Общая информация
Название [Infosec Institute] IT & Security Courses Collection Part 4 (2020) [En]
Тип
Размер 73.85Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
001_Welcome to Machine Learning for Red Team Hackers!.mp4 21.31Мб
001 - Backup and Restore Part 1.mp4 63.25Мб
001 - Concise History of Linux.mp4 98.78Мб
001 - Introduction.mp4 193.27Мб
001 - Introduction.mp4 94.12Мб
001 - Introduction.mp4 23.10Мб
001 - Introduction to ITIL 4.mp4 25.33Мб
001 - Introduction to Linux Users.mp4 14.60Мб
001 - Introduction to Vulnerability Management.mp4 38.91Мб
001 - Introduction to x86 Assembly What are Computer Instruction Sets (ISA).mp4 24.65Мб
001 - Mobile Forensics a.mp4 139.30Мб
001 - Project Management Overview Part 1.mp4 200.54Мб
001 - Secure Software Design.mp4 83.81Мб
001 - Security Models Part 1.mp4 67.94Мб
001 - Welcome to Introduction to Cryptography!.mp4 32.52Мб
001 - Welcome to SIEM Architecture and Process.mp4 13.65Мб
001 - Welcome to the OWASP Top Ten Path!.mp4 29.75Мб
001 - Welcome to Web Server Protection!.mp4 50.41Мб
001 - What is the registry and why it is important.mp4 16.89Мб
002_Introduction to Machine Learning for Red Team Hackers.mp4 29.09Мб
002 - Analyzing an iOS App.mp4 111.61Мб
002 - Backup and Restore Part 2.mp4 55.14Мб
002 - Course Introduction.mp4 1.57Мб
002 - Exam Fundamentals.mp4 27.95Мб
002 - Governance Overview.mp4 42.66Мб
002 - Introduction to SIEM.mp4 33.24Мб
002 - Introduction to the Web.mp4 15.95Мб
002 - Mobile Forensics b.mp4 125.77Мб
002 - Project Management Overview Part 2.mp4 206.09Мб
002 - Risk One - Injection.mp4 60.84Мб
002 - Secure SDLC.mp4 66.50Мб
002 - Security Models Part 2.mp4 84.49Мб
002 - Setting FileGroup Permissions.mp4 16.31Мб
002 - Setting Up Your Environment.mp4 48.83Мб
002 - Structure of the Windows Registry.mp4 10.09Мб
002 - Tasks and Knowledge Statement.mp4 138.89Мб
002 - Virtual Box and Virtual Machines.mp4 6.68Мб
002 - x86 History History and Origin of the x86 Instruction Set.mp4 7.42Мб
003 - 4th Industrial Revolution.mp4 14.97Мб
003 - Binary Analysis.mp4 90.76Мб
003 - Business Goals and Objectives.mp4 47.18Мб
003 - Change Control.mp4 58.50Мб
003 - Client-Server Model.mp4 15.21Мб
003 - Downloading Virtual Box and Kali Linux.mp4 59.95Мб
003 - Injection Demo.mp4 7.93Мб
003 - Introduction to Cryptography.mp4 9.82Мб
003 - Mobile Forensics c.mp4 165.76Мб
003 - Project Management Overview Part 3.mp4 265.72Мб
003 - Security Models Part 3.mp4 70.57Мб
003 - Self-Assessment Questions.mp4 33.40Мб
003 - Special File Permissions and using 'sticky bit'.mp4 12.51Мб
003 - Tape Archive Files.mp4 78.42Мб
003 - The Adoption of SIEM.mp4 23.77Мб
003 - Vulnerability Management Process.mp4 16.24Мб
003 - x86 Usage How and Where x86 is Used.mp4 3.41Мб
004_CAPTCHA Breaking.mp4 1.98Мб
004_Security Modes.mp4 30.90Мб
004_Service Organizations.mp4 25.31Мб
004 - Assembly and Syntax What x86 Assembly Looks Like and the Syntax Used to Write It.mp4 8.74Мб
004 - Classifying Cryptosystems.mp4 13.73Мб
004 - Common Protocols.mp4 27.14Мб
004 - Configure Kali Linux in Virtual Box, Part 1.mp4 56.95Мб
004 - Develop a Plan.mp4 43.88Мб
004 - Mobile Forensics d.mp4 174.36Мб
004 - Overview.mp4 12.68Мб
004 - Project Management Overview Part 4.mp4 73.27Мб
004 - Risk Two - Broken Authentication.mp4 82.88Мб
004 - Scheduling Tasks.mp4 73.58Мб
004 - Setting Up the Device.mp4 61.03Мб
004 - SIEM Technologies.mp4 31.25Мб
004 - Special File Permissions and using SUID GUID.mp4 24.36Мб
004 - Threat Modeling.mp4 38.65Мб
005_Reconnaissance.mp4 16.08Мб
005_Roles and Responsibilities.mp4 64.60Мб
005 - Configure Kali Linux in Virtual Box, Part 2.mp4 219.04Мб
005 - Cron Command Part 1.mp4 65.84Мб
005 - Data Representation How Data is Represented in x86.mp4 26.64Мб
005 - Evaluation Models.mp4 52.42Мб
005 - iOS App Security Measures.mp4 106.80Мб
005 - Principles of Cryptography.mp4 15.96Мб
005 - Questions and Answers.mp4 16.16Мб
005 - Risk Identification Frameworks.mp4 167.62Мб
005 - Risk Three - Sensitive Data Exposure.mp4 81.74Мб
005 - Role of the Project Manager.mp4 69.50Мб
005 - Special File Permissions and using Sudo.mp4 20.91Мб
005 - TCPIP.mp4 24.64Мб
005 - Viewing the live registry with RegEdit.mp4 16.57Мб
005 - Vulnerability Analysis and Resolution.mp4 34.99Мб
006_Constructing a Dataset.mp4 29.57Мб
006 - Assessing and Improving.mp4 11.72Мб
006 - Cron Command Part 2.mp4 49.45Мб
006 - DNS.mp4 22.42Мб
006 - Initiating Process Group.mp4 21.10Мб
006 - Insecure Data Storage.mp4 26.27Мб
006 - Installing SIEM.mp4 20.58Мб
006 - Mathematics of Crpytography.mp4 12.04Мб
