Общая информация
Название [Infosec Institute] IT & Security Courses Collection Part 2 (2020) [En]
Тип
Размер 126.80Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
001 - Access Control Basics.mp4 59.03Мб
001 - Application-based Vulnerabilities.mp4 64.32Мб
001 - Application Security Design.mp4 42.71Мб
001 - Architectural Concepts & Design Requirements.mp4 495.34Мб
001 - Computer Forensics as a Profession a.mp4 141.82Мб
001 - Cryptography Terminology.mp4 84.82Мб
001 - Cybersecurity Definitions.mp4 80.11Мб
001 - Enterprise Risk Management.mp4 38.80Мб
001 - Enterprise Risk Management.mp4 38.80Мб
001 - How to Use This Video Course.mp4 36.83Мб
001 - IaaS security roles and responsibilities.mp4 19.72Мб
001 - Intelligence Sources and Confidence Levels.mp4 60.17Мб
001 - Intelligence Sources and Confidence Levels.mp4 60.17Мб
001 - Introduction to Cyber Threat Hunting Techniques.mp4 26.54Мб
001 - Introduction to Information Security.mp4 21.93Мб
001 - Introduction to Network+.mp4 41.40Мб
001 - Introduction to PenTest+.mp4 6.35Мб
001 - Linux Overview.mp4 56.32Мб
001 - Mobile Operating Systems.mp4 65.52Мб
001 - Overview of Containers.mp4 248.04Мб
001 - Welcome to CompTIA Security+.mp4 90.03Мб
001 - Welcome to the CompTIA IT Fundamentals path!.mp4 33.05Мб
001 - What is a Model.mp4 14.91Мб
002 - Access Control Categories.mp4 74.25Мб
002 - AWS Introduction.mp4 9.32Мб
002 - Business Models and Risk.mp4 89.15Мб
002 - Computer Forensics as a Profession b.mp4 113.91Мб
002 - Cyber Threat Hunting - Experience Required, part 1.mp4 51.20Мб
002 - Digital Asset Protection.mp4 212.12Мб
002 - Docker vs rkt and Other Container Runtimes.mp4 159.14Мб
002 - Hashing.mp4 74.11Мб
002 - Implement Application Security Controls.mp4 123.91Мб
002 - Installing Linux.mp4 59.41Мб
002 - Introduction to IP Addressing.mp4 83.26Мб
002 - Legal and Compliance.mp4 228.25Мб
002 - Malware Types.mp4 57.90Мб
002 - PaaS security roles and responsibilities.mp4 13.06Мб
002 - Risk Mitigation.mp4 84.60Мб
002 - Securing Mobile Devices.mp4 43.68Мб
002 - The Case for Computer Literacy.mp4 23.21Мб
002 - The CIA of Security.mp4 74.88Мб
002 - Threat Indicators and Actors.mp4 49.56Мб
002 - Threat Indicators and Actors.mp4 49.56Мб
002 - Web Application Hacking.mp4 141.19Мб
002 - Welcome to the Course.mp4 7.95Мб
002 - What is a Model.mp4 14.91Мб
002 - What is the CompTIA A+.mp4 36.28Мб
003 - Attack Frameworks.mp4 28.66Мб
003 - Authentication.mp4 27.49Мб
003 - CIA Triad and Risk.mp4 40.17Мб
003 - Command Injection.mp4 9.40Мб
003 - Computer Forensics as a Profession c.mp4 89.61Мб
003 - Cryptographic Attacks.mp4 63.86Мб
003 - Cyber Threat Hunting - Experience Required, part 2.mp4 43.23Мб
003 - Docker vs Kubernetes.mp4 177.06Мб
003 - Exam Foundations.mp4 8.13Мб
003 - Features Common to Every Computing Device.mp4 20.75Мб
003 - Graphical User Interfaces.mp4 60.72Мб
003 - Lines of Defense.mp4 134.81Мб
003 - Mobile Device Synchronization.mp4 20.75Мб
003 - Operations.mp4 507.11Мб
003 - OSI Model vs. TCPIP Model.mp4 70.34Мб
003 - OSI Model vs TCPIP Model.mp4 70.34Мб
003 - Risk Assessment.mp4 72.29Мб
003 - SaaS security roles and responsibilities.mp4 17.64Мб
003 - Social Engineering.mp4 45.46Мб
003 - Testing Application Code.mp4 10.05Мб
003 - Threat Trends.mp4 21.57Мб
003 - What is Risk.mp4 258.12Мб
003 - Why Get A+ Certified.mp4 48.69Мб
004_Setting Up Your Playground and Tools.mp4 50.56Мб
004 - Audit's Role.mp4 91.05Мб
004 - Cloud Platform and Infrastructure Security.mp4 308.39Мб
004 - Command Injection Exploitation.mp4 7.23Мб
004 - Command Line Linux.mp4 76.98Мб
004 - Common Network Attacks.mp4 55.24Мб
004 - Compliance.mp4 5.52Мб
004 - Container Image Misconfigurations.mp4 268.74Мб
004 - Digital Evidence and Legal Issues b.mp4 163.11Мб
004 - Intelligence Cycle and ISACs.mp4 30.22Мб
004 - Networks, Part 1.mp4 83.00Мб
004 - Network Security Device Types.mp4 37.99Мб
004 - Networks of Computing Devices.mp4 57.42Мб
004 - Network Topologies.mp4 145.84Мб
004 - Policies and Procedures.mp4 127.94Мб
004 - Symmetric Cryptography.mp4 67.95Мб
004 - Threat Actors.mp4 176.53Мб
004 - Vulnerability Identification.mp4 40.66Мб
004 - Walking Through OSI and TCPIP.mp4 127.21Мб
004 - Web Application Vulnerability Scanning.mp4 10.81Мб
004 - What is on the CompTIA A+ Core 1 (220-1001) Exam.mp4 122.06Мб
005 - Account Management.mp4 52.85Мб
005 - Asymmetric Cryptography.mp4 74.74Мб
005 - Attack Frameworks.mp4 28.66Мб
005 - Cloud Data Security.mp4 286.83Мб
005 - Command Injection Demo.mp4 13.62Мб
005 - Compliance Hands-on.mp4 3.61Мб
005 - Digital Evidence and Legal Issues c.mp4 122.86Мб
005 - Getting Help.mp4 86.77Мб
005 - Host Hardening.mp4 71.76Мб
005 - Managing Risk.mp4 314.95Мб
005 - Meet the Frame.mp4 54.68Мб
005 - Networks, Part 2.mp4 71.71Мб
005 - Network Tools (PRTG, NTOP and More).mp4 303.13Мб
005 - Password Attacks and Countermeasures.mp4 41.18Мб
005 - Patch & Vulnerability Management.mp4 45.86Мб
005 - Planning and Scoping Introduction.mp4 2.50Мб
005 - Platform as a Service.mp4 56.89Мб
005 - Remotely-Accessed Computer Systems.mp4 42.18Мб
005 - Risk Mitigation.mp4 84.60Мб
005 - Roles and Responsibilities.mp4 79.00Мб
005 - Running Dockers and Persisting Data.mp4 298.37Мб
005 - Setting up AWS Walkthrough.mp4 96.01Мб
005 - Validation.mp4 25.41Мб
005 - What is on the CompTIA A+ Core 2 (220-1002) Exam.mp4 59.68Мб
006 - Application Vulnerabilities.mp4 86.90Мб
006 - AWS Security Course Overview.mp4 3.46Мб
006 - CIA Triad and Risk.mp4 40.17Мб
006 - Cloud Application Security.mp4 266.75Мб
006 - Digital Evidence and Legal Issues d.mp4 126.20Мб
006 - Directory Organization.mp4 46.54Мб
006 - Dockerfile Best Practices.mp4 368.24Мб
006 - Frameworks and Standards.mp4 184.40Мб
006 - How to Pass the A+ Exam.mp4 63.79Мб
006 - Hybrid Cryptography.mp4 41.54Мб
006 - Penetration Testing Methodology.mp4 5.22Мб
006 - Remediation and Mitigation.mp4 52.06Мб
006 - Secure Application Development.mp4 47.20Мб
006 - SIEM is a must. Logging choices are important!.mp4 600.85Мб
006 - Single Sign-On (SSO).mp4 49.41Мб
006 - Software as a Service.mp4 22.31Мб
006 - Specialized Computer Systems.mp4 27.75Мб
006 - SQL Injection Vulnerabilities.mp4 13.05Мб
006 - TCP IP.mp4 109.22Мб
006 - The MAC Address.mp4 62.77Мб
006 - Threat Research.mp4 54.86Мб
006 - Using Guides for Risk Assessment.mp4 166.65Мб
006 - Vulnerability, Threat, Risk.mp4 24.65Мб
007 - Assessment Methods.mp4 122.85Мб
007 - AWS Data Encryption.mp4 20.95Мб
007 - Broadcast vs. Unicast.mp4 39.49Мб
007 - Digital Evidence and Legal Issues e.mp4 162.89Мб
007 - Exploiting SQL Injection.mp4 10.98Мб
007 - File Management.mp4 102.05Мб
007 - How Security is Organized.mp4 69.57Мб
007 - Infrastructure as a Service.mp4 56.52Мб
007 - Metadata Walkthrough.mp4 107.47Мб
007 - Namespaces & Cgroups.mp4 156.90Мб
007 - Network Architecture and Asset Management.mp4 56.77Мб
007 - Network Devices.mp4 102.72Мб
007 - Planning a Penetration Test.mp4 13.21Мб
007 - Professional Communication (Part 1).mp4 111.31Мб
007 - Risk Scenarios and Response.mp4 57.44Мб
007 - Secure Application Development - Secure Coding Techniques.mp4 46.89Мб
007 - Security Assessment Tools and Techniques.mp4 59.25Мб
007 - Security Controls.mp4 158.47Мб
007 - Set Up Access.mp4 98.53Мб
007 - Specialty IO Devices.mp4 24.35Мб
007 - Threat Modeling and Intelligence Sharing.mp4 37.30Мб
008_Identification.mp4 23.95Мб
008 - AWS Data Encryption Hands-On.mp4 6.92Мб
008 - Ciphers.mp4 28.87Мб
008 - Command Injection Mitigation.mp4 17.18Мб
008 - CPUs.mp4 48.10Мб
008 - Digital Evidence and Legal Issues f.mp4 93.26Мб
008 - DoS Probes Visiting strange sites Normal activity.mp4 374.45Мб
008 - File Information.mp4 73.31Мб
008 - Firewalls.mp4 72.30Мб
008 - Identity and Access Management.mp4 84.38Мб
008 - Incident and Emergency Response Procedures.mp4 88.93Мб
008 - Interesting Security Controls.mp4 55.55Мб
008 - Introduction to IP Addressing.mp4 83.26Мб
008 - Introduction to Structured Cabling.mp4 43.83Мб
008 - Monitoring and Governance.mp4 32.35Мб
008 - Networking Tools.mp4 92.98Мб
008 - Policies and Standards for Cybersecurity.mp4 132.89Мб
008 - Professional Communication (Part 2).mp4 143.22Мб
008 - Rules of Engagement.mp4 9.13Мб
008 - Seccomp & Capabilities.mp4 255.04Мб
008 - SQL Injection Demo.mp4 18.10Мб
008 - Vulnerability Identification.mp4 40.66Мб
009 - Analyze Scenarios to Secure Enterprise.mp4 37.77Мб
009 - AWS DLP.mp4 6.09Мб
009 - Cybersecurity and the Legal Environment.mp4 92.67Мб
009 - Defense in Depth.mp4 131.23Мб
009 - Digital Evidence and Legal Issues g.mp4 164.33Мб
009 - Digital Signatures.mp4 81.06Мб
009 - Docker Networking.mp4 214.89Мб
009 - Encryption and Active Defense.mp4 59.61Мб
009 - Hubs vs Switches.mp4 181.19Мб
009 - Legal Concepts.mp4 18.27Мб
009 - Misconfiguration and EBS Walkthrough.mp4 321.09Мб
009 - Motherboards.mp4 102.34Мб
009 - Packets and Ports.mp4 48.65Мб
009 - Passive and Active Cooling.mp4 49.40Мб
009 - Physical Safety.mp4 112.09Мб
009 - Poor Credential Management.mp4 27.85Мб
009 - Remediate the Malware.mp4 59.41Мб
009 - Scanning Parameters and Criteria.mp4 45.36Мб
009 - Securing Network Devices.mp4 42.53Мб
009 - Security Standards.mp4 68.56Мб
009 - Something You Know.mp4 54.28Мб
009 - SQL Injection Mitigation.mp4 16.77Мб
009 - Users and Groups.mp4 72.95Мб
010 - Attack Simulators Explained.mp4 263.34Мб
010 - Authentication.mp4 27.49Мб
010 - AWS DLP Hands-On.mp4 8.69Мб
010 - Buffer Overflow Mitigation.mp4 26.56Мб
010 - Change and Configuration Management.mp4 33.07Мб
010 - Credential Management Exploitation.mp4 13.01Мб
010 - Digital Evidence and Legal Issues h.mp4 121.24Мб
010 - Inside the Container.mp4 231.52Мб
010 - IT Security Governance.mp4 213.47Мб
010 - Network Topologies.mp4 145.84Мб
010 - Notebook Hardware Components.mp4 100.26Мб
010 - Privilege Escalation.mp4 57.57Мб
010 - RAM and Active Memory.mp4 65.24Мб
010 - Review Existing Security.mp4 69.76Мб
010 - Scanning Special Considerations.mp4 37.62Мб
010 - Secure Software Development.mp4 37.91Мб
010 - Security Models Part 1.mp4 67.94Мб
010 - Something You Have.mp4 76.64Мб
010 - Tools of the Trade.mp4 121.13Мб
010 - Virtualization Basics.mp4 56.95Мб
010 - Why Asset Classification is Important.mp4 73.72Мб
011 - Authorization.mp4 43.46Мб
011 - AWS Cloud Storage.mp4 14.51Мб
011 - Coaxial Cabling.mp4 69.97Мб
011 - Credential Management Demo.mp4 16.57Мб
011 - Cross-Site Scripting Mitigation.mp4 9.42Мб
011 - Digital Evidence and Legal Issues i.mp4 122.40Мб
011 - Hardware Security.mp4 54.48Мб
011 - Industry Trends and Effects on Enterprise.mp4 53.78Мб
011 - Insurance for Cybersecurity.mp4 67.39Мб
011 - Motherboards.mp4 39.51Мб
011 - Network Cable and Connector Types.mp4 44.01Мб
011 - Network Troubleshooting Theory.mp4 64.93Мб
011 - OSINT against AWS Walkthrough.mp4 103.13Мб
011 - Outside the Container.mp4 250.88Мб
011 - Review Cyber Threat Hunting Techniques.mp4 14.46Мб
011 - Security Models Part 2.mp4 84.49Мб
011 - Security Policies.mp4 218.54Мб
011 - Something You Are (Biometrics).mp4 65.83Мб
011 - SSL and TLS.mp4 44.12Мб
011 - Testing Strategies.mp4 5.80Мб
011 - Troubleshooting Theory.mp4 187.21Мб
011 - Validation.mp4 25.41Мб
011 - Viewing File Permissions.mp4 26.67Мб
012 - AWS Cloud Storage Hands-On.mp4 7.75Мб
012 - Cross-Site Scripting Vulnerabilities.mp4 6.72Мб
012 - Cryptographic Concepts.mp4 29.46Мб
012 - Cyber Threat Hunting Project Walkthrough.mp4 38.18Мб
012 - Data Analysis.mp4 45.66Мб
012 - Digital Evidence and Legal Issues j.mp4 156.73Мб
012 - Frameworks.mp4 220.57Мб
012 - Handling Errors Properly.mp4 11.66Мб
012 - IA and Security Community.mp4 49.06Мб
012 - Introduction to Routers.mp4 155.35Мб
012 - Power Supplies.mp4 30.67Мб
012 - Primary PC Components.mp4 74.71Мб
012 - Remediation and Mitigation.mp4 52.06Мб
012 - Remote Access Security.mp4 54.89Мб
012 - Reproducible Builds.mp4 189.43Мб
012 - Risk Assessment.mp4 213.02Мб
012 - Security Models Part 3.mp4 70.57Мб
012 - Storage Devices.mp4 86.85Мб
012 - Twisted Pair Cabling.mp4 71.28Мб
012 - User Environment Configuration Overview.mp4 4.80Мб
012 - White Box Support Resources.mp4 11.53Мб
013 - Ask Me Anything about System Hardware.mp4 86.64Мб
013 - Authorization.mp4 43.46Мб
013 - AWS IAM.mp4 12.33Мб
013 - Cat Ratings.mp4 82.66Мб
013 - Change Management.mp4 53.88Мб
013 - Cross-Site Scripting Exploitation.mp4 12.58Мб
013 - Digital Evidence and Legal Issues k.mp4 138.91Мб
013 - External Connections.mp4 166.95Мб
013 - Graphics Information.mp4 89.01Мб
013 - Impact Analysis.mp4 32.85Мб
013 - Implement Security Activities Through the Technology Life Cycle.mp4 50.01Мб
013 - Industry Trends and Effects on Enterprise.mp4 53.78Мб
013 - Inhibitors to Remediation.mp4 48.74Мб
013 - Managing Credentials Properly.mp4 25.36Мб
013 - Public vs Internal Image Repositories.mp4 136.47Мб
013 - Quantitative Risk Calculations.mp4 156.42Мб
013 - Security Awareness Training for Cybersecurity.mp4 67.33Мб
013 - Security Modes.mp4 30.90Мб
013 - Standards and Best Practices.mp4 20.25Мб
013 - Teardown of Project Artifacts Walkthrough.mp4 86.61Мб
013 - Types of Assessments.mp4 9.74Мб
013 - Virtualization.mp4 80.19Мб
014 - AWS IAM Hands-On.mp4 9.09Мб
014 - Business Impact Analysis.mp4 312.31Мб
014 - Collective Tools.mp4 42.27Мб
014 - Contingency Planning.mp4 83.62Мб
014 - Cross-Site Scripting Demo.mp4 7.22Мб
014 - End to End Ownership.mp4 63.67Мб
014 - Evaluation Models.mp4 52.42Мб
014 - Fiber Optic Cabling.mp4 66.18Мб
014 - Hardening the Build Infrastructure.mp4 150.63Мб
014 - Inside the PC.mp4 166.93Мб
014 - Introduction to Azure.mp4 8.99Мб
014 - Investigations a.mp4 128.28Мб
014 - Package Management.mp4 81.36Мб
014 - Ports and Connectors.mp4 37.68Мб
014 - Risk and Control for Social Media.mp4 63.39Мб
014 - Secure Network Topologies.mp4 43.06Мб
014 - Security Activities Throughout the Technology Life Cycle.mp4 50.01Мб
014 - Session Management and Accountability.mp4 34.26Мб
014 - Threat Actors.mp4 13.11Мб
014 - Troubleshooting Methodology.mp4 88.68Мб
014 - Web App Scanners, Part 1.mp4 35.50Мб
015 - Assessing Third-Party Risk.mp4 165.27Мб
015 - AWS Infrastructure Security.mp4 12.26Мб
015 - Cyber Threat Hunting Hints.mp4 6.75Мб
015 - Facilitate Collaboration Across Business Units.mp4 82.51Мб
015 - Fire Ratings.mp4 78.99Мб
015 - General Use of IO Devices.mp4 48.53Мб
015 - Investigations b.mp4 136.65Мб
015 - Iron vs VM vs Cloud Providers.mp4 253.24Мб
015 - Managing Libraries.mp4 30.43Мб
015 - Organizing Data.mp4 262.50Мб
015 - Patch Management.mp4 24.46Мб
015 - Permissions.mp4 34.97Мб
015 - Poor Error Handling.mp4 12.91Мб
015 - Rainbow Series.mp4 27.31Мб
015 - System Monitoring.mp4 65.71Мб
015 - Target Selection.mp4 8.17Мб
015 - Troubleshooting Core System Elements.mp4 95.78Мб
015 - Web App Scanners, Part 2.mp4 16.56Мб
015 - What is a Computer.mp4 123.78Мб
015 - WLAN Authentication.mp4 92.98Мб
016 - Ask Me Anything About IO, Ports and Peripherals.mp4 93.36Мб
016 - AWS Infrastructure Security Hands-On.mp4 9.82Мб
016 - Common Criteria.mp4 54.94Мб
016 - Disk Usage.mp4 107.75Мб
016 - Exploiting Poor Error Handling.mp4 5.75Мб
016 - Host Hardening.mp4 61.91Мб
016 - Immutable Containers.mp4 226.59Мб
016 - Investigations c.mp4 146.62Мб
016 - Legacy Network Connections.mp4 93.26Мб
016 - Measuring Performance Controls.mp4 84.52Мб
016 - Network Security Device Types.mp4 37.99Мб
016 - Remote Authentication Services.mp4 41.08Мб
016 - Scanning.mp4 21.97Мб
016 - Security Training.mp4 204.78Мб
016 - Telnet and SSH.mp4 57.42Мб
016 - Threat Hunting and Hypothesis.mp4 46.61Мб
016 - Troubleshooting the Physical Network.mp4 88.95Мб
016 - What is an Operating System.mp4 115.45Мб
016 - Whitelisting and Other Scoping Considerations.mp4 12.00Мб
017 - Attacking Azure Targets walkthrough.mp4 240.09Мб
017 - AWS Network Security.mp4 13.15Мб
017 - Basics of Binary.mp4 41.84Мб
017 - Certification and Accreditation.mp4 29.89Мб
017 - Configuring and Executing Scans.mp4 23.90Мб
017 - Devices.mp4 95.78Мб
017 - Federated Identity.mp4 51.14Мб
017 - Investigations d.mp4 72.96Мб
017 - Live Scanning.mp4 135.09Мб
017 - Network Security Component Management.mp4 86.19Мб
017 - Poor Error Handling Demo.mp4 5.57Мб
017 - Security Operations Center (SOC) Definitions and Concepts.mp4 255.18Мб
017 - Standard Business Documentation.mp4 38.56Мб
017 - Third-Party Agreements.mp4 198.96Мб
017 - Troubleshooting the Logical Network.mp4 108.46Мб
017 - Users and Super Users.mp4 63.27Мб
017 - Virtualization Technologies.mp4 50.49Мб
017 - What is Ethernet.mp4 59.53Мб
017 - Workflow and Scripting.mp4 50.90Мб
018 - Analyze Network-Enabled Devices.mp4 97.22Мб
018 - AWS Network Security Hands-On.mp4 7.94Мб
018 - Baselines and Anomaly Detection.mp4 255.80Мб
018 - Cross-Site Request Forgery Vulnerabilities.mp4 7.56Мб
018 - Ethernet Frames.mp4 80.29Мб
018 - Incident Response Process.mp4 30.50Мб
018 - Integrating Identity Services.mp4 37.68Мб
018 - Introduction to Information Gathering and Vulnerability Identification.mp4 4.78Мб
018 - Investigations e.mp4 88.36Мб
018 - Management of Threats and Vulnerabilities.mp4 274.95Мб
018 - Preventative Tools, Part 1.mp4 87.59Мб
018 - Remote Connectivity.mp4 25.54Мб
018 - Secure SDLC.mp4 66.50Мб
018 - Static Environments.mp4 45.22Мб
018 - Storage Technologies.mp4 48.81Мб
018 - Virtual File Systems.mp4 31.37Мб
018 - Why Windows.mp4 90.91Мб
019 - Access Control Models.mp4 71.03Мб
019 - Analyze Advanced Network Design.mp4 77.26Мб
019 - AWS Application Security.mp4 8.24Мб
019 - Azure Run walkthrough.mp4 121.86Мб
019 - Cross-Site Request Forgery Exploitation.mp4 8.29Мб
019 - Cryptography Basics.mp4 442.99Мб
019 - Digital Forensics.mp4 48.93Мб
019 - Early Ethernet.mp4 76.45Мб
019 - Identity and Access Management.mp4 184.57Мб
019 - Information Gathering Techniques.mp4 19.47Мб
019 - Introduction to Kubernetes.mp4 321.74Мб
019 - Investigations f.mp4 132.57Мб
019 - Mass Storage Variation.mp4 35.43Мб
019 - Physical Security.mp4 75.51Мб
019 - Preventative Tools, Part 2.mp4 33.88Мб
019 - Processes.mp4 62.35Мб
019 - Software Development Models.mp4 107.93Мб
019 - Web Application Attacks and Countermeasures.mp4 86.19Мб
019 - Windows Editions and Versions.mp4 113.68Мб
020 - Access Control Techniques.mp4 48.12Мб
020 - Ask Me Anything About Data Storage and Sharing.mp4 85.17Мб
020 - Authentication, Authorization, and Accounting.mp4 51.37Мб
020 - AWS Disaster Recovery.mp4 5.16Мб
020 - Business Impact Analysis.mp4 34.76Мб
020 - Configuration Management and Asset Management.mp4 148.11Мб
020 - Contingecy Planning.mp4 68.55Мб
020 - Cross-Site Request Forgery Demo.mp4 5.40Мб
020 - Cryptographic Methods.mp4 195.56Мб
020 - Information Gathering Techniques Demonstration.mp4 35.29Мб
020 - Investigations g.mp4 152.85Мб
020 - Kubernetes Cluster, API and etcd.mp4 290.82Мб
020 - Maturity Models.mp4 56.79Мб
020 - Network Security Control Topics.mp4 73.69Мб
020 - Processes Priority and Execution.mp4 59.26Мб
020 - The Daddy of Ethernet 10BaseT.mp4 28.51Мб
020 - Touring the macOS.mp4 63.85Мб
020 - Vulnerability Scanning.mp4 40.50Мб
021 - Access Control Administration.mp4 29.50Мб
021 - Access Controls.mp4 51.36Мб
021 - AWS Security Summary.mp4 7.78Мб
021 - Change Control.mp4 58.50Мб
021 - Configure Controls for Network Security.mp4 61.67Мб
021 - Frameworks.mp4 39.00Мб
021 - Investigations h.mp4 122.49Мб
021 - Kernels.mp4 94.66Мб
021 - Kubernetes Nodes, Pods and kublet.mp4 213.86Мб
021 - Managing Change.mp4 120.89Мб
021 - Operating System Functions.mp4 44.72Мб
021 - OSINT against Azure walkthrough.mp4 79.25Мб
021 - Reverse Engineering.mp4 33.37Мб
021 - Scanning and Enumeration.mp4 9.08Мб
021 - Site Layout and Access Security.mp4 67.98Мб
021 - Symmetric Cryptosystems.mp4 300.73Мб
021 - Terminating Twisted Pair.mp4 197.29Мб
021 - Touring Linux.mp4 96.35Мб
022 - Access Control Attacks.mp4 54.84Мб
022 - AWS Project Walkthrough.mp4 6.52Мб
022 - Enumeration.mp4 30.98Мб
022 - Hubs vs. Switches.mp4 181.19Мб
022 - Indentification and Authentication.mp4 25.80Мб
022 - Investigations i.mp4 119.78Мб
022 - Kubernetes Services, Labes and Namespaces.mp4 261.91Мб
022 - Mitigating Network Threats.mp4 45.77Мб
022 - Operating System Interfaces.mp4 38.23Мб
022 - Patch Management.mp4 131.44Мб
022 - Policies and Procedures.mp4 33.15Мб
022 - Scanning and Enumeration Demonstration.mp4 36.77Мб
022 - Select Host Hardware and Software.mp4 74.80Мб
022 - Software Testing.mp4 94.80Мб
022 - Symmetric Block Modes.mp4 203.94Мб
022 - Tape Archive Files.mp4 78.42Мб
022 - What is a CPU.mp4 137.94Мб
023 - 100BaseT.mp4 69.30Мб
023 - Ask Me Anything About Understanding OSes.mp4 55.42Мб
023 - Authorization and Accounting.mp4 13.85Мб
023 - AWS Project Hint 1.mp4 4.07Мб
023 - Considerations for Network Security.mp4 280.13Мб
023 - CPU Speeds and Cores.mp4 133.63Мб
023 - Fingerprinting.mp4 8.33Мб
023 - Harden Hosts.mp4 71.76Мб
023 - Hardening Devices.mp4 179.86Мб
023 - Investigations j.mp4 105.50Мб
023 - Kubernetes and Networking.mp4 152.93Мб
023 - RSA Cryptosystems.mp4 271.95Мб
023 - Scheduling Tasks.mp4 73.58Мб
023 - Social Engineering.mp4 55.65Мб
023 - Software Environment.mp4 87.22Мб
023 - Teardown of Lab Environment walkthrough.mp4 28.76Мб
023 - Wireless Assessment Tools.mp4 32.69Мб
024 - Authentication Products and Protocols.mp4 38.73Мб
024 - AWS Project Hint 2.mp4 2.28Мб
024 - Building and Deploying a Secure Authorization Process.mp4 117.18Мб
024 - Caching.mp4 78.94Мб
024 - Circumventing Access Controls.mp4 23.39Мб
024 - Cloud Assessment Tools.mp4 16.40Мб
024 - Connecting Switches.mp4 57.05Мб
024 - Cryptographic Inspection.mp4 2.61Мб
024 - Diffie-Hellman.mp4 157.76Мб
024 - Investigations k.mp4 166.74Мб
024 - Kubernetes Security Design.mp4 188.11Мб
024 - Object-Oriented Programming (OOP).mp4 45.58Мб
024 - Preparing the Work Area.mp4 21.12Мб
024 - Protect Boot Loaders.mp4 27.33Мб
024 - SNMP.mp4 79.87Мб
024 - System Monitoring.mp4 50.86Мб
025 - 32-Bit vs. 64-Bit Processing.mp4 121.16Мб
025 - Access Provisioning.mp4 66.36Мб
025 - AWS Project Hint 3.mp4 3.32Мб
025 - Directory Services.mp4 31.37Мб
025 - Distributed Computing.mp4 38.25Мб
025 - Eavesdropping.mp4 5.80Мб
025 - Gigabit Ethernet and 10-Gigabit Ethernet.mp4 67.07Мб
025 - Investigations l.mp4 104.79Мб
025 - Kubernetes Authentication and Authorization.mp4 210.08Мб
025 - Managing Incidents.mp4 287.90Мб
025 - Mobile and IoT.mp4 67.22Мб
025 - PGPGPG.mp4 256.97Мб
025 - Setting up a Desktop PC.mp4 16.01Мб
025 - Storage Types.mp4 70.15Мб
025 - Troubleshooting Structured Cabling.mp4 35.79Мб
025 - Viewing and Using Ports.mp4 16.71Мб
026 - AWS Project Hint 4.mp4 1.25Мб
026 - Character Based Names.mp4 80.89Мб
026 - Completing PC Setup.mp4 25.66Мб
026 - CPU Sockets.mp4 187.51Мб
026 - Decompiling and Debugging.mp4 5.77Мб
026 - Embedded and Firmware Systems.mp4 61.87Мб
026 - Firewalls.mp4 74.75Мб
026 - Hashing.mp4 170.87Мб
026 - Investigations m.mp4 169.95Мб
026 - Kublet Security and Managing Secrets.mp4 241.26Мб
026 - Mobile Code.mp4 48.24Мб
026 - Predicting Hardware Failure.mp4 39.36Мб
026 - Privilege Policies.mp4 26.83Мб
026 - Protection for User Endpoints.mp4 56.73Мб
026 - Storage Protocols.mp4 83.68Мб
026 - Transcievers.mp4 94.27Мб
027 - Access and Vehicles Risk.mp4 53.80Мб
027 - Account Management.mp4 82.48Мб
027 - Acquired Software.mp4 34.24Мб
027 - Ask Me Anything About Setting up and Configuring a PC.mp4 92.97Мб
027 - Azure Security Course Overview.mp4 4.27Мб
027 - Computer Forensics Tools and Hardware.mp4 160.69Мб
027 - Connecting Ethernet Scenarios.mp4 198.18Мб
027 - DMZ.mp4 80.99Мб
027 - HMAC.mp4 99.53Мб
027 - Implement Secure Storage Controls.mp4 73.76Мб
027 - Installing a CPU.mp4 199.98Мб
027 - Introduction to Wireshark.mp4 93.90Мб
027 - Kubernetes Pod, Network Policies and 3rd Party Integrations.mp4 229.65Мб
027 - Networks.mp4 43.19Мб
027 - Open Source Intelligence.mp4 12.69Мб
027 - Security in Applications.mp4 192.26Мб
028 - Application Attacks.mp4 80.68Мб
028 - Aspects of Hard Drives a.mp4 140.26Мб
028 - Automation and Control Risk.mp4 70.36Мб
028 - Azure Data Encryption.mp4 12.49Мб
028 - BCM-DRP-BRP.mp4 86.92Мб
028 - Honeypots.mp4 42.44Мб
028 - Identify General Application Vulnerabilities.mp4 86.90Мб
028 - Introduction to Netstat.mp4 41.38Мб
028 - Introduction to Structured Cabling.mp4 43.83Мб
028 - Kubernetes Logging and Auditing.mp4 220.01Мб
028 - Liquid Cooling.mp4 24.37Мб
028 - Network File Resources.mp4 71.80Мб
028 - Personalizing a Tablet.mp4 79.61Мб
028 - Steganography.mp4 143.43Мб
028 - Types of Security Policies.mp4 56.87Мб
029 - Ask Me Anything About Mobile Devices Part 1.mp4 89.76Мб
029 - Aspects of Hard Drives b.mp4 122.27Мб
029 - Azure Data Encryption - Hands-On.mp4 17.02Мб
029 - Business Continuity Concepts.mp4 39.19Мб
029 - Certificates and Trust.mp4 373.80Мб
029 - Cloud Models.mp4 42.94Мб
029 - Compliance.mp4 115.30Мб
029 - Endpoint Security.mp4 24.66Мб
029 - Identify Web Application Vulnerabilities.mp4 106.55Мб
029 - Malware.mp4 44.80Мб
029 - Managing NFS.mp4 56.57Мб
029 - Preventing Resource Exhaustion.mp4 226.66Мб
029 - RAM Technology.mp4 133.61Мб
029 - Terminating Structured Cabling.mp4 112.69Мб
029 - Vulnerability Scanning.mp4 17.07Мб
030 - Accessibility.mp4 69.14Мб
030 - Application Security Design.mp4 42.71Мб
030 - Ask Me Anything About Mobile Devices Part 2.mp4 87.61Мб
030 - Aspects of Hard Drives c.mp4 120.69Мб
030 - Azure DLP.mp4 10.44Мб
030 - Cryptography.mp4 130.04Мб
030 - Equipment Room.mp4 87.85Мб
030 - Helm, and Application Deployment.mp4 266.98Мб
030 - IDS.mp4 67.72Мб
030 - Public Key Infrastructure.mp4 537.66Мб
030 - RAM Capacity.mp4 119.73Мб
030 - Remote Service Invocation (FaaS, IaC, API).mp4 44.67Мб
030 - Risk Assessment and Mitigation.mp4 54.87Мб
030 - Scanning Considerations.mp4 10.19Мб
030 - VPN and VLAN.mp4 61.47Мб
031 - Alternative Distribution Panels.mp4 67.63Мб
031 - Application and Container Scans.mp4 5.07Мб
031 - Aspects of Hard Drives d.mp4 188.86Мб
031 - Authentication Protocols.mp4 29.86Мб
031 - Azure Cloud Storage.mp4 7.73Мб
031 - Cloud Vulnerabilities.mp4 33.84Мб
031 - Cryptographic Attacks.mp4 625.86Мб
031 - File Management Tools.mp4 9.31Мб
031 - Firewall and Network Security.mp4 213.37Мб
031 - Implement Application Security Controls.mp4 123.91Мб
031 - Incident Response Procedures.mp4 62.76Мб
031 - Localization.mp4 84.87Мб
031 - Master Hardening.mp4 153.83Мб
031 - RAM Features.mp4 99.54Мб
032 - Analyzing Vulnerability Scans.mp4 13.05Мб
032 - Azure IAM.mp4 15.14Мб
032 - Distributed and Cloud Computing.mp4 60.19Мб
032 - File Manipulation.mp4 34.55Мб
032 - File Systems a.mp4 110.83Мб
032 - Forensic Procedures.mp4 46.10Мб
032 - Identification.mp4 334.26Мб
032 - Injection and Overflow Attacks.mp4 52.07Мб
032 - Installing RAM.mp4 116.94Мб
032 - Log Management Using SIEM.mp4 139.32Мб
032 - Node Hardening.mp4 186.40Мб
032 - OSI Protocols.mp4 70.69Мб
032 - Select Vulnerability Assessment Methods.mp4 122.85Мб
032 - System Security.mp4 83.09Мб
032 - Testing Cable.mp4 93.23Мб
033 - Authentication Attacks.mp4 44.24Мб
033 - Authorization Concepts.mp4 153.67Мб
033 - Azure IAM Hands-On.mp4 25.40Мб
033 - Backups.mp4 27.34Мб
033 - File Systems b.mp4 115.64Мб
033 - Network Security.mp4 75.77Мб
033 - Pod Security and Availability.mp4 242.92Мб
033 - Security Controls.mp4 34.19Мб
033 - Select Vulnerability Assessment Tools.mp4 57.42Мб
033 - Troubleshooting Structured Cabling (Part 1).mp4 35.79Мб
033 - Virtualization.mp4 76.57Мб
033 - Virtual Memory.mp4 52.56Мб
033 - Wireless Considerations.mp4 213.02Мб
034 - Access Control List.mp4 118.29Мб
034 - Ask Me Anything About Managing Files.mp4 89.97Мб
034 - Azure Disaster Recovery.mp4 21.58Мб
034 - Considerations for Cloud Computing.mp4 219.38Мб
034 - Data Handling.mp4 77.54Мб
034 - Design Systems to Facilitate Incident Response.mp4 51.14Мб
034 - Exploits.mp4 33.83Мб
034 - File Systems c.mp4 108.93Мб
034 - Leveraging Information for Exploit.mp4 6.49Мб
034 - Monitoring the Cluster for Attacks.mp4 200.77Мб
034 - OSI Layers.mp4 88.81Мб
034 - Troubleshooting Structured Cabling (Part 2).mp4 48.60Мб
034 - Virtualized Networks.mp4 52.07Мб
034 - Web Services.mp4 78.13Мб
034 - What is BIOS.mp4 85.54Мб
035 - Application Vulnerabilities, Part 1.mp4 52.24Мб
035 - Azure Disaster Recovery Hands-On.mp4 17.34Мб
035 - Common Attack Techniques.mp4 10.94Мб
035 - Conduct Incident and Emergency Responses.mp4 88.93Мб
035 - Facility Design.mp4 63.75Мб
035 - File Systems d.mp4 181.65Мб
035 - Mobile Computing Issues.mp4 218.58Мб
035 - MySQL.mp4 65.49Мб
035 - Password Security.mp4 239.48Мб
035 - POST.mp4 127.26Мб
035 - Securing the Cluster from the External Network.mp4 171.93Мб
035 - Symmetric Encryption.mp4 28.93Мб
035 - Using a Toner and Probe.mp4 25.63Мб
035 - Walking Survey of Applications.mp4 54.59Мб
036 - Application Vulnerabilities, Part 2.mp4 47.00Мб
036 - Asymmetric Encryption.mp4 41.78Мб
036 - Azure Infrastructure Security.mp4 10.46Мб
036 - Facility Construction.mp4 36.23Мб
036 - File and Operating System Forensics a.mp4 154.04Мб
036 - FTP Services.mp4 71.46Мб
036 - Implement Security Standards in the Enterprise.mp4 68.56Мб
036 - Integration with CICD Systems.mp4 225.20Мб
036 - IoT.mp4 125.88Мб
036 - Linux File Permissions.mp4 364.78Мб
036 - Managing Applications.mp4 27.00Мб
036 - System Setup.mp4 90.79Мб
036 - TCPIP Model.mp4 45.84Мб
036 - Weaknesses in Specialized Systems.mp4 17.59Мб
036 - Wired Connection Scenarios.mp4 135.99Мб
037 - Applications and Extensions.mp4 30.62Мб
037 - Azure Network Security.mp4 9.86Мб
037 - Configuring E-Mail.mp4 81.70Мб
037 - Cryptographic Hash Functions.mp4 20.94Мб
037 - File and Operating System Forensics b.mp4 134.78Мб
037 - Introduction to IP Addressing and Binary.mp4 134.74Мб
037 - Network Architecture and Asset Management.mp4 56.77Мб
037 - Network Devices.mp4 96.51Мб
037 - Perimeter Defenses.mp4 100.98Мб
037 - Secure the Design of the Enterprise Infrastructure.mp4 51.54Мб
037 - Troubleshooting Firmware.mp4 135.05Мб
037 - Virtualization.mp4 176.61Мб
037 - Windows File Permissions.mp4 353.79Мб
038 - Ask Me Anything About Working with Applications.mp4 79.58Мб
038 - Attacks and Exploits Overview.mp4 3.56Мб
038 - Azure Application Security.mp4 8.14Мб
038 - Doors and Locks.mp4 70.68Мб
038 - File and Operating System Forensics c.mp4 112.25Мб
038 - Form Factors.mp4 112.33Мб
038 - Industrial Control Systems.mp4 177.20Мб
038 - Introduction to ARP.mp4 26.49Мб
038 - Network Security.mp4 49.75Мб
038 - Network Troubleshooting.mp4 66.48Мб
038 - PKI and Certificates.mp4 44.15Мб
038 - Protecting Your Territory.mp4 27.61Мб
038 - Secure Enterprise Application Integration Enablers.mp4 122.23Мб
038 - User Account Management.mp4 177.95Мб
039 - AAA.mp4 212.57Мб
039 - Azure Security Summary.mp4 10.38Мб
039 - Chipsets.mp4 79.79Мб
039 - File and Operating System Forensics d.mp4 170.14Мб
039 - Identity and Access Management.mp4 84.38Мб
039 - Internal Facilities Security.mp4 117.72Мб
039 - IP Networking.mp4 116.81Мб
039 - PKI Architecture.mp4 32.34Мб
039 - Social Engineering Attack Methods.mp4 20.80Мб
039 - Subnet Masks.mp4 115.69Мб
039 - Text Stream Utilities.mp4 36.00Мб
039 - Virtualize Technologies.mp4 87.20Мб
039 - Wi-Fi Setup.mp4 24.52Мб
040 - Authentication Methods.mp4 258.88Мб
040 - Azure Project Walkthrough.mp4 8.48Мб
040 - Classful Addressing.mp4 90.96Мб
040 - Encryption and Active Defense.mp4 59.61Мб
040 - File and Operating System Forensics e.mp4 84.29Мб
040 - Going High Speed.mp4 31.02Мб
040 - Implement Cloud Augmented Security Services.mp4 47.70Мб
040 - Physical Intrusion Detection.mp4 107.72Мб
040 - Social Engineering Motivation Factors.mp4 11.43Мб
040 - Touring the Motherboard.mp4 248.63Мб
041 - Azure Hint 1.mp4 4.97Мб
041 - Deployment Models and the Cloud.mp4 74.47Мб
041 - DNS and DHCP.mp4 79.52Мб
041 - File and Operating System Forensics f.mp4 135.91Мб
041 - Personnel Safety.mp4 33.40Мб
041 - Physical Security Attacks.mp4 9.04Мб
041 - Platforms.mp4 52.11Мб
041 - Setting Up and Sharing Printers.mp4 31.57Мб
041 - Single Sign-On.mp4 263.12Мб
041 - Subnetting with CIDR.mp4 92.23Мб
041 - Touring the Case.mp4 101.20Мб
042 - ARP.mp4 32.60Мб
042 - Ask Me Anything About Networks and Internet Connectivity Part 1.mp4 84.14Мб
042 - Azure Hint 2.mp4 4.31Мб
042 - Deployment Models and Virtualization-segmentation.mp4 69.36Мб
042 - File and Operating System Forensics g.mp4 80.81Мб
042 - Installing a Motherboard.mp4 154.34Мб
042 - Media Storage.mp4 33.24Мб
042 - More CIDR Subnetting Practice.mp4 89.25Мб
042 - OS Utilities, Part 1.mp4 382.07Мб
042 - SOA and DevSecOps.mp4 65.70Мб
043 - Ask Me Anything About Networks and Internet Connectivity Part 2.mp4 56.27Мб
043 - Authentication.mp4 27.49Мб
043 - Azure Hint 3.mp4 5.25Мб
043 - Dynamic and Static IP Addressing.mp4 102.36Мб
043 - Multi-layer Protocols.mp4 44.73Мб
043 - Network-based Vulnerabilities.mp4 24.37Мб
043 - OS Utilities, Part 2.mp4 363.86Мб
043 - Secure Software Development.mp4 37.91Мб
043 - The Power Supply.mp4 149.51Мб
043 - Utilities and HVAC.mp4 95.57Мб
043 - Viruses and Malware.mp4 215.56Мб
044 - Authorization.mp4 43.46Мб
044 - Best Coding Practices.mp4 32.35Мб
044 - Converged Protocols.mp4 91.03Мб
044 - Email and Browser Forensics a.mp4 142.22Мб
044 - Fire Safety.mp4 86.40Мб
044 - GCP Security Course Overview.mp4 1.63Мб
044 - Mounting a Power Supply.mp4 143.11Мб
044 - Network Scanners.mp4 280.37Мб
044 - Physical Security.mp4 25.24Мб
044 - Rogue DHCP Servers.mp4 49.72Мб
044 - Wireless-based Vulnerabilities.mp4 15.72Мб
045 - Choosing a Power Supply.mp4 85.31Мб
045 - Dealing with Malware.mp4 24.49Мб
045 - Email and Browser Forensics b.mp4 102.14Мб
045 - GCP Data Encryption.mp4 17.65Мб
045 - Network Cabling and Topology.mp4 120.43Мб
045 - Network Security Device Types.mp4 37.99Мб
045 - Protocol Analyzers.mp4 282.64Мб
045 - Special IP Addresses.mp4 69.95Мб
045 - Trusted Hardware.mp4 71.37Мб
045 - Trust Models.mp4 71.13Мб
045 - Wireless Network Attack Demonstration.mp4 13.23Мб
046 - Application-based Vulnerabilities.mp4 64.32Мб
046 - Email and Browser Forensics c.mp4 154.56Мб
046 - GCP DLP.mp4 10.22Мб
046 - Hardware Encryption.mp4 32.54Мб
046 - Implement Advanced Identity Management.mp4 51.36Мб
046 - IP Addressing Scenarios.mp4 177.05Мб
046 - Network Security Component Management.mp4 86.19Мб
046 - Password Management.mp4 21.84Мб
046 - Power Protection.mp4 123.39Мб
046 - Signaling Types.mp4 40.90Мб
046 - SNMP.mp4 336.00Мб
047 - Analyze Network-Enabled Devices.mp4 97.22Мб
047 - Clickworthy.mp4 24.19Мб
047 - Cooling Your PC.mp4 166.34Мб
047 - Cryptographic Concepts.mp4 29.46Мб
047 - Email and Browser Forensics d.mp4 93.84Мб
047 - GCP Cloud Storage.mp4 1.51Мб
047 - Hardware Security.mp4 54.48Мб
047 - Introducing Routers.mp4 155.35Мб
047 - Logs.mp4 231.82Мб
047 - Network Attacks.mp4 100.89Мб
048 - Analyze Advanced Network Design.mp4 77.26Мб
048 - Data Analysis.mp4 45.66Мб
048 - Denial of Service.mp4 192.74Мб
048 - Email and Browser Forensics e.mp4 138.20Мб
048 - GCP IAM.mp4 10.58Мб
048 - Local Host Vulnerabilities.mp4 5.50Мб
048 - Perils of Public Internet.mp4 15.50Мб
048 - Switching.mp4 17.10Мб
048 - Troubleshooting Power Supplies.mp4 187.13Мб
048 - Trust in Cryptography.mp4 44.46Мб
048 - Understanding Ports.mp4 82.51Мб
049 - Ask Me Anything About IT Threat Mitigation Part 1.mp4 81.38Мб
049 - Cryptographic Design.mp4 49.48Мб
049 - Email and Browser Forensics f.mp4 136.48Мб
049 - Endpoint Security.mp4 54.15Мб
049 - GCP IAM Hands-On.mp4 10.55Мб
049 - Host Threats.mp4 237.23Мб
049 - Network Address Translation.mp4 70.02Мб
049 - Network Security Control Topics.mp4 73.69Мб
049 - Privilege Escalation (Linux).mp4 8.59Мб
049 - Troubleshooting Core Components.mp4 252.34Мб
049 - Wireless Networks.mp4 105.04Мб
050 - Ask Me Anything About IT Threat Mitigation Part 2.mp4 95.39Мб
050 - Configure Controls for Network Security.mp4 61.67Мб
050 - Cryptographic Techniques.mp4 41.87Мб
050 - Email and Browser Forensics g.mp4 161.72Мб
050 - GCP Infrastructure Security.mp4 25.49Мб
050 - Implementing NAT.mp4 15.32Мб
050 - Introduction to Mass Storage.mp4 127.84Мб
050 - Man-in-the-Middle.mp4 581.22Мб
050 - Mobile Systems.mp4 92.38Мб
050 - Privilege Escalation (Windows).mp4 20.66Мб
050 - Recon Results, Part 1.mp4 62.36Мб
051 - Digital Signatures and Code Signing.mp4 42.10Мб
051 - Email and Browser Forensics h.mp4 135.81Мб
051 - Forwarding Ports.mp4 185.60Мб
051 - GCP Infrastructure Security Hands-On.mp4 9.87Мб
051 - Magnetic Disk Drives.mp4 143.10Мб
051 - Power Management.mp4 7.40Мб
051 - Privilege Escalation Techniques.mp4 9.66Мб
051 - Recon Results, Part 2.mp4 26.50Мб
051 - Select Host Hardware and Software.mp4 74.80Мб
051 - System Resiliency.mp4 292.17Мб
051 - WAN Technologies.mp4 74.67Мб
052 - Choose Cryptographic Implementations.mp4 47.09Мб
052 - Cleaning and Maintaining Computers.mp4 27.62Мб
052 - Email and Browser Forensics i.mp4 97.35Мб
052 - GCP Network Security.mp4 14.28Мб
052 - Harden Hosts.mp4 71.76Мб
052 - Impact Analysis.mp4 32.85Мб
052 - Privilege Escalation Demo.mp4 28.28Мб
052 - RAID.mp4 250.11Мб
052 - Remote Access.mp4 61.03Мб
052 - Solid State Drives.mp4 123.61Мб
052 - Tour of a SOHO Router.mp4 61.21Мб
053 - Collective Tools.mp4 42.27Мб
053 - Email and Browser Forensics j.mp4 117.24Мб
053 - GCP Application Security.mp4 8.69Мб
053 - NAS and SAN.mp4 410.33Мб
053 - Protect Boot Loaders.mp4 27.33Мб
053 - SCSI.mp4 47.97Мб
053 - Secure Communication Protocols.mp4 81.76Мб
053 - SOHO vs. Enterprise.mp4 86.11Мб
053 - Trash it or Stash it.mp4 24.64Мб
054 - Ask Me Anything About Computer Maintenance and Management.mp4 128.99Мб
054 - Boot Order.mp4 72.37Мб
054 - GCP Disaster Recovery.mp4 6.87Мб
054 - Lateral Movement.mp4 17.96Мб
054 - Managing Data.mp4 100.95Мб
054 - OWASP Top Ten.mp4 257.95Мб
054 - Physical Hardening.mp4 194.29Мб
054 - Query Writing.mp4 41.00Мб
054 - Static Routes.mp4 123.00Мб
054 - Storage Types.mp4 70.15Мб
055 - Data Ownership.mp4 26.41Мб
055 - Dynamic Routing.mp4 107.17Мб
055 - E-mail Analysis, Part 1.mp4 60.87Мб
055 - GCP Security Summary.mp4 6.93Мб
055 - Network Forensics a.mp4 114.48Мб
055 - Persistence.mp4 12.23Мб
055 - RFI, EMI, and ESD.mp4 68.37Мб
055 - Storage Protocols.mp4 83.68Мб
055 - Troubleshooting 101.mp4 21.91Мб
055 - Understanding Partitioning.mp4 51.93Мб
056 - Ask Me Anything About Troubleshooting Computers Part 1.mp4 119.51Мб
056 - Covering Your Tracks.mp4 10.47Мб
056 - Data Security Controls.mp4 70.13Мб
056 - E-mail Analysis, Part 2.mp4 57.82Мб
056 - GCP Project Introduction.mp4 7.93Мб
056 - Host Hardening.mp4 424.00Мб
056 - Implement Secure Storage Controls.mp4 73.76Мб
056 - MBR Partitioning.mp4 98.76Мб
056 - Network Forensics b.mp4 136.80Мб
056 - RIP.mp4 38.82Мб
057 - Ask Me Anything About Troubleshooting Computers Part 2.mp4 118.68Мб
057 - Data and System Security.mp4 114.48Мб
057 - Data Remanence.mp4 57.99Мб
057 - GCP Project Hint 1.mp4 3.18Мб
057 - GPT Partitioning.mp4 69.36Мб
057 - Identify General Application Vulnerabilities.mp4 86.90Мб
057 - Network Forensics c.mp4 130.78Мб
057 - OSPF.mp4 32.50Мб
057 - Permissions.mp4 34.97Мб
057 - Persistence and Covering Tracks Demonstration.mp4 22.11Мб
058 - BGP.mp4 22.27Мб
058 - Data at Rest.mp4 89.29Мб
058 - Disk Encryption.mp4 176.94Мб
058 - Firewalls.mp4 38.80Мб
058 - GCP Project Hint 2.mp4 6.21Мб
058 - Identify Web Application Vulnerabilities.mp4 106.55Мб
058 - Introduction to Databases.mp4 39.92Мб
058 - Network Forensics d.mp4 133.57Мб
058 - Understanding File Systems.mp4 89.18Мб
059 - Application Security Design.mp4 42.71Мб
059 - Database Details.mp4 39.88Мб
059 - Data in Transit.mp4 66.77Мб
059 - GCP Project Hint 3.mp4 3.82Мб
059 - HardwareFirmware Security.mp4 242.64Мб
059 - Intrusion Prevention Rules.mp4 37.09Мб
059 - Network Forensics e.mp4 132.98Мб
059 - Pentesting Tools Introduction.mp4 4.88Мб
059 - Popular File Systems.mp4 99.54Мб
059 - TCP and UDP.mp4 76.54Мб
060 - Ask Me Anything about Databases.mp4 64.62Мб
060 - Classification.mp4 77.82Мб
060 - Cryptographic Hashing a.mp4 132.86Мб
060 - DLP and Endpoint Detection.mp4 36.78Мб
060 - Formatting in Action.mp4 79.26Мб
060 - ICMP and IGMP.mp4 61.33Мб
060 - Implement Application Security Controls.mp4 123.91Мб
060 - Nmap Usage.mp4 20.14Мб
060 - Secure OS Types.mp4 204.20Мб
061 - Architectural Concepts & Design Requirements.mp4 495.34Мб
061 - Cryptographic Hashing b.mp4 142.43Мб
061 - Dynamic Disks.mp4 87.40Мб
061 - Handy Tools.mp4 55.58Мб
061 - Introduction to Programming.mp4 35.13Мб
061 - Nmap Demonstration.mp4 165.39Мб
061 - Securing Peripherals.mp4 291.13Мб
061 - Security Assessment Goals.mp4 56.37Мб
061 - Threat Hunting and Hypothesis.mp4 46.61Мб
062 - Control Testing.mp4 69.54Мб
062 - Cryptographic Hashing c.mp4 133.84Мб
062 - Introduction to Wireshark.mp4 93.90Мб
062 - Legal and Compliance.mp4 228.25Мб
062 - Malware.mp4 268.65Мб
062 - New Installation - First Drive.mp4 44.67Мб
062 - Programming with a PBJ Sandwich.mp4 70.56Мб
062 - Threat Hunting Process.mp4 59.24Мб
063 - Analyzing Output.mp4 390.38Мб
063 - Ask Me Anything about Programming.mp4 38.36Мб
063 - Cryptographic Hashing d.mp4 111.50Мб
063 - Introduction to netstat.mp4 41.38Мб
063 - Operations.mp4 507.11Мб
063 - Penetration Testing.mp4 72.28Мб
063 - RAID.mp4 109.38Мб
063 - Results and Benefits.mp4 36.01Мб
063 - Use Cases for Tools.mp4 13.16Мб
064 - Cloud Platform and Infrastructure Security.mp4 308.39Мб
064 - Cryptographic Hashing e.mp4 120.33Мб
064 - Hardware RAID.mp4 46.46Мб
064 - IDS and IPS.mp4 118.22Мб
064 - Scanners.mp4 4.36Мб
064 - Security Management Processes.mp4 49.28Мб
064 - Web Servers.mp4 73.90Мб
064 - Workflow and Scripting.mp4 50.90Мб
065 - API and Malware Signature Creation.mp4 53.64Мб
065 - Automation Strategies.mp4 131.65Мб
065 - Cloud Data Security.mp4 286.83Мб
065 - Credential Testing Tools.mp4 14.77Мб
065 - Cryptographic Hashing f.mp4 137.31Мб
065 - FTP.mp4 60.36Мб
065 - Implement Security Standards in the Enterprise.mp4 68.56Мб
065 - Software RAID in Storage Spaces.mp4 80.07Мб
066 - Cloud Application Security.mp4 266.75Мб
066 - Cryptographic Hashing g.mp4 113.76Мб
066 - Data Destruction.mp4 128.87Мб
066 - Debuggers.mp4 6.33Мб
066 - Email Servers and Clients.mp4 62.10Мб
066 - Encrypting Mass Storage.mp4 94.48Мб
066 - Secure the Design of the Enterprise Infrastructure.mp4 51.54Мб
066 - Threat Feeds and Machine Learning.mp4 46.12Мб
067 - Anti-Forensics.mp4 241.35Мб
067 - LAN Review.mp4 203.21Мб
067 - Mass Storage Troubleshooting.mp4 104.57Мб
067 - Protocols, Standards, and Software Engineering.mp4 38.18Мб
067 - Secure Enterprise Application Integration Enablers.mp4 122.23Мб
067 - Securing Email.mp4 71.64Мб
067 - Software Assurance Tools.mp4 5.02Мб
068 - IR Roles and Responsibilities.mp4 21.35Мб
068 - Network Topologies Review.mp4 127.44Мб
068 - New and Emerging Technologies a.mp4 140.05Мб
068 - Optical Media.mp4 131.21Мб
068 - OSINT Tools.mp4 9.60Мб
068 - Telnet and SSH.mp4 57.42Мб
068 - Virtualize Technologies.mp4 87.20Мб
069 - Implement Cloud Augmented Security Services.mp4 47.70Мб
069 - IR Active Preparation.mp4 39.83Мб
069 - Network Time Protocol.mp4 13.35Мб
069 - Network Zone Review.mp4 238.72Мб
069 - New and Emerging Technologies b.mp4 137.50Мб
069 - USB Standards.mp4 147.95Мб
069 - Wireless Pentesting Tools.mp4 3.53Мб
070 - Deployment Models and the Cloud.mp4 74.47Мб
070 - Incident Response Process.mp4 30.50Мб
070 - Network Access Controls.mp4 251.76Мб
070 - Network Service Scenarios.mp4 112.17Мб
070 - New and Emerging Technologies c.mp4 110.37Мб
070 - Understanding USB.mp4 102.94Мб
070 - Web Proxies.mp4 3.19Мб
071 - Configuring USB.mp4 79.81Мб
071 - Deployment Models and Virtualization-segmentation.mp4 69.36Мб
071 - Network Symptoms.mp4 14.51Мб
071 - New and Emerging Technologies d.mp4 151.43Мб
071 - Social Engineering Tools.mp4 2.75Мб
071 - The Network Firewall.mp4 322.16Мб
071 - Understanding DNS.mp4 95.66Мб
072 - Applying DNS.mp4 193.29Мб
072 - Host Symptoms.mp4 32.22Мб
072 - New and Emerging Technologies e.mp4 114.44Мб
072 - Proxy Servers.mp4 330.06Мб
072 - Remote Access Tools.mp4 5.81Мб
072 - Thunder and Lightning.mp4 71.27Мб
072 - Trust Models.mp4 71.13Мб
073 - Application Symptoms.mp4 21.56Мб
073 - Honeypots.mp4 118.86Мб
073 - Implement Advanced Identity Management.mp4 51.36Мб
073 - Keyboards and Mice.mp4 109.34Мб
073 - Networking Tools.mp4 3.22Мб
073 - New and Emerging Technologies f.mp4 196.77Мб
073 - The HOSTs File.mp4 19.78Мб
074 - Cryptographic Concepts.mp4 29.46Мб
074 - Digital Forensics.mp4 48.93Мб
074 - Mobile Forensics a.mp4 139.30Мб
074 - Mobile Tools.mp4 4.13Мб
074 - Net Command.mp4 36.87Мб
074 - Sight and Sound.mp4 88.20Мб
074 - Virtual Private Networks.mp4 287.15Мб
075 - Exploitation Frameworks and Other Tools.mp4 10.25Мб
075 - IPSec.mp4 308.65Мб
075 - Mobile Forensics b.mp4 125.77Мб
075 - Readers and Scanners.mp4 99.40Мб
075 - Seizure and Acquisitions.mp4 21.61Мб
075 - Trust in Cryptography.mp4 44.46Мб
075 - Windows Name Resolution.mp4 82.73Мб
076 - Cryptographic Design.mp4 49.48Мб
076 - Dynamic DNS.mp4 39.31Мб
076 - Forensic Acquisition Tools.mp4 26.87Мб
076 - Mobile Forensics c.mp4 165.76Мб
076 - NIDSNIPS.mp4 158.51Мб
076 - Using Expansion Cards.mp4 99.31Мб
077 - Cryptographic Techniques.mp4 41.87Мб
077 - DNS Troubleshooting.mp4 85.31Мб
077 - Introduction to Programming.mp4 4.93Мб
077 - Mobile, Virtualization, and Cloud.mp4 42.73Мб
077 - Mobile Forensics d.mp4 174.36Мб
077 - SIEM (Security Information and Event Management).mp4 188.43Мб
077 - The Right PC for the Job.mp4 180.64Мб
078 - Boot from Everything.mp4 118.64Мб
078 - Digital Signatures and Code Signing.mp4 42.10Мб
078 - Forensics Analysis, Part 1.mp4 11.78Мб
078 - Making TCPIP Secure.mp4 53.55Мб
078 - Programming Concepts.mp4 38.74Мб
078 - Wireless Review.mp4 252.25Мб
079 - BASH Sample Script.mp4 7.15Мб
079 - Choose Cryptographic Implementations.mp4 47.09Мб
079 - Forensics Analysis, Part 2.mp4 27.22Мб
079 - Installing Windows.mp4 80.80Мб
079 - Living in Open Networks.mp4 254.40Мб
079 - Symmetric Encryption.mp4 45.32Мб
080 - Asymmetric Encryption.mp4 30.40Мб
080 - Enterprise Risk Management.mp4 38.80Мб
080 - Packet Capture.mp4 47.83Мб
080 - Post-Installation Tasks.mp4 103.18Мб
080 - Python Sample Script.mp4 6.48Мб
080 - Vulnerabilities with Wireless Access Points.mp4 185.10Мб
081 - Business Models and Risk.mp4 89.15Мб
081 - Cracking 802.11, WEP.mp4 314.28Мб
081 - Cryptographic Hashes.mp4 36.57Мб
081 - Data Privacy and Security.mp4 48.08Мб
081 - PowerShell Sample Script.mp4 7.12Мб
081 - Windows Installation Options.mp4 57.45Мб
082 - Cracking 802.11, WPA and WPA2.mp4 247.33Мб
082 - Identification.mp4 150.93Мб
082 - Nontechnical Controls.mp4 63.72Мб
082 - Risk Mitigation.mp4 84.60Мб
082 - Ruby Sample Script.mp4 7.00Мб
082 - What is the Registry.mp4 85.33Мб
083 - Access Control.mp4 32.12Мб
083 - CIA Triad and Risk.mp4 40.17Мб
083 - Cracking 802.11, WPS.mp4 256.00Мб
083 - Processes.mp4 61.94Мб
083 - Technical Controls.mp4 55.42Мб
084 - AAA.mp4 51.37Мб
084 - Business Impact Analysis.mp4 34.76Мб
084 - Introduction to Reporting and Communication.mp4 3.46Мб
084 - Risk Scenarios and Response.mp4 57.44Мб
084 - Services.mp4 27.45Мб
084 - Wireless Hardening.mp4 370.47Мб
085 - KerberosEAP.mp4 76.73Мб
085 - Monitoring and Governance.mp4 32.35Мб
085 - Pentest Communications.mp4 13.96Мб
085 - Risk Identification.mp4 38.63Мб
085 - Wireless Access Points.mp4 347.97Мб
085 - Your Windows Toolset.mp4 65.99Мб
086 - Analyze Scenarios to Secure Enterprise.mp4 37.77Мб
086 - Report Writing.mp4 13.18Мб
086 - Risk Calculation and Communication.mp4 32.95Мб
086 - Single Sign-On.mp4 87.72Мб
086 - Virtualization Basics.mp4 191.87Мб
086 - Windows 7 Task Manager.mp4 71.71Мб
087 - Certificates and Trust.mp4 126.48Мб
087 - Mitigation Strategies.mp4 12.76Мб
087 - Review Existing Security.mp4 69.76Мб
087 - Training.mp4 14.93Мб
087 - Virtual Security.mp4 390.63Мб
087 - Windows 10 Task Manager.mp4 41.84Мб
088 - Certificate Error Scenarios.mp4 54.40Мб
088 - Containers.mp4 279.64Мб
088 - Design Systems to Facilitate Incident Response.mp4 51.14Мб
088 - Information and Configuration Tools.mp4 88.10Мб
088 - Post-report Activities.mp4 7.13Мб
088 - Supply Chain Assessment.mp4 31.99Мб
089 - Conduct Incident and Emergency Responses.mp4 88.93Мб
089 - Frameworks.mp4 39.00Мб
089 - Infrastructure as a Service (IaaS).mp4 248.96Мб
089 - Performance Monitor.mp4 77.95Мб
089 - Understanding IP Tunneling.mp4 61.34Мб
090 - Conclusion.mp4 4.11Мб
090 - Event Viewer.mp4 66.70Мб
090 - Identify General Application Vulnerabilities.mp4 86.90Мб
090 - Platform as a Service (PaaS).mp4 229.67Мб
090 - Policies and Procedures.mp4 33.15Мб
090 - Virtual Private Networks (VPNs).mp4 93.84Мб
091 - Controls and Procedures.mp4 30.59Мб
091 - Creating Your Pentest Lab.mp4 172.58Мб
091 - Identify Web Application Vulnerabilities.mp4 106.55Мб
091 - Introduction to VLANs.mp4 72.15Мб
091 - Software as a Service (SaaS).mp4 71.26Мб
091 - Tools for Programmers.mp4 55.15Мб
092 - Application Security Design.mp4 42.71Мб
092 - Deployment Models.mp4 225.77Мб
092 - InterVLAN Routing.mp4 32.37Мб
092 - Introduction to Users and Groups.mp4 61.28Мб
092 - Verification.mp4 21.50Мб
093 - Implement Application Security Controls.mp4 123.91Мб
093 - Interfacing with Managed Switches.mp4 56.62Мб
093 - Managing Users and Groups.mp4 88.32Мб
093 - Static Hosts.mp4 197.85Мб
094 - Mobile Connectivity.mp4 317.52Мб
094 - NTFS Permissions.mp4 79.90Мб
094 - Select Vulnerability Assessment Methods.mp4 122.85Мб
094 - Switch Port Protection.mp4 83.36Мб
095 - Deploying Mobile Devices.mp4 131.51Мб
095 - Linux and macOS Permissions.mp4 38.45Мб
095 - Port Bonding.mp4 68.67Мб
095 - Select Vulnerability Assessment Tools.mp4 57.42Мб
096 - File Explorer.mp4 113.98Мб
096 - Mobile Enforcement.mp4 329.69Мб
096 - Port Mirroring.mp4 25.11Мб
097 - Mobile Device Management.mp4 213.32Мб
097 - Quality of Service.mp4 33.30Мб
097 - Sharing Resources.mp4 87.52Мб
098 - IDS vs. IPS.mp4 56.68Мб
098 - Physical Controls.mp4 229.77Мб
098 - Security Policies.mp4 68.95Мб
099 - HVAC.mp4 195.08Мб
099 - Patch Management.mp4 88.32Мб
099 - Proxy Servers.mp4 111.87Мб
100 - Fire Suppression.mp4 107.41Мб
100 - Load Balancing.mp4 105.50Мб
100 - Working with Disks.mp4 46.23Мб
101 - Device Placement Scenarios.mp4 174.29Мб
101 - Secure Encryption Applications and Protocols.mp4 283.64Мб
101 - Working with Applications.mp4 68.92Мб
102 - Intro to IPv6.mp4 121.24Мб
102 - Network Models.mp4 179.26Мб
102 - System Restore.mp4 39.21Мб
103 - Backing up Your Files.mp4 56.81Мб
103 - IPv6 Addressing.mp4 120.46Мб
103 - Know Your Protocols - TCPIP.mp4 161.83Мб
104 - IPv6 in Action.mp4 135.71Мб
104 - Know Your Protocols - Applications.mp4 120.43Мб
104 - Task Scheduler.mp4 32.42Мб
105 - IPv4 and IPv6 Tunneling.mp4 35.10Мб
105 - Transport Layer Security (TLS).mp4 314.76Мб
105 - Understanding the CLI.mp4 123.33Мб
106 - Internet Service Hardening.mp4 130.09Мб
106 - Navigating the CLI.mp4 105.90Мб
106 - Telephony Technologies.mp4 80.36Мб
107 - Optical Carriers.mp4 28.02Мб
107 - Protecting Your Servers.mp4 161.56Мб
107 - Working with Folders.mp4 59.35Мб
108 - Packet Switching.mp4 37.45Мб
108 - Secure Code Development.mp4 266.70Мб
108 - Working with Files.mp4 93.92Мб
109 - Connecting with Dial-Up.mp4 37.69Мб
109 - Secure Deployment Concepts.mp4 317.50Мб
109 - Working with Drives.mp4 117.11Мб
110 - Code Quality and Testing.mp4 133.08Мб
110 - Digital Subscriber Line.mp4 54.57Мб
110 - Super Copy Commands.mp4 91.22Мб
111 - Advanced Windows Command Line.mp4 68.34Мб
111 - Connecting with Cable Modems.mp4 33.46Мб
111 - Vulnerability Scanning Tools.mp4 243.77Мб
112 - Advanced Linux Commands.mp4 125.21Мб
112 - Connecting with Satellites.mp4 15.86Мб
112 - Vulnerability Scanning Assessment.mp4 125.29Мб
113 - Command-Line Permissions.mp4 52.04Мб
113 - ISDN and BPL.mp4 32.71Мб
113 - Social Engineering Principles.mp4 59.98Мб
114 - Introduction to Scripting.mp4 78.64Мб
114 - Remote Desktop Connectivity.mp4 25.54Мб
114 - Social Engineering Attacks.mp4 205.87Мб
115 - Advanced Remote Control Systems.mp4 50.99Мб
115 - Attacking Applications.mp4 283.67Мб
115 - Interpreted Languages.mp4 96.53Мб
116 - Attacking Web Sites.mp4 148.77Мб
116 - Introduction to 802.11.mp4 130.09Мб
116 - Windows Recovery Environment.mp4 45.59Мб
117 - 802.11 Standards.mp4 147.12Мб
117 - Advanced Windows Startup Problems.mp4 47.82Мб
117 - Exploiting a Target.mp4 280.27Мб
118 - Power Over Ethernet (PoE).mp4 39.48Мб
118 - Troubleshooting Boot Problems.mp4 114.79Мб
118 - Vulnerability Impact.mp4 263.76Мб
119 - Antennas.mp4 106.18Мб
119 - Incident Response.mp4 93.04Мб
119 - Troubleshooting at the GUI.mp4 122.66Мб
120 - Digital Forensics.mp4 266.54Мб
120 - Troubleshooting Applications.mp4 76.51Мб
120 - Wireless Security Standards.mp4 145.03Мб
121 - Contingency Planning.mp4 260.35Мб
121 - Implementing Wireless Security.mp4 35.54Мб
121 - Kernel Panic.mp4 68.09Мб
122 - Backups.mp4 145.05Мб
122 - Monitor Technologies.mp4 114.06Мб
122 - Threats to Your Wireless Network.mp4 66.28Мб
123 - LCD Breakdown.mp4 67.64Мб
123 - Retro Threats.mp4 102.53Мб
124 - Graphics Cards and Connections.mp4 206.71Мб
124 - Wi-Fi Protected Setup (WPS).mp4 45.95Мб
125 - Enterprise Wireless.mp4 47.12Мб
125 - Resolutions and Aspect Ratios.mp4 55.81Мб
126 - Installing a Graphics Card.mp4 104.47Мб
126 - Installing a Wireless Network.mp4 146.84Мб
127 - Multiple Monitors.mp4 32.74Мб
127 - Wireless Scenarios.mp4 39.32Мб
128 - More Wireless Scenarios.mp4 99.01Мб
128 - Projectors.mp4 59.19Мб
129 - Troubleshooting Monitors.mp4 76.46Мб
129 - Virtualization Basics.mp4 56.95Мб
130 - Cloud Ownership.mp4 5.71Мб
130 - Introduction to Networking.mp4 87.20Мб
131 - Cloud Implementation.mp4 98.62Мб
131 - Hubs vs. Switches.mp4 74.45Мб
132 - Hexadecimal.mp4 62.72Мб
132 - Your First Virtual Machine.mp4 41.25Мб
133 - NAS and SAN.mp4 135.59Мб
133 - WANs and Routers.mp4 69.22Мб
134 - Cables and Connectors.mp4 142.64Мб
134 - Platform as a Service (PaaS).mp4 56.89Мб
135 - Crimping Cables.mp4 131.55Мб
135 - Software as a Service (SaaS).mp4 22.31Мб
136 - Infrastructure as a Service (IaaS).mp4 56.52Мб
136 - Structured Cabling.mp4 170.73Мб
137 - Cellular Technologies.mp4 51.37Мб
137 - Network Card Troubleshooting.mp4 101.95Мб
138 - Introduction to TCPIP.mp4 131.66Мб
138 - Mobile Connectivity.mp4 79.13Мб
139 - Deploying Mobile Devices.mp4 42.78Мб
139 - Network IDs and Subnet Masks.mp4 28.10Мб
140 - Mobile Access Control.mp4 63.59Мб
140 - Special IP Addresses.mp4 74.68Мб
141 - NAT.mp4 58.43Мб
141 - Network Types.mp4 58.35Мб
142 - Dynamic IP Addressing.mp4 81.04Мб
142 - Network Design.mp4 109.26Мб
143 - IPv6.mp4 88.01Мб
143 - Power Management.mp4 67.40Мб
144 - Port Numbers.mp4 91.96Мб
144 - Unified Communications.mp4 45.65Мб
145 - Network Documentation.mp4 54.25Мб
145 - TCP, UDP and ICMP.mp4 78.22Мб
146 - Contingency Planning.mp4 83.62Мб
146 - Working with Connections.mp4 66.94Мб
147 - Predicting Hardware Failure.mp4 39.36Мб
147 - Understanding DNS.mp4 60.55Мб
148 - Backups.mp4 46.19Мб
148 - Working with DNS.mp4 54.51Мб
149 - What is Risk Management.mp4 70.47Мб
149 - Windows Naming.mp4 74.59Мб
150 - Security Policies.mp4 95.54Мб
150 - Working with Workgroups.mp4 63.87Мб
151 - Change Management.mp4 53.88Мб
151 - Working with Active Directory.mp4 91.58Мб
152 - User Training.mp4 25.65Мб
152 - Windows Sharing with Mac and Linux.mp4 62.89Мб
153 - Net Command.mp4 21.55Мб
153 - Standard Business Documentation.mp4 38.56Мб
154 - Mitigating Network Threats.mp4 45.77Мб
154 - Routers.mp4 125.92Мб
155 - Basic Router Configuration.mp4 79.84Мб
155 - High Availability.mp4 53.06Мб
156 - Denial of Service.mp4 50.00Мб
156 - Firewall Configuration.mp4 92.92Мб
157 - Malware.mp4 99.71Мб
157 - Windows Firewall.mp4 67.80Мб
158 - Port Forwarding.mp4 63.91Мб
158 - Social Engineering.mp4 32.40Мб
159 - Advanced Router Configuration.mp4 52.68Мб
159 - Man-in-the-Middle.mp4 171.11Мб
160 - Introduction to Firewalls.mp4 42.36Мб
160 - VLANs.mp4 74.42Мб
161 - Firewalls.mp4 66.18Мб
161 - Network Troubleshooting.mp4 73.19Мб
162 - DMZ.mp4 51.14Мб
162 - Wireless Network Hardware.mp4 162.24Мб
163 - Hardening Devices.mp4 179.86Мб
163 - Wi-Fi Standards.mp4 110.49Мб
164 - Basic WAP Setup.mp4 96.89Мб
164 - Physical Security Controls.mp4 75.51Мб
165 - Testing Network Security.mp4 58.16Мб
165 - Wireless Encryption.mp4 123.35Мб
166 - Connecting to a Wi-Fi Network.mp4 58.29Мб
166 - Network Protection Scenarios.mp4 161.25Мб
167 - It's a Huge Mesh.mp4 41.27Мб
167 - SNMP.mp4 79.87Мб
168 - Documenting Logs.mp4 53.31Мб
168 - Enterprise Wireless.mp4 157.78Мб
169 - Beyond Wi-Fi.mp4 91.29Мб
169 - System Monitoring.mp4 65.71Мб
170 - SIEM.mp4 69.27Мб
170 - Troubleshooting Wireless Connections.mp4 113.99Мб
171 - Beyond the LAN.mp4 23.36Мб
171 - Network Troubleshooting.mp4 64.93Мб
172 - Internet Tiers.mp4 67.35Мб
173 - Dial-up Connections.mp4 83.18Мб
174 - Broadband Connections.mp4 121.98Мб
175 - Firewalls and Servers.mp4 48.88Мб
176 - Telnet and SSH.mp4 62.44Мб
177 - Remote Desktop Connections.mp4 48.08Мб
178 - The World Wide Web.mp4 78.39Мб
179 - FTP.mp4 51.30Мб
180 - Email.mp4 68.03Мб
181 - Proxy Servers.mp4 65.67Мб
182 - Virtual Private Networks (VPNs).mp4 62.50Мб
183 - Internet of Things (IoT).mp4 44.71Мб
184 - Troubleshooting Internet Connections.mp4 70.31Мб
185 - Understanding Virtualization.mp4 97.34Мб
186 - Your First Virtual Machine.mp4 80.16Мб
187 - Advanced Virtualization Setup.mp4 69.45Мб
188 - Cloud Computing.mp4 119.23Мб
189 - Cloud Ownership.mp4 5.52Мб
190 - Cloud-Based Applications.mp4 61.86Мб
191 - Laptop Features.mp4 119.10Мб
192 - Laptop Hardware Troubleshooting - The Tools.mp4 50.96Мб
193 - Laptop Hardware - Core Hardware.mp4 62.64Мб
194 - Laptop Hardware - CPU and Motherboard.mp4 127.30Мб
195 - Touring Your Laptop Display.mp4 65.90Мб
196 - Power Management.mp4 113.11Мб
197 - What is a Mobile Device.mp4 106.79Мб
198 - Mobile Connections.mp4 112.01Мб
199 - Touring Android.mp4 88.08Мб
200 - Touring iOS.mp4 71.09Мб
201 - Virtual Reality.mp4 16.98Мб
202 - Maintaining Mobile Devices.mp4 120.83Мб
203 - Mobile Devices and Email.mp4 101.15Мб
204 - Mobile Synchronization.mp4 104.58Мб
205 - Mobile Device Security.mp4 78.14Мб
206 - Mobile Security Troubleshooting.mp4 84.53Мб
207 - Mobile Device Troubleshooting.mp4 133.66Мб
208 - Laser Printers.mp4 103.52Мб
209 - Inkjet Printers.mp4 68.87Мб
210 - Impact Printers.mp4 55.45Мб
211 - Thermal Printers.mp4 39.56Мб
212 - Installing a Local Printer.mp4 106.01Мб
213 - Sharing Printers.mp4 69.41Мб
214 - Installing Wireless and Cloud Printers.mp4 126.26Мб
215 - Troubleshooting Printers.mp4 151.28Мб
216 - 3D Printing.mp4 83.32Мб
217 - Threats.mp4 78.54Мб
218 - Dealing with Threats.mp4 69.89Мб
219 - Physical Security.mp4 94.92Мб
220 - Passwords and Authentication.mp4 144.31Мб
221 - Malware.mp4 154.06Мб
222 - Anti-Malware.mp4 109.38Мб
223 - Social Engineering.mp4 40.34Мб
224 - Licensing.mp4 104.79Мб
225 - Incident Response.mp4 47.60Мб
226 - Environmental Controls.mp4 75.06Мб
227 - Documents You Need to Know.mp4 120.48Мб
228 - Data You Need to Know.mp4 41.07Мб
229 - Change Management.mp4 78.44Мб
230 - The Zen of Backup.mp4 103.92Мб
231 - Recycling and Data Destruction.mp4 80.72Мб
Cloud Pentesting.zip 3.74Гб
Common Ports.pdf 94.00Кб
Cyber_Threat_Challenge_Answers.pdf 50.82Кб
Cyber_Threat_Challenge_Questions.pdf 35.45Кб
CyberThreat_traffic-analysis-exercise.zip 6.01Мб
Encryption.pdf 223.96Кб
IPSec VPN.pdf 78.69Кб
Lab 1_ Setup.pdf 507.33Кб
Lab 2_ Setting up AWS.pdf 378.77Кб
Lab 2_ Setting up Azure.pdf 287.04Кб
Lab 3_ Attacking Azure Targets.pdf 70.62Кб
Lab 3_ Metadata Attacks.pdf 224.17Кб
Lab 4_ Azure Run.pdf 48.55Кб
Lab 4_ S3 Misconfigurations and EBS.pdf 81.25Кб
Lab 5_ OSINT against AWS.pdf 128.94Кб
Lab 5_ OSINT Against Azure.pdf 134.45Кб
Lab 6_ Teardown of Lab Environment.pdf 294.69Кб
Lab 6_ Teardown of Project Artifacts.pdf 47.83Кб
Notes on Access Control.pdf 173.12Кб
Notes on Biometrics.pdf 204.37Кб
Notes on IPv4-IPv6.pdf 3.13Мб
Notes on Kerberos.pdf 603.08Кб
OSI Model.pdf 100.17Кб
Security+ Domains.pdf 57.50Кб
Статистика распространения по странам
Россия (RU) 3
США (US) 2
Великобритания (GB) 1
Украина (UA) 1
Всего 7
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент