization on Key Access Areas.mp4

1.8 MB

28. Summary.mp4

1.3 MB

/.../5. Securing MongoDB from Injection Attacks/

29. Overview.mp4

2.7 MB

30. SQL Injection Attacks.mp4

7.3 MB

31. Injection Demonstration with Burp.mp4

58.6 MB

32. NoSQL and the Risk of Injection Attacks.mp4

8.4 MB

33. MongoDB Injection Attacks.mp4

3.8 MB

34. MongoDB and the Risk of JavaScript Expressions.mp4

23.4 MB

35. Handling Untrusted Data.mp4

21.0 MB

36. Summary.mp4

3.2 MB

/.../6. Handling Untrusted Data/

37. Overview.mp4

2.4 MB

38. Fuzzing Data with Zed Attack Proxy.mp4

46.4 MB

39. Identifying Untrusted Data.mp4

12.9 MB

40. Where and When to Handle Untrusted Data.mp4

12.7 MB

41. Whitelist Versus Blacklist Approaches.mp4

2.1 MB

42. Validating Untrusted Data.mp4

24.3 MB

43. Escaping Untrusted Data.mp4

5.9 MB

44. Why Sanitizing Isn't So Sanitary.mp4

2.7 MB

45. Summary.mp4

4.0 MB

/7. Access Controls/

46. Overview.mp4

2.7 MB

47. Principle of Least Privilege.mp4

5.2 MB

48. The Problem with Database Access.mp4

2.6 MB

49. Overview of MongoDB Access Control.mp4

10.8 MB

50. Implementing MongoDB Access Control.mp4

23.4 MB

51. Role Based Access Control.mp4

2.9 MB

52. Function Level Controls (with RBAC).mp4

42.3 MB

53. Server-side Function Level Control Failure.mp4

8.5 MB

54. Access Control Misconfiguration.mp4

15.0 MB

55. Summary.mp4

2.1 MB

/.../8. Defending Against Cross-site Scripting (XSS)/

56. Overview.mp4

2.8 MB

57. Demo - Cross-site Scripting.mp4

14.4 MB

58. Identifying XSS with Netsparker.mp4

16.7 MB

59. Anatomy of Cross-site Scripting Attack.mp4

5.5 MB

60. Reflective Cross-site Scripting.mp4

2.6 MB

61. Persistent Cross-site Scripting.mp4

21.8 MB

62. DOM Based Cross-site Scripting.mp4

5.2 MB

63. Introduction to Content Security Policies.mp4

5.6 MB

64. Implementing Content Security Policies.mp4

3.1 MB

65. Enabling Cross-site Scripting Protection Filter.mp4

12.8 MB

66. Cookies Protection.mp4

28.8 MB

67. Escaping Untrusted Data.mp4

31.2 MB

68. Sanitizing and Validation of Untrusted Data.mp4

15.6 MB

69. Summary.mp4

3.1 MB

/.../9. Securing Your Connection/

70. Overview.mp4

1.6 MB

71. Acronym Soup - TLS, SSL, and HTTPS.mp4

4.0 MB

72. The Importance of TLS.mp4

3.3 MB

73. Setting up a Secure Server.mp4

39.9 MB

74. Login Forms from the Top.mp4

10.4 MB

75. Introducing to HTTP Strict Transport Security.mp4

9.7 MB

76. Implementing the HSTS Header.mp4

31.5 MB

77. Introducing to Content Security Policy.mp4

3.6 MB

78. Implementing the CSP Header.mp4

19.3 MB

79. Summary.mp4

10.6 MB

/Securing Your Node.js Web App/

securing-node-js-web-app.zip

45.4 MB

/1. Course Overview/

01. Course Overview.mp4

5.3 MB

/.../2. Exploring C Program Details Related to Security/

02. Introduction to the Language and Auditing.mp4

17.8 MB

03. Bug Demo and Debugging.mp4

29.7 MB

04. Variables, APIs, and Socket Programming.mp4

12.8 MB

/3. Auditing C Code/

05. Find Security Flaws - Overflows, Off-by-one, Command Injection, Design, ASCII_Wide, and More.mp4

16.0 MB

06. Review Memory Allocations Closely and Introducing Heartbleed.mp4

10.5 MB

07. Explore the Heartbleed Vulnerability with the SCI Understand Code Auditing Tool.mp4

31.9 MB

08. Heartbleed - Post-mortem Analysis.mp4

8.7 MB

09. Kernel and Compiler Bugs, Homework, and Summary.mp4

9.5 MB

/.../4. Exploring C++ Program Details Related to Security/

10. Module Overview.mp4

1.3 MB

11. Demo of the Teaser Bug.mp4

29.4 MB

12. Quickly Teach C++.mp4

18.9 MB

13. Vtable Demo.mp4

11.2 MB

14. Race and Exception Bugs.mp4

11.1 MB

/5. Auditing C++/

15. Introduce Specific C++ Problems, and How to Audit.mp4

4.8 MB

16. Class Auditing Demo.mp4

15.0 MB

17. Introduce the Newer Bugs in Modern C++ Apps, Why They Exist, and How an Exploit Could Work.mp4

7.5 MB

18. Deeper Look at Use-after-free.mp4

16.1 MB

19. New in-app Protections - Isolated Heap and Deferred Free.mp4

3.3 MB

20. Deeper Look at Type Confusion and Module Summary.mp4

9.4 MB

/Security for Hackers and Developers - Code Auditing/

code-auditing-security-hackers-developers.zip

20.7 MB

/1. Course Overview/

01. Course Overview.mp4

4.8 MB

/.../10. Applying Fuzzing Metrics/

18. Course Summary.mp4

2.9 MB

19. Fuzzing Metrics.mp4

5.8 MB

20. Fuzzing Misconceptions.mp4

1.9 MB

/.../2. Explaining Fuzz Testing/

02. Introducing and Defining Fuzzing.mp4

13.2 MB

03. Fuzzing ROI and Concepts.mp4

13.2 MB

04. Choosing the Right Target and Setting up the Fuzzer.mp4

14.4 MB

/.../3. Writing and Monitoring Mutation Fuzzers/

05. Demo - Mutation Fuzzing.mp4

17.8 MB

06. Maturing Monitoring and Demo Pydbg.mp4

23.8 MB

/.../4. Using the Sulley Fuzzing Framework for Generation Fuzzing/

07. Using the Sulley Fuzzing Framework.mp4

19.5 MB

/.../5. Learning the Peach Fuzzer/

08. Demo - How to Fuzz with Peach.mp4

32.2 MB

09. Explaining Peach.mp4

10.8 MB

/.../6. Distributing Fuzz Test Cases/

10. The Need for Distributed Fuzzing.mp4

22.3 MB

11. Examining a Variety of Cloud Fuzzing Options.mp4

15.9 MB

/7. Fuzzing APIs/

12. Pros and Cons of API Fuzzing.mp4

4.7 MB

13. Using Peach to Fuzz APIs.mp4

18.3 MB

/.../8. Fuzzing In-memory Code/

14. In-memory Benefits.mp4

4.0 MB

15. Demo - Fuzzing Tool Construction.mp4

43.9 MB

/.../9. Learning Feedback Fuzzers - AFL and libFuzzer/

16. Feedback Fuzzing.mp4

14.6 MB

17. Demo - Feedback Fuzzing.mp4

42.3 MB

/Security for Hackers and Developers - Fuzzing/

fuzzing-security-hackers-developers.zip

2.5 MB

/1. Course Overview/

01. Course Overview.mp4

4.2 MB

/2. Introduction/

02. Introduction.mp4

3.9 MB

03. Why Bugs Happen.mp4

5.2 MB

04. Ongoing Considerations.mp4

8.4 MB

05. Summary.mp4

293.7 KB

/.../3. Understanding the Security Development Lifecycle - SDL/

06. Introduction.mp4

625.0 KB

07. Raising Security IQ.mp4

5.8 MB

08. SDL.mp4

7.9 MB

09. Push to the Left.mp4

437.0 KB

10. Attack Surface Reduction.mp4

3.1 MB

11. Threat Modeling.mp4

5.9 MB

12. Threat Model Demo.mp4

12.7 MB

13. Wrap-up.mp4

1.6 MB

/.../4. Uncovering Security Bugs/

14. Why Do Bugs Manifest.mp4

5.9 MB

15. Where Do Bugs Hide.mp4

6.7 MB

16. How to Find Bugs.mp4

2.8 MB

/.../5. Using Static Analysis/

17. Introduce Automated Code Analysis.mp4

4.3 MB

18. Applying the Static Analysis Review Cycle.mp4

5.6 MB

19. Understanding Basic Tool.mp4

9.9 MB

/.../6. Pentesting Code - Learning from a Case Study/

20. Manual Analysis Process.mp4

3.7 MB

21. Techniques.mp4

3.5 MB

22. Assess Threats.mp4

4.8 MB

23. Case Study.mp4

8.3 MB

24. Summarize Techniques and Course.mp4

3.2 MB

/Security for Hackers and Developers - Overview/

security-hackers-developers.zip

1.8 MB

/1. Course Overview/

01. Course Overview.mp4

4.1 MB

/.../2. Using IDA Pro to Reverse Code/

02. Learning the Tools and Techniques.mp4

13.7 MB

03. Using IDA Pro to Find the Password.mp4

67.6 MB

04. IDA Usage Review and Module Summary.mp4

10.3 MB

/.../3. Learning x86 and Calling Conventions/

05. Lab Review and x86 Architecture Introduction.mp4

13.1 MB

06. Assembly Quiz.mp4

5.9 MB

07. Calling Conventions and Reversing Tips.mp4

21.2 MB

/.../4. Understanding C-to-Assembly and Compiled Structures/

08. Covering C-to-Assembly Examples.mp4

7.8 MB

09. Assign the Examples and Lab 2.mp4

19.7 MB

10. Cover Structures and Summarize.mp4

8.2 MB

/.../5. Patching a Compiled Binary/

11. Assignment Review and Binary Patching Introduction.mp4

7.8 MB

12. Demonstrate the Patching Lab.mp4

18.7 MB

13. Describe FLIRT_FLARE, Talk About Malware, and Summarize.mp4

8.5 MB

/6. Reversing C++/

14. Introduce C++ Reversing and the Demo Code for Lab.mp4

4.5 MB

15. Demo - C++, RTTI, Vtables.mp4

47.6 MB

16. Cover the Details of the C++ Reversing Demo.mp4

8.1 MB

/.../7. Extending IDA with Scripts/

17. Explain IDC, IDA Python, and Introduce Lab.mp4

8.7 MB

18. Perform Enough of the IDA Python Lab to Faciliate Hands-on Learning.mp4

39.0 MB

19. Cover the IDA SDK for Full Plugins.mp4

8.7 MB

/Security for Hackers and Developers - Reverse Engineering/

reverse-engineering-security-hackers-developers.zip

3.1 MB

/1. Course Overview/

01. Course Overview.mp4

3.7 MB

/.../2. Organizational Security Management/

02. Goals of Security Management.mp4

12.6 MB

03. Scenario - Security Management at Globomantics.mp4

2.2 MB

04. Supporting the Security Goals.mp4

13.7 MB

05. Scenario - Integrating Security Goals at Globomantics.mp4

2.6 MB

06. Security Management Principles.mp4

18.6 MB

07. Defense in Depth.mp4

5.2 MB

08. Scenario - Applying Security Principles at Globomantics.mp4

2.2 MB

09. Security Controls.mp4

5.3 MB

10. Control Functions.mp4

11.3 MB

11. Scenario - Applying Security Controls at Globomantics.mp4

2.2 MB

12. Summary.mp4

2.2 MB

/.../3. Establishing a Security Management Program/

13. Organizational Governance.mp4

12.0 MB

14. Security Strategy.mp4

3.4 MB

15. Scenario - Governance at Globomantics.mp4

4.8 MB

16. Information Security Relationships.mp4

4.7 MB

17. Business, Compliance, and Security.mp4

9.0 MB

18. Scenario - Business and Security Relationships at Globomantics.mp4

2.3 MB

19. Security Management Roles and Responsibilities.mp4

10.0 MB

20. Scenario - Security Roles at Globomantics.mp4

4.7 MB

21. Creating a Security Management Program.mp4

14.2 MB

22. Scenario - Creating a Security Management Program at Globomantics.mp4

3.9 MB

23. Summary.mp4

1.7 MB

/.../4. Deciphering the Risk Management Program/

24. Risk Concepts.mp4

11.4 MB

25. Risk Strategy.mp4

4.2 MB

26. Scenario - Risk Management at Globomantics.mp4

2.5 MB

27. Assessing Risk.mp4

8.2 MB

28. Conducting Risk Assessments.mp4

6.1 MB

29. Scenario - Assessing Risk at Globomantics.mp4

3.9 MB

30. Responding to Risk.mp4

5.4 MB

31. Monitoring Risk.mp4

3.9 MB

32. Scenario - Monitoring Risk at Globomantics.mp4

1.2 MB

33. Summary.mp4

1.0 MB

/.../5. Embracing Organizational Resilience/

34. Resiliency Concepts.mp4

7.1 MB

35. Business Impact Analysis.mp4

8.7 MB

36. Scenario - Business Impact at Globomantics.mp4

7.2 MB

37. Incident Response.mp4

10.8 MB

38. Scenario - Incident Response at Globomantics.mp4

7.5 MB

39. Disaster Recovery.mp4

7.8 MB

40. Scenario - Disaster Recovery at Globomantics.mp4

2.5 MB

41. Maintaining Business Continuity.mp4

8.5 MB

42. Alternate Processing Sites.mp4

5.7 MB

43. Scenario - Maintaining Business Continuity.mp4

6.6 MB

44. Summary.mp4

1.8 MB

/Security Management - The Big Picture/

security-management-big-picture.zip

3.2 MB

/1. Introduction/

01. Introduction.mp4

10.6 MB

/.../2. Implement Authentication Mechanisms/

02. Introduction.mp4

10.3 MB

03. Single_Multifactor Authentication - Something You Know.mp4

30.4 MB

04. Single_Multifactor Authentication - Something You Have.mp4

6.5 MB

05. Single_Multifactor Authentication - Something You Are.mp4

12.0 MB

06. Single_Multifactor Authentication - Examples.mp4

6.6 MB

07. Single Sign-on.mp4

8.9 MB

08. Single Sign-on - Kerberos.mp4

21.5 MB

09. What This Module Covered.mp4

3.8 MB

/.../3. Operate Internetwork Trust Architectures/

10. Introduction.mp4

7.9 MB

11. One-way Trust Relationships.mp4

13.0 MB

12. Two-way Trust Relationships.mp4

8.2 MB

13. Transitive Trusts.mp4

9.2 MB

14. What This Module Covered.mp4

4.8 MB

/.../4. Participate in the Identity-management Lifecycle/

15. Introduction.mp4

4.4 MB

16. Authorization and Proofing.mp4

22.0 MB

17. Provisioning.mp4

19.6 MB

18. Maintenance.mp4

21.1 MB

19. Entitlement.mp4

9.2 MB

20. What This Module Covered.mp4

5.3 MB

/.../5. Implement Access Controls/

21. Introduction.mp4

4.9 MB

22. Access Control Policies.mp4

18.1 MB

23. Access Control Model - MAC.mp4

20.3 MB

24. Discretionary Access Control - DAC.mp4

9.4 MB

25. Non-Discretionary Access Control.mp4

5.7 MB

26. Role Based Access Control - RBAC.mp4

6.7 MB

27. Attribute Based Access Control - ABAC.mp4

8.6 MB

28. What This Module Covered.mp4

5.1 MB

/SSCP® - Access Controls/

sscp2015-access-controls.zip

2.4 MB

/SSCP® - Cryptography/1. Introduction/

01. Introduction.mp4

6.4 MB

/.../2. Understand and Apply Fundamental Concepts of Cryptography/

02. Introduction.mp4

16.0 MB

03. Hashing.mp4

23.9 MB

04. Salting.mp4

4.5 MB

05. Symmetric_Asymmetric Encryption.mp4

9.0 MB

06. Block and Stream Encryption.mp4

12.8 MB

07. Asymmetric Encryption.mp4

25.1 MB

08. Non-key-based Asymmetric Encryption.mp4

14.4 MB

09. Digital Signatures and Non-repudiation.mp4

9.9 MB

10. What This Module Covered.mp4

3.8 MB

/.../3. Understand Requirements for Cryptography/

11. Introduction.mp4

4.3 MB

12. Data Sensitivity.mp4

6.0 MB

13. Regulatory Requirements.mp4

20.2 MB

14. End-user Training.mp4

22.4 MB

15. What This Module Covered.mp4

3.4 MB

/.../4. Understand and Support Secured Protocols/

16. Introduction.mp4

2.1 MB

17. IPSec.mp4

10.5 MB

18. SSL_TLS.mp4

19.0 MB

19. S_MIME.mp4

4.3 MB

20. What This Module Covered.mp4

3.8 MB

/.../5. Operate and Implement Cryptographic Systems/

21. Introduction.mp4

4.1 MB

22. Fundamental Key Management Concepts.mp4

23.7 MB

23. Administration and Validation.mp4

16.2 MB

24. Public Key Infrastructure (PKI).mp4

26.0 MB

25. Web of Trust.mp4

5.4 MB

26. What This Module Covered.mp4

5.5 MB

/SSCP® - Cryptography/

sscp2015-cryptography.zip

5.6 MB

/.../1. SSCP Incident Response and Recovery/

01. Introduction.mp4

4.7 MB

/.../2. Participate in Incident Handling/

02. Introduction.mp4

9.7 MB

03. Discovery.mp4

13.6 MB

04. Escalation.mp4

8.1 MB

05. Incident Response.mp4

9.8 MB

06. Reporting and Feedback Loops.mp4

24.5 MB

07. Implementation of Countermeasures.mp4

6.7 MB

08. What This Module Covered.mp4

6.1 MB

/.../3. Understand and Support Forensic Investigations/

09. Introduction.mp4

11.3 MB

10. First Responder.mp4

16.5 MB

11. Evidence Handling.mp4

10.5 MB

12. Chain of Custody.mp4

6.7 MB

13. Preservation of Scene.mp4

7.0 MB

14. What This Module Covered.mp4

4.8 MB

/.../4. Understand and Support Business Continuity Plan and Disaster Recovery Plan/

15. Introduction.mp4

7.4 MB

16. Emergency Response Plans and Procedures.mp4

28.0 MB

17. Interim or Alternative Processing Strategies.mp4

26.3 MB

18. Restoration Planning.mp4

7.5 MB

19. Backup and Redundancy Implementation.mp4

36.1 MB

20. Testing and Drills.mp4

11.1 MB

21. What This Module Covered.mp4

5.0 MB

/SSCP® - Incident Response and Recovery/

sscp2015-incident-response-recovery.zip

3.1 MB

/.../1. SSCP Introduction and Exam Requirements/

1. Introduction.mp4

5.1 MB

2. Introduction to ISC2.mp4

10.4 MB

3. Systems Security Certified Practitioner Introduction.mp4

21.8 MB

4. Pluralsight Learning Path for the SSCP.mp4

5.0 MB

5. The 6 Step Certification Process.mp4

24.3 MB

/SSCP® - Introduction and the Exam Requirements/

sscp2015-introduction-exam-requirements.zip

1.9 MB

/1. Introduction/

01. Introduction.mp4

8.0 MB

/.../2. Understand Security Issues Related to Networks/

02. Introduction.mp4

6.4 MB

03. OSI and TCP_IP Models - TCP_IP Model.mp4

10.1 MB

04. OSI and TCP_IP Models - IPv4 and IPv6 Addressing.mp4

13.6 MB

05. OSI and TCP_IP Models - OSI Model.mp4

7.3 MB

06. OSI and TCP_IP Models - Layers.mp4

25.8 MB

07. Network Topographies and Relationships.mp4

15.8 MB

08. Network Topographies and Relationships - Ring.mp4

9.4 MB

09. Commonly Used Ports and Protocols.mp4

7.5 MB

10. What This Module Covered.mp4

2.5 MB

/.../3. Protect Telecommunications Technologies/

11. Introduction.mp4

3.0 MB

12. Converge Communications.mp4

7.3 MB

13. Attacks and Countermeasures - Network Monitoring.mp4

17.6 MB

14. What This Module Covered.mp4

2.1 MB

/.../4. Control Network Access/

15. Introduction.mp4

2.6 MB

16. Access Control and Monitoring.mp4

14.7 MB

17. Access Control Standards and Protocols.mp4

6.5 MB

18. Remote Access Operation and Configuration.mp4

13.0 MB

19. What This Module Covered.mp4

1.9 MB

/.../5. Manage LAN-based Security/

20. Introduction.mp4

3.6 MB

21. Routers and Switches - Layer 2 Switch.mp4

6.0 MB

22. Routers and Switches - Switches.mp4

11.0 MB

23. Separation of Data Plane and Control Plane.mp4

5.1 MB

24. Segmentation.mp4

24.5 MB

25. Secure Device Management.mp4

12.0 MB

26. What This Module Covered.mp4

2.9 MB

/.../6. Operate and Configure Network-based Security Devices/

27. Introduction.mp4

4.3 MB

28. Firewalls and Proxies.mp4

27.5 MB

29. Network Intrusion Detection_Prevention Systems.mp4

23.4 MB

30. Traffic Shaping Devices.mp4

10.0 MB

31. What This Module Covered.mp4

2.6 MB

/.../7. Implement and Operate Wireless Technologies/

32. Introduction.mp4

3.6 MB

33. Transmission Security - Wireless Networks.mp4

10.5 MB

34. Transmission Security - Wireless Protocols and Standards.mp4

12.2 MB

35. Wireless Security Devices.mp4

7.0 MB

36. Attacks and Countermeasures.mp4

14.9 MB

37. What This Module Covered.mp4

1.9 MB

/SSCP® - Network and Communications Security/

sscp2015-network-communications-security.zip

5.0 MB

/1. Introduction/

01. Introduction.mp4

7.3 MB

/.../2. Understanding the Risk Management Process/

02. Introduction.mp4

14.1 MB

03. Risk Visibility and Reporting.mp4

9.5 MB

04. Risk Management Concepts.mp4

33.4 MB

05. Risk Assessment and Risk Treatment.mp4

32.9 MB

06. Audit Findings.mp4

12.9 MB

07. What This Module Covered.mp4

5.0 MB

/.../3. Perform Security Assessment Activities/

08. Introduction.mp4

5.1 MB

09. Participate in Security Testing and Evaluation.mp4

33.9 MB

10. Participate in Security Testing and Evaluation - Risk Analysis.mp4

34.7 MB

11. Interpretation and Reporting of Scanning and Testing Results.mp4

7.2 MB

12. What This Module Covered.mp4

3.0 MB

/.../4. Operate and Maintain Monitoring Systems/

13. Introduction.mp4

6.7 MB

14. Logging.mp4

16.0 MB

15. Source Systems.mp4

10.3 MB

16. Events of Interest.mp4

25.9 MB

17. What This Module Covered.mp4

4.2 MB

/.../5. Analyze Monitoring Results/

18. Introduction.mp4

3.5 MB

19. Security Analytics, Metrics, and Trends.mp4

35.0 MB

20. Event Data Analysis.mp4

10.5 MB

21. Visualization.mp4

9.3 MB

22. Communicate Findings.mp4

8.3 MB

23. What This Module Covered.mp4

4.5 MB

/SSCP® - Risk Identification, Monitoring, and Analysis/

sscp2015-risk-identification-monitoring-analysis.zip

4.2 MB

/1. Introduction/

01. Course Introduction.mp4

15.5 MB

/.../2. Understand and Comply with Codes of Ethics/

02. Introduction.mp4

6.9 MB

03. ISC2 Code of Ethics.mp4

11.4 MB

04. Preamble.mp4

9.0 MB

05. Canons.mp4

16.0 MB

06. Organizational Code of Ethics.mp4

21.8 MB

07. Ethics Working Group.mp4

12.8 MB

08. The Hats of Hacking.mp4

10.5 MB

09. What This Module covered.mp4

6.1 MB

/.../3. Understand Security Concepts/

10. Introduction.mp4

5.9 MB

11. CIA Security Triad.mp4

10.2 MB

12. Integrity.mp4

7.1 MB

13. Availability.mp4

12.1 MB

14. Privacy.mp4

6.1 MB

15. Defense in Depth.mp4

11.2 MB

16. AAAs of Security -Non-repudiation.mp4

11.8 MB

17. Least Privilege and Separation of Duties.mp4

11.9 MB

18. What This Module Covered.mp4

7.6 MB

/.../4. Document and Operate Security Controls/

19. Introduction.mp4

10.6 MB

20. Preventative Controls.mp4

16.5 MB

21. Detection Controls.mp4

10.3 MB

22. Corrective Controls.mp4

14.0 MB

23. Compensating and Deterrent Controls.mp4

14.3 MB

24. What This Module Covered.mp4

3.7 MB

/.../5. Participate in Asset Management/

25. Introduction.mp4

12.7 MB

26. Lifecycle.mp4

18.3 MB

27. Hardware.mp4

16.6 MB

28. Software.mp4

7.9 MB

29. Data - Classification.mp4

23.0 MB

30. Data - Management Policies.mp4

15.2 MB

31. What This Module Covered.mp4

3.7 MB

/.../6. Implement and Assess Compliance with Controls/

32. Introduction.mp4

14.9 MB

33. Technical Controls.mp4

7.0 MB

34. Operational and Managerial Controls.mp4

19.2 MB

35. Control Implementation.mp4

15.3 MB

36. Security Documentation - Policies.mp4

14.6 MB

37. Security Documentation - Auditing.mp4

11.4 MB

38. What This Module Covered.mp4

3.7 MB

/.../7. Participate in Change Management/

39. Introduction.mp4

20.7 MB

40. Implementation of Configuration Management Plan.mp4

16.2 MB

41. Implementation of Configuration Management Plan - Goals.mp4

12.0 MB

42. Security Impact Assessments.mp4

4.9 MB

43. System Architecture_Interoperability of Systems.mp4

7.2 MB

44. Testing_Implementing Patches, Fixes and Updates.mp4

9.6 MB

45. System Development Lifecycle (SDLC).mp4

8.5 MB

46. What This Module Covered.mp4

6.1 MB

/.../8. Participate in Security Awareness and Training/

47. Introduction.mp4

12.9 MB

48. Security Policies and Compliance.mp4

22.5 MB

49. Behaviors.mp4

31.2 MB

50. Threat Awareness.mp4

17.2 MB

51. Threat Awareness - PII.mp4

7.7 MB

52. Social Networking.mp4

13.5 MB

53. What This Module Covered.mp4

5.6 MB

/.../9. Participate in Physical Security Operations/

54. Introduction.mp4

5.8 MB

55. Environmental Design.mp4

6.6 MB

56. Doors and Locks.mp4

11.2 MB

57. Physical Security Behavior.mp4

9.6 MB

58. Security Cameras.mp4

14.5 MB

59. International Protection Standards.mp4

10.0 MB

60. Portable Devices.mp4

7.1 MB

