Общая информация
Название [FreeCourseSite.com] Udemy - Hacking in Practice Intensive Ethical Hacking MEGA Course
Тип
Размер 4.79Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
[CourseClub.ME].url 122б
[FCS Forum].url 133б
[FreeCourseSite.com].url 127б
1. Answer sample questions which you can find during the examination.html 166б
1. Authentication and authorisation - Introduction.mp4 9.63Мб
1. Authentication and authorisation - Introduction.srt 2.00Кб
1. BONUS Examination - your voucher.pdf 93.40Кб
1. Designing Computer Networks - introduction.mp4 10.94Мб
1. Designing Computer Networks - introduction.srt 2.48Кб
1. Here’s what you’ll learn in this module.mp4 3.10Мб
1. Here’s what you’ll learn in this module.srt 1.15Кб
1. Introduction to cryptography.mp4 23.58Мб
1. Introduction to cryptography.srt 11.32Кб
1. Introduction to cryptology.mp4 5.98Мб
1. Introduction to cryptology.srt 2.66Кб
1. Introduction to Current Cyber Threats.mp4 20.46Мб
1. Introduction to Current Cyber Threats.srt 6.08Кб
1. Introduction to Defence in Depth.mp4 4.54Мб
1. Introduction to Defence in Depth.srt 1.63Кб
1. Introduction to Disaster Recovery.mp4 4.37Мб
1. Introduction to Disaster Recovery.srt 1.67Кб
1. Introduction to Monitoring Transmitted Data.mp4 6.19Мб
1. Introduction to Monitoring Transmitted Data.srt 1.31Кб
1. Introduction to Risk Management.mp4 3.88Мб
1. Introduction to Risk Management.srt 1.63Кб
1. Network security - introduction.mp4 22.05Мб
1. Network security - introduction.srt 6.31Кб
1. Objective #1 - Data security - Introduction.mp4 38.84Мб
1. Objective #1 - Data security - Introduction.srt 7.29Кб
1. Operating systems security - introduction.mp4 48.08Мб
1. Operating systems security - introduction.srt 10.30Кб
1. Popular myths about IT security - origins.mp4 27.93Мб
1. Popular myths about IT security - origins.srt 6.40Кб
1. Security policies – introduction.mp4 5.87Мб
1. Security policies – introduction.srt 2.13Кб
1. The Certificate - see how it looks like.pdf 482.37Кб
1. Trends in IT Security.mp4 18.71Мб
1. Trends in IT Security.srt 4.18Кб
1. Welcome to the course.html 334б
1. Why is this section here.html 380б
1. Windows Security - what you’ll learn.mp4 7.59Мб
1. Windows Security - what you’ll learn.srt 1.38Кб
1. Wireless Networks.mp4 6.97Мб
1. Wireless Networks.srt 1.39Кб
1. Wiriting a Shellcode.mp4 179.91Мб
1. Wiriting a Shellcode.srt 16.44Кб
10.1 14-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf 1.61Мб
10.1 16-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf 2.18Мб
10. BitLocker To Go Reader.mp4 18.45Мб
10. BitLocker To Go Reader.srt 5.04Кб
10. CONFICKER CASE STUDY.mp4 20.03Мб
10. CONFICKER CASE STUDY.srt 7.80Кб
10. DREAD Exploitability.mp4 13.91Мб
10. DREAD Exploitability.srt 5.93Кб
10. EXERCISE Offline attacks.mp4 45.64Мб
10. EXERCISE Offline attacks.srt 12.91Кб
10. EXERCISE Vulnerability attacks.mp4 47.61Мб
10. EXERCISE Vulnerability attacks.srt 10.48Кб
10. How to protect users without interrupting their work - notes for the examination.html 10б
10. Law #2.mp4 7.59Мб
10. Law #2.srt 3.18Кб
10. Network access control RADIUS.mp4 48.44Мб
10. Network access control RADIUS.srt 11.99Кб
10. OSI MODEL #4 - Transport Layer.mp4 28.63Мб
10. OSI MODEL #4 - Transport Layer.srt 6.33Кб
10. Program security assessment.mp4 12.15Мб
10. Program security assessment.srt 6.08Кб
10. Public Key Infrastructure - Trust but verify - notes for the examination.html 10б
10. Scanning computers.mp4 35.28Мб
10. Scanning computers.srt 8.21Кб
10. Standards and Security Solutions - notes for the examination.pdf 1.46Мб
10. Stream Ciphers - RC4.mp4 8.60Мб
10. Stream Ciphers - RC4.srt 3.88Кб
10. STRIDE Spoofing identity.mp4 13.85Мб
10. STRIDE Spoofing identity.srt 5.53Кб
11.1 05-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf 2.45Мб
11. Asymmetric-key algorithms.mp4 19.09Мб
11. Asymmetric-key algorithms.srt 8.51Кб
11. EXERCISE Identifying suspicious processes.mp4 29.97Мб
11. EXERCISE Identifying suspicious processes.srt 7.70Кб
11. EXERCISE Risk Assessment.mp4 18.11Мб
11. EXERCISE Risk Assessment.srt 8.11Кб
11. File and folder encryption - EFS.mp4 34.53Мб
11. File and folder encryption - EFS.srt 8.13Кб
11. How to reduce losses - notes for the examination.html 10б
11. Law #3.mp4 5.86Мб
11. Law #3.srt 2.48Кб
11. Monitoring transmitted data - notes for the examination.pdf 1.77Мб
11. Protocols and Services - notes for the examination.pdf 1.19Мб
11. STRIDE Tampering with Data.mp4 12.85Мб
11. STRIDE Tampering with Data.srt 4.98Кб
11. Threats Enumerating Remote Computers.mp4 16.82Мб
11. Threats Enumerating Remote Computers.srt 4.03Кб
11. Threats of WIFI networks.mp4 30.54Мб
11. Threats of WIFI networks.srt 6.70Кб
11. Unsafe applications.mp4 24.95Мб
11. Unsafe applications.srt 11.58Кб
11. Using online cracking services.mp4 37.66Мб
11. Using online cracking services.srt 9.53Кб
12.1 03-2-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf 1.81Мб
12.1 13-2-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf 1.06Мб
12. Client Attacks Launching a rogue access point.mp4 33.58Мб
12. Client Attacks Launching a rogue access point.srt 7.55Кб
12. Demonstration Process Explorer.mp4 38.14Мб
12. Demonstration Process Explorer.srt 9.91Кб
12. EXERCISE EFS.mp4 15.35Мб
12. EXERCISE EFS.srt 6.07Кб
12. EXERCISE Transport Layer Attack using METASPLOIT part 1.mp4 12.85Мб
12. EXERCISE Transport Layer Attack using METASPLOIT part 1.srt 5.90Кб
12. Identity Theft - notes for the examination.pdf 2.13Мб
12. Law #4.mp4 5.96Мб
12. Law #4.srt 1.99Кб
12. Program Security Assessment - notes for the examination.html 10б
12. Risk Assessment - notes for the examination.html 10б
12. RSA.mp4 12.84Мб
12. RSA.srt 5.68Кб
12. STRIDE Denial of Service.mp4 10.40Мб
12. STRIDE Denial of Service.srt 4.24Кб
13. Check your knowledge and get ready for the exam.html 167б
13. Client Attacks Evil twin.mp4 22.77Мб
13. Client Attacks Evil twin.srt 5.27Кб
13. ELGAMAL.mp4 4.91Мб
13. ELGAMAL.srt 2.16Кб
13. Encryption - notes for the examination.pdf 1.60Мб
13. EXERCISE Removing malware.mp4 45.86Мб
13. EXERCISE Removing malware.srt 9.47Кб
13. EXERCISE Transport Layer Attack using METASPLOIT part 2.mp4 26.09Мб
13. EXERCISE Transport Layer Attack using METASPLOIT part 2.srt 5.69Кб
13. Introduction to Social Engineering and rogue software.mp4 11.41Мб
13. Introduction to Social Engineering and rogue software.srt 4.69Кб
13. Law #5.mp4 8.81Мб
13. Law #5.srt 3.52Кб
14. Client Attacks Denial of service.mp4 36.52Мб
14. Client Attacks Denial of service.srt 10.32Кб
14. HASH functions.mp4 14.44Мб
14. HASH functions.srt 6.04Кб
14. Law #6.mp4 5.82Мб
14. Law #6.srt 2.40Кб
14. Manipulation tactics.mp4 22.18Мб
14. Manipulation tactics.srt 10.42Кб
14. OSI MODEL #5 - Session Layer.mp4 16.38Мб
14. OSI MODEL #5 - Session Layer.srt 4.06Кб
14. Rootkits.mp4 28.94Мб
14. Rootkits.srt 6.71Кб
15. Digital signature.mp4 15.45Мб
15. Digital signature.srt 6.67Кб
15. EXERCISE Detecting rootkits.mp4 58.30Мб
15. EXERCISE Detecting rootkits.srt 12.13Кб
15. EXERCISE Social Engineering attacks.mp4 19.03Мб
15. EXERCISE Social Engineering attacks.srt 6.83Кб
15. EXERCISE WPA attack.mp4 8.86Мб
15. EXERCISE WPA attack.srt 3.88Кб
15. Law #7.mp4 2.90Мб
15. Law #7.srt 1.36Кб
15. Transport Protocols - notes for the examination.pdf 1.10Мб
16. EXERCISE Security evaluation.mp4 17.82Мб
16. EXERCISE Security evaluation.srt 6.54Кб
16. Hybrid Schemes.mp4 16.06Мб
16. Hybrid Schemes.srt 7.00Кб
16. Law #8.mp4 4.60Мб
16. Law #8.srt 1.71Кб
16. OSI MODEL #6 - Presentation Layer.mp4 37.43Мб
16. OSI MODEL #6 - Presentation Layer.srt 6.80Кб
16. SE with KALI BackTrack.mp4 16.17Мб
16. SE with KALI BackTrack.srt 7.34Кб
16. Wi-Fi Security Threats - notes for the examination.pdf 1.70Мб
17.1 15-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf 2.52Мб
17. Law #9.mp4 9.23Мб
17. Law #9.srt 4.60Кб
17. Malware - notes for the examination.pdf 2.49Мб
17. OSI MODEL #7 - Application Layer.mp4 16.93Мб
17. OSI MODEL #7 - Application Layer.srt 4.16Кб
17. Rogue Software.mp4 7.38Мб
17. Rogue Software.srt 2.70Кб
17. Symmetric and Asymmetric Ciphers - notes for the examination.html 10б
18. EXERCISE Application Layer Attacks.mp4 19.00Мб
18. EXERCISE Application Layer Attacks.srt 5.86Кб
18. Fraud tools #1.mp4 20.03Мб
18. Fraud tools #1.srt 7.32Кб
18. Law #10.mp4 1.96Мб
18. Law #10.srt 791б
19. Backtrack Attack Demonstration.mp4 15.59Мб
19. Backtrack Attack Demonstration.srt 3.74Кб
19. Fraud tools #2.mp4 17.72Мб
19. Fraud tools #2.srt 7.15Кб
19. Laws for administrators.mp4 13.86Мб
19. Laws for administrators.srt 6.71Кб
2. Attack methods.mp4 17.28Мб
2. Attack methods.srt 7.53Кб
2. Authentication users.mp4 31.38Мб
2. Authentication users.srt 7.86Кб
2. BONUS LECTURE Learn more and get to know our other courses.html 5.86Кб
2. Foreword & FAQ.html 2.58Кб
2. History of ciphers.mp4 25.51Мб
2. History of ciphers.srt 12.21Кб
2. How to reduce losses.mp4 14.85Мб
2. How to reduce losses.srt 5.95Кб
2. How to use Defence in Depth model.mp4 14.68Мб
2. How to use Defence in Depth model.srt 6.11Кб
2. Integrity of data.mp4 32.12Мб
2. Integrity of data.srt 7.04Кб
2. Introduction to Application Security.mp4 21.26Мб
2. Introduction to Application Security.srt 8.99Кб
2. IT Prehistory.mp4 25.80Мб
2. IT Prehistory.srt 5.65Кб
2. Managing applications.mp4 17.21Мб
2. Managing applications.srt 10.22Кб
2. Monitoring Transmitted Data - Basic informations.mp4 41.08Мб
2. Monitoring Transmitted Data - Basic informations.srt 9.75Кб
2. Myths #1 - you’ll never be hacked.mp4 29.18Мб
2. Myths #1 - you’ll never be hacked.srt 6.85Кб
2. OSI MODEL #1 - Physical layer.mp4 28.96Мб
2. OSI MODEL #1 - Physical layer.srt 6.43Кб
2. Public key infrastructure.mp4 14.81Мб
2. Public key infrastructure.srt 7.28Кб
2. Security boundaries.mp4 21.21Мб
2. Security boundaries.srt 5.32Кб
2. Subnetting IPv4.mp4 29.12Мб
2. Subnetting IPv4.srt 7.83Кб
2. The birth of technology society.mp4 18.58Мб
2. The birth of technology society.srt 3.44Кб
2. User Account Control.mp4 32.01Мб
2. User Account Control.srt 6.77Кб
2. What is security.mp4 10.90Мб
2. What is security.srt 3.89Кб
2. WIFI security solutions - introduction.mp4 29.17Мб
2. WIFI security solutions - introduction.srt 6.34Кб
20.1 03-3-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf 2.91Мб
20.1 04-2-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf 1.62Мб
20. Immutable Laws of Security - notes for the examination.html 10б
20. Man-in-the-Middle and Denial of Service Attacks.mp4 14.21Мб
20. Man-in-the-Middle and Denial of Service Attacks.srt 2.92Кб
20. Social Engineering and Rogue Software - notes for the examination.html 10б
21. Modifying Transmitted Packets.mp4 26.76Мб
21. Modifying Transmitted Packets.srt 5.07Кб
22. Unencrypted protocols.mp4 13.64Мб
22. Unencrypted protocols.srt 3.25Кб
23. Application Protocols - notes for the examination.pdf 2.16Мб
3. Attacks on applications.mp4 25.50Мб
3. Attacks on applications.srt 11.68Кб
3. Course preview 15 min. long demo lecture. The whole training is 27 hours long..mp4 213.50Мб
3. Course preview 15 min. long demo lecture. The whole training is 27 hours long..srt 25.12Кб
3. Data security - notes for the examination.pdf 1.99Мб
3. DiD OS and LAN Layers.mp4 16.14Мб
3. DiD OS and LAN Layers.srt 7.08Кб
3. Ensuring continous availability.mp4 10.79Мб
3. Ensuring continous availability.srt 4.36Кб
3. EXERCISE How much info can you gather.mp4 13.78Мб
3. EXERCISE How much info can you gather.srt 4.20Кб
3. How secure is your password.mp4 15.98Мб
3. How secure is your password.srt 5.70Кб
3. Implementing public key infrastructure.mp4 12.74Мб
3. Implementing public key infrastructure.srt 6.41Кб
3. Information security.mp4 10.27Мб
3. Information security.srt 4.12Кб
3. Intrusion detection systems.mp4 38.24Мб
3. Intrusion detection systems.srt 8.98Кб
3. Let’s look a few years back.mp4 23.63Мб
3. Let’s look a few years back.srt 6.03Кб
3. Local attacks.mp4 7.89Мб
3. Local attacks.srt 3.30Кб
3. Myths #2 - you don’t need any protection software or hardware.mp4 25.78Мб
3. Myths #2 - you don’t need any protection software or hardware.srt 6.25Кб
3. OSI MODEL #2 - Data link layer.mp4 22.76Мб
3. OSI MODEL #2 - Data link layer.srt 5.25Кб
3. Software updates.mp4 6.23Мб
3. Software updates.srt 3.16Кб
3. Subnetting IPv6.mp4 17.45Мб
3. Subnetting IPv6.srt 3.51Кб
3. Symmetric and asymmetric ciphers.mp4 15.07Мб
3. Symmetric and asymmetric ciphers.srt 6.74Кб
3. Thanks for joining.html 374б
3. Three core.mp4 29.75Мб
3. Three core.srt 8.22Кб
3. UAC configuration.mp4 35.11Мб
3. UAC configuration.srt 8.94Кб
3. WIFI - working principles.mp4 29.36Мб
3. WIFI - working principles.srt 6.63Кб
4.1 Kali Linux Download - your training environment.html 146б
4. Additional Security Features - ASLR and DEP.mp4 40.91Мб
4. Additional Security Features - ASLR and DEP.srt 12.89Кб
4. Authentication protocols and services.mp4 31.82Мб
4. Authentication protocols and services.srt 8.70Кб
4. Confidentiality of data.mp4 31.66Мб
4. Confidentiality of data.srt 5.58Кб
4. Cyber crimes - an evolution not revolution.mp4 21.27Мб
4. Cyber crimes - an evolution not revolution.srt 5.78Кб
4. DiD Perimeter and Physical Access Layers.mp4 12.92Мб
4. DiD Perimeter and Physical Access Layers.srt 6.19Кб
4. EXERCISE OS boundaries.mp4 39.10Мб
4. EXERCISE OS boundaries.srt 7.76Кб
4. Fake identity.mp4 21.76Мб
4. Fake identity.srt 5.60Кб
4. Information security - level up.mp4 9.87Мб
4. Information security - level up.srt 4.26Кб
4. MS Update.mp4 16.25Мб
4. MS Update.srt 7.51Кб
4. Myths #3 - IT security is always a priority.mp4 6.00Мб
4. Myths #3 - IT security is always a priority.srt 1.30Кб
4. Other wireless technologies.mp4 13.16Мб
4. Other wireless technologies.srt 3.34Кб
4. SQL Injection.mp4 17.97Мб
4. SQL Injection.srt 9.22Кб
4. Subnetting - notes for the examination.pdf 1.41Мб
4. Symmetric-key algorithms.mp4 13.51Мб
4. Symmetric-key algorithms.srt 6.06Кб
4. Target scanning and enumeration techniques #1.mp4 15.85Мб
4. Target scanning and enumeration techniques #1.srt 6.26Кб
4. Threat discovery #1.mp4 12.28Мб
4. Threat discovery #1.srt 4.54Кб
4. Threats MAC spoofing.mp4 27.47Мб
4. Threats MAC spoofing.srt 6.61Кб
4. What will PKI allow you.mp4 14.46Мб
4. What will PKI allow you.srt 7.50Кб
4. Why are firewalls and NDIS not enough.mp4 28.20Мб
4. Why are firewalls and NDIS not enough.srt 6.39Кб
5. Authentication - notes for the examination.pdf 2.86Мб
5. Block ciphers.mp4 15.35Мб
5. Block ciphers.srt 6.43Кб
5. Current Cyber Threats - notes for the examination.pdf 1.47Мб
5. DiD Demonstration.mp4 6.98Мб
5. DiD Demonstration.srt 2.84Кб
5. EXERCISE Analyze the application.mp4 28.74Мб
5. EXERCISE Analyze the application.srt 15.69Кб
5. EXERCISE Certificates.mp4 20.63Мб
5. EXERCISE Certificates.srt 10.12Кб
5. EXERCISE Finding confidential data with search engines.mp4 23.50Мб
5. EXERCISE Finding confidential data with search engines.srt 5.97Кб
5. IPv6 address notation.mp4 27.31Мб
5. IPv6 address notation.srt 6.90Кб
5. Online privacy.mp4 32.05Мб
5. Online privacy.srt 6.68Кб
5. PatchGuard.mp4 7.87Мб
5. PatchGuard.srt 1.57Кб
5. Popular Myths About Computer System Security - notes for the examination.pdf 988.50Кб
5. Process isolation.mp4 26.86Мб
5. Process isolation.srt 7.16Кб
5. Security issues.mp4 12.84Мб
5. Security issues.srt 5.02Кб
5. System Center Configuration Manager.mp4 6.27Мб
5. System Center Configuration Manager.srt 3.17Кб
5. Target scanning and enumeration techniques #2.mp4 8.40Мб
5. Target scanning and enumeration techniques #2.srt 3.68Кб
5. Threat discovery #2.mp4 8.84Мб
5. Threat discovery #2.srt 3.93Кб
5. Threats and risks.mp4 18.50Мб
5. Threats and risks.srt 5.13Кб
5. Threats ARP Poisoning.mp4 31.29Мб
5. Threats ARP Poisoning.srt 7.60Кб
5. Wireshark - Introduction to network analysis.mp4 30.66Мб
5. Wireshark - Introduction to network analysis.srt 7.78Кб
6. Analyzing sniffing software.mp4 19.51Мб
6. Analyzing sniffing software.srt 3.72Кб
6. Audit users and keep control accounts.mp4 13.30Мб
6. Audit users and keep control accounts.srt 5.18Кб
6. Automated attack targeting a service.mp4 15.15Мб
6. Automated attack targeting a service.srt 5.26Кб
6. Blind SQL Injection.mp4 22.47Мб
6. Blind SQL Injection.srt 11.07Кб
6. Blocking applications.mp4 17.99Мб
6. Blocking applications.srt 8.70Кб
6. Data encryption standard.mp4 16.55Мб
6. Data encryption standard.srt 7.16Кб
6. DMZ demilitarized Zone.mp4 30.29Мб
6. DMZ demilitarized Zone.srt 6.84Кб
6. EXERCISE Data Link Layer Attack.mp4 35.28Мб
6. EXERCISE Data Link Layer Attack.srt 8.02Кб
6. How to use Wireshark.mp4 43.56Мб
6. How to use Wireshark.srt 10.17Кб
6. Ineffective solutions.mp4 18.99Мб
6. Ineffective solutions.srt 4.69Кб
6. Kernel Mode Code Signing.mp4 25.69Мб
6. Kernel Mode Code Signing.srt 6.94Кб
6. LM Hash.mp4 30.71Мб
6. LM Hash.srt 7.51Кб
6. Passive scanning.mp4 7.14Мб
6. Passive scanning.srt 2.08Кб
6. Planning the PKI.mp4 22.56Мб
6. Planning the PKI.srt 10.28Кб
6. Techniques and Methods - notes for the examination.pdf 1.44Мб
6. Why are security solutions fallible.mp4 15.49Мб
6. Why are security solutions fallible.srt 5.96Кб
7.1 03-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf 1.61Мб
7. Analyzing Captured data.mp4 31.02Мб
7. Analyzing Captured data.srt 6.52Кб
7. Attack Methodologies - notes for the examination.html 10б
7. Authentication methods.mp4 37.14Мб
7. Authentication methods.srt 9.77Кб
7. Automated SQL Injection.mp4 29.49Мб
7. Automated SQL Injection.srt 13.71Кб
7. Automated user-targeting attack.mp4 13.43Мб
7. Automated user-targeting attack.srt 4.99Кб
7. Cached Credentials.mp4 18.09Мб
7. Cached Credentials.srt 5.03Кб
7. Certificate life cycle.mp4 16.19Мб
7. Certificate life cycle.srt 7.18Кб
7. Cyber War.mp4 45.40Мб
7. Cyber War.srt 8.80Кб
7. DES-X.mp4 18.23Мб
7. DES-X.srt 7.65Кб
7. Encryption - key protection.mp4 46.34Мб
7. Encryption - key protection.srt 16.07Кб
7. High risk users.mp4 7.93Мб
7. High risk users.srt 3.64Кб
7. Java Virtual Machine and code access security.mp4 18.65Мб
7. Java Virtual Machine and code access security.srt 4.86Кб
7. OSI MODEL #3 - Network layer.mp4 31.71Мб
7. OSI MODEL #3 - Network layer.srt 7.16Кб
7. Protocols and services IP SEC.mp4 43.74Мб
7. Protocols and services IP SEC.srt 10.57Кб
7. Security policy issues.mp4 12.60Мб
7. Security policy issues.srt 5.07Кб
7. Software restrictions policies.mp4 14.50Мб
7. Software restrictions policies.srt 6.76Кб
8.1 04-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf 1.64Мб
8. 802.11 WEP.mp4 31.40Мб
8. 802.11 WEP.srt 7.73Кб
8. Advanced encryption standards.mp4 12.83Мб
8. Advanced encryption standards.srt 5.47Кб
8. Changing IT Security Trends - notes for the examination.pdf 2.04Мб
8. Collecting and analysing evidence.mp4 18.30Мб
8. Collecting and analysing evidence.srt 6.91Кб
8. Cross-site scripting - XSS.mp4 29.10Мб
8. Cross-site scripting - XSS.srt 11.15Кб
8. Drive encryption.mp4 37.33Мб
8. Drive encryption.srt 9.31Кб
8. EXERCISE Application control rules.mp4 27.20Мб
8. EXERCISE Application control rules.srt 13.40Кб
8. How to analyze telnet protocol.mp4 38.00Мб
8. How to analyze telnet protocol.srt 8.87Кб
8. Introduction to risk assessment.mp4 18.16Мб
8. Introduction to risk assessment.srt 7.05Кб
8. Introduction to threat modelling and classification.mp4 13.31Мб
8. Introduction to threat modelling and classification.srt 5.66Кб
8. IP SEC Phase 1.mp4 21.72Мб
8. IP SEC Phase 1.srt 8.22Кб
8. KERBEROS.mp4 52.57Мб
8. KERBEROS.srt 12.17Кб
8. OS Security Boundaries - notes for the examination.pdf 4.26Мб
8. PKI Administration.mp4 19.70Мб
8. PKI Administration.srt 8.47Кб
8. TCP Tunnelling over ICMP.mp4 35.00Мб
8. TCP Tunnelling over ICMP.srt 7.69Кб
8. The Defence in Depth Model - notes for the examination.html 10б
9.1 02-2-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf 1.42Мб
9.1 13-1-CISS-Ethical-Hacking-Training-2.0-by-www.SecAcademy.com.pdf 1.65Мб
9. 802.11I WPA.mp4 31.60Мб
9. 802.11I WPA.srt 6.57Кб
9. Application Attacks - notes for the examination.html 10б
9. BitLocker.mp4 36.44Мб
9. BitLocker.srt 8.94Кб
9. Block cipher modes.mp4 17.49Мб
9. Block cipher modes.srt 7.72Кб
9. DREAD Risk assessment model.mp4 12.64Мб
9. DREAD Risk assessment model.srt 5.16Кб
9. Forensics example.mp4 10.62Мб
9. Forensics example.srt 4.05Кб
9. Identity Theft.mp4 42.96Мб
9. Identity Theft.srt 10.49Кб
9. Introduction to Immutable laws of security - Law #1.mp4 14.00Мб
9. Introduction to Immutable laws of security - Law #1.srt 5.13Кб
9. Intrusion detection.mp4 46.35Мб
9. Intrusion detection.srt 8.66Кб
9. Isolating applications.mp4 16.89Мб
9. Isolating applications.srt 7.16Кб
9. Malware.mp4 44.86Мб
9. Malware.srt 14.09Кб
9. Network Address translation.mp4 52.65Мб
9. Network Address translation.srt 13.51Кб
9. Network Protocols - notes for the examination.pdf 2.22Мб
9. Threat Modelling and Classification - notes for the examination.html 10б
9. Threat modelling - STRIDE.mp4 10.59Мб
9. Threat modelling - STRIDE.srt 4.14Кб
Статистика распространения по странам
Малайзия (MY) 7
Гонконг (HK) 2
Тайвань (TW) 2
Великобритания (GB) 1
США (US) 1
Испания (ES) 1
Словакия (SK) 1
Ирландия (IE) 1
Сингапур (SG) 1
Всего 17
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент