TorBT - Torrents and Magnet Links Search Engine

Pluralsight

File Name
Size
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/owasp-top10-aspdotnet-application-security-risks.zip
357 MB
Part 1/Advanced Persistent Threats - The Big Picture/advanced-persistent-threats-big-picture.zip
6.0 MB
Part 1/Advanced Persistent Threats - The Big Picture/7. Defending Against APTs - Best Practices and Mitigation Strategies/27. Defense at the Data Link Layer.mp4
2.1 MB
Part 1/Advanced Persistent Threats - The Big Picture/7. Defending Against APTs - Best Practices and Mitigation Strategies/28. Defense at the Network Layer.mp4
5.2 MB
Part 1/Advanced Persistent Threats - The Big Picture/7. Defending Against APTs - Best Practices and Mitigation Strategies/29. Securing the Presentation Layer.mp4
4.1 MB
Part 1/Advanced Web Application Penetration Testing with Burp Suite/advanced-web-application-penetration-testing-burp-suite.zip
1.1 MB
Part 1/ASP.NET Security Secrets Revealed/aspdotnet-security-secrets-revealed.zip
80 MB
Part 1/Assessing and Mitigating Security Risks/1. Course Overview/01. Course Overview.mp4
4.3 MB
Part 1/Assessing and Mitigating Security Risks/2. What's the Landscape Like/02. Understanding What This Course Is About.mp4
8.3 MB
Part 1/Assessing and Mitigating Security Risks/2. What's the Landscape Like/03. Understanding the Landscape.mp4
3.6 MB
Part 1/Assessing and Mitigating Security Risks/2. What's the Landscape Like/04. It's an IT issue.mp4
7.6 MB
Part 1/Assessing and Mitigating Security Risks/2. What's the Landscape Like/05. The Landscape - Malware.mp4
3.7 MB
Part 1/Assessing and Mitigating Security Risks/2. What's the Landscape Like/06. The Landscape - Ransomware.mp4
6.3 MB
Part 1/Assessing and Mitigating Security Risks/2. What's the Landscape Like/07. The Landscape - Mobile Devices.mp4
4.2 MB
Part 1/Assessing and Mitigating Security Risks/2. What's the Landscape Like/08. The Landscape - Kinetic Attacks.mp4
6.1 MB
Part 1/Assessing and Mitigating Security Risks/2. What's the Landscape Like/09. The Attacker's Mentality.mp4
8.5 MB
Part 1/Assessing and Mitigating Security Risks/2. What's the Landscape Like/10. The Attacker's Mindset.mp4
2.3 MB
Part 1/Assessing and Mitigating Security Risks/2. What's the Landscape Like/11. The Mindset on Social Engineering.mp4
13 MB
Part 1/Assessing and Mitigating Security Risks/2. What's the Landscape Like/12. The Mindset on Cloud Storage.mp4
5.3 MB
Part 1/Assessing and Mitigating Security Risks/2. What's the Landscape Like/13. The Mindset on Mobile Devices.mp4
6.1 MB
Part 1/Assessing and Mitigating Security Risks/2. What's the Landscape Like/14. The Mindset on Kinetic Attack Vectors.mp4
7.1 MB
Part 1/Assessing and Mitigating Security Risks/2. What's the Landscape Like/15. Summary.mp4
1.9 MB
Part 1/Assessing and Mitigating Security Risks/3. What Is Risk Assessment/16. What Is Risk Assessment.mp4
10 MB
Part 1/Assessing and Mitigating Security Risks/3. What Is Risk Assessment/17. Risk Management Process.mp4
3.7 MB
Part 1/Assessing and Mitigating Security Risks/3. What Is Risk Assessment/18. Risk Assessment.mp4
3.7 MB
Part 1/Assessing and Mitigating Security Risks/3. What Is Risk Assessment/19. Crucial Risk Concepts.mp4
7.2 MB
Part 1/Assessing and Mitigating Security Risks/3. What Is Risk Assessment/20. The Models.mp4
9.6 MB
Part 1/Assessing and Mitigating Security Risks/3. What Is Risk Assessment/21. The Tiers.mp4
3.1 MB
Part 1/Assessing and Mitigating Security Risks/3. What Is Risk Assessment/22. Summary.mp4
1.3 MB
Part 1/Assessing and Mitigating Security Risks/4. Successful Risk Assessments/23. Introduction to Successful Risk Assessments.mp4
3.3 MB
Part 1/Assessing and Mitigating Security Risks/4. Successful Risk Assessments/24. How to ID an Incident.mp4
3.6 MB
Part 1/Assessing and Mitigating Security Risks/4. Successful Risk Assessments/25. Handling Incidents.mp4
3.4 MB
Part 1/Assessing and Mitigating Security Risks/4. Successful Risk Assessments/26. Need for Incident Response.mp4
1.8 MB
Part 1/Assessing and Mitigating Security Risks/4. Successful Risk Assessments/27. Goals for Incident Response.mp4
2.5 MB
Part 1/Assessing and Mitigating Security Risks/4. Successful Risk Assessments/28. What's the Plan.mp4
4.4 MB
Part 1/Assessing and Mitigating Security Risks/4. Successful Risk Assessments/29. How Do We Handle It.mp4
8.5 MB
Part 1/Assessing and Mitigating Security Risks/4. Successful Risk Assessments/30. Training & Awareness.mp4
7.5 MB
Part 1/Assessing and Mitigating Security Risks/4. Successful Risk Assessments/31. Managing It All.mp4
1.5 MB
Part 1/Assessing and Mitigating Security Risks/4. Successful Risk Assessments/32. The Team.mp4
4.3 MB
Part 1/Assessing and Mitigating Security Risks/4. Successful Risk Assessments/33. Best Practices.mp4
5.7 MB
Part 1/Assessing and Mitigating Security Risks/4. Successful Risk Assessments/34. The Checklist.mp4
2.2 MB
Part 1/Assessing and Mitigating Security Risks/4. Successful Risk Assessments/35. Summary.mp4
2.3 MB
Part 1/Assessing and Mitigating Security Risks/5. Mitigation and Controls/36. Mitigation and Controls Introduction.mp4
3.1 MB
Part 1/Assessing and Mitigating Security Risks/5. Mitigation and Controls/37. Authorized and Unauthorized Devices & Software.mp4
3.2 MB
Part 1/Assessing and Mitigating Security Risks/5. Mitigation and Controls/38. Secure Configurations - Systems.mp4
2.2 MB
Part 1/Assessing and Mitigating Security Risks/5. Mitigation and Controls/39. Vulnerability Assessment, Remediation, Administrative Privileges.mp4
2.6 MB
Part 1/Assessing and Mitigating Security Risks/5. Mitigation and Controls/40. Audit Logs & Malware.mp4
2.3 MB
Part 1/Assessing and Mitigating Security Risks/5. Mitigation and Controls/41. Application Security & Skill Assessment.mp4
6.0 MB
Part 1/Assessing and Mitigating Security Risks/5. Mitigation and Controls/42. Data Recovery & Secure Configuration - Network Devices.mp4
4.1 MB
Part 1/Assessing and Mitigating Security Risks/5. Mitigation and Controls/43. Boundary Defense & Data Protection.mp4
2.5 MB
Part 1/Assessing and Mitigating Security Risks/5. Mitigation and Controls/44. Wireless Access Control, Account Control & Monitoring.mp4
3.8 MB
Part 1/Assessing and Mitigating Security Risks/5. Mitigation and Controls/45. Incident Response, Management & Penetration Tests.mp4
3.3 MB
Part 1/Assessing and Mitigating Security Risks/5. Mitigation and Controls/46. Summary.mp4
2.0 MB
Part 1/Assessing and Mitigating Security Risks/6. Tools and Tips/47. Tools and Tips.mp4
3.1 MB
Part 1/Assessing and Mitigating Security Risks/6. Tools and Tips/48. All in Ones.mp4
13 MB
Part 1/Assessing and Mitigating Security Risks/6. Tools and Tips/49. Disk Imaging.mp4
16 MB
Part 1/Assessing and Mitigating Security Risks/6. Tools and Tips/50. Evidence Collection.mp4
20 MB
Part 1/Assessing and Mitigating Security Risks/6. Tools and Tips/51. Incident Management.mp4
3.9 MB
Part 1/Assessing and Mitigating Security Risks/6. Tools and Tips/52. Log Analysis.mp4
7.5 MB
Part 1/Assessing and Mitigating Security Risks/6. Tools and Tips/53. OSX Analysis.mp4
4.2 MB
Part 1/Assessing and Mitigating Security Risks/6. Tools and Tips/54. Windows Evidence Collection.mp4
9.6 MB
Part 1/Assessing and Mitigating Security Risks/6. Tools and Tips/55. Summary.mp4
3.5 MB
Part 1/Auditing AWS Environments for Security and Best Practices/aws-auditing-environments-security-best-practices.zip
928 kB
Part 1/Auditing AWS Environments for Security and Best Practices/1. Course Overview/01. Course Overview.mp4
3.5 MB
Part 1/Auditing AWS Environments for Security and Best Practices/3. Auditing VPC/26. Route Tables.mp4
1.5 MB
Part 1/Auditing AWS Environments for Security and Best Practices/3. Auditing VPC/27. Network Access Control Lists.mp4
1.3 MB
Part 1/Auditing AWS Environments for Security and Best Practices/3. Auditing VPC/28. VPC Flow Logs.mp4
815 kB
Part 1/Check Point Certified Security Administrator - Backup and Updating/check-point-certified-security-administrator-backup-updating.zip
709 kB
Part 1/Check Point Certified Security Administrator - Install & Deploy/check-point-certified-security-administrator-install-deploy.zip
39 kB
Part 1/CISSP® - Asset Security/cissp-asset-security.zip
4.9 MB
Part 1/CISSP® - Communications and Network Security/cissp-communications-network-security.zip
9.6 MB
Part 1/CISSP® - Communications and Network Security/1. Course Overview/001. Course Overview.mp4
3.4 MB
Part 1/CISSP® - Communications and Network Security/2. Introduction/002. CISSP® - Communications and Network Security.mp4
1.3 MB
Part 1/CISSP® - Communications and Network Security/2. Introduction/003. What Is Communications and Network Security and What's Next.mp4
3.0 MB
Part 1/CISSP® - Communications and Network Security/3. Secure Network Architecture and Design/005. Network Security Defined.mp4
1.8 MB
Part 1/CISSP® - Communications and Network Security/3. Secure Network Architecture and Design/006. The Open System Interconnect (OSI) Model.mp4
1013 kB
Part 1/CISSP® - Communications and Network Security/3. Secure Network Architecture and Design/007. Physical Layer.mp4
714 kB
Part 1/CISSP® - Communications and Network Security/3. Secure Network Architecture and Design/008. Data Link Layer.mp4
1.2 MB
Part 1/CISSP® - Communications and Network Security/3. Secure Network Architecture and Design/009. Network Layer.mp4
1.8 MB
Part 1/CISSP® - Communications and Network Security/3. Secure Network Architecture and Design/010. Transport Layer.mp4
2.0 MB
Part 1/CISSP® - Communications and Network Security/3. Secure Network Architecture and Design/011. Session Layer.mp4
1000 kB
Part 1/CISSP® - Communications and Network Security/3. Secure Network Architecture and Design/012. Presentation Layer.mp4
702 kB
Part 1/CISSP® - Communications and Network Security/3. Secure Network Architecture and Design/013. Application Layer.mp4
1.7 MB
Part 1/CISSP® - Communications and Network Security/3. Secure Network Architecture and Design/014. OSI Model vs. TCP_IP Model.mp4
2.3 MB
Part 1/CISSP® - Communications and Network Security/3. Secure Network Architecture and Design/015. Internet Protocol (IP) Networking.mp4
3.6 MB
Part 1/CISSP® - Communications and Network Security/3. Secure Network Architecture and Design/016. IP Classes and CIDR.mp4
5.3 MB
Part 1/CISSP® - Communications and Network Security/3. Secure Network Architecture and Design/017. Ports.mp4
1.8 MB
Part 1/CISSP® - Communications and Network Security/3. Secure Network Architecture and Design/018. Network Topologies.mp4
2.2 MB
Part 1/CISSP® - Communications and Network Security/3. Secure Network Architecture and Design/019. High-level Network Zone Concepts.mp4
2.4 MB
Part 1/CISSP® - Communications and Network Security/3. Secure Network Architecture and Design/020. Common Network Services.mp4
5.1 MB
Part 1/CISSP® - Communications and Network Security/3. Secure Network Architecture and Design/021. Summary and What’s Next.mp4
1.1 MB
Part 1/CISSP® - Communications and Network Security/4. Supervisory Control and Data Acquisition (SCADA)/022. Introduction to Supervisory Control and Data Acquisition.mp4
1.6 MB
Part 1/CISSP® - Communications and Network Security/4. Supervisory Control and Data Acquisition (SCADA)/023. Supervisory Control and Data Acquisition Defined.mp4
1.6 MB
Part 1/CISSP® - Communications and Network Security/4. Supervisory Control and Data Acquisition (SCADA)/024. Components of SCADA.mp4
1.5 MB
Part 1/CISSP® - Communications and Network Security/4. Supervisory Control and Data Acquisition (SCADA)/025. SCADA Security Concerns.mp4
2.1 MB
Part 1/CISSP® - Communications and Network Security/4. Supervisory Control and Data Acquisition (SCADA)/026. Summary and What’s Next.mp4
784 kB
Part 1/CISSP® - Communications and Network Security/5. Network Protocols/027. Introduction to Network Protocols.mp4
1.8 MB
Part 1/CISSP® - Communications and Network Security/5. Network Protocols/028. Network Protocols Defined.mp4
880 kB
Part 1/CISSP® - Communications and Network Security/5. Network Protocols/029. Storage-focused Network Protocols.mp4
2.6 MB
Part 1/CISSP® - Communications and Network Security/5. Network Protocols/030. Multi-protocol Label Switching (MPLS).mp4
1.7 MB
Part 1/CISSP® - Communications and Network Security/5. Network Protocols/031. Voice Over Internet Protocol (VoIP).mp4
2.1 MB
Part 1/CISSP® - Communications and Network Security/5. Network Protocols/032. Wireless Connectivity.mp4
4.7 MB
Part 1/CISSP® - Communications and Network Security/5. Network Protocols/033. Cryptography Defined.mp4
770 kB
Part 1/CISSP® - Communications and Network Security/5. Network Protocols/034. Forms of Cryptography.mp4
4.1 MB
Part 1/CISSP® - Communications and Network Security/5. Network Protocols/035. Benefits of Asymmetric Cryptography.mp4
785 kB
Part 1/CISSP® - Communications and Network Security/5. Network Protocols/036. Public Key Infrastructure (PKI).mp4
1.4 MB
Part 1/CISSP® - Communications and Network Security/5. Network Protocols/037. Digital Signatures.mp4
1.9 MB
Part 1/CISSP® - Communications and Network Security/5. Network Protocols/038. Certificate Hierarchies and Chains.mp4
3.0 MB
Part 1/CISSP® - Communications and Network Security/5. Network Protocols/039. Summary and What’s Next.mp4
1.2 MB
Part 1/CISSP® - Communications and Network Security/6. Securing Network Components/040. Introduction to Securing Network Components.mp4
1.8 MB
Part 1/CISSP® - Communications and Network Security/6. Securing Network Components/041. Securing Network Components Defined.mp4
1.5 MB
Part 1/CISSP® - Communications and Network Security/6. Securing Network Components/042. High Security Value Network Components.mp4
275 kB
Part 1/CISSP® - Communications and Network Security/6. Securing Network Components/043. Routers.mp4
1.8 MB
Part 1/CISSP® - Communications and Network Security/6. Securing Network Components/044. Switches.mp4
1.2 MB
Part 1/CISSP® - Communications and Network Security/6. Securing Network Components/045. Virtual Private Network (VPN) Concentrators.mp4
2.1 MB
Part 1/CISSP® - Communications and Network Security/6. Securing Network Components/046. Modems.mp4
1.0 MB
Part 1/CISSP® - Communications and Network Security/6. Securing Network Components/047. Common Transmission Mediums.mp4
1.3 MB
Part 1/CISSP® - Communications and Network Security/6. Securing Network Components/048. Common Firewall Types.mp4
197 kB
Part 1/CISSP® - Communications and Network Security/6. Securing Network Components/049. Packet Filtering Firewalls.mp4
1.3 MB
Part 1/CISSP® - Communications and Network Security/6. Securing Network Components/050. Stateful Inspection Firewalls.mp4
1.8 MB
Part 1/CISSP® - Communications and Network Security/6. Securing Network Components/051. Application Firewalls.mp4
1.1 MB
Part 1/CISSP® - Communications and Network Security/6. Securing Network Components/052. 'Next Generation' Firewalls.mp4
1.5 MB
Part 1/CISSP® - Communications and Network Security/6. Securing Network Components/053. Address Translation.mp4
1.7 MB
Part 1/CISSP® - Communications and Network Security/6. Securing Network Components/054. Proxies.mp4
1.2 MB
Part 1/CISSP® - Communications and Network Security/6. Securing Network Components/055. Summary and What’s Next.mp4
1.1 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/056. Introduction to Communication Channels.mp4
1.7 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/057. Circuit vs. Packet Networks.mp4
1.5 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/058. Carrier Sense Multiple Access.mp4
2.0 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/059. Token Passing.mp4
636 kB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/060. Common Layer Two Networking Protocols.mp4
287 kB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/061. Ethernet.mp4
955 kB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/062. Token Ring.mp4
729 kB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/063. Fiber Distributed Data Interface.mp4
1.3 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/064. Wide Area Networking.mp4
626 kB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/065. Integrated Services Digital Network.mp4
2.0 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/066. Asynchronous Transfer Mode.mp4
1.6 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/067. Digital Subscriber Line.mp4
1.2 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/068. Cable Modem.mp4
986 kB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/069. X.25.mp4
1.0 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/070. Frame Relay.mp4
839 kB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/071. T, E, and OC.mp4
1.0 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/072. Common Electronic Communication Methods.mp4
296 kB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/073. Analog vs. Digital.mp4
2.1 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/074. Voice Communication Channel.mp4
3.4 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/075. Email.mp4
1.4 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/076. Instant Messaging and Chat Rooms.mp4
1.9 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/077. Peer to Peer Sharing.mp4
1.5 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/078. Virtual Meetings.mp4
1.1 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/079. Common Virtual Private Network Methods.mp4
492 kB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/080. Point to Point Tunneling Protocol.mp4
551 kB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/081. Layer Two Tunneling Protocol.mp4
620 kB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/082. Internet Protocol Security.mp4
1008 kB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/083. Transport Mode vs. Tunnel Mode.mp4
2.0 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/084. Secure Sockets Layering.mp4
1.2 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/085. Common Remote Access Methods.mp4
279 kB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/086. Telnet.mp4
1.2 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/087. rlogin.mp4
553 kB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/088. Secure Shell.mp4
954 kB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/089. Terminal Services.mp4
907 kB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/090. Virtual Local Area Networks.mp4
1.0 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/091. Private VLANs.mp4
657 kB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/092. Secondary VLAN Subtypes.mp4
1.6 MB
Part 1/CISSP® - Communications and Network Security/7. Communication Channels/093. Summary and What’s Next.mp4
1.2 MB
Part 1/CISSP® - Communications and Network Security/8. Network Attacks/094. Introduction to Network Attacks.mp4
1.1 MB
Part 1/CISSP® - Communications and Network Security/8. Network Attacks/095. Themes of Network Attacks.mp4
332 kB
Part 1/CISSP® - Communications and Network Security/8. Network Attacks/096. Reconnaissance.mp4
1.4 MB
Part 1/CISSP® - Communications and Network Security/8. Network Attacks/097. Spamming.mp4
618 kB
Part 1/CISSP® - Communications and Network Security/8. Network Attacks/098. Spoofing.mp4
2.2 MB
Part 1/CISSP® - Communications and Network Security/8. Network Attacks/099. Packet Manipulation.mp4
1.6 MB
Part 1/CISSP® - Communications and Network Security/8. Network Attacks/100. Session Hijacking.mp4
1.1 MB
Part 1/CISSP® - Communications and Network Security/8. Network Attacks/101. Denial of Service.mp4
3.8 MB
Part 1/CISSP® - Communications and Network Security/8. Network Attacks/102. Tools and Techniques for Network Defense.mp4
520 kB
Part 1/CISSP® - Communications and Network Security/8. Network Attacks/103. Intrusion Detection _ Prevention Systems.mp4
3.2 MB
Part 1/CISSP® - Communications and Network Security/8. Network Attacks/104. Security Information and Event Management.mp4
2.5 MB
Part 1/CISSP® - Communications and Network Security/8. Network Attacks/105. Vulnerability Management and Penetration Testing.mp4
2.2 MB
Part 1/CISSP® - Communications and Network Security/8. Network Attacks/106. Summary and What’s Next.mp4
1.4 MB
Part 1/CISSP® - Identity and Access Management/cissp-identity-access-management.zip
1.7 MB
Part 1/CISSP® - Identity and Access Management/1. Course Overview/01. Course Overview.mp4
5.7 MB
Part 1/CISSP® - Identity and Access Management/2. Control Physical and Logical Access to Assets/02. Control Physical and Logical Access to Assets.mp4
8.3 MB
Part 1/CISSP® - Identity and Access Management/2. Control Physical and Logical Access to Assets/03. Layered Defense.mp4
16 MB
Part 1/CISSP® - Identity and Access Management/2. Control Physical and Logical Access to Assets/04. Controls.mp4
14 MB
Part 1/CISSP® - Identity and Access Management/2. Control Physical and Logical Access to Assets/05. Key Points.mp4
3.1 MB
Part 1/CISSP® - Identity and Access Management/3. Manage Identification and Authentication of People and Devices/06. Manage Identification and Authentication of People and Devices.mp4
6.3 MB
Part 1/CISSP® - Identity and Access Management/3. Manage Identification and Authentication of People and Devices/07. What You Have.mp4
14 MB
Part 1/CISSP® - Identity and Access Management/3. Manage Identification and Authentication of People and Devices/08. Authorization.mp4
6.0 MB
Part 1/CISSP® - Identity and Access Management/3. Manage Identification and Authentication of People and Devices/09. Single Sign On.mp4
8.1 MB
Part 1/CISSP® - Identity and Access Management/3. Manage Identification and Authentication of People and Devices/10. Kerberos.mp4
9.1 MB
Part 1/CISSP® - Identity and Access Management/3. Manage Identification and Authentication of People and Devices/11. Credential Management Systems.mp4
11 MB
Part 1/CISSP® - Identity and Access Management/3. Manage Identification and Authentication of People and Devices/12. Summary.mp4
1.8 MB
Part 1/CISSP® - Identity and Access Management/4. Integrate Identity as a Service/13. Integrate Identity as a Service.mp4
7.9 MB
Part 1/CISSP® - Identity and Access Management/5. Integrate Third-party Identity Services/14. Integrate Third-party Identity Services.mp4
5.2 MB
Part 1/CISSP® - Identity and Access Management/6. Implement and Manage Authorization Mechanisms/15. Implement and Manage Authorization Mechanisms.mp4
13 MB
Part 1/CISSP® - Identity and Access Management/6. Implement and Manage Authorization Mechanisms/16. Rule Based Access Control.mp4
13 MB
Part 1/CISSP® - Identity and Access Management/6. Implement and Manage Authorization Mechanisms/17. Context Dependent Access Control.mp4
8.0 MB
Part 1/CISSP® - Identity and Access Management/6. Implement and Manage Authorization Mechanisms/18. Summary.mp4
857 kB
Part 1/CISSP® - Identity and Access Management/7. Prevent or Mitigate Access Control Attacks/19. Prevent or Mitigate Access Control Attacks.mp4
12 MB
Part 1/CISSP® - Identity and Access Management/7. Prevent or Mitigate Access Control Attacks/20. Summary.mp4
1.1 MB
Part 1/CISSP® - Identity and Access Management/8. Manage the Identity and Access Provisioning Lifecycle/21. Manage the Identity and Access Provisioning Lifecycle.mp4
14 MB
Part 1/CISSP® - Identity and Access Management/8. Manage the Identity and Access Provisioning Lifecycle/22. Summary.mp4
771 kB
Part 1/CISSP® - Security and Risk Management/cissp-security-risk-management.zip
21 MB
Part 1/CISSP® - Security and Risk Management/1. Course Overview/001. Course Overview.mp4
6.4 MB
Part 1/CISSP® - Security and Risk Management/2. Introduction/002. Introduction.mp4
8.9 MB
Part 1/CISSP® - Security and Risk Management/3. Fundamental Security Principles/003. Introduction.mp4
3.2 MB
Part 1/CISSP® - Security and Risk Management/3. Fundamental Security Principles/004. Security and Risk Management Fundamentals.mp4
8.2 MB
Part 1/CISSP® - Security and Risk Management/3. Fundamental Security Principles/005. Balancing Business and Security.mp4
3.2 MB
Part 1/CISSP® - Security and Risk Management/3. Fundamental Security Principles/006. The CIA Triad.mp4
16 MB
Part 1/CISSP® - Security and Risk Management/3. Fundamental Security Principles/007. Accountability and Assurance.mp4
8.8 MB
Part 1/CISSP® - Security and Risk Management/3. Fundamental Security Principles/008. Control Types.mp4
3.0 MB
Part 1/CISSP® - Security and Risk Management/3. Fundamental Security Principles/009. Delaying, Preventing, or Detecting Attacks.mp4
7.1 MB
Part 1/CISSP® - Security and Risk Management/3. Fundamental Security Principles/010. Due Care and Due Diligence.mp4
3.5 MB
Part 1/CISSP® - Security and Risk Management/3. Fundamental Security Principles/011. Ethics.mp4
4.7 MB
Part 1/CISSP® - Security and Risk Management/3. Fundamental Security Principles/012. Conclusion.mp4
1.2 MB
Part 1/CISSP® - Security and Risk Management/4. Legal and Regulatory/013. Introduction.mp4
1.6 MB
Part 1/CISSP® - Security and Risk Management/4. Legal and Regulatory/014. Legal Systems.mp4
976 kB
Part 1/CISSP® - Security and Risk Management/4. Legal and Regulatory/015. Criminal and Civil Law.mp4
3.7 MB
Part 1/CISSP® - Security and Risk Management/4. Legal and Regulatory/016. Administrative Law.mp4
3.4 MB
Part 1/CISSP® - Security and Risk Management/4. Legal and Regulatory/017. Important Laws.mp4
12 MB
Part 1/CISSP® - Security and Risk Management/4. Legal and Regulatory/018. Summary.mp4
626 kB
Part 1/CISSP® - Security and Risk Management/5. Computer Crime/019. Introduction.mp4
1.3 MB
Part 1/CISSP® - Security and Risk Management/5. Computer Crime/020. Computers Can Be Used for EVIL.mp4
5.4 MB
Part 1/CISSP® - Security and Risk Management/5. Computer Crime/021. Some Hack Just Because They Can.mp4
2.9 MB
Part 1/CISSP® - Security and Risk Management/5. Computer Crime/022. It's All About the Money.mp4
4.0 MB
Part 1/CISSP® - Security and Risk Management/5. Computer Crime/023. Spies Are Real.mp4
5.0 MB
Part 1/CISSP® - Security and Risk Management/5. Computer Crime/024. Payback and Government Hackers.mp4
5.5 MB
Part 1/CISSP® - Security and Risk Management/5. Computer Crime/025. Theft, Vandalism, and Trespass.mp4
2.8 MB
Part 1/CISSP® - Security and Risk Management/5. Computer Crime/026. Fraud, Spam, and Slander.mp4
4.5 MB
Part 1/CISSP® - Security and Risk Management/5. Computer Crime/027. Conclusion.mp4
2.6 MB
Part 1/CISSP® - Security and Risk Management/6. Intellectual Property/028. Introduction.mp4
1.1 MB
Part 1/CISSP® - Security and Risk Management/6. Intellectual Property/029. Patents.mp4
3.6 MB
Part 1/CISSP® - Security and Risk Management/6. Intellectual Property/030. Trademarks and Trade Secrets.mp4
2.3 MB
Part 1/CISSP® - Security and Risk Management/6. Intellectual Property/031. Copyrights.mp4
2.7 MB
Part 1/CISSP® - Security and Risk Management/6. Intellectual Property/032. Summary.mp4
632 kB
Part 1/CISSP® - Security and Risk Management/7. Privacy/033. Introduction.mp4
1.7 MB
Part 1/CISSP® - Security and Risk Management/7. Privacy/034. Privacy Matters.mp4
8.1 MB
Part 1/CISSP® - Security and Risk Management/7. Privacy/035. Privacy Law Examples.mp4
15 MB
Part 1/CISSP® - Security and Risk Management/7. Privacy/036. Conclusion.mp4
1.6 MB
Part 1/CISSP® - Security and Risk Management/8. Licensing/037. Introduction.mp4
1.1 MB
Part 1/CISSP® - Security and Risk Management/8. Licensing/038. Reasons for Licensing.mp4
3.2 MB
Part 1/CISSP® - Security and Risk Management/8. Licensing/039. License Types.mp4
496 kB
Part 1/CISSP® - Security and Risk Management/8. Licensing/040. Open Versus Closed Source Licensing.mp4
4.0 MB
Part 1/CISSP® - Security and Risk Management/8. Licensing/041. Commercial Versus Non-commercial Licensing.mp4
4.7 MB
Part 1/CISSP® - Security and Risk Management/8. Licensing/042. End User License Agreements.mp4
1.1 MB
Part 1/CISSP® - Security and Risk Management/8. Licensing/043. Free Software.mp4
4.6 MB
Part 1/CISSP® - Security and Risk Management/8. Licensing/044. Demo and Trial Licenses.mp4
1.7 MB
Part 1/CISSP® - Security and Risk Management/8. Licensing/045. Shareware.mp4
1.8 MB
Part 1/CISSP® - Security and Risk Management/8. Licensing/046. Academic Software Licensing.mp4
1.2 MB
Part 1/CISSP® - Security and Risk Management/8. Licensing/047. Summary.mp4
1.2 MB
Part 1/CISSP® - Security and Risk Management/9. Trans-border Data Flow/048. Introduction.mp4
1.4 MB
Part 1/CISSP® - Security and Risk Management/9. Trans-border Data Flow/049. Trans-border Data Flow.mp4
8.2 MB
Part 1/CISSP® - Security and Risk Management/9. Trans-border Data Flow/050. Import and Export Controls.mp4
4.7 MB
Part 1/CISSP® - Security and Risk Management/9. Trans-border Data Flow/051. Summary.mp4
1.8 MB
Part 1/CISSP® - Security and Risk Management/10. Security Awareness/052. Introduction.mp4
1.7 MB
Part 1/CISSP® - Security and Risk Management/10. Security Awareness/053. Develop a Culture of Security Awareness.mp4
8.6 MB
Part 1/CISSP® - Security and Risk Management/10. Security Awareness/054. Types of Security Awareness.mp4
5.0 MB
Part 1/CISSP® - Security and Risk Management/10. Security Awareness/055. Expected Impact of Training.mp4
3.9 MB
Part 1/CISSP® - Security and Risk Management/10. Security Awareness/056. Awareness Validation.mp4
8.1 MB
Part 1/CISSP® - Security and Risk Management/10. Security Awareness/057. Summary.mp4
1.3 MB
Part 1/CISSP® - Security and Risk Management/11. Aligning Security to the Organization/058. Introduction.mp4
1.8 MB
Part 1/CISSP® - Security and Risk Management/11. Aligning Security to the Organization/059. Governance.mp4
1.0 MB
Part 1/CISSP® - Security and Risk Management/11. Aligning Security to the Organization/060. Roles and Responsibilities.mp4
11 MB
Part 1/CISSP® - Security and Risk Management/11. Aligning Security to the Organization/061. Organizational Objectives.mp4
2.8 MB
Part 1/CISSP® - Security and Risk Management/11. Aligning Security to the Organization/062. Security Goals.mp4
5.9 MB
Part 1/CISSP® - Security and Risk Management/11. Aligning Security to the Organization/063. Security Mission.mp4
2.4 MB
Part 1/CISSP® - Security and Risk Management/11. Aligning Security to the Organization/064. Conclusion.mp4
1.3 MB
Part 1/CISSP® - Security and Risk Management/12. Creating Policies, Procedures, Guidelines, and Baselines/065. Introduction.mp4
1.9 MB
Part 1/CISSP® - Security and Risk Management/12. Creating Policies, Procedures, Guidelines, and Baselines/066. Security Frameworks Introduction.mp4
7.6 MB
Part 1/CISSP® - Security and Risk Management/12. Creating Policies, Procedures, Guidelines, and Baselines/067. Effective Policies and Procedures.mp4
7.5 MB
Part 1/CISSP® - Security and Risk Management/12. Creating Policies, Procedures, Guidelines, and Baselines/068. Policy Sections.mp4
5.3 MB
Part 1/CISSP® - Security and Risk Management/12. Creating Policies, Procedures, Guidelines, and Baselines/069. Procedures.mp4
4.9 MB
Part 1/CISSP® - Security and Risk Management/12. Creating Policies, Procedures, Guidelines, and Baselines/070. Guidelines.mp4
1.9 MB
Part 1/CISSP® - Security and Risk Management/12. Creating Policies, Procedures, Guidelines, and Baselines/071. Baselines.mp4
3.8 MB
Part 1/CISSP® - Security and Risk Management/12. Creating Policies, Procedures, Guidelines, and Baselines/072. Summary.mp4
2.4 MB
Part 1/CISSP® - Security and Risk Management/13. Continuity Planning and Disaster Recovery/073. Introduction.mp4
1.9 MB
Part 1/CISSP® - Security and Risk Management/13. Continuity Planning and Disaster Recovery/074. Business Continuity Process.mp4
1.7 MB
Part 1/CISSP® - Security and Risk Management/13. Continuity Planning and Disaster Recovery/075. Conducting a Business Impact Analysis.mp4
1.8 MB
Part 1/CISSP® - Security and Risk Management/13. Continuity Planning and Disaster Recovery/076. Disaster Recovery Planning vs. Business Continuity Planning.mp4
2.8 MB
Part 1/CISSP® - Security and Risk Management/13. Continuity Planning and Disaster Recovery/077. Testing Your Plans.mp4
2.5 MB
Part 1/CISSP® - Security and Risk Management/13. Continuity Planning and Disaster Recovery/078. Disaster Events.mp4
958 kB
Part 1/CISSP® - Security and Risk Management/13. Continuity Planning and Disaster Recovery/079. Recovering from Disaster.mp4
1.4 MB
Part 1/CISSP® - Security and Risk Management/13. Continuity Planning and Disaster Recovery/080. Disaster Recovery Controls.mp4
3.6 MB
Part 1/CISSP® - Security and Risk Management/13. Continuity Planning and Disaster Recovery/081. Conclusion.mp4
632 kB
Part 1/CISSP® - Security and Risk Management/14. Threat Modeling/082. Introduction.mp4
1.9 MB
Part 1/CISSP® - Security and Risk Management/14. Threat Modeling/083. Threat Modeling Overview.mp4
3.7 MB
Part 1/CISSP® - Security and Risk Management/14. Threat Modeling/084. Threat Modeling Focus.mp4
4.6 MB
Part 1/CISSP® - Security and Risk Management/14. Threat Modeling/085. Threat Model - Scoping.mp4
3.3 MB
Part 1/CISSP® - Security and Risk Management/14. Threat Modeling/086. Reviewing the Architecture.mp4
1.9 MB
Part 1/CISSP® - Security and Risk Management/14. Threat Modeling/087. Decomposing.mp4
1.6 MB
Part 1/CISSP® - Security and Risk Management/14. Threat Modeling/088. Threat Identification using STRIDE.mp4
4.9 MB
Part 1/CISSP® - Security and Risk Management/14. Threat Modeling/089. Defining and Documenting Countermeasures.mp4
1.8 MB
Part 1/CISSP® - Security and Risk Management/14. Threat Modeling/090. Prioritization.mp4
1.0 MB
Part 1/CISSP® - Security and Risk Management/14. Threat Modeling/091. Summary.mp4
1.6 MB
Part 1/CISSP® - Security and Risk Management/15. Risk Assessment Concepts/092. Introduction.mp4
2.0 MB
Part 1/CISSP® - Security and Risk Management/15. Risk Assessment Concepts/093. Threats.mp4
2.6 MB
Part 1/CISSP® - Security and Risk Management/15. Risk Assessment Concepts/094. Threat Source.mp4
2.8 MB
Part 1/CISSP® - Security and Risk Management/15. Risk Assessment Concepts/095. Vulnerabilities.mp4
2.0 MB
Part 1/CISSP® - Security and Risk Management/15. Risk Assessment Concepts/096. Risk.mp4
754 kB
Part 1/CISSP® - Security and Risk Management/15. Risk Assessment Concepts/097. Risk Assessments.mp4
2.8 MB
Part 1/CISSP® - Security and Risk Management/15. Risk Assessment Concepts/098. Risk Assessment Methodologies.mp4
2.6 MB
Part 1/CISSP® - Security and Risk Management/15. Risk Assessment Concepts/099. Real World Threats and Vulnerabilities.mp4
3.3 MB
Part 1/CISSP® - Security and Risk Management/15. Risk Assessment Concepts/100. Assessment Approach.mp4
870 kB
Part 1/CISSP® - Security and Risk Management/15. Risk Assessment Concepts/101. Analysis Approach.mp4
1.0 MB
Part 1/CISSP® - Security and Risk Management/15. Risk Assessment Concepts/102. Risk Acceptance and Assignment.mp4
3.2 MB
Part 1/CISSP® - Security and Risk Management/15. Risk Assessment Concepts/103. Common Calculations.mp4
1.5 MB
Part 1/CISSP® - Security and Risk Management/15. Risk Assessment Concepts/104. Conclusion.mp4
1.1 MB
Part 1/CISSP® - Security and Risk Management/16. Countermeasure Selection Process/105. Introduction.mp4
2.0 MB
Part 1/CISSP® - Security and Risk Management/16. Countermeasure Selection Process/106. What Is a Countermeasure.mp4
2.0 MB
Part 1/CISSP® - Security and Risk Management/16. Countermeasure Selection Process/107. Control Variations.mp4
2.0 MB
Part 1/CISSP® - Security and Risk Management/16. Countermeasure Selection Process/108. Control Types.mp4
2.4 MB
Part 1/CISSP® - Security and Risk Management/16. Countermeasure Selection Process/109. Control Considerations.mp4
2.9 MB
Part 1/CISSP® - Security and Risk Management/16. Countermeasure Selection Process/110. Assessing Control Strength.mp4
3.3 MB
Part 1/CISSP® - Security and Risk Management/16. Countermeasure Selection Process/111. Countermeasure Assurance.mp4
1.1 MB
Part 1/CISSP® - Security and Risk Management/16. Countermeasure Selection Process/112. Example Countermeasures.mp4
5.8 MB
Part 1/CISSP® - Security and Risk Management/16. Countermeasure Selection Process/113. Conclusion.mp4
1.2 MB
Part 1/CISSP® - Security and Risk Management/17. Frameworks/114. Introduction.mp4
2.6 MB
Part 1/CISSP® - Security and Risk Management/17. Frameworks/115. Risk Management Framework.mp4
1.2 MB
Part 1/CISSP® - Security and Risk Management/17. Frameworks/116. Leveraging Frameworks.mp4
1.9 MB
Part 1/CISSP® - Security and Risk Management/17. Frameworks/117. NIST Risk Management Framework RMF.mp4
8.6 MB
Part 1/CISSP® - Security and Risk Management/17. Frameworks/118. FAIR.mp4
4.1 MB
Part 1/CISSP® - Security and Risk Management/17. Frameworks/119. OCTAVE Allegro.mp4
3.1 MB
Part 1/CISSP® - Security and Risk Management/17. Frameworks/120. Summary.mp4
897 kB
Part 1/CISSP® - Security Assessment and Testing/cissp-security-assessment-testing.zip
1.9 MB
Part 1/CISSP® - Security Assessment and Testing/1. Course Overview/01. Course Overview.mp4
3.9 MB
Part 1/CISSP® - Security Assessment and Testing/2. Assessment and Testing Strategies/02. Course Introduction.mp4
5.5 MB
Part 1/CISSP® - Security Assessment and Testing/2. Assessment and Testing Strategies/03. Ensuring Objectives Have Been Met.mp4
13 MB
Part 1/CISSP® - Security Assessment and Testing/2. Assessment and Testing Strategies/04. Resource Constraints.mp4
4.7 MB
Part 1/CISSP® - Security Assessment and Testing/2. Assessment and Testing Strategies/05. Security Assessment Foundations.mp4
8.7 MB
Part 1/CISSP® - Security Assessment and Testing/2. Assessment and Testing Strategies/06. Security Assessment Program.mp4
2.7 MB
Part 1/CISSP® - Security Assessment and Testing/2. Assessment and Testing Strategies/07. Assessment Viewpoints.mp4
2.8 MB
Part 1/CISSP® - Security Assessment and Testing/2. Assessment and Testing Strategies/08. Assessment Types.mp4
6.6 MB
Part 1/CISSP® - Security Assessment and Testing/2. Assessment and Testing Strategies/09. Summary.mp4
1.1 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/10. Introduction.mp4
2.2 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/11. Vulnerability Assessment.mp4
8.9 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/12. Detection.mp4
2.4 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/13. Identification.mp4
3.2 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/14. Analysis.mp4
2.3 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/15. Reporting.mp4
858 kB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/16. Mitigation.mp4
2.0 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/17. Intro to Penetration Testing.mp4
4.7 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/18. Penetration Testing.mp4
1.9 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/19. Test Process Walkthrough.mp4
2.2 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/20. Selecting Target Surface.mp4
3.0 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/21. Destructing and Non-destructive Testing.mp4
6.5 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/22. Penetration Testing Frameworks.mp4
2.0 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/23. CISSP Exam Tip.mp4
1.2 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/24. Penetration Testing Process.mp4
917 kB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/25. Scoping the Test.mp4
3.7 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/26. Enumeration.mp4
11 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/27. Identification.mp4
4.1 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/28. Security Assessment Techniques.mp4
9.1 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/29. Source Code Review.mp4
4.1 MB
Part 1/CISSP® - Security Assessment and Testing/3. Security Control Effectiveness Testing/30. Summary.mp4
1.1 MB
Part 1/CISSP® - Security Assessment and Testing/4. Security Process Data Collection/31. Introduction.mp4
1.8 MB
Part 1/CISSP® - Security Assessment and Testing/4. Security Process Data Collection/32. Key Performance Risk Indicators.mp4
1.7 MB
Part 1/CISSP® - Security Assessment and Testing/4. Security Process Data Collection/33. Management Review.mp4
2.8 MB
Part 1/CISSP® - Security Assessment and Testing/4. Security Process Data Collection/34. Training and Awareness.mp4
2.3 MB
Part 1/CISSP® - Security Assessment and Testing/4. Security Process Data Collection/35. Account Management.mp4
2.4 MB
Part 1/CISSP® - Security Assessment and Testing/4. Security Process Data Collection/36. Disaster Recovery and Business Continuity.mp4
1.6 MB
Part 1/CISSP® - Security Assessment and Testing/4. Security Process Data Collection/37. Backup Data Verification.mp4
1.1 MB
Part 1/CISSP® - Security Assessment and Testing/4. Security Process Data Collection/38. Summary.mp4
1.3 MB
Part 1/CISSP® - Security Assessment and Testing/5. Test Result Analysis/39. Introduction.mp4
1.9 MB
Part 1/CISSP® - Security Assessment and Testing/5. Test Result Analysis/40. Vulnerability Assessment.mp4
419 kB
Part 1/CISSP® - Security Assessment and Testing/5. Test Result Analysis/41. Vulnerability Assessment Dashboards.mp4
1.4 MB
Part 1/CISSP® - Security Assessment and Testing/5. Test Result Analysis/42. Targeted Reporting.mp4
2.4 MB
Part 1/CISSP® - Security Assessment and Testing/5. Test Result Analysis/43. Data Analysis.mp4
921 kB
Part 1/CISSP® - Security Assessment and Testing/5. Test Result Analysis/44. Penetration Testing Reports.mp4
393 kB
Part 1/CISSP® - Security Assessment and Testing/5. Test Result Analysis/45. Reporting Challenges.mp4
1.9 MB
Part 1/CISSP® - Security Assessment and Testing/5. Test Result Analysis/46. Penetration Testing Report Anatomy.mp4
6.1 MB
Part 1/CISSP® - Security Assessment and Testing/5. Test Result Analysis/47. Summary.mp4
1.1 MB
Part 1/CISSP® - Security Assessment and Testing/6. Third-party Assessment/48. Introduction.mp4
1.9 MB
Part 1/CISSP® - Security Assessment and Testing/6. Third-party Assessment/49. Third-party Vendors.mp4
1.7 MB
Part 1/CISSP® - Security Assessment and Testing/6. Third-party Assessment/50. Evaluating Guidelines.mp4
1.3 MB
Part 1/CISSP® - Security Assessment and Testing/6. Third-party Assessment/51. Audit Reports.mp4
946 kB
Part 1/CISSP® - Security Assessment and Testing/6. Third-party Assessment/52. SSAE16.mp4
1.2 MB
Part 1/CISSP® - Security Assessment and Testing/6. Third-party Assessment/53. Audit Stages.mp4
1.5 MB
Part 1/CISSP® - Security Assessment and Testing/6. Third-party Assessment/54. Summary.mp4
937 kB
Part 1/CISSP® - Security Assessment and Testing/7. Information Security Continuous Monitoring/55. Introduction.mp4
1.7 MB
Part 1/CISSP® - Security Assessment and Testing/7. Information Security Continuous Monitoring/56. What Is ISCM.mp4
973 kB
Part 1/CISSP® - Security Assessment and Testing/7. Information Security Continuous Monitoring/57. ISCM Strategy.mp4
798 kB
Part 1/CISSP® - Security Assessment and Testing/7. Information Security Continuous Monitoring/58. Defining Your ISCM Program Strategy.mp4
1.8 MB
Part 1/CISSP® - Security Assessment and Testing/7. Information Security Continuous Monitoring/59. Establishing Your ISCM Program Strategy.mp4
1.3 MB
Part 1/CISSP® - Security Assessment and Testing/7. Information Security Continuous Monitoring/60. Implementing Your ISCM Program Strategy.mp4
1.3 MB
Part 1/CISSP® - Security Assessment and Testing/7. Information Security Continuous Monitoring/61. Analyzing Your ISCM Program Strategy.mp4
1.2 MB
Part 1/CISSP® - Security Assessment and Testing/7. Information Security Continuous Monitoring/62. Respond to ISCM Findings.mp4
1.4 MB
Part 1/CISSP® - Security Assessment and Testing/7. Information Security Continuous Monitoring/63. Review Your ISCM Program Strategy.mp4
1.1 MB
Part 1/CISSP® - Security Assessment and Testing/7. Information Security Continuous Monitoring/64. Summary.mp4
1.3 MB
Part 1/CISSP® - Security Engineering/cissp-security-engineering.zip
14 MB
Part 1/CISSP® - Security Engineering/1. Introduction/01. CISSP® - Security Engineering.mp4
1.7 MB
Part 1/CISSP® - Security Engineering/1. Introduction/02. What's Security Engineering and What's Next.mp4
3.4 MB
Part 1/CISSP® - Security Engineering/2. Secure Design Principles and Processes/03. Introduction to Secure Design Principles and Processes.mp4
2.2 MB
Part 1/CISSP® - Security Engineering/2. Secure Design Principles and Processes/04. Software_System Design Lifecycle.mp4
2.8 MB
Part 1/CISSP® - Security Engineering/2. Secure Design Principles and Processes/05. Requirements Phase.mp4
1.7 MB
Part 1/CISSP® - Security Engineering/2. Secure Design Principles and Processes/06. Design Phase.mp4
3.7 MB
Part 1/CISSP® - Security Engineering/2. Secure Design Principles and Processes/07. Implementation Phase.mp4
1.1 MB
Part 1/CISSP® - Security Engineering/2. Secure Design Principles and Processes/08. Integration and Testing Phase.mp4
3.0 MB