61. What This Module Covered.mp4

7.7 MB

/SSCP® - Security Operations and Administration/

sscp2015-security-operations-administration.zip

6.0 MB

/1. Introduction/

01. Introduction.mp4

10.1 MB

/.../2. Identify and Analyze Malicious Code and Activity/

02. Introduction.mp4

3.4 MB

03. Malicious Code.mp4

44.4 MB

04. Malicious Code Countermeasures.mp4

25.7 MB

05. Malicious Activity.mp4

15.1 MB

06. Malicious Activity Countermeasures.mp4

16.5 MB

07. What This Module Covered.mp4

2.7 MB

/.../3. Implement and Operate Endpoint Device Security/

08. Introduction.mp4

2.3 MB

09. Host Intrusion Detection_Prevention Systems.mp4

9.4 MB

10. Host-based Firewalls.mp4

6.7 MB

11. Application White Listing.mp4

5.0 MB

12. Endpoint Security.mp4

10.2 MB

13. Mobile Device Security.mp4

16.9 MB

14. Secure Browsing.mp4

7.3 MB

15. What This Module Covered.mp4

4.3 MB

/.../4. Operate and Configure Cloud Security/

16. Introduction.mp4

4.8 MB

17. The Wonderful World of Cloud.mp4

14.7 MB

18. Operation Models.mp4

16.6 MB

19. Service Models.mp4

4.9 MB

20. Virtualization.mp4

4.0 MB

21. Legal and Privacy Concerns.mp4

7.8 MB

22. Data Storage and Transmission.mp4

5.2 MB

23. Third-party_outsourcing Requirements.mp4

8.3 MB

24. What This Module Covered.mp4

4.4 MB

/.../5. Secure Big Data Systems/

25. Introduction.mp4

3.6 MB

26. Big Data.mp4

4.5 MB

27. Application Vulnerabilities.mp4

4.7 MB

28. Architecture or Design Vulnerabilities.mp4

8.1 MB

29. What This Module Covered.mp4

2.4 MB

/.../6. Operate and Secure Virtual Environments/

30. Introduction.mp4

2.8 MB

31. Software-defined Networking.mp4

6.8 MB

32. Hypervisor.mp4

5.5 MB

33. Virtual Appliances.mp4

3.1 MB

34. Continuity and Resilience.mp4

5.3 MB

35. Shared Storage.mp4

5.8 MB

36. What This Module Covered.mp4

2.2 MB

/SSCP® - Systems and Application Security/

sscp2015-systems-application-security.zip

3.9 MB

/1. Course Overview/

01. Course Overview.mp4

5.7 MB

/.../2. Integrating Hosts, Storage, Networks, and Applications/

02. Secure Data Flows to Meet Changing Business Needs.mp4

16.2 MB

03. Standards.mp4

4.0 MB

04. Interoperability Issues and Legacy Systems.mp4

8.9 MB

05. Application Requirements.mp4

3.2 MB

06. In-house Developed vs. Commercial vs. Commercial Customized.mp4

4.7 MB

07. Technical Deployment Models.mp4

12.7 MB

08. Cloud Model and Virtualization Vulnerabilities.mp4

7.6 MB

09. Data Aggregation.mp4

5.3 MB

10. Data Isolation and Users, Servers, and Virtual Devices .mp4

4.9 MB

11. Logical, Physical, and Secure Infrastructure Design Documents.mp4

7.1 MB

12. Storage Integration Security Considerations.mp4

3.9 MB

13. Enterprise Application Integration Enablers.mp4

10.3 MB

14. Directory Services and DNS.mp4

8.0 MB

/.../3. Integrating Advanced Authentication & Authorization Technologies/

15. Authentication.mp4

1.8 MB

16. Account Management.mp4

5.6 MB

17. Password Management.mp4

3.2 MB

18. Single Sign-on.mp4

2.3 MB

19. Authorization and OAUTH.mp4

4.9 MB

20. XACML.mp4

4.3 MB

21. SPML.mp4

6.2 MB

22. SAML.mp4

3.4 MB

23. WAYF.mp4

3.2 MB

24. Attestation, Identity Propagation, and Federation.mp4

4.6 MB

25. OpenID and Shibboleth.mp4

4.3 MB

26. Advanced Trust Models and Active Directory.mp4

11.3 MB

/Technical Integration of Enterprise Components for CASP (CAS-002)/

technical-integration-enterprise-components-casp-cas-002.zip

4.1 MB

/1. Course Overview/

01. Course Overview.mp4

5.0 MB

/.../2. Here's Why We Need to Talk About Security/

02. Overview.mp4

5.0 MB

03. We’re Still Having Trouble 'Getting It'.mp4

12.0 MB

04. The Security FUD Problem.mp4

15.5 MB

05. We're Often Confidently Wrong.mp4

12.8 MB

06. Summary.mp4

3.0 MB

/.../3. The Soft Center Within Our Networks/

07. Overview.mp4

3.3 MB

08. The Perimeter Is Not Secure.mp4

8.6 MB

09. Insider Threats and Untrustworthy Workmates.mp4

9.9 MB

10. But Won’t Anti-virus Save You.mp4

12.1 MB

11. Summary.mp4

2.4 MB

/.../4. The Security Lies We Tell Ourselves/

12. Overview.mp4

3.0 MB

13. But I Don’t Browse Dangerous Sites!.mp4

17.1 MB

14. Macs Don’t Get Viruses (Except When They Do).mp4

8.5 MB

15. Open Source Is More Secure (and Other Infosec Fairytales).mp4

6.4 MB

16. Summary.mp4

2.5 MB

/.../5. The Problems (and Solutions) with Mobile Devices/

17. Overview.mp4

3.3 MB

18. Are Fingerprint Readers Secure.mp4

18.0 MB

19. Encrypt at Rest, Encrypt in Transit.mp4

15.5 MB

20. Device Loss and Theft Mitigation.mp4

5.0 MB

21. Summary.mp4

3.3 MB

/.../6. What People Just Don't Understand About the Web/

22. Overview.mp4

5.5 MB

23. Padlocks, Seals, and False Senses of Security.mp4

14.1 MB

24. The Things People Connect to the Internet (and How to Find Them).mp4

27.8 MB

25. 'Going Dark' (and When You’re Not).mp4

49.2 MB

26. Summary.mp4

3.8 MB

/.../7. The Painful Truths About Passwords and Authentication/

27. Overview.mp4

4.2 MB

28. Passwords Aren't Going Away Anytime Soon.mp4

16.7 MB

29. Two Factor Authentication (and When It's Not).mp4

14.8 MB

30. Should You Regularly Rotate Your Passwords.mp4

7.3 MB

31. Summary.mp4

2.8 MB

/The Information Security Big Picture/

information-security-big-picture.zip

4.4 MB

/1. Course Overview/

01. Course Overview.mp4

5.1 MB

/.../2. It's All About Control/

02. Series Intro-Overview.mp4

14.8 MB

03. What Is IAM.mp4

3.7 MB

04. Authentication.mp4

3.2 MB

05. Two-factor Authentication.mp4

3.7 MB

06. Authorization.mp4

6.5 MB

07. Role Based IDs.mp4

3.9 MB

08. Directories.mp4

2.3 MB

09. SSO.mp4

4.0 MB

10. IAM's Lifecycle.mp4

2.2 MB

11. Summary.mp4

2.2 MB

/.../3. Managing Your Secret Identity/

12. Overview of Your IDs.mp4

791.4 KB

13. Digital IDs.mp4

9.5 MB

14. Endpoints & Servers.mp4

5.6 MB

15. Services & Applications.mp4

5.8 MB

16. Summary.mp4

1.1 MB

/.../4. Other Authentication Methods/

17. Overview of Other Methods.mp4

1.7 MB

18. The Two Classes.mp4

3.7 MB

19. RADIUS & TRACACS+.mp4

9.9 MB

20. Context-based Authentication.mp4

6.1 MB

21. SSO & Federations.mp4

10.3 MB

22. Self-service Password Reset.mp4

8.1 MB

23. Summary.mp4

1.5 MB

/5. Identity Repositories/

24. Module Overview.mp4

1.3 MB

25. The Six Areas.mp4

6.0 MB

26. Going After LDAP.mp4

4.4 MB

27. Going After Oauth_OpenID.mp4

4.4 MB

28. Going After Kerberos.mp4

3.6 MB

29. Going After RADIUS.mp4

2.6 MB

30. Going After Active Directory.mp4

5.0 MB

31. Stopping Common Exploits.mp4

7.5 MB

32. Summary.mp4

3.5 MB

/.../6. Building the Lab/

33. Module Overview.mp4

2.3 MB

34. Preparing the AutoLab.mp4

10.2 MB

35. Installing the AutoLab.mp4

30.3 MB

36. Deploying the AutoLab.mp4

12.4 MB

37. Lab Structure & New PowerShell Cmdlets.mp4

6.0 MB

38. Post Installation Steps.mp4

26.1 MB

39. More OS's - Kali Linux.mp4

40.8 MB

40. Summary.mp4

2.3 MB

/.../7. Let's Look at the Exploits/

41. Module Overview.mp4

1.3 MB

42. DNS Spoofing.mp4

2.7 MB

43. Demo - DNS Spoofing.mp4

44.8 MB

44. Session Hijacking.mp4

1.2 MB

45. Demo - Session Hijacking.mp4

7.7 MB

46. Man-in-the-middle.mp4

1.5 MB

47. Demo - Man-in-the-middle Attack.mp4

51.4 MB

48. Privilege Escalation.mp4

2.0 MB

49. Demo - Privilege Escalation.mp4

7.1 MB

50. Module & Course Summary.mp4

3.1 MB

/The Issues of Identity and Access Management (IAM)/

identity-access-management-issues.zip

11.3 MB

/1. Course Overview/

01. Course Overview.mp4

2.8 MB

/.../2. The Current Threat Landscape/

02. Introduction.mp4

4.8 MB

03. Defining Threat Intelligence.mp4

2.5 MB

04. Intelligence vs. Information.mp4

5.4 MB

05. Types of CTI.mp4

13.5 MB

06. CTI Requirements.mp4

5.8 MB

07. Generic Threat Actor.mp4

4.5 MB

08. Summary.mp4

1.0 MB

/.../3. Threat Intelligence Methodologies/

09. Introduction.mp4

1.2 MB

10. Challenges with Detecting Intrusions.mp4

1.4 MB

11. Threat Intel Methodologies.mp4

2.0 MB

12. The Diamond Model.mp4

3.5 MB

13. Cyber Kill Chain.mp4

10.4 MB

14. Indicators of Compromise.mp4

6.1 MB

15. Intrusion Reconstruction.mp4

3.4 MB

16. Campaign Analysis.mp4

5.2 MB

17. Summary.mp4

784.3 KB

/.../4. Sharing and Ingesting Intelligence/

18. Introduction.mp4

2.5 MB

19. Consuming Threat Intelligence.mp4

3.9 MB

20. Generating Threat Intelligence.mp4

7.0 MB

21. Leveraging Osint.mp4

12.5 MB

22. Storing Investigation Data.mp4

7.5 MB

23. Collaborating with Other Companies.mp4

2.8 MB

24. Intelligence Sharing Standards.mp4

4.3 MB

25. Summary.mp4

1.9 MB

/.../5. Searching for Indicators of Compromise/

26. Introduction.mp4

2.2 MB

27. Baselines and Diff Reports.mp4

1.9 MB

28. Blacklists and Whitelists.mp4

3.4 MB

29. Frequency of Occurrence.mp4

5.3 MB

30. Pivoting.mp4

2.3 MB

31. Threat Hunting.mp4

6.6 MB

32. Summary.mp4

1.8 MB

/.../6. Doing Threat Intelligence Right/

33. Introduction.mp4

3.0 MB

34. Validating and Managing Indicators of Compromise.mp4

6.4 MB

35. Safe Files Within Malware.mp4

2.4 MB

36. Overloading Security Capabilities.mp4

3.7 MB

37. Tips on Preventing Malware Infections.mp4

2.4 MB

38. Dealing with Advanced Threats.mp4

5.0 MB

39. Making Threat Intelligence Happen.mp4

4.2 MB

/Threat Intelligence - The Big Picture/

threat-intelligence-big-picture.zip

3.1 MB

/1. Course Overview/

01. Course Overview.mp4

2.9 MB

/.../2. The Power of Threat Modeling/

02. Introduction.mp4

2.5 MB

03. The Dynamic Nature of Security.mp4

4.4 MB

04. Threat Modeling Overview.mp4

6.7 MB

05. Practical Example.mp4

4.7 MB

06. Who Uses Threat Modeling.mp4

3.9 MB

07. Conclusion.mp4

2.9 MB

/.../3. Tools of the Trade/

08. Introduction.mp4

1.2 MB

09. Terminology.mp4

6.0 MB

10. Threat Modeling Approaches.mp4

6.0 MB

11. Threat Modeling Methodologies.mp4

2.6 MB

12. Conclusion.mp4

933.4 KB

/.../4. Improving Application Security with Threat Modeling/

13. Introduction.mp4

2.1 MB

14. Globomantics Scenario.mp4

1.2 MB

15. Threat Modeling Workflow.mp4

8.8 MB

16. Decomposing the Application.mp4

8.6 MB

17. Identifying Threats.mp4

5.0 MB

18. Determining Risk.mp4

4.3 MB

19. Conclusion.mp4

1.8 MB

/.../5. Threat Modeling for Hackers/

20. Introduction.mp4

1.0 MB

21. Globomantics Scenario.mp4

1.2 MB

22. Threat Modeling for Ethical Hacking.mp4

8.6 MB

23. Attack Trees.mp4

1.8 MB

24. Conclusion.mp4

939.7 KB

/6. Expected Challenges/

25. Introduction.mp4

795.4 KB

26. Globomantics Scenario.mp4

1.6 MB

27. Expected Challenges.mp4

15.9 MB

28. Conclusion.mp4

1.8 MB

/Threat Modeling - The Big Picture/

threat-modeling-big-picture.zip

1.9 MB

/1. Course Overview/

01. Course Overview.mp4

3.9 MB

/.../2. Threat Modeling, the What, Why, Who, and When/

02. Introduction.mp4

2.9 MB

03. What Is Threat Modeling.mp4

5.5 MB

04. Why Should One Perform Threat Modeling.mp4

5.5 MB

05. Who Should Perform Threat Modeling.mp4

2.7 MB

06. When Should One Perform Threat Modeling.mp4

2.0 MB

07. Summary.mp4

1.8 MB

/.../3. Choosing the Right Approach/

08. Introduction.mp4

4.3 MB

09. Asset-centric Approach.mp4

5.4 MB

10. Attacker-centric Approach.mp4

5.8 MB

11. Application-centric Approach.mp4

6.0 MB

12. Summary.mp4

3.4 MB

/.../4. Choosing the Right Methodology/

13. Introduction.mp4

3.3 MB

14. PASTA.mp4

8.6 MB

15. Microsoft Threat Modeling.mp4

7.0 MB

16. OCTAVE.mp4

8.1 MB

17. Trike.mp4

4.0 MB

18. VAST.mp4

2.2 MB

19. Summary.mp4

2.9 MB

/.../5. Threat Modeling in Practice/

20. Introduction.mp4

8.0 MB

21. Setting the Scope.mp4

3.4 MB

22. Drawing Data Flow Diagrams.mp4

18.8 MB

23. Analyze the Target.mp4

4.1 MB

24. Identifying and Documenting Threats.mp4

10.5 MB

25. Rating Threats.mp4

5.1 MB

26. Summary.mp4

2.5 MB

/.../6. Improving Threat Modeling/

27. Introduction.mp4

1.6 MB

28. Security and Support.mp4

6.3 MB

29. Quality and Quantity.mp4

7.6 MB

30. Generic Issues with Threat Modeling.mp4

5.5 MB

31. Summary.mp4

3.7 MB

/Threat Modeling Fundamentals/

threat-modeling-fundamentals.zip

2.1 MB

/1. Introduction/

01. Introduction.mp4

2.0 MB

02. Introducing the Players.mp4

5.6 MB

03. The Players In Detail.mp4

4.1 MB

04. Bringing It all Together.mp4

5.2 MB

05. Demonstrating Code Level Security.mp4

10.4 MB

/.../2. Running Code Securely/

06. Introduction.mp4

4.5 MB

07. What Is Policy.mp4

12.8 MB

08. How Is Policy Established.mp4

7.5 MB

09. Demonstrating Policy.mp4

14.4 MB

10. Replacing and Augmenting Default Policy.mp4

1.8 MB

11. Demonstrating Replacing and Augmenting Default Policy.mp4

11.0 MB

12. What Is CodeSource and How Is It Used.mp4

5.4 MB

13. Demonstrating Using CodeSource.mp4

13.2 MB

14. Walking the Stack.mp4

4.6 MB

15. Demonstrating Walking the Stack.mp4

8.6 MB

16. Signing JAR Files.mp4

1.5 MB

17. Demonstrating Signing JAR Files.mp4

13.7 MB

18. Writing Your Own Permissions.mp4

5.3 MB

19. Demonstrating Writing Your Own Permissions.mp4

11.0 MB

20. Summary.mp4

599.8 KB

/3. Privileged Scopes/

21. Augmenting Security Policy.mp4

3.3 MB

22. Creating a Privileged Scope.mp4

9.8 MB

23. Demonstrating Creating a Privileged Scope.mp4

10.4 MB

24. Summary.mp4

792.3 KB

/Understanding the Java Virtual Machine - Security/

understanding-java-vm-security.zip

441.3 KB

/1. Introduction/

01. The 'Bashpocalypse' That Is Shellshock.mp4

6.1 MB

02. Understanding the Bash Command Processor.mp4

5.1 MB

03. The Shellshock Potential.mp4

5.8 MB

04. The Shellshock Scope.mp4

9.3 MB

/2. Exploiting Shellshock/

05. Understanding Environment Variables.mp4

6.1 MB

06. Demo - How Attackers Exploit Vulnerabilities.mp4

8.4 MB

/.../3. Defending Against Shellshock/

07. Patch Everything.mp4

4.7 MB

08. Effective Shellshock Patching.mp4

3.6 MB

09. Stay Vigilant.mp4

2.3 MB

/4. Summary/

10. Shellshock in the Wild.mp4

14.1 MB

11. Patch Early and Stay Safe.mp4

5.2 MB

/Understanding the Shellshock Bash Bug/

shellshock-bash-bug.zip

916.2 KB

/1. Course Overview/

01. Course Overview.mp4

8.7 MB

/.../2. Introduction to FTDI VNC2/

02. Introduction to Course and FTDI Vinculum II Microcontroller.mp4

5.3 MB

03. FTDI Vinculum II Features.mp4

21.4 MB

04. Getting Started with the Vinculum II IDE.mp4

21.0 MB

05. Building Vinculum II Applications.mp4

15.7 MB

06. Using the Application Wizard to Create New Programs.mp4

11.7 MB

/.../3. Building a Basic Duplicator/

07. Simple Duplicator High Level Design.mp4

7.5 MB

08. Startup Code for the Basic Duplicator.mp4

16.5 MB

09. The Code That Does All the Work.mp4

21.7 MB

10. Adding LEDs to the Basic Duplicator.mp4

22.6 MB

/.../4. Enhancing Performance and Usability/

11. Improving Performance.mp4

6.4 MB

12. Introduction to Semaphores.mp4

7.4 MB

13. Making the Duplicator Multi-threaded.mp4

24.5 MB

14. Introduction to LCD Displays.mp4

23.8 MB

15. Adding the LCD to Our Duplicator.mp4

42.6 MB

16. Final Demo and Wrap Up.mp4

21.2 MB

/USB Forensics - Duplication/

usb-forensics-duplication.zip

3.7 MB

/1. Getting Started/

01. Motivation.mp4

8.5 MB

02. Lsusb Demo.mp4

15.7 MB

03. USB Hardware.mp4

12.8 MB

04. USBMon and Wireshark Demo.mp4

15.6 MB

05. USB Descriptors.mp4

13.2 MB

06. Descriptors Demo and Summary.mp4

27.5 MB

/.../2. Endpoints, Classes, and Commands/

07. Control Endpoints.mp4

5.5 MB

08. Control Endpoint Demo.mp4

25.0 MB

09. Interrupt and Isochronous Endpoints.mp4

16.6 MB

10. Bulk Endpoints.mp4

12.4 MB

11. Commands.mp4

12.6 MB

/.../3. Hosts and Hubs/

12. USB Hosts and Host Controllers.mp4

10.1 MB

13. USB Hubs.mp4

12.6 MB

/.../4. USB Mass Storage Descriptors, Endpoints, and Device Presentation/

14. USB Mass Storage Descriptors.mp4

3.5 MB

15. USB Mass Storage Descriptors and Endpoints Demo.mp4

34.1 MB

16. USB Mass Storage Device Presentation.mp4

8.0 MB

17. USB Mass Storage Device Presentation Demo and Summary.mp4

20.3 MB

/.../5. USB Mass Storage Communication and Windows Specific Behavior/

18. Introduction to USB Mass Storage Communications.mp4

4.5 MB

19. USB Mass Storage Command Blocks.mp4

6.1 MB

20. SCSI Commands and USB Mass Storage Communication Phases.mp4

12.2 MB

21. SCSI Commands Demo.mp4

35.7 MB

22. USB Mass Storage Devices and Windows.mp4

11.3 MB

/.../6. USB Human Interface Devices/

23. Introduction to USB Human Interface Devices.mp4

4.0 MB

24. Descriptors, Reports, and Attacks.mp4

5.5 MB

25. HID Demo Part One.mp4

16.3 MB

26. HID Demo Part Two.mp4

17.0 MB

/USB Forensics - Fundamentals/

usb-forensics-fundamentals.zip

1.0 MB

/1. Course Overview/

01. Course Overview.mp4

5.5 MB

/.../2. Software Write Blocking with Udev Rules/

02. Udev Rule Basics.mp4

11.2 MB

03. Creating Writeblocking Udev Rules.mp4

21.7 MB

04. Making It Easy with an Install Script.mp4

18.0 MB

05. Writeblocking Demonstration.mp4

23.7 MB

/.../3. Hardware Write Blocker Based on VNC2/

06. Writeblocker Overview.mp4

17.8 MB

07. Automatically Generated Code and Threads.mp4

30.9 MB

08. Helper and Handler Functions.mp4

47.0 MB

09. Miscellaneous Items and Device Programming.mp4

13.9 MB

10. Writeblocker Demo.mp4

17.6 MB

/4. USB Impersonation/

11. Introduction and Motivation.mp4

24.4 MB

12. Code Walk Through.mp4

31.4 MB

13. Demonstration and Course Summary.mp4

8.8 MB

/USB Forensics - Writeblocking and Impersonation/

usb-forensics-writeblocking-impersonation.zip

4.4 MB

/1. Course Overview/

01. Course Overview.mp4

10.0 MB

/2. Introduction/

02. Introduction.mp4

5.6 MB

/3. Google Caching/

03. Overview.mp4

796.5 KB

04. Google Indexing and Caching.mp4

946.4 KB

05. How to Find Sensitive Data in Google.mp4

2.8 MB

06. Demo.mp4

5.1 MB

07. Fixing the Problem.mp4

1.3 MB

08. Summary.mp4

1.1 MB

/.../4. Cacheable HTTPS Responses/

09. Overview.mp4

902.4 KB

10. HTTPS Is Not Enough!.mp4

2.9 MB

11. Demo.mp4

15.7 MB

12. Fixing the Problem.mp4

839.7 KB

13. Summary.mp4

1.1 MB

/.../5. Caching of Credit Card Data/

14. Overview.mp4

940.2 KB

15. Caching of Data Entered by the User.mp4

2.6 MB

16. Demo.mp4

3.1 MB

17. Fixing the Problem.mp4

1.6 MB

18. Summary.mp4

1.1 MB

/.../6. Sensitive Data in the URL/

19. Overview.mp4

672.1 KB

20. URL and Sensitive Data.mp4

1.3 MB

21. Demo.mp4

5.1 MB

22. Fixing the Problem.mp4

897.3 KB

23. Summary.mp4

961.4 KB

/.../7. Industry Best Practices/

24. Overview.mp4

1.0 MB

25. OWASP ASVS.mp4

2.3 MB

26. V9 - Data Protection Verification Requirements.mp4

9.4 MB

27. Summary.mp4

974.6 KB

/8. Summary/

28. Summary.mp4

6.6 MB

/Web App Hacking - Caching Problems/

caching-problems-web-app-hacking.zip

2.2 MB

/1. Course Overview/

01. Course Overview.mp4

3.9 MB

/2. Introduction/

02. Introduction .mp4

9.7 MB

/.../3. Leakage of Cookie with Sensitive Data/

03. Overview.mp4

1.2 MB

04. HTTP vs. HTTPS.mp4

412.7 KB

05. Secure Attribute.mp4

629.6 KB

06. Demo.mp4

13.7 MB

07. Summary.mp4

993.6 KB

/4. Cookie Hijacking/

08. Overview.mp4

907.7 KB

09. Introduction to XSS Attack.mp4

1.2 MB

10. HttpOnly Attribute.mp4

651.6 KB

11. Demo.mp4

17.1 MB

12. Summary.mp4

655.6 KB

/.../5. Weaknesses in Cookie Lifecycle/

13. Overview.mp4

1.5 MB

14. Importance of Regeneration.mp4

3.7 MB

15. Demo.mp4

6.5 MB

16. Server-side Invalidation.mp4

2.2 MB

17. Demo.mp4

7.2 MB

18. Summary.mp4

1.2 MB

/.../6. Underestimated Risk - XSS via Cookie/

19. Overview.mp4

1.3 MB

20. XSS via Cookie.mp4

2.2 MB

21. Cross-origin Exploitation.mp4

2.3 MB

22. Demo.mp4

8.4 MB

23. Fixing the Problem.mp4

4.2 MB

24. Summary.mp4

1.1 MB

/.../7. Remote Cookie Tampering/

25. Overview.mp4

788.3 KB

26. Browser Dependent Exploitation.mp4

891.3 KB

27. Comma-separated List of Cookies.mp4

1.8 MB

28. Demo.mp4

8.5 MB

29. Fixing the Problem.mp4

1.5 MB

30. Summary.mp4

731.8 KB

/8. Summary/

31. Summary.mp4

5.8 MB

/Web App Hacking - Cookie Attacks/

cookie-attacks-web-app-hacking.zip

2.2 MB

/1. Course Overview/

01. Course Overview.mp4

4.5 MB

/2. Introduction/

02. Introduction.mp4

4.6 MB

/3. SQL Injection/

03. Overview.mp4

758.6 KB

04. Understanding SQL Injection.mp4

7.1 MB

05. Demo.mp4

4.8 MB

06. Fixing the Problem.mp4

2.9 MB

07. Summary.mp4

723.6 KB

/4. Dictionary Attack/

08. Overview.mp4

546.6 KB

09. Understanding Dictionary Attack.mp4

2.9 MB

10. Hydra.mp4

5.7 MB

11. Demo.mp4

13.0 MB

12. Fixing the Problem.mp4

2.4 MB

13. Summary.mp4

708.1 KB

/5. HTTPS Enforcement/

14. Overview.mp4

809.0 KB

15. HTTP vs. HTTPS.mp4

974.2 KB

16. Understanding HTTPS Enforcement.mp4

3.4 MB

17. Demo.mp4

5.3 MB

18. Summary.mp4

1.2 MB

/6. Session Regeneration/

19. Overview.mp4

705.7 KB

20. Understanding Session Regeneration.mp4

6.0 MB

21. Demo.mp4

6.4 MB

22. Summary.mp4

1.2 MB

/7. User Enumeration/

23. Overview.mp4

537.7 KB

24. Understanding User Enumeration.mp4

1.6 MB

25. Demo.mp4

1.5 MB

26. Fixing the Problem.mp4

859.9 KB

27. Summary.mp4

608.4 KB

/.../8. Industry Best Practices/

28. Overview.mp4

560.1 KB

29. Strong Password Policy.mp4

1.9 MB

30. Two-factor Authentication.mp4

2.8 MB

31. Summary.mp4

1.4 MB

/9. Summary/

32. Summary.mp4

5.9 MB

/Web App Hacking - Hacking Authentication/

hacking-authentication-web-app.zip

2.2 MB

/1. Course Overview/

01. Course Overview.mp4

4.8 MB

/2. Introduction/

02. Introduction.mp4

14.2 MB

/.../3. Leakage of Password Reset Link/

03. Overview.mp4

609.0 KB

04. Leakage Over Insecure Channel.mp4

1.6 MB

05. Leakage via Referer Header.mp4

3.0 MB

06. Demo.mp4

7.2 MB

07. Fixing the Problem.mp4

778.0 KB

08. Summary.mp4

677.0 KB

/.../4. Insecure Direct Object Reference/

09. Overview.mp4

904.9 KB

10. Understanding Insecure Direct Object Reference.mp4

2.1 MB

11. Unauthorized Access to User's Account.mp4

2.4 MB

12. Demo.mp4

3.5 MB

13. Fixing the Problem.mp4

2.4 MB

14. Summary.mp4

1.3 MB

/.../5. Insecure Session Management/

15. Overview.mp4

629.4 KB

16. User Impersonation.mp4

4.0 MB

17. Demo - User Impersonation.mp4

5.5 MB

18. Session Expiration Problem.mp4

3.0 MB

19. Demo - Session Expiration Problem.mp4

3.2 MB

20. Summary.mp4

891.7 KB

/.../6. Weaknesses in Lifecycle of Password Reset Link/

21. Overview.mp4

631.5 KB

22. Creating New Password Reset Link.mp4

2.9 MB

23. Demo - Creating New Password Reset Link.mp4

5.1 MB

24. Processing of Password Reset Link.mp4

2.4 MB

25. Demo - Processing of Password Reset Link.mp4

3.5 MB

26. Summary.mp4

716.3 KB

/7. User Enumeration/

27. Overview.mp4

495.5 KB

28. User Enumeration and Password Resetting.mp4

2.2 MB

29. Demo.mp4

2.0 MB

30. Fixing the Problem.mp4

1.2 MB

31. Summary.mp4

892.5 KB

/8. Summary/

32. Summary.mp4

6.5 MB

/Web App Hacking - Hacking Password Reset Functionality/

web-app-hacking-password-reset-functionality.zip

1.0 MB

/1. Course Overview/

01. Course Overview.mp4

5.1 MB

/10. Summary/

42. Summary.mp4

7.6 MB

/2. Introduction/

02. Introduction.mp4

7.2 MB

/.../3. Insecure Error Handling/

03. Overview.mp4

647.3 KB

04. Verbose Error Messages.mp4

1.2 MB

05. How to Trigger Error Message.mp4

1.2 MB

06. Demo.mp4

7.9 MB

07. Summary.mp4

773.0 KB

/.../4. Disclosure of Sensitive Files/

08. Overview.mp4

697.5 KB

09. How to Find Sensitive Files.mp4

2.8 MB

10. How to Read the Content of Sensitive Files.mp4

1.6 MB

11. Demo.mp4

3.1 MB

12. Summary.mp4

949.7 KB

/.../5. Information Disclosure via Metadata/

13. Overview.mp4

497.0 KB

14. Metadata.mp4

1.3 MB

15. How to Extract Metadata.mp4

3.1 MB

16. Demo.mp4

4.1 MB

17. Summary.mp4

616.2 KB

/.../6. Underestimated Risk - Disclosure of Software Version/

18. Overview.mp4

1.1 MB

19. Disclosure of Software Version.mp4

1.5 MB

20. Exploitation.mp4

2.6 MB

21. Demo.mp4

18.0 MB

22. Summary.mp4

1.1 MB

/.../7. Insecure Communication Channel/

23. Overview.mp4

745.7 KB

24. HTTP vs. HTTPS.mp4

524.5 KB

25. Demo - HTTP vs. HTTPS.mp4

3.0 MB

26. HTTPS.mp4

981.0 KB

27. Problems with Transport Layer Protection.mp4

3.3 MB

28. Demo - Problems with Transport Layer Protection.mp4

7.3 MB

29. Summary.mp4

811.9 KB

/.../8. Leakage of Cookie with Sensitive Data/

30. Overview.mp4

1.1 MB

31. Importance of Secure Cookie Processing.mp4

3.3 MB

32. Cookie Processing Fundamentals.mp4

2.0 MB

33. Secure Attribute.mp4

939.3 KB

34. Demo.mp4

16.9 MB

35. Summary.mp4

1.5 MB

/.../9. Leakage of Sensitive Data via Referer Header/

36. Overview.mp4

1.5 MB

37. Password Reset Link.mp4

2.1 MB

38. Leakage via Referer Header.mp4

2.9 MB

39. Demo.mp4

6.8 MB

40. Fixing the Problem.mp4

800.9 KB

41. Summary.mp4

1.0 MB

/Web App Hacking - Sensitive Data Exposure/

sensitive-data-exposure-web-app.zip

3.4 MB

/1. Course Overview/

01. Course Overview.mp4

4.4 MB

/10. Summary/

33. Put It All Together.mp4

17.7 MB

34. Reference Materials.mp4

5.6 MB

/.../2. The Principles of a Web Application Penetration Test/

02. Introduction to Course.mp4

4.0 MB

03. Methodology of Attack.mp4

6.4 MB

04. Structure of Web Applications.mp4

20.9 MB

05. Cookies and Sessions.mp4

5.3 MB

06. Lab Details.mp4

2.6 MB

/3. Pre-engagement/

07. Black Box _ Grey Box _ White Box.mp4

9.7 MB

08. Rules of Engagement.mp4

6.7 MB

09. Scoping.mp4

5.6 MB

/4. Footprinting/

10. Spider Application.mp4

10.6 MB

11. Discover Server Information.mp4

26.0 MB

12. Discover Hidden Content.mp4

15.5 MB

13. Automated Scans.mp4

7.2 MB

14. Analyze Results.mp4

9.6 MB

/.../5. Attacking User Controls/

15. Authentication.mp4

16.4 MB

16. Session.mp4

12.0 MB

17. Access Controls.mp4

8.2 MB

/.../6. Attacking Application Inputs/

18. Proxies.mp4

4.3 MB

19. Vehicles of Data Transfer.mp4

7.1 MB

20. Input Validation.mp4

1.9 MB

/.../7. Common Attack Methods/

21. Fuzzing.mp4

13.5 MB

22. XSS - Cross-site Scripting.mp4

11.2 MB

23. Injection.mp4

8.6 MB

24. Insecure Direct Object Reference.mp4

4.9 MB

25. Request Forgery.mp4

6.7 MB

/.../8. Discovering Logic Flaws/

26. Circumvention of Workflow.mp4

8.7 MB

27. Beating Limits.mp4

4.9 MB

28. Process Timing.mp4

5.1 MB

29. Spilling the Secrets.mp4

3.0 MB

30. Parameter Manipulation.mp4

5.1 MB

/9. Reporting/

31. Layout.mp4

7.0 MB

32. Scoring.mp4

11.9 MB

/Web Application Penetration Testing Fundamentals/

web-app-pentesting-fundamentals.zip

7.9 MB

/1. Course Overview/

01. Course Overview.mp4

5.3 MB

/.../2. Setting up Your Burp Suite Environment/

02. Why a Proxy Service.mp4

10.7 MB

03. Launching Burp Suite Against Your Target.mp4

7.8 MB

04. Configuring Burp Proxy.mp4

8.1 MB

05. Demo - Configuring Burp Proxy.mp4

24.1 MB

06. Trusting Portswigger in Your Browser.mp4

9.1 MB

07. Setting up Your Configuration File.mp4

6.4 MB

08. Setting up Your Project File.mp4

10.3 MB

/.../3. Spidering Your Web Application/

09. Why Spider.mp4

5.4 MB

10. Spidering Options.mp4

10.8 MB

11. Spidering Web Forms.mp4

14.3 MB

12. Identifying Your Target.mp4

25.0 MB

13. Spidering Against Your Target.mp4

6.4 MB

14. Examining Your Results.mp4

25.2 MB

/.../4. Scanning Your Web Application/

15. Why Scan.mp4

12.5 MB

16. What Are the Scanner Functions.mp4

13.0 MB

17. Let's Passively Scan Together.mp4

6.5 MB

18. Let's Customize Active Scanner.mp4

21.1 MB

19. Let's Attack!.mp4

7.1 MB

/.../5. Digging Deeper into Your Results/

20. Analyzing Scan Results.mp4

10.0 MB

21. Repeater to Your Rescue.mp4

15.6 MB

22. Intruder for the Win.mp4

6.1 MB

23. Intruder for the Win Demo.mp4

19.3 MB

24. Sequencer for Your Tokens.mp4

11.7 MB

25. Decoder Is Delightful.mp4

5.3 MB

26. Comparer Assist.mp4

13.2 MB

/.../6. Documenting Your Findings/

27. Setting Severities.mp4

15.2 MB

28. Generating Your Report.mp4

9.1 MB

29. Explaining Your Report.mp4

11.9 MB

/Web Application Penetration Testing with Burp Suite/

web-application-penetration-testing-with-burp-suite.zip

4.8 MB

/1. Introduction/

01. Introduction.mp4

18.7 MB

/.../10. Using Components with Known Vulnerabilities/

34. Overview.mp4

5.8 MB

35. Mounting an Attack.mp4

5.0 MB

36. Defences.mp4

6.6 MB

37. The risk in Practice.mp4

5.6 MB

/.../11. Unvalidated Redirects and Forwards/

38. Overview.mp4

5.1 MB

39. Mounting an Attack.mp4

5.2 MB

40. Defences.mp4

5.2 MB

41. The risk in Practice.mp4

9.2 MB

/2. Injection/

02. Overview.mp4

8.5 MB

03. Mounting an Attack.mp4

5.0 MB

04. Defences.mp4

10.5 MB

05. The risk in Practice.mp4

6.0 MB

/.../3. Broken Authentication and Session Management/

06. Overview.mp4

5.8 MB

07. Mounting an Attack.mp4

9.5 MB

08. Defences.mp4

11.1 MB

09. The risk in Practice.mp4

4.2 MB

/.../4. Cross-Site Scripting (XSS)/

10. Overview.mp4

11.2 MB

11. Mounting an Attack.mp4

4.1 MB

12. Defences.mp4

6.2 MB

13. The risk in Practice.mp4

12.9 MB

/.../5. Insecure Direct Object References/

14. Overview.mp4

5.5 MB

15. Mounting an Attack.mp4

4.7 MB

16. Defences.mp4

12.2 MB

17. The risk in Practice.mp4

4.7 MB

/6. Security Misconfiguration/

18. Overview.mp4

4.1 MB

19. Mounting an Attack.mp4

7.5 MB

20. Defences.mp4

7.5 MB

21. The risk in Practice.mp4

5.5 MB

/.../7. Sensitive Data Exposure/

22. Overview.mp4

4.9 MB

23. Mounting an Attack.mp4

9.1 MB

24. Defences.mp4

7.5 MB

25. The risk in Practice.mp4

6.2 MB

/.../8. Missing Function Level Access Control/

26. Overview.mp4

6.3 MB

27. Mounting an Attack.mp4

7.7 MB

28. Defences.mp4

10.1 MB

29. The risk in Practice.mp4

7.5 MB

/.../9. Cross-Site Request Forgery (CSRF)/

30. Overview.mp4

6.5 MB

31. Mounting an Attack.mp4

5.4 MB

32. Defences.mp4

8.5 MB

33. The risk in Practice.mp4

7.1 MB

/Web Security and the OWASP Top 10 - The Big Picture/

web-security-owasp-top10-big-picture.zip

4.3 MB

/1. Introduction/

01. Introduction.mp4

6.2 MB

02. Does Much Really Change in Only 3 Years.mp4

9.2 MB

03. Understanding 3 Years of Data Breaches.mp4

10.1 MB

04. The OWASP Top 10 is a Living, Evolving, Resource.mp4

9.2 MB

05. Summary - It’s All Still Web App Sec, It’s All Still Good!.mp4

6.6 MB

/.../2. Understanding the Risk Assessment/

06. It's All About Risks.mp4

3.5 MB

07. Where Does the Data on Risks Come From.mp4

3.6 MB

08. What Are Application Security Risks.mp4

7.7 MB

09. The OWASP Risk Rating Methodology.mp4

8.7 MB

10. Understanding Likelihood.mp4

10.0 MB

11. Assessing Likelihood.mp4

10.0 MB

12. Understanding Impact.mp4

9.9 MB

13. Assessing Impact.mp4

6.9 MB

14. Calculating the Overall Risk.mp4

4.3 MB

15. Applying the Methodology to the XSS Risk.mp4

8.7 MB

16. Summary.mp4

6.1 MB

/.../3. What's Changed in the Top 10#/

17. Introduction.mp4

2.4 MB

18. A1 – Injection.mp4

3.9 MB

19. A2 – Broken Authentication and Session Management.mp4

6.6 MB

20. A3 – Cross-Site Scripting (XSS).mp4

6.1 MB

21. A4 – Insecure Direct Object References.mp4

5.4 MB

22. A5 – Security Misconfiguration.mp4

5.5 MB

23. A6 – Sensitive Data Exposure.mp4

4.8 MB

24. A7 – Missing Function Level Access Control.mp4

6.0 MB

25. A8 – Cross-Site Request Forgery (CSRF).mp4

3.9 MB

26. A9 – Using Known Vulnerable Components.mp4

5.5 MB

27. A10 – Unvalidated Redirects and Forwards.mp4

4.2 MB

28. Summary.mp4

7.4 MB

/.../4. Additional Risks to Consider/

29. It Doesn’t End at the Top 10.mp4

4.4 MB

30. Additional Risks OWASP Recognizes.mp4

7.9 MB

31. The SANS Top 25 Most Dangerous Software Errors .mp4

7.4 MB

32. Course Summary.mp4

8.2 MB

/What's New in the OWASP Top 10 for 2013/

owasp-top-10-whats-new-2013.zip

1.4 MB

/1. Course Overview/

01. Course Overview.mp4

4.3 MB

/2. Introduction/

02. Introduction.mp4

6.7 MB

/.../3. Acquiring Local Administrative Rights/

03. Acquiring Administrative Access to a Windows Box.mp4

7.2 MB

04. Demo - Acquiring Administrative Access.mp4

24.7 MB

05. Demo - Adding BitLocker Protection to the Picture.mp4

4.6 MB

/.../4. Beating Permissions with Privileges/

06. Security Control Mechanisms.mp4

13.7 MB

07. Demo - Privileges Beat Permissions.mp4

33.6 MB

08. Protecting Privileges with UAC.mp4

2.7 MB

09. Demo - UAC.mp4

30.7 MB

10. Best Practices.mp4

986.5 KB

/.../5. Bypassing Company Group Policies/

11. How Group Policies Work.mp4

1.7 MB

12. Demo - Bypassing Policies.mp4

16.5 MB

13. Group Policy Update Mechanisms.mp4

2.4 MB

14. Demo - Group Policy Updates.mp4

12.4 MB

15. Why Group Policy Can't Be Used to Control Admins.mp4

813.3 KB

16. Demo - How to Block Reading of Policies.mp4

4.7 MB

17. Best Practices.mp4

654.9 KB

/.../6. Elevating Your Rights to Domain Admin/

18. How to Elevate Local Rights to Domain Wide.mp4

2.6 MB

19. Demo - Using Task Scheduler and Social Engineering.mp4

12.6 MB

20. Best Practices.mp4

1.9 MB

/.../7. Using Pass-the-hash and Pass-the-ticket Attacks/

21. What Is Pass-the-hash and Pass-the-ticket.mp4

6.3 MB

22. Demo - Pass-the-hash.mp4

13.7 MB

23. Demo - Pass-the-ticket Attack.mp4

8.4 MB

24. Demo - Credential Guard in Windows 10.mp4

5.7 MB

25. Best Practices.mp4

3.2 MB

/8. Bypassing BitLocker/

26. Ways to Bypass BitLocker.mp4

4.4 MB

27. Demo - Bypassing BitLocker with Social Engineering and PowerPoint.mp4

16.3 MB

28. Best Practices and Summary.mp4

7.6 MB

/Windows - How It's Hacked, How to Protect It/

windows-how-its-hacked-how-to-protect.zip

3.1 MB

/1. Course Overview/

01. Course Overview.mp4

3.4 MB

/.../2. Introduction and Wireless Penetration Test Process Overview/

02. Course Introduction.mp4

4.1 MB

03. Wireless Penetration Testing Process.mp4

4.6 MB

04. Pre-engagement Tasks.mp4

3.1 MB

/3. Information Gathering/

05. Module Introduction.mp4

2.0 MB

06. Packet Capture.mp4

3.6 MB

07. Identifying Target Networks.mp4

3.1 MB

08. Demo - Information Gathering.mp4

6.9 MB

09. Demo - Identifying Hidden Networks.mp4

9.6 MB

/.../4. Identifying and Exploiting Vulnerabilities/

10. Module Intro and Open Networks.mp4

17.9 MB

11. WEP Networks.mp4

7.2 MB

12. WPA_WPA2 Networks.mp4

18.1 MB

13. WPS-enabled Networks.mp4

13.1 MB

14. Router Mis-configurations.mp4

13.8 MB

15. Post Exploitation.mp4

4.1 MB

/5. Reporting/

16. Module Intro.mp4

1.7 MB

17. Risk.mp4

4.1 MB

18. Recommendations and Reporting.mp4

9.0 MB

/Wireless Network Penetration Testing/

wireless-network-penetration-testing.zip

655.0 KB

/1. Course Overview/

01. Course Overview.mp4

7.4 MB

/.../2. An Advanced Approach to Wireless Penetration Testing/

02. Wireless Penetration Testing - Advanced Techniques.mp4

6.6 MB

03. Red Teaming Concepts.mp4

3.7 MB

/.../3. Preparing for the Tests/

04. Importance of Preparation.mp4

1.2 MB

05. Pre-engagement Phase.mp4

5.2 MB

06. Preparing for the Test and Target Mapping.mp4

7.8 MB

/.../4. Advanced Penetration Testing Techniques – Non-disruptive Attacks/

07. Non-disruptive Techniques.mp4

971.0 KB

08. Eavesdropping.mp4

22.1 MB

09. Rogue Access Points.mp4

6.8 MB

10. Creating a Rogue Access Point.mp4

15.8 MB

11. Fake Captive Portals.mp4

2.0 MB

12. Creating a Fake Captive Portal.mp4

23.2 MB

/.../5. Advanced Penetration Testing Techniques – Disruptive Attacks/

13. Man-in-the-middle (MITM).mp4

2.9 MB

14. Creating an Online Access Point for MITM.mp4

12.3 MB

15. Denial of Service Attacks.mp4

4.6 MB

16. Disconnecting a Machine with the Deauth Attack.mp4

17.4 MB

/.../6. Covering Your Traces/

17. Why Cover Your Traces.mp4

3.2 MB

18. Disposable VMs.mp4

6.9 MB

19. Changing MAC addresses.mp4

3.2 MB

20. Wireless Penetration Testing Accessories.mp4

7.6 MB

/Wireless Network Penetration Testing Advanced Techniques/

wireless-network-penetration-testing-advanced-techniques.zip

1.0 MB

 

Total files 8423


Copyright © 2024 FileMood.com