006 - Methods to Identify Risk.mp4 97.32Мб
006 - New Installation.mp4 24.49Мб
006 - Rainbow Series.mp4 27.31Мб
006 - Registers What Registers are Available on x86 and How are They Used.mp4 21.78Мб
006 - Risk Four - XXE.mp4 68.78Мб
006 - Risk Management and IS Roles and Responsibilities.mp4 30.99Мб
006 - Service Management.mp4 12.49Мб
006 - Software needed to examine the Registry.mp4 33.34Мб
006 - What is ssh and why is it so important to Linux.mp4 27.05Мб
007_Preprocessing the Dataset.mp4 54.48Мб
007 - Automated Vulnerability Scanners.mp4 27.70Мб
007 - Commands in Bash.mp4 5.62Мб
007 - Common Criteria.mp4 54.94Мб
007 - Develop Project Charter.mp4 122.42Мб
007 - HTTP.mp4 36.01Мб
007 - Locating the Registry Files within the Windows Filesystem.mp4 60.16Мб
007 - Memory Access How to Access Different Locations and Sizes of Memory.mp4 12.38Мб
007 - Performance Monitoring Part 1.mp4 47.54Мб
007 - Risk Five - Broken Access Control.mp4 63.00Мб
007 - Runtime Manipulation.mp4 127.62Мб
007 - SIEM Architecture.mp4 51.50Мб
007 - SSH is great, but how do we make it more secure.mp4 42.41Мб
007 - Structures of Cryptography.mp4 20.38Мб
007 - Third-Party Relationships.mp4 16.55Мб
007 - Threats and Vulnerabilities.mp4 170.22Мб
007 - Value.mp4 18.83Мб
008_Training a Deep Neural Network.mp4 31.76Мб
008 - Addressing Modes How to Address Memory, Data and Registers.mp4 16.75Мб
008 - Assets and Processes.mp4 147.49Мб
008 - Basic Linux Commands.mp4 528.07Мб
008 - Certification and Accreditation.mp4 29.89Мб
008 - Effective Metrics.mp4 87.81Мб
008 - Fundamentals of Symmetric Cryptography.mp4 8.30Мб
008 - HTTPS.mp4 32.11Мб
008 - Identify Stakeholders.mp4 105.21Мб
008 - Locating and Interpreting Registry Values.mp4 71.60Мб
008 - Navigating SIEM.mp4 52.95Мб
008 - OpenVAS Demonstration.mp4 29.94Мб
008 - Organizations and People.mp4 33.69Мб
008 - Performance Monitoring Part 2.mp4 52.47Мб
008 - Risk Six - Security Misconfiguration.mp4 68.57Мб
008 - TCP Wrappers.mp4 20.01Мб
008 - URL Schemes.mp4 72.87Мб
009_Building a CAPTCHA Breaking Bot.mp4 17.18Мб
009 - Block Ciphers.mp4 25.40Мб
009 - Data Collection.mp4 28.71Мб
009 - Firewalls.mp4 74.75Мб
009 - Grep.mp4 272.33Мб
009 - Hiding your SSH (or other daemons) with knockd.mp4 25.09Мб
009 - IT Risk Scenarios.mp4 122.63Мб
009 - Planning Process Group.mp4 18.63Мб
009 - Recent Docs.mp4 43.85Мб
009 - Risk Seven - XSS.mp4 72.32Мб
009 - Services and Products.mp4 26.06Мб
009 - Side Channel Data Leakage.mp4 39.88Мб
009 - Strategy Development.mp4 71.83Мб
009 - System Monitoring.mp4 50.86Мб
009 - Vulnerabilities.mp4 15.85Мб
009 - Web Servers.mp4 24.61Мб
009 - x86 Instructions Overview of the Most Common x86 Instructions.mp4 86.09Мб
010 - Analyzing Network Traffic.mp4 49.69Мб
010 - Develop Project Management Plan.mp4 79.73Мб
010 - DMZ.mp4 80.99Мб
010 - Linux Ports, Daemons and port scanning.mp4 10.63Мб
010 - Logging and Text File Commands Part 1.mp4 72.46Мб
010 - Manual Verification.mp4 67.37Мб
010 - My First Log.mp4 52.25Мб
010 - Ownership and Accountability.mp4 73.74Мб
010 - Risk Eight - Insecure Deserialization.mp4 53.12Мб
010 - Service Offerings.mp4 30.97Мб
010 - Strategy Goal, Objective and Desired State.mp4 129.30Мб
010 - Symbols and Characters.mp4 298.09Мб
010 - The Advanced Encryption Standard (AES).mp4 19.53Мб
010 - The Cloud.mp4 21.78Мб
010 - Typed URLs.mp4 25.89Мб
010 - Your First x86 Program How to Build Your First x86 Program.mp4 29.48Мб
011_What is Fuzzing.mp4 4.89Мб
011 - Broken Cryptography.mp4 13.02Мб
011 - CDN.mp4 23.06Мб
011 - Current State of Security.mp4 23.07Мб
011 - Data Processing.mp4 31.52Мб
011 - Honeypots.mp4 42.44Мб
011 - If Else Elif, Part 1.mp4 112.54Мб
011 - Input and Output x86 System Calls.mp4 31.09Мб
011 - Logging and Text File Commands Part 2.mp4 42.87Мб
011 - Manual Verification - Metasploit.mp4 80.63Мб
011 - More about ports on Linux.mp4 24.92Мб
011 - Plan Scope Management.mp4 65.98Мб
011 - Risk Capacity, Risk Appetite, Risk Tolerance and Risk Awareness.mp4 64.54Мб
011 - Risk Nine - Using Components with Known Vulnerabilities.mp4 60.03Мб
011 - Service Relationships.mp4 23.34Мб
011 - Stream Ciphers.mp4 10.56Мб
011 - UserAssist.mp4 151.88Мб
012_Basic Fuzzing and Code Coverage.mp4 23.86Мб
012 - Automated Testing.mp4 25.44Мб
012 - Collect Requirements.mp4 149.21Мб
012 - Data Processing - Hands On.mp4 55.48Мб
012 - Endpoint Security.mp4 24.66Мб
012 - If Else Elif, Part 2.mp4 164.72Мб
012 - LAB Hello World! Creating the Usual Hello World in x86.mp4 39.64Мб
012 - Outcomes.mp4 46.90Мб
012 - Prioritizing Vulnerabilities.mp4 24.42Мб
012 - Recent Apps.mp4 49.28Мб
012 - Risk Ten - Insufficient Logging and Monitoring.mp4 49.74Мб
012 - Rivest Cipher 4 (RC4).mp4 8.66Мб
012 - Strategy Elements.mp4 63.71Мб
012 - Tasks and Knowledge Statements.mp4 61.10Мб
012 - Text Manipulation Part 1.mp4 105.32Мб
012 - Web Server Security.mp4 35.02Мб
012 - What is SSL and what is it good for.mp4 11.59Мб
013_Mutation.mp4 27.07Мб
013 - Costs.mp4 12.72Мб
013 - Data Enrichment.mp4 20.46Мб
013 - Define Scope.mp4 64.57Мб
013 - Demo of HTTP vs. HTTPS.mp4 10.01Мб
013 - Elif Ladder.mp4 353.83Мб
013 - Firewalls.mp4 15.34Мб
013 - IDS.mp4 67.72Мб
013 - Introduction to Asymmetric Cryptography.mp4 22.23Мб
013 - IS Resources.mp4 114.02Мб
013 - OWASP Top Ten - Scenarios.mp4 17.08Мб
013 - Remediation.mp4 46.62Мб
013 - Risk Identification vs Risk Assessment.mp4 19.24Мб
013 - Run and Run Once.mp4 13.68Мб
013 - Secure Coding Guidelines.mp4 28.09Мб
013 - StringsASCII How to Work with Strings and ASCII in x86.mp4 13.54Мб
013 - Text Manipulation Part 2.mp4 81.81Мб
014_How to Write Your Own Evolutionary Fuzzer.mp4 56.76Мб
014 - Analyzing Risk Scenarios.mp4 144.16Мб
014 - Authentication Protocols.mp4 29.86Мб
014 - ComDIg32 Subkey.mp4 32.40Мб
014 - Condition Codes How x86 Handles Condition Codes Generated by the CPU and Why They Matter.mp4 44.50Мб
014 - Create WBS.mp4 103.47Мб
014 - Data Enrichment - Real Example.mp4 37.67Мб
014 - For Loops, Part 1.mp4 81.02Мб
014 - IS Constraints.mp4 68.28Мб
014 - Load Balancers.mp4 19.48Мб
014 - Risks.mp4 27.05Мб
014 - Rivest-Shamir-Adleman (RSA).mp4 9.51Мб
014 - Setting up the VM.mp4 20.33Мб
014 - Text Manipulation Part 3.mp4 61.04Мб
014 - TLS certs from Let’s Encrypt.mp4 23.77Мб
014 - Web Application Vulnerabilities.mp4 119.12Мб
015_Fuzzing with AFL.mp4 23.98Мб
015 - Current State of Controls.mp4 224.96Мб
015 - Data Indexing.mp4 27.59Мб
015 - Debugging Debugging Your First x86 Program with GDB.mp4 44.32Мб
015 - Diffie-Hellman Key Exchange.mp4 6.79Мб
015 - For Loops, Part 2.mp4 87.10Мб
015 - Frameworks.mp4 82.59Мб
015 - Implementation Action Plan Development.mp4 153.32Мб
015 - Lab 1 Local File Inclusion (LFI) walkthrough.mp4 204.94Мб
015 - Linux Overview Part 1.mp4 56.32Мб
015 - Plan Schedule Management.mp4 55.54Мб
015 - Run MRU Subkey.mp4 24.25Мб
015 - Setting up the Emulator.mp4 40.53Мб
015 - TLS self-signed cert.mp4 12.35Мб
015 - Utility and Warranty.mp4 21.50Мб
015 - VPN and VLAN.mp4 61.47Мб
015 - Web Application Firewall.mp4 44.37Мб
016_Assignment FuzzMe video.mp4 1.42Мб
016 - Define Activities.mp4 48.93Мб
016 - Digital Signatures.mp4 12.28Мб
016 - Firewalls for Linux (Layer 3).mp4 16.74Мб
016 - For Loops, Part 3.mp4 66.57Мб
016 - Four Dimensions of Service Management.mp4 5.34Мб
016 - Intrusion Detection and Prevention Systems (IDPS).mp4 44.25Мб
016 - IS Program Objectives.mp4 84.44Мб
016 - Lab 2 Secure Coding walkthrough.mp4 394.70Мб
016 - Linux Overview Part 2.mp4 58.36Мб
016 - ObjDump How to Use the Tool ObjDump with x86.mp4 5.50Мб
016 - Reversing Android Applications.mp4 94.78Мб
016 - Risk Analysis Methodologies.mp4 198.72Мб
016 - Typed Paths Subkey.mp4 22.37Мб
016 - Use Cases.mp4 27.26Мб
016 - Vulnerability Management Summary.mp4 134.46Мб
017 - Business-Related Risk, Enterprise Architecture and Data Management.mp4 111.42Мб
017 - Distributed and Cloud Computing.mp4 60.19Мб
017 - Elliptic Curve Cryptography.mp4 6.06Мб
017 - File Integrity Monitoring.mp4 16.31Мб
017 - For Loops, Part 4.mp4 106.07Мб
017 - Information and Technology.mp4 37.48Мб
017 - Installing Linux.mp4 59.41Мб
017 - Introduction to Drozer.mp4 52.25Мб
017 - Lab 3 Web Application Firewall (WAF) walkthrough.mp4 234.53Мб
017 - Microsoft Office Applications and the MRU Subkey.mp4 18.65Мб
017 - Risk Management Overview.mp4 39.06Мб
017 - Searching for Data.mp4 47.93Мб
017 - Segmentation Faults How to Diagnose and Locate Segmentation Faults in x86.mp4 7.38Мб
017 - Sequence Activities.mp4 125.48Мб
017 - WAF Firewall (Layer 7).mp4 16.49Мб
018_Evading Machine Learning Malware Classifiers Overview.mp4 5.97Мб
018 - Building Dashboards.mp4 22.76Мб
018 - Demo of Modescurity.mp4 16.03Мб
018 - Directory Organization Part 1.mp4 46.54Мб
018 - Estimate Activity Durations.mp4 153.77Мб
018 - Exploiting Android Components.mp4 134.32Мб
018 - Introduction to Hash Functions.mp4 5.45Мб
018 - LAB x86 Debugging Lab to Debug an x86 Program.mp4 14.30Мб
018 - Multitier Architecture.mp4 28.66Мб
018 - New Threats and Vulnerabilities, Emerging Technologies and Industry Trends.mp4 29.66Мб
018 - Partners and Suppliers.mp4 45.26Мб
018 - Strategy, Communication, and Risk Awareness.mp4 38.22Мб
018 - Virtualization.mp4 76.57Мб
018 - While Loops.mp4 270.70Мб
018 - Windows Search Function and the Wordwheel Query.mp4 36.13Мб
019_Meet a Machine Learning Classifier.mp4 21.86Мб
019 - Business Requirements.mp4 15.68Мб
019 - Collision Resistance.mp4 13.82Мб
019 - Control Flow How to Control the Flow of a Program in x86.mp4 30.32Мб
019 - Develop Schedule Part 1.mp4 196.58Мб
019 - Directory Organization Part 2.mp4 56.21Мб
019 - Effective Information Risk Management.mp4 28.97Мб
019 - Filtering Noise.mp4 32.14Мб
019 - Frida.mp4 49.61Мб
019 - Generating Passwords, Part 1.mp4 57.07Мб
019 - Host IDS with OSSEC.mp4 12.13Мб
019 - SAM File Overview.mp4 14.00Мб
019 - Third Party Management.mp4 49.01Мб
019 - Value Streams and Processes.mp4 24.23Мб
019 - Virtualized Networks.mp4 52.07Мб
020_Modifying PE Files the Easy Way.mp4 5.72Мб
020 - Basic Security Controls.mp4 55.66Мб
020 - Creating Reports.mp4 17.18Мб
020 - Demo of OSSEC.mp4 18.73Мб
020 - Develop Schedule Part 2.mp4 125.16Мб
020 - File Management.mp4 102.05Мб
020 - Generating Passwords, Part 2.mp4 86.35Мб
020 - Logic Constructs How to Implement Common Logic Constructs such as IfElseLoops in x86.mp4 44.93Мб
020 - PESTLE.mp4 15.93Мб
020 - Project and Program Management.mp4 48.17Мб
020 - Risk Management Concepts.mp4 80.57Мб
020 - Security Identifiers.mp4 14.05Мб
020 - The SHA Hash Family.mp4 7.17Мб
020 - Wireless Networks.mp4 105.04Мб
021_Evading a Machine Learning Malware Classifier.mp4 23.11Мб
021 - Alarms.mp4 29.17Мб
021 - Applying the Four Dimensions.mp4 24.56Мб
021 - Availability and Exception Management.mp4 48.28Мб
021 - Build From Scratch or Use Bundle.mp4 33.18Мб
021 - Host IPS with Fail2Ban.mp4 15.06Мб
021 - Implementing Risk Management.mp4 144.67Мб
021 - Introduction to PKI.mp4 21.42Мб
021 - LAB Programming Lab with x86 Program with Input, Output and Logic Flows.mp4 30.73Мб
021 - Mobile Systems.mp4 92.38Мб
021 - Plan Cost Management.mp4 63.36Мб
021 - Strings and Variables.mp4 404.20Мб
021 - User Accounts (RIDs).mp4 24.87Мб
021 - VI Editor.mp4 77.46Мб
022_Assignment EvadeMe video.mp4 2.34Мб
022 - Communicating IT Risk Assessment Results.mp4 66.54Мб
022 - Demo of Fail2Ban.mp4 15.31Мб
022 - Estimate Costs.mp4 116.81Мб
022 - If Then, Part 1.mp4 281.11Мб
022 - Links Part 1.mp4 61.26Мб
022 - Network Hardening.mp4 44.25Мб
022 - Password Hashes.mp4 7.31Мб
022 - Risk Assessment Overview.mp4 23.80Мб
022 - Security of the PKI Ecosystem.mp4 6.72Мб
022 - Service Value System.mp4 13.22Мб
022 - Summation.mp4 12.83Мб
022 - WAN Technologies.mp4 74.67Мб
023 - Aligning Risk Response with Business Objectives.mp4 11.51Мб
023 - Determine Budget.mp4 98.99Мб
023 - Host Hardening.mp4 54.06Мб
023 - If Then, Part 2.mp4 146.12Мб
023 - Introduction to TLSSSL.mp4 13.08Мб
023 - Links Part 2.mp4 73.30Мб
023 - Opportunity, Demand and Value.mp4 25.99Мб
023 - Other Types of User Accounts.mp4 42.56Мб
023 - Remote Access.mp4 61.03Мб
023 - Risk Assessment Methodology.mp4 332.15Мб
023 - What is PGPGPG and what is it good for.mp4 15.51Мб
024_Adversarial Machine Learning.mp4 13.19Мб
024 - Asset Classification Overview.mp4 37.69Мб
024 - Attacking TLSSSL.mp4 31.54Мб
024 - Choosing Risk Response Options.mp4 152.73Мб
024 - Demo of GPG.mp4 24.07Мб
024 - File Information Part 1.mp4 73.31Мб
024 - Governance.mp4 11.14Мб
024 - If Else Elif.mp4 435.20Мб
024 - Plan Quality Management.mp4 124.49Мб
024 - Secure Communication Protocols.mp4 81.76Мб
024 - Software File Subkeys of Interest.mp4 77.29Мб
024 - Web Server Configuration Hardening.mp4 38.49Мб
025_White-Box Attacks on Machine Learning.mp4 21.87Мб
025 - Applications Hardening.mp4 19.12Мб
025 - BIA Key Metrics.mp4 62.31Мб
025 - Developing a Risk Action Plan.mp4 84.74Мб
025 - File Information Part 2.mp4 51.76Мб
025 - Guiding Principles.mp4 16.24Мб
025 - Introduction and Demonstration of For Loops.mp4 212.23Мб
025 - Introduction to VPNs.mp4 17.27Мб
025 - Network List Subkey.mp4 28.81Мб
025 - Plan Resource Management.mp4 73.41Мб
025 - TCB.mp4 17.68Мб
025 - What is SELinux and what does it do.mp4 21.09Мб
026_Getting Started with Clarif.AI.mp4 22.12Мб
026 - Business Process Review.mp4 40.95Мб
026 - Computer Components.mp4 62.16Мб
026 - Connected Devices.mp4 20.35Мб
026 - Demo of SELinux.mp4 48.12Мб
026 - Estimate Activity Resources.mp4 80.11Мб
026 - Focus on Value.mp4 18.34Мб
026 - For Loop Demonstration, continued.mp4 282.66Мб
026 - Locating Files.mp4 77.32Мб
026 - Third Party Service Providers.mp4 42.95Мб
026 - VPN Limitations.mp4 11.11Мб
026 - Whitelisting.mp4 27.16Мб
027_Black-Box Attack on Clarif.AI.mp4 61.15Мб
027 - Inherent and Residual Risk.mp4 53.31Мб
027 - Integration with Life Cycle Processes.mp4 22.36Мб
027 - Introduction and Demonstration of While Loops.mp4 376.97Мб
027 - Introduction to Secure Credential Management.mp4 2.86Мб
027 - Logs.mp4 29.86Мб
027 - Plan Communications Management.mp4 125.73Мб
027 - Protection Mechanisms.mp4 67.60Мб
027 - Removable Storage Part 1.mp4 65.03Мб
027 - Start Where You Are.mp4 38.19Мб
027 - System File Subkeys of Interest.mp4 99.96Мб
027 - Using SCAP and STIGs on Linux.mp4 10.40Мб
028_Assignment TrickMe video.mp4 7.87Мб
028 - Common Architecture Flaws.mp4 86.93Мб
028 - Control Activities, Part 1.mp4 99.97Мб
028 - Demo of the STIG viewer on Linux.mp4 12.13Мб
028 - Log Formats.mp4 10.84Мб
028 - Plan Risk Management.mp4 141.01Мб
028 - Progress Iteratively with Feedback.mp4 32.69Мб
028 - Removable Storage Part 2.mp4 95.69Мб
028 - Securely Managing Credentials.mp4 25.12Мб
028 - Security Control Baselines.mp4 18.56Мб
028 - USB Device Forensics.mp4 56.64Мб
028 - User and Group Management, Part 1.mp4 192.67Мб
029 - AppCompat Cache and Background Activities Monitor.mp4 34.07Мб
029 - Case Studies in Poor Password Management.mp4 14.78Мб
029 - Collaborate and Promote Visibility.mp4 26.09Мб
029 - Control Activities, Part 2.mp4 162.00Мб
029 - Demo of the scap-workbench on Linux.mp4 16.42Мб
029 - Plan Stakeholder Engagement.mp4 52.51Мб
029 - Risk Monitoring Overview.mp4 48.20Мб
029 - User and Group Management, Part 2.mp4 142.77Мб
029 - Users and Groups.mp4 72.95Мб
029 - Using the Logs.mp4 21.48Мб
029 - Web-Based Vulnerabilities.mp4 69.51Мб
030_What is Deepfake.mp4 10.74Мб
030 - Apache Logs.mp4 29.91Мб
030 - Covert Channels.mp4 48.60Мб
030 - Emerging Technologies, Control Ownership, Procedures and Documentation.mp4 65.96Мб
030 - Identify Risks.mp4 94.85Мб
030 - Introduction to Full Disk Encryption.mp4 5.74Мб
030 - Privilege Escalation.mp4 57.57Мб
030 - ShellBags.mp4 34.64Мб
030 - Think and Work Holistically.mp4 25.82Мб
030 - Training and Awareness.mp4 23.30Мб
030 - User and Group Management, Part 3.mp4 95.42Мб
031 - Attacking Full Disk Encryption.mp4 9.01Мб
031 - Documentation.mp4 70.44Мб
031 - Embedded Systems.mp4 47.89Мб
031 - File Permission and Process, Part 1.mp4 67.45Мб
031 - Keep It Simple and Practical.mp4 16.19Мб
031 - Key Risk Indicators.mp4 133.08Мб
031 - MuiCache and Managed By App Sub-keys.mp4 36.28Мб
031 - NGINX Logs.mp4 13.85Мб
031 - Perform Qualitative Risk Analysis.mp4 71.21Мб
031 - User Accounts Part 1.mp4 53.89Мб
032_Deepfake Dry Run.mp4 54.77Мб
032 - AmCache Hive File Subkeys of Interest.mp4 38.31Мб
032 - Facility Design.mp4 63.75Мб
032 - File Permission and Process, Part 2.mp4 287.38Мб
032 - IIS Logs.mp4 17.25Мб
032 - Introduction to Blockchain.mp4 9.57Мб
032 - IS Program Development and Management Overview.mp4 81.67Мб
032 - Key Performance Indicators.mp4 29.03Мб
032 - Optimize and Automate.mp4 27.63Мб
032 - Perform Quantitative Risk Analysis.mp4 145.14Мб
032 - User Accounts Part 2.mp4 69.26Мб
033_Setting Up Your Deepfake Rig.mp4 37.77Мб
033 - AmCache Parser.exe demo.mp4 61.93Мб
033 - Blockchain and Asymmetric Cryptography.mp4 8.56Мб
033 - Data Collection and Extraction.mp4 61.81Мб
033 - Facility Construction.mp4 36.23Мб
033 - File Permission and Process, Part 3.mp4 290.69Мб
033 - IS Program Elements.mp4 39.52Мб
033 - Modifying Users.mp4 83.84Мб
033 - ModSecurity Logs.mp4 32.56Мб
033 - Plan Risk Responses.mp4 89.23Мб
033 - Service Value Chain.mp4 25.10Мб
034_Assignment Deepfake video.mp4 1.63Мб
034 - Blockchain and Hash Functions.mp4 19.40Мб
034 - Changes to IT Risk Profile.mp4 108.73Мб
034 - Creating, Modifying, and Deleting Groups.mp4 48.89Мб
034 - Defining IS Program Objectives.mp4 15.07Мб
034 - HAProxy Logs.mp4 13.22Мб
034 - Perimeter Defenses.mp4 100.98Мб
034 - Plan.mp4 20.31Мб
034 - Plan Procurement Management.mp4 184.41Мб
034 - VM Downloads.mp4 95.95Мб
035 - curl.mp4 17.54Мб
035 - Deleting and Disabling Accounts.mp4 42.73Мб
035 - Doors and Locks.mp4 70.68Мб
035 - Improve.mp4 19.36Мб
035 - Introduction to Cryptanalysis.mp4 12.68Мб
035 - Network Reconnaissance, Part 1.mp4 211.17Мб
035 - Planning Processes Summary.mp4 68.79Мб
035 - Technology Resources.mp4 48.55Мб
036_Model-Stealing Attacks on Machine Learning.mp4 11.71Мб
036 - Engage.mp4 39.45Мб
036 - Entropy Calculations.mp4 4.96Мб
036 - Executing Process Group.mp4 20.46Мб
036 - File Ownership Part 1.mp4 91.09Мб
036 - Internal Facilities Security.mp4 117.72Мб
036 - Network Reconnaissance, Part 2.mp4 47.19Мб
036 - OpenSSL.mp4 13.88Мб
036 - Scope and Charter.mp4 31.14Мб
037_Machine Learning Poisoning.mp4 21.89Мб
037 - Character Frequency Analysis.mp4 10.11Мб
037 - Design and Transition.mp4 24.04Мб
037 - Direct and Manage Project Work.mp4 78.63Мб
037 - File Ownership Part 2.mp4 94.77Мб
037 - grep and egrep.mp4 12.93Мб
037 - IS Management Framework.mp4 72.07Мб
037 - Network Reconnaissance, Part 3.mp4 296.62Мб
037 - Physical Intrusion Detection.mp4 107.72Мб
038_Backdoor Attacks on Machine Learning Assignment.mp4 8.77Мб
038 - awk.mp4 15.09Мб
038 - Encryption vs Encoding.mp4 13.14Мб
038 - File Ownership Part 3.mp4 108.82Мб
038 - IS Management Framework Components.mp4 61.83Мб
038 - Manage Project Knowledge.mp4 90.86Мб
038 - ObtainBuild.mp4 32.21Мб
038 - Personnel Safety.mp4 33.40Мб
039 - Breaking ROT Ciphers.mp4 6.63Мб
039 - Defining IS Program Road Map.mp4 28.45Мб
039 - Deliver and Support.mp4 23.41Мб
039 - jq.mp4 12.07Мб
039 - Manage Quality.mp4 89.13Мб
039 - Media Storage.mp4 33.24Мб
039 - Shell Configuration Part 1.mp4 77.78Мб
040 - Acquire Resources.mp4 55.47Мб
040 - Breaking Weak XOR Encryption.mp4 7.81Мб
040 - cut.mp4 8.36Мб
040 - IS Infrastructure and Architecture.mp4 45.92Мб
040 - Shell Configuration Part 2.mp4 70.79Мб
040 - Utilities and HVAC.mp4 95.57Мб
040 - Value Streams.mp4 9.01Мб
040 - Web Applications, Part 1.mp4 149.08Мб
041 - Architecture Implementation.mp4 13.32Мб
041 - Breaking Misused Stream Ciphers.mp4 6.50Мб
041 - Continual Improvement.mp4 32.94Мб
041 - Develop Team.mp4 84.36Мб
041 - Fire Safety.mp4 86.40Мб
041 - Shell Configuration Part 3.mp4 84.01Мб
041 - sort.mp4 12.54Мб
041 - Web Applications, Part 2.mp4 331.67Мб
042 - Change Control.mp4 58.50Мб
042 - Continual Improvement Model.mp4 8.12Мб
042 - GUI Configuration Part 1.mp4 84.55Мб
042 - Manage Team.mp4 33.03Мб
042 - Summarizing Events.mp4 29.14Мб
042 - TLS Decryption.mp4 19.86Мб
042 - Web Applications, Part 3.mp4 341.36Мб
043 - Decrypting Malware Command and Control.mp4 32.28Мб
043 - GUI Configuration Part 2.mp4 81.29Мб
043 - Manage Communications.mp4 43.67Мб
043 - Management and Administrative Activities.mp4 195.15Мб
043 - Software Testing.mp4 94.80Мб
043 - ss and netstat.mp4 9.12Мб
043 - Web Applications, Part 4.mp4 424.04Мб
043 - What is the Vision.mp4 13.11Мб
044 - Decrypting Downloaded Files.mp4 23.93Мб
044 - GUI Configuration Part 3.mp4 72.18Мб
044 - Implement Risk Responses.mp4 25.62Мб
044 - Services and Operational Activities.mp4 233.45Мб
044 - Software Environment.mp4 87.22Мб
044 - tcpdump.mp4 16.33Мб
044 - Where are We Now.mp4 10.21Мб
045 - Conduct Procurements.mp4 48.29Мб
045 - Controls and Countermeasures.mp4 109.81Мб
045 - Graphics Information.mp4 89.01Мб
045 - Object-Oriented Programming (OOP).mp4 45.58Мб
045 - Privilege Escalation.mp4 427.11Мб
045 - testssl.sh.mp4 9.01Мб
045 - Where Do We Want to Be.mp4 13.91Мб
046 - base64.mp4 12.76Мб
046 - Distributed Computing.mp4 38.25Мб
046 - How Do We Get There.mp4 6.81Мб
046 - Manage Stakeholder Engagement.mp4 56.70Мб
046 - Metrics and Monitoring.mp4 183.70Мб
046 - Package Management Part 1.mp4 81.36Мб
046 - Privilege Escalation - Git.mp4 33.84Мб
047 - hexdump and xxd.mp4 7.35Мб
047 - Mobile Code.mp4 48.24Мб
047 - Monitoring and Controlling Process Group.mp4 15.68Мб
047 - Package Management Part 2.mp4 74.94Мб
047 - Program Challenges.mp4 90.52Мб
047 - Take Action.mp4 5.98Мб
048 - Acquired Software.mp4 34.24Мб
048 - Did We Get There.mp4 6.84Мб
048 - gzip.mp4 21.56Мб
048 - Incident Management Introduction.mp4 53.18Мб
048 - Monitor and Control Project Work.mp4 55.08Мб
048 - Package Management Part 3.mp4 61.57Мб
049 - Application Attacks.mp4 80.68Мб
049 - CyberChef.mp4 14.98Мб
049 - How Do We Keep the Momentum Going.mp4 10.38Мб
049 - Incident Management Overview.mp4 38.48Мб
049 - Package Management Part 4.mp4 42.11Мб
049 - Perform integrated Change Control.mp4 79.74Мб
049 - Project Walkthrough.mp4 631.09Мб
050 - Continual Improvement and the Guiding Principles.mp4 17.72Мб
050 - Incident Response Procedures.mp4 64.84Мб
050 - Malware.mp4 44.80Мб
050 - Managing Libraries Part 1.mp4 79.44Мб
050 - Validate Scope.mp4 46.08Мб
050 - Web Application Firewalls for Compliance.mp4 18.80Мб
051 - Categories of Practices.mp4 11.52Мб
051 - Control Scope.mp4 31.94Мб
051 - Incident Management Organization.mp4 53.12Мб
051 - Managing Libraries Part 2.mp4 66.45Мб
051 - Recovery Strategy.mp4 100.81Мб
051 - Web Application Firewalls for Security.mp4 34.78Мб
052 - Control Schedule.mp4 83.09Мб
052 - Disk Management Part 1.mp4 95.93Мб
052 - Incident Management Resources.mp4 103.16Мб
052 - Management Practices.mp4 5.85Мб
052 - Recovery Process.mp4 129.30Мб
052 - Web Application Firewalls False Positives.mp4 11.41Мб
053 - Control Costs.mp4 230.40Мб
053 - Disaster Recovery Plan (DRP) Testing.mp4 49.52Мб
053 - Disk Management Part 2.mp4 69.60Мб
053 - Incident Management Objectives.mp4 33.38Мб
053 - Information Security Management.mp4 15.57Мб
053 - ModSecurity and OWASP CRS.mp4 46.45Мб
053 - Project Hints.mp4 94.80Мб
054 - Control Quality.mp4 96.53Мб
054 - Disk Management Part 3.mp4 80.91Мб
054 - Metrics and Indicators.mp4 30.64Мб
054 - ModSecurity Rules.mp4 60.54Мб
054 - RAID.mp4 42.68Мб
054 - Relationship Management.mp4 8.54Мб
055 - Backups.mp4 75.91Мб
055 - Control Resources.mp4 36.05Мб
055 - Defining Incident Management Procedures.mp4 78.61Мб
055 - Mounting File Systems Part 1.mp4 88.86Мб
055 - Supplier Management.mp4 7.50Мб
055 - Virtual Patching.mp4 11.27Мб
056 - Architecture Management.mp4 9.76Мб
056 - Current State of IR Capability.mp4 18.63Мб
056 - Log Life Cycle.mp4 28.29Мб
056 - Monitor Communications.mp4 38.61Мб
056 - Mounting File Systems Part 2.mp4 73.08Мб
056 - Network Redundancy.mp4 48.99Мб
057 - Collecting the Logs.mp4 28.52Мб
057 - Control Procurements.mp4 56.88Мб
057 - Developing an IR Plan.mp4 106.97Мб
057 - Incident Response Plan.mp4 83.99Мб
057 - Knowledge Management.mp4 9.83Мб
057 - Virtual File Systems.mp4 31.37Мб
058 - BC and DR Procedures.mp4 228.73Мб
058 - Business Impact Analysis (BIA).mp4 83.10Мб
058 - Disk Usage.mp4 107.75Мб
058 - Measurement and Reporting.mp4 6.58Мб
058 - Monitor Risks.mp4 42.11Мб
058 - Time Stamps.mp4 15.69Мб
059 - Disk Quotas.mp4 97.23Мб
059 - Monitor Stakeholder Engagement.mp4 44.70Мб
059 - Network Security Device Types.mp4 37.99Мб
059 - Organizational Change Management.mp4 6.97Мб
059 - Status Codes.mp4 22.81Мб
059 - Testing IR, BC and DR Plans.mp4 97.40Мб
060 - Close Project or Phase.mp4 64.26Мб
060 - Devices.mp4 95.78Мб
060 - Executing Response and Recovery Plans.mp4 19.56Мб
060 - Network Security Component Management.mp4 86.19Мб
060 - Portfolio Management.mp4 9.28Мб
060 - Profiling the Web Server.mp4 29.82Мб
061 - Analyze Network-Enabled Devices.mp4 97.22Мб
061 - Ethics.mp4 50.31Мб
061 - Post-Incident Activities and Investigation.mp4 106.69Мб
061 - Processes Part 1.mp4 62.35Мб
061 - Project Management.mp4 8.74Мб
061 - Security Onion.mp4 51.36Мб
062 - Analyze Advanced Network Design.mp4 77.26Мб
062 - Anomaly Detection.mp4 39.23Мб
062 - Preparing for the Exam.mp4 97.44Мб
062 - Processes Part 2.mp4 68.97Мб
062 - Risk Management.mp4 9.34Мб
063 - Alerting.mp4 19.77Мб
063 - Application Process.mp4 80.19Мб
063 - Network Security Control Topics.mp4 73.69Мб
063 - Processes Part 3.mp4 80.21Мб
063 - Service Financial Management.mp4 5.79Мб
064 - Configure Controls for Network Security.mp4 61.67Мб
064 - Processes Priority and Execution Part 1.mp4 59.26Мб
064 - Strategy Management.mp4 8.91Мб
064 - WebLabyrinth.mp4 29.87Мб
065 - fail2ban.mp4 15.88Мб
065 - Processes Priority and Execution Part 2.mp4 63.59Мб
065 - Select Host Hardware and Software.mp4 74.80Мб
065 - Workforce and Talent Management.mp4 7.68Мб
066 - Active Response with fail2ban.mp4 36.73Мб
066 - Harden Hosts.mp4 71.76Мб
066 - Kernels Part 1.mp4 94.66Мб
066 - Service Management Practices.mp4 5.20Мб
067 - Change Control.mp4 35.72Мб
067 - Kernels Part 2.mp4 91.16Мб
067 - Protect Boot Loaders.mp4 27.33Мб
068 - Incident Management.mp4 33.60Мб
068 - Networks Part 1.mp4 43.19Мб
068 - Storage Types.mp4 70.15Мб
069 - Networks Part 2.mp4 67.86Мб
069 - Problem Management.mp4 19.44Мб
069 - Storage Protocols.mp4 83.68Мб
070 - Addressing Part 1.mp4 70.33Мб
070 - Implement Secure Storage Controls.mp4 73.76Мб
070 - Service Desk.mp4 32.23Мб
071 - Addressing Part 2.mp4 61.36Мб
071 - Identify General Application Vulnerabilities.mp4 86.90Мб
071 - Service Level Management.mp4 24.40Мб
072 - Addressing Part 3.mp4 63.57Мб
072 - Identify Web Application Vulnerabilities.mp4 106.55Мб
072 - Service Request Management.mp4 30.46Мб
073 - Application Security Design.mp4 42.71Мб
073 - Character Based Names.mp4 80.89Мб
073 - IT Asset Management.mp4 9.05Мб
074 - Implement Application Security Controls.mp4 123.91Мб
074 - Monitoring and Event Management.mp4 14.91Мб
074 - Networking Services Part 1.mp4 74.80Мб
075 - General Security Principles.mp4 44.37Мб
075 - Networking Services Part 2.mp4 84.25Мб
075 - Release Management.mp4 4.25Мб
076 - Networking Services Part 3.mp4 95.22Мб
076 - Risk Management Principles.mp4 15.17Мб
076 - Service Configuration Management.mp4 8.72Мб
077 - Availability Management.mp4 7.66Мб
077 - System Resilience Principles.mp4 21.04Мб
077 - Time Zones Part 1.mp4 74.56Мб
078 - Business Analysis.mp4 6.63Мб
078 - Time Zones Part 2.mp4 56.35Мб
078 - Vulnerability Management Principles.mp4 25.64Мб
079 - Capacity and Performance Management.mp4 15.32Мб
079 - Domain Name Services Part 1.mp4 64.63Мб
079 - Risk Management Process.mp4 72.05Мб
080 - Domain Name Services Part 2.mp4 78.14Мб
080 - Operational Risk Management.mp4 57.86Мб
080 - Service Catalog Management.mp4 6.90Мб
081 - Domain Name Services Part 3.mp4 88.89Мб
081 - Service Continuity Management.mp4 10.05Мб
081 - Stakeholder Requirements Definition.mp4 29.75Мб
082 - Domain Name Services Part 4.mp4 50.70Мб
082 - Requirements Analysis.mp4 13.48Мб
082 - Service Design.mp4 10.96Мб
083 - Network File Resources Part 1.mp4 71.80Мб
083 - Service Validation and Testing.mp4 7.21Мб
083 - System Security Architecture and Design.mp4 23.70Мб
084 - Implementation, Integration, and Deployment of Systems or System Modifications.mp4 11.70Мб
084 - Network File Resources Part 2.mp4 68.07Мб
084 - Technical Management Practices.mp4 4.82Мб
085 - Deployment Management.mp4 6.49Мб
085 - Managing NFS.mp4 56.57Мб
085 - Verification and Validation of Systems or System Modifications.mp4 20.95Мб
086 - Infrastructure and Platform Management.mp4 6.72Мб
086 - Printing.mp4 69.40Мб
086 - Secure Operations.mp4 57.13Мб
087 - Accessibility.mp4 69.14Мб
087 - Secure Maintenance.mp4 25.75Мб
087 - Software Development and Management.mp4 4.58Мб
088 - Localization Part 1.mp4 84.87Мб
088 - Putting It All Together.mp4 27.48Мб
088 - Secure Disposal.mp4 15.05Мб
089 - Acquisition Process.mp4 32.52Мб
089 - Conclusion.mp4 11.92Мб
089 - Localization Part 2.mp4 79.63Мб
090 - ITIL Certification Path.mp4 13.27Мб
090 - System Development Methodologies.mp4 7.72Мб
090 - System Security Part 1.mp4 83.09Мб
091 - System Security Part 2.mp4 72.51Мб
091 - Technical Management Processes.mp4 64.92Мб
092 - Network Security Part 1.mp4 75.77Мб
093 - Network Security Part 2.mp4 93.18Мб
094 - Network Security Part 3.mp4 57.40Мб
095 - Network Security Part 4.mp4 77.26Мб
096 - Network Security Part 5.mp4 74.79Мб
097 - Network Security Part 6.mp4 82.29Мб
098 - Network Security Part 7.mp4 87.07Мб
099 - Web Services Part 1.mp4 78.13Мб
1.2_Code Repository.txt 93б
100 - Web Services Part 2.mp4 74.69Мб
101 - Web Services Part 3.mp4 66.80Мб
102 - MySQL.mp4 65.49Мб
103 - SQL Part 1.mp4 74.94Мб
104 - SQL Part 2.mp4 74.10Мб
105 - FTP Services Part 1.mp4 71.46Мб
106 - FTP Services Part 2.mp4 72.62Мб
107 - FTP Services Part 3.mp4 70.94Мб
108 - SSH Part 1.mp4 81.76Мб
109 - SSH Part 2.mp4 70.55Мб
110 - Configuring E-Mail Part 1.mp4 81.70Мб
111 - Configuring E-Mail Part 2.mp4 90.58Мб
112 - Booting Part 1.mp4 76.42Мб
113 - Booting Part 2.mp4 59.46Мб
114 - Run Levels Part 1.mp4 92.70Мб
115 - Run Levels Part 2.mp4 90.75Мб
116 - Network Troubleshooting Part 1.mp4 66.48Мб
117 - Network Troubleshooting Part 2.mp4 67.90Мб
118 - Scripting Part 1.mp4 73.25Мб
119 - Scripting Part 2.mp4 85.80Мб
120 - Scripting Part 3.mp4 81.31Мб
121 - Scripting Part 4.mp4 54.85Мб
122 - Text Stream Utilities.mp4 36.00Мб
123 - Graphical User Interfaces Part 1.mp4 60.72Мб
124 - Graphical User Interfaces Part 2.mp4 61.76Мб
125 - Command Line Linux Part 1.mp4 76.98Мб
126 - Command Line Linux Part 2.mp4 69.98Мб
127 - Command Line Linux Part 3.mp4 93.15Мб
128 - Getting Help.mp4 86.77Мб
6.2_DeepfakeCrime.txt 251б
Challenge Questions Kioptrix2.pdf 41.79Кб
CISM Supplemental Materials - IR and BC Management.pdf 116.09Кб
CISM Supplemental Materials - IS Governance.pdf 120.72Кб
CISM Supplemental Materials - Security Program Architecture.pdf 101.27Кб
Course8 Payload links.pdf 18.48Кб
IPSec VPN.pdf 78.69Кб
IS Skills Purple Team Web App Security Project Solutions.pdf 192.75Кб
Kioptrix2 Challenge Questions with Answers.pdf 54.33Кб
ML Challenge #1_ CAPTCHA.docx 6.37Кб
ML Challenge #2_ FuzzMe.docx 6.43Кб
ML Challenge #3_ EvadeMe.docx 6.43Кб
ML Challenge #4_ TrickMe.docx 6.51Кб
ML Challenge #5_ DeepFake.docx 6.29Кб
ML Challenge #6_ Backdoor Attack.docx 6.54Кб
OBS Kioptrix Level 01.zip 243.96Мб
OBS Kioptrix Level 4.zip 298.48Мб
OBS Project KioptrixLevel2.zip 539.49Мб
OBS VulnhubVMlinks.pdf 25.81Кб
OBS Windows10 link.pdf 16.38Кб
Offensive Bash Kioptrix2 Resources.pdf 37.62Кб
Purple Team Web Application Security Project Files.zip 5.14Гб
Study Guide (ITIL 4 Foundation).pdf 11.33Мб
Windows Registry Forensics Class Tools.pdf 13.85Кб
Windows Registry Forensics VM.zip 19.77Гб
Статистика распространения по странам
Великобритания (GB) 1
Россия (RU) 1
Украина (UA) 1
США (US) 1
Всего 4
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент