Torrent Info
Title [FreeTutorials.Eu] [UDEMY] Hacking in Practice Certified Ethical Hacking MEGA Course - [FTU]
Category
Size 4.40GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[TGx]Downloaded from torrentgalaxy.org.txt 524B
1. Answer sample questions which you can find during the examination.html 152B
1. Authentication and authorisation - Introduction.mp4 9.63MB
1. Authentication and authorisation - Introduction.vtt 1.79KB
1. BONUS Examination - your voucher.pdf 93.40KB
1. Designing Computer Networks - introduction.mp4 10.93MB
1. Designing Computer Networks - introduction.vtt 2.20KB
1. Here’s what you’ll learn in this module.mp4 3.10MB
1. Here’s what you’ll learn in this module.vtt 1.03KB
1. Introduction to Application Security.mp4 21.26MB
1. Introduction to Application Security.vtt 7.97KB
1. Introduction to cryptography.mp4 23.59MB
1. Introduction to cryptography.vtt 9.99KB
1. Introduction to cryptology.mp4 5.98MB
1. Introduction to cryptology.vtt 2.36KB
1. Introduction to Current Cyber Threats.mp4 20.46MB
1. Introduction to Current Cyber Threats.vtt 5.34KB
1. Introduction to Defence in Depth.mp4 4.54MB
1. Introduction to Defence in Depth.vtt 1.47KB
1. Introduction to Disaster Recovery.mp4 4.36MB
1. Introduction to Disaster Recovery.vtt 1.47KB
1. Introduction to Monitoring Transmitted Data.mp4 6.18MB
1. Introduction to Monitoring Transmitted Data.vtt 1.18KB
1. Introduction to Risk Management.mp4 3.87MB
1. Introduction to Risk Management.vtt 1.44KB
1. Network security - introduction.mp4 22.04MB
1. Network security - introduction.vtt 5.59KB
1. Operating systems security - introduction.mp4 48.07MB
1. Operating systems security - introduction.vtt 9.13KB
1. Security policies – introduction.mp4 5.87MB
1. Security policies – introduction.vtt 1.89KB
1. The Certificate - see how it looks like.pdf 482.37KB
1. Windows Security - what you’ll learn.mp4 7.59MB
1. Windows Security - what you’ll learn.vtt 1.22KB
1. Wireless Networks.mp4 6.96MB
1. Wireless Networks.vtt 1.25KB
10.1 14-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf 1.61MB
10.1 16-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf 2.18MB
10. BitLocker To Go Reader.mp4 18.44MB
10. BitLocker To Go Reader.vtt 4.46KB
10. CONFICKER CASE STUDY.mp4 20.02MB
10. CONFICKER CASE STUDY.vtt 6.88KB
10. DREAD Exploitability.mp4 13.90MB
10. DREAD Exploitability.vtt 5.24KB
10. EXERCISE Offline attacks.mp4 45.63MB
10. EXERCISE Offline attacks.vtt 11.31KB
10. EXERCISE Vulnerability attacks.mp4 47.61MB
10. EXERCISE Vulnerability attacks.vtt 9.20KB
10. How to protect users without interrupting their work - notes for the examination.html 10B
10. Law #2.mp4 7.58MB
10. Law #2.vtt 2.82KB
10. Network access control RADIUS.mp4 48.43MB
10. Network access control RADIUS.vtt 10.59KB
10. OSI MODEL #4 - Transport Layer.mp4 28.63MB
10. OSI MODEL #4 - Transport Layer.vtt 5.61KB
10. Popular Myths About Computer System Security - notes for the examination.pdf 988.50KB
10. Public Key Infrastructure - Trust but verify - notes for the examination.html 10B
10. Scanning computers.mp4 35.27MB
10. Scanning computers.vtt 7.25KB
10. Standards and Security Solutions - notes for the examination.pdf 1.46MB
10. Stream Ciphers - RC4.mp4 8.59MB
10. Stream Ciphers - RC4.vtt 3.42KB
10. STRIDE Spoofing identity.mp4 13.84MB
10. STRIDE Spoofing identity.vtt 4.84KB
10. Unsafe applications.mp4 24.95MB
10. Unsafe applications.vtt 10.19KB
11.1 05-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf 2.44MB
11.1 13-2-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf 1.06MB
11. Asymmetric-key algorithms.mp4 19.08MB
11. Asymmetric-key algorithms.vtt 7.53KB
11. EXERCISE Identifying suspicious processes.mp4 29.97MB
11. EXERCISE Identifying suspicious processes.vtt 6.81KB
11. EXERCISE Risk Assessment.mp4 18.11MB
11. EXERCISE Risk Assessment.vtt 7.16KB
11. File and folder encryption - EFS.mp4 34.52MB
11. File and folder encryption - EFS.vtt 7.15KB
11. How to reduce losses - notes for the examination.html 10B
11. Law #3.mp4 5.86MB
11. Law #3.vtt 2.18KB
11. Monitoring transmitted data - notes for the examination.pdf 1.77MB
11. Program Security Assessment - notes for the examination.html 10B
11. Protocols and Services - notes for the examination.pdf 1.19MB
11. STRIDE Tampering with Data.mp4 12.84MB
11. STRIDE Tampering with Data.vtt 4.37KB
11. Threats Enumerating Remote Computers.mp4 16.81MB
11. Threats Enumerating Remote Computers.vtt 3.58KB
11. Threats of WIFI networks.mp4 30.54MB
11. Threats of WIFI networks.vtt 5.89KB
11. Trends in IT Security.mp4 18.70MB
11. Trends in IT Security.vtt 3.68KB
11. Using online cracking services.mp4 37.65MB
11. Using online cracking services.vtt 8.37KB
12.1 03-2-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf 1.81MB
12. Check your knowledge and get ready for the exam.html 153B
12. Client Attacks Launching a rogue access point.mp4 33.57MB
12. Client Attacks Launching a rogue access point.vtt 6.70KB
12. Demonstration Process Explorer.mp4 38.13MB
12. Demonstration Process Explorer.vtt 8.77KB
12. EXERCISE EFS.mp4 15.35MB
12. EXERCISE EFS.vtt 5.34KB
12. EXERCISE Transport Layer Attack using METASPLOIT part 1.mp4 12.84MB
12. EXERCISE Transport Layer Attack using METASPLOIT part 1.vtt 5.16KB
12. Identity Theft - notes for the examination.pdf 2.12MB
12. Law #4.mp4 5.96MB
12. Law #4.vtt 1.78KB
12. Risk Assessment - notes for the examination.html 10B
12. RSA.mp4 12.83MB
12. RSA.vtt 4.96KB
12. STRIDE Denial of Service.mp4 10.39MB
12. STRIDE Denial of Service.vtt 3.76KB
12. The birth of technology society.mp4 18.58MB
12. The birth of technology society.vtt 3.05KB
13. Client Attacks Evil twin.mp4 22.76MB
13. Client Attacks Evil twin.vtt 4.64KB
13. ELGAMAL.mp4 4.90MB
13. ELGAMAL.vtt 1.88KB
13. Encryption - notes for the examination.pdf 1.60MB
13. EXERCISE How much info can you gather.mp4 13.78MB
13. EXERCISE How much info can you gather.vtt 3.70KB
13. EXERCISE Removing malware.mp4 45.85MB
13. EXERCISE Removing malware.vtt 8.34KB
13. EXERCISE Transport Layer Attack using METASPLOIT part 2.mp4 26.08MB
13. EXERCISE Transport Layer Attack using METASPLOIT part 2.vtt 5.03KB
13. Introduction to Social Engineering and rogue software.mp4 11.41MB
13. Introduction to Social Engineering and rogue software.vtt 4.15KB
13. Law #5.mp4 8.81MB
13. Law #5.vtt 3.11KB
14. Client Attacks Denial of service.mp4 36.52MB
14. Client Attacks Denial of service.vtt 9.02KB
14. Fake identity.mp4 21.76MB
14. Fake identity.vtt 4.92KB
14. HASH functions.mp4 14.43MB
14. HASH functions.vtt 5.28KB
14. Law #6.mp4 5.82MB
14. Law #6.vtt 2.11KB
14. Manipulation tactics.mp4 22.17MB
14. Manipulation tactics.vtt 9.17KB
14. OSI MODEL #5 - Session Layer.mp4 16.38MB
14. OSI MODEL #5 - Session Layer.vtt 3.60KB
14. Rootkits.mp4 28.94MB
14. Rootkits.vtt 5.91KB
15. Digital signature.mp4 15.45MB
15. Digital signature.vtt 5.82KB
15. EXERCISE Detecting rootkits.mp4 58.29MB
15. EXERCISE Detecting rootkits.vtt 10.64KB
15. EXERCISE Social Engineering attacks.mp4 19.02MB
15. EXERCISE Social Engineering attacks.vtt 6.01KB
15. EXERCISE WPA attack.mp4 8.86MB
15. EXERCISE WPA attack.vtt 3.37KB
15. Law #7.mp4 2.90MB
15. Law #7.vtt 1.20KB
15. Online privacy.mp4 32.04MB
15. Online privacy.vtt 5.87KB
15. Transport Protocols - notes for the examination.pdf 1.10MB
16. Analyzing sniffing software.mp4 19.50MB
16. Analyzing sniffing software.vtt 3.29KB
16. EXERCISE Security evaluation.mp4 17.82MB
16. EXERCISE Security evaluation.vtt 5.79KB
16. Hybrid Schemes.mp4 16.06MB
16. Hybrid Schemes.vtt 6.17KB
16. Law #8.mp4 4.60MB
16. Law #8.vtt 1.52KB
16. OSI MODEL #6 - Presentation Layer.mp4 37.43MB
16. OSI MODEL #6 - Presentation Layer.vtt 5.99KB
16. SE with KALI BackTrack.mp4 16.16MB
16. SE with KALI BackTrack.vtt 6.41KB
16. Wi-Fi Security Threats - notes for the examination.pdf 1.70MB
17.1 15-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf 2.51MB
17. Cyber War.mp4 45.40MB
17. Cyber War.vtt 7.75KB
17. Law #9.mp4 9.24MB
17. Law #9.vtt 4.06KB
17. Malware - notes for the examination.pdf 2.49MB
17. OSI MODEL #7 - Application Layer.mp4 16.92MB
17. OSI MODEL #7 - Application Layer.vtt 3.67KB
17. Rogue Software.mp4 7.37MB
17. Rogue Software.vtt 2.38KB
17. Symmetric and Asymmetric Ciphers - notes for the examination.html 10B
18. Changing IT Security Trends - notes for the examination.pdf 2.04MB
18. EXERCISE Application Layer Attacks.mp4 18.99MB
18. EXERCISE Application Layer Attacks.vtt 5.13KB
18. Fraud tools #1.mp4 20.02MB
18. Fraud tools #1.vtt 6.39KB
18. Law #10.mp4 1.96MB
18. Law #10.vtt 716B
19. Backtrack Attack Demonstration.mp4 15.59MB
19. Backtrack Attack Demonstration.vtt 3.31KB
19. Fraud tools #2.mp4 17.72MB
19. Fraud tools #2.vtt 6.32KB
19. Laws for administrators.mp4 13.86MB
19. Laws for administrators.vtt 5.91KB
19. Objective #1 - Data security - Introduction.mp4 38.83MB
19. Objective #1 - Data security - Introduction.vtt 6.43KB
2. Attack methods.mp4 17.28MB
2. Attack methods.vtt 6.64KB
2. Attacks on applications.mp4 25.50MB
2. Attacks on applications.vtt 10.33KB
2. Authentication users.mp4 31.37MB
2. Authentication users.vtt 6.92KB
2. BONUS LECTURE Learn more and get to know our other courses.html 5.86KB
2. History of ciphers.mp4 25.50MB
2. History of ciphers.vtt 10.77KB
2. How to reduce losses.mp4 14.85MB
2. How to reduce losses.vtt 5.26KB
2. How to use Defence in Depth model.mp4 14.67MB
2. How to use Defence in Depth model.vtt 5.40KB
2. IT Prehistory.mp4 25.80MB
2. IT Prehistory.vtt 5.00KB
2. Managing applications.mp4 17.21MB
2. Managing applications.vtt 9.01KB
2. Monitoring Transmitted Data - Basic informations.mp4 41.07MB
2. Monitoring Transmitted Data - Basic informations.vtt 8.63KB
2. OSI MODEL #1 - Physical layer.mp4 28.95MB
2. OSI MODEL #1 - Physical layer.vtt 5.69KB
2. Public key infrastructure.mp4 14.80MB
2. Public key infrastructure.vtt 6.39KB
2. Security boundaries.mp4 21.20MB
2. Security boundaries.vtt 4.74KB
2. Subnetting IPv4.mp4 29.12MB
2. Subnetting IPv4.vtt 6.96KB
2. User Account Control.mp4 32.01MB
2. User Account Control.vtt 5.96KB
2. What is security.mp4 10.89MB
2. What is security.vtt 3.42KB
2. WIFI security solutions - introduction.mp4 29.17MB
2. WIFI security solutions - introduction.vtt 5.64KB
20.1 03-3-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf 2.90MB
20.1 04-2-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf 1.62MB
20. Confidentiality of data.mp4 31.65MB
20. Confidentiality of data.vtt 4.90KB
20. Immutable Laws of Security - notes for the examination.html 10B
20. Man-in-the-Middle and Denial of Service Attacks.mp4 14.20MB
20. Man-in-the-Middle and Denial of Service Attacks.vtt 2.61KB
20. Social Engineering and Rogue Software - notes for the examination.html 10B
21. EXERCISE Finding confidential data with search engines.mp4 23.49MB
21. EXERCISE Finding confidential data with search engines.vtt 5.23KB
21. Modifying Transmitted Packets.mp4 26.76MB
21. Modifying Transmitted Packets.vtt 4.47KB
22. Integrity of data.mp4 32.11MB
22. Integrity of data.vtt 6.19KB
22. Unencrypted protocols.mp4 13.64MB
22. Unencrypted protocols.vtt 2.86KB
23. Application Protocols - notes for the examination.pdf 2.16MB
23. Data security - notes for the examination.pdf 1.99MB
3. DiD OS and LAN Layers.mp4 16.13MB
3. DiD OS and LAN Layers.vtt 6.26KB
3. Ensuring continous availability.mp4 10.78MB
3. Ensuring continous availability.vtt 3.86KB
3. How secure is your password.mp4 15.97MB
3. How secure is your password.vtt 5.01KB
3. Implementing public key infrastructure.mp4 12.74MB
3. Implementing public key infrastructure.vtt 5.72KB
3. Information security.mp4 10.26MB
3. Information security.vtt 3.66KB
3. Intrusion detection systems.mp4 38.23MB
3. Intrusion detection systems.vtt 7.93KB
3. Let’s look a few years back.mp4 23.64MB
3. Let’s look a few years back.vtt 5.30KB
3. Local attacks.mp4 7.88MB
3. Local attacks.vtt 2.94KB
3. OSI MODEL #2 - Data link layer.mp4 22.75MB
3. OSI MODEL #2 - Data link layer.vtt 4.65KB
3. Software updates.mp4 6.22MB
3. Software updates.vtt 2.79KB
3. SQL Injection.mp4 17.96MB
3. SQL Injection.vtt 8.10KB
3. Subnetting IPv6.mp4 17.45MB
3. Subnetting IPv6.vtt 3.10KB
3. Symmetric and asymmetric ciphers.mp4 15.06MB
3. Symmetric and asymmetric ciphers.vtt 5.93KB
3. Thank you for joining this training.html 374B
3. Three core.mp4 29.75MB
3. Three core.vtt 7.28KB
3. UAC configuration.mp4 35.10MB
3. UAC configuration.vtt 7.86KB
3. WIFI - working principles.mp4 29.36MB
3. WIFI - working principles.vtt 5.86KB
4. Additional Security Features - ASLR and DEP.mp4 40.91MB
4. Additional Security Features - ASLR and DEP.vtt 11.30KB
4. Authentication protocols and services.mp4 31.82MB
4. Authentication protocols and services.vtt 7.71KB
4. Cyber crimes - an evolution not revolution.mp4 21.26MB
4. Cyber crimes - an evolution not revolution.vtt 5.09KB
4. DiD Perimeter and Physical Access Layers.mp4 12.92MB
4. DiD Perimeter and Physical Access Layers.vtt 5.41KB
4. EXERCISE Analyze the application.mp4 28.74MB
4. EXERCISE Analyze the application.vtt 13.67KB
4. EXERCISE OS boundaries.mp4 39.10MB
4. EXERCISE OS boundaries.vtt 6.80KB
4. Information security - level up.mp4 9.87MB
4. Information security - level up.vtt 3.73KB
4. MS Update.mp4 16.24MB
4. MS Update.vtt 6.68KB
4. Other wireless technologies.mp4 13.16MB
4. Other wireless technologies.vtt 2.95KB
4. Subnetting - notes for the examination.pdf 1.41MB
4. Symmetric-key algorithms.mp4 13.51MB
4. Symmetric-key algorithms.vtt 5.35KB
4. Target scanning and enumeration techniques #1.mp4 15.84MB
4. Target scanning and enumeration techniques #1.vtt 5.53KB
4. Threat discovery #1.mp4 12.28MB
4. Threat discovery #1.vtt 4.01KB
4. Threats MAC spoofing.mp4 27.46MB
4. Threats MAC spoofing.vtt 5.82KB
4. What will PKI allow you.mp4 14.46MB
4. What will PKI allow you.vtt 6.63KB
4. Why are firewalls and NDIS not enough.mp4 28.19MB
4. Why are firewalls and NDIS not enough.vtt 5.67KB
5. Authentication - notes for the examination.pdf 2.86MB
5. Blind SQL Injection.mp4 22.47MB
5. Blind SQL Injection.vtt 9.70KB
5. Block ciphers.mp4 15.35MB
5. Block ciphers.vtt 5.70KB
5. Current Cyber Threats - notes for the examination.pdf 1.47MB
5. DiD Demonstration.mp4 6.98MB
5. DiD Demonstration.vtt 2.49KB
5. EXERCISE Certificates.mp4 20.63MB
5. EXERCISE Certificates.vtt 8.92KB
5. IPv6 address notation.mp4 27.31MB
5. IPv6 address notation.vtt 6.08KB
5. PatchGuard.mp4 7.86MB
5. PatchGuard.vtt 1.40KB
5. Process isolation.mp4 26.85MB
5. Process isolation.vtt 6.37KB
5. Security issues.mp4 12.84MB
5. Security issues.vtt 4.42KB
5. System Center Configuration Manager.mp4 6.27MB
5. System Center Configuration Manager.vtt 2.81KB
5. Target scanning and enumeration techniques #2.mp4 8.40MB
5. Target scanning and enumeration techniques #2.vtt 3.27KB
5. Threat discovery #2.mp4 8.84MB
5. Threat discovery #2.vtt 3.46KB
5. Threats and risks.mp4 18.49MB
5. Threats and risks.vtt 4.53KB
5. Threats ARP Poisoning.mp4 31.30MB
5. Threats ARP Poisoning.vtt 6.69KB
5. Wireshark - Introduction to network analysis.mp4 30.65MB
5. Wireshark - Introduction to network analysis.vtt 6.86KB
6. Audit users and keep control accounts.mp4 13.30MB
6. Audit users and keep control accounts.vtt 4.52KB
6. Automated attack targeting a service.mp4 15.15MB
6. Automated attack targeting a service.vtt 4.64KB
6. Automated SQL Injection.mp4 29.48MB
6. Automated SQL Injection.vtt 11.96KB
6. Blocking applications.mp4 17.98MB
6. Blocking applications.vtt 7.70KB
6. Data encryption standard.mp4 16.54MB
6. Data encryption standard.vtt 6.32KB
6. DMZ demilitarized Zone.mp4 30.28MB
6. DMZ demilitarized Zone.vtt 6.06KB
6. EXERCISE Data Link Layer Attack.mp4 35.27MB
6. EXERCISE Data Link Layer Attack.vtt 7.04KB
6. How to use Wireshark.mp4 43.55MB
6. How to use Wireshark.vtt 8.99KB
6. Ineffective solutions.mp4 18.98MB
6. Ineffective solutions.vtt 4.15KB
6. Kernel Mode Code Signing.mp4 25.68MB
6. Kernel Mode Code Signing.vtt 6.13KB
6. LM Hash.mp4 30.70MB
6. LM Hash.vtt 6.58KB
6. Passive scanning.mp4 7.13MB
6. Passive scanning.vtt 1.84KB
6. Planning the PKI.mp4 22.55MB
6. Planning the PKI.vtt 9.02KB
6. Popular myths about IT security - origins.mp4 27.93MB
6. Popular myths about IT security - origins.vtt 5.64KB
6. Techniques and Methods - notes for the examination.pdf 1.44MB
6. Why are security solutions fallible.mp4 15.48MB
6. Why are security solutions fallible.vtt 5.24KB
7.1 03-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf 1.61MB
7. Analyzing Captured data.mp4 31.01MB
7. Analyzing Captured data.vtt 5.73KB
7. Attack Methodologies - notes for the examination.html 10B
7. Authentication methods.mp4 37.13MB
7. Authentication methods.vtt 8.59KB
7. Automated user-targeting attack.mp4 13.43MB
7. Automated user-targeting attack.vtt 4.41KB
7. Cached Credentials.mp4 18.08MB
7. Cached Credentials.vtt 4.45KB
7. Certificate life cycle.mp4 16.19MB
7. Certificate life cycle.vtt 6.35KB
7. Cross-site scripting - XSS.mp4 29.10MB
7. Cross-site scripting - XSS.vtt 9.79KB
7. DES-X.mp4 18.22MB
7. DES-X.vtt 6.69KB
7. Encryption - key protection.mp4 46.34MB
7. Encryption - key protection.vtt 14.11KB
7. High risk users.mp4 7.92MB
7. High risk users.vtt 3.21KB
7. Java Virtual Machine and code access security.mp4 18.64MB
7. Java Virtual Machine and code access security.vtt 4.28KB
7. Myths #1 - you’ll never be hacked.mp4 29.18MB
7. Myths #1 - you’ll never be hacked.vtt 6.03KB
7. OSI MODEL #3 - Network layer.mp4 31.70MB
7. OSI MODEL #3 - Network layer.vtt 6.35KB
7. Protocols and services IP SEC.mp4 43.74MB
7. Protocols and services IP SEC.vtt 9.38KB
7. Security policy issues.mp4 12.60MB
7. Security policy issues.vtt 4.47KB
7. Software restrictions policies.mp4 14.49MB
7. Software restrictions policies.vtt 5.96KB
8.1 04-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf 1.64MB
8.1 13-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf 1.65MB
8. 802.11 WEP.mp4 31.39MB
8. 802.11 WEP.vtt 6.77KB
8. Advanced encryption standards.mp4 12.83MB
8. Advanced encryption standards.vtt 4.80KB
8. Application Attacks - notes for the examination.html 10B
8. Collecting and analysing evidence.mp4 18.30MB
8. Collecting and analysing evidence.vtt 6.10KB
8. Drive encryption.mp4 37.34MB
8. Drive encryption.vtt 8.20KB
8. EXERCISE Application control rules.mp4 27.19MB
8. EXERCISE Application control rules.vtt 11.74KB
8. How to analyze telnet protocol.mp4 37.99MB
8. How to analyze telnet protocol.vtt 7.76KB
8. Introduction to risk assessment.mp4 18.15MB
8. Introduction to risk assessment.vtt 6.27KB
8. Introduction to threat modelling and classification.mp4 13.30MB
8. Introduction to threat modelling and classification.vtt 5.00KB
8. IP SEC Phase 1.mp4 21.71MB
8. IP SEC Phase 1.vtt 7.27KB
8. KERBEROS.mp4 52.56MB
8. KERBEROS.vtt 10.72KB
8. Myths #2 - you don’t need any protection software or hardware.mp4 25.77MB
8. Myths #2 - you don’t need any protection software or hardware.vtt 5.52KB
8. OS Security Boundaries - notes for the examination.pdf 4.25MB
8. PKI Administration.mp4 19.69MB
8. PKI Administration.vtt 7.49KB
8. TCP Tunnelling over ICMP.mp4 34.99MB
8. TCP Tunnelling over ICMP.vtt 6.80KB
8. The Defence in Depth Model - notes for the examination.html 10B
9.1 02-2-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf.pdf 1.42MB
9. 802.11I WPA.mp4 31.59MB
9. 802.11I WPA.vtt 5.75KB
9. BitLocker.mp4 36.43MB
9. BitLocker.vtt 7.85KB
9. Block cipher modes.mp4 17.49MB
9. Block cipher modes.vtt 6.76KB
9. DREAD Risk assessment model.mp4 12.65MB
9. DREAD Risk assessment model.vtt 4.57KB
9. Forensics example.mp4 10.61MB
9. Forensics example.vtt 3.59KB
9. Identity Theft.mp4 42.95MB
9. Identity Theft.vtt 9.22KB
9. Introduction to Immutable laws of security - Law #1.mp4 13.99MB
9. Introduction to Immutable laws of security - Law #1.vtt 4.54KB
9. Intrusion detection.mp4 46.35MB
9. Intrusion detection.vtt 7.54KB
9. Isolating applications.mp4 16.88MB
9. Isolating applications.vtt 6.30KB
9. Malware.mp4 44.86MB
9. Malware.vtt 12.33KB
9. Myths #3 - IT security is always a priority.mp4 6.00MB
9. Myths #3 - IT security is always a priority.vtt 1.13KB
9. Network Address translation.mp4 52.64MB
9. Network Address translation.vtt 11.90KB
9. Network Protocols - notes for the examination.pdf 2.22MB
9. Program security assessment.mp4 12.15MB
9. Program security assessment.vtt 5.42KB
9. Threat Modelling and Classification - notes for the examination.html 10B
9. Threat modelling - STRIDE.mp4 10.58MB
9. Threat modelling - STRIDE.vtt 3.67KB
Discuss.FreeTutorials.Us.html 165.68KB
FreeCoursesOnline.Me.html 108.30KB
FreeTutorials.Eu.html 102.23KB
How you can help Team-FTU.txt 259B
Torrent Downloaded From GloDls.to.txt 84B
vz 0B
Distribution statistics by country
Total 0
IP List List of IP addresses which were distributed this torrent