Общая информация
Название [FreeCoursesOnline.Me] Pluralsight - Identify Common Cyber Network Attacks with Wireshark
Тип
Размер 685.65Мб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
0. OneHack.us Premium Cracked Accounts-Tutorials-Guides-Articles Community Based Forum.url 377б
01. Course Overview.mp4 4.61Мб
02. Course Introduction.mp4 2.52Мб
03. When to Break out Wireshark for Threat Hunting.mp4 3.13Мб
04. Starting with IDS Alerts and Firewall Server Event Logs.mp4 5.08Мб
05. Packet Analysis and the MITRE ATTCK Framework Cyber Kill Chain.mp4 2.13Мб
06. Module Review.mp4 709.46Кб
07. Module Intro.mp4 1.75Мб
08. Network and Host Discovery Scans.mp4 5.24Мб
09. Lab 1 - Detecting Network Discovery Scans with Wireshark.mp4 24.53Мб
1. FreeCoursesOnline.Me Download Udacity, Masterclass, Lynda, PHLearn, Pluralsight Free.url 286б
10. Lab 2 - Identifying Port Scans with Wireshark.mp4 31.95Мб
11. Lab 2 - Part 2 - Detecting Port Scans.mp4 20.60Мб
12. Lab 3 - Analyzing Malware for Network and Port Scans.mp4 40.36Мб
13. Lab 3 - Part 2 - Analyzing Malware for Network and Port Scans.mp4 16.01Мб
14. How OS Fingerprinting Works.mp4 5.45Мб
15. Lab 4 - Detecting OS Fingerprinting with Wireshark.mp4 36.15Мб
16. Lab 4 - Part 2 - Detecting OS Fingerprinting.mp4 26.75Мб
17. How HTTP Path Enumeration Works.mp4 3.10Мб
18. Lab 5 - Analyzing HTTP Path Enumeration with Wireshark.mp4 40.73Мб
19. Module Review.mp4 786.11Кб
20. Module Intro.mp4 764.77Кб
21. How to Find Suspect Traffic Patterns.mp4 3.80Мб
22. Spotting Network Attacks - The Top 10 Things to Look For.mp4 3.97Мб
23. Lab 4 - Analyzing TCP SYN Attacks.mp4 20.85Мб
24. Identifying Unusual Country Codes with GeoIP.mp4 3.98Мб
25. Lab 7 - Spotting Suspect Country Codes with Wireshark.mp4 27.33Мб
26. Lab 8 - Filtering for Unusual Domain Name Lookups.mp4 19.40Мб
27. Analyzing HTTP Traffic and File Transfers.mp4 4.95Мб
28. Lab 9 - Analyzing HTTP Traffic and Unencrypted File Transfers.mp4 39.82Мб
29. Spotting Data Exfiltration Brute Force Password Behavior and Reverse Shell.mp4 4.39Мб
3. FTUApps.com Download Cracked Developers Applications For Free.url 239б
30. Lab 10 - Analysis of a Brute Force Attack.mp4 25.92Мб
31. Module Review.mp4 962.77Кб
32. Module Intro.mp4 819.02Кб
33. What Is Malware How Can I Spot It.mp4 4.51Мб
34. Indicators of Compromise in Malware Analysis.mp4 1.85Мб
35. Lab 11 - Malware Analysis with Wireshark - Part 1.mp4 43.70Мб
36. Lab 11 - Malware Analysis with Wireshark - Part 2.mp4 15.09Мб
37. Module Review.mp4 1.55Мб
38. Module Intro.mp4 1018.68Кб
39. How to Identify Shells and Reverse Shells.mp4 4.38Мб
40. Lab 12 - Analyzing Reverse Shell Behavior .mp4 9.91Мб
41. How to Spot Botnet Traffic.mp4 5.52Мб
42. Lab 13 - Identifying Botnet Traffic with Wireshark.mp4 37.66Мб
43. Lab 13 - Identifying Botnet Traffic - Part 2.mp4 35.57Мб
44. How to Identify Data Exfiltration.mp4 4.87Мб
45. Lab 14 - Analyzing Data Exfiltration with Wireshark.mp4 35.86Мб
46. Module Review.mp4 497.63Кб
47. Course Review.mp4 1.66Мб
analyzing-common-attack-signatures-of-suspect-traffic-slides.pdf 4.24Мб
analyzing-port-scans-and-enumeration-methods-slides.pdf 4.28Мб
chriscoloringrules 4.36Кб
For $3, Get Anything Official like Windows 11 keys + Microsoft Office 365 Accounts! Hurry! Limited Time Offer.url 1.82Кб
How you can help our Group!.txt 204б
identifying-common-malware-behavior-slides.pdf 3.99Мб
identify-shell-reverse-shell-botnet-and-ddos-attack-traffic-slides.pdf 1.24Мб
Lab1_NetworkScan.pcapng 124.66Кб
Lab10_BruteForceFTP.pcapng 60.41Кб
Lab 11_MalwareAnalysis.pcapng 8.15Мб
Lab13_AnalyzingBotnet.pcapng 3.70Мб
Lab14_DataExfiltration.pcapng 1.78Мб
Lab2_Network_PortScan.pcapng 470.66Кб
Lab3_AnalyzinganAttack.zip 7.32Мб
Lab4_OSFingerprint.pcapng 677.23Кб
Lab5_EnumeratingWeb.pcapng 498.52Кб
Lab6_TCPSYNs.pcapng 543.24Кб
Lab7_CountryCodes.pcapng 543.28Кб
Lab8_DomainNames.pcapng 12.72Кб
Lab9_HTTPTransfers.pcapng 13.11Мб
when-to-break-out-wireshark-for-threat-hunting-slides.pdf 2.94Мб
Статистика распространения по странам
Румыния (RO) 2
Дания (DK) 1
Иордания (JO) 1
Либерия (LR) 1
Нигерия (NG) 1
Швеция (SE) 1
Саудовская Аравия (SA) 1
Новая Зеландия (NZ) 1
Всего 9
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент