Torrent Info
Title GetFreeCourses.Co-Udemy-Cyber Security - Go From Zero to Hero (2020)
Category
Size 3.47GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
1. ARE YOU READY.html 3.64KB
1. Definition of Computer Security.mp4 28.43MB
1. Definition of Computer Security.srt 3.92KB
1. Introduction.mp4 5.73MB
1. Introduction.mp4 10.16MB
1. Introduction.mp4 7.23MB
1. Introduction.mp4 8.71MB
1. Introduction.mp4 13.02MB
1. Introduction.srt 1.43KB
1. Introduction.srt 1.72KB
1. Introduction.srt 1.03KB
1. Introduction.srt 1.72KB
1. Introduction.srt 1.61KB
10. Firewalls vs Antivirus.mp4 9.27MB
10. Firewalls vs Antivirus.srt 2.21KB
10. Layers of OSI Model.mp4 33.25MB
10. Layers of OSI Model.srt 10.85KB
10. OH MY GOD! VIRUS!!.mp4 37.79MB
10. OH MY GOD! VIRUS!!.srt 7.55KB
10. SECTION 3 QUIZ.html 627B
10. Symmetric Encryption.mp4 14.37MB
10. Symmetric Encryption.srt 3.48KB
10. The NIST Framework.mp4 21.87MB
10. The NIST Framework.srt 3.83KB
11. AES and DES.mp4 44.52MB
11. AES and DES.srt 7.12KB
11. Introduction to TCPIP Model.mp4 76.04MB
11. Introduction to TCPIP Model.srt 11.55KB
11. The COBIT Framework.mp4 25.57MB
11. The COBIT Framework.srt 4.07KB
11. THE FINAL QUIZ - FIREWALLS AND ANTIVIRUS.html 870B
11. Types of Virus.mp4 59.33MB
11. Types of Virus.srt 11.32KB
11. We value your feedback!.html 2.54KB
12. Asymmetric Encryption.mp4 16.27MB
12. Asymmetric Encryption.srt 3.12KB
12. Conclusion.mp4 2.62MB
12. Conclusion.srt 785B
12. CONGRATULATIONS!.mp4 18.64MB
12. CONGRATULATIONS!.srt 2.37KB
12. OSI Model vs TCPIP Model.mp4 24.13MB
12. OSI Model vs TCPIP Model.srt 4.95KB
12. Other Security Frameworks.mp4 25.21MB
12. Other Security Frameworks.srt 5.43KB
12. You should defend yourself!.mp4 45.98MB
12. You should defend yourself!.srt 8.95KB
13. BASICS OF NETWORKING Quiz 2.html 147B
13. Have you ever heard about a Ransomware.mp4 81.12MB
13. Have you ever heard about a Ransomware.srt 12.43KB
13. Hey there! Support We Secure..html 2.53KB
13. SECTION 6 QUIZ - KEY SECURITY CONCEPTS.html 627B
14. Addressing in Computer Networks.mp4 53.58MB
14. Addressing in Computer Networks.srt 9.92KB
14. IMPORTANT!.html 2.53KB
14. Leave a Rating!.html 2.53KB
14. RSA & Diffie Hellman.mp4 47.48MB
14. RSA & Diffie Hellman.srt 9.20KB
15. Conclusion.mp4 2.13MB
15. Conclusion.srt 732B
15. Hashing.mp4 62.06MB
15. Hashing.srt 8.41KB
15. IP Address- IPv4 and IPv6.mp4 40.64MB
15. IP Address- IPv4 and IPv6.srt 6.86KB
15. PRACTICAL INFORMATION GATHERING USING SHODAN.mp4 74.34MB
15. PRACTICAL INFORMATION GATHERING USING SHODAN.srt 9.69KB
16. Introduction to Classes of IP Addressing.mp4 14.98MB
16. Introduction to Classes of IP Addressing.srt 4.43KB
16. Security Organizations.mp4 26.77MB
16. Security Organizations.srt 5.89KB
16. The Cyber Kill Chain.mp4 31.30MB
16. The Cyber Kill Chain.srt 10.52KB
17. Classes of IP Address.mp4 54.86MB
17. Classes of IP Address.srt 9.75KB
17. Critical Thinking in Cyber Security.mp4 21.72MB
17. Critical Thinking in Cyber Security.srt 4.82KB
17. Introduction to Social Engineering.mp4 28.11MB
17. Introduction to Social Engineering.srt 5.94KB
18. PRACTICAL HOW TO FIND OUT YOUR PC's IP ADDRESS.mp4 22.43MB
18. PRACTICAL HOW TO FIND OUT YOUR PC's IP ADDRESS.srt 3.54KB
18. The Five Critical Thinking Skills.mp4 24.13MB
18. The Five Critical Thinking Skills.srt 7.16KB
18. Types of Social Engineering.mp4 57.62MB
18. Types of Social Engineering.srt 6.99KB
19. PRACTICAL HOW TO FIND OUT USERNAMES AND PASSWORDS USING SOCIAL ENGINEERING.mp4 85.55MB
19. PRACTICAL HOW TO FIND OUT USERNAMES AND PASSWORDS USING SOCIAL ENGINEERING.srt 12.47KB
19. PRACTICAL HOW TO FIND OUT YOUR PC'S MAC ADDRESS.mp4 41.40MB
19. PRACTICAL HOW TO FIND OUT YOUR PC'S MAC ADDRESS.srt 5.18KB
19. PRACTICAL USING NSLOOKUP TOOL.mp4 7.14MB
19. PRACTICAL USING NSLOOKUP TOOL.srt 3.09KB
2. Confidentiality - The Most Important Element of Security.mp4 26.20MB
2. Confidentiality - The Most Important Element of Security.srt 5.07KB
2. Different types of Actors in Cyber Security.mp4 64.44MB
2. Different types of Actors in Cyber Security.srt 11.29KB
2. Interesting Facts about Cyber Security.mp4 42.84MB
2. Interesting Facts about Cyber Security.srt 5.31KB
2. Intrusion Detection System.mp4 59.16MB
2. Intrusion Detection System.srt 12.42KB
2. Security Architect's View of Security.mp4 46.98MB
2. Security Architect's View of Security.srt 10.03KB
2. Standard Definition of Cyber Security.mp4 19.01MB
2. Standard Definition of Cyber Security.srt 3.07KB
2. What is Computer Networking - Definition and Characteristics.mp4 19.41MB
2. What is Computer Networking - Definition and Characteristics.srt 3.24KB
20. PRACTICAL USING NETSTAT TOOL.mp4 32.45MB
20. PRACTICAL USING NETSTAT TOOL.srt 4.37KB
20. SECTION 5 QUIZ - TYPES OF ACTORS, ATTACKS AND MALWARE.html 627B
20. The Internet Protocol (IP).mp4 31.93MB
20. The Internet Protocol (IP).srt 7.44KB
21. BASICS OF NETWORKING QUIZ 3.html 147B
21. Conclusion.mp4 4.15MB
21. Conclusion.srt 847B
21. SECTION 4 QUIZ - DIVING DEEP INTO CYBER SECURITY.html 627B
22. Address Resolution Protocol (ARP).mp4 50.52MB
22. Address Resolution Protocol (ARP).srt 10.29KB
22. Conclusion.mp4 2.78MB
22. Conclusion.srt 726B
23. SUPPORT WE SECURE!.html 2.53KB
24. Dynamic Host Configuration Protocol (DHCP).mp4 36.84MB
24. Dynamic Host Configuration Protocol (DHCP).srt 9.19KB
25. Internet Control Message Protocol (ICMP).mp4 37.40MB
25. Internet Control Message Protocol (ICMP).srt 7.13KB
26. RIP and OSPF Protocols.mp4 35.66MB
26. RIP and OSPF Protocols.srt 6.07KB
27. PRACTICAL HOW TO FIND OUT THE PATH OF DATA PACKETS USING TRACERT.mp4 16.99MB
27. PRACTICAL HOW TO FIND OUT THE PATH OF DATA PACKETS USING TRACERT.srt 2.98KB
28. What are Sockets.mp4 30.39MB
28. What are Sockets.srt 6.50KB
29. File Transfer Protocol (FTP).mp4 27.89MB
29. File Transfer Protocol (FTP).srt 4.04KB
3. Have a look at this!.mp4 11.74MB
3. Have a look at this!.srt 776B
3. Integrity, Authentication, Access Control and Non-Repudiation.mp4 55.85MB
3. Integrity, Authentication, Access Control and Non-Repudiation.srt 10.41KB
3. Introduction to Firewalls.mp4 53.33MB
3. Introduction to Firewalls.srt 10.47KB
3. Network Topologies.mp4 25.81MB
3. Network Topologies.srt 7.67KB
3. Types of Computer Security.mp4 25.09MB
3. Types of Computer Security.srt 3.26KB
3. Types of Cyber Attacks.mp4 31.37MB
3. Types of Cyber Attacks.srt 4.95KB
3. What is Vulnerability Assessment.mp4 36.97MB
3. What is Vulnerability Assessment.srt 5.76KB
30. Hypertext Transfer Protocol (HTTP).mp4 41.68MB
30. Hypertext Transfer Protocol (HTTP).srt 4.60KB
31. Hyptertext Transfer ProtocolSecure Socket Layer (HTTPS).mp4 46.19MB
31. Hyptertext Transfer ProtocolSecure Socket Layer (HTTPS).srt 6.28KB
32. Domain Name System (DNS).mp4 20.48MB
32. Domain Name System (DNS).srt 2.99KB
33. BASICS OF NETWORKING Quiz 4.html 720B
34.1 Network-Security-Essentials-4th-Edition William Stallings.pdf 3.06MB
34.2 (McGraw-Hill Forouzan Networking) Behrouz A. Forouzan - Data Communications and Networking -McGraw-Hill Higher Education (2007).pdf 10.84MB
34.3 Atul Kahate - Cryptography and network security (2006, Tata McGraw-Hill).pdf 14.95MB
34.4 Kurose, James F._ Ross, Keith W. - Computer networking _ a top-down approach (2017) - libgen.lc.pdf 19.97MB
34. Conclusion.mp4 2.21MB
34. Conclusion.srt 849B
4. 4 Phases of Vulnerability Assessment.mp4 40.36MB
4. 4 Phases of Vulnerability Assessment.srt 12.64KB
4. Hacking Organizations around the Globe.mp4 27.15MB
4. Hacking Organizations around the Globe.srt 5.91KB
4. History of Cyber Security.mp4 60.12MB
4. History of Cyber Security.srt 7.22KB
4. IDS evasion techniques.mp4 33.93MB
4. IDS evasion techniques.srt 8.55KB
4. Introduction to Incident Response Team.mp4 32.05MB
4. Introduction to Incident Response Team.srt 6.49KB
4. Key Terms in Cyber Security.mp4 30.67MB
4. Key Terms in Cyber Security.srt 7.99KB
4. Meet the instructors!.mp4 7.26MB
4. Meet the instructors!.srt 484B
5.1 How to Become a Cyber Security Professional.html 94B
5. History and Applications of Computer Networking.mp4 39.06MB
5. History and Applications of Computer Networking.srt 6.68KB
5. Phases of Incident Response.mp4 19.83MB
5. Phases of Incident Response.srt 6.23KB
5. PRACTICAL DOWNLOADING NESSUS VULNERABILITY SCANNER.mp4 11.24MB
5. PRACTICAL DOWNLOADING NESSUS VULNERABILITY SCANNER.srt 1.95KB
5. Scope and Career Insights in Cyber Security.mp4 48.28MB
5. Scope and Career Insights in Cyber Security.srt 10.67KB
5. Security Services and Mechanisms.mp4 17.62MB
5. Security Services and Mechanisms.srt 4.31KB
5. The Elements of Information Security.mp4 23.07MB
5. The Elements of Information Security.srt 6.44KB
5. What is DMZ.mp4 36.70MB
5. What is DMZ.srt 6.32KB
6.1 Network-Security-Essentials-4th-Edition William Stallings.pdf 3.06MB
6.2 (McGraw-Hill Forouzan Networking) Behrouz A. Forouzan - Data Communications and Networking -McGraw-Hill Higher Education (2007).pdf 10.83MB
6.3 Ethem Mining - Kali Linux Hacking_ A Complete Step by Step Guide to Learn the Fundamentals of Cyber Security, Hacking, and Penetration Testing. Includes Valuable Basic Networking Concepts-Independentl.epub 2.56MB
6. Before moving ahead....html 2.53KB
6. Firewall evasion techniques.mp4 40.89MB
6. Firewall evasion techniques.srt 9.39KB
6. GETTING STARTED WITH CYBER SECURITY QUIZ.html 661B
6. Introduction to Threats.mp4 11.24MB
6. Introduction to Threats.srt 3.99KB
6. Laws in Cyber Security.mp4 31.94MB
6. Laws in Cyber Security.srt 6.23KB
6. PRACTICAL CREATING A ADVANCE NETWORK SCAN POLICY.mp4 28.84MB
6. PRACTICAL CREATING A ADVANCE NETWORK SCAN POLICY.srt 7.48KB
6. Types of Attacks.mp4 43.35MB
6. Types of Attacks.srt 13.35KB
7. DID YOU RATE.html 2.53KB
7. Different types of Firewalls.mp4 31.95MB
7. Different types of Firewalls.srt 10.89KB
7. PRACTICAL INITIATING A SCAN USING USER DEFINED POLICIES.mp4 16.75MB
7. PRACTICAL INITIATING A SCAN USING USER DEFINED POLICIES.srt 3.80KB
7. Protocols and Standards.mp4 28.91MB
7. Protocols and Standards.srt 4.93KB
7. Roles in Cyber Security Part 1.mp4 48.97MB
7. Roles in Cyber Security Part 1.srt 9.59KB
7. What are Audits in Cyber Security.mp4 45.02MB
7. What are Audits in Cyber Security.srt 12.44KB
7. What is a Malware.mp4 47.53MB
7. What is a Malware.srt 9.28KB
8. BASICS OF NETWORKING Quiz 1.html 147B
8. Conclusion.mp4 3.58MB
8. Conclusion.srt 693B
8. Everything about Trojans.mp4 50.19MB
8. Everything about Trojans.srt 8.64KB
8. Internal Audit vs External Audit.mp4 34.89MB
8. Internal Audit vs External Audit.srt 5.57KB
8. PRACTICAL GOING THROUGH SCANNED RESULTS.mp4 15.11MB
8. PRACTICAL GOING THROUGH SCANNED RESULTS.srt 4.06KB
8. Roles in Cyber Security Part 2.mp4 34.05MB
8. Roles in Cyber Security Part 2.srt 6.29KB
8. The Antivirus!.mp4 20.17MB
8. The Antivirus!.srt 3.73KB
9. Antivirus Detection Techniques.mp4 72.62MB
9. Antivirus Detection Techniques.srt 11.74KB
9. How to carry out an Internal Audit.mp4 48.54MB
9. How to carry out an Internal Audit.srt 13.56KB
9. Introduction to Cryptography.mp4 41.86MB
9. Introduction to Cryptography.srt 5.81KB
9. Introduction to OSI Model.mp4 32.18MB
9. Introduction to OSI Model.srt 5.05KB
9. PRACTICAL USING OSINT FRAMEWORK FOR INFORMATION GATHERING.mp4 41.17MB
9. PRACTICAL USING OSINT FRAMEWORK FOR INFORMATION GATHERING.srt 6.40KB
9. Types of Trojans.mp4 49.55MB
9. Types of Trojans.srt 8.11KB
Download Paid Udemy Courses For Free.url 116B
Download Paid Udemy Courses For Free.url 116B
GetFreeCourses.Co.url 116B
GetFreeCourses.Co.url 116B
How you can help GetFreeCourses.Co.txt 182B
How you can help GetFreeCourses.Co.txt 182B
Distribution statistics by country
Russia (RU) 1
Total 1
IP List List of IP addresses which were distributed this torrent