Torrent Info
Title CompTIA CySA+ (CS0-003) Complete Course & Practice Exam
Category
Size 16.54GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[TGx]Downloaded from torrentgalaxy.to .txt 585B
0 4B
1 77B
1. Analyzing Application Assessments (OBJ. 2.1 & 2.2).mp4 22.82MB
1. Analyzing Application Assessments (OBJ. 2.1 & 2.2).srt 2.65KB
1. Analyzing Application-related IOCs (OBJ. 1.2 & 3.2).mp4 31.59MB
1. Analyzing Application-related IOCs (OBJ. 1.2 & 3.2).srt 3.27KB
1. Analyzing Host-related IOCs (OBJ. 1.2).mp4 27.89MB
1. Analyzing Host-related IOCs (OBJ. 1.2).srt 2.84KB
1. Analyzing Lateral Movement and Pivoting IOCs (OBJ. 1.2).mp4 28.36MB
1. Analyzing Lateral Movement and Pivoting IOCs (OBJ. 1.2).srt 2.90KB
1. Analyzing Network IOCs (OBJ. 1.2).mp4 40.12MB
1. Analyzing Network IOCs (OBJ. 1.2).srt 4.10KB
1. Analyzing Output from Vulnerability Scanners (OBJ. 2.1, 2.3, & 4.1).mp4 44.78MB
1. Analyzing Output from Vulnerability Scanners (OBJ. 2.1, 2.3, & 4.1).srt 4.89KB
1. Analyzing Your SIEM (OBJ. 1.3 & 4.1).mp4 41.69MB
1. Analyzing Your SIEM (OBJ. 1.3 & 4.1).srt 4.43KB
1. Appliance Monitoring (OBJ. 1.1 & 1.3).mp4 33.20MB
1. Appliance Monitoring (OBJ. 1.1 & 1.3).srt 3.39KB
1. Automation Concepts and Technologies (OBJ. 1.5).mp4 50.43MB
1. Automation Concepts and Technologies (OBJ. 1.5).srt 5.49KB
1. CER and Post-incident Actions (OBJ. 3.2, 3.3, & 4.2).mp4 44.16MB
1. CER and Post-incident Actions (OBJ. 3.2, 3.3, & 4.2).srt 4.86KB
1. Classifying Threats (OBJ. 1.3, 1.4, 2.3, & 3.1).mp4 41.11MB
1. Classifying Threats (OBJ. 1.3, 1.4, 2.3, & 3.1).srt 4.32KB
1. Cloud and Automation (OBJ. 1.1).mp4 24.31MB
1. Cloud and Automation (OBJ. 1.1).srt 2.70KB
1. Cloud Infrastructure Assessments (OBJ. 1.1 & 2.2).mp4 29.09MB
1. Cloud Infrastructure Assessments (OBJ. 1.1 & 2.2).srt 3.16KB
1. Conclusion.mp4 271.77MB
1. Conclusion.srt 31.14KB
1. Configuring Your SIEM (OBJ. 1.1 & 1.3).mp4 37.26MB
1. Configuring Your SIEM (OBJ. 1.1 & 1.3).srt 3.97KB
1. Detection and Containment (OBJ. 3.2).mp4 32.26MB
1. Detection and Containment (OBJ. 3.2).srt 3.57KB
1. Digital Forensics (OBJ. 3.2).mp4 70.29MB
1. Digital Forensics (OBJ. 3.2).srt 7.65KB
1. Email Monitoring (OBJ. 1.3).mp4 37.66MB
1. Email Monitoring (OBJ. 1.3).srt 3.72KB
1. Endpoint Monitoring (OBJ. 1.1 & 1.3).mp4 46.93MB
1. Endpoint Monitoring (OBJ. 1.1 & 1.3).srt 4.99KB
1. Enumeration Tools (OBJ. 2.1 & 2.2).mp4 37.38MB
1. Enumeration Tools (OBJ. 2.1 & 2.2).srt 4.02KB
1. Frameworks, Policies, and Procedures (OBJ. 2.1 & 3.1).mp4 27.44MB
1. Frameworks, Policies, and Procedures (OBJ. 2.1 & 3.1).srt 3.01KB
1. Hardware Assurance Best Practices (OBJ. 1.4 & 2.4).mp4 39.17MB
1. Hardware Assurance Best Practices (OBJ. 1.4 & 2.4).srt 4.29KB
1. Identify Security Control Types (OBJ. 2.5).mp4 31.05MB
1. Identify Security Control Types (OBJ. 2.5).srt 3.25KB
1. Identity and Access Management Solutions (OBJ. 1.1).mp4 41.43MB
1. Identity and Access Management Solutions (OBJ. 1.1).srt 4.25KB
1. Incident Response Preparation (OBJ. 3.3 & 4.2).mp4 60.13MB
1. Incident Response Preparation (OBJ. 3.3 & 4.2).srt 6.46KB
1. Introduction.mp4 289.45MB
1. Introduction.srt 33.74KB
1. Mitigate Software Vulnerabilities and Attacks (OBJ. 2.4 & 2.5).mp4 36.54MB
1. Mitigate Software Vulnerabilities and Attacks (OBJ. 2.4 & 2.5).srt 4.12KB
1. Mitigate Web Application Vulnerabilities and Attacks (OBJ. 2.4 & 2.5).mp4 34.75MB
1. Mitigate Web Application Vulnerabilities and Attacks (OBJ. 2.4 & 2.5).srt 3.81KB
1. Mitigating Vulnerabilities (OBJ. 2.1, 2.5, & 4.1).mp4 35.26MB
1. Mitigating Vulnerabilities (OBJ. 2.1, 2.5, & 4.1).srt 3.88KB
1. Network Architecture and Segmentation (OBJ. 1.1, 1.4, & 2.5).mp4 44.79MB
1. Network Architecture and Segmentation (OBJ. 1.1, 1.4, & 2.5).srt 4.76KB
1. Network Forensics (OBJ. 1.3).mp4 32.92MB
1. Network Forensics (OBJ. 1.3).srt 3.83KB
1. Non-technical Data and Privacy Controls (OBJ. 1.1 & 2.5).mp4 60.87MB
1. Non-technical Data and Privacy Controls (OBJ. 1.1 & 2.5).srt 6.66KB
1. Risk Mitigation (OBJ. 2.5 & 4.1).mp4 37.09MB
1. Risk Mitigation (OBJ. 2.5 & 4.1).srt 4.05KB
1. Service-Oriented Architecture (OBJ. 1.1, 1.5, & 2.4).mp4 48.44MB
1. Service-Oriented Architecture (OBJ. 1.1, 1.5, & 2.4).srt 4.93KB
1. Specialized Technology (OBJ. 2.1 & 2.4).mp4 36.39MB
1. Specialized Technology (OBJ. 2.1 & 2.4).srt 4.04KB
1. Technical Data and Privacy Controls (OBJ. 1.1).mp4 30.14MB
1. Technical Data and Privacy Controls (OBJ. 1.1).srt 3.21KB
1. Threat Hunting (OBJ. 1.3, 1.4, & 2.5).mp4 46.91MB
1. Threat Hunting (OBJ. 1.3, 1.4, & 2.5).srt 4.94KB
1. Threat Intelligence Sharing (OBJ. 1.4).mp4 26.78MB
1. Threat Intelligence Sharing (OBJ. 1.4).srt 2.85KB
1. Vulnerability Scanning (Introduction) (OBJ. 2.1 & 2.2).mp4 36.51MB
1. Vulnerability Scanning (Introduction) (OBJ. 2.1 & 2.2).srt 4.11KB
10 771.90KB
10. Analysis of Security Appliances (OBJ. 1.3).mp4 146.04MB
10. Analysis of Security Appliances (OBJ. 1.3).srt 33.90KB
10. Bug Bounty (OBJ. 1.4).mp4 25.27MB
10. Bug Bounty (OBJ. 1.4).srt 8.16KB
10. Conduct and Use Policies (OBJ. 1.1).mp4 29.38MB
10. Conduct and Use Policies (OBJ. 1.1).srt 8.84KB
10. Configuring Network Segmentation (OBJ. 1.1).mp4 62.99MB
10. Configuring Network Segmentation (OBJ. 1.1).srt 20.80KB
10. Maltego (OBJ. 2.2).mp4 28.68MB
10. Maltego (OBJ. 2.2).srt 8.08KB
10. Persistence (OBJ. 1.2).mp4 61.58MB
10. Persistence (OBJ. 1.2).srt 21.90KB
10. Quiz Analyzing Output from Vulnerability Scanners.html 167B
10. Quiz Automation Concepts and Technologies.html 167B
10. Quiz Endpoint Monitoring.html 167B
10. Quiz Eradication, Recovery, and Post-incident Actions.html 167B
10. Quiz Incident Response Preparation.html 167B
10. Quiz Mitigate Software Vulnerabilities and Attacks.html 167B
10. Quiz Service-Oriented Architecture.html 167B
10. Quiz Technical Data and Privacy Controls.html 167B
10. Scanning Risks (OBJ. 2.1).mp4 22.30MB
10. Scanning Risks (OBJ. 2.1).srt 6.98KB
10. Sensitive Data Exposure (OBJ. 2.5).mp4 24.51MB
10. Sensitive Data Exposure (OBJ. 2.5).srt 7.45KB
10. Timeline Generation (OBJ. 3.2).mp4 34.95MB
10. Timeline Generation (OBJ. 3.2).srt 11.90KB
10. UDP Ports (OBJ. 1.2).mp4 36.75MB
10. UDP Ports (OBJ. 1.2).srt 14.68KB
100 985.19KB
101 991.46KB
102 1008.88KB
103 1.45MB
104 1.54MB
105 411.43KB
106 525.83KB
107 593.17KB
108 658.82KB
109 684.99KB
11 648.14KB
11. Account and Permissions Audits (OBJ. 1.1).mp4 23.38MB
11. Account and Permissions Audits (OBJ. 1.1).srt 10.82KB
11. Carving (OBJ. 3.2).mp4 42.12MB
11. Carving (OBJ. 3.2).srt 13.31KB
11. Clickjacking (OBJ. 2.4 & 2.5).mp4 11.19MB
11. Clickjacking (OBJ. 2.4 & 2.5).srt 5.73KB
11. Conducting Scans (OBJ. 2.1 & 2.2).mp4 158.40MB
11. Conducting Scans (OBJ. 2.1 & 2.2).srt 78.15KB
11. Data Exfiltration (OBJ. 1.2).mp4 36.33MB
11. Data Exfiltration (OBJ. 1.2).srt 14.63KB
11. Quiz Analyzing Host-related IOCs.html 167B
11. Quiz Application Monitoring.html 167B
11. Quiz Network Architecture and Segmentation.html 167B
11. Quiz Threat Hunting.html 167B
11. Responder (OBJ. 2.2).mp4 12.41MB
11. Responder (OBJ. 2.2).srt 3.51KB
110 992.69KB
111 1.51MB
112 1.57MB
113 1.82MB
114 87.91KB
115 289.68KB
116 439.04KB
117 632.57KB
118 746.21KB
119 1.16MB
12 1.94MB
12. Chain of Custody (OBJ. 3.2).mp4 48.14MB
12. Chain of Custody (OBJ. 3.2).srt 14.37KB
12. Covert Channels (OBJ. 1.2).mp4 55.78MB
12. Covert Channels (OBJ. 1.2).srt 18.28KB
12. Quiz Identity and Access Management Solutions.html 167B
12. Quiz Vulnerability Scanning.html 167B
12. Web Application Vulnerabilities (OBJ. 2.4 & 2.5).mp4 65.74MB
12. Web Application Vulnerabilities (OBJ. 2.4 & 2.5).srt 20.35KB
12. Wireless Assessment Tools (OBJ. 2.2).mp4 34.13MB
12. Wireless Assessment Tools (OBJ. 2.2).srt 12.76KB
120 1.19MB
121 1.39MB
122 1.56MB
123 1.70MB
124 1.82MB
125 1.86MB
126 386B
127 147.29KB
128 675.45KB
129 1.07MB
13 1009.29KB
13. Analysis of Network IOCs (OBJ. 1.2).mp4 104.54MB
13. Analysis of Network IOCs (OBJ. 1.2).srt 27.04KB
13. Collecting and Validating Evidence (OBJ. 3.2).mp4 103.10MB
13. Collecting and Validating Evidence (OBJ. 3.2).srt 19.66KB
13. Quiz Mitigate Web Application Vulnerabilities and Attacks.html 167B
13. Recon-ng (OBJ. 2.2).mp4 193.20MB
13. Recon-ng (OBJ. 2.2).srt 53.46KB
130 1.08MB
131 1.09MB
132 1.19MB
133 1.21MB
134 1.33MB
135 1.47MB
136 1.54MB
137 1.62MB
138 164.10KB
139 181.76KB
14 14.83KB
14. Hashcat (OBJ. 2.2).mp4 30.66MB
14. Hashcat (OBJ. 2.2).srt 7.61KB
14. Quiz Analyzing Network IOCs.html 167B
14. Quiz Digital Forensics.html 167B
140 206.09KB
141 633.22KB
142 916.48KB
143 975.13KB
144 1.03MB
145 1.21MB
146 1.22MB
147 1.45MB
148 1.71MB
149 1.84MB
15 1.26MB
15. Testing Credential Security (OBJ. 2.2).mp4 30.57MB
15. Testing Credential Security (OBJ. 2.2).srt 5.35KB
150 101.99KB
151 478.18KB
152 680.44KB
153 1023.92KB
154 1.30MB
155 1.48MB
156 1.58MB
157 1.67MB
158 1.73MB
159 1.88MB
16 242.82KB
16. Quiz Enumeration Tools.html 167B
160 175.60KB
161 251.46KB
162 319.85KB
163 583.81KB
164 663.51KB
165 915.09KB
166 1009.54KB
167 1.33MB
168 1.39MB
169 1.45MB
17 1.67MB
170 1.46MB
171 1.53MB
172 1.87MB
173 1.88MB
174 69.62KB
175 337.04KB
176 693.61KB
177 849.31KB
178 1.64MB
179 1.64MB
18 1.54MB
180 1.76MB
181 1.92MB
182 274.21KB
183 344.28KB
184 631.08KB
185 753.13KB
186 871.47KB
187 881.83KB
188 936.06KB
189 1.06MB
19 1.95MB
190 1.10MB
191 1.16MB
192 1.25MB
193 1.25MB
194 1.36MB
195 1.41MB
196 1.46MB
197 1.49MB
198 1.61MB
199 1.65MB
2 11B
2.1 CompTIA CySA+ (CS0-003) Study Guide.pdf 6.24MB
2.2 CompTIA-CySA-cs0-003 objectives.pdf 182.28KB
2. Access Controls (OBJ. 1.1).mp4 24.52MB
2. Access Controls (OBJ. 1.1).srt 6.96KB
2. Analyzing Network IOCs (OBJ. 1.2).mp4 9.49MB
2. Analyzing Network IOCs (OBJ. 1.2).srt 5.31KB
2. Application-related IOCs (OBJ. 1.2).mp4 15.56MB
2. Application-related IOCs (OBJ. 1.2).srt 3.47KB
2. Asset and Change Management (OBJ. 2.5).mp4 82.73MB
2. Asset and Change Management (OBJ. 2.5).srt 26.34KB
2. BONUS What Comes Next.mp4 62.12MB
2. BONUS What Comes Next.srt 8.33KB
2. CICD (OBJ. 1.5).mp4 42.42MB
2. CICD (OBJ. 1.5).srt 17.50KB
2. Cloud Models (OBJ. 1.1).mp4 112.33MB
2. Cloud Models (OBJ. 1.1).srt 40.56KB
2. Cloud Threats (OBJ. 1.1).mp4 43.53MB
2. Cloud Threats (OBJ. 1.1).srt 20.18KB
2. Containment (OBJ. 3.2).mp4 49.57MB
2. Containment (OBJ. 3.2).srt 15.59KB
2. Cybersecurity Roles and Responsibilities (OBJ. 2.5).mp4 41.01MB
2. Cybersecurity Roles and Responsibilities (OBJ. 2.5).srt 16.11KB
2. Data Classification (OBJ. 2.5).mp4 64.16MB
2. Data Classification (OBJ. 2.5).srt 22.88KB
2. Digital Forensic Analysts (OBJ. 3.2).mp4 30.78MB
2. Digital Forensic Analysts (OBJ. 3.2).srt 11.57KB
2. Directory Traversal (OBJ. 2.4).mp4 46.53MB
2. Directory Traversal (OBJ. 2.4).srt 17.12KB
2. Download the Study Guide.html 131B
2. Email IOCs (OBJ. 1.3).mp4 37.14MB
2. Email IOCs (OBJ. 1.3).srt 13.27KB
2. Endpoint Analysis (OBJ. 1.3).mp4 42.27MB
2. Endpoint Analysis (OBJ. 1.3).srt 13.48KB
2. Enterprise Security Architecture (OBJ. 2.1).mp4 15.86MB
2. Enterprise Security Architecture (OBJ. 2.1).srt 6.03KB
2. Enumeration Tools (OBJ. 2.1 & 2.2).mp4 45.82MB
2. Enumeration Tools (OBJ. 2.1 & 2.2).srt 17.76KB
2. Firewall Logs (OBJ. 1.1 & 1.3).mp4 99.43MB
2. Firewall Logs (OBJ. 1.1 & 1.3).srt 27.71KB
2. Host-related IOCs (OBJ. 1.2).mp4 10.97MB
2. Host-related IOCs (OBJ. 1.2).srt 3.61KB
2. Identifying Vulnerabilities (OBJ. 2.1).mp4 17.91MB
2. Identifying Vulnerabilities (OBJ. 2.1).srt 8.84KB
2. Identity and Access Management (OBJ. 1.1).mp4 36.75MB
2. Identity and Access Management (OBJ. 1.1).srt 18.03KB
2. Incident Response Phases (OBJ. 3.3).mp4 59.45MB
2. Incident Response Phases (OBJ. 3.3).srt 18.35KB
2. Lateral Movement and Pivoting (OBJ. 1.2).mp4 24.96MB
2. Lateral Movement and Pivoting (OBJ. 1.2).srt 7.71KB
2. Mobile Vulnerabilities (OBJ. 2.1 & 2.4).mp4 87.71MB
2. Mobile Vulnerabilities (OBJ. 2.1 & 2.4).srt 31.61KB
2. Network Forensic Tools (OBJ. 1.3).mp4 25.40MB
2. Network Forensic Tools (OBJ. 1.3).srt 10.08KB
2. OODA Loop (OBJ. 3.2).mp4 36.08MB
2. OODA Loop (OBJ. 3.2).srt 13.06KB
2. Remediation and Mitigation (OBJ. 2.5).mp4 36.35MB
2. Remediation and Mitigation (OBJ. 2.5).srt 15.50KB
2. Risk Identification Process (OBJ. 2.5 & 4.1).mp4 51.42MB
2. Risk Identification Process (OBJ. 2.5 & 4.1).srt 19.02KB
2. Scan Reports (OBJ. 2.3 & 4.1).mp4 32.59MB
2. Scan Reports (OBJ. 2.3 & 4.1).srt 7.88KB
2. SDLC Integration (OBJ. 2.5).mp4 72.26MB
2. SDLC Integration (OBJ. 2.5).srt 31.22KB
2. Security and Threat Intelligence (OBJ. 1.4).mp4 45.84MB
2. Security and Threat Intelligence (OBJ. 1.4).srt 12.18KB
2. SIEM (OBJ. 1.3).mp4 53.12MB
2. SIEM (OBJ. 1.3).srt 21.06KB
2. SIEM Dashboards (OBJ. 1.3 & 4.1).mp4 95.56MB
2. SIEM Dashboards (OBJ. 1.3 & 4.1).srt 30.34KB
2. SOA and Microservices (OBJ. 1.1).mp4 33.28MB
2. SOA and Microservices (OBJ. 1.1).srt 14.16KB
2. Software Assessments (OBJ. 2.1).mp4 49.38MB
2. Software Assessments (OBJ. 2.1).srt 18.93KB
2. Supply Chain Assessment (OBJ. 1.4).mp4 44.97MB
2. Supply Chain Assessment (OBJ. 1.4).srt 13.52KB
2. Threat Classification (OBJ. 1.4).mp4 62.02MB
2. Threat Classification (OBJ. 1.4).srt 21.37KB
2. Threat Modeling (OBJ. 1.4 & 2.5).mp4 48.00MB
2. Threat Modeling (OBJ. 1.4 & 2.5).srt 19.95KB
20 1.46MB
200 1.67MB
201 1.90MB
202 1.92MB
203 698.71KB
204 756.45KB
205 787.41KB
206 818.76KB
207 977.93KB
208 1.05MB
209 1.07MB
21 919.59KB
210 1.11MB
211 1.25MB
212 1.58MB
213 1.64MB
214 1.87MB
215 104.13KB
216 118.84KB
217 262.30KB
218 405.17KB
219 437.31KB
22 46.00KB
220 519.17KB
221 679.39KB
222 734.94KB
223 798.40KB
224 819.59KB
225 828.31KB
226 1.08MB
227 1.12MB
228 1.16MB
229 1.23MB
23 1.06MB
230 1.41MB
231 1.62MB
232 1.74MB
233 1.89MB
234 1.92MB
235 1.98MB
236 160.26KB
237 242.30KB
238 322.90KB
239 416.20KB
24 581.66KB
240 718.67KB
241 952.58KB
242 971.79KB
243 1.03MB
244 1.07MB
245 1.22MB
246 1.34MB
247 1.43MB
248 1.61MB
249 1.86MB
25 1.12MB
250 1.86MB
251 1.94MB
252 23.79KB
253 277.66KB
254 316.31KB
255 634.26KB
256 926.99KB
257 1.03MB
258 1.03MB
259 1.32MB
26 1.44MB
260 1.55MB
261 1.55MB
262 1.64MB
263 1.68MB
264 1.82MB
265 124B
266 117.29KB
267 334.75KB
268 573.18KB
269 583.01KB
27 912.61KB
270 609.31KB
271 943.85KB
272 1.13MB
273 1.21MB
274 1.22MB
275 1.57MB
276 283.54KB
277 352.22KB
278 612.92KB
279 743.74KB
28 454.63KB
280 1.04MB
281 1.24MB
282 1.48MB
283 1.49MB
284 1.69MB
285 1.93MB
286 71.50KB
287 218.78KB
288 265.43KB
289 328.78KB
29 1.46MB
290 381.03KB
291 630.52KB
292 1.07MB
293 1.18MB
294 1.27MB
295 1.30MB
296 1.67MB
297 1.70MB
298 1.88MB
299 174.93KB
3 33B
3. Analysis and Detection (OBJ. 1.3).mp4 45.11MB
3. Analysis and Detection (OBJ. 1.3).srt 17.77KB
3. Anomalous Activity (OBJ. 1.2).mp4 27.40MB
3. Anomalous Activity (OBJ. 1.2).srt 8.89KB
3. Cloud Forensics (OBJ. 1.1).mp4 34.42MB
3. Cloud Forensics (OBJ. 1.1).srt 9.68KB
3. Common Identifiers (OBJ. 2.3).mp4 44.55MB
3. Common Identifiers (OBJ. 2.3).srt 14.26KB
3. CompTIA CySA+ (CS0-003).html 167B
3. Conducting an Assessment (OBJ. 2.5).mp4 63.35MB
3. Conducting an Assessment (OBJ. 2.5).srt 21.21KB
3. Configuration Baselines (OBJ. 2.1 & 2.5).mp4 23.68MB
3. Configuration Baselines (OBJ. 2.1 & 2.5).srt 10.55KB
3. Cross-site Scripting (OBJ. 2.4).mp4 46.38MB
3. Cross-site Scripting (OBJ. 2.4).srt 19.89KB
3. Data Types (OBJ. 1.1 & 2.5).mp4 14.59MB
3. Data Types (OBJ. 1.1 & 2.5).srt 7.17KB
3. Defensive Capabilities (OBJ. 3.2).mp4 21.83MB
3. Defensive Capabilities (OBJ. 3.2).srt 11.03KB
3. DevSecOps (OBJ. 1.5).mp4 23.93MB
3. DevSecOps (OBJ. 1.5).srt 12.32KB
3. Documenting Procedures (OBJ. 3.3).mp4 56.31MB
3. Documenting Procedures (OBJ. 3.3).srt 18.35KB
3. Email Header Analysis (OBJ. 1.3).mp4 71.35MB
3. Email Header Analysis (OBJ. 1.3).srt 27.65KB
3. Eradication (OBJ. 3.2).mp4 48.81MB
3. Eradication (OBJ. 3.2).srt 13.91KB
3. Exam Tips.mp4 97.11MB
3. Exam Tips.srt 11.21KB
3. Execution and Escalation (OBJ. 2.4).mp4 35.20MB
3. Execution and Escalation (OBJ. 2.4).srt 15.93KB
3. File System Permissions (OBJ. 1.1).mp4 47.34MB
3. File System Permissions (OBJ. 1.1).srt 23.59KB
3. Firewall Configurations (OBJ. 1.1).mp4 145.25MB
3. Firewall Configurations (OBJ. 1.1).srt 45.27KB
3. Forensics Procedures (OBJ. 3.2).mp4 68.59MB
3. Forensics Procedures (OBJ. 3.2).srt 23.51KB
3. Intelligence Cycle (OBJ. 1.4).mp4 82.70MB
3. Intelligence Cycle (OBJ. 1.4).srt 23.70KB
3. IoT Vulnerabilities (OBJ. 2.1 & 2.4).mp4 34.93MB
3. IoT Vulnerabilities (OBJ. 2.1 & 2.4).srt 8.82KB
3. Malicious Processes (OBJ. 1.2).mp4 60.70MB
3. Malicious Processes (OBJ. 1.2).srt 22.07KB
3. Network Architecture (OBJ. 1.1).mp4 92.83MB
3. Network Architecture (OBJ. 1.1).srt 27.86KB
3. Nmap Discovery Scans (OBJ. 2.2).mp4 57.64MB
3. Nmap Discovery Scans (OBJ. 2.2).srt 19.07KB
3. Pass the Hash (OBJ. 1.2).mp4 69.51MB
3. Pass the Hash (OBJ. 1.2).srt 24.02KB
3. Password Policies (OBJ. 1.1).mp4 37.15MB
3. Password Policies (OBJ. 1.1).srt 15.05KB
3. Prescriptive Frameworks (OBJ. 2.1).mp4 32.11MB
3. Prescriptive Frameworks (OBJ. 2.1).srt 10.58KB
3. Reverse Engineering (OBJ. 2.1).mp4 54.19MB
3. Reverse Engineering (OBJ. 2.1).srt 21.19KB
3. Root of Trust (OBJ. 2.4).mp4 30.06MB
3. Root of Trust (OBJ. 2.4).srt 12.54KB
3. Sandboxing (OBJ. 1.3).mp4 45.38MB
3. Sandboxing (OBJ. 1.3).srt 18.54KB
3. Scanning Workflow (OBJ. 2.1).mp4 39.67MB
3. Scanning Workflow (OBJ. 2.1).srt 16.74KB
3. Security Data Collection (OBJ. 1.1 & 1.3).mp4 25.66MB
3. Security Data Collection (OBJ. 1.1 & 1.3).srt 12.61KB
3. Security Operations Center (SOC) (OBJ. 2.5).mp4 24.76MB
3. Security Operations Center (SOC) (OBJ. 2.5).srt 11.59KB
3. Service Models (OBJ. 1.1).mp4 81.56MB
3. Service Models (OBJ. 1.1).srt 26.27KB
3. SOAP (OBJ. 1.5 & 2.5).mp4 24.07MB
3. SOAP (OBJ. 1.5 & 2.5).srt 11.29KB
3. tcpdump (OBJ. 1.3).mp4 75.69MB
3. tcpdump (OBJ. 1.3).srt 17.67KB
3. Threat Actors (OBJ. 1.4).mp4 106.46MB
3. Threat Actors (OBJ. 1.4).srt 37.36KB
3. Threat Hunting (OBJ. 1.4 & 2.5).mp4 48.61MB
3. Threat Hunting (OBJ. 1.4 & 2.5).srt 16.97KB
3. Traffic Spikes (OBJ. 1.2).mp4 100.94MB
3. Traffic Spikes (OBJ. 1.2).srt 42.40KB
30 79.09KB
300 1.16MB
301 1.66MB
302 596.63KB
303 739.68KB
304 827.72KB
305 1.23MB
306 1.55MB
307 88.61KB
308 96.18KB
309 378.27KB
31 632.08KB
310 1004.34KB
311 146.96KB
312 450.92KB
313 733.53KB
314 1.41MB
315 1.59MB
316 826.41KB
317 1.03MB
318 518.37KB
32 1.04MB
33 1.17MB
34 1.69MB
35 575.57KB
36 136.25KB
37 299.69KB
38 763.14KB
39 1.58MB
4 1.08MB
4. Auditing the Cloud (OBJ. 2.2).mp4 30.93MB
4. Auditing the Cloud (OBJ. 2.2).srt 10.48KB
4. Beaconing (OBJ. 1.2).mp4 82.71MB
4. Beaconing (OBJ. 1.2).srt 29.88KB
4. Cloud-based Infrastructure (OBJ. 1.1).mp4 53.03MB
4. Cloud-based Infrastructure (OBJ. 1.1).srt 18.13KB
4. CVSS (OBJ. 2.3).mp4 38.24MB
4. CVSS (OBJ. 2.3).srt 20.14KB
4. Data Criticality (OBJ. 3.3).mp4 123.99MB
4. Data Criticality (OBJ. 3.3).srt 32.05KB
4. Data Normalization (OBJ. 1.1).mp4 49.27MB
4. Data Normalization (OBJ. 1.1).srt 17.89KB
4. Detection and Analysis (OBJ. 3.2).mp4 35.32MB
4. Detection and Analysis (OBJ. 3.2).srt 15.98KB
4. Dynamic Analysis (OBJ. 2.1).mp4 40.54MB
4. Dynamic Analysis (OBJ. 2.1).srt 19.82KB
4. Email Content Analysis (OBJ. 1.3).mp4 19.28MB
4. Email Content Analysis (OBJ. 1.3).srt 8.88KB
4. Embedded System Vulnerabilities (OBJ. 2.1 & 2.4).mp4 59.07MB
4. Embedded System Vulnerabilities (OBJ. 2.1 & 2.4).srt 17.07KB
4. Encryption (OBJ. 1.1).mp4 20.34MB
4. Encryption (OBJ. 1.1).srt 7.78KB
4. Eradication Actions (OBJ. 3.2).mp4 22.93MB
4. Eradication Actions (OBJ. 3.2).srt 10.21KB
4. Golden Ticket (OBJ. 1.2).mp4 38.36MB
4. Golden Ticket (OBJ. 1.2).srt 15.83KB
4. Hardening and Patching (OBJ. 2.5).mp4 62.13MB
4. Hardening and Patching (OBJ. 2.5).srt 29.11KB
4. IAC (OBJ. 1.5).mp4 30.39MB
4. IAC (OBJ. 1.5).srt 10.58KB
4. Intelligence Sources (OBJ. 1.4).mp4 47.86MB
4. Intelligence Sources (OBJ. 1.4).srt 22.45KB
4. Legal Requirements (OBJ. 1.1 & 2.5).mp4 69.42MB
4. Legal Requirements (OBJ. 1.1 & 2.5).srt 22.82KB
4. Malware (OBJ. 1.4 & 2.3).mp4 60.53MB
4. Malware (OBJ. 1.4 & 2.3).srt 17.48KB
4. Memory Forensics (OBJ. 1.2).mp4 77.61MB
4. Memory Forensics (OBJ. 1.2).srt 15.93KB
4. Nmap Port Scans (OBJ. 2.2).mp4 33.60MB
4. Nmap Port Scans (OBJ. 2.2).srt 13.97KB
4. Open-source Intelligence (OBJ. 1.4).mp4 33.74MB
4. Open-source Intelligence (OBJ. 1.4).srt 7.70KB
4. Overflow Attacks (OBJ. 2.4).mp4 93.38MB
4. Overflow Attacks (OBJ. 2.4).srt 32.80KB
4. Proxy Logs (OBJ. 1.3).mp4 58.55MB
4. Proxy Logs (OBJ. 1.3).srt 14.54KB
4. Quiz Introduction.html 167B
4. Reverse Engineering (OBJ. 1.3).mp4 73.63MB
4. Reverse Engineering (OBJ. 1.3).srt 27.07KB
4. Risk-based Frameworks (OBJ. 2.1).mp4 36.59MB
4. Risk-based Frameworks (OBJ. 2.1).srt 10.80KB
4. Risk Calculation (OBJ. 2.5).mp4 86.42MB
4. Risk Calculation (OBJ. 2.5).srt 40.96KB
4. SAML (OBJ. 1.5).mp4 33.88MB
4. SAML (OBJ. 1.5).srt 15.98KB
4. Scope Considerations (OBJ. 2.1).mp4 42.33MB
4. Scope Considerations (OBJ. 2.1).srt 20.84KB
4. Security Control Categories (OBJ. 2.5).mp4 155.00MB
4. Security Control Categories (OBJ. 2.5).srt 47.04KB
4. Segmentation (OBJ. 1.1).mp4 53.01MB
4. Segmentation (OBJ. 1.1).srt 14.66KB
4. Service Interruptions (OBJ. 1.2).mp4 33.34MB
4. Service Interruptions (OBJ. 1.2).srt 11.81KB
4. SQL Injection (OBJ. 2.4).mp4 48.84MB
4. SQL Injection (OBJ. 2.4).srt 17.50KB
4. SSO and MFA (OBJ. 1.1).mp4 46.92MB
4. SSO and MFA (OBJ. 1.1).srt 15.06KB
4. Trend Analysis (OBJ. 1.3).mp4 62.40MB
4. Trend Analysis (OBJ. 1.3).srt 25.94KB
4. Trusted Firmware (OBJ. 2.4).mp4 28.45MB
4. Trusted Firmware (OBJ. 2.4).srt 12.15KB
4. Wireshark (OBJ. 1.3).mp4 101.96MB
4. Wireshark (OBJ. 1.3).srt 25.74KB
4. Work Product Retention (OBJ. 3.2).mp4 15.28MB
4. Work Product Retention (OBJ. 3.2).srt 6.98KB
40 1.91MB
41 1.27MB
42 1.29MB
43 1.30MB
44 1.80MB
45 454.81KB
46 46.07KB
47 793.99KB
48 403.86KB
49 319.71KB
5 1022.50KB
5. Application Logs (OBJ. 1.2).mp4 87.25MB
5. Application Logs (OBJ. 1.2).srt 26.31KB
5. Business Impact Analysis (OBJ. 2.5).mp4 125.01MB
5. Business Impact Analysis (OBJ. 2.5).srt 30.11KB
5. CASB (OBJ. 1.1).mp4 25.72MB
5. CASB (OBJ. 1.1).srt 11.04KB
5. Certificate Management (OBJ. 1.1).mp4 17.91MB
5. Certificate Management (OBJ. 1.1).srt 9.61KB
5. Communication Plan (OBJ. 3.3 & 4.2).mp4 57.49MB
5. Communication Plan (OBJ. 3.3 & 4.2).srt 17.40KB
5. Conducting Cloud Audits (OBJ. 2.2).mp4 118.74MB
5. Conducting Cloud Audits (OBJ. 2.2).srt 30.34KB
5. Consumption (OBJ. 1.2).mp4 61.46MB
5. Consumption (OBJ. 1.2).srt 21.67KB
5. Data Acquisition (OBJ. 3.2).mp4 33.22MB
5. Data Acquisition (OBJ. 3.2).srt 12.84KB
5. Data Loss Prevention (OBJ. 1.1).mp4 17.63MB
5. Data Loss Prevention (OBJ. 1.1).srt 10.89KB
5. Data Policies (OBJ. 2.5).mp4 33.49MB
5. Data Policies (OBJ. 2.5).srt 14.16KB
5. Email Server Security (OBJ. 1.3).mp4 40.61MB
5. Email Server Security (OBJ. 1.3).srt 18.84KB
5. Event Log (OBJ. 1.1 & 1.3).mp4 18.77MB
5. Event Log (OBJ. 1.1 & 1.3).srt 8.23KB
5. Flow Analysis (OBJ. 1.3).mp4 53.04MB
5. Flow Analysis (OBJ. 1.3).srt 14.91KB
5. Google Hacking (OBJ. 1.4).mp4 46.46MB
5. Google Hacking (OBJ. 1.4).srt 16.68KB
5. ICS & SCADA Vulnerabilities (OBJ. 2.1 & 2.4).mp4 52.55MB
5. ICS & SCADA Vulnerabilities (OBJ. 2.1 & 2.4).srt 19.79KB
5. Impact Analysis (OBJ. 3.2).mp4 55.16MB
5. Impact Analysis (OBJ. 3.2).srt 18.40KB
5. Industry Frameworks (OBJ. 2.1 & 3.1).mp4 106.05MB
5. Industry Frameworks (OBJ. 2.1 & 3.1).srt 35.97KB
5. Information Sharing and Analysis Centers (ISACS) (OBJ. 1.4).mp4 30.14MB
5. Information Sharing and Analysis Centers (ISACS) (OBJ. 1.4).srt 9.63KB
5. Interpreting CVSS (OBJ. 2.3).mp4 79.96MB
5. Interpreting CVSS (OBJ. 2.3).srt 23.14KB
5. Irregular P2P Communications (OBJ. 1.2).mp4 87.87MB
5. Irregular P2P Communications (OBJ. 1.2).srt 17.15KB
5. Jumpbox (OBJ. 1.1).mp4 27.08MB
5. Jumpbox (OBJ. 1.1).srt 13.12KB
5. Lateral Movement (OBJ. 1.2).mp4 49.72MB
5. Lateral Movement (OBJ. 1.2).srt 15.45KB
5. Machine Learning (OBJ. 1.5).mp4 72.67MB
5. Machine Learning (OBJ. 1.5).srt 21.50KB
5. Malware Exploitation (OBJ. 1.3).mp4 41.75MB
5. Malware Exploitation (OBJ. 1.3).srt 19.29KB
5. Nmap Port States (OBJ. 2.2).mp4 18.45MB
5. Nmap Port States (OBJ. 2.2).srt 8.77KB
5. Race Conditions (OBJ. 2.5).mp4 45.05MB
5. Race Conditions (OBJ. 2.5).srt 14.44KB
5. Recovery (OBJ. 3.2).mp4 22.70MB
5. Recovery (OBJ. 3.2).srt 6.29KB
5. Remediation Issues (OBJ. 2.5 & 4.1).mp4 84.09MB
5. Remediation Issues (OBJ. 2.5 & 4.1).srt 22.29KB
5. REST (OBJ. 1.5).mp4 57.50MB
5. REST (OBJ. 1.5).srt 24.04KB
5. Rule and Query Writing (OBJ. 1.3).mp4 32.02MB
5. Rule and Query Writing (OBJ. 1.3).srt 10.46KB
5. Scanner Types (OBJ. 2.1).mp4 65.55MB
5. Scanner Types (OBJ. 2.1).srt 22.88KB
5. Secure Processing (OBJ. 2.4).mp4 20.84MB
5. Secure Processing (OBJ. 2.4).srt 9.39KB
5. Selecting Security Controls (OBJ. 2.5).mp4 54.69MB
5. Selecting Security Controls (OBJ. 2.5).srt 11.83KB
5. Threat Research (OBJ. 1.4).mp4 93.92MB
5. Threat Research (OBJ. 1.4).srt 25.35KB
5. Web Application Firewall Logs (OBJ. 1.3).mp4 23.63MB
5. Web Application Firewall Logs (OBJ. 1.3).srt 6.39KB
5. Web Application Scanners (OBJ. 2.2).mp4 26.43MB
5. Web Application Scanners (OBJ. 2.2).srt 7.62KB
5. XML Vulnerabilities (OBJ. 2.4).mp4 40.13MB
5. XML Vulnerabilities (OBJ. 2.4).srt 11.96KB
50 1.01MB
51 380.82KB
52 1.33MB
53 1.74MB
54 664.69KB
55 1.37MB
56 1.71MB
57 297.97KB
58 499.72KB
59 591.15KB
6 840.57KB
6. APIs, Webhooks, and Plugins (OBJ. 1.5).mp4 92.96MB
6. APIs, Webhooks, and Plugins (OBJ. 1.5).srt 31.03KB
6. Attack Frameworks (OBJ. 3.1).mp4 69.33MB
6. Attack Frameworks (OBJ. 3.1).srt 26.93KB
6. Audits and Assessments (OBJ. 2.1).mp4 45.80MB
6. Audits and Assessments (OBJ. 2.1).srt 17.40KB
6. Behavior Analysis (OBJ. 1.1 & 1.3).mp4 68.49MB
6. Behavior Analysis (OBJ. 1.1 & 1.3).srt 27.89KB
6. Burp Suite (OBJ. 2.2).mp4 117.76MB
6. Burp Suite (OBJ. 2.2).srt 22.45KB
6. Data Enrichment (OBJ. 1.5).mp4 26.79MB
6. Data Enrichment (OBJ. 1.5).srt 9.08KB
6. Data Retention (OBJ. 2.5).mp4 50.49MB
6. Data Retention (OBJ. 2.5).srt 16.92KB
6. Disk and File System (OBJ. 1.2).mp4 59.28MB
6. Disk and File System (OBJ. 1.2).srt 24.80KB
6. DLP Discovery and Classification (OBJ. 1.1).mp4 19.42MB
6. DLP Discovery and Classification (OBJ. 1.1).srt 9.61KB
6. Federation (OBJ. 1.1).mp4 22.73MB
6. Federation (OBJ. 1.1).srt 13.27KB
6. Forensics Tools (OBJ. 3.2).mp4 46.81MB
6. Forensics Tools (OBJ. 3.2).srt 17.76KB
6. IDS and IPS Configuration (OBJ. 1.3).mp4 43.34MB
6. IDS and IPS Configuration (OBJ. 1.3).srt 15.21KB
6. Improper Error Handling (OBJ. 2.5).mp4 28.97MB
6. Improper Error Handling (OBJ. 2.5).srt 13.25KB
6. Incident Classification (OBJ. 3.2).mp4 38.36MB
6. Incident Classification (OBJ. 3.2).srt 14.19KB
6. IP and DNS Analysis (OBJ. 1.3).mp4 39.32MB
6. IP and DNS Analysis (OBJ. 1.3).srt 15.64KB
6. Mitigating Vulnerabilities (OBJ. 2.1 & 2.4).mp4 19.19MB
6. Mitigating Vulnerabilities (OBJ. 2.1 & 2.4).srt 9.13KB
6. New Accounts (OBJ. 1.2).mp4 36.10MB
6. New Accounts (OBJ. 1.2).srt 12.37KB
6. Nmap Fingerprinting Scans (OBJ. 2.2).mp4 30.97MB
6. Nmap Fingerprinting Scans (OBJ. 2.2).srt 10.18KB
6. Pivoting (OBJ. 1.2).mp4 31.07MB
6. Pivoting (OBJ. 1.2).srt 13.85KB
6. Profiling Techniques (OBJ. 1.4).mp4 32.38MB
6. Profiling Techniques (OBJ. 1.4).srt 12.96KB
6. Quiz Cloud and Automation.html 167B
6. Quiz Cloud Infrastructure Assessments.html 167B
6. Quiz Hardware Assurance Best Practices.html 167B
6. Quiz Identify Security Control Types.html 167B
6. Quiz Mitigating Vulnerabilities.html 167B
6. Recovery Actions (OBJ. 3.2).mp4 54.63MB
6. Recovery Actions (OBJ. 3.2).srt 15.67KB
6. Reporting Requirements (OBJ. 3.3).mp4 33.57MB
6. Reporting Requirements (OBJ. 3.3).srt 11.67KB
6. Risk Prioritization (OBJ. 2.5).mp4 153.18MB
6. Risk Prioritization (OBJ. 2.5).srt 42.91KB
6. Rogue Devices (OBJ. 1.2).mp4 98.56MB
6. Rogue Devices (OBJ. 1.2).srt 27.71KB
6. Scanning Parameters (OBJ. 2.1).mp4 33.19MB
6. Scanning Parameters (OBJ. 2.1).srt 16.93KB
6. Searching and Piping Commands (OBJ. 1.3).mp4 91.44MB
6. Searching and Piping Commands (OBJ. 1.3).srt 40.98KB
6. Secure Coding (OBJ. 2.5).mp4 56.52MB
6. Secure Coding (OBJ. 2.5).srt 21.52KB
6. SMTP Log Analysis (OBJ. 1.3).mp4 33.90MB
6. SMTP Log Analysis (OBJ. 1.3).srt 12.82KB
6. Syslog (OBJ. 1.1 & 1.3).mp4 34.36MB
6. Syslog (OBJ. 1.1 & 1.3).srt 15.02KB
6. Threat Intelligence Sharing (OBJ. 1.4).mp4 36.94MB
6. Threat Intelligence Sharing (OBJ. 1.4).srt 11.99KB
6. Virtualization (OBJ. 1.1).mp4 31.76MB
6. Virtualization (OBJ. 1.1).srt 15.11KB
6. Vulnerability Reports (OBJ. 2.1 & 2.3).mp4 63.99MB
6. Vulnerability Reports (OBJ. 2.1 & 2.3).srt 29.01KB
60 688.65KB
61 1.41MB
62 1.51MB
63 1.00MB
64 266.91KB
65 464.99KB
66 1.84MB
67 13.36KB
68 661.87KB
69 969.76KB
7 1.10MB
7. Authentication Attacks (OBJ. 2.4 & 2.5).mp4 43.90MB
7. Authentication Attacks (OBJ. 2.4 & 2.5).srt 18.21KB
7. Communicating Risk (OBJ. 2.5 & 4.1).mp4 51.49MB
7. Communicating Risk (OBJ. 2.5 & 4.1).srt 21.44KB
7. Configuring a SIEM Agent (OBJ. 1.3).mp4 152.90MB
7. Configuring a SIEM Agent (OBJ. 1.3).srt 41.54KB
7. Continuous Monitoring (OBJ. 2.1).mp4 40.47MB
7. Continuous Monitoring (OBJ. 2.1).srt 12.38KB
7. Data Ownership (OBJ. 2.5).mp4 28.32MB
7. Data Ownership (OBJ. 2.5).srt 9.61KB
7. Deidentification Controls (OBJ. 1.1).mp4 52.46MB
7. Deidentification Controls (OBJ. 1.1).srt 15.87KB
7. Design Vulnerabilities (OBJ. 2.4).mp4 22.12MB
7. Design Vulnerabilities (OBJ. 2.4).srt 10.32KB
7. Email Message Security (OBJ. 1.3).mp4 35.23MB
7. Email Message Security (OBJ. 1.3).srt 15.06KB
7. Harvesting Techniques (OBJ. 1.3).mp4 23.74MB
7. Harvesting Techniques (OBJ. 1.3).srt 7.94KB
7. IDS and IPS Logs (OBJ. 1.3).mp4 61.64MB
7. IDS and IPS Logs (OBJ. 1.3).srt 21.57KB
7. Indicator Management (OBJ. 1.4).mp4 41.83MB
7. Indicator Management (OBJ. 1.4).srt 15.95KB
7. Malware Analysis (demo) (OBJ. 1.3).mp4 200.88MB
7. Malware Analysis (demo) (OBJ. 1.3).srt 51.91KB
7. Memory Acquisition (OBJ. 3.2).mp4 27.43MB
7. Memory Acquisition (OBJ. 3.2).srt 12.82KB
7. Nessus (OBJ. 2.2).mp4 42.52MB
7. Nessus (OBJ. 2.2).srt 17.09KB
7. OWASP ZAP (OBJ. 2.2).mp4 28.00MB
7. OWASP ZAP (OBJ. 2.2).srt 6.46KB
7. Passwordless Authentication (OBJ. 1.1).mp4 39.93MB
7. Passwordless Authentication (OBJ. 1.1).srt 12.26KB
7. Post-Incident Activities (OBJ. 3.3 & 4.2).mp4 49.91MB
7. Post-Incident Activities (OBJ. 3.3 & 4.2).srt 13.95KB
7. Premise System Vulnerabilities (OBJ. 2.1 & 2.4).mp4 51.60MB
7. Premise System Vulnerabilities (OBJ. 2.1 & 2.4).srt 15.62KB
7. Quiz Analyzing Lateral Movement and Pivoting IOCs.html 167B
7. Quiz Detection and Containment.html 167B
7. Quiz Threat Intelligence.html 167B
7. Response Coordination (OBJ. 3.3).mp4 51.33MB
7. Response Coordination (OBJ. 3.3).srt 18.33KB
7. Scans and Sweeps (OBJ. 1.2).mp4 34.89MB
7. Scans and Sweeps (OBJ. 1.2).srt 13.57KB
7. Scheduling and Constraints (OBJ. 2.1).mp4 69.71MB
7. Scheduling and Constraints (OBJ. 2.1).srt 22.84KB
7. Scripting (OBJ. 1.3 & 1.5).mp4 32.08MB
7. Scripting (OBJ. 1.3 & 1.5).srt 10.97KB
7. Scripting Tools (OBJ. 1.3).mp4 46.79MB
7. Scripting Tools (OBJ. 1.3).srt 20.89KB
7. SOAR (OBJ. 1.5).mp4 28.18MB
7. SOAR (OBJ. 1.5).srt 8.09KB
7. Unauthorized Privilege (OBJ. 1.2).mp4 36.90MB
7. Unauthorized Privilege (OBJ. 1.2).srt 12.23KB
7. URL Analysis (OBJ. 1.3).mp4 74.99MB
7. URL Analysis (OBJ. 1.3).srt 38.79KB
7. Using Nmap (OBJ. 2.2).mp4 92.31MB
7. Using Nmap (OBJ. 2.2).srt 21.94KB
7. Virtualization Forensics (OBJ. 3.2).mp4 31.68MB
7. Virtualization Forensics (OBJ. 3.2).srt 12.93KB
7. Virtualized Infrastructure (OBJ. 1.1).mp4 36.84MB
7. Virtualized Infrastructure (OBJ. 1.1).srt 17.62KB
70 1.01MB
71 1.60MB
72 1.87MB
73 1.88MB
74 1.98MB
75 370.66KB
76 434.78KB
77 523.90KB
78 554.39KB
79 1.13MB
8 1.44MB
8. AbuseIPDB (OBJ. 1.3).mp4 23.79MB
8. AbuseIPDB (OBJ. 1.3).srt 8.66KB
8. Analyzing, Filtering, and Searching Logs (OBJ. 1.3).mp4 79.22MB
8. Analyzing, Filtering, and Searching Logs (OBJ. 1.3).srt 17.60KB
8. Analyzing Email Headers (OBJ. 1.3).mp4 32.77MB
8. Analyzing Email Headers (OBJ. 1.3).srt 9.56KB
8. Analyzing Web Applications (OBJ. 2.2).mp4 150.56MB
8. Analyzing Web Applications (OBJ. 2.2).srt 34.39KB
8. Business Continuity Plan (OBJ. 3.3).mp4 130.06MB
8. Business Continuity Plan (OBJ. 3.3).srt 34.17KB
8. Conduct Packet Analysis (OBJ. 1.3).mp4 82.20MB
8. Conduct Packet Analysis (OBJ. 1.3).srt 12.11KB
8. Data Sharing (OBJ. 2.5).mp4 51.36MB
8. Data Sharing (OBJ. 2.5).srt 13.97KB
8. Disk Image Acquisition (OBJ. 3.2).mp4 67.00MB
8. Disk Image Acquisition (OBJ. 3.2).srt 28.91KB
8. DRM and Watermarking (OBJ. 1.1).mp4 32.88MB
8. DRM and Watermarking (OBJ. 1.1).srt 10.50KB
8. EDR Configuration (OBJ. 1.3).mp4 40.67MB
8. EDR Configuration (OBJ. 1.3).srt 11.45KB
8. Honeypots (OBJ. 1.4).mp4 48.18MB
8. Honeypots (OBJ. 1.4).srt 16.49KB
8. Hping (OBJ. 2.2).mp4 27.67MB
8. Hping (OBJ. 2.2).srt 12.96KB
8. Lessons Learned (OBJ. 3.3 & 4.2).mp4 61.49MB
8. Lessons Learned (OBJ. 3.3 & 4.2).srt 17.07KB
8. Mobile Forensics (OBJ. 3.2).mp4 98.88MB
8. Mobile Forensics (OBJ. 3.2).srt 26.23KB
8. Nonstandard Port Usage (OBJ. 1.2).mp4 51.03MB
8. Nonstandard Port Usage (OBJ. 1.2).srt 25.79KB
8. OpenVAS and Qualys (OBJ. 2.2).mp4 29.73MB
8. OpenVAS and Qualys (OBJ. 2.2).srt 7.78KB
8. Platform Best Practices (OBJ. 2.5).mp4 43.00MB
8. Platform Best Practices (OBJ. 2.5).srt 16.23KB
8. Port Security Configuration (OBJ. 1.1).mp4 44.29MB
8. Port Security Configuration (OBJ. 1.1).srt 13.70KB
8. Privilege Management (OBJ. 1.1).mp4 41.35MB
8. Privilege Management (OBJ. 1.1).srt 14.47KB
8. Quiz Classifying Threat.html 167B
8. Quiz Configuring Your SIEM.html 167B
8. Quiz Frameworks, Policies, and Procedures.html 167B
8. Session Hijacking (OBJ. 2.4 & 2.5).mp4 60.42MB
8. Session Hijacking (OBJ. 2.4 & 2.5).srt 17.14KB
8. Standardized Processes (OBJ. 1.5).mp4 28.45MB
8. Standardized Processes (OBJ. 1.5).srt 9.52KB
8. Training and Exercises (OBJ. 2.5).mp4 35.04MB
8. Training and Exercises (OBJ. 2.5).srt 12.59KB
8. Unauthorized Software (OBJ. 1.2).mp4 37.73MB
8. Unauthorized Software (OBJ. 1.2).srt 12.60KB
8. Vehicular Vulnerabilities (OBJ. 2.1 & 2.4).mp4 48.30MB
8. Vehicular Vulnerabilities (OBJ. 2.1 & 2.4).srt 17.68KB
8. Vulnerability Feeds (OBJ. 2.1).mp4 28.97MB
8. Vulnerability Feeds (OBJ. 2.1).srt 8.39KB
8. Workflow Orchestration (OBJ. 1.5).mp4 32.84MB
8. Workflow Orchestration (OBJ. 1.5).srt 16.02KB
80 1.30MB
81 1.47MB
82 1.58MB
83 1.87MB
84 566.98KB
85 734.13KB
86 954.38KB
87 1.45MB
88 372.11KB
89 514.30KB
9 1.96MB
9. Analyzing Share Permissions (OBJ. 1.1).mp4 22.33MB
9. Analyzing Share Permissions (OBJ. 1.1).srt 6.73KB
9. Angry IP Scanner (OBJ. 2.2).mp4 29.98MB
9. Angry IP Scanner (OBJ. 2.2).srt 8.72KB
9. Assessing Scan Outputs (OBJ. 2.2 & 2.3).mp4 94.54MB
9. Assessing Scan Outputs (OBJ. 2.2 & 2.3).srt 31.17KB
9. Block Lists and Allow Lists (OBJ. 1.1).mp4 70.63MB
9. Block Lists and Allow Lists (OBJ. 1.1).srt 27.11KB
9. Deep Web and Dark Web (OBJ. 1.4).mp4 29.69MB
9. Deep Web and Dark Web (OBJ. 1.4).srt 10.52KB
9. FAAS and Serverless (OBJ. 1.1).mp4 50.18MB
9. FAAS and Serverless (OBJ. 1.1).srt 20.13KB
9. Hashing (OBJ. 1.3 & 3.2).mp4 31.84MB
9. Hashing (OBJ. 1.3 & 3.2).srt 10.56KB
9. IAM Auditing (OBJ. 1.1).mp4 31.30MB
9. IAM Auditing (OBJ. 1.1).srt 15.42KB
9. Metasploit Framework (OBJ. 2.2).mp4 137.37MB
9. Metasploit Framework (OBJ. 2.2).srt 37.12KB
9. NAC Configuration (OBJ. 1.1).mp4 38.08MB
9. NAC Configuration (OBJ. 1.1).srt 16.91KB
9. Quiz Analyzing Application Assessments.html 167B
9. Quiz Analyzing Application-related IOCs.html 167B
9. Quiz Analyzing Your SIEM.html 167B
9. Quiz Email Monitoring.html 167B
9. Quiz Network Forensics.html 167B
9. Quiz Non-technical Data and Privacy Controls.html 167B
9. Quiz Risk Mitigation.html 167B
9. Quiz Specialized Technology.html 167B
9. Root Cause Analysis (OBJ. 3.3 & 4.2).mp4 36.64MB
9. Root Cause Analysis (OBJ. 3.3 & 4.2).srt 10.50KB
9. Scan Sensitivity (OBJ. 2.1).mp4 26.87MB
9. Scan Sensitivity (OBJ. 2.1).srt 12.97KB
9. Server-Side Request Forgery (OBJ. 2.4).mp4 53.88MB
9. Server-Side Request Forgery (OBJ. 2.4).srt 9.87KB
9. Single Pane of Glass (OBJ. 1.5).mp4 40.55MB
9. Single Pane of Glass (OBJ. 1.5).srt 14.39KB
9. TCP Ports (OBJ. 1.2).mp4 46.67MB
9. TCP Ports (OBJ. 1.2).srt 16.87KB
9. Training and Testing (OBJ. 3.3).mp4 42.70MB
9. Training and Testing (OBJ. 3.3).srt 16.10KB
9. Unauthorized ChangeHardware (OBJ. 1.2).mp4 17.02MB
9. Unauthorized ChangeHardware (OBJ. 1.2).srt 6.67KB
9. Zero Trust (OBJ. 1.1).mp4 63.05MB
9. Zero Trust (OBJ. 1.1).srt 15.78KB
90 525.87KB
91 1.48MB
92 1.69MB
93 222.92KB
94 855.92KB
95 1.31MB
96 1.37MB
97 1.81MB
98 125.73KB
99 901.21KB
TutsNode.net.txt 63B