Part 1/CISSP® - Security Engineering/2. Secure Design Principles and Processes/09. Transition to Operations Phase.mp4
2.2 MB
Part 1/CISSP® - Security Engineering/2. Secure Design Principles and Processes/10. NIST Security Engineering Principles.mp4
2.4 MB
Part 1/CISSP® - Security Engineering/2. Secure Design Principles and Processes/11. Security Foundation Principles.mp4
4.8 MB
Part 1/CISSP® - Security Engineering/2. Secure Design Principles and Processes/12. Risk Based Principles.mp4
7.6 MB
Part 1/CISSP® - Security Engineering/2. Secure Design Principles and Processes/13. Ease of Use Principles.mp4
4.8 MB
Part 1/CISSP® - Security Engineering/2. Secure Design Principles and Processes/14. Increase Resilience Principles.mp4
10 MB
Part 1/CISSP® - Security Engineering/2. Secure Design Principles and Processes/15. Reduce Vulnerabilities Principles.mp4
6.2 MB
Part 1/CISSP® - Security Engineering/2. Secure Design Principles and Processes/16. Design with Network in Mind Principles.mp4
5.9 MB
Part 1/CISSP® - Security Engineering/2. Secure Design Principles and Processes/17. Summary and What’s Next.mp4
1.9 MB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/18. Introduction to Fundamental Concepts of Security Models.mp4
2.0 MB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/19. Type of Security Models.mp4
1.1 MB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/20. Information Flow Security Model.mp4
2.4 MB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/21. Matrix-based Security Model.mp4
2.0 MB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/22. Multi-level Lattice Security Model.mp4
1.4 MB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/23. Non-interference Security Model.mp4
2.6 MB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/24. State Machine Security Model.mp4
3.6 MB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/25. Common Security Model Examples.mp4
512 kB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/26. Bell-LaPadula Confidentiality Security Model.mp4
6.4 MB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/27. Biba Integrity Security Model.mp4
3.5 MB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/28. Brewer-Nash (The Chinese Wall) Security Model.mp4
910 kB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/29. Clark Wilson Security Model.mp4
1.6 MB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/30. Graham-Denning Security Model.mp4
1.1 MB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/31. Security Architecture Frameworks.mp4
1.0 MB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/32. The Open Group Architecture Framework (TOGAF).mp4
2.6 MB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/33. Zachman Framework.mp4
2.3 MB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/34. Sherwood Applied Business Security Architecture (SABSA).mp4
1.7 MB
Part 1/CISSP® - Security Engineering/3. Fundamental Concepts of Security Models/35. Summary and What’s Next.mp4
1.4 MB
Part 1/CISSP® - Security Engineering/4. Security Evaluation Models/36. Introduction to Security Evaluation Models.mp4
2.0 MB
Part 1/CISSP® - Security Engineering/4. Security Evaluation Models/37. Certification and Accreditation.mp4
3.4 MB
Part 1/CISSP® - Security Engineering/4. Security Evaluation Models/38. Product Evaluation Models.mp4
656 kB
Part 1/CISSP® - Security Engineering/4. Security Evaluation Models/39. Trusted Computer System Evaluation Criteria (TCSEC).mp4
13 MB
Part 1/CISSP® - Security Engineering/4. Security Evaluation Models/40. Information Technology Security Evaluation Criteria (ITSEC).mp4
13 MB
Part 1/CISSP® - Security Engineering/4. Security Evaluation Models/41. The Common Criteria.mp4
4.8 MB
Part 1/CISSP® - Security Engineering/4. Security Evaluation Models/42. Security Implementation Guidelines.mp4
1.5 MB
Part 1/CISSP® - Security Engineering/4. Security Evaluation Models/43. ISO_IEC 27001 and 27002 Security Standards.mp4
7.4 MB
Part 1/CISSP® - Security Engineering/4. Security Evaluation Models/44. Control Objects for Information and Related Technology (COBIT).mp4
2.8 MB
Part 1/CISSP® - Security Engineering/4. Security Evaluation Models/45. Payment Card Industry Data Security Standard (PCI-DSS).mp4
7.7 MB
Part 1/CISSP® - Security Engineering/4. Security Evaluation Models/46. Summary and What’s Next.mp4
1.6 MB
Part 1/CISSP® - Security Engineering/5. Security Capabilities of Information Systems/47. Introduction to Security Capabilities of Information Systems.mp4
1.5 MB
Part 1/CISSP® - Security Engineering/5. Security Capabilities of Information Systems/48. Access Control Mechanisms.mp4
1.4 MB
Part 1/CISSP® - Security Engineering/5. Security Capabilities of Information Systems/49. Secure Memory Management.mp4
3.8 MB
Part 1/CISSP® - Security Engineering/5. Security Capabilities of Information Systems/50. State and Layering.mp4
2.4 MB
Part 1/CISSP® - Security Engineering/5. Security Capabilities of Information Systems/51. Cryptographic Protections.mp4
2.7 MB
Part 1/CISSP® - Security Engineering/5. Security Capabilities of Information Systems/52. Host Firewalls and Intrusion Prevention.mp4
956 kB
Part 1/CISSP® - Security Engineering/5. Security Capabilities of Information Systems/53. Auditing and Monitoring Controls.mp4
2.1 MB
Part 1/CISSP® - Security Engineering/5. Security Capabilities of Information Systems/54. Virtualization.mp4
2.8 MB
Part 1/CISSP® - Security Engineering/5. Security Capabilities of Information Systems/55. Summary and What’s Next.mp4
1.1 MB
Part 1/CISSP® - Security Engineering/6. Vulnerabilities in Security Architecture and Technology Components/56. Introduction to Vulnerabilities in Security Architecture and Technology Components.mp4
2.6 MB
Part 1/CISSP® - Security Engineering/6. Vulnerabilities in Security Architecture and Technology Components/57. Completely Secure Any System.mp4
2.4 MB
Part 1/CISSP® - Security Engineering/6. Vulnerabilities in Security Architecture and Technology Components/58. Vulnerability Types.mp4
8.8 MB
Part 1/CISSP® - Security Engineering/6. Vulnerabilities in Security Architecture and Technology Components/59. The CIA Triad.mp4
1.8 MB
Part 1/CISSP® - Security Engineering/6. Vulnerabilities in Security Architecture and Technology Components/60. Security Architecture Vulnerabilities.mp4
5.9 MB
Part 1/CISSP® - Security Engineering/6. Vulnerabilities in Security Architecture and Technology Components/61. Technology Component Vulnerabilities.mp4
4.1 MB
Part 1/CISSP® - Security Engineering/6. Vulnerabilities in Security Architecture and Technology Components/62. Summary and What’s Next.mp4
2.0 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/63. Introduction to Cryptography.mp4
1.6 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/64. Cryptography Is Typically Bypassed, Not Penetrated.mp4
1.7 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/65. Basic Concept of Cryptography.mp4
5.2 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/66. Cryptography Isn’t New!.mp4
4.9 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/67. The CIA Triad.mp4
3.0 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/68. Key Length.mp4
2.7 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/69. Cipher Types.mp4
2.2 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/70. Forms of Cryptography.mp4
4.2 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/71. Symmetric Cryptography.mp4
1.6 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/72. Data Encryption Standard (DES).mp4
5.6 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/73. Double DES (2DES).mp4
1.1 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/74. Triple DES (3DES).mp4
1.3 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/75. Advanced Encryption Standard (Rijndael).mp4
2.0 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/76. Asymmetric Cryptography.mp4
4.3 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/77. Hashing Functions.mp4
2.1 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/78. Hashing Attacks.mp4
2.9 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/79. Methods of Cryptanalytic Attacks.mp4
1.5 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/80. Cryptographic Lifecycle.mp4
1.8 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/81. Cryptography Law.mp4
2.0 MB
Part 1/CISSP® - Security Engineering/7. Cryptography/82. Summary and What’s Next.mp4
1.3 MB
Part 1/CISSP® - Security Engineering/8. Site and Facility Secure Design/83. Introduction to Site and Facility Secure Design.mp4
1.6 MB
Part 1/CISSP® - Security Engineering/8. Site and Facility Secure Design/84. Physical Security Control Design.mp4
2.6 MB
Part 1/CISSP® - Security Engineering/8. Site and Facility Secure Design/85. Crime Prevention Through Environmental Design.mp4
2.4 MB
Part 1/CISSP® - Security Engineering/8. Site and Facility Secure Design/86. Physical Security Requirements and Resources.mp4
3.3 MB
Part 1/CISSP® - Security Engineering/8. Site and Facility Secure Design/87. Key Facility Protection Points.mp4
370 kB
Part 1/CISSP® - Security Engineering/8. Site and Facility Secure Design/88. Facility Access.mp4
2.0 MB
Part 1/CISSP® - Security Engineering/8. Site and Facility Secure Design/89. Support Equipment Rooms.mp4
1.4 MB
Part 1/CISSP® - Security Engineering/8. Site and Facility Secure Design/90. Server and Technology Component Rooms.mp4
845 kB
Part 1/CISSP® - Security Engineering/8. Site and Facility Secure Design/91. Restricted Work Areas.mp4
1.9 MB
Part 1/CISSP® - Security Engineering/8. Site and Facility Secure Design/92. Summary and What’s Next.mp4
1.7 MB
Part 1/CISSP® - Security Operations/cissp-security-operations.zip
9.0 MB
Part 1/CISSP® - Security Operations/1. Course Overview/01. Course Overview.mp4
3.4 MB
Part 1/CISSP® - Security Operations/2. Introduction to Security Operations/02. Introduction.mp4
2.8 MB
Part 1/CISSP® - Security Operations/2. Introduction to Security Operations/03. Security Operations Foundations.mp4
4.6 MB
Part 1/CISSP® - Security Operations/2. Introduction to Security Operations/04. Conclusion.mp4
829 kB
Part 1/CISSP® - Security Operations/3. Digital Forensics/05. Introduction to Digital Forensics.mp4
2.2 MB
Part 1/CISSP® - Security Operations/3. Digital Forensics/06. Digital Forensics Foundations.mp4
9.6 MB
Part 1/CISSP® - Security Operations/3. Digital Forensics/07. Creating a Digital Forensics Capability.mp4
13 MB
Part 1/CISSP® - Security Operations/3. Digital Forensics/08. Conclusion.mp4
1.3 MB
Part 1/CISSP® - Security Operations/4. Logging and Monitoring/09. Introduction.mp4
869 kB
Part 1/CISSP® - Security Operations/4. Logging and Monitoring/10. Logging and Monitoring Basics.mp4
6.8 MB
Part 1/CISSP® - Security Operations/4. Logging and Monitoring/11. Log Management.mp4
9.2 MB
Part 1/CISSP® - Security Operations/4. Logging and Monitoring/12. Logging and Monitoring Concerns.mp4
9.6 MB
Part 1/CISSP® - Security Operations/4. Logging and Monitoring/13. Conclusion.mp4
716 kB
Part 1/CISSP® - Security Operations/5. Vulnerability Management/14. Introduction.mp4
928 kB
Part 1/CISSP® - Security Operations/5. Vulnerability Management/15. Vulnerability Assessment.mp4
9.4 MB
Part 1/CISSP® - Security Operations/5. Vulnerability Management/16. Patch Management.mp4
7.1 MB
Part 1/CISSP® - Security Operations/5. Vulnerability Management/17. Conclusion.mp4
861 kB
Part 1/CISSP® - Security Operations/6. Change Management/18. Introduction.mp4
924 kB
Part 1/CISSP® - Security Operations/6. Change Management/19. Change Control Process.mp4
12 MB
Part 1/CISSP® - Security Operations/6. Change Management/20. Conclusion.mp4
880 kB
Part 1/CISSP® - Security Operations/7. Operate and Maintain Protective Controls/21. Introduction.mp4
1.2 MB
Part 1/CISSP® - Security Operations/7. Operate and Maintain Protective Controls/22. Maintaining and Operating Protective Controls.mp4
14 MB
Part 1/CISSP® - Security Operations/7. Operate and Maintain Protective Controls/23. Important Terms and Conclusion.mp4
3.0 MB
Part 1/CISSP® - Security Operations/8. Incident Management/24. Introduction.mp4
812 kB
Part 1/CISSP® - Security Operations/8. Incident Management/25. Creating an Incident Response Capability.mp4
4.7 MB
Part 1/CISSP® - Security Operations/8. Incident Management/26. Incident Response Life Cycle.mp4
5.4 MB
Part 1/CISSP® - Security Operations/8. Incident Management/27. Conclusion.mp4
574 kB
Part 1/CISSP® - Security Operations/9. Investigative Types/28. Introduction.mp4
1.0 MB
Part 1/CISSP® - Security Operations/9. Investigative Types/29. Investigative Types.mp4
4.9 MB
Part 1/CISSP® - Security Operations/9. Investigative Types/30. Conclusion.mp4
1.2 MB
Part 1/CISSP® - Security Operations/10. Evidence Handling/31. Introduction.mp4
1.1 MB
Part 1/CISSP® - Security Operations/10. Evidence Handling/32. Rules of Evidence.mp4
3.8 MB
Part 1/CISSP® - Security Operations/10. Evidence Handling/33. Conclusion.mp4
743 kB
Part 1/CISSP® - Security Operations/11. Resource Provisioning/34. Introduction.mp4
1.2 MB
Part 1/CISSP® - Security Operations/11. Resource Provisioning/35. Provisioning Assets.mp4
8.6 MB
Part 1/CISSP® - Security Operations/11. Resource Provisioning/36. Conclusion.mp4
1.2 MB
Part 1/CISSP® - Security Operations/12. Recovery Strategies/37. Introduction.mp4
1.2 MB
Part 1/CISSP® - Security Operations/12. Recovery Strategies/38. Recovery Strategies.mp4
9.0 MB
Part 1/CISSP® - Security Operations/12. Recovery Strategies/39. Conclusion.mp4
724 kB
Part 1/CISSP® - Security Operations/13. Personnel Privacy and Safety/40. Introduction.mp4
738 kB
Part 1/CISSP® - Security Operations/13. Personnel Privacy and Safety/41. Privacy.mp4
6.4 MB
Part 1/CISSP® - Security Operations/13. Personnel Privacy and Safety/42. Safety Matters.mp4
12 MB
Part 1/CISSP® - Security Operations/13. Personnel Privacy and Safety/43. Conclusion.mp4
1.4 MB
Part 1/CISSP® - Security Operations/14. Business Continuity and Disaster Recovery/44. Introduction.mp4
1.3 MB
Part 1/CISSP® - Security Operations/14. Business Continuity and Disaster Recovery/45. Disaster Recovery and Business Continuity.mp4
9.2 MB
Part 1/CISSP® - Security Operations/14. Business Continuity and Disaster Recovery/46. Conclusion.mp4
1.5 MB
Part 1/CISSP® - Security Operations/15. Internal Physical Security/47. Introduction.mp4
1.1 MB
Part 1/CISSP® - Security Operations/15. Internal Physical Security/48. Alarms, Access Cards, Biometrics, and Locks.mp4
16 MB
Part 1/CISSP® - Security Operations/15. Internal Physical Security/49. Key Controls.mp4
2.7 MB
Part 1/CISSP® - Security Operations/15. Internal Physical Security/50. Mantraps, Safes, Vaults, and Turnstiles.mp4
5.0 MB
Part 1/CISSP® - Security Operations/15. Internal Physical Security/51. Conclusion.mp4
694 kB
Part 1/CISSP® - Security Operations/16. Securing Assets/52. Introduction.mp4
910 kB
Part 1/CISSP® - Security Operations/16. Securing Assets/53. Protecting Security Equipment.mp4
7.7 MB
Part 1/CISSP® - Security Operations/16. Securing Assets/54. Conclusion.mp4
874 kB
Part 1/CISSP® - Security Operations/17. External Physical Security/55. Introduction.mp4
1.3 MB
Part 1/CISSP® - Security Operations/17. External Physical Security/56. Barriers.mp4
19 MB
Part 1/CISSP® - Security Operations/17. External Physical Security/57. Lighting.mp4
9.1 MB
Part 1/CISSP® - Security Operations/17. External Physical Security/58. Closed Circuit Television.mp4
2.9 MB
Part 1/CISSP® - Security Operations/17. External Physical Security/59. Conclusion.mp4
831 kB
Part 1/CISSP® - Software Development Security/cissp-software-development-security.zip
27 MB
Part 1/CISSP® - Software Development Security/1. Introduction/01. Introduction.mp4
4.2 MB
Part 1/CISSP® - Software Development Security/1. Introduction/02. Overview.mp4
9.3 MB
Part 1/CISSP® - Software Development Security/2. Application Security/03. Overview.mp4
2.4 MB
Part 1/CISSP® - Software Development Security/2. Application Security/04. The Importance of Application Security.mp4
18 MB
Part 1/CISSP® - Software Development Security/2. Application Security/05. Governance.mp4
12 MB
Part 1/CISSP® - Software Development Security/2. Application Security/06. Controls, Versioning, and Change Control.mp4
13 MB
Part 1/CISSP® - Software Development Security/2. Application Security/07. Process Improvement.mp4
11 MB
Part 1/CISSP® - Software Development Security/2. Application Security/08. Personnel and Conclusion.mp4
2.9 MB
Part 1/CISSP® - Software Development Security/3. Development Life Cycle/09. Introduction.mp4
2.6 MB
Part 1/CISSP® - Software Development Security/3. Development Life Cycle/10. Terminology and Introduction to SDLC.mp4
5.9 MB
Part 1/CISSP® - Software Development Security/3. Development Life Cycle/11. Injecting Security into the SDLC.mp4
14 MB
Part 1/CISSP® - Software Development Security/3. Development Life Cycle/12. Why Use Software Development Models.mp4
12 MB
Part 1/CISSP® - Software Development Security/3. Development Life Cycle/13. Common Software Development Models.mp4
16 MB
Part 1/CISSP® - Software Development Security/3. Development Life Cycle/14. Agile Methodologies.mp4
7.0 MB
Part 1/CISSP® - Software Development Security/3. Development Life Cycle/15. Conclusion.mp4
937 kB
Part 1/CISSP® - Software Development Security/4. Security Impact of Acquired Software/16. Introduction.mp4
1.2 MB
Part 1/CISSP® - Software Development Security/4. Security Impact of Acquired Software/17. Impact of Acquired Software.mp4
12 MB
Part 1/CISSP® - Software Development Security/4. Security Impact of Acquired Software/18. Governance.mp4
17 MB
Part 1/CISSP® - Software Development Security/4. Security Impact of Acquired Software/19. References and Conclusion.mp4
2.0 MB
Part 1/CISSP® - Software Development Security/5. Software Threats/20. Introduction.mp4
1.1 MB
Part 1/CISSP® - Software Development Security/5. Software Threats/21. Misconfigurations, Buffer Overflows, Injection.mp4
10 MB
Part 1/CISSP® - Software Development Security/5. Software Threats/22. Path Traversal, Covert Channels, DOS, Trap Doors, Flaws.mp4
18 MB
Part 1/CISSP® - Software Development Security/5. Software Threats/23. Social Engineering, Errors, XSS, Brute Force, CSRF.mp4
13 MB
Part 1/CISSP® - Software Development Security/5. Software Threats/24. File Inclusion, Violations, Undocumented Functionality.mp4
6.7 MB
Part 1/CISSP® - Software Development Security/5. Software Threats/25. Metadata and Conclusion.mp4
2.2 MB
Part 1/CISSP® - Software Development Security/6. Programming Language Concepts and Concerns/26. Introduction.mp4
2.3 MB
Part 1/CISSP® - Software Development Security/6. Programming Language Concepts and Concerns/27. Programming Language Concepts.mp4
15 MB
Part 1/CISSP® - Software Development Security/6. Programming Language Concepts and Concerns/28. Introduction to Object Oriented Programming.mp4
23 MB
Part 1/CISSP® - Software Development Security/6. Programming Language Concepts and Concerns/29. Distributed Programming and Course Conclusion.mp4
6.1 MB
Part 1/CISSP® - Software Development Security/7. Secure Coding and Security Control Concepts/30. Introduction.mp4
2.7 MB
Part 1/CISSP® - Software Development Security/7. Secure Coding and Security Control Concepts/31. The Cause of Software Vulnerabilities.mp4
5.4 MB
Part 1/CISSP® - Software Development Security/7. Secure Coding and Security Control Concepts/32. Defense in Depth and Input Validation.mp4
8.1 MB
Part 1/CISSP® - Software Development Security/7. Secure Coding and Security Control Concepts/33. Outputs, Cryptography, and Fail Secure.mp4
7.0 MB
Part 1/CISSP® - Software Development Security/7. Secure Coding and Security Control Concepts/34. Memory Protection, Architecture, and Code Review.mp4
10 MB
Part 1/CISSP® - Software Development Security/7. Secure Coding and Security Control Concepts/35. Code Reuse, Security Testing, and Patching.mp4
16 MB
Part 1/CISSP® - Software Development Security/7. Secure Coding and Security Control Concepts/36. Deployment and Well Defined Systems.mp4
9.9 MB
Part 1/CISSP® - Software Development Security/7. Secure Coding and Security Control Concepts/37. Separation of Duties and Anti-malware.mp4
8.0 MB
Part 1/CISSP® - Software Development Security/7. Secure Coding and Security Control Concepts/38. Audit Trails and Course Conclusion.mp4
8.4 MB
Part 1/Claims-based Identity for Windows - The Big Picture/claims-based-identity-big-picture.zip
4.2 MB
Part 1/Claims-based Identity for Windows - The Big Picture/1. Claims-Based Identity for Windows - The Big Picture/01. Course Introduction.mp4
2.0 MB
Part 1/Claims-based Identity for Windows - The Big Picture/2. Understanding Claims-Based Identity/02. The Problem - Too Much Diversity.mp4
7.9 MB
Part 1/Claims-based Identity for Windows - The Big Picture/2. Understanding Claims-Based Identity/03. The Solution - Claims-Based Identity.mp4
4.5 MB
Part 1/Claims-based Identity for Windows - The Big Picture/2. Understanding Claims-Based Identity/04. STSs and Identity Providers.mp4
2.8 MB
Part 1/Claims-based Identity for Windows - The Big Picture/2. Understanding Claims-Based Identity/05. Getting a Token.mp4
2.7 MB
Part 1/Claims-based Identity for Windows - The Big Picture/2. Understanding Claims-Based Identity/06. Using a Token.mp4
4.0 MB
Part 1/Claims-based Identity for Windows - The Big Picture/2. Understanding Claims-Based Identity/07. How Applications Use Claims.mp4
5.1 MB
Part 1/Claims-based Identity for Windows - The Big Picture/2. Understanding Claims-Based Identity/08. Using Multiple Identity Providers.mp4
4.7 MB
Part 1/Claims-based Identity for Windows - The Big Picture/2. Understanding Claims-Based Identity/09. Identity Across Organizations.mp4
4.9 MB
Part 1/Claims-based Identity for Windows - The Big Picture/2. Understanding Claims-Based Identity/10. Identity Federation.mp4
5.7 MB
Part 1/Claims-based Identity for Windows - The Big Picture/2. Understanding Claims-Based Identity/11. Claims Transformation.mp4
3.5 MB
Part 1/Claims-based Identity for Windows - The Big Picture/2. Understanding Claims-Based Identity/12. Summary.mp4
1.4 MB
Part 1/Claims-based Identity for Windows - The Big Picture/3. Implementing Claims-Based Identity - Microsoft Technologies/13. Microsoft Components for Claims-Based Identity.mp4
6.1 MB
Part 1/Claims-based Identity for Windows - The Big Picture/3. Implementing Claims-Based Identity - Microsoft Technologies/14. Windows Server Active Directory with AD FS.mp4
5.5 MB
Part 1/Claims-based Identity for Windows - The Big Picture/3. Implementing Claims-Based Identity - Microsoft Technologies/15. Windows Azure Active Directory.mp4
6.4 MB
Part 1/Claims-based Identity for Windows - The Big Picture/3. Implementing Claims-Based Identity - Microsoft Technologies/16. Windows Azure Active Directory Access Control.mp4
4.5 MB
Part 1/Claims-based Identity for Windows - The Big Picture/3. Implementing Claims-Based Identity - Microsoft Technologies/17. Windows Identity Foundation.mp4
3.1 MB
Part 1/Claims-based Identity for Windows - The Big Picture/3. Implementing Claims-Based Identity - Microsoft Technologies/18. Summary.mp4
2.4 MB
Part 1/Claims-based Identity for Windows - The Big Picture/4. Using Claims-Based Identity - Scenarios#/19. Accessing an Enterprise Application - On-Premises.mp4
7.8 MB
Part 1/Claims-based Identity for Windows - The Big Picture/4. Using Claims-Based Identity - Scenarios#/20. Accessing an Enterprise Application - Via the Internet.mp4
3.4 MB
Part 1/Claims-based Identity for Windows - The Big Picture/4. Using Claims-Based Identity - Scenarios#/21. Accessing an Enterprise Application - In the Cloud.mp4
3.6 MB
Part 1/Claims-based Identity for Windows - The Big Picture/4. Using Claims-Based Identity - Scenarios#/22. Single Sign-On to an Application in Another Enterprise - Using Federation.mp4
10 MB
Part 1/Claims-based Identity for Windows - The Big Picture/4. Using Claims-Based Identity - Scenarios#/23. Using Windows Azure Active Directory as an Identity Provider.mp4
4.0 MB
Part 1/Claims-based Identity for Windows - The Big Picture/4. Using Claims-Based Identity - Scenarios#/24. Using Windows Azure Active Directory as a Federation Provider.mp4
5.8 MB
Part 1/Claims-based Identity for Windows - The Big Picture/4. Using Claims-Based Identity - Scenarios#/25. Using Windows Azure Active Directory Access Control as a Federation Provider.mp4
9.3 MB
Part 1/Claims-based Identity for Windows - The Big Picture/4. Using Claims-Based Identity - Scenarios#/26. Allowing Logins with Facebook and Other IDPs.mp4
7.9 MB
Part 1/Claims-based Identity for Windows - The Big Picture/4. Using Claims-Based Identity - Scenarios#/27. Summary.mp4
2.1 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/computing-communication-business-integration-casp-cas-002.zip
1.9 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/1. Course Overview/01. Course Overview.mp4
4.9 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/2. Computing, Communications, and Business Discipline Integration/02. Communicating with Stakeholders from Other Disciplines.mp4
6.3 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/2. Computing, Communications, and Business Discipline Integration/03. Sales Staff.mp4
6.0 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/2. Computing, Communications, and Business Discipline Integration/04. Programmers.mp4
4.1 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/2. Computing, Communications, and Business Discipline Integration/05. Database Administrators.mp4
3.8 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/2. Computing, Communications, and Business Discipline Integration/06. Network Administrators.mp4
5.1 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/2. Computing, Communications, and Business Discipline Integration/07. Executive Management.mp4
7.6 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/2. Computing, Communications, and Business Discipline Integration/08. Financial Managers.mp4
8.1 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/2. Computing, Communications, and Business Discipline Integration/09. Human Resources.mp4
2.2 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/2. Computing, Communications, and Business Discipline Integration/10. Emergency Response Teams.mp4
5.1 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/2. Computing, Communications, and Business Discipline Integration/11. Facilities and Physical Security Managers.mp4
4.9 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/2. Computing, Communications, and Business Discipline Integration/12. Providing Objective Guidance.mp4
2.8 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/2. Computing, Communications, and Business Discipline Integration/13. Establishing Effective Collaboration Within Teams.mp4
3.2 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/2. Computing, Communications, and Business Discipline Integration/14. IT Governance.mp4
4.0 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/3. Facilitating Collaboration to Achieve Security Goals/15. Module Intro and Security of Unified Collaboration Tools.mp4
4.8 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/3. Facilitating Collaboration to Achieve Security Goals/16. Web and Video Conferencing.mp4
8.9 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/3. Facilitating Collaboration to Achieve Security Goals/17. Instant Messaging.mp4
6.6 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/3. Facilitating Collaboration to Achieve Security Goals/18. Desktop Sharing.mp4
3.6 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/3. Facilitating Collaboration to Achieve Security Goals/19. Remote Assistance and Remote Access Security.mp4
7.6 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/3. Facilitating Collaboration to Achieve Security Goals/20. Presence and Presence Security Concerns.mp4
7.4 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/3. Facilitating Collaboration to Achieve Security Goals/21. Email and Email Security Concerns.mp4
6.8 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/3. Facilitating Collaboration to Achieve Security Goals/22. Telephony and VoIP Security.mp4
4.6 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/3. Facilitating Collaboration to Achieve Security Goals/23. Collaboration Sites and Social Media.mp4
5.9 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/3. Facilitating Collaboration to Achieve Security Goals/24. Cloud-based Collaboration.mp4
6.0 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/3. Facilitating Collaboration to Achieve Security Goals/25. Remote Access and VPNs.mp4
6.0 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/3. Facilitating Collaboration to Achieve Security Goals/26. Mobile Device Management and BYOD Concerns.mp4
18 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/3. Facilitating Collaboration to Achieve Security Goals/27. Over-the-air Technologies.mp4
13 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/28. Module Intro and End-to-end Solution Ownership.mp4
6.1 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/29. Operational Activities.mp4
3.9 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/30. Maintenance.mp4
6.3 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/31. Change Management_Rollback Assessment.mp4
3.2 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/32. Commission_Decommission of Assets.mp4
3.3 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/33. Asset Disposal.mp4
3.2 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/34. Asset_Object Reuse.mp4
2.2 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/35. General Change Management.mp4
2.3 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/36. SDLC.mp4
7.3 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/37. NIST SP 800-64 and Session Initiation Phase.mp4
3.6 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/38. Systems Acquisition_Development Phase.mp4
1.4 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/39. Implementation_Assessment Phase.mp4
1.8 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/40. Operations_Maintenance Phase.mp4
1.8 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/41. Disposal_Sunset Phase.mp4
2.2 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/42. Security Requirements Traceability Matrix (SRTM).mp4
3.1 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/43. Validation and Acceptance Testing.mp4
4.3 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/44. Agile Software Development.mp4
3.3 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/45. Waterfall and Spiral Development Methods.mp4
5.0 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/46. Adapt Solutions to Address Emerging Security Trends.mp4
2.8 MB
Part 1/Computing, Communication, and Business Integration for CASP (CAS-002)/4. Implement Security Activities Across the Technology Lifecycle/47. Asset Management, Inventory Control, and RFID.mp4
8.6 MB
Part 1/Conducting Network Vulnerability Analysis/network-vulnerability-analysis-conducting.zip
4.0 MB
Part 1/Conducting Network Vulnerability Analysis/1. Course Overview/01. Course Overview.mp4
3.0 MB
Part 1/Conducting Network Vulnerability Analysis/2. Course Concepts/02. Introduction.mp4
6.2 MB
Part 1/Conducting Network Vulnerability Analysis/2. Course Concepts/03. Course Scenario.mp4
4.5 MB
Part 1/Conducting Network Vulnerability Analysis/2. Course Concepts/04. Security Vulnerability and Summary.mp4
5.1 MB
Part 1/Conducting Network Vulnerability Analysis/3. Preparing the Toolkit/05. Introduction.mp4
6.4 MB
Part 1/Conducting Network Vulnerability Analysis/3. Preparing the Toolkit/06. Course Virtual Machines.mp4
22 MB
Part 1/Conducting Network Vulnerability Analysis/3. Preparing the Toolkit/07. Downloading and Installing Nmap.mp4
5.1 MB
Part 1/Conducting Network Vulnerability Analysis/3. Preparing the Toolkit/08. Demo - Downloading and Installing Nmap.mp4
21 MB
Part 1/Conducting Network Vulnerability Analysis/3. Preparing the Toolkit/09. Selecting Virtual Machine Software and Summary.mp4
7.4 MB
Part 1/Conducting Network Vulnerability Analysis/4. Performing the Scanning Methodology/10. Introduction.mp4
4.8 MB
Part 1/Conducting Network Vulnerability Analysis/4. Performing the Scanning Methodology/11. Demo - Non-intrusive Target Search.mp4
27 MB
Part 1/Conducting Network Vulnerability Analysis/4. Performing the Scanning Methodology/12. Defining Intrusive Target Search.mp4
3.7 MB
Part 1/Conducting Network Vulnerability Analysis/4. Performing the Scanning Methodology/13. Demo - Finding Live Systems.mp4
5.1 MB
Part 1/Conducting Network Vulnerability Analysis/4. Performing the Scanning Methodology/14. Identifying Ports and Services.mp4
4.7 MB
Part 1/Conducting Network Vulnerability Analysis/4. Performing the Scanning Methodology/15. Demo - Scanning Ports and Services.mp4
40 MB
Part 1/Conducting Network Vulnerability Analysis/4. Performing the Scanning Methodology/16. Enumerating and Identifying Vulnerabilities.mp4
2.9 MB
Part 1/Conducting Network Vulnerability Analysis/4. Performing the Scanning Methodology/17. Demo - Enumerating System Information.mp4
45 MB
Part 1/Conducting Network Vulnerability Analysis/4. Performing the Scanning Methodology/18. Module Summary.mp4
1.6 MB
Part 1/Conducting Network Vulnerability Analysis/5. Leveraging the Internet to Find Vulnerabilities/19. Overview.mp4
3.5 MB
Part 1/Conducting Network Vulnerability Analysis/5. Leveraging the Internet to Find Vulnerabilities/20. Demo - Exploring Search Engine Capability.mp4
10 MB
Part 1/Conducting Network Vulnerability Analysis/5. Leveraging the Internet to Find Vulnerabilities/21. Examining Common Vulnerability Sites.mp4
3.0 MB
Part 1/Conducting Network Vulnerability Analysis/5. Leveraging the Internet to Find Vulnerabilities/22. Demo - Leveraging Vulnerability Sites.mp4
44 MB
Part 1/Conducting Network Vulnerability Analysis/5. Leveraging the Internet to Find Vulnerabilities/23. Module Summary.mp4
2.8 MB
Part 1/Conducting Network Vulnerability Analysis/6. Understanding the Types of Vulnerability Scanning/24. Overview and Passive Analysis.mp4
3.6 MB
Part 1/Conducting Network Vulnerability Analysis/6. Understanding the Types of Vulnerability Scanning/25. Demo - Conducting Passive Analysis.mp4
17 MB
Part 1/Conducting Network Vulnerability Analysis/6. Understanding the Types of Vulnerability Scanning/26. Actively Scanning for Flaws.mp4
4.1 MB
Part 1/Conducting Network Vulnerability Analysis/6. Understanding the Types of Vulnerability Scanning/27. Demo - Conducting Active Scanning.mp4
20 MB
Part 1/Conducting Network Vulnerability Analysis/6. Understanding the Types of Vulnerability Scanning/28. Reviewing Vulnerability Scanning Tools.mp4
2.1 MB
Part 1/Conducting Network Vulnerability Analysis/6. Understanding the Types of Vulnerability Scanning/29. Module Summary.mp4
1.8 MB
Part 1/Conducting Network Vulnerability Analysis/7. Executing Vulnerability Scanning/30. Overview.mp4
3.9 MB
Part 1/Conducting Network Vulnerability Analysis/7. Executing Vulnerability Scanning/31. Demo - Nessus.mp4
18 MB
Part 1/Conducting Network Vulnerability Analysis/7. Executing Vulnerability Scanning/32. Introducing Nexpose.mp4
2.6 MB
Part 1/Conducting Network Vulnerability Analysis/7. Executing Vulnerability Scanning/33. Demo - Nexpose.mp4
16 MB
Part 1/Conducting Network Vulnerability Analysis/7. Executing Vulnerability Scanning/34. Introducing OpenVAS.mp4
1.8 MB
Part 1/Conducting Network Vulnerability Analysis/7. Executing Vulnerability Scanning/35. Demo - OpenVAS.mp4
21 MB
Part 1/Conducting Network Vulnerability Analysis/7. Executing Vulnerability Scanning/36. Vulnerability Scanner Comparison.mp4
6.4 MB
Part 1/Conducting Network Vulnerability Analysis/7. Executing Vulnerability Scanning/37. Module Summary.mp4
828 kB
Part 1/Conducting Network Vulnerability Analysis/8. Conclusion/38. Course Conclusion and Next Steps.mp4
7.0 MB
Part 1/Cryptography - The Big Picture/cryptography-big-picture.zip
4.7 MB
Part 1/Cryptography - The Big Picture/1. Course Overview/01. Course Overview.mp4
3.9 MB
Part 1/Cryptography - The Big Picture/2. Course Overview and Basic Concepts/02. Overview.mp4
6.8 MB
Part 1/Cryptography - The Big Picture/2. Course Overview and Basic Concepts/03. Basic Concepts.mp4
9.4 MB
Part 1/Cryptography - The Big Picture/3. Symmetric Key Cryptography/04. Overview.mp4
2.5 MB
Part 1/Cryptography - The Big Picture/3. Symmetric Key Cryptography/05. Symmetric Cryptography Basics.mp4
4.5 MB
Part 1/Cryptography - The Big Picture/3. Symmetric Key Cryptography/06. Stream Cipher vs. Block Cipher.mp4
8.3 MB
Part 1/Cryptography - The Big Picture/3. Symmetric Key Cryptography/07. DES and 3DES.mp4
4.7 MB
Part 1/Cryptography - The Big Picture/3. Symmetric Key Cryptography/08. AES.mp4
1.6 MB
Part 1/Cryptography - The Big Picture/3. Symmetric Key Cryptography/09. RC4, RC5, and RC6.mp4
1.9 MB
Part 1/Cryptography - The Big Picture/3. Symmetric Key Cryptography/10. Blowfish and Twofish.mp4
2.0 MB
Part 1/Cryptography - The Big Picture/3. Symmetric Key Cryptography/11. Strengths of Symmetric Key Cryptography.mp4
6.9 MB
Part 1/Cryptography - The Big Picture/3. Symmetric Key Cryptography/12. Weaknesses of Symmetric Key Cryptography.mp4
8.3 MB
Part 1/Cryptography - The Big Picture/3. Symmetric Key Cryptography/13. Demo.mp4
8.5 MB
Part 1/Cryptography - The Big Picture/3. Symmetric Key Cryptography/14. Summary.mp4
990 kB
Part 1/Cryptography - The Big Picture/4. Asymmetric Key Cryptography/15. Overview.mp4
1.9 MB
Part 1/Cryptography - The Big Picture/4. Asymmetric Key Cryptography/16. Asymmetric Cryptography Basics.mp4
2.6 MB
Part 1/Cryptography - The Big Picture/4. Asymmetric Key Cryptography/17. Diffie-Hellman.mp4
5.4 MB
Part 1/Cryptography - The Big Picture/4. Asymmetric Key Cryptography/18. RSA.mp4
3.6 MB
Part 1/Cryptography - The Big Picture/4. Asymmetric Key Cryptography/19. ECC.mp4
2.3 MB
Part 1/Cryptography - The Big Picture/4. Asymmetric Key Cryptography/20. El Gamal.mp4
591 kB
Part 1/Cryptography - The Big Picture/4. Asymmetric Key Cryptography/21. Strengths of Asymmetric Key Cryptography.mp4
5.7 MB
Part 1/Cryptography - The Big Picture/4. Asymmetric Key Cryptography/22. Weaknesses of Asymmetric Key Cryptography.mp4
2.3 MB
Part 1/Cryptography - The Big Picture/4. Asymmetric Key Cryptography/23. Demo.mp4
7.1 MB
Part 1/Cryptography - The Big Picture/4. Asymmetric Key Cryptography/24. Summary.mp4
1.2 MB
Part 1/Cryptography - The Big Picture/5. That’s Confidentiality, but What About Integrity/25. Overview.mp4
2.2 MB
Part 1/Cryptography - The Big Picture/5. That’s Confidentiality, but What About Integrity/26. What Is Hashing.mp4
2.7 MB
Part 1/Cryptography - The Big Picture/5. That’s Confidentiality, but What About Integrity/27. Message Authentication Code (MAC).mp4
3.1 MB
Part 1/Cryptography - The Big Picture/5. That’s Confidentiality, but What About Integrity/28. MD and SHA.mp4
4.0 MB
Part 1/Cryptography - The Big Picture/5. That’s Confidentiality, but What About Integrity/29. HAVAL and Tiger.mp4
1.6 MB
Part 1/Cryptography - The Big Picture/5. That’s Confidentiality, but What About Integrity/30. Demo.mp4
6.4 MB
Part 1/Cryptography - The Big Picture/5. That’s Confidentiality, but What About Integrity/31. Digital Signatures.mp4
4.0 MB
Part 1/Cryptography - The Big Picture/5. That’s Confidentiality, but What About Integrity/32. Email Encryption.mp4
2.2 MB
Part 1/Cryptography - The Big Picture/5. That’s Confidentiality, but What About Integrity/33. PKI.mp4
4.1 MB
Part 1/Cryptography - The Big Picture/5. That’s Confidentiality, but What About Integrity/34. Data Integrity in Our Scenario.mp4
5.2 MB
Part 1/Cryptography - The Big Picture/5. That’s Confidentiality, but What About Integrity/35. Summary.mp4
1.0 MB
Part 1/Cryptography - The Big Picture/6. Cryptography Moving Forward/36. Cryptography Moving Forward.mp4
3.7 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/cryptography-fundamentals-java-dotnet-developers.zip
10 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/1. History of Cryptography/01. Introduction.mp4
7.6 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/1. History of Cryptography/02. One-Time Pads.mp4
6.0 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/1. History of Cryptography/03. Entropy.mp4
7.3 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/1. History of Cryptography/04. The Enigma Machine.mp4
12 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/1. History of Cryptography/05. Cryptanalysis.mp4
9.5 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/1. History of Cryptography/06. Diffie-Hellman.mp4
14 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/1. History of Cryptography/07. Diffie-Hellman Example.mp4
10 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/1. History of Cryptography/08. Conclusion.mp4
1.8 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/09. Introduction.mp4
934 kB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/10. Block Ciphers.mp4
2.4 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/11. Confusion and Key Schedules.mp4
1.7 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/12. Diffusion and Cipher Block Chaining.mp4
3.1 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/13. Initialization Vectors.mp4
1.2 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/14. DES.mp4
1.6 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/15. AES.mp4
4.5 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/16. Modern Cryptanalysis.mp4
2.6 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/17. Compression and Error Correction.mp4
5.2 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/18. Public and Private Keys.mp4
3.8 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/19. Inverse Exponents Example.mp4
7.2 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/20. Finding Inverse Exponents.mp4
4.1 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/21. The RSA Algorithm.mp4
3.0 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/22. Patterns in RSA.mp4
7.8 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/23. Discrete Logarithm Problem.mp4
6.4 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/24. Elliptic Curve.mp4
4.3 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/25. Digital Signatures.mp4
3.6 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/26. Hashing Algorithms.mp4
4.5 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/27. Birthday Attack.mp4
6.8 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/28. Trust.mp4
2.5 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/2. Algorithms/29. Summary.mp4
1.6 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/3. APIs/30. Symmetric Java APIs.mp4
4.4 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/3. APIs/31. AES in Java.mp4
37 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/3. APIs/32. Asymmetric Java APIs.mp4
2.5 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/3. APIs/33. RSA in Java.mp4
33 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/3. APIs/34. Bouncy Castle for Java.mp4
7.1 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/3. APIs/35. NET Crypto API.mp4
1.5 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/3. APIs/36. AES in .NET.mp4
33 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/3. APIs/37. RSA in .NET.mp4
41 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/3. APIs/38. Summary.mp4
1.6 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/4. Transport Layer Security/39. X.509 Certificates.mp4
12 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/4. Transport Layer Security/40. RSA Key Pair.mp4
8.7 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/4. Transport Layer Security/41. Certificate Signing Request.mp4
14 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/4. Transport Layer Security/42. Personal Information Exchange.mp4
20 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/4. Transport Layer Security/43. IIS.mp4
10 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/4. Transport Layer Security/44. Tomcat.mp4
5.7 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/4. Transport Layer Security/45. Naked Keys.mp4
1.3 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/4. Transport Layer Security/46. Apache.mp4
5.3 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/4. Transport Layer Security/47. Summary.mp4
1.1 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/5. Authentication and Authorization/48. Passwords.mp4
3.3 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/5. Authentication and Authorization/49. Hashed Passwords.mp4
3.8 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/5. Authentication and Authorization/50. Rainbow Tables.mp4
5.4 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/5. Authentication and Authorization/51. Salted Hashed Passwords.mp4
2.6 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/5. Authentication and Authorization/52. Computing Password Entropy.mp4
5.5 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/5. Authentication and Authorization/53. Password Based Key Derivation Functions.mp4
6.3 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/5. Authentication and Authorization/54. Progressive Salted Hashed Passwords.mp4
4.4 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/5. Authentication and Authorization/55. Federation.mp4
6.0 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/5. Authentication and Authorization/56. Kerberos.mp4
1.7 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/5. Authentication and Authorization/57. WS-Trust and WS-Federation.mp4
4.2 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/5. Authentication and Authorization/58. XML Signature Wrapping Attacks.mp4
3.5 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/5. Authentication and Authorization/59. OAuth.mp4
9.2 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/5. Authentication and Authorization/60. OpenID Connect.mp4
3.4 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/5. Authentication and Authorization/61. Conclusion.mp4
1.5 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/6. Case Studies/62. Snapchat.mp4
7.1 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/6. Case Studies/63. Safari.mp4
5.6 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/6. Case Studies/64. Heartbleed.mp4
8.9 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/6. Case Studies/65. Target.mp4
11 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/6. Case Studies/66. NSA.mp4
6.9 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/6. Case Studies/67. Lessons Learned.mp4
1.6 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/7. Decentralized Systems/68. PGP.mp4
4.1 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/7. Decentralized Systems/69. Establishing Trust.mp4
6.8 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/7. Decentralized Systems/70. Hashcash.mp4
3.7 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/7. Decentralized Systems/71. Bitcoin.mp4
4.8 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/7. Decentralized Systems/72. Proof of Work.mp4
3.7 MB
Part 1/Cryptography Fundamentals for Developers and Security Professionals/7. Decentralized Systems/73. Conflict Resolution.mp4
5.4 MB
Part 1/CSSLP® - Secure Software Concepts/csslp-secure-software-concepts.zip
12 MB
Part 1/CSSLP® - Secure Software Concepts/1. Course Overview/01. Course Overview.mp4
4.7 MB
Part 1/CSSLP® - Secure Software Concepts/2. Secure Software Core Concepts/02. Introduction and Core Concepts.mp4
9.9 MB
Part 1/CSSLP® - Secure Software Concepts/2. Secure Software Core Concepts/03. Core Concept.mp4
8.7 MB
Part 1/CSSLP® - Secure Software Concepts/2. Secure Software Core Concepts/04. What Is Security.mp4
11 MB
Part 1/CSSLP® - Secure Software Concepts/2. Secure Software Core Concepts/05. Core Concepts - Confidentiality.mp4
11 MB
Part 1/CSSLP® - Secure Software Concepts/2. Secure Software Core Concepts/06. Core Concepts - Integrity.mp4
10 MB
Part 1/CSSLP® - Secure Software Concepts/2. Secure Software Core Concepts/07. Core Concepts - Availability.mp4
8.6 MB
Part 1/CSSLP® - Secure Software Concepts/2. Secure Software Core Concepts/08. Core Concepts - Authentication.mp4
8.6 MB
Part 1/CSSLP® - Secure Software Concepts/2. Secure Software Core Concepts/09. Core Concepts - Biometrics.mp4
9.5 MB
Part 1/CSSLP® - Secure Software Concepts/2. Secure Software Core Concepts/10. Core Concepts - Single Sign-on.mp4
14 MB
Part 1/CSSLP® - Secure Software Concepts/2. Secure Software Core Concepts/11. Core Concepts - Authorization.mp4
15 MB
Part 1/CSSLP® - Secure Software Concepts/2. Secure Software Core Concepts/12. Core Concepts - Credential Management.mp4
12 MB
Part 1/CSSLP® - Secure Software Concepts/2. Secure Software Core Concepts/13. Core Concepts - Accounting.mp4
11 MB
Part 1/CSSLP® - Secure Software Concepts/2. Secure Software Core Concepts/14. Core Concepts - Non-repudiation.mp4
7.5 MB
Part 1/CSSLP® - Secure Software Concepts/2. Secure Software Core Concepts/15. Core Concepts - Digital Signatures.mp4
12 MB
Part 1/CSSLP® - Secure Software Concepts/2. Secure Software Core Concepts/16. Core Concepts - Summary.mp4
6.0 MB
Part 1/CSSLP® - Secure Software Concepts/3. Secure Software Concepts/17. Security Design Principles.mp4
9.3 MB
Part 1/CSSLP® - Secure Software Concepts/3. Secure Software Concepts/18. Risk.mp4
12 MB
Part 1/CSSLP® - Secure Software Concepts/3. Secure Software Concepts/19. Frame Risk.mp4
19 MB
Part 1/CSSLP® - Secure Software Concepts/3. Secure Software Concepts/20. Treat Risk.mp4
15 MB
Part 1/CSSLP® - Secure Software Concepts/3. Secure Software Concepts/21. Information Systems’ Controls.mp4
16 MB
Part 1/CSSLP® - Secure Software Concepts/3. Secure Software Concepts/22. Need to Know.mp4
10 MB
Part 1/CSSLP® - Secure Software Concepts/3. Secure Software Concepts/23. Least Privilege.mp4
7.8 MB
Part 1/CSSLP® - Secure Software Concepts/3. Secure Software Concepts/24. Access Control.mp4
16 MB
Part 1/CSSLP® - Secure Software Concepts/3. Secure Software Concepts/25. Separation of Duties.mp4
15 MB
Part 1/CSSLP® - Secure Software Concepts/3. Secure Software Concepts/26. Defense in-depth.mp4
15 MB
Part 1/CSSLP® - Secure Software Concepts/3. Secure Software Concepts/27. Fail Safe.mp4
4.5 MB
Part 1/CSSLP® - Secure Software Concepts/3. Secure Software Concepts/28. Economy of Mechanism and Leveraging Existing Components.mp4
8.5 MB
Part 1/CSSLP® - Secure Software Concepts/3. Secure Software Concepts/29. Complete Mediation.mp4
23 MB
Part 1/CSSLP® - Secure Software Concepts/3. Secure Software Concepts/30. Open Design.mp4
9.2 MB
Part 1/CSSLP® - Secure Software Concepts/3. Secure Software Concepts/31. Psychological Acceptability.mp4
14 MB
Part 1/CSSLP® - Secure Software Concepts/3. Secure Software Concepts/32. Least Common Mechanism and Single Points of Failure.mp4
14 MB
Part 1/CSSLP® - Secure Software Requirements/csslp-secure-software-requirements.zip
1.7 MB
Part 1/CSSLP® - Secure Software Requirements/1. Course Overview/01. Course Overview.mp4
4.0 MB
Part 1/CSSLP® - Secure Software Requirements/2. Identity Security Requirements/02. Identify Security Requirements.mp4
14 MB
Part 1/CSSLP® - Secure Software Requirements/2. Identity Security Requirements/03. Gathering Requirements.mp4
14 MB
Part 1/CSSLP® - Secure Software Requirements/2. Identity Security Requirements/04. Policy.mp4
3.8 MB
Part 1/CSSLP® - Secure Software Requirements/2. Identity Security Requirements/05. Actions.mp4
9.1 MB
Part 1/CSSLP® - Secure Software Requirements/2. Identity Security Requirements/06. Legal.mp4
15 MB
Part 1/CSSLP® - Secure Software Requirements/3. Interpret Data Classification Requirements/07. Interpret Data Classification Requirements.mp4
9.0 MB
Part 1/CSSLP® - Secure Software Requirements/3. Interpret Data Classification Requirements/08. Identify Data Classification Requirements - Ownership.mp4
5.5 MB
Part 1/CSSLP® - Secure Software Requirements/3. Interpret Data Classification Requirements/09. Identify Data Classification Requirements - Retention.mp4
7.5 MB
Part 1/CSSLP® - Secure Software Requirements/3. Interpret Data Classification Requirements/10. Identify Privacy Requirements.mp4
18 MB
Part 1/CSSLP® - Secure Software Requirements/3. Interpret Data Classification Requirements/11. Data Protection.mp4
7.7 MB
Part 1/CSSLP® - Secure Software Requirements/3. Interpret Data Classification Requirements/12. Re-identification.mp4
8.5 MB
Part 1/CSSLP® - Secure Software Requirements/4. Include Security in Software Requirement Specifications/13. Include Security in Software Requirements Specification.mp4
6.6 MB
Part 1/CSSLP® - Secure Software Requirements/4. Include Security in Software Requirement Specifications/14. Standards and Best Practices.mp4
17 MB
Part 1/CSSLP® - Secure Software Requirements/4. Include Security in Software Requirement Specifications/15. OpenSAMM.mp4
10 MB
Part 1/CSSLP® - Secure Software Requirements/4. Include Security in Software Requirement Specifications/16. OWASP.mp4
12 MB
Part 1/CSSLP® - Secure Software Requirements/4. Include Security in Software Requirement Specifications/17. Building Security in Maturity Model.mp4
9.5 MB
Part 1/CSSLP® - Secure Software Requirements/4. Include Security in Software Requirement Specifications/18. SAFECode.mp4
9.5 MB
Part 1/CSSLP® - Secure Software Requirements/4. Include Security in Software Requirement Specifications/19. NIST and ISO.mp4
8.3 MB
Part 1/CSSLP® - Secure Software Requirements/4. Include Security in Software Requirement Specifications/20. PCI-DSS and PA-DSS.mp4
21 MB
Part 1/CSSLP® - Secure Software Requirements/4. Include Security in Software Requirement Specifications/21. Develop Use and Misuse Cases.mp4
16 MB
Part 1/CSSLP® - Secure Software Requirements/4. Include Security in Software Requirement Specifications/22. Threat Modeling.mp4
18 MB
Part 1/CSSLP® - Secure Software Requirements/4. Include Security in Software Requirement Specifications/23. Project Risk.mp4
11 MB
Part 1/CSSLP® - Secure Software Requirements/4. Include Security in Software Requirement Specifications/24. Develop Security Requirements Traceability Matrix.mp4
4.5 MB
Part 1/Cybersecurity Threats - Ransomware/cybersecurity-threats-ransomware.zip
16 MB
Part 1/Cybersecurity Threats - Ransomware/1. Course Overview/01. Course Overview.mp4
5.2 MB
Part 1/Cybersecurity Threats - Ransomware/2. What Is Ransomware/02. Overview.mp4
3.9 MB
Part 1/Cybersecurity Threats - Ransomware/2. What Is Ransomware/03. Definition and Types of Ransomware.mp4
19 MB
Part 1/Cybersecurity Threats - Ransomware/2. What Is Ransomware/04. The Ransomware Timeline.mp4
14 MB
Part 1/Cybersecurity Threats - Ransomware/2. What Is Ransomware/05. What Is Ransomware 30,000 ft. View.mp4
5.6 MB
Part 1/Cybersecurity Threats - Ransomware/2. What Is Ransomware/06. How Big Is the Problem.mp4
14 MB
Part 1/Cybersecurity Threats - Ransomware/2. What Is Ransomware/07. Ransomware Victims.mp4
11 MB
Part 1/Cybersecurity Threats - Ransomware/2. What Is Ransomware/08. Module Progress Checkpoint.mp4
603 kB
Part 1/Cybersecurity Threats - Ransomware/2. What Is Ransomware/09. Demo of Real World Ransomware Attack.mp4
50 MB
Part 1/Cybersecurity Threats - Ransomware/2. What Is Ransomware/10. Variations of Ransomware.mp4
6.1 MB
Part 1/Cybersecurity Threats - Ransomware/2. What Is Ransomware/11. Summary.mp4
2.4 MB
Part 1/Cybersecurity Threats - Ransomware/3. Ransomware Entry Points/12. Overview.mp4
2.5 MB
Part 1/Cybersecurity Threats - Ransomware/3. Ransomware Entry Points/13. The 5 Classic Infection Vectors.mp4
3.0 MB
Part 1/Cybersecurity Threats - Ransomware/3. Ransomware Entry Points/14. Phishing and Email Attachments.mp4
10 MB
Part 1/Cybersecurity Threats - Ransomware/3. Ransomware Entry Points/15. Embedded Hyperlinks, Websites_downloads, and Drive-by Infections.mp4
5.9 MB
Part 1/Cybersecurity Threats - Ransomware/3. Ransomware Entry Points/16. Why Common Exploit Kits Are Used.mp4
5.1 MB
Part 1/Cybersecurity Threats - Ransomware/3. Ransomware Entry Points/17. Command and Callback (C&C) and Indicators of Compromise.mp4
6.6 MB
Part 1/Cybersecurity Threats - Ransomware/3. Ransomware Entry Points/18. Summary.mp4
2.7 MB
Part 1/Cybersecurity Threats - Ransomware/4. Incident Response - Detection and Containment/19. Overview.mp4
2.5 MB
Part 1/Cybersecurity Threats - Ransomware/4. Incident Response - Detection and Containment/20. Indicators of Compromise.mp4
5.1 MB
Part 1/Cybersecurity Threats - Ransomware/4. Incident Response - Detection and Containment/21. Detecting an Attack.mp4
7.0 MB
Part 1/Cybersecurity Threats - Ransomware/4. Incident Response - Detection and Containment/22. Containing the Attack.mp4
8.6 MB
Part 1/Cybersecurity Threats - Ransomware/4. Incident Response - Detection and Containment/23. Summary.mp4
1.6 MB
Part 1/Cybersecurity Threats - Ransomware/5. Incident Response - Eradication and Recovery/24. Overview.mp4
5.6 MB
Part 1/Cybersecurity Threats - Ransomware/5. Incident Response - Eradication and Recovery/25. Incident Response Lifecycle.mp4
3.5 MB
Part 1/Cybersecurity Threats - Ransomware/5. Incident Response - Eradication and Recovery/26. Recovery Local and Network Files.mp4
6.9 MB
Part 1/Cybersecurity Threats - Ransomware/5. Incident Response - Eradication and Recovery/27. Recovery Cloud Storage Files, Dropbox, and OneDrive.mp4
14 MB
Part 1/Cybersecurity Threats - Ransomware/5. Incident Response - Eradication and Recovery/28. Tools and Resources.mp4
6.3 MB
Part 1/Cybersecurity Threats - Ransomware/5. Incident Response - Eradication and Recovery/29. NoMoreRansom.org.mp4
68 MB
Part 1/Cybersecurity Threats - Ransomware/5. Incident Response - Eradication and Recovery/30. Paying the Ransom.mp4
21 MB
Part 1/Cybersecurity Threats - Ransomware/5. Incident Response - Eradication and Recovery/31. Summary.mp4
5.8 MB
Part 1/Cybersecurity Threats - Ransomware/6. Countermeasures and Preparing Your Incident Response/32. Overview.mp4
5.2 MB
Part 1/Cybersecurity Threats - Ransomware/6. Countermeasures and Preparing Your Incident Response/33. Defending a Ransomware Attack.mp4
11 MB
Part 1/Cybersecurity Threats - Ransomware/6. Countermeasures and Preparing Your Incident Response/34. Protecting a Windows Network.mp4
7.6 MB
Part 1/Cybersecurity Threats - Ransomware/6. Countermeasures and Preparing Your Incident Response/35. Next Generation Anti-virus_Anti-malware.mp4
5.4 MB
Part 1/Cybersecurity Threats - Ransomware/6. Countermeasures and Preparing Your Incident Response/36. Lessons Learned and Your Incident Response Plan.mp4
10 MB
Part 1/Cybersecurity Threats - Ransomware/6. Countermeasures and Preparing Your Incident Response/37. Summary.mp4
5.3 MB
Part 1/Designing and Implementing Security Policies/security-policies-designing-implementing.zip
698 kB
Part 1/Designing and Implementing Security Policies/1. Course Overview/01. Course Overview.mp4
5.0 MB
Part 1/Designing and Implementing Security Policies/2. Identifying Security Standards and Bodies/02. Module Overview, Cyber Law, and Cyber Insurance.mp4
8.4 MB
Part 1/Designing and Implementing Security Policies/2. Identifying Security Standards and Bodies/03. Cyber Insurance Offerings.mp4
8.7 MB
Part 1/Designing and Implementing Security Policies/2. Identifying Security Standards and Bodies/04. International Organization for Standardization (ISO).mp4
9.8 MB
Part 1/Designing and Implementing Security Policies/2. Identifying Security Standards and Bodies/05. Payment Card Industry Data Security Standard (PCI DSS).mp4
3.9 MB
Part 1/Designing and Implementing Security Policies/2. Identifying Security Standards and Bodies/06. Review PCI DSS Security Requirements.mp4
23 MB
Part 1/Designing and Implementing Security Policies/2. Identifying Security Standards and Bodies/07. PCI DSS Self-Assessment Questionnaire.mp4
12 MB
Part 1/Designing and Implementing Security Policies/2. Identifying Security Standards and Bodies/08. Implement PCI DSS Security Requirements.mp4
5.1 MB
Part 1/Designing and Implementing Security Policies/2. Identifying Security Standards and Bodies/09. Health Insurance Portability and Accountability Act (HIPAA).mp4
4.1 MB
Part 1/Designing and Implementing Security Policies/2. Identifying Security Standards and Bodies/10. Review HIPAA Technical Security Requirements.mp4
7.8 MB
Part 1/Designing and Implementing Security Policies/2. Identifying Security Standards and Bodies/11. Other Privacy and Security Standards.mp4
6.1 MB
Part 1/Designing and Implementing Security Policies/2. Identifying Security Standards and Bodies/12. Module Summary.mp4
1.5 MB
Part 1/Designing and Implementing Security Policies/3. Designing Security Policies/13. Module Introduction.mp4
2.6 MB
Part 1/Designing and Implementing Security Policies/3. Designing Security Policies/14. Security Policy Design Guidelines.mp4
8.2 MB
Part 1/Designing and Implementing Security Policies/3. Designing Security Policies/15. View SANS Institute Policy Templates.mp4
14 MB
Part 1/Designing and Implementing Security Policies/3. Designing Security Policies/16. General Security Policy Types.mp4
6.9 MB
Part 1/Designing and Implementing Security Policies/3. Designing Security Policies/17. Network Security Policies.mp4
7.7 MB
Part 1/Designing and Implementing Security Policies/3. Designing Security Policies/18. Configure a Router Network ACL Rule.mp4
9.0 MB
Part 1/Designing and Implementing Security Policies/3. Designing Security Policies/19. Switch Port Configuration.mp4
17 MB
Part 1/Designing and Implementing Security Policies/3. Designing Security Policies/20. Network Security Policy Types.mp4
18 MB
Part 1/Designing and Implementing Security Policies/3. Designing Security Policies/21. NIDS_NIPS.mp4
5.2 MB
Part 1/Designing and Implementing Security Policies/3. Designing Security Policies/22. Data Security Policies.mp4
16 MB
Part 1/Designing and Implementing Security Policies/3. Designing Security Policies/23. Data Encryption and Backups.mp4
16 MB
Part 1/Designing and Implementing Security Policies/3. Designing Security Policies/24. Device Security Policies.mp4
14 MB
Part 1/Designing and Implementing Security Policies/3. Designing Security Policies/25. Security Policy Implementation.mp4
3.4 MB
Part 1/Designing and Implementing Security Policies/3. Designing Security Policies/26. Module Summary.mp4
3.2 MB
Part 1/Designing and Implementing Security Policies/4. Implementing Security Policies/27. Module Introduction.mp4
1.3 MB
Part 1/Designing and Implementing Security Policies/4. Implementing Security Policies/28. Training and Awareness.mp4
11 MB
Part 1/Designing and Implementing Security Policies/4. Implementing Security Policies/29. Configure Mobile Device Policies Using SCCM.mp4
18 MB
Part 1/Designing and Implementing Security Policies/4. Implementing Security Policies/30. Securing an Individual Android Smartphone.mp4
6.5 MB
Part 1/Designing and Implementing Security Policies/4. Implementing Security Policies/31. Encrypt Data at Rest in Windows.mp4
11 MB
Part 1/Designing and Implementing Security Policies/4. Implementing Security Policies/32. Enable Azure Cloud Storage Account Encryption.mp4
9.4 MB
Part 1/Designing and Implementing Security Policies/4. Implementing Security Policies/33. Configure IPsec Using a Group Policy Object.mp4
24 MB
Part 1/Designing and Implementing Security Policies/4. Implementing Security Policies/34. Module Summary.mp4
2.6 MB
Part 1/Digital Forensics - Getting Started with File Systems/digital-forensics-file-systems-getting-started.zip
1.3 MB
Part 1/Digital Forensics - Getting Started with File Systems/1. Course Overview/01. Course Overview.mp4
4.9 MB
Part 1/Digital Forensics - Getting Started with File Systems/2. Getting Started with New Technology File System (NTFS)/02. Introduction to NTFS.mp4
3.3 MB
Part 1/Digital Forensics - Getting Started with File Systems/2. Getting Started with New Technology File System (NTFS)/03. Preparing Your Environment for Forensic Analysis.mp4
1.8 MB
Part 1/Digital Forensics - Getting Started with File Systems/2. Getting Started with New Technology File System (NTFS)/04. Basics of Hard Disks.mp4
4.3 MB
Part 1/Digital Forensics - Getting Started with File Systems/2. Getting Started with New Technology File System (NTFS)/05. Tracks, Sectors, Clusters, and Slack Space.mp4
4.0 MB
Part 1/Digital Forensics - Getting Started with File Systems/2. Getting Started with New Technology File System (NTFS)/06. Timestamps.mp4
1.8 MB
Part 1/Digital Forensics - Getting Started with File Systems/2. Getting Started with New Technology File System (NTFS)/07. Metadata.mp4
1.6 MB
Part 1/Digital Forensics - Getting Started with File Systems/2. Getting Started with New Technology File System (NTFS)/08. Journaling.mp4
2.6 MB
Part 1/Digital Forensics - Getting Started with File Systems/2. Getting Started with New Technology File System (NTFS)/09. Permissions.mp4
953 kB
Part 1/Digital Forensics - Getting Started with File Systems/2. Getting Started with New Technology File System (NTFS)/10. Master File Table.mp4
2.5 MB
Part 1/Digital Forensics - Getting Started with File Systems/2. Getting Started with New Technology File System (NTFS)/11. Change Journal.mp4
1.6 MB
Part 1/Digital Forensics - Getting Started with File Systems/2. Getting Started with New Technology File System (NTFS)/12. Anti-forensic Methods.mp4
2.7 MB
Part 1/Digital Forensics - Getting Started with File Systems/2. Getting Started with New Technology File System (NTFS)/13. Demo - NTFS.mp4
62 MB
Part 1/Digital Forensics - Getting Started with File Systems/2. Getting Started with New Technology File System (NTFS)/14. Summary and What's Next.mp4
1.8 MB
Part 1/Digital Forensics - Getting Started with File Systems/3. Working with Extended File System (EXT)/15. Introduction to EXT.mp4
772 kB
Part 1/Digital Forensics - Getting Started with File Systems/3. Working with Extended File System (EXT)/16. Tracks, Sectors, Clusters, and Slack Space.mp4
984 kB
Part 1/Digital Forensics - Getting Started with File Systems/3. Working with Extended File System (EXT)/17. Demo - Tracks, Sectors, Clusters, and Slack Space.mp4
10 MB
Part 1/Digital Forensics - Getting Started with File Systems/3. Working with Extended File System (EXT)/18. Timestamps and Demo.mp4
9.8 MB
Part 1/Digital Forensics - Getting Started with File Systems/3. Working with Extended File System (EXT)/19. Metadata and Demo.mp4
3.1 MB
Part 1/Digital Forensics - Getting Started with File Systems/3. Working with Extended File System (EXT)/20. Permissions.mp4
31 MB
Part 1/Digital Forensics - Getting Started with File Systems/3. Working with Extended File System (EXT)/21. Demo - Permissions.mp4
7.3 MB
Part 1/Digital Forensics - Getting Started with File Systems/3. Working with Extended File System (EXT)/22. Summary and What's Next.mp4
1.2 MB
Part 1/Digital Forensics - Getting Started with File Systems/4. Analyzing with Hierarchical File System Plus (HFS+)/23. Introduction to HFS+.mp4
902 kB
Part 1/Digital Forensics - Getting Started with File Systems/4. Analyzing with Hierarchical File System Plus (HFS+)/24. Demo - Tracks, Sectors, Clusters, and Slack Space.mp4
9.9 MB
Part 1/Digital Forensics - Getting Started with File Systems/4. Analyzing with Hierarchical File System Plus (HFS+)/25. Timestamps and Demo.mp4
17 MB
Part 1/Digital Forensics - Getting Started with File Systems/4. Analyzing with Hierarchical File System Plus (HFS+)/26. Metadata and Demo.mp4
6.5 MB
Part 1/Digital Forensics - Getting Started with File Systems/4. Analyzing with Hierarchical File System Plus (HFS+)/27. Permissions and Demo.mp4
10 MB
Part 1/Digital Forensics - Getting Started with File Systems/4. Analyzing with Hierarchical File System Plus (HFS+)/28. Summary and What's Next.mp4
715 kB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/digital-forensics-tools-kali-linux-imaging-hashing.zip
8.3 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/1. Introduction to Kali Linux and Digital Forensics/01. Introduction.mp4
11 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/1. Introduction to Kali Linux and Digital Forensics/02. About Linux.mp4
8.6 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/1. Introduction to Kali Linux and Digital Forensics/03. About Kali Linux.mp4
4.5 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/1. Introduction to Kali Linux and Digital Forensics/04. About Digital Forensics.mp4
10 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/1. Introduction to Kali Linux and Digital Forensics/05. What Does It Take to Be a Forensic Examiner.mp4
4.1 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/1. Introduction to Kali Linux and Digital Forensics/06. What We Covered.mp4
4.5 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/2. Getting Started with Kali Forensics/07. Getting Started with Kali Forensics.mp4
3.8 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/2. Getting Started with Kali Forensics/08. Downloading Kali Linux.mp4
28 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/2. Getting Started with Kali Forensics/09. Running Kali Linux LiveDVD.mp4
20 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/2. Getting Started with Kali Forensics/10. Running Kali Linux Virtual Machine.mp4
16 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/2. Getting Started with Kali Forensics/11. Updating Kali Linux.mp4
50 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/2. Getting Started with Kali Forensics/12. Installing and Removing Packages.mp4
32 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/2. Getting Started with Kali Forensics/13. Kali Linux as a Forensic Workstation.mp4
30 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/2. Getting Started with Kali Forensics/14. What We Covered.mp4
5.8 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/3. Forensic Imaging Tools/15. Introduction.mp4
14 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/3. Forensic Imaging Tools/16. What Are Forensic Images.mp4
24 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/3. Forensic Imaging Tools/17. Digital Storage Media.mp4
25 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/3. Forensic Imaging Tools/18. Sterilizing Media Storage Devices.mp4
34 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/3. Forensic Imaging Tools/19. dd.mp4
24 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/3. Forensic Imaging Tools/20. dcfldd.mp4
23 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/3. Forensic Imaging Tools/21. dc3dd.mp4
20 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/3. Forensic Imaging Tools/22. guymager.mp4
20 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/3. Forensic Imaging Tools/23. libewf.mp4
20 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/3. Forensic Imaging Tools/24. afflib.mp4
11 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/3. Forensic Imaging Tools/25. What We Covered.mp4
3.0 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/4. Forensic Hashing Tools/26. Introduction.mp4
11 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/4. Forensic Hashing Tools/27. How Does Hashing Work.mp4
13 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/4. Forensic Hashing Tools/28. Hashing Algorithms.mp4
7.9 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/4. Forensic Hashing Tools/29. Hashing in Digital Forensics.mp4
4.5 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/4. Forensic Hashing Tools/30. sumtools.mp4
26 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/4. Forensic Hashing Tools/31. rahash2.mp4
59 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/4. Forensic Hashing Tools/32. hashdeep Tools.mp4
43 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/4. Forensic Hashing Tools/33. hash-identifier.mp4
1.9 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/4. Forensic Hashing Tools/34. What We Covered.mp4
5.2 MB
Part 1/Digital Forensics Tools in Kali Linux - Imaging and Hashing/5. What We Covered/35. What We Covered.mp4
12 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/enterprise-security-policies-practices-procedures.zip
8.2 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/1. Course Overview/01. Course Overview.mp4
4.1 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/2. Security Data Analytics - What's Going On/02. Series Introduction_overview.mp4
11 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/2. Security Data Analytics - What's Going On/03. Module Overview.mp4
1.4 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/2. Security Data Analytics - What's Going On/04. Teaching an Old Dog New Tricks.mp4
15 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/2. Security Data Analytics - What's Going On/05. Trend Analysis.mp4
8.7 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/2. Security Data Analytics - What's Going On/06. Data Aggregation and Correlation.mp4
4.7 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/2. Security Data Analytics - What's Going On/07. Historical Analysis.mp4
17 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/2. Security Data Analytics - What's Going On/08. Summary.mp4
1.8 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/3. Defense in Depth - This Is Where It Begins/09. Introduction and Overview.mp4
1.3 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/3. Defense in Depth - This Is Where It Begins/10. What Is Defense in Depth.mp4
17 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/3. Defense in Depth - This Is Where It Begins/11. Level 1 - Personnel.mp4
9.4 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/3. Defense in Depth - This Is Where It Begins/12. Level 2 - Processes.mp4
3.5 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/3. Defense in Depth - This Is Where It Begins/13. Level 3 - Technologies.mp4
3.4 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/3. Defense in Depth - This Is Where It Begins/14. Level 4 - The Network.mp4
4.0 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/3. Defense in Depth - This Is Where It Begins/15. Summary.mp4
2.4 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/4. Defense in Depth - What Tools Can You Use/16. Introduction and Overview.mp4
2.1 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/4. Defense in Depth - What Tools Can You Use/17. Let's Break It Down!.mp4
9.9 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/4. Defense in Depth - What Tools Can You Use/18. IPS_HIPS.mp4
13 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/4. Defense in Depth - What Tools Can You Use/19. Firewalls - Software_hardware.mp4
4.1 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/4. Defense in Depth - What Tools Can You Use/20. Anti-virus_anti-malware.mp4
1.9 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/4. Defense in Depth - What Tools Can You Use/21. EMET.mp4
12 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/4. Defense in Depth - What Tools Can You Use/22. Web Proxies & WAFs.mp4
7.6 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/4. Defense in Depth - What Tools Can You Use/23. A New Hope.mp4
13 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/4. Defense in Depth - What Tools Can You Use/24. Summary.mp4
2.4 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/5. Defense in Depth - Drill, Test, Rinse, Repeat/25. Introduction and Overview.mp4
1.1 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/5. Defense in Depth - Drill, Test, Rinse, Repeat/26. Why Penetration Tests.mp4
6.6 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/5. Defense in Depth - Drill, Test, Rinse, Repeat/27. Rules Are Rules.mp4
10 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/5. Defense in Depth - Drill, Test, Rinse, Repeat/28. Reverse Engineering.mp4
4.1 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/5. Defense in Depth - Drill, Test, Rinse, Repeat/29. Teams Involved.mp4
4.7 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/5. Defense in Depth - Drill, Test, Rinse, Repeat/30. Risk Evaluation.mp4
7.4 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/5. Defense in Depth - Drill, Test, Rinse, Repeat/31. Summary.mp4
2.0 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/6. The Fundamentals of Frameworks, Policies, Controls, & Procedures/32. Introduction and Overview.mp4
1.1 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/6. The Fundamentals of Frameworks, Policies, Controls, & Procedures/33. Frameworks.mp4
6.8 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/6. The Fundamentals of Frameworks, Policies, Controls, & Procedures/34. Policies.mp4
12 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/6. The Fundamentals of Frameworks, Policies, Controls, & Procedures/35. Controls.mp4
6.6 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/6. The Fundamentals of Frameworks, Policies, Controls, & Procedures/36. Procedures.mp4
7.1 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/6. The Fundamentals of Frameworks, Policies, Controls, & Procedures/37. Quality Controls & Verification.mp4
5.9 MB
Part 1/Enterprise Security - Policies, Practices, and Procedures/6. The Fundamentals of Frameworks, Policies, Controls, & Procedures/38. Module & Course Summary.mp4
1.4 MB
Part 1/Enterprise Security for CASP (CAS-002)/enterprise-security-for-casp-cas-002.zip
4.9 MB
Part 1/Enterprise Security for CASP (CAS-002)/1. Course Overview/01. Course Overview.mp4
5.5 MB
Part 1/Enterprise Security for CASP (CAS-002)/2. Appropriate Cryptographic Concepts and Techniques/02. Course Intro, DoD 8570 and 8140 Compliance.mp4
6.9 MB
Part 1/Enterprise Security for CASP (CAS-002)/2. Appropriate Cryptographic Concepts and Techniques/03. Module Overview.mp4
4.8 MB
Part 1/Enterprise Security for CASP (CAS-002)/2. Appropriate Cryptographic Concepts and Techniques/04. Pseudo-random Number Generators and Encryption Types.mp4
6.3 MB
Part 1/Enterprise Security for CASP (CAS-002)/2. Appropriate Cryptographic Concepts and Techniques/05. Cryptographic Concepts.mp4
4.7 MB
Part 1/Enterprise Security for CASP (CAS-002)/2. Appropriate Cryptographic Concepts and Techniques/06. Chain of Trust and Root of Trust.mp4
7.7 MB
Part 1/Enterprise Security for CASP (CAS-002)/2. Appropriate Cryptographic Concepts and Techniques/07. Cryptographic Methods and Design, EBC, CBC, OFB, and CFB.mp4
8.3 MB
Part 1/Enterprise Security for CASP (CAS-002)/2. Appropriate Cryptographic Concepts and Techniques/08. Cryptographic Considerations.mp4
4.2 MB
Part 1/Enterprise Security for CASP (CAS-002)/2. Appropriate Cryptographic Concepts and Techniques/09. DRM.mp4
4.3 MB
Part 1/Enterprise Security for CASP (CAS-002)/2. Appropriate Cryptographic Concepts and Techniques/10. Watermarking.mp4
3.9 MB
Part 1/Enterprise Security for CASP (CAS-002)/2. Appropriate Cryptographic Concepts and Techniques/11. S_MIME and Secure Mail Considerations.mp4
5.7 MB
Part 1/Enterprise Security for CASP (CAS-002)/3. Security Implications Associated with Enterprise Storage/12. Module Intro.mp4
2.7 MB
Part 1/Enterprise Security for CASP (CAS-002)/3. Security Implications Associated with Enterprise Storage/13. Virtual Storage.mp4
7.8 MB
Part 1/Enterprise Security for CASP (CAS-002)/3. Security Implications Associated with Enterprise Storage/14. Cloud Storage.mp4
6.4 MB
Part 1/Enterprise Security for CASP (CAS-002)/3. Security Implications Associated with Enterprise Storage/15. Data Warehousing_Data Archiving.mp4
12 MB
Part 1/Enterprise Security for CASP (CAS-002)/3. Security Implications Associated with Enterprise Storage/16. NAS and SAN.mp4
9.6 MB
Part 1/Enterprise Security for CASP (CAS-002)/3. Security Implications Associated with Enterprise Storage/17. Storage Protocols - FCoE, iSCSI, CIFS, and NFS.mp4
8.5 MB
Part 1/Enterprise Security for CASP (CAS-002)/3. Security Implications Associated with Enterprise Storage/18. Multipath.mp4
7.6 MB
Part 1/Enterprise Security for CASP (CAS-002)/3. Security Implications Associated with Enterprise Storage/19. Snapshots.mp4
3.4 MB
Part 1/Enterprise Security for CASP (CAS-002)/3. Security Implications Associated with Enterprise Storage/20. Deduplication.mp4
4.0 MB
Part 1/Enterprise Security for CASP (CAS-002)/3. Security Implications Associated with Enterprise Storage/21. Dynamic Disk Pools .mp4
2.7 MB
Part 1/Enterprise Security for CASP (CAS-002)/3. Security Implications Associated with Enterprise Storage/22. LUN Masking and Zoning .mp4
2.3 MB
Part 1/Enterprise Security for CASP (CAS-002)/3. Security Implications Associated with Enterprise Storage/23. HBA Allocation and Offsite Replication.mp4
7.0 MB
Part 1/Enterprise Security for CASP (CAS-002)/3. Security Implications Associated with Enterprise Storage/24. Encryption Types - Disk, Block, File, Record, and Port.mp4
8.3 MB
Part 1/Enterprise Security for CASP (CAS-002)/4. Network and Security Components, Concepts, and Architectures/25. Module Overview and VNC Remote Control Software.mp4
4.3 MB
Part 1/Enterprise Security for CASP (CAS-002)/4. Network and Security Components, Concepts, and Architectures/26. Mesh Networks.mp4
7.9 MB
Part 1/Enterprise Security for CASP (CAS-002)/4. Network and Security Components, Concepts, and Architectures/27. Inline Network Encryptor (INE).mp4
4.1 MB
Part 1/Enterprise Security for CASP (CAS-002)/4. Network and Security Components, Concepts, and Architectures/28. Security Information and Event Management (SIEM).mp4
3.4 MB
Part 1/Enterprise Security for CASP (CAS-002)/4. Network and Security Components, Concepts, and Architectures/29. Placement of Devices.mp4
5.3 MB
Part 1/Enterprise Security for CASP (CAS-002)/4. Network and Security Components, Concepts, and Architectures/30. SSL Inspection and Network Data Flow.mp4
5.8 MB
Part 1/Enterprise Security for CASP (CAS-002)/4. Network and Security Components, Concepts, and Architectures/31. Secure Configuration and Baselining.mp4
2.7 MB
Part 1/Enterprise Security for CASP (CAS-002)/4. Network and Security Components, Concepts, and Architectures/32. Change Management.mp4
11 MB
Part 1/Enterprise Security for CASP (CAS-002)/4. Network and Security Components, Concepts, and Architectures/33. Software-defined Networking.mp4
6.7 MB
Part 1/Enterprise Security for CASP (CAS-002)/4. Network and Security Components, Concepts, and Architectures/34. Cloud-managed Networks .mp4
7.2 MB
Part 1/Enterprise Security for CASP (CAS-002)/4. Network and Security Components, Concepts, and Architectures/35. VLANs, Trunking, and VLAN Hopping.mp4
5.9 MB
Part 1/Enterprise Security for CASP (CAS-002)/5. Troubleshoot Security Controls for Hosts/36. Module Overview.mp4
4.4 MB
Part 1/Enterprise Security for CASP (CAS-002)/5. Troubleshoot Security Controls for Hosts/37. Command Shell Restrictions.mp4
6.3 MB
Part 1/Enterprise Security for CASP (CAS-002)/5. Troubleshoot Security Controls for Hosts/38. Configuring Dedicated Interfaces and out of Band NICs.mp4
10 MB
Part 1/Enterprise Security for CASP (CAS-002)/5. Troubleshoot Security Controls for Hosts/39. Peripheral Restrictions and Firewire.mp4
6.3 MB
Part 1/Enterprise Security for CASP (CAS-002)/5. Troubleshoot Security Controls for Hosts/40. Security Advantages and Disadvantages of Virtualizing Servers.mp4
14 MB
Part 1/Enterprise Security for CASP (CAS-002)/5. Troubleshoot Security Controls for Hosts/41. Cloud-augmented Security Services_Hash Matching.mp4
8.4 MB
Part 1/Enterprise Security for CASP (CAS-002)/5. Troubleshoot Security Controls for Hosts/42. Content Filtering.mp4
4.8 MB
Part 1/Enterprise Security for CASP (CAS-002)/5. Troubleshoot Security Controls for Hosts/43. Secure Boot and Measured Launch.mp4
7.3 MB
Part 1/Enterprise Security for CASP (CAS-002)/5. Troubleshoot Security Controls for Hosts/44. IMA and UEFI.mp4
2.1 MB
Part 1/Enterprise Security for CASP (CAS-002)/5. Troubleshoot Security Controls for Hosts/45. VM Escape.mp4
3.8 MB
Part 1/Enterprise Security for CASP (CAS-002)/5. Troubleshoot Security Controls for Hosts/46. Privilege Elevation.mp4
1.7 MB
Part 1/Enterprise Security for CASP (CAS-002)/5. Troubleshoot Security Controls for Hosts/47. Live VM Migration.mp4
4.9 MB
Part 1/Enterprise Security for CASP (CAS-002)/5. Troubleshoot Security Controls for Hosts/48. Data Remnants.mp4
4.3 MB
Part 1/Enterprise Security for CASP (CAS-002)/5. Troubleshoot Security Controls for Hosts/49. VDI, Terminal Services, and Application Delivery Services.mp4
13 MB
Part 1/Enterprise Security for CASP (CAS-002)/5. Troubleshoot Security Controls for Hosts/50. Virtual TPM.mp4
8.3 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/51. Module Overview.mp4
2.6 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/52. Security by Design, Default, and Deployment.mp4
4.9 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/53. Insecure Direct Object References.mp4
4.7 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/54. Memory Leaks.mp4
2.6 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/55. Race Conditions.mp4
4.3 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/56. Time of Check_Time of Use.mp4
2.4 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/57. Resource Exhaustion.mp4
5.6 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/58. Geo-tagging.mp4
5.6 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/59. Application Security Frameworks and Standard Libraries.mp4
4.2 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/60. Industry-accepted Approaches.mp4
2.2 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/61. Web Services Security (WS-Security).mp4
1.3 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/62. JSON_REST.mp4
2.4 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/63. Browser Extensions and Active X.mp4
3.3 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/64. Java Applets.mp4
6.5 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/65. HTML5.mp4
2.5 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/66. AJAX.mp4
4.4 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/67. SOAP.mp4
2.1 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/68. State Management.mp4
2.6 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/69. JavaScript.mp4
1.5 MB
Part 1/Enterprise Security for CASP (CAS-002)/6. Application Vulnerabilities and Appropriate Security Controls/70. Module Review.mp4
2.0 MB
Part 1/Enterprise Strength Mobile Device Security/enterprise-strength-mobile-device-security.zip
16 MB
Part 1/Enterprise Strength Mobile Device Security/1. Getting a Grip on Mobile Security/01. Introduction.mp4
34 MB
Part 1/Enterprise Strength Mobile Device Security/1. Getting a Grip on Mobile Security/02. Course Agenda and Introduction.mp4
9.9 MB
Part 1/Enterprise Strength Mobile Device Security/1. Getting a Grip on Mobile Security/03. Understanding of Course Objectives.mp4
25 MB
Part 1/Enterprise Strength Mobile Device Security/1. Getting a Grip on Mobile Security/04. Summary.mp4
4.2 MB
Part 1/Enterprise Strength Mobile Device Security/2. Security Threat Discussion/05. Introduction and Sensitive Assets.mp4
35 MB
Part 1/Enterprise Strength Mobile Device Security/2. Security Threat Discussion/06. Risks on Mobile Devices.mp4
28 MB
Part 1/Enterprise Strength Mobile Device Security/2. Security Threat Discussion/07. Risks in Mobile Solution Backend Systems.mp4
41 MB
Part 1/Enterprise Strength Mobile Device Security/2. Security Threat Discussion/08. Exploit Impacts and Summary.mp4
20 MB
Part 1/Enterprise Strength Mobile Device Security/3. Cryptography Primer/09. Introduction.mp4
2.8 MB
Part 1/Enterprise Strength Mobile Device Security/3. Cryptography Primer/10. Cryptography.mp4
15 MB
Part 1/Enterprise Strength Mobile Device Security/3. Cryptography Primer/11. Hashing Demo.mp4
10 MB
Part 1/Enterprise Strength Mobile Device Security/3. Cryptography Primer/12. Encryption.mp4
18 MB
Part 1/Enterprise Strength Mobile Device Security/3. Cryptography Primer/13. Encryption Demo.mp4
14 MB
Part 1/Enterprise Strength Mobile Device Security/3. Cryptography Primer/14. Digital Signing.mp4
4.7 MB
Part 1/Enterprise Strength Mobile Device Security/3. Cryptography Primer/15. Digital Signing Demo.mp4
14 MB
Part 1/Enterprise Strength Mobile Device Security/3. Cryptography Primer/16. Certificates.mp4
27 MB
Part 1/Enterprise Strength Mobile Device Security/3. Cryptography Primer/17. Certificates Demo.mp4
23 MB
Part 1/Enterprise Strength Mobile Device Security/3. Cryptography Primer/18. Summary.mp4
8.3 MB
Part 1/Enterprise Strength Mobile Device Security/4. Defining Requirements for Secure Mobile Devices/19. Introduction.mp4
2.6 MB
Part 1/Enterprise Strength Mobile Device Security/4. Defining Requirements for Secure Mobile Devices/20. Device Requirements Part 1.mp4
24 MB
Part 1/Enterprise Strength Mobile Device Security/4. Defining Requirements for Secure Mobile Devices/21. Device Requirements Part 2.mp4
18 MB
Part 1/Enterprise Strength Mobile Device Security/4. Defining Requirements for Secure Mobile Devices/22. Device Requirements Part 3.mp4
19 MB
Part 1/Enterprise Strength Mobile Device Security/4. Defining Requirements for Secure Mobile Devices/23. User Requirements and Summary.mp4
8.2 MB
Part 1/Enterprise Strength Mobile Device Security/5. Defining Requirements for a Secure Mobile Backend Infrastructure/24. Introduction.mp4
10 MB
Part 1/Enterprise Strength Mobile Device Security/5. Defining Requirements for a Secure Mobile Backend Infrastructure/25. Hardening Applications and Services.mp4
28 MB
Part 1/Enterprise Strength Mobile Device Security/5. Defining Requirements for a Secure Mobile Backend Infrastructure/26. Transport Layer Security.mp4
6.3 MB
Part 1/Enterprise Strength Mobile Device Security/5. Defining Requirements for a Secure Mobile Backend Infrastructure/27. Building Secure Infrastructure.mp4
26 MB
Part 1/Enterprise Strength Mobile Device Security/5. Defining Requirements for a Secure Mobile Backend Infrastructure/28. Security Services.mp4
27 MB
Part 1/Enterprise Strength Mobile Device Security/5. Defining Requirements for a Secure Mobile Backend Infrastructure/29. Mobile Device Management and Summary.mp4
13 MB
Part 1/Enterprise Strength Mobile Device Security/6. Risk Mitigation Strategies/30. Introduction.mp4
2.6 MB
Part 1/Enterprise Strength Mobile Device Security/6. Risk Mitigation Strategies/31. Mitigation Strategies.mp4
25 MB
Part 1/Enterprise Strength Mobile Device Security/6. Risk Mitigation Strategies/32. Unmanaged Device Stage.mp4
33 MB
Part 1/Enterprise Strength Mobile Device Security/6. Risk Mitigation Strategies/33. Android Security Settings Demo.mp4
15 MB
Part 1/Enterprise Strength Mobile Device Security/6. Risk Mitigation Strategies/34. iOS Security Settings Demo.mp4
17 MB
Part 1/Enterprise Strength Mobile Device Security/6. Risk Mitigation Strategies/35. Windows Phone Security Settings Demo.mp4
9.4 MB
Part 1/Enterprise Strength Mobile Device Security/6. Risk Mitigation Strategies/36. Securing Cloud Storage.mp4
13 MB
Part 1/Enterprise Strength Mobile Device Security/6. Risk Mitigation Strategies/37. Boxcryptor Demo.mp4
13 MB
Part 1/Enterprise Strength Mobile Device Security/6. Risk Mitigation Strategies/38. Entering the Semi-managed Stage.mp4
17 MB
Part 1/Enterprise Strength Mobile Device Security/6. Risk Mitigation Strategies/39. Exchange ActiveSync Demo.mp4
21 MB
Part 1/Enterprise Strength Mobile Device Security/6. Risk Mitigation Strategies/40. Summary.mp4
6.7 MB
Part 1/Enterprise Strength Mobile Device Security/7. Technologies Able to Satisfy Security_Mitigation Requirements/41. Introduction.mp4
1.3 MB
Part 1/Enterprise Strength Mobile Device Security/7. Technologies Able to Satisfy Security_Mitigation Requirements/42. Securing Transport Layer.mp4
9.4 MB
Part 1/Enterprise Strength Mobile Device Security/7. Technologies Able to Satisfy Security_Mitigation Requirements/43. Perfect Forward Secrecy Demo.mp4
30 MB
Part 1/Enterprise Strength Mobile Device Security/7. Technologies Able to Satisfy Security_Mitigation Requirements/44. Virtual Private Networking.mp4
4.7 MB
Part 1/Enterprise Strength Mobile Device Security/7. Technologies Able to Satisfy Security_Mitigation Requirements/45. VPN Demo.mp4
13 MB
Part 1/Enterprise Strength Mobile Device Security/7. Technologies Able to Satisfy Security_Mitigation Requirements/46. BYOD Containers.mp4
12 MB
Part 1/Enterprise Strength Mobile Device Security/7. Technologies Able to Satisfy Security_Mitigation Requirements/47. BYOD Container Demo.mp4
14 MB
Part 1/Enterprise Strength Mobile Device Security/7. Technologies Able to Satisfy Security_Mitigation Requirements/48. Application Wrapper.mp4
9.9 MB
Part 1/Enterprise Strength Mobile Device Security/7. Technologies Able to Satisfy Security_Mitigation Requirements/49. Application Security.mp4
21 MB
Part 1/Enterprise Strength Mobile Device Security/7. Technologies Able to Satisfy Security_Mitigation Requirements/50. Rights Management Systems.mp4
4.0 MB
Part 1/Enterprise Strength Mobile Device Security/7. Technologies Able to Satisfy Security_Mitigation Requirements/51. Azure RMS Demo.mp4
21 MB
Part 1/Enterprise Strength Mobile Device Security/7. Technologies Able to Satisfy Security_Mitigation Requirements/52. Summary.mp4
3.5 MB
Part 1/Enterprise Strength Mobile Device Security/8. Reaching Enterprise Security/53. Introduction.mp4
3.2 MB
Part 1/Enterprise Strength Mobile Device Security/8. Reaching Enterprise Security/54. Filling Our Architecture with Life.mp4
26 MB
Part 1/Enterprise Strength Mobile Device Security/8. Reaching Enterprise Security/55. Enrolling Devices - Intune.mp4
22 MB
Part 1/Enterprise Strength Mobile Device Security/8. Reaching Enterprise Security/56. Targeting User - Intune.mp4
7.5 MB
Part 1/Enterprise Strength Mobile Device Security/8. Reaching Enterprise Security/57. Enforce Configurations - Intune.mp4
10 MB
Part 1/Enterprise Strength Mobile Device Security/8. Reaching Enterprise Security/58. Deploy Certificates - Intune.mp4
12 MB
Part 1/Enterprise Strength Mobile Device Security/8. Reaching Enterprise Security/59. Deploy Enterprise Profiles - Intune.mp4
9.1 MB
Part 1/Enterprise Strength Mobile Device Security/8. Reaching Enterprise Security/60. Distribute Apps - Intune.mp4
9.3 MB
Part 1/Enterprise Strength Mobile Device Security/8. Reaching Enterprise Security/61. Protect Data - Intune.mp4
7.6 MB
Part 1/Enterprise Strength Mobile Device Security/8. Reaching Enterprise Security/62. Introducing SCCM _ Intune.mp4
13 MB
Part 1/Enterprise Strength Mobile Device Security/8. Reaching Enterprise Security/63. SCCM _ Intune - Demo.mp4
36 MB
Part 1/Enterprise Strength Mobile Device Security/8. Reaching Enterprise Security/64. Summary.mp4
5.1 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/exploit-development-execution-metasploit-framework.zip
2.3 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/1. Course Overview/01. Course Overview.mp4
7.8 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/2. Fundamentals of Reverse Engineering/02. Introduction.mp4
2.3 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/2. Fundamentals of Reverse Engineering/03. Debuggers Installation.mp4
25 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/2. Fundamentals of Reverse Engineering/04. 32-bit Debugger Basics.mp4
67 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/2. Fundamentals of Reverse Engineering/05. 64-bit Debugger Basics.mp4
30 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/2. Fundamentals of Reverse Engineering/06. Fundamentals of Assembly Language.mp4
20 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/2. Fundamentals of Reverse Engineering/07. Assembly Instructions.mp4
20 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/2. Fundamentals of Reverse Engineering/08. More About the Assembly Language.mp4
6.3 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/2. Fundamentals of Reverse Engineering/09. 32-bit Reverse Engineering Demo.mp4
65 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/2. Fundamentals of Reverse Engineering/10. 64-bit Reverse Engineering Demo.mp4
18 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/2. Fundamentals of Reverse Engineering/11. Analyzing the Stack.mp4
57 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/2. Fundamentals of Reverse Engineering/12. Practicing Reverse Engineering.mp4
3.9 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/2. Fundamentals of Reverse Engineering/13. Summary.mp4
1.8 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/3. Basics of Stack Overflows/14. Introduction.mp4
2.1 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/3. Basics of Stack Overflows/15. Analyzing a Vulnerable C Module.mp4
8.4 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/3. Basics of Stack Overflows/16. Reverse Engineering Your C Program.mp4
18 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/3. Basics of Stack Overflows/17. Smashing the Stack.mp4
13 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/3. Basics of Stack Overflows/18. Stack Overflow Analysis.mp4
8.5 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/3. Basics of Stack Overflows/19. Summary.mp4
1.3 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/4. Stack Overflow Exploitation/20. Introduction.mp4
1.1 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/4. Stack Overflow Exploitation/21. Exploitation Tools.mp4
19 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/4. Stack Overflow Exploitation/22. Building a Fuzzer.mp4
12 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/4. Stack Overflow Exploitation/23. Controlling EIP.mp4
21 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/4. Stack Overflow Exploitation/24. Finding a Home for the Shellcode.mp4
14 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/4. Stack Overflow Exploitation/25. Shellcode Creation.mp4
9.4 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/4. Stack Overflow Exploitation/26. Summary.mp4
1.7 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/5. Porting Exploits to the Metasploit Framework/27. Introduction.mp4
1.3 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/5. Porting Exploits to the Metasploit Framework/28. Analyzing an Existing Module Class.mp4
7.0 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/5. Porting Exploits to the Metasploit Framework/29. Configuring the Exploit Options.mp4
11 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/5. Porting Exploits to the Metasploit Framework/30. Implementing the Exploit Method.mp4
13 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/5. Porting Exploits to the Metasploit Framework/31. Finalizing the Module Class.mp4
9.7 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/5. Porting Exploits to the Metasploit Framework/32. Summary.mp4
1.6 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/6. Assembly Tricks to Locate Shellcode/33. Introduction.mp4
1.6 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/6. Assembly Tricks to Locate Shellcode/34. Getting and Installing the Tools.mp4
17 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/6. Assembly Tricks to Locate Shellcode/35. Analyzing the Exploit.mp4
39 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/6. Assembly Tricks to Locate Shellcode/36. Executing the Shellcode.mp4
18 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/6. Assembly Tricks to Locate Shellcode/37. The Power of the Assembly Language.mp4
10 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/6. Assembly Tricks to Locate Shellcode/38. Summary.mp4
1.7 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/7. Structured Exception Handler/39. Introduction.mp4
4.9 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/7. Structured Exception Handler/40. Installing the Vulnerable Application.mp4
5.9 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/7. Structured Exception Handler/41. Corrupting the SEH Chain.mp4
12 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/7. Structured Exception Handler/42. Manipulating SEH and nSEH.mp4
24 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/7. Structured Exception Handler/43. More Analysis with Mona.mp4
21 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/7. Structured Exception Handler/44. Executing the Shellcode.mp4
9.9 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/7. Structured Exception Handler/45. Exploitation in Practice.mp4
8.7 MB
Part 1/Exploit Development and Execution with the Metasploit Framework/7. Structured Exception Handler/46. Summary.mp4
1.8 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/exploitation-evading-detection-bypassing-countermeasures.zip
5.2 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/1. Course Overview/01. Course Overview.mp4
5.9 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/2. Evading Detection and Bypassing Countermeasures/02. Evading Detection.mp4
9.0 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/3. Remaining Anonymous/03. Remaining Anonymous.mp4
7.1 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/3. Remaining Anonymous/04. Tor Browser Bundle.mp4
20 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/3. Remaining Anonymous/05. Tortilla Architecture.mp4
6.9 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/3. Remaining Anonymous/06. Tortilla in Practice.mp4
9.2 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/3. Remaining Anonymous/07. Proxychains Architecture and Usage.mp4
5.6 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/3. Remaining Anonymous/08. Hybrid Anonymity in Practice.mp4
13 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/4. Bypassing Network Firewalls/09. Bypassing Firewalls.mp4
10 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/4. Bypassing Network Firewalls/10. Getting Shell with Metasploit.mp4
18 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/4. Bypassing Network Firewalls/11. Rubber Ducky You’re the One.mp4
14 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/4. Bypassing Network Firewalls/12. Going Rogue with Wi-Fi Pineapple.mp4
25 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/5. Sneaking Past Intrusion Detection Systems and Honeypots/13. IDS Detection Engines.mp4
7.0 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/5. Sneaking Past Intrusion Detection Systems and Honeypots/14. Obfuscation Techniques.mp4
6.5 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/5. Sneaking Past Intrusion Detection Systems and Honeypots/15. MSFVenom Encoding Demonstration.mp4
22 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/5. Sneaking Past Intrusion Detection Systems and Honeypots/16. Payload Encryption Using the Veil-evasion Framework.mp4
24 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/5. Sneaking Past Intrusion Detection Systems and Honeypots/17. Evasion with Polymorphism, Insertion, and Fragmentation Techniques.mp4
10 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/5. Sneaking Past Intrusion Detection Systems and Honeypots/18. Packet Fragmentation Using Fragroute.mp4
13 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/5. Sneaking Past Intrusion Detection Systems and Honeypots/19. DoS and Protocol Ambiguity.mp4
5.1 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/5. Sneaking Past Intrusion Detection Systems and Honeypots/20. ICMP Tunneling Utilizing PTunnel.mp4
11 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/5. Sneaking Past Intrusion Detection Systems and Honeypots/21. Honeypot Distribution - Honeydrive.mp4
6.2 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/5. Sneaking Past Intrusion Detection Systems and Honeypots/22. Kippo SSH Honeypot Demonstration.mp4
18 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/5. Sneaking Past Intrusion Detection Systems and Honeypots/23. Detecting Honeypots Using NMap - Lesson Summary.mp4
4.5 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/6. Circumventing Application Security Controls/24. Circumventing Application Security Controls.mp4
2.8 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/6. Circumventing Application Security Controls/25. XSS.mp4
6.1 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/6. Circumventing Application Security Controls/26. ZAP and BeEF Demonstration.mp4
4.6 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/6. Circumventing Application Security Controls/27. Reflected XSS Demonstration.mp4
14 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/6. Circumventing Application Security Controls/28. Hooking Browsers with BeEF Demonstration.mp4
11 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/6. Circumventing Application Security Controls/29. Persistent XSS Demonstration.mp4
7.3 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/6. Circumventing Application Security Controls/30. SQL Injection.mp4
3.6 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/6. Circumventing Application Security Controls/31. SQL Injection Lab Environment Overview.mp4
2.1 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/6. Circumventing Application Security Controls/32. First Order SQL Injection Demonstration.mp4
3.0 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/6. Circumventing Application Security Controls/33. Collecting Traffic Using ZAP for SQLMap.mp4
12 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/6. Circumventing Application Security Controls/34. SQLMap Demonstration.mp4
32 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/6. Circumventing Application Security Controls/35. Anonymous and Evasive XSS and SQL Injection.mp4
6.2 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/6. Circumventing Application Security Controls/36. Circumventing Application Security Controls - Lesson Summary.mp4
3.5 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/7. Fooling Platform Controls/37. Anti-virus Detection Techniques.mp4
7.6 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/7. Fooling Platform Controls/38. Evading Anti-virus Using Polymorphism, Encryption, and Obfuscation.mp4
39 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/7. Fooling Platform Controls/39. The Veil-evasion Framework.mp4
8.8 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/7. Fooling Platform Controls/40. Malware Sandboxing.mp4
23 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/7. Fooling Platform Controls/41. Anti-sandboxing and Module Summary.mp4
13 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/8. Outwitting Platform Memory Controls/42. Outwitting Platform Memory Controls.mp4
6.0 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/8. Outwitting Platform Memory Controls/43. System Memory Architecture.mp4
5.2 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/8. Outwitting Platform Memory Controls/44. Buffer Overflow Demonstration.mp4
13 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/8. Outwitting Platform Memory Controls/45. Buffer Overflow Techniques.mp4
12 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/8. Outwitting Platform Memory Controls/46. Metasploit Heap Spraying Demonstration.mp4
21 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/8. Outwitting Platform Memory Controls/47. Memory Safeguards.mp4
5.4 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/8. Outwitting Platform Memory Controls/48. Platform Specific Safeguards and Module Summary.mp4
7.5 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/9. Mapping Evasion Techniques to Kill Chains/49. Kill Chains and Evasion Techniques.mp4
9.3 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/9. Mapping Evasion Techniques to Kill Chains/50. Mapping Evasion Techniques to Kill Chains.mp4
9.0 MB
Part 1/Exploitation - Evading Detection and Bypassing Countermeasures/9. Mapping Evasion Techniques to Kill Chains/51. Course Summary.mp4
11 MB
Part 1/External Footprinting - Reconnaissance and Mapping/external-footprinting-reconnaissance-mapping.zip
2.4 MB
Part 1/External Footprinting - Reconnaissance and Mapping/1. Course Overview/01. Course Overview.mp4
2.7 MB
Part 1/External Footprinting - Reconnaissance and Mapping/2. Welcome to External Footprinting/02. README.mp4
3.0 MB
Part 1/External Footprinting - Reconnaissance and Mapping/2. Welcome to External Footprinting/03. Attack Chains.mp4
2.7 MB
Part 1/External Footprinting - Reconnaissance and Mapping/2. Welcome to External Footprinting/04. Client Interactions.mp4
3.6 MB
Part 1/External Footprinting - Reconnaissance and Mapping/2. Welcome to External Footprinting/05. Getting the Gold.mp4
2.7 MB
Part 1/External Footprinting - Reconnaissance and Mapping/2. Welcome to External Footprinting/06. Summary.mp4
531 kB
Part 1/External Footprinting - Reconnaissance and Mapping/3. Passive Reconnaissance/07. Introduction.mp4
1.7 MB
Part 1/External Footprinting - Reconnaissance and Mapping/3. Passive Reconnaissance/08. WHOIS.mp4
9.9 MB
Part 1/External Footprinting - Reconnaissance and Mapping/3. Passive Reconnaissance/09. BGP.mp4
4.8 MB
Part 1/External Footprinting - Reconnaissance and Mapping/3. Passive Reconnaissance/10. Internet Scanning Projects.mp4
20 MB
Part 1/External Footprinting - Reconnaissance and Mapping/3. Passive Reconnaissance/11. DNS Bruteforcing.mp4
5.8 MB
Part 1/External Footprinting - Reconnaissance and Mapping/3. Passive Reconnaissance/12. Digging Deep on Third Party Servers.mp4
3.6 MB
Part 1/External Footprinting - Reconnaissance and Mapping/3. Passive Reconnaissance/13. Source Code Services.mp4
3.9 MB
Part 1/External Footprinting - Reconnaissance and Mapping/3. Passive Reconnaissance/14. Final Thoughts.mp4
936 kB
Part 1/External Footprinting - Reconnaissance and Mapping/4. Active Reconnaissance/15. Introduction.mp4
2.2 MB
Part 1/External Footprinting - Reconnaissance and Mapping/4. Active Reconnaissance/16. Port Scanning.mp4
6.6 MB
Part 1/External Footprinting - Reconnaissance and Mapping/4. Active Reconnaissance/17. NMAP Scripting Engine (NSE).mp4
3.9 MB
Part 1/External Footprinting - Reconnaissance and Mapping/4. Active Reconnaissance/18. Screenshooting.mp4
6.4 MB
Part 1/External Footprinting - Reconnaissance and Mapping/4. Active Reconnaissance/19. DNS Bruteforcing.mp4
7.3 MB
Part 1/External Footprinting - Reconnaissance and Mapping/4. Active Reconnaissance/20. NTP.mp4
3.4 MB
Part 1/External Footprinting - Reconnaissance and Mapping/4. Active Reconnaissance/21. SNMP.mp4
4.1 MB
Part 1/External Footprinting - Reconnaissance and Mapping/4. Active Reconnaissance/22. Final Thoughts.mp4
684 kB
Part 1/External Footprinting - Reconnaissance and Mapping/5. Prioritizing External Target List/23. Introduction.mp4
2.1 MB
Part 1/External Footprinting - Reconnaissance and Mapping/5. Prioritizing External Target List/24. Banner Grabbing.mp4
2.4 MB
Part 1/External Footprinting - Reconnaissance and Mapping/5. Prioritizing External Target List/25. Hunting Weak Web Applications.mp4
11 MB
Part 1/External Footprinting - Reconnaissance and Mapping/5. Prioritizing External Target List/26. SMTP Bounceback.mp4
3.1 MB
Part 1/External Footprinting - Reconnaissance and Mapping/5. Prioritizing External Target List/27. SMTP Enumeration.mp4
1.9 MB
Part 1/External Footprinting - Reconnaissance and Mapping/5. Prioritizing External Target List/28. Username Enumeration - Error Messaging.mp4
4.4 MB
Part 1/External Footprinting - Reconnaissance and Mapping/5. Prioritizing External Target List/29. Username Enumeration - Timing Attacks.mp4
4.9 MB
Part 1/External Footprinting - Reconnaissance and Mapping/5. Prioritizing External Target List/30. Final Thoughts.mp4
765 kB
Part 1/External Footprinting - Reconnaissance and Mapping/6. Countermeasures and Reporting/31. Introduction.mp4
1.1 MB
Part 1/External Footprinting - Reconnaissance and Mapping/6. Countermeasures and Reporting/32. Countermeasures.mp4
1.9 MB
Part 1/External Footprinting - Reconnaissance and Mapping/6. Countermeasures and Reporting/33. Active Defense.mp4
4.6 MB
Part 1/External Footprinting - Reconnaissance and Mapping/6. Countermeasures and Reporting/34. OPSec.mp4
2.4 MB
Part 1/External Footprinting - Reconnaissance and Mapping/6. Countermeasures and Reporting/35. Reporting.mp4
3.6 MB
Part 1/External Footprinting - Reconnaissance and Mapping/6. Countermeasures and Reporting/36. Summary.mp4
771 kB
Part 1/Getting Started Analyzing Malware Infections/analyzing-malware-infections-getting-started.zip
2.4 MB
Part 1/Getting Started Analyzing Malware Infections/1. Course Overview/01. Course Overview.mp4
6.9 MB
Part 1/Getting Started Analyzing Malware Infections/2. Investigating Malware Infections/02. Problem Statement.mp4
4.6 MB
Part 1/Getting Started Analyzing Malware Infections/2. Investigating Malware Infections/03. Understanding Phishing Tactics.mp4
6.2 MB
Part 1/Getting Started Analyzing Malware Infections/2. Investigating Malware Infections/04. Indicators of Compromise.mp4
4.4 MB
Part 1/Getting Started Analyzing Malware Infections/2. Investigating Malware Infections/05. Analyzing a Suspicious Mail.mp4
11 MB
Part 1/Getting Started Analyzing Malware Infections/2. Investigating Malware Infections/06. Setting up an Analysis Environment.mp4
4.3 MB
Part 1/Getting Started Analyzing Malware Infections/2. Investigating Malware Infections/07. Analyzing Malware Off Network.mp4
3.5 MB
Part 1/Getting Started Analyzing Malware Infections/2. Investigating Malware Infections/08. Snapshotting.mp4
2.3 MB
Part 1/Getting Started Analyzing Malware Infections/2. Investigating Malware Infections/09. Safe Handling Procedures.mp4
4.9 MB
Part 1/Getting Started Analyzing Malware Infections/2. Investigating Malware Infections/10. Safe Handling in Practice.mp4
12 MB
Part 1/Getting Started Analyzing Malware Infections/2. Investigating Malware Infections/11. Summary.mp4
2.2 MB
Part 1/Getting Started Analyzing Malware Infections/3. Analyzing Malicious Links/12. Classifying Malicious Links.mp4
4.6 MB
Part 1/Getting Started Analyzing Malware Infections/3. Analyzing Malicious Links/13. Exploit Kits.mp4
3.3 MB
Part 1/Getting Started Analyzing Malware Infections/3. Analyzing Malicious Links/14. Malicious Resources.mp4
3.4 MB
Part 1/Getting Started Analyzing Malware Infections/3. Analyzing Malicious Links/15. Victim's Perspective of an Infection.mp4
3.5 MB
Part 1/Getting Started Analyzing Malware Infections/3. Analyzing Malicious Links/16. Having the Right Approach.mp4
4.1 MB
Part 1/Getting Started Analyzing Malware Infections/3. Analyzing Malicious Links/17. Using the Right Tools.mp4
2.6 MB
Part 1/Getting Started Analyzing Malware Infections/3. Analyzing Malicious Links/18. Leveraging Open Source Intelligence.mp4
4.0 MB
Part 1/Getting Started Analyzing Malware Infections/3. Analyzing Malicious Links/19. Investigating Malicious Links.mp4
6.8 MB
Part 1/Getting Started Analyzing Malware Infections/3. Analyzing Malicious Links/20. Defending Against Future Threats.mp4
5.6 MB
Part 1/Getting Started Analyzing Malware Infections/4. Dissecting Infected Documents/21. Introduction.mp4
2.1 MB
Part 1/Getting Started Analyzing Malware Infections/4. Dissecting Infected Documents/22. How Infections Occur.mp4
4.6 MB
Part 1/Getting Started Analyzing Malware Infections/4. Dissecting Infected Documents/23. VBScript Primer.mp4
6.2 MB
Part 1/Getting Started Analyzing Malware Infections/4. Dissecting Infected Documents/24. Obfuscation Techniques.mp4
3.0 MB
Part 1/Getting Started Analyzing Malware Infections/4. Dissecting Infected Documents/25. Tackling Infected Documents.mp4
3.1 MB
Part 1/Getting Started Analyzing Malware Infections/4. Dissecting Infected Documents/26. Extracting Malicious Scripts from Documents.mp4
15 MB
Part 1/Getting Started Analyzing Malware Infections/4. Dissecting Infected Documents/27. Manual Code Inspection.mp4
11 MB
Part 1/Getting Started Analyzing Malware Infections/4. Dissecting Infected Documents/28. Identifying Indicators Through Debugging.mp4
12 MB
Part 1/Getting Started Analyzing Malware Infections/4. Dissecting Infected Documents/29. Wrapping Things Up.mp4
2.1 MB
Part 1/Getting Started Analyzing Malware Infections/5. Analyzing Malicious Archives/30. Introduction to Malicious Archives.mp4
2.6 MB
Part 1/Getting Started Analyzing Malware Infections/5. Analyzing Malicious Archives/31. Analyzing Self Extracting Archives.mp4
3.5 MB
Part 1/Getting Started Analyzing Malware Infections/5. Analyzing Malicious Archives/32. Dissecting Email Antivirus.mp4
1.9 MB
Part 1/Getting Started Analyzing Malware Infections/5. Analyzing Malicious Archives/33. Analyzing Password Protected Archives.mp4
3.9 MB
Part 1/Getting Started Analyzing Malware Infections/5. Analyzing Malicious Archives/34. Dynamic Analysis Overview.mp4
7.6 MB
Part 1/Getting Started Analyzing Malware Infections/5. Analyzing Malicious Archives/35. Introduction to Process Explorer.mp4
2.8 MB
Part 1/Getting Started Analyzing Malware Infections/5. Analyzing Malicious Archives/36. Introduction to TCPView.mp4
3.0 MB
Part 1/Getting Started Analyzing Malware Infections/5. Analyzing Malicious Archives/37. Analyzing Malicious Archives.mp4
25 MB
Part 1/Getting Started Analyzing Malware Infections/5. Analyzing Malicious Archives/38. Avoiding Common Pitfalls.mp4
4.6 MB
Part 1/Getting Started Analyzing Malware Infections/6. Designing the Process for Analyzing Malware/39. Introduction.mp4
1.7 MB
Part 1/Getting Started Analyzing Malware Infections/6. Designing the Process for Analyzing Malware/40. Reconstructing the Infection.mp4
4.3 MB
Part 1/Getting Started Analyzing Malware Infections/6. Designing the Process for Analyzing Malware/41. Triage Techniques for Malicious Activity.mp4
4.5 MB
Part 1/Getting Started Analyzing Malware Infections/6. Designing the Process for Analyzing Malware/42. Analysis Checklists.mp4
5.5 MB
Part 1/Getting Started Analyzing Malware Infections/6. Designing the Process for Analyzing Malware/43. Avoiding Common Pitfalls.mp4
3.0 MB
Part 1/Getting Started Analyzing Malware Infections/6. Designing the Process for Analyzing Malware/44. Allies in Combating Malware.mp4
2.8 MB
Part 1/Getting Started Analyzing Malware Infections/6. Designing the Process for Analyzing Malware/45. Where to Start.mp4
8.7 MB
Part 1/Getting Started Analyzing Malware Infections/6. Designing the Process for Analyzing Malware/46. Final Considerations.mp4
1.9 MB
Part 1/Getting Started with CloudFlare™ Security/cloudflare-security-getting-started.zip
1.5 MB
Part 1/Getting Started with CloudFlare™ Security/1. The CloudFlare™ Model/01. Overview.mp4
2.4 MB
Part 1/Getting Started with CloudFlare™ Security/1. The CloudFlare™ Model/02. The CloudFlare™ Model.mp4
7.1 MB
Part 1/Getting Started with CloudFlare™ Security/1. The CloudFlare™ Model/03. The Rise and Rise of CloudFlare™.mp4
5.1 MB
Part 1/Getting Started with CloudFlare™ Security/1. The CloudFlare™ Model/04. CloudFlare™ Free Security Features.mp4
6.2 MB
Part 1/Getting Started with CloudFlare™ Security/1. The CloudFlare™ Model/05. Summary.mp4
2.0 MB
Part 1/Getting Started with CloudFlare™ Security/2. Setting Up a New Site/06. Overview.mp4
1.9 MB
Part 1/Getting Started with CloudFlare™ Security/2. Setting Up a New Site/07. Introducing the Site.mp4
14 MB
Part 1/Getting Started with CloudFlare™ Security/2. Setting Up a New Site/08. Adding a New Site to CloudFlare™.mp4
13 MB
Part 1/Getting Started with CloudFlare™ Security/2. Setting Up a New Site/09. Changing Nameservers.mp4
5.2 MB
Part 1/Getting Started with CloudFlare™ Security/2. Setting Up a New Site/10. Testing the Configuration.mp4
18 MB
Part 1/Getting Started with CloudFlare™ Security/2. Setting Up a New Site/11. Summary.mp4
1.6 MB
Part 1/Getting Started with CloudFlare™ Security/3. Getting SSL for Free/12. Overview.mp4
2.8 MB
Part 1/Getting Started with CloudFlare™ Security/3. Getting SSL for Free/13. SSL as a Premium Service.mp4
4.2 MB
Part 1/Getting Started with CloudFlare™ Security/3. Getting SSL for Free/14. Understanding SSL on CloudFlare™.mp4
3.7 MB
Part 1/Getting Started with CloudFlare™ Security/3. Getting SSL for Free/15. Testing the Site Over HTTPS.mp4
9.9 MB
Part 1/Getting Started with CloudFlare™ Security/3. Getting SSL for Free/16. Checking the SSL Configuration with Qualys SSL Labs.mp4
7.2 MB
Part 1/Getting Started with CloudFlare™ Security/3. Getting SSL for Free/17. Understanding Flexible, Full, and Strict SSL.mp4
11 MB
Part 1/Getting Started with CloudFlare™ Security/3. Getting SSL for Free/18. Implementing Full and Strict SSL.mp4
6.5 MB
Part 1/Getting Started with CloudFlare™ Security/3. Getting SSL for Free/19. Forcing HTTPS with a Page Rule.mp4
9.5 MB
Part 1/Getting Started with CloudFlare™ Security/3. Getting SSL for Free/20. Enabling HTTP Strict Transport Security (HSTS).mp4
19 MB
Part 1/Getting Started with CloudFlare™ Security/3. Getting SSL for Free/21. Summary.mp4
3.0 MB
Part 1/Getting Started with CloudFlare™ Security/4. Managing the Firewall/22. Overview.mp4
2.6 MB
Part 1/Getting Started with CloudFlare™ Security/4. Managing the Firewall/23. Understanding Threats and Responses.mp4
4.6 MB
Part 1/Getting Started with CloudFlare™ Security/4. Managing the Firewall/24. Setting the Security Level.mp4
14 MB
Part 1/Getting Started with CloudFlare™ Security/4. Managing the Firewall/25. Managing Access Rules.mp4
9.8 MB
Part 1/Getting Started with CloudFlare™ Security/4. Managing the Firewall/26. Securing a URL with a Page Rule.mp4
17 MB
Part 1/Getting Started with CloudFlare™ Security/4. Managing the Firewall/27. Browser Integrity Check.mp4
3.8 MB
Part 1/Getting Started with CloudFlare™ Security/4. Managing the Firewall/28. How to Think of CloudFlare's™ Firewall.mp4
4.8 MB
Part 1/Getting Started with CloudFlare™ Security/4. Managing the Firewall/29. Summary.mp4
3.0 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/owasp-zap-web-app-pentesting-getting-started.zip
3.9 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/1. Course Overview/01. Course Overview.mp4
4.0 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/2. Installing and Setting up Your ZAP Environment/02. Open Web Application Security Project (OWASP).mp4
6.2 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/2. Installing and Setting up Your ZAP Environment/03. ZAP User Interface.mp4
28 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/2. Installing and Setting up Your ZAP Environment/04. Proxy Setup.mp4
31 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/2. Installing and Setting up Your ZAP Environment/05. Browser Certificate.mp4
19 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/2. Installing and Setting up Your ZAP Environment/06. Setting up a Legal Target.mp4
16 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/2. Installing and Setting up Your ZAP Environment/07. Summary.mp4
3.3 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/3. Prepping Your Attack Functions/08. Add-ons and the Marketplace.mp4
15 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/3. Prepping Your Attack Functions/09. Put Your Target in Context.mp4
15 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/3. Prepping Your Attack Functions/10. Spidering Your Target.mp4
8.6 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/3. Prepping Your Attack Functions/11. Break Points.mp4
13 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/4. Scanning Your Web Application Functions/12. Passive vs. Active Scanning.mp4
22 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/4. Scanning Your Web Application Functions/13. Quick Start.mp4
7.1 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/4. Scanning Your Web Application Functions/14. Fuzzer.mp4
20 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/4. Scanning Your Web Application Functions/15. Forced Browsing.mp4
12 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/4. Scanning Your Web Application Functions/16. Port Scan Host.mp4
6.3 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/5. Documenting Found Vulnerabilities/17. Alerts.mp4
20 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/5. Documenting Found Vulnerabilities/18. Generating a Report and Reviewing Results.mp4
23 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/5. Documenting Found Vulnerabilities/19. Putting It All Together for a Test.mp4
48 MB
Part 1/Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing/5. Documenting Found Vulnerabilities/20. Course Summary.mp4
2.3 MB
Part 1/Hack Your API First/hack-your-api-first.zip
23 MB
Part 1/Hack Your API First/1. Introduction/01. The Age of the API.mp4
16 MB
Part 1/Hack Your API First/1. Introduction/02. The Hidden Nature of API Security.mp4
9.4 MB
Part 1/Hack Your API First/1. Introduction/03. What Exactly Is an API.mp4
4.4 MB
Part 1/Hack Your API First/1. Introduction/04. What's the Scope of This Course.mp4
8.3 MB
Part 1/Hack Your API First/1. Introduction/05. Introducing Supercar Showdown.mp4
13 MB
Part 1/Hack Your API First/1. Introduction/06. Introducing the Vulnerable Mobile App.mp4
12 MB
Part 1/Hack Your API First/1. Introduction/07. Summary.mp4
5.0 MB
Part 1/Hack Your API First/2. Discovering Device Communication With APIs/08. Who Are We Protecting Our APIs From.mp4
7.7 MB
Part 1/Hack Your API First/2. Discovering Device Communication With APIs/09. Proxying Device Traffic Through Fiddler.mp4
10 MB
Part 1/Hack Your API First/2. Discovering Device Communication With APIs/10. Interpreting Captured Data in Fiddler.mp4
26 MB
Part 1/Hack Your API First/2. Discovering Device Communication With APIs/11. Intercepting Mobile App Data in Fiddler.mp4
8.5 MB
Part 1/Hack Your API First/2. Discovering Device Communication With APIs/12. Discovering More About Mobile Apps via Fiddler.mp4
38 MB
Part 1/Hack Your API First/2. Discovering Device Communication With APIs/13. Filtering Traffic in Fiddler.mp4
18 MB
Part 1/Hack Your API First/2. Discovering Device Communication With APIs/14. Alternate Traffic Interception Mechanisms.mp4
9.7 MB
Part 1/Hack Your API First/2. Discovering Device Communication With APIs/15. Summary.mp4
7.9 MB
Part 1/Hack Your API First/3. Leaky APIs and Hidden APIs/16. Introduction.mp4
15 MB
Part 1/Hack Your API First/3. Leaky APIs and Hidden APIs/17. Discovering Leaky APIs.mp4
36 MB
Part 1/Hack Your API First/3. Leaky APIs and Hidden APIs/18. Securing a Leaky API.mp4
19 MB
Part 1/Hack Your API First/3. Leaky APIs and Hidden APIs/19. Discovering Hidden APIs via Documentation Pages.mp4
21 MB
Part 1/Hack Your API First/3. Leaky APIs and Hidden APIs/20. Discovering Hidden APIs via robots.txt.mp4
4.6 MB
Part 1/Hack Your API First/3. Leaky APIs and Hidden APIs/21. Discovering Hidden APIs via Google.mp4
10 MB
Part 1/Hack Your API First/3. Leaky APIs and Hidden APIs/22. Securing Hidden APIs.mp4
25 MB
Part 1/Hack Your API First/3. Leaky APIs and Hidden APIs/23. Summary.mp4
5.9 MB
Part 1/Hack Your API First/4. API Manipulation and Parameter Tampering/24. Introduction.mp4
7.9 MB
Part 1/Hack Your API First/4. API Manipulation and Parameter Tampering/25. Defining Untrusted Data.mp4
8.8 MB
Part 1/Hack Your API First/4. API Manipulation and Parameter Tampering/26. Modifying Web Traffic in Fiddler.mp4
28 MB
Part 1/Hack Your API First/4. API Manipulation and Parameter Tampering/27. Manipulating App Logic by Request Tampering.mp4
34 MB
Part 1/Hack Your API First/4. API Manipulation and Parameter Tampering/28. Response Tampering.mp4
47 MB
Part 1/Hack Your API First/4. API Manipulation and Parameter Tampering/29. Summary.mp4
6.5 MB
Part 1/Hack Your API First/5. API Authentication and Authorization Vulnerabilities/30. Introduction.mp4
7.0 MB
Part 1/Hack Your API First/5. API Authentication and Authorization Vulnerabilities/31. Identifying Authentication Persistence.mp4
26 MB
Part 1/Hack Your API First/5. API Authentication and Authorization Vulnerabilities/32. The Role of Tokens.mp4
12 MB
Part 1/Hack Your API First/5. API Authentication and Authorization Vulnerabilities/33. An Auth Token in Practice.mp4
27 MB
Part 1/Hack Your API First/5. API Authentication and Authorization Vulnerabilities/34. An Overview of Authorization Controls.mp4
7.2 MB
Part 1/Hack Your API First/5. API Authentication and Authorization Vulnerabilities/35. Identifying Client Controls vs. Server Controls.mp4
12 MB
Part 1/Hack Your API First/5. API Authentication and Authorization Vulnerabilities/36. Circumventing Client Authorization Controls.mp4
23 MB
Part 1/Hack Your API First/5. API Authentication and Authorization Vulnerabilities/37. Testing for Insufficient Authorization.mp4
17 MB
Part 1/Hack Your API First/5. API Authentication and Authorization Vulnerabilities/38. Testing for Brute Force Protection.mp4
26 MB
Part 1/Hack Your API First/5. API Authentication and Authorization Vulnerabilities/39. The Role of OpenID Connect and OAuth.mp4
6.1 MB
Part 1/Hack Your API First/5. API Authentication and Authorization Vulnerabilities/40. Summary.mp4
7.6 MB
Part 1/Hack Your API First/6. Working With SSL Encrypted API Traffic/41. Introduction.mp4
8.5 MB
Part 1/Hack Your API First/6. Working With SSL Encrypted API Traffic/42. MitM'ing an HTTPS Connection With Fiddler.mp4
5.8 MB
Part 1/Hack Your API First/6. Working With SSL Encrypted API Traffic/43. Configuring Fiddler to Decrypt Encrypted Connections.mp4
34 MB
Part 1/Hack Your API First/6. Working With SSL Encrypted API Traffic/44. Proxying Encrypted Device Traffic via Fiddler.mp4
3.7 MB
Part 1/Hack Your API First/6. Working With SSL Encrypted API Traffic/45. Rejecting Invalid Certificates.mp4
11 MB
Part 1/Hack Your API First/6. Working With SSL Encrypted API Traffic/46. Identifying a Missing Certificate Validation Check.mp4
11 MB
Part 1/Hack Your API First/6. Working With SSL Encrypted API Traffic/47. Loading the Fiddler Certificate on a Device.mp4
6.6 MB
Part 1/Hack Your API First/6. Working With SSL Encrypted API Traffic/48. SSL Behavior on a Compromised Device.mp4
9.5 MB
Part 1/Hack Your API First/6. Working With SSL Encrypted API Traffic/49. Identifying Invalid Certificates.mp4
20 MB
Part 1/Hack Your API First/6. Working With SSL Encrypted API Traffic/50. The Value Proposition of Certificate Pinning.mp4
10 MB
Part 1/Hack Your API First/6. Working With SSL Encrypted API Traffic/51. Demonstrating Certificate Pinning.mp4
6.9 MB
Part 1/Hack Your API First/6. Working With SSL Encrypted API Traffic/52. Summary.mp4
6.4 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/hack-yourself-first.zip
34 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/1. Introduction/01. About the course.mp4
4.6 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/1. Introduction/02. Why hack yourself first.mp4
9.5 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/1. Introduction/03. Introducing a vulnerable website – Supercar Showdown.mp4
20 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/1. Introduction/04. Using Chrome's developer tools.mp4
27 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/1. Introduction/05. Monitoring and composing requests with Fiddler.mp4
22 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/1. Introduction/06. Modifying requests and responses in Fiddler.mp4
19 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/2. Transport Layer Protection/07. Introduction.mp4
3.1 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/2. Transport Layer Protection/08. The three objectives of transport layer protection.mp4
4.6 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/2. Transport Layer Protection/09. Understanding a man in the middle attack.mp4
6.6 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/2. Transport Layer Protection/10. Protecting sensitive data in transit.mp4
21 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/2. Transport Layer Protection/11. The risk of sending cookies over insecure connections.mp4
42 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/2. Transport Layer Protection/12. How loading login forms over HTTP is risky.mp4
93 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/2. Transport Layer Protection/13. Exploiting mixed-mode content.mp4
38 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/2. Transport Layer Protection/14. The HSTS header.mp4
29 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/2. Transport Layer Protection/15. Summary.mp4
9.2 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/3. Cross Site Scripting (XSS)/16. Introduction.mp4
3.6 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/3. Cross Site Scripting (XSS)/17. Understanding untrusted data and sanitisation.mp4
15 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/3. Cross Site Scripting (XSS)/18. Establishing input sanitisation practices.mp4
10 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/3. Cross Site Scripting (XSS)/19. Understanding XSS and output encoding.mp4
21 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/3. Cross Site Scripting (XSS)/20. Identifying the use of output encoding.mp4
21 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/3. Cross Site Scripting (XSS)/21. Delivering a payload via reflected XSS.mp4
27 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/3. Cross Site Scripting (XSS)/22. Testing for the risk of persistent XSS.mp4
39 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/3. Cross Site Scripting (XSS)/23. The X-XSS-Protection header.mp4
28 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/3. Cross Site Scripting (XSS)/24. Summary.mp4
11 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/4. Cookies/25. Introduction.mp4
2.2 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/4. Cookies/26. Cookies 101.mp4
14 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/4. Cookies/27. Understanding HttpOnly cookies.mp4
25 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/4. Cookies/28. Understanding secure cookies.mp4
31 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/4. Cookies/29. Restricting cookie access by path.mp4
37 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/4. Cookies/30. Reducing risk with cookie expiration.mp4
28 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/4. Cookies/31. Using session cookies to further reduce risk.mp4
17 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/4. Cookies/32. Summary.mp4
9.4 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/5. Internal Implementation Disclosure/33. Introduction.mp4
4.1 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/5. Internal Implementation Disclosure/34. How an attacker builds a website risk profile.mp4
41 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/5. Internal Implementation Disclosure/35. Server response header disclosure.mp4
36 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/5. Internal Implementation Disclosure/36. Locating at-risk websites.mp4
53 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/5. Internal Implementation Disclosure/37. HTTP fingerprinting of servers.mp4
30 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/5. Internal Implementation Disclosure/38. Disclosure via robots.txt.mp4
10 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/5. Internal Implementation Disclosure/39. The risks in HTML source.mp4
18 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/5. Internal Implementation Disclosure/40. Internal error message leakage.mp4
46 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/5. Internal Implementation Disclosure/41. Lack of access controls on diagnostic data.mp4
50 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/5. Internal Implementation Disclosure/42. Summary.mp4
13 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/6. Parameter Tampering/43. Introduction.mp4
4.8 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/6. Parameter Tampering/44. Identifying untrusted data in HTTP request parameters.mp4
42 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/6. Parameter Tampering/45. Capturing requests and manipulating parameters.mp4
43 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/6. Parameter Tampering/46. Manipulating application logic via parameters.mp4
35 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/6. Parameter Tampering/47. Testing for missing server side validation.mp4
57 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/6. Parameter Tampering/48. Understanding model binding.mp4
6.1 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/6. Parameter Tampering/49. Executing a mass assignment attack.mp4
38 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/6. Parameter Tampering/50. HTTP verb tampering.mp4
54 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/6. Parameter Tampering/51. Fuzz testing.mp4
77 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/6. Parameter Tampering/52. Summary.mp4
17 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/7. SQL Injection/53. Outline.mp4
3.5 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/7. SQL Injection/54. Understanding SQL injection.mp4
24 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/7. SQL Injection/55. Testing for injection risks.mp4
25 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/7. SQL Injection/56. Discovering database structure via injection.mp4
50 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/7. SQL Injection/57. Harvesting data via injection.mp4
18 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/7. SQL Injection/58. Automating attacks with Havij.mp4
32 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/7. SQL Injection/59. Blind SQL injection.mp4
42 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/7. SQL Injection/60. Secure app patterns.mp4
23 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/7. SQL Injection/61. Summary.mp4
19 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/8. Cross Site Attacks/62. Introduction.mp4
2.7 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/8. Cross Site Attacks/63. Understanding cross site attacks.mp4
8.9 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/8. Cross Site Attacks/64. Testing for a cross site request forgery risk.mp4
37 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/8. Cross Site Attacks/65. The role of anti-forgery tokens.mp4
50 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/8. Cross Site Attacks/66. Testing cross site request forgery against APIs.mp4
59 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/8. Cross Site Attacks/67. Mounting a clickjacking attack.mp4
62 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/8. Cross Site Attacks/68. Summary.mp4
12 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/9. Account Management/69. Introduction.mp4
5.9 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/9. Account Management/70. Understanding password strength and attack vectors.mp4
60 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/9. Account Management/71. Limiting characters in passwords.mp4
14 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/9. Account Management/72. Emailing credentials on account creation.mp4
5.6 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/9. Account Management/73. Account enumeration.mp4
20 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/9. Account Management/74. Denial of service via password reset.mp4
6.7 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/9. Account Management/75. Correctly securing the reset processes.mp4
7.6 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/9. Account Management/76. Establishing insecure password storage.mp4
31 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/9. Account Management/77. Testing for risks in the 'remember me' feature.mp4
29 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/9. Account Management/78. Re-authenticating before key actions.mp4
12 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/9. Account Management/79. Testing for authentication brute force.mp4
23 MB
Part 1/Hack Yourself First - How to go on the Cyber-Offense/9. Account Management/80. Summary.mp4
19 MB
Part 1/Hands-On Incident Response Fundamentals/hands-on-incident-response-fundamentals.zip
6.2 MB
Part 1/Hands-On Incident Response Fundamentals/1. Course Overview/01. Course Overview.mp4
4.4 MB
Part 1/Hands-On Incident Response Fundamentals/2. Incident Response - Job Security at Its Best/02. Course Introduction.mp4
10 MB
Part 1/Hands-On Incident Response Fundamentals/2. Incident Response - Job Security at Its Best/03. Defining IR, Course Pre-reqs, and Demo Setup.mp4
3.7 MB
Part 1/Hands-On Incident Response Fundamentals/2. Incident Response - Job Security at Its Best/04. The Talent Divide.mp4
6.7 MB
Part 1/Hands-On Incident Response Fundamentals/2. Incident Response - Job Security at Its Best/05. Who Does the Things.mp4
6.9 MB
Part 1/Hands-On Incident Response Fundamentals/2. Incident Response - Job Security at Its Best/06. Module Wrap-up.mp4
1.5 MB
Part 1/Hands-On Incident Response Fundamentals/3. The Nature of the Threat - Why Are We Here/07. Module Intro.mp4
2.1 MB
Part 1/Hands-On Incident Response Fundamentals/3. The Nature of the Threat - Why Are We Here/08. The Threat Is Real.mp4
7.4 MB
Part 1/Hands-On Incident Response Fundamentals/3. The Nature of the Threat - Why Are We Here/09. Attackers - Commodity vs. APT.mp4
7.4 MB
Part 1/Hands-On Incident Response Fundamentals/3. The Nature of the Threat - Why Are We Here/10. APT Modus Operandi.mp4
7.9 MB
Part 1/Hands-On Incident Response Fundamentals/3. The Nature of the Threat - Why Are We Here/11. APT Group Exposé - APT1 & APT28.mp4
7.9 MB
Part 1/Hands-On Incident Response Fundamentals/3. The Nature of the Threat - Why Are We Here/12. The Importance of Operations Security.mp4
9.2 MB
Part 1/Hands-On Incident Response Fundamentals/3. The Nature of the Threat - Why Are We Here/13. Demo - VirusTotal and OpSec Considerations.mp4
39 MB
Part 1/Hands-On Incident Response Fundamentals/4. Common IR Tasks - An Overview/14. Module Intro.mp4
1.7 MB
Part 1/Hands-On Incident Response Fundamentals/4. Common IR Tasks - An Overview/15. The Groundwork - Terms and Definitions.mp4
5.9 MB
Part 1/Hands-On Incident Response Fundamentals/4. Common IR Tasks - An Overview/16. Logs - Convenient Morsels of Evidence.mp4
13 MB
Part 1/Hands-On Incident Response Fundamentals/4. Common IR Tasks - An Overview/17. Demo - Understanding and Fielding Alerts.mp4
37 MB
Part 1/Hands-On Incident Response Fundamentals/4. Common IR Tasks - An Overview/18. Demo - Reviewing and Parsing Logs.mp4
80 MB
Part 1/Hands-On Incident Response Fundamentals/4. Common IR Tasks - An Overview/19. Module Wrap-up.mp4
1.5 MB
Part 1/Hands-On Incident Response Fundamentals/5. Analyzing Files - Character Encodings, Carrier Files, and Hex Editors/20. Module Intro.mp4
1.7 MB
Part 1/Hands-On Incident Response Fundamentals/5. Analyzing Files - Character Encodings, Carrier Files, and Hex Editors/21. Character Encodings Overview.mp4
5.3 MB
Part 1/Hands-On Incident Response Fundamentals/5. Analyzing Files - Character Encodings, Carrier Files, and Hex Editors/22. ASCII and Unicode.mp4
10 MB
Part 1/Hands-On Incident Response Fundamentals/5. Analyzing Files - Character Encodings, Carrier Files, and Hex Editors/23. Much Ado About Base64.mp4
6.0 MB
Part 1/Hands-On Incident Response Fundamentals/5. Analyzing Files - Character Encodings, Carrier Files, and Hex Editors/24. Demo - Base64 Encoding & Decoding.mp4
19 MB
Part 1/Hands-On Incident Response Fundamentals/5. Analyzing Files - Character Encodings, Carrier Files, and Hex Editors/25. Hexadecimal and Character Encodings Comparison.mp4
4.1 MB
Part 1/Hands-On Incident Response Fundamentals/5. Analyzing Files - Character Encodings, Carrier Files, and Hex Editors/26. Understanding Carrier Files & File Signatures.mp4
5.8 MB
Part 1/Hands-On Incident Response Fundamentals/5. Analyzing Files - Character Encodings, Carrier Files, and Hex Editors/27. An Introduction to Hex Editors.mp4
21 MB
Part 1/Hands-On Incident Response Fundamentals/5. Analyzing Files - Character Encodings, Carrier Files, and Hex Editors/28. Demo - Using a Hex Editor to Identify Files.mp4
67 MB
Part 1/Hands-On Incident Response Fundamentals/5. Analyzing Files - Character Encodings, Carrier Files, and Hex Editors/29. Module Wrap-up.mp4
1.9 MB
Part 1/Hands-On Incident Response Fundamentals/6. Proactive IR - Intelligence, Indicators of Compromise, and Hunting/30. Module Intro.mp4
1.2 MB
Part 1/Hands-On Incident Response Fundamentals/6. Proactive IR - Intelligence, Indicators of Compromise, and Hunting/31. The Types of Cyber Threat Intelligence.mp4
4.6 MB
Part 1/Hands-On Incident Response Fundamentals/6. Proactive IR - Intelligence, Indicators of Compromise, and Hunting/32. Indicators of Compromise.mp4
13 MB
Part 1/Hands-On Incident Response Fundamentals/6. Proactive IR - Intelligence, Indicators of Compromise, and Hunting/33. Intel Sharing - IOC File Formats.mp4
3.6 MB
Part 1/Hands-On Incident Response Fundamentals/6. Proactive IR - Intelligence, Indicators of Compromise, and Hunting/34. Demo - OpenIOC Creation.mp4
18 MB
Part 1/Hands-On Incident Response Fundamentals/6. Proactive IR - Intelligence, Indicators of Compromise, and Hunting/35. Becoming an Intel Shop.mp4
3.3 MB
Part 1/Hands-On Incident Response Fundamentals/6. Proactive IR - Intelligence, Indicators of Compromise, and Hunting/36. Demo - Intel Pivoting Tools.mp4
31 MB
Part 1/Hands-On Incident Response Fundamentals/6. Proactive IR - Intelligence, Indicators of Compromise, and Hunting/37. Module Wrap-up.mp4
1.3 MB
Part 1/Hands-On Incident Response Fundamentals/7. Course Review & Next Steps/38. Module Overview.mp4
1.0 MB
Part 1/Hands-On Incident Response Fundamentals/7. Course Review & Next Steps/39. What's Next.mp4
9.1 MB
Part 1/Hands-On Incident Response Fundamentals/7. Course Review & Next Steps/40. Course Wrap-up.mp4
688 kB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/downgrade-attacks-in-apps-stop-man-in-the-middle.zip
6.4 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/1. Course Overview/01. Course Overview.mp4
4.2 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/2. Overview and PKI Crash Course/02. Introduction.mp4
6.0 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/2. Overview and PKI Crash Course/03. Motivation.mp4
14 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/2. Overview and PKI Crash Course/04. Cryptography Review.mp4
8.9 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/2. Overview and PKI Crash Course/05. Public Key Infrastructures (PKI).mp4
21 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/2. Overview and PKI Crash Course/06. Limitations of the SSL_TLS PKI.mp4
16 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/2. Overview and PKI Crash Course/07. Demo - Risk of Accepting Invalid Certificates.mp4
26 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/3. Exercise - Certificate Validation Testing/08. Overview.mp4
5.4 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/3. Exercise - Certificate Validation Testing/09. Exercise Setup.mp4
10 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/3. Exercise - Certificate Validation Testing/10. Conduct Your Tests.mp4
13 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/3. Exercise - Certificate Validation Testing/11. Solution.mp4
20 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/3. Exercise - Certificate Validation Testing/12. Using bletchley-clonecertchain.mp4
28 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/3. Exercise - Certificate Validation Testing/13. Using socat.mp4
16 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/4. A Short History of SSL_TLS Protocol Flaws/14. History of SSL_TLS.mp4
14 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/4. A Short History of SSL_TLS Protocol Flaws/15. Demo - Qualys SSL Test Site.mp4
16 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/4. A Short History of SSL_TLS Protocol Flaws/16. Demo - SSLyze.mp4
14 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/4. A Short History of SSL_TLS Protocol Flaws/17. SSL_TLS Testing - Gotchas.mp4
13 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/5. Web-oriented Man-in-the-Middle Attacks/18. Background and Mixed Content.mp4
6.7 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/5. Web-oriented Man-in-the-Middle Attacks/19. Downgrades and HSTS.mp4
10 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/5. Web-oriented Man-in-the-Middle Attacks/20. DNS Rebinding.mp4
6.5 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/5. Web-oriented Man-in-the-Middle Attacks/21. HTTP Cookies and Their Problems.mp4
17 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/5. Web-oriented Man-in-the-Middle Attacks/22. Man-in-the-Middle Attacks Against Cookies.mp4
18 MB
Part 1/How to Stop Man-in-the-Middle and Downgrade Attacks in Your Apps/5. Web-oriented Man-in-the-Middle Attacks/23. Demo - Stealing a Cookie.mp4
18 MB
Part 1/Implementing a Security Assessment and Authorization Process/security-assessment-authorization-process-implementing.zip
7.3 MB
Part 1/Implementing a Security Assessment and Authorization Process/1. Course Overview/01. Course Overview.mp4
4.6 MB
Part 1/Implementing a Security Assessment and Authorization Process/2. Why Care About Security Assessments and Authorization/02. Overview.mp4
4.7 MB
Part 1/Implementing a Security Assessment and Authorization Process/2. Why Care About Security Assessments and Authorization/03. Value of Assessment and Authorization.mp4
5.8 MB
Part 1/Implementing a Security Assessment and Authorization Process/2. Why Care About Security Assessments and Authorization/04. What Does It Mean.mp4
12 MB
Part 1/Implementing a Security Assessment and Authorization Process/2. Why Care About Security Assessments and Authorization/05. Assessments of Third Parties.mp4
6.7 MB
Part 1/Implementing a Security Assessment and Authorization Process/2. Why Care About Security Assessments and Authorization/06. National Initiative for Cybersecurity Education.mp4
3.1 MB
Part 1/Implementing a Security Assessment and Authorization Process/2. Why Care About Security Assessments and Authorization/07. Course Roadmap.mp4
4.5 MB
Part 1/Implementing a Security Assessment and Authorization Process/2. Why Care About Security Assessments and Authorization/08. Real World Example.mp4
8.0 MB
Part 1/Implementing a Security Assessment and Authorization Process/2. Why Care About Security Assessments and Authorization/09. Summary.mp4
1.2 MB
Part 1/Implementing a Security Assessment and Authorization Process/3. Learning Assessment Fundamentals/10. Overview.mp4
2.9 MB
Part 1/Implementing a Security Assessment and Authorization Process/3. Learning Assessment Fundamentals/11. Is It an Audit or an Assessment.mp4
7.5 MB
Part 1/Implementing a Security Assessment and Authorization Process/3. Learning Assessment Fundamentals/12. Ensuring an Objective and Repeatable Process.mp4
11 MB
Part 1/Implementing a Security Assessment and Authorization Process/3. Learning Assessment Fundamentals/13. Learn the Assessment Procedure .mp4
7.8 MB
Part 1/Implementing a Security Assessment and Authorization Process/3. Learning Assessment Fundamentals/14. Real World Example - Demo and Summary.mp4
3.1 MB
Part 1/Implementing a Security Assessment and Authorization Process/4. Looking at a Typical Assessment Process/15. Overview.mp4
1.8 MB
Part 1/Implementing a Security Assessment and Authorization Process/4. Looking at a Typical Assessment Process/16. Assessment Process.mp4
3.6 MB
Part 1/Implementing a Security Assessment and Authorization Process/4. Looking at a Typical Assessment Process/17. Preparation, Plan, Procedures.mp4
5.6 MB
Part 1/Implementing a Security Assessment and Authorization Process/4. Looking at a Typical Assessment Process/18. Execution and Report.mp4
3.8 MB
Part 1/Implementing a Security Assessment and Authorization Process/4. Looking at a Typical Assessment Process/19. Demo - See It in Action.mp4
14 MB
Part 1/Implementing a Security Assessment and Authorization Process/4. Looking at a Typical Assessment Process/20. Summary.mp4
1.5 MB
Part 1/Implementing a Security Assessment and Authorization Process/5. Comparing Assessment Methods/21. Overview.mp4
1.8 MB
Part 1/Implementing a Security Assessment and Authorization Process/5. Comparing Assessment Methods/22. What Are the Three Methods.mp4
4.5 MB
Part 1/Implementing a Security Assessment and Authorization Process/5. Comparing Assessment Methods/23. Examination.mp4
6.5 MB
Part 1/Implementing a Security Assessment and Authorization Process/5. Comparing Assessment Methods/24. Interview.mp4
3.7 MB
Part 1/Implementing a Security Assessment and Authorization Process/5. Comparing Assessment Methods/25. Test.mp4
6.0 MB
Part 1/Implementing a Security Assessment and Authorization Process/5. Comparing Assessment Methods/26. Demo - Putting It into Practice.mp4
4.8 MB
Part 1/Implementing a Security Assessment and Authorization Process/5. Comparing Assessment Methods/27. Summary.mp4
1.6 MB
Part 1/Implementing a Security Assessment and Authorization Process/6. Assessing Controls/28. Overview.mp4
2.9 MB
Part 1/Implementing a Security Assessment and Authorization Process/6. Assessing Controls/29. Real World Examples.mp4
6.8 MB
Part 1/Implementing a Security Assessment and Authorization Process/6. Assessing Controls/30. Control Families 1-6.mp4
13 MB
Part 1/Implementing a Security Assessment and Authorization Process/6. Assessing Controls/31. Demo - Access Control.mp4
7.7 MB
Part 1/Implementing a Security Assessment and Authorization Process/6. Assessing Controls/32. Control Families 6-12.mp4
10 MB
Part 1/Implementing a Security Assessment and Authorization Process/6. Assessing Controls/33. Demo - Identification and Authentication.mp4
8.5 MB
Part 1/Implementing a Security Assessment and Authorization Process/6. Assessing Controls/34. Control Families 12-18.mp4
10 MB
Part 1/Implementing a Security Assessment and Authorization Process/6. Assessing Controls/35. Summary.mp4
4.7 MB
Part 1/Implementing a Security Assessment and Authorization Process/7. Conformance Testing/36. Overview.mp4
1.2 MB
Part 1/Implementing a Security Assessment and Authorization Process/7. Conformance Testing/37. Rules of Engagement.mp4
7.3 MB
Part 1/Implementing a Security Assessment and Authorization Process/7. Conformance Testing/38. Scanning.mp4
11 MB
Part 1/Implementing a Security Assessment and Authorization Process/7. Conformance Testing/39. Testing Part 1.mp4
8.1 MB
Part 1/Implementing a Security Assessment and Authorization Process/7. Conformance Testing/40. Testing Part 2 and Summary.mp4
4.3 MB
Part 1/Implementing a Security Assessment and Authorization Process/8. Presenting Your Assessment Findings/41. Overview.mp4
3.4 MB
Part 1/Implementing a Security Assessment and Authorization Process/8. Presenting Your Assessment Findings/42. Key Elements for Assessment Reports.mp4
4.3 MB
Part 1/Implementing a Security Assessment and Authorization Process/8. Presenting Your Assessment Findings/43. Findings, Reviews, and the Final Report.mp4
3.8 MB
Part 1/Implementing a Security Assessment and Authorization Process/8. Presenting Your Assessment Findings/44. Summary.mp4
1.6 MB
Part 1/Implementing a Security Assessment and Authorization Process/9. Security Authorization/45. Overview.mp4
1.1 MB
Part 1/Implementing a Security Assessment and Authorization Process/9. Security Authorization/46. Definition of Authorization.mp4
6.0 MB
Part 1/Implementing a Security Assessment and Authorization Process/9. Security Authorization/47. Steps to Reaching an Authorization Decision.mp4
2.9 MB
Part 1/Implementing a Security Assessment and Authorization Process/9. Security Authorization/48. Authorization Decision Options.mp4
2.4 MB
Part 1/Implementing a Security Assessment and Authorization Process/9. Security Authorization/49. Demo - FedRAMP Website.mp4
7.1 MB
Part 1/Implementing a Security Assessment and Authorization Process/9. Security Authorization/50. Summary.mp4
1.2 MB
Part 1/Implementing Physical Security/security-physical-implementing-cnd.zip
640 kB
Part 1/Implementing Physical Security/1. Course Overview/01. Course Overview.mp4
3.9 MB
Part 1/Implementing Physical Security/2. Identifying Workplace Security Issues/02. Module Introduction.mp4
2.0 MB
Part 1/Implementing Physical Security/2. Identifying Workplace Security Issues/03. Personnel Security.mp4
8.9 MB
Part 1/Implementing Physical Security/2. Identifying Workplace Security Issues/04. Reception Security.mp4
11 MB
Part 1/Implementing Physical Security/2. Identifying Workplace Security Issues/05. Demo - Protect Idle Machines Using Group Policy.mp4
19 MB
Part 1/Implementing Physical Security/2. Identifying Workplace Security Issues/06. Server Room Security.mp4
5.0 MB
Part 1/Implementing Physical Security/2. Identifying Workplace Security Issues/07. Demo - Securing the BIOS.mp4
10 MB
Part 1/Implementing Physical Security/2. Identifying Workplace Security Issues/08. Demo - Disable USB Media Storage Using Group Policy.mp4
9.6 MB
Part 1/Implementing Physical Security/2. Identifying Workplace Security Issues/09. Securing Devices in the Field.mp4
4.5 MB
Part 1/Implementing Physical Security/2. Identifying Workplace Security Issues/10. Demo - Protect Idle Android Smartphones.mp4
5.2 MB
Part 1/Implementing Physical Security/2. Identifying Workplace Security Issues/11. Device Tracking with EXO5.mp4
1.9 MB
Part 1/Implementing Physical Security/2. Identifying Workplace Security Issues/12. Demo - Use the EXO5 Administrator Console.mp4
12 MB
Part 1/Implementing Physical Security/2. Identifying Workplace Security Issues/13. Module Summary.mp4
1.4 MB
Part 1/Implementing Physical Security/3. Implementing Physical Security Controls/14. Module Introduction.mp4
1.5 MB
Part 1/Implementing Physical Security/3. Implementing Physical Security Controls/15. Perimeter Security.mp4
4.9 MB
Part 1/Implementing Physical Security/3. Implementing Physical Security Controls/16. Facility Design.mp4
7.2 MB
Part 1/Implementing Physical Security/3. Implementing Physical Security Controls/17. Demo - Calculate UPS Load Requirements.mp4
9.3 MB
Part 1/Implementing Physical Security/3. Implementing Physical Security Controls/18. Data Center Operating System (DCOS).mp4
3.8 MB
Part 1/Implementing Physical Security/3. Implementing Physical Security Controls/19. Demo - Data Center Design Tools.mp4
19 MB
Part 1/Implementing Physical Security/3. Implementing Physical Security Controls/20. Facility Security.mp4
6.5 MB
Part 1/Implementing Physical Security/3. Implementing Physical Security Controls/21. IoT Devices.mp4
9.9 MB
Part 1/Implementing Physical Security/3. Implementing Physical Security Controls/22. Demo - Exploring Online Open IoT Devices.mp4
27 MB
Part 1/Implementing Physical Security/3. Implementing Physical Security Controls/23. Module Summary.mp4
1.8 MB
Part 1/Implementing Physical Security/4. Implementing Environmental Security Controls/24. Module Introduction.mp4
1.1 MB
Part 1/Implementing Physical Security/4. Implementing Environmental Security Controls/25. HVAC.mp4
13 MB
Part 1/Implementing Physical Security/4. Implementing Environmental Security Controls/26. Demo - Remotely Monitor an HVAC System.mp4
7.2 MB
Part 1/Implementing Physical Security/4. Implementing Environmental Security Controls/27. EMI.mp4
3.8 MB
Part 1/Implementing Physical Security/4. Implementing Environmental Security Controls/28. Demo - Configure a Wi-fi Router to Reduce EMI.mp4
5.0 MB
Part 1/Implementing Physical Security/4. Implementing Environmental Security Controls/29. Securing HVAC Systems.mp4
7.0 MB
Part 1/Implementing Physical Security/4. Implementing Environmental Security Controls/30. Module Summary.mp4
1.1 MB
Part 1/Information Security Manager - Information Security Governance/infosec-manager-security-governance.zip
2.7 MB
Part 1/Information Security Manager - Information Security Governance/1. Course Overview/01. Course Overview.mp4
3.4 MB
Part 1/Information Security Manager - Information Security Governance/2. Formulating Information Security Strategy/02. Organizational Vision, Culture, Mission, Goals, and Objectives.mp4
5.3 MB
Part 1/Information Security Manager - Information Security Governance/2. Formulating Information Security Strategy/03. Scenario - Organizational Characteristics of Globomantics.mp4
3.4 MB
Part 1/Information Security Manager - Information Security Governance/2. Formulating Information Security Strategy/04. Organizational Business Processes and Functions.mp4
4.6 MB
Part 1/Information Security Manager - Information Security Governance/2. Formulating Information Security Strategy/05. Scenario - Globomantics’ Functions and Processes.mp4
5.2 MB
Part 1/Information Security Manager - Information Security Governance/2. Formulating Information Security Strategy/06. Strategy and the Organizational Mission.mp4
8.8 MB
Part 1/Information Security Manager - Information Security Governance/2. Formulating Information Security Strategy/07. Scenario - Globomantics’ Organizational and IS Strategies.mp4
3.7 MB
Part 1/Information Security Manager - Information Security Governance/2. Formulating Information Security Strategy/08. Developing the Information Security Strategy.mp4
15 MB
Part 1/Information Security Manager - Information Security Governance/2. Formulating Information Security Strategy/09. Scenario - Developing Globomantics’ IS Strategy.mp4
8.3 MB
Part 1/Information Security Manager - Information Security Governance/2. Formulating Information Security Strategy/10. Implementing Information Security Strategy.mp4
8.5 MB
Part 1/Information Security Manager - Information Security Governance/2. Formulating Information Security Strategy/11. Summary.mp4
2.6 MB
Part 1/Information Security Manager - Information Security Governance/3. Integrating Information Security Governance Concepts/12. Information Security Governance Concepts.mp4
5.9 MB
Part 1/Information Security Manager - Information Security Governance/3. Integrating Information Security Governance Concepts/13. Scenario - Governance at Globomantics.mp4
3.3 MB
Part 1/Information Security Manager - Information Security Governance/3. Integrating Information Security Governance Concepts/14. Information Security Standards, Frameworks, and Best Practices.mp4
5.2 MB
Part 1/Information Security Manager - Information Security Governance/3. Integrating Information Security Governance Concepts/15. Relationships of Governance to Strategy.mp4
6.9 MB
Part 1/Information Security Manager - Information Security Governance/3. Integrating Information Security Governance Concepts/16. Designing and Implementing Information Security Governance.mp4
8.8 MB
Part 1/Information Security Manager - Information Security Governance/3. Integrating Information Security Governance Concepts/17. Scenario - Developing & Implementing IS Governance at Globomantics.mp4
7.3 MB
Part 1/Information Security Manager - Information Security Governance/3. Integrating Information Security Governance Concepts/18. Incorporating Infosec Governance into Organizational Governance.mp4
6.4 MB
Part 1/Information Security Manager - Information Security Governance/3. Integrating Information Security Governance Concepts/19. Scenario - Incorporating IS Governance at Globomantics.mp4
5.0 MB
Part 1/Information Security Manager - Information Security Governance/3. Integrating Information Security Governance Concepts/20. Summary.mp4
1.9 MB
Part 1/Information Security Manager - Information Security Governance/4. Writing Information Security Policies/21. Applying External Security Governance.mp4
6.0 MB
Part 1/Information Security Manager - Information Security Governance/4. Writing Information Security Policies/22. Scenario - Applying Governance at Globomantics.mp4
2.9 MB
Part 1/Information Security Manager - Information Security Governance/4. Writing Information Security Policies/23. Developing and Using a Security Policy Framework.mp4
11 MB
Part 1/Information Security Manager - Information Security Governance/4. Writing Information Security Policies/24. Scenario - Globomantics’ Security Policy Framework.mp4
6.5 MB
Part 1/Information Security Manager - Information Security Governance/4. Writing Information Security Policies/25. Developing Security Policies.mp4
8.4 MB
Part 1/Information Security Manager - Information Security Governance/4. Writing Information Security Policies/26. Scenario - Developing Globomantics’ Security Policies.mp4
3.8 MB
Part 1/Information Security Manager - Information Security Governance/4. Writing Information Security Policies/27. Implementing Security Policies.mp4
8.4 MB
Part 1/Information Security Manager - Information Security Governance/4. Writing Information Security Policies/28. Implementing Procedures, Standards, and Guidelines.mp4
9.6 MB
Part 1/Information Security Manager - Information Security Governance/4. Writing Information Security Policies/29. Summary.mp4
1.6 MB
Part 1/Information Security Manager - Information Security Governance/5. Creating Business Cases/30. The Security Budget.mp4
8.6 MB
Part 1/Information Security Manager - Information Security Governance/5. Creating Business Cases/31. Scenario - Security Budget at Globomantics.mp4
6.2 MB
Part 1/Information Security Manager - Information Security Governance/5. Creating Business Cases/32. Security Investments.mp4
7.1 MB
Part 1/Information Security Manager - Information Security Governance/5. Creating Business Cases/33. Scenario - Security Investments at Globomantics.mp4
3.8 MB
Part 1/Information Security Manager - Information Security Governance/5. Creating Business Cases/34. Developing Business Cases.mp4
9.3 MB
Part 1/Information Security Manager - Information Security Governance/5. Creating Business Cases/35. Security Business Case at Globomantics.mp4
9.5 MB
Part 1/Information Security Manager - Information Security Governance/5. Creating Business Cases/36. Integrating Business and Security Initiatives.mp4
8.5 MB
Part 1/Information Security Manager - Information Security Governance/5. Creating Business Cases/37. Scenario - Integrating Security and Business Initiatives.mp4
4.7 MB
Part 1/Information Security Manager - Information Security Governance/5. Creating Business Cases/38. Reporting Security Financial Status.mp4
6.2 MB
Part 1/Information Security Manager - Information Security Governance/5. Creating Business Cases/39. Summary.mp4
1.7 MB
Part 1/Information Security Manager - Information Security Governance/6. Influencing Security Strategy and Governance/40. Internal and External Influences on Security Strategy.mp4
9.2 MB
Part 1/Information Security Manager - Information Security Governance/6. Influencing Security Strategy and Governance/41. Scenario - Internal and External Influences on Security.mp4
5.4 MB
Part 1/Information Security Manager - Information Security Governance/6. Influencing Security Strategy and Governance/42. Third-party Considerations.mp4
6.4 MB
Part 1/Information Security Manager - Information Security Governance/6. Influencing Security Strategy and Governance/43. Scenario - Third-party Considerations at Globomantics.mp4
6.3 MB
Part 1/Information Security Manager - Information Security Governance/6. Influencing Security Strategy and Governance/44. Contract and Third-party Compliance.mp4
9.8 MB
Part 1/Information Security Manager - Information Security Governance/6. Influencing Security Strategy and Governance/45. Scenario - Contract and Third-party Compliance at Globomantics.mp4
4.8 MB
Part 1/Information Security Manager - Information Security Governance/6. Influencing Security Strategy and Governance/46. Managed Services.mp4
3.3 MB
Part 1/Information Security Manager - Information Security Governance/6. Influencing Security Strategy and Governance/47. Effects of Organizational Change Security.mp4
3.6 MB
Part 1/Information Security Manager - Information Security Governance/6. Influencing Security Strategy and Governance/48. Scenario - Effects of Organizational Change on Security.mp4
4.4 MB
Part 1/Information Security Manager - Information Security Governance/6. Influencing Security Strategy and Governance/49. Summary.mp4
2.2 MB
Part 1/Information Security Manager - Information Security Governance/7. Gaining Stakeholder Commitment/50. Understanding Organizational Stakeholders.mp4
9.4 MB
Part 1/Information Security Manager - Information Security Governance/7. Gaining Stakeholder Commitment/51. Scenario - Stakeholders at Globomantics.mp4
4.4 MB
Part 1/Information Security Manager - Information Security Governance/7. Gaining Stakeholder Commitment/52. Understanding Stakeholder Information Needs.mp4
14 MB
Part 1/Information Security Manager - Information Security Governance/7. Gaining Stakeholder Commitment/53. Scenario - Understanding Stakeholder Information Needs.mp4
11 MB
Part 1/Information Security Manager - Information Security Governance/7. Gaining Stakeholder Commitment/54. Communicating the Information Security Strategy.mp4
8.1 MB
Part 1/Information Security Manager - Information Security Governance/7. Gaining Stakeholder Commitment/55. Scenario - Communicating Information Security at Globomantics.mp4
2.8 MB
Part 1/Information Security Manager - Information Security Governance/7. Gaining Stakeholder Commitment/56. Obtaining Commitment on the Information Security Strategy.mp4
5.6 MB
Part 1/Information Security Manager - Information Security Governance/7. Gaining Stakeholder Commitment/57. Scenario - Getting Commitment on the Information Security Strategy.mp4
5.0 MB
Part 1/Information Security Manager - Information Security Governance/7. Gaining Stakeholder Commitment/58. Summary.mp4
965 kB
Part 1/Information Security Manager - Information Security Governance/8. Information Security Management Roles and Responsibilities/59. Organization Structures and Lines of Authority.mp4
6.2 MB
Part 1/Information Security Manager - Information Security Governance/8. Information Security Management Roles and Responsibilities/60. Scenario - Organization Structures and Lines of Authority.mp4
4.6 MB
Part 1/Information Security Manager - Information Security Governance/8. Information Security Management Roles and Responsibilities/61. Senior Security Roles and Responsibilities.mp4
7.1 MB
Part 1/Information Security Manager - Information Security Governance/8. Information Security Management Roles and Responsibilities/62. Information Security Manager Roles and Responsibilities.mp4
5.9 MB
Part 1/Information Security Manager - Information Security Governance/8. Information Security Management Roles and Responsibilities/63. Scenario - Information Security Managers at Globomantics.mp4
2.1 MB
Part 1/Information Security Manager - Information Security Governance/8. Information Security Management Roles and Responsibilities/64. Other Security Roles and Responsibilities.mp4
6.6 MB
Part 1/Information Security Manager - Information Security Governance/8. Information Security Management Roles and Responsibilities/65. Scenario - Security Roles at Globomantics.mp4
5.8 MB
Part 1/Information Security Manager - Information Security Governance/8. Information Security Management Roles and Responsibilities/66. Organizational Communication Channels.mp4
6.9 MB
Part 1/Information Security Manager - Information Security Governance/8. Information Security Management Roles and Responsibilities/67. Monitoring Security Role Performance.mp4
5.9 MB
Part 1/Information Security Manager - Information Security Governance/8. Information Security Management Roles and Responsibilities/68. Summary.mp4
1.9 MB
Part 1/Information Security Manager - Information Security Governance/9. Demystifying Security Metrics/69. Defining Security Metrics.mp4
7.3 MB
Part 1/Information Security Manager - Information Security Governance/9. Demystifying Security Metrics/70. Scenario - Security Metrics at Globomantics.mp4
2.0 MB
Part 1/Information Security Manager - Information Security Governance/9. Demystifying Security Metrics/71. Developing and Using KPIs.mp4
7.3 MB
Part 1/Information Security Manager - Information Security Governance/9. Demystifying Security Metrics/72. Scenario - Developing and Using KPIs at Globomantics.mp4
4.2 MB
Part 1/Information Security Manager - Information Security Governance/9. Demystifying Security Metrics/73. Developing and Using KRIs.mp4
8.1 MB
Part 1/Information Security Manager - Information Security Governance/9. Demystifying Security Metrics/74. Scenario - Developing and Using KRIs at Globomantics.mp4
3.9 MB
Part 1/Information Security Manager - Information Security Governance/9. Demystifying Security Metrics/75. Developing and Using KGIs.mp4
3.3 MB
Part 1/Information Security Manager - Information Security Governance/9. Demystifying Security Metrics/76. Scenario - Developing and Using KGIs at Globomantics.mp4
4.2 MB
Part 1/Information Security Manager - Information Security Governance/9. Demystifying Security Metrics/77. Using Security Metrics to Determine Security Program Effectiveness.mp4
3.9 MB
Part 1/Information Security Manager - Information Security Governance/9. Demystifying Security Metrics/78. Summary.mp4
888 kB
Part 1/Information Systems Auditing - The Big Picture/information-systems-auditing-big-picture.zip
1.3 MB
Part 1/Information Systems Auditing - The Big Picture/1. Course Overview/01. Course Overview.mp4
4.3 MB
Part 1/Information Systems Auditing - The Big Picture/2. The Role and Benefits of Information Systems Auditing/02. The Role and Benefit of Information Systems Audit.mp4
13 MB
Part 1/Information Systems Auditing - The Big Picture/2. The Role and Benefits of Information Systems Auditing/03. Auditor Competence.mp4
5.7 MB
Part 1/Information Systems Auditing - The Big Picture/3. The Audit Plan/04. The Audit Plan.mp4
7.6 MB
Part 1/Information Systems Auditing - The Big Picture/3. The Audit Plan/05. Audit Objective.mp4
6.6 MB
Part 1/Information Systems Auditing - The Big Picture/4. Conducting an Audit/06. Conducting an Audit.mp4
11 MB
Part 1/Information Systems Auditing - The Big Picture/4. Conducting an Audit/07. Know Your Enemy - Understand the Threats.mp4
10 MB
Part 1/Information Systems Auditing - The Big Picture/4. Conducting an Audit/08. Assessment.mp4
9.3 MB
Part 1/Information Systems Auditing - The Big Picture/5. Analysis of Evidence/09. Analysis of Evidence.mp4
12 MB
Part 1/Information Systems Auditing - The Big Picture/5. Analysis of Evidence/10. Sampling.mp4
3.3 MB
Part 1/Information Systems Auditing - The Big Picture/5. Analysis of Evidence/11. Root Cause Analysis.mp4
1.9 MB
Part 1/Information Systems Auditing - The Big Picture/6. Audit Recommendations/12. Audit Recommendations.mp4
2.4 MB
Part 1/Information Systems Auditing - The Big Picture/6. Audit Recommendations/13. Findings vs. Recommendations.mp4
7.7 MB
Part 1/Information Systems Auditing - The Big Picture/6. Audit Recommendations/14. Fixing a Problem Before the Audit Is Done.mp4
2.0 MB
Part 1/Information Systems Auditing - The Big Picture/6. Audit Recommendations/15. Changes in Progress.mp4
1.1 MB
Part 1/Information Systems Auditing - The Big Picture/7. Audit Reporting/16. Audit Reporting.mp4
3.8 MB
Part 1/Information Systems Auditing - The Big Picture/7. Audit Reporting/17. Material Findings.mp4
2.9 MB
Part 1/Information Systems Auditing - The Big Picture/7. Audit Reporting/18. Format.mp4
1.4 MB
Part 1/Information Systems Auditing - The Big Picture/7. Audit Reporting/19. Externally Generated Audit Reports.mp4
6.2 MB
Part 1/Information Systems Auditing - The Big Picture/8. Follow Up and Monitoring/20. Audit Follow-up.mp4
4.0 MB
Part 1/Information Systems Auditing - The Big Picture/8. Follow Up and Monitoring/21. Monitoring.mp4
5.8 MB
Part 1/Information Systems Auditing - The Big Picture/8. Follow Up and Monitoring/22. Reporting to Management.mp4
759 kB
Part 1/Information Systems Auditing - The Big Picture/8. Follow Up and Monitoring/23. Summary.mp4
1.2 MB
Part 1/Information Systems Auditor - Acquisition and Development/information-systems-auditor-acquisition-development.zip
4.4 MB
Part 1/Information Systems Auditor - Acquisition and Development/1. Course Overview/01. Course Overview.mp4
6.4 MB
Part 1/Information Systems Auditor - Acquisition and Development/2. Overseeing Investment in Information Technology/02. Overseeing Investment in Information Technology.mp4
12 MB
Part 1/Information Systems Auditor - Acquisition and Development/2. Overseeing Investment in Information Technology/03. Benefits Realization.mp4
9.0 MB
Part 1/Information Systems Auditor - Acquisition and Development/2. Overseeing Investment in Information Technology/04. Cost Benefit Analysis.mp4
7.1 MB
Part 1/Information Systems Auditor - Acquisition and Development/3. Programs and Projects/05. Programs and Projects.mp4
19 MB
Part 1/Information Systems Auditor - Acquisition and Development/3. Programs and Projects/06. Business Case Development.mp4
9.9 MB
Part 1/Information Systems Auditor - Acquisition and Development/3. Programs and Projects/07. Benefits Realization.mp4
7.8 MB
Part 1/Information Systems Auditor - Acquisition and Development/3. Programs and Projects/08. Project Management Principles.mp4
10 MB
Part 1/Information Systems Auditor - Acquisition and Development/3. Programs and Projects/09. Project Risk.mp4
3.6 MB
Part 1/Information Systems Auditor - Acquisition and Development/3. Programs and Projects/10. Project Closure.mp4
3.8 MB
Part 1/Information Systems Auditor - Acquisition and Development/3. Programs and Projects/11. The Systems Development Life Cycle (SDLC).mp4
17 MB
Part 1/Information Systems Auditor - Acquisition and Development/3. Programs and Projects/12. The Traditional Waterfall.mp4
9.8 MB
Part 1/Information Systems Auditor - Acquisition and Development/3. Programs and Projects/13. The Vee Model.mp4
3.0 MB
Part 1/Information Systems Auditor - Acquisition and Development/3. Programs and Projects/14. Coding Standards.mp4
9.5 MB
Part 1/Information Systems Auditor - Acquisition and Development/3. Programs and Projects/15. Testing Software and Systems.mp4
6.4 MB
Part 1/Information Systems Auditor - Acquisition and Development/3. Programs and Projects/16. Primary Testing Techniques.mp4
11 MB
Part 1/Information Systems Auditor - Acquisition and Development/3. Programs and Projects/17. Implementation Planning.mp4
8.9 MB
Part 1/Information Systems Auditor - Acquisition and Development/3. Programs and Projects/18. Certification.mp4
12 MB
Part 1/Information Systems Auditor - Acquisition and Development/4. Information Systems/19. Information Systems.mp4
21 MB
Part 1/Information Systems Auditor - Acquisition and Development/4. Information Systems/20. Electronic Data Interchange (EDI).mp4
8.4 MB
Part 1/Information Systems Auditor - Acquisition and Development/4. Information Systems/21. Point of Sale Systems.mp4
21 MB
Part 1/Information Systems Auditor - Acquisition and Development/4. Information Systems/22. Data Analytics.mp4
20 MB
Part 1/Information Systems Auditor - Acquisition and Development/5. Systems Development/23. Systems Development.mp4
32 MB
Part 1/Information Systems Auditor - Acquisition and Development/5. Systems Development/24. Application Controls.mp4
27 MB
Part 1/Information Systems Auditor - Governance and Management/information-systems-auditor-governance-management.zip
1.4 MB
Part 1/Information Systems Auditor - Governance and Management/1. Course Overview/01. Course Overview.mp4
6.9 MB
Part 1/Information Systems Auditor - Governance and Management/2. Aligning IT Strategy with Organizational Strategy/02. Aligning IT Strategy with Organizational Strategy.mp4
10 MB
Part 1/Information Systems Auditor - Governance and Management/2. Aligning IT Strategy with Organizational Strategy/03. Corporate Governance.mp4
10 MB
Part 1/Information Systems Auditor - Governance and Management/2. Aligning IT Strategy with Organizational Strategy/04. Processes of IT Governance.mp4
12 MB
Part 1/Information Systems Auditor - Governance and Management/2. Aligning IT Strategy with Organizational Strategy/05. Information Security Governance.mp4
7.5 MB
Part 1/Information Systems Auditor - Governance and Management/3. Enterprise IT Governance/06. Roles of Senior Management.mp4
33 MB
Part 1/Information Systems Auditor - Governance and Management/3. Enterprise IT Governance/07. Policies.mp4
4.0 MB
Part 1/Information Systems Auditor - Governance and Management/3. Enterprise IT Governance/08. Auditing Policy.mp4
21 MB
Part 1/Information Systems Auditor - Governance and Management/3. Enterprise IT Governance/09. HR Management.mp4
27 MB
Part 1/Information Systems Auditor - Governance and Management/4. Risk Management/10. Risk Management.mp4
14 MB
Part 1/Information Systems Auditor - Governance and Management/4. Risk Management/11. Evaluation of Threats.mp4
13 MB
Part 1/Information Systems Auditor - Governance and Management/4. Risk Management/12. Calculation of Risk.mp4
6.3 MB
Part 1/Information Systems Auditor - Governance and Management/5. IT Management Practices/13. IT Management.mp4
18 MB
Part 1/Information Systems Auditor - Governance and Management/5. IT Management Practices/14. The Cloud.mp4
16 MB
Part 1/Information Systems Auditor - Governance and Management/5. IT Management Practices/15. Audit of Outsourcing.mp4
11 MB
Part 1/Information Systems Auditor - Governance and Management/5. IT Management Practices/16. Planning for Growth.mp4
14 MB
Part 1/Information Systems Auditor - Governance and Management/5. IT Management Practices/17. Performance Optimization.mp4
5.5 MB
Part 1/Information Systems Auditor - Governance and Management/5. IT Management Practices/18. Performance Goals.mp4
6.8 MB
Part 1/Information Systems Auditor - Governance and Management/5. IT Management Practices/19. The PDCA Cycle.mp4
9.6 MB
Part 1/Information Systems Auditor - Governance and Management/5. IT Management Practices/20. SCADA, ICS, and IoT.mp4
4.7 MB
Part 1/Information Systems Auditor - Governance and Management/5. IT Management Practices/21. IT Operations.mp4
26 MB
Part 1/Information Systems Auditor - Governance and Management/6. Auditing IT Operations/22. Auditing IT Operations.mp4
11 MB
Part 1/Information Systems Auditor - Governance and Management/6. Auditing IT Operations/23. System-related Areas of Concern.mp4
10 MB
Part 1/Information Systems Auditor - Governance and Management/6. Auditing IT Operations/24. Project-related Areas of Concern.mp4
10 MB
Part 1/Information Systems Auditor - Governance and Management/6. Auditing IT Operations/25. Operational-related Areas of Concern.mp4
7.3 MB
Part 1/Information Systems Auditor - Governance and Management/6. Auditing IT Operations/26. Audit Review of Documentation.mp4
10 MB
Part 1/Information Systems Auditor - Governance and Management/7. Business Continuity Planning/27. Business Continuity Planning.mp4
24 MB
Part 1/Information Systems Auditor - Governance and Management/7. Business Continuity Planning/28. Risk Assessment Data Supporting BCP.mp4
20 MB
Part 1/Information Systems Auditor - Governance and Management/7. Business Continuity Planning/29. Business Impact Analysis.mp4
11 MB
Part 1/Information Systems Auditor - Governance and Management/7. Business Continuity Planning/30. Recovery Strategies.mp4
12 MB
Part 1/Information Systems Auditor - Governance and Management/7. Business Continuity Planning/31. Elements of the Plan.mp4
10 MB
Part 1/Information Systems Auditor - Governance and Management/7. Business Continuity Planning/32. Testing a BCP.mp4
22 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/information-systems-auditor-operations-maintenance-service.zip
4.2 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/1. Course Overview/01. Course Overview.mp4
5.4 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/2. Service Management/02. Service Management.mp4
8.9 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/2. Service Management/03. Information Security.mp4
6.2 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/2. Service Management/04. IT Service Levels.mp4
17 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/3. IT Asset Management/05. Testing Software and Systems.mp4
8.2 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/3. IT Asset Management/06. Auditing Information Systems Hardware.mp4
9.3 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/3. IT Asset Management/07. Implementing Security.mp4
8.0 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/3. IT Asset Management/08. Hardware Maintenance.mp4
15 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/3. IT Asset Management/09. The Data Lifecycle.mp4
18 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/3. IT Asset Management/10. Software Issues.mp4
26 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/3. IT Asset Management/11. OSI.mp4
13 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/3. IT Asset Management/12. Physical Network Topologies.mp4
17 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/3. IT Asset Management/13. Wireless Networks.mp4
16 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/4. Controlling Change/14. Controlling Change.mp4
4.9 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/4. Controlling Change/15. Patch Management.mp4
4.2 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/4. Controlling Change/16. Release Management.mp4
2.4 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/5. Disaster Recovery Planning/17. Disaster Recovery.mp4
8.7 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/5. Disaster Recovery Planning/18. Recovery Point Objective.mp4
6.6 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/5. Disaster Recovery Planning/19. Recovery Strategies.mp4
4.7 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/5. Disaster Recovery Planning/20. Alternate Site Considerations.mp4
9.5 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/5. Disaster Recovery Planning/21. Application Recovery.mp4
5.5 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/5. Disaster Recovery Planning/22. Writing the DR Plan.mp4
5.3 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/5. Disaster Recovery Planning/23. Offsite Storage Considerations.mp4
3.1 MB
Part 1/Information Systems Auditor - Operations, Maintenance, and Service/5. Disaster Recovery Planning/24. Reasons for Testing the DR Plan.mp4
5.1 MB
Part 1/Information Systems Auditor - Protection of Information Assets/information-systems-auditor-protection-assets.zip
8.1 MB
Part 1/Information Systems Auditor - Protection of Information Assets/1. Course Overview/01. Course Overview.mp4
7.0 MB
Part 1/Information Systems Auditor - Protection of Information Assets/2. Overview/02. Overview.mp4
12 MB
Part 1/Information Systems Auditor - Protection of Information Assets/2. Overview/03. Information Security Management.mp4
22 MB
Part 1/Information Systems Auditor - Protection of Information Assets/2. Overview/04. Fraud.mp4
11 MB
Part 1/Information Systems Auditor - Protection of Information Assets/2. Overview/05. System Access.mp4
20 MB
Part 1/Information Systems Auditor - Protection of Information Assets/2. Overview/06. Identity Lifecycle.mp4
19 MB
Part 1/Information Systems Auditor - Protection of Information Assets/2. Overview/07. Critical Success Factors for Information Security.mp4
16 MB
Part 1/Information Systems Auditor - Protection of Information Assets/3. Information Systems Essentials/08. Information Security Essentials.mp4
13 MB
Part 1/Information Systems Auditor - Protection of Information Assets/3. Information Systems Essentials/09. Computer Crime.mp4
18 MB
Part 1/Information Systems Auditor - Protection of Information Assets/4. Logical Access Controls/10. Logical Access Controls.mp4
11 MB
Part 1/Information Systems Auditor - Protection of Information Assets/4. Logical Access Controls/11. Identification and Authentication.mp4
15 MB
Part 1/Information Systems Auditor - Protection of Information Assets/4. Logical Access Controls/12. Password Based Authentication.mp4
22 MB
Part 1/Information Systems Auditor - Protection of Information Assets/4. Logical Access Controls/13. Authorization.mp4
12 MB
Part 1/Information Systems Auditor - Protection of Information Assets/4. Logical Access Controls/14. Accounting.mp4
11 MB
Part 1/Information Systems Auditor - Protection of Information Assets/4. Logical Access Controls/15. What to Watch For.mp4
16 MB
Part 1/Information Systems Auditor - Protection of Information Assets/5. Network and Internet Security/16. Network Security.mp4
25 MB
Part 1/Information Systems Auditor - Protection of Information Assets/5. Network and Internet Security/17. Internet Security.mp4
13 MB
Part 1/Information Systems Auditor - Protection of Information Assets/5. Network and Internet Security/18. Developing a Security Control Framework.mp4
32 MB
Part 1/Information Systems Auditor - Protection of Information Assets/5. Network and Internet Security/19. Internet Architecture.mp4
20 MB
Part 1/Information Systems Auditor - Protection of Information Assets/6. Encryption/20. Encryption.mp4
7.6 MB
Part 1/Information Systems Auditor - Protection of Information Assets/6. Encryption/21. Symmetric Algorithms.mp4
10 MB
Part 1/Information Systems Auditor - Protection of Information Assets/6. Encryption/22. Asymmetric Algorithms.mp4
12 MB
Part 1/Information Systems Auditor - Protection of Information Assets/6. Encryption/23. Hybrid Encryption.mp4
11 MB
Part 1/Information Systems Auditor - Protection of Information Assets/6. Encryption/24. Verifying Message Integrity and Digital Signatures.mp4
12 MB
Part 1/Information Systems Auditor - Protection of Information Assets/6. Encryption/25. Malware.mp4
11 MB
Part 1/Information Systems Auditor - Protection of Information Assets/6. Encryption/26. Preventing Malware.mp4
12 MB
Part 1/Information Systems Auditor - Protection of Information Assets/7. Auditing Information Security Management/27. Auditing Information Security Management.mp4
5.4 MB
Part 1/Information Systems Auditor - Protection of Information Assets/7. Auditing Information Security Management/28. Auditing Roles and Responsibilities.mp4
27 MB
Part 1/Information Systems Auditor - Protection of Information Assets/7. Auditing Information Security Management/29. Computer Investigations.mp4
17 MB
Part 1/Information Systems Auditor - Protection of Information Assets/7. Auditing Information Security Management/30. Penetration Testing.mp4
23 MB
Part 1/Information Systems Auditor - Protection of Information Assets/7. Auditing Information Security Management/31. Other Areas of Network Security to Audit.mp4
4.7 MB
Part 1/Information Systems Auditor - Protection of Information Assets/8. Physical Security/32. Physical Security.mp4
2.9 MB
Part 1/Information Systems Auditor - Protection of Information Assets/8. Physical Security/33. Power Problems.mp4
12 MB
Part 1/Information Systems Auditor - Protection of Information Assets/8. Physical Security/34. Water and Fire Problems.mp4
14 MB
Part 1/Information Systems Auditor - Protection of Information Assets/8. Physical Security/35. Secure Work Areas.mp4
7.1 MB
Part 1/Information Systems Auditor - Protection of Information Assets/8. Physical Security/36. Mobile Computing.mp4
10 MB
Part 1/Information Systems Auditor - Protection of Information Assets/8. Physical Security/37. Cloud Security.mp4
6.3 MB
Part 1/Information Systems Auditor - Protection of Information Assets/8. Physical Security/38. Data Leakage Prevention.mp4
6.0 MB
Part 1/Information Systems Auditor - The Process of Auditing/information-systems-auditor-process-auditing.zip
775 kB
Part 1/Information Systems Auditor - The Process of Auditing/1. Course Overview/01. Course Overview.mp4
5.6 MB
Part 1/Information Systems Auditor - The Process of Auditing/2. Audit Standards and Risk-based Audit/02. Introduction to the CISA Certification.mp4
6.1 MB
Part 1/Information Systems Auditor - The Process of Auditing/2. Audit Standards and Risk-based Audit/03. Audit Standards and Risk-based Audit.mp4
15 MB
Part 1/Information Systems Auditor - The Process of Auditing/3. Audit Planning/04. Planning an IS Audit.mp4
15 MB
Part 1/Information Systems Auditor - The Process of Auditing/3. Audit Planning/05. Audit and Assurance Standards.mp4
38 MB
Part 1/Information Systems Auditor - The Process of Auditing/3. Audit Planning/06. Risk Management.mp4
33 MB
Part 1/Information Systems Auditor - The Process of Auditing/3. Audit Planning/07. Controls.mp4
16 MB
Part 1/Information Systems Auditor - The Process of Auditing/4. Planning an IS Audit/08. Planning an Audit.mp4
37 MB
Part 1/Information Systems Auditor - The Process of Auditing/4. Planning an IS Audit/09. Audit Methodology.mp4
19 MB
Part 1/Information Systems Auditor - The Process of Auditing/4. Planning an IS Audit/10. Risk-based Audit.mp4
8.5 MB
Part 1/Information Systems Auditor - The Process of Auditing/4. Planning an IS Audit/11. Audit Programs and Fraud.mp4
27 MB
Part 1/Information Systems Auditor - The Process of Auditing/4. Planning an IS Audit/12. Sampling.mp4
41 MB
Part 1/Information Systems Auditor - The Process of Auditing/4. Planning an IS Audit/13. Using Outside Experts.mp4
15 MB
Part 1/Information Systems Auditor - The Process of Auditing/4. Planning an IS Audit/14. CAATs.mp4
23 MB
Part 1/Information Systems Auditor - The Process of Auditing/5. Communicating Audit Results/15. Communicating Audit Results.mp4
12 MB
Part 1/Information Systems Auditor - The Process of Auditing/5. Communicating Audit Results/16. Audit Documentation.mp4
14 MB
Part 1/Information Systems Auditor - The Process of Auditing/5. Communicating Audit Results/17. Control Self-assessment.mp4
18 MB
Part 1/Introduction to Browser Security Headers/browser-security-headers.zip
5.2 MB
Part 1/Introduction to Browser Security Headers/1. Understanding Browser Security Headers/01. Overview.mp4
3.7 MB
Part 1/Introduction to Browser Security Headers/1. Understanding Browser Security Headers/02. Security Threats in a Web World.mp4
6.0 MB
Part 1/Introduction to Browser Security Headers/1. Understanding Browser Security Headers/03. Things the Server Can’t Control.mp4
5.3 MB
Part 1/Introduction to Browser Security Headers/1. Understanding Browser Security Headers/04. Understanding Headers.mp4
15 MB
Part 1/Introduction to Browser Security Headers/1. Understanding Browser Security Headers/05. How Browsers Handle Response Headers.mp4
11 MB
Part 1/Introduction to Browser Security Headers/1. Understanding Browser Security Headers/06. Non-standard and Browser Prefixed Headers.mp4
4.4 MB
Part 1/Introduction to Browser Security Headers/1. Understanding Browser Security Headers/07. Current Utilization of Browser Security Headers.mp4
6.2 MB
Part 1/Introduction to Browser Security Headers/1. Understanding Browser Security Headers/08. Summary.mp4
3.3 MB
Part 1/Introduction to Browser Security Headers/2. HTTP Strict Transport Security (HSTS)/09. Overview.mp4
4.1 MB
Part 1/Introduction to Browser Security Headers/2. HTTP Strict Transport Security (HSTS)/10. Understanding the Problem that HSTS Solves.mp4
26 MB
Part 1/Introduction to Browser Security Headers/2. HTTP Strict Transport Security (HSTS)/11. Understanding HSTS.mp4
20 MB
Part 1/Introduction to Browser Security Headers/2. HTTP Strict Transport Security (HSTS)/12. The max-age Directive.mp4
12 MB
Part 1/Introduction to Browser Security Headers/2. HTTP Strict Transport Security (HSTS)/13. The includeSubdomains Keyword.mp4
9.6 MB
Part 1/Introduction to Browser Security Headers/2. HTTP Strict Transport Security (HSTS)/14. The preload Keyword.mp4
29 MB
Part 1/Introduction to Browser Security Headers/2. HTTP Strict Transport Security (HSTS)/15. Browser Compatibility.mp4
3.8 MB
Part 1/Introduction to Browser Security Headers/2. HTTP Strict Transport Security (HSTS)/16. Summary.mp4
2.9 MB
Part 1/Introduction to Browser Security Headers/3. HTTP Public Key Pinning (HPKP)/17. Overview.mp4
3.9 MB
Part 1/Introduction to Browser Security Headers/3. HTTP Public Key Pinning (HPKP)/18. Understanding the Problem that HPKP Solves.mp4
32 MB
Part 1/Introduction to Browser Security Headers/3. HTTP Public Key Pinning (HPKP)/19. Understanding HPKP.mp4
21 MB
Part 1/Introduction to Browser Security Headers/3. HTTP Public Key Pinning (HPKP)/20. The pin-sha256 Directive.mp4
17 MB
Part 1/Introduction to Browser Security Headers/3. HTTP Public Key Pinning (HPKP)/21. The max-age Directive.mp4
10 MB
Part 1/Introduction to Browser Security Headers/3. HTTP Public Key Pinning (HPKP)/22. The report-uri Directive.mp4
11 MB
Part 1/Introduction to Browser Security Headers/3. HTTP Public Key Pinning (HPKP)/23. The includeSubdomains Keyword.mp4
4.7 MB
Part 1/Introduction to Browser Security Headers/3. HTTP Public Key Pinning (HPKP)/24. Reporting Only.mp4
891 kB
Part 1/Introduction to Browser Security Headers/3. HTTP Public Key Pinning (HPKP)/25. Browser Compatibility.mp4
5.5 MB
Part 1/Introduction to Browser Security Headers/3. HTTP Public Key Pinning (HPKP)/26. Summary.mp4
2.9 MB
Part 1/Introduction to Browser Security Headers/4. Content Security Policy (CSP)/27. Overview.mp4
2.9 MB
Part 1/Introduction to Browser Security Headers/4. Content Security Policy (CSP)/28. Understanding the Problem that CSP Solves.mp4
23 MB
Part 1/Introduction to Browser Security Headers/4. Content Security Policy (CSP)/29. Understanding CSP.mp4
18 MB
Part 1/Introduction to Browser Security Headers/4. Content Security Policy (CSP)/30. Declaring Content Sources.mp4
6.5 MB
Part 1/Introduction to Browser Security Headers/4. Content Security Policy (CSP)/31. Content Source Policy Directives.mp4
10 MB
Part 1/Introduction to Browser Security Headers/4. Content Security Policy (CSP)/32. The Unsafe Inline and Unsafe Eval Keywords.mp4
32 MB
Part 1/Introduction to Browser Security Headers/4. Content Security Policy (CSP)/33. Using Hashes and Nonces to Whitelist Unsafe Inline Content.mp4
34 MB
Part 1/Introduction to Browser Security Headers/4. Content Security Policy (CSP)/34. The frame-ancestors.mp4
12 MB
Part 1/Introduction to Browser Security Headers/4. Content Security Policy (CSP)/35. The report-uri Directive.mp4
11 MB
Part 1/Introduction to Browser Security Headers/4. Content Security Policy (CSP)/36. Reporting Only.mp4
4.7 MB
Part 1/Introduction to Browser Security Headers/4. Content Security Policy (CSP)/37. Browser Compatibility.mp4
10 MB
Part 1/Introduction to Browser Security Headers/4. Content Security Policy (CSP)/38. Summary.mp4
2.1 MB
Part 1/Introduction to Browser Security Headers/5. Tools for Working with Browser Headers/39. Overview.mp4
2.7 MB
Part 1/Introduction to Browser Security Headers/5. Tools for Working with Browser Headers/40. SecurityHeaders.io.mp4
10 MB
Part 1/Introduction to Browser Security Headers/5. Tools for Working with Browser Headers/41. Report URI for Analyzing a CSP.mp4
6.0 MB
Part 1/Introduction to Browser Security Headers/5. Tools for Working with Browser Headers/42. Creating a Policy with Report URI’s CSP Builder.mp4
8.7 MB
Part 1/Introduction to Browser Security Headers/5. Tools for Working with Browser Headers/43. The CSP Fiddler Extension.mp4
32 MB
Part 1/Introduction to Browser Security Headers/5. Tools for Working with Browser Headers/44. NWebsec for ASP.NET.mp4
13 MB
Part 1/Introduction to Browser Security Headers/5. Tools for Working with Browser Headers/45. Logging CSP Violations with Report URI.mp4
11 MB
Part 1/Introduction to Browser Security Headers/5. Tools for Working with Browser Headers/46. Summary.mp4
3.5 MB
Part 1/Introduction to Penetration Testing Using Metasploit/metasploit-penetration-testing-introduction.zip
4.8 MB
Part 1/Introduction to Penetration Testing Using Metasploit/1. Course Overview/01. Course Overview.mp4
6.9 MB
Part 1/Introduction to Penetration Testing Using Metasploit/2. Introducing Metasploit for White Hat Penetration Testing/02. Introduction and Overview.mp4
9.0 MB
Part 1/Introduction to Penetration Testing Using Metasploit/2. Introducing Metasploit for White Hat Penetration Testing/03. Ethics and Codes of Conduct.mp4
8.5 MB
Part 1/Introduction to Penetration Testing Using Metasploit/2. Introducing Metasploit for White Hat Penetration Testing/04. The Penetration Testing Process.mp4
7.9 MB
Part 1/Introduction to Penetration Testing Using Metasploit/2. Introducing Metasploit for White Hat Penetration Testing/05. Metasploit Framework Components.mp4
10 MB
Part 1/Introduction to Penetration Testing Using Metasploit/2. Introducing Metasploit for White Hat Penetration Testing/06. Course Guidance and Module Summary.mp4
6.5 MB
Part 1/Introduction to Penetration Testing Using Metasploit/3. Installing and Configuring Metasploit/07. Overview.mp4
2.4 MB
Part 1/Introduction to Penetration Testing Using Metasploit/3. Installing and Configuring Metasploit/08. Methods of Using Metasploit.mp4
8.7 MB
Part 1/Introduction to Penetration Testing Using Metasploit/3. Installing and Configuring Metasploit/09. Installing Kali Linux.mp4
23 MB
Part 1/Introduction to Penetration Testing Using Metasploit/3. Installing and Configuring Metasploit/10. Configuring Kali Linux.mp4
50 MB
Part 1/Introduction to Penetration Testing Using Metasploit/3. Installing and Configuring Metasploit/11. NMAP and OpenVAS.mp4
32 MB
Part 1/Introduction to Penetration Testing Using Metasploit/3. Installing and Configuring Metasploit/12. Summary.mp4
1.6 MB
Part 1/Introduction to Penetration Testing Using Metasploit/4. Scanning the Network/13. Overview.mp4
2.1 MB
Part 1/Introduction to Penetration Testing Using Metasploit/4. Scanning the Network/14. Scanning Objectives.mp4
22 MB
Part 1/Introduction to Penetration Testing Using Metasploit/4. Scanning the Network/15. Metasploit Scanning.mp4
25 MB
Part 1/Introduction to Penetration Testing Using Metasploit/4. Scanning the Network/16. NMAP Scanning.mp4
37 MB
Part 1/Introduction to Penetration Testing Using Metasploit/4. Scanning the Network/17. OpenVAS Scanning.mp4
36 MB
Part 1/Introduction to Penetration Testing Using Metasploit/4. Scanning the Network/18. Vulnerability Analysis.mp4
12 MB
Part 1/Introduction to Penetration Testing Using Metasploit/4. Scanning the Network/19. Summary.mp4
1.9 MB
Part 1/Introduction to Penetration Testing Using Metasploit/5. Gaining Access to Systems/20. Overview.mp4
2.8 MB
Part 1/Introduction to Penetration Testing Using Metasploit/5. Gaining Access to Systems/21. The Process of Exploitation.mp4
22 MB
Part 1/Introduction to Penetration Testing Using Metasploit/5. Gaining Access to Systems/22. Exploits.mp4
14 MB
Part 1/Introduction to Penetration Testing Using Metasploit/5. Gaining Access to Systems/23. Payloads.mp4
11 MB
Part 1/Introduction to Penetration Testing Using Metasploit/5. Gaining Access to Systems/24. Meterpreter.mp4
19 MB
Part 1/Introduction to Penetration Testing Using Metasploit/5. Gaining Access to Systems/25. Exploiting the System.mp4
36 MB
Part 1/Introduction to Penetration Testing Using Metasploit/5. Gaining Access to Systems/26. Post-exploitation Operations with Meterpreter.mp4
60 MB
Part 1/Introduction to Penetration Testing Using Metasploit/5. Gaining Access to Systems/27. Summary.mp4
3.6 MB
Part 1/Introduction to Penetration Testing Using Metasploit/6. Maintaining and Expanding Metasploit/28. Overview.mp4
2.5 MB
Part 1/Introduction to Penetration Testing Using Metasploit/6. Maintaining and Expanding Metasploit/29. Metasploit Framework Releases.mp4
11 MB
Part 1/Introduction to Penetration Testing Using Metasploit/6. Maintaining and Expanding Metasploit/30. Expanding Capabilities.mp4
14 MB
Part 1/Introduction to Penetration Testing Using Metasploit/6. Maintaining and Expanding Metasploit/31. Community Resources.mp4
7.2 MB
Part 1/Introduction to Penetration Testing Using Metasploit/6. Maintaining and Expanding Metasploit/32. Summary.mp4
3.3 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/iso-iec-27001-information-security.zip
1.4 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/1. Course Overview/01. Course Overview.mp4
8.7 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/2. Why ISO_IEC 27001 Is so Important/02. Overview.mp4
4.0 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/2. Why ISO_IEC 27001 Is so Important/03. What Is the ISO_IEC 27001.mp4
9.5 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/2. Why ISO_IEC 27001 Is so Important/04. Controls and Domains.mp4
8.6 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/2. Why ISO_IEC 27001 Is so Important/05. ISO_IEC 27001 History and Difference to Other Standards.mp4
8.8 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/2. Why ISO_IEC 27001 Is so Important/06. Being Certified - Requirements and Benefits.mp4
10 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/2. Why ISO_IEC 27001 Is so Important/07. Demo.mp4
1.4 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/2. Why ISO_IEC 27001 Is so Important/08. Purchasing the ISO_IEC 27001 Documentation.mp4
12 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/2. Why ISO_IEC 27001 Is so Important/09. Sample Certificates from AWS, Dropbox, and Microsoft.mp4
22 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/2. Why ISO_IEC 27001 Is so Important/10. Case Study and Summary.mp4
4.6 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/3. Understanding the Standard’s Structure/11. Module Overview.mp4
4.0 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/3. Understanding the Standard’s Structure/12. Structure of the Standard Document.mp4
4.5 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/3. Understanding the Standard’s Structure/13. Clauses 4-10.mp4
9.5 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/3. Understanding the Standard’s Structure/14. Annex A.mp4
6.4 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/3. Understanding the Standard’s Structure/15. Establishing Scope.mp4
13 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/3. Understanding the Standard’s Structure/16. Risk Assessment.mp4
6.1 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/3. Understanding the Standard’s Structure/17. Determining the Applicability of Controls.mp4
5.7 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/3. Understanding the Standard’s Structure/18. Mandatory Document and Records.mp4
12 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/3. Understanding the Standard’s Structure/19. Demo - Establishing Scope.mp4
14 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/3. Understanding the Standard’s Structure/20. Demo - Creating a Statement of Applicability.mp4
17 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/3. Understanding the Standard’s Structure/21. Module Summary.mp4
1.6 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/4. Certification Life Cycle - Attaining Your Certification/22. Module Overview.mp4
2.6 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/4. Certification Life Cycle - Attaining Your Certification/23. Map of Certification.mp4
7.2 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/4. Certification Life Cycle - Attaining Your Certification/24. The Audit and Audit Findings.mp4
8.6 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/4. Certification Life Cycle - Attaining Your Certification/25. Audit Findings.mp4
9.2 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/4. Certification Life Cycle - Attaining Your Certification/26. Stage 1 and Stage 2 Audit.mp4
11 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/4. Certification Life Cycle - Attaining Your Certification/27. Certification Timeframes.mp4
6.5 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/4. Certification Life Cycle - Attaining Your Certification/28. Module Summary.mp4
2.1 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/5. Certification Life Cycle - Retaining Your Certification/29. Module Overview.mp4
2.5 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/5. Certification Life Cycle - Retaining Your Certification/30. Frequency of Surveillance Audit.mp4
26 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/5. Certification Life Cycle - Retaining Your Certification/31. Surveillance Audit.mp4
6.3 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/5. Certification Life Cycle - Retaining Your Certification/32. Re-certification Audit.mp4
7.6 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/5. Certification Life Cycle - Retaining Your Certification/33. Transition Audit.mp4
3.4 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/5. Certification Life Cycle - Retaining Your Certification/34. Module Summary.mp4
600 kB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/6. Getting Your Toolset and Support Ready/35. Module Overview.mp4
4.8 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/6. Getting Your Toolset and Support Ready/36. Tool Spectrum.mp4
6.2 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/6. Getting Your Toolset and Support Ready/37. Tool Support - File Share, Templates, and Toolkits.mp4
6.7 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/6. Getting Your Toolset and Support Ready/38. Tool Support - Document and Risk Management System.mp4
8.5 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/6. Getting Your Toolset and Support Ready/39. Organization Support.mp4
12 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/6. Getting Your Toolset and Support Ready/40. Third Party Support.mp4
3.8 MB
Part 1/ISO_IEC 27001 Information Security - The Big Picture/6. Getting Your Toolset and Support Ready/41. Module Summary.mp4
2.5 MB
Part 1/Malware Analysis - The Big Picture/malware-analysis-big-picture.zip
3.0 MB
Part 1/Malware Analysis - The Big Picture/1. Course Overview/01. Course Overview.mp4
5.9 MB
Part 1/Malware Analysis - The Big Picture/2. Malware - Why Should You Care/02. Intro.mp4
1.2 MB
Part 1/Malware Analysis - The Big Picture/2. Malware - Why Should You Care/03. Who Should Watch This.mp4
6.3 MB
Part 1/Malware Analysis - The Big Picture/2. Malware - Why Should You Care/04. What Is Malware.mp4
6.4 MB
Part 1/Malware Analysis - The Big Picture/2. Malware - Why Should You Care/05. Why Should You Care.mp4
6.1 MB
Part 1/Malware Analysis - The Big Picture/2. Malware - Why Should You Care/06. How Do Systems Get Infected.mp4
8.2 MB
Part 1/Malware Analysis - The Big Picture/2. Malware - Why Should You Care/07. Major Forms of Malware.mp4
2.3 MB
Part 1/Malware Analysis - The Big Picture/2. Malware - Why Should You Care/08. Viruses.mp4
3.1 MB
Part 1/Malware Analysis - The Big Picture/2. Malware - Why Should You Care/09. Worms.mp4
2.2 MB
Part 1/Malware Analysis - The Big Picture/2. Malware - Why Should You Care/10. Trojans Horse Programs.mp4
2.0 MB
Part 1/Malware Analysis - The Big Picture/2. Malware - Why Should You Care/11. Malicious Mobile Code and Blended Attacks.mp4
1.7 MB
Part 1/Malware Analysis - The Big Picture/2. Malware - Why Should You Care/12. Attacker Tools.mp4
4.0 MB
Part 1/Malware Analysis - The Big Picture/2. Malware - Why Should You Care/13. Timeline of Noteworthy Malware Outbreaks.mp4
9.0 MB
Part 1/Malware Analysis - The Big Picture/2. Malware - Why Should You Care/14. Goals of Malware Analysis and Module Review.mp4
4.6 MB
Part 1/Malware Analysis - The Big Picture/3. Best Practices/15. Module Introduction.mp4
1.1 MB
Part 1/Malware Analysis - The Big Picture/3. Best Practices/16. Cost of Malware Infections.mp4
6.1 MB
Part 1/Malware Analysis - The Big Picture/3. Best Practices/17. Incident Prevention.mp4
5.4 MB
Part 1/Malware Analysis - The Big Picture/3. Best Practices/18. Preparation and Communication.mp4
5.9 MB
Part 1/Malware Analysis - The Big Picture/3. Best Practices/19. Malware Incident Handling Best Practices and Layered Defense.mp4
4.1 MB
Part 1/Malware Analysis - The Big Picture/3. Best Practices/20. Anti-virus Software.mp4
3.9 MB
Part 1/Malware Analysis - The Big Picture/3. Best Practices/21. End-point Protection Tools.mp4
8.4 MB
Part 1/Malware Analysis - The Big Picture/3. Best Practices/22. Identification and Documentation.mp4
5.5 MB
Part 1/Malware Analysis - The Big Picture/3. Best Practices/23. Intrusion Prevention Systems.mp4
2.6 MB
Part 1/Malware Analysis - The Big Picture/3. Best Practices/24. Best Practices Around Virtualization and Application Whitelisting.mp4
7.5 MB
Part 1/Malware Analysis - The Big Picture/3. Best Practices/25. Virtualization and Snapshots.mp4
8.6 MB
Part 1/Malware Analysis - The Big Picture/3. Best Practices/26. Goals of Malware Analysis Overview.mp4
5.2 MB
Part 1/Malware Analysis - The Big Picture/3. Best Practices/27. Manual vs. Automatic Malware Detection.mp4
6.2 MB
Part 1/Malware Analysis - The Big Picture/3. Best Practices/28. Malware Analysis Tools.mp4
8.6 MB
Part 1/Malware Analysis - The Big Picture/3. Best Practices/29. Malware Analysis Lab.mp4
2.4 MB
Part 1/Malware Analysis - The Big Picture/3. Best Practices/30. Recovery After an Infection.mp4
5.6 MB
Part 1/Malware Analysis - The Big Picture/3. Best Practices/31. NIST Special Publications Around Computer Security.mp4
4.2 MB
Part 1/Malware Analysis - The Big Picture/4. Tools and Teams/32. Module Intro & Importance of a Properly Trained Response Team.mp4
6.0 MB
Part 1/Malware Analysis - The Big Picture/4. Tools and Teams/33. Phases of Incident Response.mp4
3.5 MB
Part 1/Malware Analysis - The Big Picture/4. Tools and Teams/34. Preparation.mp4
2.6 MB
Part 1/Malware Analysis - The Big Picture/4. Tools and Teams/35. Detection and Analysis.mp4
8.2 MB
Part 1/Malware Analysis - The Big Picture/4. Tools and Teams/36. Stopping the Spread of Malware, Eradication and Recovery.mp4
4.2 MB
Part 1/Malware Analysis - The Big Picture/4. Tools and Teams/37. Benefits of Proper Malware Analysis.mp4
5.1 MB
Part 1/Malware Analysis - The Big Picture/4. Tools and Teams/38. Indicators of Compromise (IOC).mp4
3.1 MB
Part 1/Malware Analysis - The Big Picture/4. Tools and Teams/39. Malware Analysis Techniques.mp4
7.6 MB
Part 1/Malware Analysis - The Big Picture/4. Tools and Teams/40. Domain Generation Algorithm (DGA).mp4
3.5 MB
Part 1/Malware Analysis - The Big Picture/4. Tools and Teams/41. Types of Malware Analysis.mp4
9.0 MB
Part 1/Malware Analysis - The Big Picture/4. Tools and Teams/42. Malware Analysis Tools.mp4
6.1 MB
Part 1/Malware Analysis - The Big Picture/4. Tools and Teams/43. Virtual Lab for Malware Analysis.mp4
5.9 MB
Part 1/Malware Analysis - The Big Picture/4. Tools and Teams/44. Module Review.mp4
1.3 MB
Part 1/Malware Analysis - The Big Picture/5. Investigative and Legal Considerations/45. Module Intro.mp4
1.6 MB
Part 1/Malware Analysis - The Big Picture/5. Investigative and Legal Considerations/46. Acquiring Evidence During a Malware Investigation.mp4
3.4 MB
Part 1/Malware Analysis - The Big Picture/5. Investigative and Legal Considerations/47. Questions to Consider.mp4
5.1 MB
Part 1/Malware Analysis - The Big Picture/5. Investigative and Legal Considerations/48. Types of Companies.mp4
1.5 MB
Part 1/Malware Analysis - The Big Picture/5. Investigative and Legal Considerations/49. Golden Hour Decisions.mp4
4.6 MB
Part 1/Malware Analysis - The Big Picture/5. Investigative and Legal Considerations/50. Digital Forensics and Incident Response.mp4
5.8 MB
Part 1/Malware Analysis - The Big Picture/5. Investigative and Legal Considerations/51. Digital Evidence.mp4
5.9 MB
Part 1/Malware Analysis - The Big Picture/5. Investigative and Legal Considerations/52. NIST SP 800-86.mp4
1.7 MB
Part 1/Malware Analysis - The Big Picture/5. Investigative and Legal Considerations/53. Handling the Press.mp4
5.5 MB
Part 1/Malware Analysis - The Big Picture/5. Investigative and Legal Considerations/54. Company Board and Their Main Goals.mp4
1.0 MB
Part 1/Malware Analysis - The Big Picture/5. Investigative and Legal Considerations/55. What's Important to the Board.mp4
10 MB
Part 1/Malware Analysis - The Big Picture/5. Investigative and Legal Considerations/56. Module and Course Review.mp4
7.7 MB
Part 1/Malware Analysis Fundamentals/malware-analysis-fundamentals.zip
6.8 MB
Part 1/Malware Analysis Fundamentals/1. Course Overview/01. Course Overview.mp4
3.6 MB
Part 1/Malware Analysis Fundamentals/2. Introduction and Setting up Your Malware Analysis Lab/02. Introduction.mp4
2.8 MB
Part 1/Malware Analysis Fundamentals/2. Introduction and Setting up Your Malware Analysis Lab/03. The Malware Analysis Process.mp4
5.6 MB
Part 1/Malware Analysis Fundamentals/2. Introduction and Setting up Your Malware Analysis Lab/04. Virtual Machines as Malware Sandboxes.mp4
6.6 MB
Part 1/Malware Analysis Fundamentals/2. Introduction and Setting up Your Malware Analysis Lab/05. Hiding Your Virtual Machine.mp4
5.5 MB
Part 1/Malware Analysis Fundamentals/2. Introduction and Setting up Your Malware Analysis Lab/06. Demo - Configuring a Virtual Machine for Malware Analysis.mp4
13 MB
Part 1/Malware Analysis Fundamentals/2. Introduction and Setting up Your Malware Analysis Lab/07. Conclusion.mp4
1.6 MB
Part 1/Malware Analysis Fundamentals/3. Static Analysis - Identifying Malware/08. Introduction.mp4
1.6 MB
Part 1/Malware Analysis Fundamentals/3. Static Analysis - Identifying Malware/09. Static Analysis.mp4
4.8 MB
Part 1/Malware Analysis Fundamentals/3. Static Analysis - Identifying Malware/10. Our Malware Scenario.mp4
3.4 MB
Part 1/Malware Analysis Fundamentals/3. Static Analysis - Identifying Malware/11. File Identification.mp4
10 MB
Part 1/Malware Analysis Fundamentals/3. Static Analysis - Identifying Malware/12. File Identification Tools.mp4
7.0 MB
Part 1/Malware Analysis Fundamentals/3. Static Analysis - Identifying Malware/13. Cryptographic Hashing.mp4
5.6 MB
Part 1/Malware Analysis Fundamentals/3. Static Analysis - Identifying Malware/14. Demo - File Identification and Hashing.mp4
12 MB
Part 1/Malware Analysis Fundamentals/3. Static Analysis - Identifying Malware/15. Conclusion.mp4
2.0 MB
Part 1/Malware Analysis Fundamentals/4. Static Analysis - Analyzing Embedded Strings/16. Introduction.mp4
1.1 MB
Part 1/Malware Analysis Fundamentals/4. Static Analysis - Analyzing Embedded Strings/17. Embedded Strings.mp4
4.7 MB
Part 1/Malware Analysis Fundamentals/4. Static Analysis - Analyzing Embedded Strings/18. Strings Analysis Tools.mp4
6.0 MB
Part 1/Malware Analysis Fundamentals/4. Static Analysis - Analyzing Embedded Strings/19. Demo - Embedded Strings Analysis.mp4
30 MB
Part 1/Malware Analysis Fundamentals/4. Static Analysis - Analyzing Embedded Strings/20. Hiding Strings.mp4
10 MB
Part 1/Malware Analysis Fundamentals/4. Static Analysis - Analyzing Embedded Strings/21. Demo - Finding Hidden Strings.mp4
18 MB
Part 1/Malware Analysis Fundamentals/4. Static Analysis - Analyzing Embedded Strings/22. Conclusion.mp4
1.7 MB
Part 1/Malware Analysis Fundamentals/5. Static Analysis - Understanding the PE Header/23. Introduction.mp4
1.2 MB
Part 1/Malware Analysis Fundamentals/5. Static Analysis - Understanding the PE Header/24. Windows PE Header.mp4
7.3 MB
Part 1/Malware Analysis Fundamentals/5. Static Analysis - Understanding the PE Header/25. PE Sections.mp4
3.7 MB
Part 1/Malware Analysis Fundamentals/5. Static Analysis - Understanding the PE Header/26. Import Address Table.mp4
9.2 MB
Part 1/Malware Analysis Fundamentals/5. Static Analysis - Understanding the PE Header/27. Resources.mp4
8.6 MB
Part 1/Malware Analysis Fundamentals/5. Static Analysis - Understanding the PE Header/28. PE Header Analysis Tools.mp4
1.3 MB
Part 1/Malware Analysis Fundamentals/5. Static Analysis - Understanding the PE Header/29. Demo - PE Header Analysis.mp4
48 MB
Part 1/Malware Analysis Fundamentals/5. Static Analysis - Understanding the PE Header/30. Conclusion.mp4
1.8 MB
Part 1/Malware Analysis Fundamentals/6. Lab 1 - Static Analysis/31. Lab Introduction.mp4
3.0 MB
Part 1/Malware Analysis Fundamentals/6. Lab 1 - Static Analysis/32. File Identification Lab Results.mp4
7.5 MB
Part 1/Malware Analysis Fundamentals/6. Lab 1 - Static Analysis/33. Embedded Strings Analysis Lab Results.mp4
20 MB
Part 1/Malware Analysis Fundamentals/6. Lab 1 - Static Analysis/34. PE Header and Hashing Lab Results.mp4
24 MB
Part 1/Malware Analysis Fundamentals/6. Lab 1 - Static Analysis/35. Summary and Conclusion.mp4
5.8 MB
Part 1/Malware Analysis Fundamentals/7. Dynamic Analysis Considerations/36. Introduction.mp4
2.0 MB
Part 1/Malware Analysis Fundamentals/7. Dynamic Analysis Considerations/37. Dynamic Analysis Considerations and Cautions.mp4
3.8 MB
Part 1/Malware Analysis Fundamentals/7. Dynamic Analysis Considerations/38. Operating System Behaviors.mp4
4.9 MB
Part 1/Malware Analysis Fundamentals/7. Dynamic Analysis Considerations/39. Malware Persistence and Autoruns.mp4
14 MB
Part 1/Malware Analysis Fundamentals/7. Dynamic Analysis Considerations/40. Conclusion.mp4
1.5 MB
Part 1/Malware Analysis Fundamentals/8. Dynamic Analysis - Detecting Malware System Changes/41. Introduction.mp4
1.4 MB
Part 1/Malware Analysis Fundamentals/8. Dynamic Analysis - Detecting Malware System Changes/42. Detecting System Changes and Tools.mp4
2.7 MB
Part 1/Malware Analysis Fundamentals/8. Dynamic Analysis - Detecting Malware System Changes/43. Detecting Changes Demo.mp4
82 MB
Part 1/Malware Analysis Fundamentals/8. Dynamic Analysis - Detecting Malware System Changes/44. Conclusion.mp4
3.4 MB
Part 1/Malware Analysis Fundamentals/9. Dynamic Analysis - Monitoring Malware Behavior/45. Introduction.mp4
3.0 MB
Part 1/Malware Analysis Fundamentals/9. Dynamic Analysis - Monitoring Malware Behavior/46. Process Monitor.mp4
18 MB
Part 1/Malware Analysis Fundamentals/9. Dynamic Analysis - Monitoring Malware Behavior/47. Monitoring Malware Behavior Demo.mp4
109 MB
Part 1/Malware Analysis Fundamentals/9. Dynamic Analysis - Monitoring Malware Behavior/48. Running Your Tools at the Same Time.mp4
5.4 MB
Part 1/Malware Analysis Fundamentals/9. Dynamic Analysis - Monitoring Malware Behavior/49. Conclusion.mp4
1.0 MB
Part 1/Malware Analysis Fundamentals/10. Lab 2 - Dynamic Analysis/50. Introduction.mp4
2.9 MB
Part 1/Malware Analysis Fundamentals/10. Lab 2 - Dynamic Analysis/51. Dynamic Analysis Lab.mp4
60 MB
Part 1/Malware Analysis Fundamentals/10. Lab 2 - Dynamic Analysis/52. Conclusion.mp4
763 kB
Part 1/Malware Analysis Fundamentals/11. Progressing Your Malware Analysis Skills/53. Introduction.mp4
822 kB
Part 1/Malware Analysis Fundamentals/11. Progressing Your Malware Analysis Skills/54. Course Recap.mp4
2.7 MB
Part 1/Malware Analysis Fundamentals/11. Progressing Your Malware Analysis Skills/55. Where to Go from Here.mp4
6.3 MB
Part 1/Malware Analysis Fundamentals/11. Progressing Your Malware Analysis Skills/56. Conclusion.mp4
386 kB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/information-security-incidents-iso-iec-27002.zip
11 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/1. Course Overview/01. Course Overview.mp4
4.3 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/2. Preparing for Success/02. Preparing for Success.mp4
24 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/3. Building the Information Security Organization/03. An Intro to Planning an Information Security Organization.mp4
3.6 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/3. Building the Information Security Organization/04. Establishing Key Security Roles.mp4
5.8 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/3. Building the Information Security Organization/05. Establishing an Effective Security Practice.mp4
9.2 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/3. Building the Information Security Organization/06. Establishing Centralized Governance.mp4
6.6 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/3. Building the Information Security Organization/07. Reviewing the Security Organization.mp4
5.5 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/4. Establishing Security Policies and a Code of Conduct/08. Establishing the Security Policy.mp4
13 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/4. Establishing Security Policies and a Code of Conduct/09. Establishing Security Prior to and During Employment.mp4
7.0 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/4. Establishing Security Policies and a Code of Conduct/10. Establishing a Disciplinary Process.mp4
4.3 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/4. Establishing Security Policies and a Code of Conduct/11. Module Review.mp4
2.4 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/5. Enabling Information Security with People, Process, and Technology/12. Establishing the Information Security Management System.mp4
8.3 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/5. Enabling Information Security with People, Process, and Technology/13. Information Security Management System Roles.mp4
7.6 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/5. Enabling Information Security with People, Process, and Technology/14. The Deming Cycle.mp4
9.6 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/5. Enabling Information Security with People, Process, and Technology/15. Module Review.mp4
1.6 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/6. Using the Security Incident Cycle to Improve Security Response/16. Establishing an Incident Reporting and Response.mp4
6.3 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/6. Using the Security Incident Cycle to Improve Security Response/17. Reporting an Incident or Weakness.mp4
8.3 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/6. Using the Security Incident Cycle to Improve Security Response/18. Security Incident Examples.mp4
19 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/6. Using the Security Incident Cycle to Improve Security Response/19. Using the Incident Response Cycle.mp4
4.5 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/7. Logging and Managing Security Events and Incidents/20. Leveraging Incident Management and the Help Desk.mp4
15 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/7. Logging and Managing Security Events and Incidents/21. The Value of Establishing Incident Management Procedures.mp4
14 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/7. Logging and Managing Security Events and Incidents/22. Establishing Incident Categories and Priorities.mp4
9.7 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/7. Logging and Managing Security Events and Incidents/23. Implementing an Incident Escalation Process.mp4
6.4 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/8. Complying with Regulatory, Legislative, and Organization Mandates/24. Managing Statutory, Regulatory, and Contractual Obligations.mp4
10 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/8. Complying with Regulatory, Legislative, and Organization Mandates/25. Securing Intellectual Property.mp4
8.0 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/8. Complying with Regulatory, Legislative, and Organization Mandates/26. Protecting Organizational Records.mp4
4.8 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/8. Complying with Regulatory, Legislative, and Organization Mandates/27. Protecting Private Information.mp4
12 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/9. Improving Security with a Formal Audit Program/28. Audit Benefits.mp4
7.2 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/9. Improving Security with a Formal Audit Program/29. Establishing the Audit Scope.mp4
9.1 MB
Part 1/Managing Information Security Incidents (ISO_IEC 27002)/9. Improving Security with a Formal Audit Program/30. Securing the Audit.mp4
5.4 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/information-security-threats-risks-iso-iec-27002.zip
17 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/1. Preparing for Success/01. Setting the Stage.mp4
9.1 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/1. Preparing for Success/02. Course Flow Overview.mp4
6.6 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/1. Preparing for Success/03. Module Content Overview.mp4
13 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/1. Preparing for Success/04. Scenario Overview.mp4
9.3 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/2. Understanding Basic Information Concepts/05. Defining Information.mp4
6.5 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/2. Understanding Basic Information Concepts/06. Understanding the Value of DIKW.mp4
16 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/2. Understanding Basic Information Concepts/07. How Information Systems Add Value.mp4
20 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/2. Understanding Basic Information Concepts/08. Managing the Information Lifecycle.mp4
17 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/2. Understanding Basic Information Concepts/09. Exercise Your Knowledge of DIKW.mp4
4.1 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/3. Determining the Value of Information Assets/10. Information as a Business Asset.mp4
17 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/3. Determining the Value of Information Assets/11. Information as a Production Factor and a Product.mp4
12 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/3. Determining the Value of Information Assets/12. Using Process to Manage Assets.mp4
12 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/3. Determining the Value of Information Assets/13. Module Review.mp4
3.9 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/4. Leveraging Operational Process Types to Manage Assets/14. Leveraging Operational Process Types to Manage Assets.mp4
8.6 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/4. Leveraging Operational Process Types to Manage Assets/15. Creating a Value Stream.mp4
13 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/4. Leveraging Operational Process Types to Manage Assets/16. Module Review.mp4
3.6 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/5. Achieving Information Reliability Through Security/17. Using the CIA Principles of Information Security.mp4
5.0 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/5. Achieving Information Reliability Through Security/18. The Attributes of Information Reliability.mp4
26 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/5. Achieving Information Reliability Through Security/19. Developing an Asset Classification Criteria.mp4
3.4 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/5. Achieving Information Reliability Through Security/20. Classifying Assets to Apply Proper Level of Security.mp4
12 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/5. Achieving Information Reliability Through Security/21. Module Review.mp4
7.5 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/6. Preparing to Manage Threats and Risks/22. Defining Threats, Vulnerabilities, and Risks.mp4
5.8 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/6. Preparing to Manage Threats and Risks/23. Risk Management.mp4
5.5 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/6. Preparing to Manage Threats and Risks/24. Risk Treatment.mp4
3.0 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/6. Preparing to Manage Threats and Risks/25. Incident and Disasters.mp4
3.6 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/6. Preparing to Manage Threats and Risks/26. Module Review.mp4
5.9 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/7. Categorizing Threats, Identifying Damage, and Calculating Loss/27. Module Overview.mp4
6.2 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/7. Categorizing Threats, Identifying Damage, and Calculating Loss/28. Categorizing Threats.mp4
10 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/7. Categorizing Threats, Identifying Damage, and Calculating Loss/29. Non-human Threats.mp4
4.8 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/7. Categorizing Threats, Identifying Damage, and Calculating Loss/30. Identifying Damage.mp4
6.6 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/7. Categorizing Threats, Identifying Damage, and Calculating Loss/31. Calculating Loss.mp4
14 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/8. Analyzing Risk to Help Drive Information Security Decisions/32. Reviewing Risk as a Concept.mp4
9.3 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/8. Analyzing Risk to Help Drive Information Security Decisions/33. Risk Analysis Process.mp4
3.0 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/8. Analyzing Risk to Help Drive Information Security Decisions/34. Risk Assessment Process.mp4
8.0 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/8. Analyzing Risk to Help Drive Information Security Decisions/35. Risk Management Process.mp4
14 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/8. Analyzing Risk to Help Drive Information Security Decisions/36. Types of Risk Analysis.mp4
9.4 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/8. Analyzing Risk to Help Drive Information Security Decisions/37. Module Review.mp4
4.2 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/9. Using Risk Mitigation Strategies to Minimize the Impact of Risk/38. Identifying Risk Strategy.mp4
10 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/9. Using Risk Mitigation Strategies to Minimize the Impact of Risk/39. Selecting Risk Treatment.mp4
5.4 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/9. Using Risk Mitigation Strategies to Minimize the Impact of Risk/40. Understanding Security Controls.mp4
12 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/9. Using Risk Mitigation Strategies to Minimize the Impact of Risk/41. Selecting Risk Measures.mp4
6.2 MB
Part 1/Managing Information Security Threats & Risks (ISO_IEC 27002)/9. Using Risk Mitigation Strategies to Minimize the Impact of Risk/42. Module Review.mp4
6.6 MB
Part 1/Metasploit Basics for Protecting SharePoint/metasploit-basics-protecting-sharepoint.zip
2.6 MB
Part 1/Metasploit Basics for Protecting SharePoint/1. Metasploit Setup and Configuration/01. Agenda.mp4
3.5 MB
Part 1/Metasploit Basics for Protecting SharePoint/1. Metasploit Setup and Configuration/02. Installation of Metasploit on Windows and Linux.mp4
46 MB
Part 1/Metasploit Basics for Protecting SharePoint/1. Metasploit Setup and Configuration/03. Metasploit Terminology.mp4
4.7 MB
Part 1/Metasploit Basics for Protecting SharePoint/1. Metasploit Setup and Configuration/04. Basic Metasploit Command.mp4
26 MB
Part 1/Metasploit Basics for Protecting SharePoint/1. Metasploit Setup and Configuration/05. Summary.mp4
1.1 MB
Part 1/Metasploit Basics for Protecting SharePoint/2. Metasploit Framework and Structure/06. Agenda.mp4
7.8 MB
Part 1/Metasploit Basics for Protecting SharePoint/2. Metasploit Framework and Structure/07. Directories, Documentation, and Search Commands..mp4
59 MB
Part 1/Metasploit Basics for Protecting SharePoint/2. Metasploit Framework and Structure/08. Summary.mp4
1.0 MB
Part 1/Metasploit Basics for Protecting SharePoint/3. Finding Targets Through Scanning/09. Agenda.mp4
4.3 MB
Part 1/Metasploit Basics for Protecting SharePoint/3. Finding Targets Through Scanning/10. Scanning_Capturing with Nmap, Metasploit, and Wireshark..mp4
76 MB
Part 1/Metasploit Basics for Protecting SharePoint/3. Finding Targets Through Scanning/11. Summary.mp4
6.5 MB
Part 1/Metasploit Basics for Protecting SharePoint/4. Exploitation and Payload Techniques/12. Agenda and Payload Techniques.mp4
3.7 MB
Part 1/Metasploit Basics for Protecting SharePoint/4. Exploitation and Payload Techniques/13. Creating a payload with msfvenom.mp4
17 MB
Part 1/Metasploit Basics for Protecting SharePoint/4. Exploitation and Payload Techniques/14. Pushing a Payload with Metasaploit.mp4
15 MB
Part 1/Metasploit Basics for Protecting SharePoint/4. Exploitation and Payload Techniques/15. Summary.mp4
4.4 MB
Part 1/Metasploit Basics for Protecting SharePoint/5. Pivoting, Port Forwarding, Token Stealing, and Impersonation/16. Agenda.mp4
838 kB
Part 1/Metasploit Basics for Protecting SharePoint/5. Pivoting, Port Forwarding, Token Stealing, and Impersonation/17. Understand Pivoting and Port Forwarding.mp4
6.0 MB
Part 1/Metasploit Basics for Protecting SharePoint/5. Pivoting, Port Forwarding, Token Stealing, and Impersonation/18. Understand Token Stealing and Impersonation.mp4
3.1 MB
Part 1/Metasploit Basics for Protecting SharePoint/5. Pivoting, Port Forwarding, Token Stealing, and Impersonation/19. Utilize Metasploit Scanner to find further targets..mp4
17 MB
Part 1/Metasploit Basics for Protecting SharePoint/5. Pivoting, Port Forwarding, Token Stealing, and Impersonation/20. Forward Local Ports Using Metasploit, Then RDP to Target.mp4
5.6 MB
Part 1/Metasploit Basics for Protecting SharePoint/5. Pivoting, Port Forwarding, Token Stealing, and Impersonation/21. Use steal_token and Incognito to Impersonate Accounts..mp4
23 MB
Part 1/Metasploit Basics for Protecting SharePoint/5. Pivoting, Port Forwarding, Token Stealing, and Impersonation/22. Summary.mp4
2.3 MB
Part 1/Metasploit Basics for Protecting SharePoint/6. Metasploit and SharePoint/23. Agenda.mp4
2.5 MB
Part 1/Metasploit Basics for Protecting SharePoint/6. Metasploit and SharePoint/24. Attacking SharePoint and Active Directory.mp4
88 MB
Part 1/Metasploit Basics for Protecting SharePoint/6. Metasploit and SharePoint/25. Attacking SQL Server.mp4
69 MB
Part 1/Metasploit Basics for Protecting SharePoint/6. Metasploit and SharePoint/26. Summary.mp4
1.8 MB
Part 1/Metasploit Basics for Protecting SharePoint/7. Protecting SharePoint from Metasploit/27. Agenda.mp4
1.1 MB
Part 1/Metasploit Basics for Protecting SharePoint/7. Protecting SharePoint from Metasploit/28. Stopping the Active Directory Attack.mp4
29 MB
Part 1/Metasploit Basics for Protecting SharePoint/7. Protecting SharePoint from Metasploit/29. Stopping the SQL Server Attack.mp4
19 MB
Part 1/Metasploit Basics for Protecting SharePoint/7. Protecting SharePoint from Metasploit/30. Stopping Attacks on SharePoint and Summary.mp4
769 kB
Part 1/Network Fundamentals and Protocols/network-fundamentals-protocols.zip
2.4 MB
Part 1/Network Fundamentals and Protocols/1. Course Overview/01. Course Overview.mp4
4.5 MB
Part 1/Network Fundamentals and Protocols/2. Discovering Network Topologies and Equipment/02. Module Overview.mp4
1.4 MB
Part 1/Network Fundamentals and Protocols/2. Discovering Network Topologies and Equipment/03. Identifying Network Topologies.mp4
4.7 MB
Part 1/Network Fundamentals and Protocols/2. Discovering Network Topologies and Equipment/04. Short and Long-range Network Types.mp4
3.2 MB
Part 1/Network Fundamentals and Protocols/2. Discovering Network Topologies and Equipment/05. Transmission Media Access.mp4
2.9 MB
Part 1/Network Fundamentals and Protocols/2. Discovering Network Topologies and Equipment/06. Modems, NICs, Repeaters, Hubs.mp4
5.2 MB
Part 1/Network Fundamentals and Protocols/2. Discovering Network Topologies and Equipment/07. Bridges, Routers, Wireless Access Points_Routers.mp4
8.3 MB
Part 1/Network Fundamentals and Protocols/2. Discovering Network Topologies and Equipment/08. Demo - Enable SSH Remote Administrators for a Network Router.mp4
9.1 MB
Part 1/Network Fundamentals and Protocols/2. Discovering Network Topologies and Equipment/09. Module Summary.mp4
1.8 MB
Part 1/Network Fundamentals and Protocols/3. Exploring the TCP_IP Protocol Suite/10. Module Overview.mp4
681 kB
Part 1/Network Fundamentals and Protocols/3. Exploring the TCP_IP Protocol Suite/11. Common High-level Protocols.mp4
12 MB
Part 1/Network Fundamentals and Protocols/3. Exploring the TCP_IP Protocol Suite/12. Port Numbers.mp4
7.0 MB
Part 1/Network Fundamentals and Protocols/3. Exploring the TCP_IP Protocol Suite/13. Domain Name Service (DNS).mp4
8.7 MB
Part 1/Network Fundamentals and Protocols/3. Exploring the TCP_IP Protocol Suite/14. Demo - Create a DNS Zone and Records.mp4
9.4 MB
Part 1/Network Fundamentals and Protocols/3. Exploring the TCP_IP Protocol Suite/15. Dynamic Host Configuration Protocol (DHCP).mp4
2.2 MB
Part 1/Network Fundamentals and Protocols/3. Exploring the TCP_IP Protocol Suite/16. Demo - Create a DHCP Scope and Configure Scope Options.mp4
7.1 MB
Part 1/Network Fundamentals and Protocols/3. Exploring the TCP_IP Protocol Suite/17. Internet Procotol (IP).mp4
17 MB
Part 1/Network Fundamentals and Protocols/3. Exploring the TCP_IP Protocol Suite/18. Demo - Capture Network Traffic and Examine the IP Header.mp4
19 MB
Part 1/Network Fundamentals and Protocols/3. Exploring the TCP_IP Protocol Suite/19. TCP and UDP.mp4
6.1 MB
Part 1/Network Fundamentals and Protocols/3. Exploring the TCP_IP Protocol Suite/20. Demo - Capture Network Traffic and Examine the TCP and UDP Headers.mp4
20 MB
Part 1/Network Fundamentals and Protocols/3. Exploring the TCP_IP Protocol Suite/21. ICMP and ARP.mp4
1.4 MB
Part 1/Network Fundamentals and Protocols/3. Exploring the TCP_IP Protocol Suite/22. Module Summary.mp4
2.1 MB
Part 1/Network Fundamentals and Protocols/4. Configuring IPv4 and IPv6/23. Module Overview.mp4
757 kB
Part 1/Network Fundamentals and Protocols/4. Configuring IPv4 and IPv6/24. Configuring IPv4.mp4
4.2 MB
Part 1/Network Fundamentals and Protocols/4. Configuring IPv4 and IPv6/25. Manually Configure IPv4 in Windows and Linux.mp4
22 MB
Part 1/Network Fundamentals and Protocols/4. Configuring IPv4 and IPv6/26. Configuring IPv6.mp4
4.3 MB
Part 1/Network Fundamentals and Protocols/4. Configuring IPv4 and IPv6/27. IPv4-compatible Address.mp4
1.4 MB
Part 1/Network Fundamentals and Protocols/4. Configuring IPv4 and IPv6/28. Manually Configure IPv6 in Windows and Linux.mp4
13 MB
Part 1/Network Fundamentals and Protocols/4. Configuring IPv4 and IPv6/29. Subnetting.mp4
8.7 MB
Part 1/Network Fundamentals and Protocols/4. Configuring IPv4 and IPv6/30. Supernetting.mp4
1.5 MB
Part 1/Network Fundamentals and Protocols/4. Configuring IPv4 and IPv6/31. Module Summary.mp4
993 kB
Part 1/Network Fundamentals and Protocols/5. Applying Computer Network Defense (CND)/32. Module Overview.mp4
952 kB
Part 1/Network Fundamentals and Protocols/5. Applying Computer Network Defense (CND)/33. Computer Network Defense Layers.mp4
6.4 MB
Part 1/Network Fundamentals and Protocols/5. Applying Computer Network Defense (CND)/34. Secure Network Design.mp4
3.1 MB
Part 1/Network Fundamentals and Protocols/5. Applying Computer Network Defense (CND)/35. Configure Centralized RADIUS Authentication Using Windows Server.mp4
10 MB
Part 1/Network Fundamentals and Protocols/5. Applying Computer Network Defense (CND)/36. Module Summary.mp4
1009 kB
Part 1/Network Penetration Testing Using Python and Kali Linux/network-penetration-testing-python-kali-linux.zip
972 kB
Part 1/Network Penetration Testing Using Python and Kali Linux/1. Course Overview/01. Course Overview.mp4
5.9 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/2. Before We Start/02. Introduction.mp4
1.8 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/2. Before We Start/03. Why Choose Python.mp4
3.3 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/2. Before We Start/04. Course Workflow.mp4
3.7 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/2. Before We Start/05. Summary.mp4
2.0 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/3. Setting up the Environment/06. Introduction.mp4
1.1 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/3. Setting up the Environment/07. Installing WingIDE on Kali Linux.mp4
12 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/3. Setting up the Environment/08. WingIDE Overview.mp4
15 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/3. Setting up the Environment/09. First Penetration Testing Program.mp4
16 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/3. Setting up the Environment/10. Summary.mp4
805 kB
Part 1/Network Penetration Testing Using Python and Kali Linux/4. Network Sockets in Python/11. Introduction.mp4
1.1 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/4. Network Sockets in Python/12. Writing a TCP Client in Python.mp4
30 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/4. Network Sockets in Python/13. Writing a TCP Server in Python.mp4
17 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/4. Network Sockets in Python/14. Writing a UDP Client in Python.mp4
8.4 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/4. Network Sockets in Python/15. Summary.mp4
754 kB
Part 1/Network Penetration Testing Using Python and Kali Linux/5. Raw Sockets in Python/16. Introduction.mp4
1.1 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/5. Raw Sockets in Python/17. Reading Binary Raw Packets in Python.mp4
10 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/5. Raw Sockets in Python/18. Decoding the IP Header.mp4
17 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/5. Raw Sockets in Python/19. Develop Pythonic Applications Using Scapy.mp4
24 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/5. Raw Sockets in Python/20. Summary.mp4
724 kB
Part 1/Network Penetration Testing Using Python and Kali Linux/6. Replacing Netcat Using Python/21. Introduction.mp4
1.3 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/6. Replacing Netcat Using Python/22. How It Works.mp4
7.2 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/6. Replacing Netcat Using Python/23. Developing the Client Application.mp4
10 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/6. Replacing Netcat Using Python/24. Developing the Server's Attacker Tool.mp4
10 MB
Part 1/Network Penetration Testing Using Python and Kali Linux/6. Replacing Netcat Using Python/25. Summary.mp4
1.1 MB
Part 1/Network Security Testing With NMAP/network-security-testing-nmap.zip
1.7 MB
Part 1/Network Security Testing With NMAP/1. Introduction to NMAP/01. Introduction to NMAP.mp4
13 MB
Part 1/Network Security Testing With NMAP/2. Scan Phases and Basic Options/02. Target Expansion and Options.mp4
8.5 MB
Part 1/Network Security Testing With NMAP/2. Scan Phases and Basic Options/03. Port Expansion and Options.mp4
7.1 MB
Part 1/Network Security Testing With NMAP/2. Scan Phases and Basic Options/04. Output Options.mp4
3.9 MB
Part 1/Network Security Testing With NMAP/3. Host Enumeration and Network Mapping/05. Introduction.mp4
3.8 MB
Part 1/Network Security Testing With NMAP/3. Host Enumeration and Network Mapping/06. Transport Layer.mp4
5.1 MB
Part 1/Network Security Testing With NMAP/3. Host Enumeration and Network Mapping/07. UDP.mp4
6.2 MB
Part 1/Network Security Testing With NMAP/3. Host Enumeration and Network Mapping/08. TCP.mp4
11 MB
Part 1/Network Security Testing With NMAP/3. Host Enumeration and Network Mapping/09. traceroute.mp4
5.4 MB
Part 1/Network Security Testing With NMAP/4. UDP and TCP Port Scanning/10. Introduction.mp4
2.6 MB
Part 1/Network Security Testing With NMAP/4. UDP and TCP Port Scanning/11. Scan Options and Results.mp4
1.5 MB
Part 1/Network Security Testing With NMAP/4. UDP and TCP Port Scanning/12. UDP.mp4
5.0 MB
Part 1/Network Security Testing With NMAP/4. UDP and TCP Port Scanning/13. Connect.mp4
3.4 MB
Part 1/Network Security Testing With NMAP/4. UDP and TCP Port Scanning/14. Half-Open.mp4
3.1 MB
Part 1/Network Security Testing With NMAP/4. UDP and TCP Port Scanning/15. Null, FIN, and Xmas.mp4
4.3 MB
Part 1/Network Security Testing With NMAP/4. UDP and TCP Port Scanning/16. ACK.mp4
3.9 MB
Part 1/Network Security Testing With NMAP/4. UDP and TCP Port Scanning/17. Summary.mp4
1.4 MB
Part 1/Network Security Testing With NMAP/5. Performance and Timing/18. Introduction.mp4
2.4 MB
Part 1/Network Security Testing With NMAP/5. Performance and Timing/19. Performance Options.mp4
5.0 MB
Part 1/Network Security Testing With NMAP/5. Performance and Timing/20. Performance Templates.mp4
2.9 MB
Part 1/Network Security Testing With NMAP/5. Performance and Timing/21. Summary.mp4
980 kB
Part 1/Network Security Testing With NMAP/6. Evading Firewalls and Other Sneakiness/22. Introduction.mp4
1.5 MB
Part 1/Network Security Testing With NMAP/6. Evading Firewalls and Other Sneakiness/23. Anti-Scanning Technologies.mp4
641 kB
Part 1/Network Security Testing With NMAP/6. Evading Firewalls and Other Sneakiness/24. Firewalls.mp4
10 MB
Part 1/Network Security Testing With NMAP/6. Evading Firewalls and Other Sneakiness/25. Fragmentation.mp4
5.7 MB
Part 1/Network Security Testing With NMAP/6. Evading Firewalls and Other Sneakiness/26. Idle Scans.mp4
4.1 MB
Part 1/Network Security Testing With NMAP/6. Evading Firewalls and Other Sneakiness/27. NAT.mp4
2.0 MB
Part 1/Network Security Testing With NMAP/6. Evading Firewalls and Other Sneakiness/28. IDS.mp4
4.4 MB
Part 1/Network Security Testing With NMAP/6. Evading Firewalls and Other Sneakiness/29. Summary.mp4
1.0 MB
Part 1/Network Security Testing With NMAP/7. OS and Service Version Detection/30. Introduction.mp4
893 kB
Part 1/Network Security Testing With NMAP/7. OS and Service Version Detection/31. Version Detection.mp4
11 MB
Part 1/Network Security Testing With NMAP/7. OS and Service Version Detection/32. OS Detection.mp4
12 MB
Part 1/Network Security Testing With NMAP/7. OS and Service Version Detection/33. Summary.mp4
918 kB
Part 1/Network Security Testing With NMAP/8. NMAP Scripting Engine/34. Introduction.mp4
982 kB
Part 1/Network Security Testing With NMAP/8. NMAP Scripting Engine/35. Calling NSE.mp4
2.0 MB
Part 1/Network Security Testing With NMAP/8. NMAP Scripting Engine/36. NSE Capabilities.mp4
5.2 MB
Part 1/Network Security Testing With NMAP/8. NMAP Scripting Engine/37. NSE Demo.mp4
9.1 MB
Part 1/Network Security Testing With NMAP/8. NMAP Scripting Engine/38. Summary.mp4
636 kB
Part 1/Network Security Testing With NMAP/9. Wrap Up/39. Introduction.mp4
414 kB
Part 1/Network Security Testing With NMAP/9. Wrap Up/40. Demo.mp4
24 MB
Part 1/Network Security Testing With NMAP/9. Wrap Up/41. Summary.mp4
1.2 MB
Part 1/Network Vulnerability Scanning with OpenVAS/openvas-network-vulnerability-scanning.zip
572 kB
Part 1/Network Vulnerability Scanning with OpenVAS/1. Course Overview/01. Course Overview.mp4
4.1 MB
Part 1/Network Vulnerability Scanning with OpenVAS/2. Getting Started with OpenVAS/02. What Is Vulnerability Scanning and How Does OpenVAS Do the Job.mp4
9.9 MB
Part 1/Network Vulnerability Scanning with OpenVAS/2. Getting Started with OpenVAS/03. Defining All the Moving Parts.mp4
9.6 MB
Part 1/Network Vulnerability Scanning with OpenVAS/2. Getting Started with OpenVAS/04. Installing OpenVAS on Kali Linux.mp4
28 MB
Part 1/Network Vulnerability Scanning with OpenVAS/2. Getting Started with OpenVAS/05. Checking and Fixing Your OpenVAS Installation.mp4
23 MB
Part 1/Network Vulnerability Scanning with OpenVAS/3. OpenVAS Administration/06. Building OpenVAS tasks.mp4
16 MB
Part 1/Network Vulnerability Scanning with OpenVAS/3. OpenVAS Administration/07. Getting All the OpenVAS Configuration Details Right.mp4
17 MB
Part 1/Network Vulnerability Scanning with OpenVAS/3. OpenVAS Administration/08. OpenVAS Administration.mp4
9.0 MB
Part 1/Network Vulnerability Scanning with OpenVAS/3. OpenVAS Administration/09. Using the OpenVAS CLI.mp4
7.0 MB
Part 1/Network Vulnerability Scanning with OpenVAS/4. Working with NVTs and CVEs/10. Sources of OpenVAS's Vulnerability Definitions.mp4
9.9 MB
Part 1/Network Vulnerability Scanning with OpenVAS/4. Working with NVTs and CVEs/11. Manage OpenVAS's NVT Collections.mp4
27 MB
Part 1/Network Vulnerability Scanning with OpenVAS/5. OpenVAS Scanning/12. Network Host Discovery Scan.mp4
14 MB
Part 1/Network Vulnerability Scanning with OpenVAS/5. OpenVAS Scanning/13. Alternate Scan Profiles.mp4
20 MB
Part 1/Network Vulnerability Scanning with OpenVAS/6. Interpreting the Results/14. Read and Understand Scan Results.mp4
18 MB
Part 1/Network Vulnerability Scanning with OpenVAS/6. Interpreting the Results/15. Share and Distribute OpenVAS Reports.mp4
6.2 MB
Part 1/Network Vulnerability Scanning with OpenVAS/6. Interpreting the Results/16. Create a Mailserver and Configure Email Alerts.mp4
12 MB
Part 1/Network Vulnerability Scanning with OpenVAS/6. Interpreting the Results/17. OpenVAS Course Review.mp4
5.8 MB
Part 1/OPSEC for Penetration Testers/opsec-penetration-testers.zip
3.4 MB
Part 1/OPSEC for Penetration Testers/1. Course Overview/01. Course Overview.mp4
4.3 MB
Part 1/OPSEC for Penetration Testers/2. OPSEC and the Penetration Testing Workflow/02. Introduction.mp4
3.0 MB
Part 1/OPSEC for Penetration Testers/2. OPSEC and the Penetration Testing Workflow/03. The Three Laws of OPSEC.mp4
16 MB
Part 1/OPSEC for Penetration Testers/2. OPSEC and the Penetration Testing Workflow/04. Risk Management.mp4
5.2 MB
Part 1/OPSEC for Penetration Testers/2. OPSEC and the Penetration Testing Workflow/05. Lab Setup.mp4
4.9 MB
Part 1/OPSEC for Penetration Testers/2. OPSEC and the Penetration Testing Workflow/06. Demo Lab Setup.mp4
7.9 MB
Part 1/OPSEC for Penetration Testers/3. Setting up a Secure Penetration Testing Environment/07. Introduction.mp4
4.1 MB
Part 1/OPSEC for Penetration Testers/3. Setting up a Secure Penetration Testing Environment/08. The Weakest Link.mp4
9.2 MB
Part 1/OPSEC for Penetration Testers/3. Setting up a Secure Penetration Testing Environment/09. Identification and Authentication.mp4
10 MB
Part 1/OPSEC for Penetration Testers/3. Setting up a Secure Penetration Testing Environment/10. Symmetric vs. Asymmetric Encryption.mp4
4.2 MB
Part 1/OPSEC for Penetration Testers/3. Setting up a Secure Penetration Testing Environment/11. Introduction to PGP.mp4
27 MB
Part 1/OPSEC for Penetration Testers/3. Setting up a Secure Penetration Testing Environment/12. Hardening Your Environment.mp4
5.1 MB
Part 1/OPSEC for Penetration Testers/3. Setting up a Secure Penetration Testing Environment/13. Demo - Hardening Your Environment.mp4
8.9 MB
Part 1/OPSEC for Penetration Testers/3. Setting up a Secure Penetration Testing Environment/14. Demo - Testing Your Environment.mp4
7.2 MB
Part 1/OPSEC for Penetration Testers/3. Setting up a Secure Penetration Testing Environment/15. Summary.mp4
2.1 MB
Part 1/OPSEC for Penetration Testers/4. Identifying and Mitigating Risks While Testing/16. Introduction.mp4
7.6 MB
Part 1/OPSEC for Penetration Testers/4. Identifying and Mitigating Risks While Testing/17. Active Data Leaks.mp4
4.9 MB
Part 1/OPSEC for Penetration Testers/4. Identifying and Mitigating Risks While Testing/18. Avoiding Externally Hosted Scanners.mp4
18 MB
Part 1/OPSEC for Penetration Testers/4. Identifying and Mitigating Risks While Testing/19. Using Wireshark to Detect Data Leaks.mp4
31 MB
Part 1/OPSEC for Penetration Testers/4. Identifying and Mitigating Risks While Testing/20. Locking Down Burp Suite.mp4
15 MB
Part 1/OPSEC for Penetration Testers/4. Identifying and Mitigating Risks While Testing/21. Penetration Testing Demo Using Local Tools.mp4
24 MB
Part 1/OPSEC for Penetration Testers/4. Identifying and Mitigating Risks While Testing/22. Summary.mp4
2.3 MB
Part 1/OPSEC for Penetration Testers/5. Wrapping up Penetration Testing Engagements Securely/23. Introduction.mp4
6.6 MB
Part 1/OPSEC for Penetration Testers/5. Wrapping up Penetration Testing Engagements Securely/24. Data Left on the Target.mp4
3.6 MB
Part 1/OPSEC for Penetration Testers/5. Wrapping up Penetration Testing Engagements Securely/25. Securely Disposing of the Work Environment.mp4
32 MB
Part 1/OPSEC for Penetration Testers/5. Wrapping up Penetration Testing Engagements Securely/26. More Than Just Files.mp4
3.8 MB
Part 1/OPSEC for Penetration Testers/5. Wrapping up Penetration Testing Engagements Securely/27. Summary.mp4
4.3 MB
Part 1/Advanced Malware Analysis - Combating Exploit Kits/malware-advanced-analysis-combating-exploit-kits.zip
25 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/1. Introduction/001. Introduction.mp4
1.3 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/1. Introduction/002. Who's getting hacked.mp4
6.8 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/1. Introduction/003. Who's doing the hacking.mp4
14 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/1. Introduction/004. OWASP and the Top 10.mp4
14 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/1. Introduction/005. Applying security in depth.mp4
8.1 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/2. Injection/006. Introduction.mp4
3.0 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/2. Injection/007. OWASP overview and risk rating.mp4
5.9 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/2. Injection/008. Demo - Anatomy of an attack.mp4
35 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/2. Injection/009. Risk in practice - LulzSec and Sony.mp4
5.0 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/2. Injection/010. Understanding SQL injection.mp4
2.1 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/2. Injection/011. Defining untrusted data.mp4
4.9 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/2. Injection/012. Demo - The principle of least privilege.mp4
18 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/2. Injection/013. Demo - Inline SQL parameterisation.mp4
16 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/2. Injection/014. Demo - Stored procedure parameterisation.mp4
10 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/2. Injection/015. Demo - Whitelisting untrusted data.mp4
20 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/2. Injection/016. Demo - Entity Framework’s SQL parameterisation.mp4
16 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/2. Injection/017. Demo - Injection through stored procedures.mp4
25 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/2. Injection/018. Demo - Injection automation with Havij.mp4
18 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/2. Injection/019. Summary.mp4
7.2 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/3. Cross Site Scripting (XSS)/020. Introduction.mp4
2.8 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/3. Cross Site Scripting (XSS)/021. OWASP overview and risk rating.mp4
3.7 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/3. Cross Site Scripting (XSS)/022. Demo - Anatomy of an attack.mp4
17 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/3. Cross Site Scripting (XSS)/023. Risk in practice - My Space and Samy.mp4
25 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/3. Cross Site Scripting (XSS)/024. Understanding XSS.mp4
2.7 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/3. Cross Site Scripting (XSS)/025. Output encoding concepts.mp4
9.0 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/3. Cross Site Scripting (XSS)/026. Demo - Implementing output encoding.mp4
26 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/3. Cross Site Scripting (XSS)/027. Demo - Output encoding in web forms.mp4
12 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/3. Cross Site Scripting (XSS)/028. Demo - Output encoding in MVC.mp4
6.3 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/3. Cross Site Scripting (XSS)/029. Demo - Whitelisting allowable values.mp4
11 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/3. Cross Site Scripting (XSS)/030. Demo - ASP.NET request validation.mp4
64 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/3. Cross Site Scripting (XSS)/031. Demo - Reflective versus persistent XSS.mp4
17 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/3. Cross Site Scripting (XSS)/032. Demo - Native browser defences.mp4
14 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/3. Cross Site Scripting (XSS)/033. Demo - Payload obfuscation.mp4
4.0 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/3. Cross Site Scripting (XSS)/034. Summary.mp4
10 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/4. Broken Authentication and Session Management/035. Introduction.mp4
1.5 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/4. Broken Authentication and Session Management/036. OWASP overview and risk rating.mp4
3.6 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/4. Broken Authentication and Session Management/037. Demo - Anatomy of an attack.mp4
4.6 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/4. Broken Authentication and Session Management/038. Risk in practice - Apple's session fixation.mp4
6.3 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/4. Broken Authentication and Session Management/039. Persisting state in a stateless protocol.mp4
2.0 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/4. Broken Authentication and Session Management/040. The risk of session persistence in the URL versus cookies.mp4
5.5 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/4. Broken Authentication and Session Management/041. Demo - Securely configuring session persistence.mp4
9.9 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/4. Broken Authentication and Session Management/042. Demo - Leveraging ASP.NET membership provider for authentication.mp4
17 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/4. Broken Authentication and Session Management/043. Customising session and forms timeouts to minimise risk windows.mp4
5.2 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/4. Broken Authentication and Session Management/044. Siding versus fixed forms timeout.mp4
5.3 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/4. Broken Authentication and Session Management/045. Other broken authentication patterns.mp4
6.8 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/4. Broken Authentication and Session Management/046. Summary.mp4
5.7 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/5. Insecure Direct Object References/047. Introduction.mp4
1.3 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/5. Insecure Direct Object References/048. OWASP overview and risk rating.mp4
3.4 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/5. Insecure Direct Object References/049. Demo - Anatomy of an attack.mp4
16 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/5. Insecure Direct Object References/050. Risk in practice - Citibank.mp4
10 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/5. Insecure Direct Object References/051. Understanding direct object references.mp4
10 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/5. Insecure Direct Object References/052. Demo - Implementing access controls.mp4
20 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/5. Insecure Direct Object References/053. Understanding indirect reference maps.mp4
11 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/5. Insecure Direct Object References/054. Demo - Building an indirect reference map.mp4
43 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/5. Insecure Direct Object References/055. Obfuscation via random surrogate keys.mp4
4.3 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/5. Insecure Direct Object References/056. Summary.mp4
3.7 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/6. Cross Site Request Forgery (CSRF)/057. Introduction.mp4
2.1 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/6. Cross Site Request Forgery (CSRF)/058. OWASP overview and risk rating.mp4
6.3 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/6. Cross Site Request Forgery (CSRF)/059. Demo - Anatomy of an attack.mp4
14 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/6. Cross Site Request Forgery (CSRF)/060. Risk in practice - Compromised Brazilian modems.mp4
17 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/6. Cross Site Request Forgery (CSRF)/061. What makes a CSRF attack possible.mp4
33 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/6. Cross Site Request Forgery (CSRF)/062. Understanding anti-forgery tokens.mp4
6.4 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/6. Cross Site Request Forgery (CSRF)/063. Demo - Implementing an anti-forgery token in MVC.mp4
18 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/6. Cross Site Request Forgery (CSRF)/064. Demo - Web forms approach to anti-forgery tokens.mp4
18 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/6. Cross Site Request Forgery (CSRF)/065. CSRF fallacies and browser defences.mp4
8.6 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/6. Cross Site Request Forgery (CSRF)/066. Summary.mp4
6.7 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/7. Security Misconfiguration/067. Introduction.mp4
2.2 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/7. Security Misconfiguration/068. OWASP overview and risk rating.mp4
6.1 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/7. Security Misconfiguration/069. Demo - Anatomy of an attack.mp4
26 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/7. Security Misconfiguration/070. Risk in practice - ELMAH.mp4
17 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/7. Security Misconfiguration/071. Demo - Correctly configuring custom errors.mp4
40 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/7. Security Misconfiguration/072. Demo - Securing web forms tracing.mp4
21 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/7. Security Misconfiguration/073. Demo - Keeping frameworks current with NuGet.mp4
22 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/7. Security Misconfiguration/074. Demo - Encrypting sensitive parts of the web.config.mp4
29 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/7. Security Misconfiguration/075. Demo - Using config transforms to apply secure configurations.mp4
33 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/7. Security Misconfiguration/076. Demo - Enabling retail mode on the server.mp4
14 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/7. Security Misconfiguration/077. Summary.mp4
8.6 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/8. Insecure Cryptographic Storage/078. Introduction.mp4
2.6 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/8. Insecure Cryptographic Storage/079. OWASP overview and risk rating.mp4
6.4 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/8. Insecure Cryptographic Storage/080. Demo - Anatomy of an attack.mp4
60 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/8. Insecure Cryptographic Storage/081. Risk in practice - ABC passwords.mp4
18 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/8. Insecure Cryptographic Storage/082. Understanding password storage and hashing.mp4
25 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/8. Insecure Cryptographic Storage/083. Understanding salt and brute force attacks.mp4
34 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/8. Insecure Cryptographic Storage/084. Slowing down hashes with the new Membership Provider.mp4
26 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/8. Insecure Cryptographic Storage/085. Other stronger hashing implementations.mp4
15 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/8. Insecure Cryptographic Storage/086. Things to consider when choosing a hashing implementation.mp4
14 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/8. Insecure Cryptographic Storage/087. Understanding symmetric and asymmetric encryption.mp4
11 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/8. Insecure Cryptographic Storage/088. Demo - Symmetric encryption using DPAPI.mp4
24 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/8. Insecure Cryptographic Storage/089. What's not cryptographic.mp4
15 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/8. Insecure Cryptographic Storage/090. Summary.mp4
12 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/9. Failure to Restrict URL Access/091. Introduction.mp4
1.7 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/9. Failure to Restrict URL Access/092. OWASP overview and risk rating.mp4
6.0 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/9. Failure to Restrict URL Access/093. Demo - Anatomy of an attack.mp4
5.9 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/9. Failure to Restrict URL Access/094. Risk in practice - Apple AT&T leak.mp4
21 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/9. Failure to Restrict URL Access/095. Demo - Access controls in ASP.NET part 1 - web.config locations.mp4
20 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/9. Failure to Restrict URL Access/096. Demo - Access controls in ASP.NET part 2 - The authorize attribute.mp4
21 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/9. Failure to Restrict URL Access/097. Demo - Role based authorisation with the ASP.NET Role Provider.mp4
29 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/9. Failure to Restrict URL Access/098. Other access controls risk and misconceptions.mp4
18 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/9. Failure to Restrict URL Access/099. Summary.mp4
12 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/10. Insufficient Transport Layer Protection/100. Introduction.mp4
3.7 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/10. Insufficient Transport Layer Protection/101. OWASP overview and risk rating.mp4
10 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/10. Insufficient Transport Layer Protection/102. Demo - Anatomy of an attack.mp4
39 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/10. Insufficient Transport Layer Protection/103. Risk in practice - Tunisian ISPs.mp4
29 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/10. Insufficient Transport Layer Protection/104. Demo - Understanding secure cookies and forms authentication.mp4
38 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/10. Insufficient Transport Layer Protection/105. Demo - Securing other cookies in ASP.NET.mp4
36 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/10. Insufficient Transport Layer Protection/106. Demo - Forcing web forms to use HTTPS.mp4
20 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/10. Insufficient Transport Layer Protection/107. Demo - Requiring HTTPS on MVC controllers.mp4
12 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/10. Insufficient Transport Layer Protection/108. Demo - Mixed mode HTTPS.mp4
21 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/10. Insufficient Transport Layer Protection/109. HTTP strict transport security.mp4
13 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/10. Insufficient Transport Layer Protection/110. Other insufficient HTTPS patterns.mp4
16 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/10. Insufficient Transport Layer Protection/111. Other HTTPS considerations.mp4
17 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/10. Insufficient Transport Layer Protection/112. Summary.mp4
15 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/11. Unvalidated Redirects and Forwards/113. Introduction.mp4
1.8 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/11. Unvalidated Redirects and Forwards/114. OWASP overview and risk rating.mp4
9.8 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/11. Unvalidated Redirects and Forwards/115. Demo - Anatomy of an attack.mp4
19 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/11. Unvalidated Redirects and Forwards/116. Risk in practice - US government websites.mp4
14 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/11. Unvalidated Redirects and Forwards/117. Understanding the value of unvalidated redirects to attackers.mp4
12 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/11. Unvalidated Redirects and Forwards/118. Demo - implementing a whitelist.mp4
17 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/11. Unvalidated Redirects and Forwards/119. Demo - implementing referrer checking.mp4
18 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/11. Unvalidated Redirects and Forwards/120. Other issues with the unvalidated redirect risk.mp4
8.1 MB
Part 1/OWASP Top 10 Web Application Security Risks for ASP.NET/11. Unvalidated Redirects and Forwards/121. Summary.mp4
6.4 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/payment-card-security-processing-pci-standards.zip
11 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/1. Course Overview/01. Course Overview.mp4
3.7 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/2. Discovering How Card Payments Work/02. How Payment Card Transactions Appear on a Statement.mp4
7.6 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/2. Discovering How Card Payments Work/03. The Data Stored on a Payment Card.mp4
9.9 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/2. Discovering How Card Payments Work/04. The Entities Involved in Authorizing a Payment Card Transaction.mp4
12 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/2. Discovering How Card Payments Work/05. Getting Paid - Clearing and Settlement.mp4
5.3 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/2. Discovering How Card Payments Work/06. E-commerce Transactions and Payment Service Providers.mp4
8.2 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/2. Discovering How Card Payments Work/07. Undoing a Transaction - Refunds and Chargebacks.mp4
5.5 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/2. Discovering How Card Payments Work/08. Getting Cash from an ATM.mp4
2.4 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/2. Discovering How Card Payments Work/09. Summary of How Payment Transactions Work.mp4
5.3 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/3. Working Out Which PCI Standards Apply/10. How Criminals Profit from Payment Card Data .mp4
8.5 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/3. Working Out Which PCI Standards Apply/11. Where to Find Data Worth Stealing.mp4
11 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/3. Working Out Which PCI Standards Apply/12. The Difference with Chip (EMV) Cards.mp4
13 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/3. Working Out Which PCI Standards Apply/13. Where the PCI Standards Come From.mp4
8.3 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/3. Working Out Which PCI Standards Apply/14. PCI DSS and PCI PA-DSS.mp4
11 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/3. Working Out Which PCI Standards Apply/15. PIN Transaction Security Standards.mp4
7.3 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/3. Working Out Which PCI Standards Apply/16. Point-to-point Encryption and Card Production Standards.mp4
8.4 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/3. Working Out Which PCI Standards Apply/17. Where to Find the Payment Card Industry Standards.mp4
6.0 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/4. PCI Compliance, Qualified Professionals, and Programs/18. Why Comply with the PCI Standards.mp4
7.7 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/4. PCI Compliance, Qualified Professionals, and Programs/19. What Does the PCI SSC Do.mp4
7.9 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/4. PCI Compliance, Qualified Professionals, and Programs/20. Qualified Security Assessors and More.mp4
7.3 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/4. PCI Compliance, Qualified Professionals, and Programs/21. Demonstrating Compliance with a PCI Standard.mp4
8.2 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/4. PCI Compliance, Qualified Professionals, and Programs/22. Matching Assessor to Activity.mp4
8.7 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/5. Becoming a PCI Professional/23. Why Become a PCIP.mp4
5.5 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/5. Becoming a PCI Professional/24. The Application Process.mp4
8.5 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/5. Becoming a PCI Professional/25. Passing the Exam.mp4
5.3 MB
Part 1/Payment Card Security, Processing, and the PCI Standards/5. Becoming a PCI Professional/26. Staying Qualified.mp4
3.4 MB
Part 1/PCI DSS - The Big Picture/pci-dss-big-picture.zip
3.3 MB
Part 1/PCI DSS - The Big Picture/1. Course Overview/01. Course Overview.mp4
5.0 MB
Part 1/PCI DSS - The Big Picture/2. Introduction/02. What Is PCI DSS.mp4
14 MB
Part 1/PCI DSS - The Big Picture/2. Introduction/03. What Is Compliance.mp4
8.8 MB
Part 1/PCI DSS - The Big Picture/3. Inside the Standard/04. What Systems Are in Scope of PCI DSS.mp4
9.3 MB
Part 1/PCI DSS - The Big Picture/3. Inside the Standard/05. Requirements 1 - 6.mp4
15 MB
Part 1/PCI DSS - The Big Picture/3. Inside the Standard/06. Requirements 7 - 12.mp4
15 MB
Part 1/PCI DSS - The Big Picture/3. Inside the Standard/07. Scoping and Segmentation.mp4
4.8 MB
Part 1/PCI DSS - The Big Picture/3. Inside the Standard/08. The Structure of the Standard.mp4
8.7 MB
Part 1/PCI DSS - The Big Picture/3. Inside the Standard/09. Compensating Controls and Key Terms.mp4
7.3 MB
Part 1/PCI DSS - The Big Picture/4. What Is PCI DSS Compliance/10. Who Can Ask You to Validate PCI DSS Compliance and How.mp4
9.7 MB
Part 1/PCI DSS - The Big Picture/4. What Is PCI DSS Compliance/11. Reports on Compliance and Self-assessment Questionnaires.mp4
11 MB
Part 1/PCI DSS - The Big Picture/4. What Is PCI DSS Compliance/12. The Prioritized Approach.mp4
15 MB
Part 1/PCI DSS - The Big Picture/4. What Is PCI DSS Compliance/13. ASV Scans and Compliance Exceptions.mp4
12 MB
Part 1/PCI DSS - The Big Picture/5. Ten PCI DSS Common Myths/14. Ten Myths and Facts.mp4
11 MB
Part 1/Penetration Testing - Setting the Scope and Rules of Engagement/pentesting-setting-scope-engagement.zip
9.4 MB
Part 1/Penetration Testing - Setting the Scope and Rules of Engagement/1. Course Overview/01. Course Overview.mp4
4.2 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/kali-linux-penetration-testing-ethical-hacking.zip
3.5 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/1. Installing and Configuring Kali Linux/01. Introduction.mp4
1.3 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/1. Installing and Configuring Kali Linux/02. Kali Linux 2.0.mp4
49 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/1. Installing and Configuring Kali Linux/03. Creating a Virtual Machine.mp4
22 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/1. Installing and Configuring Kali Linux/04. Installing Kali Linux.mp4
19 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/1. Installing and Configuring Kali Linux/05. Updating Kali Linux.mp4
14 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/1. Installing and Configuring Kali Linux/06. Installing Additional Tools on Kali.mp4
11 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/1. Installing and Configuring Kali Linux/07. Configuring SSH.mp4
2.5 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/1. Installing and Configuring Kali Linux/08. Being Anonymous with Tor.mp4
7.4 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/1. Installing and Configuring Kali Linux/09. Scan Your System for Rootkits.mp4
3.2 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/1. Installing and Configuring Kali Linux/10. Summary.mp4
990 kB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/2. Pre-penetration Testing Checklist/11. Introduction.mp4
1.4 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/2. Pre-penetration Testing Checklist/12. Pre-penetration Checklist.mp4
14 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/2. Pre-penetration Testing Checklist/13. Course Workflow.mp4
2.8 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/2. Pre-penetration Testing Checklist/14. Summary.mp4
554 kB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/3. Information Gathering/15. Introduction.mp4
1.8 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/3. Information Gathering/16. Gathering Information Checklist.mp4
7.4 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/3. Information Gathering/17. Write Down Your Findings Using KeepNote.mp4
4.8 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/3. Information Gathering/18. Visiting the Client Website.mp4
3.1 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/3. Information Gathering/19. Google Hacking Database.mp4
14 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/3. Information Gathering/20. Using Some Tools on the Web.mp4
7.0 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/3. Information Gathering/21. Trying Metagoofile to Gather Documents Information.mp4
5.0 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/3. Information Gathering/22. Gather Contacts Information.mp4
4.4 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/3. Information Gathering/23. Whois.mp4
6.2 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/3. Information Gathering/24. DNS Reconnaissance.mp4
4.0 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/3. Information Gathering/25. Deep Magic Information Gathering Tool.mp4
7.2 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/3. Information Gathering/26. Discover Scripts.mp4
14 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/3. Information Gathering/27. Playing Around with Recon-ng.mp4
21 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/3. Information Gathering/28. Summary.mp4
1.5 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/4. External Pen-testing/29. Introduction.mp4
1.3 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/4. External Pen-testing/30. External Penetration Testing Workflow.mp4
2.8 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/4. External Pen-testing/31. Traceroute.mp4
7.6 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/4. External Pen-testing/32. Host Discovery.mp4
5.6 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/4. External Pen-testing/33. Port Scanning.mp4
15 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/4. External Pen-testing/34. Summary.mp4
858 kB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/35. Introduction.mp4
1.2 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/36. Website Penetration Testing Workflow.mp4
2.8 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/37. Web Application Firewall Scan.mp4
2.0 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/38. Load Balancer Scan.mp4
2.2 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/39. Website Crawling.mp4
2.0 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/40. Burpsuite Proxy.mp4
14 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/41. Burpsuite Target.mp4
8.4 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/42. Burpsuite Spider.mp4
8.5 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/43. Burpsuite Discover Contents.mp4
14 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/44. Copy a Website.mp4
4.9 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/45. SSL Scanning.mp4
6.9 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/46. CMS Scanning.mp4
7.2 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/47. Scanning for Web Specific Vulnerabilities.mp4
32 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/48. Sessions Tokens Test.mp4
9.8 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/49. Exploiting the SQL Injection.mp4
9.7 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/50. Maintaining Access.mp4
7.4 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/51. Denial of Service Attack.mp4
21 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/5. Website Penetration Testing/52. Summary.mp4
2.4 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/6. Internal Network Penetration Testing/53. Introduction.mp4
1.0 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/6. Internal Network Penetration Testing/54. Internal Penetration Testing Workflow.mp4
1.0 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/6. Internal Network Penetration Testing/55. Port Scanning the Internal Network.mp4
5.9 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/6. Internal Network Penetration Testing/56. Scanning for Vulnerabilities.mp4
36 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/6. Internal Network Penetration Testing/57. Summary.mp4
829 kB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/7. Network Sniffing/58. Introduction.mp4
980 kB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/7. Network Sniffing/59. Network Monitoring.mp4
10 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/7. Network Sniffing/60. Sniffing with Wireshark.mp4
13 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/7. Network Sniffing/61. Detecting MITM.mp4
29 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/7. Network Sniffing/62. Detecting a SYN Scan.mp4
20 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/7. Network Sniffing/63. Understanding Brute Force Attack .mp4
13 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/7. Network Sniffing/64. Discovering a Denial of Service.mp4
19 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/7. Network Sniffing/65. Summary.mp4
1.6 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/8. Exploitation/66. Introduction.mp4
1.2 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/8. Exploitation/67. Exploiting Using Metasploit.mp4
27 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/8. Exploitation/68. Post Exploitation in Metasploit.mp4
23 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/8. Exploitation/69. Persistence.mp4
7.4 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/8. Exploitation/70. Using Meterpreter.mp4
30 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/8. Exploitation/71. Armitage.mp4
18 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/8. Exploitation/72. Summary.mp4
1.3 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/9. Social Engineering/73. Introduction.mp4
897 kB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/9. Social Engineering/74. Social Engineering Toolkit.mp4
19 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/9. Social Engineering/75. PowerShell Attack.mp4
14 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/9. Social Engineering/76. Spear Phishing Attack.mp4
16 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/9. Social Engineering/77. Credential Harvester.mp4
11 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/9. Social Engineering/78. Summary.mp4
1.1 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/10. Wi-Fi Penetration Testing/79. Introduction.mp4
2.2 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/10. Wi-Fi Penetration Testing/80. Wireless Reconnaissance.mp4
13 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/10. Wi-Fi Penetration Testing/81. WEP Attack.mp4
25 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/10. Wi-Fi Penetration Testing/82. WPA_WPA2 Attack.mp4
28 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/10. Wi-Fi Penetration Testing/83. Bypassing a Hidden ESSID.mp4
6.9 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/10. Wi-Fi Penetration Testing/84. Summary.mp4
1.4 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/11. Brute Force Attack Testing/85. Introduction.mp4
1.5 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/11. Brute Force Attack Testing/86. Brute Forcing SSH.mp4
5.8 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/11. Brute Force Attack Testing/87. Brute Forcing RDP.mp4
4.0 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/11. Brute Force Attack Testing/88. Brute Forcing WebForms Authentication.mp4
11 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/11. Brute Force Attack Testing/89. Cracking the Hashes.mp4
8.9 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/11. Brute Force Attack Testing/90. Summary.mp4
1008 kB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/12. Advanced Penetration Testing/91. Introduction.mp4
862 kB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/12. Advanced Penetration Testing/92. Bypassing the Anti-virus.mp4
22 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/12. Advanced Penetration Testing/93. Metasploit Rc Scripts.mp4
7.7 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/12. Advanced Penetration Testing/94. Finding Exploits.mp4
14 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/12. Advanced Penetration Testing/95. Attacking the Domain Controller.mp4
18 MB
Part 1/Penetration Testing and Ethical Hacking with Kali Linux/12. Advanced Penetration Testing/96. Summary.mp4
1.1 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/penetration-testing-automation-using-python-kali-linux.zip
3.2 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/1. Course Overview/01. Course Overview.mp4
7.6 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/2. Welcome/02. Welcome.mp4
1.5 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/2. Welcome/03. Prerequisites.mp4
5.2 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/2. Welcome/04. Course Overview.mp4
2.0 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/2. Welcome/05. Setting up the Environment.mp4
12 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/2. Welcome/06. Summary.mp4
2.3 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/3. Building the Automation Sandbox/07. Introduction.mp4
1.0 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/3. Building the Automation Sandbox/08. The Automation Application Overview.mp4
5.8 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/3. Building the Automation Sandbox/09. Executing Commands from the Terminal.mp4
7.6 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/3. Building the Automation Sandbox/10. Opening the Browser.mp4
6.9 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/3. Building the Automation Sandbox/11. Saving the Results.mp4
10 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/3. Building the Automation Sandbox/12. Putting It All Together.mp4
30 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/3. Building the Automation Sandbox/13. Summary.mp4
1.4 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/4. Reconnaissance Automation/14. Introduction.mp4
1.6 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/4. Reconnaissance Automation/15. Module Overview.mp4
2.1 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/4. Reconnaissance Automation/16. DNS.mp4
26 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/4. Reconnaissance Automation/17. Email Extraction.mp4
11 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/4. Reconnaissance Automation/18. Whois.mp4
8.9 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/4. Reconnaissance Automation/19. Files, Social Media, and Web Search.mp4
16 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/4. Reconnaissance Automation/20. Google Dorks Extraction.mp4
42 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/4. Reconnaissance Automation/21. Summary.mp4
1.0 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/5. Internal Scanning Automation/22. Introduction.mp4
1.0 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/5. Internal Scanning Automation/23. Module Overview.mp4
1.8 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/5. Internal Scanning Automation/24. IP Integration.mp4
23 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/5. Internal Scanning Automation/25. Identifying Live Hosts.mp4
13 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/5. Internal Scanning Automation/26. Port Scanning.mp4
19 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/5. Internal Scanning Automation/27. Summary.mp4
1.0 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/6. Attack Automation/28. Introduction.mp4
1.1 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/6. Attack Automation/29. Module Overview.mp4
1.3 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/6. Attack Automation/30. Ports Extraction.mp4
7.8 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/6. Attack Automation/31. Vulnerabilities Scan.mp4
40 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/6. Attack Automation/32. Brute-force Attack.mp4
30 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/6. Attack Automation/33. Summary.mp4
1018 kB
Part 1/Penetration Testing Automation Using Python and Kali Linux/7. Web Application Security Automation/34. Introduction.mp4
4.6 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/7. Web Application Security Automation/35. Github Project.mp4
4.8 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/7. Web Application Security Automation/36. Web Application Security Scanner.mp4
14 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/7. Web Application Security Automation/37. Demo.mp4
14 MB
Part 1/Penetration Testing Automation Using Python and Kali Linux/7. Web Application Security Automation/38. Course Summary.mp4
1.4 MB
Part 1/Penetration Testing Life Cycle Explained/penetration-testing-lifecycle-explained.zip
4.0 MB
Part 1/Penetration Testing Life Cycle Explained/1. Penetration Testing Lifecycle Explained/01. What Is a Penetration Testing Life Cycle.mp4
9.5 MB
Part 1/Penetration Testing Life Cycle Explained/2. Phase 1 - Planning/02. Phase 1 - Planning.mp4
2.8 MB
Part 1/Penetration Testing Life Cycle Explained/2. Phase 1 - Planning/03. The Company Background.mp4
4.0 MB
Part 1/Penetration Testing Life Cycle Explained/2. Phase 1 - Planning/04. Penetration Testing Scope.mp4
3.3 MB
Part 1/Penetration Testing Life Cycle Explained/2. Phase 1 - Planning/05. Exclusions and Constraints.mp4
3.6 MB
Part 1/Penetration Testing Life Cycle Explained/2. Phase 1 - Planning/06. Downtime and Affected Parties.mp4
3.0 MB
Part 1/Penetration Testing Life Cycle Explained/2. Phase 1 - Planning/07. Approach, Key Findings, Business Metrics.mp4
3.5 MB
Part 1/Penetration Testing Life Cycle Explained/3. Phase 2 - Discovery/08. Phase 2 - Discovery.mp4
1.0 MB
Part 1/Penetration Testing Life Cycle Explained/3. Phase 2 - Discovery/09. Passive Objectives.mp4
4.4 MB
Part 1/Penetration Testing Life Cycle Explained/3. Phase 2 - Discovery/10. Netcraft.mp4
5.0 MB
Part 1/Penetration Testing Life Cycle Explained/3. Phase 2 - Discovery/11. Nslookup.mp4
6.7 MB
Part 1/Penetration Testing Life Cycle Explained/4. Phase 3 - Enumeration/12. Nmap.mp4
16 MB
Part 1/Penetration Testing Life Cycle Explained/4. Phase 3 - Enumeration/13. Netcat.mp4
5.1 MB
Part 1/Penetration Testing Life Cycle Explained/4. Phase 3 - Enumeration/14. Maltego.mp4
32 MB
Part 1/Penetration Testing Life Cycle Explained/4. Phase 3 - Enumeration/15. The Harvester.mp4
7.2 MB
Part 1/Penetration Testing Life Cycle Explained/5. Penetration Testing Lifecycle Explained - Vulnerability Phase/16. Vulnerability Phase.mp4
4.4 MB
Part 1/Penetration Testing Life Cycle Explained/5. Penetration Testing Lifecycle Explained - Vulnerability Phase/17. Webtool Called Nessus.mp4
38 MB
Part 1/Penetration Testing Life Cycle Explained/5. Penetration Testing Lifecycle Explained - Vulnerability Phase/18. Installing OpenVas.mp4
6.3 MB
Part 1/Penetration Testing Life Cycle Explained/5. Penetration Testing Lifecycle Explained - Vulnerability Phase/19. Configuring and Scanning with OpenVas.mp4
24 MB
Part 1/Penetration Testing Life Cycle Explained/5. Penetration Testing Lifecycle Explained - Vulnerability Phase/20. Checking Vulnerabilities Manually with NSE.mp4
29 MB
Part 1/Penetration Testing Life Cycle Explained/6. Penetration Testing Lifecycle Explained – Exploitation Phase/21. Exploiting with Metasploit.mp4
44 MB
Part 1/Penetration Testing Life Cycle Explained/7. Penetration Testing Lifecycle Explained – Impact Analysis/22. Completing the Puzzle and Reviewing Our Course.mp4
11 MB
Part 1/Penetration Testing OSINT Gathering with Recon-ng/recon-ng-penetration-testing-osint-gathering.zip
636 kB
Part 1/Penetration Testing OSINT Gathering with Recon-ng/1. Course Overview/01. Course Overview.mp4
4.0 MB
Part 1/Penetration Testing OSINT Gathering with Recon-ng/2. Recon-ng Basics/02. Recon-ng Basics.mp4
8.8 MB
Part 1/Penetration Testing OSINT Gathering with Recon-ng/2. Recon-ng Basics/03. Recon-ng Installation.mp4
10 MB
Part 1/Penetration Testing OSINT Gathering with Recon-ng/2. Recon-ng Basics/04. Exploring the Recon-ng Shell and Data Management System.mp4
16 MB
Part 1/Penetration Testing OSINT Gathering with Recon-ng/3. Understanding Recon-ng Modules/05. Mastering Recon-ng Command Line Skills.mp4
26 MB
Part 1/Penetration Testing OSINT Gathering with Recon-ng/3. Understanding Recon-ng Modules/06. Understanding the Recon-ng Module Naming Structure.mp4
13 MB
Part 1/Penetration Testing OSINT Gathering with Recon-ng/3. Understanding Recon-ng Modules/07. Applying API Keys and Scripting Recon-ng Operations.mp4
9.8 MB
Part 1/Penetration Testing OSINT Gathering with Recon-ng/4. Preparing and Running a Scan/08. Setting up Your Recon-ng Workspace.mp4
14 MB
Part 1/Penetration Testing OSINT Gathering with Recon-ng/4. Preparing and Running a Scan/09. Optimize Your Email Data with the Mangle Module.mp4
13 MB
Part 1/Penetration Testing OSINT Gathering with Recon-ng/4. Preparing and Running a Scan/10. Geolocate Your Target.mp4
7.6 MB
Part 1/Penetration Testing OSINT Gathering with Recon-ng/4. Preparing and Running a Scan/11. Scan Your Target's Software Stack with BuiltWith.mp4
8.1 MB
Part 1/Penetration Testing OSINT Gathering with Recon-ng/5. Working with Scan Results/12. Working with Recon-ng Scan Results.mp4
16 MB
Part 1/Penetration Testing OSINT Gathering with Recon-ng/5. Working with Scan Results/13. Course Review.mp4
10 MB
Part 1/Penetration Testing SharePoint/penetration-testing-sharepoint.zip
2.6 MB
Part 1/Penetration Testing SharePoint/1. Course Overview/01. Course Overview.mp4
6.2 MB
Part 1/Penetration Testing SharePoint/2. Penetration Testing - Steps and Process/02. Penetration Testing - Steps and Process.mp4
25 MB
Part 1/Penetration Testing SharePoint/3. Map the SharePoint Environment/03. Network, Server and Device Scanning, and Interrogation.mp4
10 MB
Part 1/Penetration Testing SharePoint/3. Map the SharePoint Environment/04. Perform a Network Scan.mp4
32 MB
Part 1/Penetration Testing SharePoint/3. Map the SharePoint Environment/05. Protect from Network Scanning.mp4
3.9 MB
Part 1/Penetration Testing SharePoint/3. Map the SharePoint Environment/06. Protecting from Network Scans Using the Windows Firewall.mp4
22 MB
Part 1/Penetration Testing SharePoint/3. Map the SharePoint Environment/07. Summary.mp4
763 kB
Part 1/Penetration Testing SharePoint/4. Scan the SharePoint Network/08. Tools for Scanning the SharePoint Network.mp4
12 MB
Part 1/Penetration Testing SharePoint/4. Scan the SharePoint Network/09. Actively Scan the SharePoint Network.mp4
141 MB
Part 1/Penetration Testing SharePoint/4. Scan the SharePoint Network/10. Protecting Servers and Devices on the SharePoint Network.mp4
5.3 MB
Part 1/Penetration Testing SharePoint/4. Scan the SharePoint Network/11. Summary.mp4
602 kB
Part 1/Penetration Testing SharePoint/5. Widen the Attack Vector/12. Understanding SharePoint Topology and Supporting Services.mp4
12 MB
Part 1/Penetration Testing SharePoint/5. Widen the Attack Vector/13. Attacking SharePoint Support Services.mp4
2.1 MB
Part 1/Penetration Testing SharePoint/5. Widen the Attack Vector/14. SharePoint Supporting Services Attacks.mp4
75 MB
Part 1/Penetration Testing SharePoint/5. Widen the Attack Vector/15. Protecting from Support Service Attacks.mp4
1.8 MB
Part 1/Penetration Testing SharePoint/5. Widen the Attack Vector/16. Protection for Supporting Services.mp4
30 MB
Part 1/Penetration Testing SharePoint/5. Widen the Attack Vector/17. Summary.mp4
440 kB
Part 1/Penetration Testing SharePoint/6. Attacking and Testing the SharePoint Web Application/18. SharePoint Web Applications and Endpoints.mp4
8.6 MB
Part 1/Penetration Testing SharePoint/6. Attacking and Testing the SharePoint Web Application/19. Accessing SharePoint Endpoints.mp4
46 MB
Part 1/Penetration Testing SharePoint/6. Attacking and Testing the SharePoint Web Application/20. SharePoint Clientside Tampering.mp4
2.9 MB
Part 1/Penetration Testing SharePoint/6. Attacking and Testing the SharePoint Web Application/21. SharePoint Clientside Request and Response Tampering.mp4
89 MB
Part 1/Penetration Testing SharePoint/6. Attacking and Testing the SharePoint Web Application/22. SharePoint Misconfiguration.mp4
2.6 MB
Part 1/Penetration Testing SharePoint/6. Attacking and Testing the SharePoint Web Application/23. Common Misconfigurations made in SharePoint.mp4
40 MB
Part 1/Penetration Testing SharePoint/6. Attacking and Testing the SharePoint Web Application/24. Summary.mp4
4.3 MB
Part 1/Penetration Testing SharePoint/7. End to End SharePoint Protection/25. Infrastructure Protection.mp4
10 MB
Part 1/Penetration Testing SharePoint/7. End to End SharePoint Protection/26. Protecting with Firewall, Port Control, and Whitelisting.mp4
45 MB
Part 1/Penetration Testing SharePoint/7. End to End SharePoint Protection/27. Application Protection.mp4
7.1 MB
Part 1/Penetration Testing SharePoint/7. End to End SharePoint Protection/28. Controlling Access Flow and Traffic.mp4
20 MB
Part 1/Penetration Testing SharePoint/7. End to End SharePoint Protection/29. SharePoint Protection.mp4
9.5 MB
Part 1/Penetration Testing SharePoint/7. End to End SharePoint Protection/30. SharePoint Administration and Endpoint Control.mp4
20 MB
Part 1/Penetration Testing SharePoint/7. End to End SharePoint Protection/31. Summary.mp4
4.3 MB
Part 1/Performing and Analyzing Network Reconnaissance/network-reconnaissance-performing-analyzing.zip
9.1 MB
Part 1/Performing and Analyzing Network Reconnaissance/1. Course Overview/001. Course Overview.mp4
7.9 MB
Part 1/Performing and Analyzing Network Reconnaissance/2. The Two Steps/002. Introduction.mp4
11 MB
Part 1/Performing and Analyzing Network Reconnaissance/2. The Two Steps/003. Let's Talk About Reconnaissance.mp4
7.2 MB
Part 1/Performing and Analyzing Network Reconnaissance/2. The Two Steps/004. What's Your Goal Here.mp4
3.2 MB
Part 1/Performing and Analyzing Network Reconnaissance/2. The Two Steps/005. What You'll Learn and Why.mp4
5.1 MB
Part 1/Performing and Analyzing Network Reconnaissance/2. The Two Steps/006. Let's Talk About Some Stipulations.mp4
5.1 MB
Part 1/Performing and Analyzing Network Reconnaissance/2. The Two Steps/007. The Trends Today.mp4
9.2 MB
Part 1/Performing and Analyzing Network Reconnaissance/2. The Two Steps/008. Summary.mp4
3.4 MB
Part 1/Performing and Analyzing Network Reconnaissance/3. Initially What Do You Look For/009. Initially What Do You Look For.mp4
4.7 MB
Part 1/Performing and Analyzing Network Reconnaissance/3. Initially What Do You Look For/010. Using Search Engines.mp4
19 MB
Part 1/Performing and Analyzing Network Reconnaissance/3. Initially What Do You Look For/011. Using Websites.mp4
42 MB
Part 1/Performing and Analyzing Network Reconnaissance/3. Initially What Do You Look For/012. Using Whois.mp4
25 MB
Part 1/Performing and Analyzing Network Reconnaissance/3. Initially What Do You Look For/013. Using PING & DNS.mp4
15 MB
Part 1/Performing and Analyzing Network Reconnaissance/3. Initially What Do You Look For/014. Continuing to Use DNS.mp4
17 MB
Part 1/Performing and Analyzing Network Reconnaissance/3. Initially What Do You Look For/015. Some Advanced DNS Tricks.mp4
23 MB
Part 1/Performing and Analyzing Network Reconnaissance/3. Initially What Do You Look For/016. Summary.mp4
1.3 MB
Part 1/Performing and Analyzing Network Reconnaissance/4. The More You Look, the More You Find/017. Introduction and Overview.mp4
3.9 MB
Part 1/Performing and Analyzing Network Reconnaissance/4. The More You Look, the More You Find/018. Job Sites.mp4
17 MB
Part 1/Performing and Analyzing Network Reconnaissance/4. The More You Look, the More You Find/019. Using Resume Sites.mp4
19 MB
Part 1/Performing and Analyzing Network Reconnaissance/4. The More You Look, the More You Find/020. More Job Sites.mp4
10 MB
Part 1/Performing and Analyzing Network Reconnaissance/4. The More You Look, the More You Find/021. Using Netcraft.mp4
22 MB
Part 1/Performing and Analyzing Network Reconnaissance/4. The More You Look, the More You Find/022. The Sweet of Suite - Maltego.mp4
4.2 MB
Part 1/Performing and Analyzing Network Reconnaissance/4. The More You Look, the More You Find/023. Demo - Maltego.mp4
33 MB
Part 1/Performing and Analyzing Network Reconnaissance/4. The More You Look, the More You Find/024. Maltego - Were Does It All Come From.mp4
2.8 MB
Part 1/Performing and Analyzing Network Reconnaissance/4. The More You Look, the More You Find/025. The Wayback Machine.mp4
17 MB
Part 1/Performing and Analyzing Network Reconnaissance/4. The More You Look, the More You Find/026. Summary.mp4
2.3 MB
Part 1/Performing and Analyzing Network Reconnaissance/5. Other Reconnaissance Techniques/027. Other Reconnaissance Techniques.mp4
2.9 MB
Part 1/Performing and Analyzing Network Reconnaissance/5. Other Reconnaissance Techniques/028. Social Sources.mp4
4.2 MB
Part 1/Performing and Analyzing Network Reconnaissance/5. Other Reconnaissance Techniques/029. Company - What Can Be Learned.mp4
6.4 MB
Part 1/Performing and Analyzing Network Reconnaissance/5. Other Reconnaissance Techniques/030. Facebook.mp4
39 MB
Part 1/Performing and Analyzing Network Reconnaissance/5. Other Reconnaissance Techniques/031. LinkedIn.mp4
17 MB
Part 1/Performing and Analyzing Network Reconnaissance/5. Other Reconnaissance Techniques/032. Financial & Competitive Analysis Data.mp4
7.0 MB
Part 1/Performing and Analyzing Network Reconnaissance/5. Other Reconnaissance Techniques/033. Using Communications to Recon.mp4
5.6 MB
Part 1/Performing and Analyzing Network Reconnaissance/5. Other Reconnaissance Techniques/034. You've Got Mail Equals I've Got You!.mp4
11 MB
Part 1/Performing and Analyzing Network Reconnaissance/5. Other Reconnaissance Techniques/035. Summary.mp4
3.3 MB
Part 1/Performing and Analyzing Network Reconnaissance/6. Reconnaissance via Google Hacking/036. Reconnaissance via Google Hacking.mp4
3.0 MB
Part 1/Performing and Analyzing Network Reconnaissance/6. Reconnaissance via Google Hacking/037. Understanding Google.mp4
5.1 MB
Part 1/Performing and Analyzing Network Reconnaissance/6. Reconnaissance via Google Hacking/038. The Google Operators.mp4
14 MB
Part 1/Performing and Analyzing Network Reconnaissance/6. Reconnaissance via Google Hacking/039. Advanced Google Operators.mp4
9.0 MB
Part 1/Performing and Analyzing Network Reconnaissance/6. Reconnaissance via Google Hacking/040. Using the Operators.mp4
17 MB
Part 1/Performing and Analyzing Network Reconnaissance/6. Reconnaissance via Google Hacking/041. Using More Advanced Operators.mp4
22 MB
Part 1/Performing and Analyzing Network Reconnaissance/6. Reconnaissance via Google Hacking/042. Applying What You Now Know.mp4
13 MB
Part 1/Performing and Analyzing Network Reconnaissance/6. Reconnaissance via Google Hacking/043. The Google Hacking Database.mp4
29 MB
Part 1/Performing and Analyzing Network Reconnaissance/6. Reconnaissance via Google Hacking/044. Other Google Hacking Tools.mp4
3.2 MB
Part 1/Performing and Analyzing Network Reconnaissance/6. Reconnaissance via Google Hacking/045. Summary.mp4
2.2 MB
Part 1/Performing and Analyzing Network Reconnaissance/7. Let's Not Forget PowerShell/046. Introduction.mp4
1.4 MB
Part 1/Performing and Analyzing Network Reconnaissance/7. Let's Not Forget PowerShell/047. Quick Overview of PowerShell.mp4
8.0 MB
Part 1/Performing and Analyzing Network Reconnaissance/7. Let's Not Forget PowerShell/048. Why PowerShell.mp4
3.7 MB
Part 1/Performing and Analyzing Network Reconnaissance/7. Let's Not Forget PowerShell/049. Some Basics.mp4
5.8 MB
Part 1/Performing and Analyzing Network Reconnaissance/7. Let's Not Forget PowerShell/050. Demo - Scanning.mp4
58 MB
Part 1/Performing and Analyzing Network Reconnaissance/7. Let's Not Forget PowerShell/051. Demo - Remoting.mp4
26 MB
Part 1/Performing and Analyzing Network Reconnaissance/7. Let's Not Forget PowerShell/052. Demo - Registry.mp4
15 MB
Part 1/Performing and Analyzing Network Reconnaissance/7. Let's Not Forget PowerShell/053. Demo - Oh, There's More!.mp4
28 MB
Part 1/Performing and Analyzing Network Reconnaissance/7. Let's Not Forget PowerShell/054. Summary.mp4
1.7 MB
Part 1/Performing and Analyzing Network Reconnaissance/8. Overview of Scanning/055. Overview of Scanning.mp4
5.4 MB
Part 1/Performing and Analyzing Network Reconnaissance/8. Overview of Scanning/056. What Is Scanning.mp4
3.0 MB
Part 1/Performing and Analyzing Network Reconnaissance/8. Overview of Scanning/057. Types of Scanning.mp4
8.6 MB
Part 1/Performing and Analyzing Network Reconnaissance/8. Overview of Scanning/058. What's the Goal.mp4
4.7 MB
Part 1/Performing and Analyzing Network Reconnaissance/8. Overview of Scanning/059. What Techniques Are Used.mp4
3.8 MB
Part 1/Performing and Analyzing Network Reconnaissance/8. Overview of Scanning/060. What Tools Are Used.mp4
3.3 MB
Part 1/Performing and Analyzing Network Reconnaissance/8. Overview of Scanning/061. Summary.mp4
2.6 MB
Part 1/Performing and Analyzing Network Reconnaissance/9. Understanding the 3-way Handshake/062. Introduction.mp4
3.6 MB
Part 1/Performing and Analyzing Network Reconnaissance/9. Understanding the 3-way Handshake/063. TCP Communications.mp4
6.9 MB
Part 1/Performing and Analyzing Network Reconnaissance/9. Understanding the 3-way Handshake/064. UDP Communications.mp4
5.7 MB
Part 1/Performing and Analyzing Network Reconnaissance/9. Understanding the 3-way Handshake/065. TCP Header Flags.mp4
4.9 MB
Part 1/Performing and Analyzing Network Reconnaissance/9. Understanding the 3-way Handshake/066. Demo - Watch The 3-way Handshake.mp4
31 MB
Part 1/Performing and Analyzing Network Reconnaissance/9. Understanding the 3-way Handshake/067. What If....mp4
8.1 MB
Part 1/Performing and Analyzing Network Reconnaissance/9. Understanding the 3-way Handshake/068. Summary.mp4
1.7 MB
Part 1/Performing and Analyzing Network Reconnaissance/10. Checking for 'Live' Systems and Their Open Ports/069. Checking for 'Live' Systems and Their Ports.mp4
4.1 MB
Part 1/Performing and Analyzing Network Reconnaissance/10. Checking for 'Live' Systems and Their Open Ports/070. DEMO - ICMP Sweeps with Angry IP and Nmap.mp4
21 MB
Part 1/Performing and Analyzing Network Reconnaissance/10. Checking for 'Live' Systems and Their Open Ports/071. DEMO - Sweeping Without ICMP Using hping3.mp4
22 MB
Part 1/Performing and Analyzing Network Reconnaissance/10. Checking for 'Live' Systems and Their Open Ports/072. DEMO - More hping3 Sweeps.mp4
7.5 MB
Part 1/Performing and Analyzing Network Reconnaissance/10. Checking for 'Live' Systems and Their Open Ports/073. What's Firewalking.mp4
6.1 MB
Part 1/Performing and Analyzing Network Reconnaissance/10. Checking for 'Live' Systems and Their Open Ports/074. Looking at Firewalking Results.mp4
11 MB
Part 1/Performing and Analyzing Network Reconnaissance/10. Checking for 'Live' Systems and Their Open Ports/075. Summary.mp4
1.0 MB
Part 1/Performing and Analyzing Network Reconnaissance/11. Types of Scanning/076. Types of Scanning.mp4
2.6 MB
Part 1/Performing and Analyzing Network Reconnaissance/11. Types of Scanning/077. Full Scans.mp4
26 MB
Part 1/Performing and Analyzing Network Reconnaissance/11. Types of Scanning/078. Half-open Scans.mp4
17 MB
Part 1/Performing and Analyzing Network Reconnaissance/11. Types of Scanning/079. Xmas Scans.mp4
20 MB
Part 1/Performing and Analyzing Network Reconnaissance/11. Types of Scanning/080. FIN Scans.mp4
13 MB
Part 1/Performing and Analyzing Network Reconnaissance/11. Types of Scanning/081. NULL Scans.mp4
13 MB
Part 1/Performing and Analyzing Network Reconnaissance/11. Types of Scanning/082. UDP Scans.mp4
4.1 MB
Part 1/Performing and Analyzing Network Reconnaissance/11. Types of Scanning/083. Evading IDS Systems with Idle Scans.mp4
5.7 MB
Part 1/Performing and Analyzing Network Reconnaissance/11. Types of Scanning/084. More IDS Evasion Methods.mp4
29 MB
Part 1/Performing and Analyzing Network Reconnaissance/11. Types of Scanning/085. Countermeasures.mp4
4.8 MB
Part 1/Performing and Analyzing Network Reconnaissance/11. Types of Scanning/086. Summary.mp4
2.3 MB
Part 1/Performing and Analyzing Network Reconnaissance/12. Banner Grabbing and OS Fingerprinting/087. Banner Grabbing & O_S Fingerprinting.mp4
2.2 MB
Part 1/Performing and Analyzing Network Reconnaissance/12. Banner Grabbing and OS Fingerprinting/088. O_S Fingerprinting.mp4
3.9 MB
Part 1/Performing and Analyzing Network Reconnaissance/12. Banner Grabbing and OS Fingerprinting/089. DEMO - Using Nmap to O_S Fingerprint.mp4
48 MB
Part 1/Performing and Analyzing Network Reconnaissance/12. Banner Grabbing and OS Fingerprinting/090. DEMO - Banner Grabbing with TelNet & NetCat.mp4
18 MB
Part 1/Performing and Analyzing Network Reconnaissance/12. Banner Grabbing and OS Fingerprinting/091. Countermeasures.mp4
3.3 MB
Part 1/Performing and Analyzing Network Reconnaissance/12. Banner Grabbing and OS Fingerprinting/092. Summary.mp4
1.2 MB
Part 1/Performing and Analyzing Network Reconnaissance/13. More Tools for the Utility-belt/093. Introduction.mp4
1.1 MB
Part 1/Performing and Analyzing Network Reconnaissance/13. More Tools for the Utility-belt/094. War Dialing & Wireless Tools.mp4
6.5 MB
Part 1/Performing and Analyzing Network Reconnaissance/13. More Tools for the Utility-belt/095. Frag-out!.mp4
2.9 MB
Part 1/Performing and Analyzing Network Reconnaissance/13. More Tools for the Utility-belt/096. Web Scanners.mp4
8.3 MB
Part 1/Performing and Analyzing Network Reconnaissance/13. More Tools for the Utility-belt/097. Security Onion_Bro.mp4
4.1 MB
Part 1/Performing and Analyzing Network Reconnaissance/13. More Tools for the Utility-belt/098. Summary.mp4
1.0 MB
Part 1/Performing and Analyzing Network Reconnaissance/14. Threats from Wireless/099. Threats from Wireless.mp4
2.7 MB
Part 1/Performing and Analyzing Network Reconnaissance/14. Threats from Wireless/100. Types of Attacks.mp4
11 MB
Part 1/Performing and Analyzing Network Reconnaissance/14. Threats from Wireless/101. Attack on the AP.mp4
8.5 MB
Part 1/Performing and Analyzing Network Reconnaissance/14. Threats from Wireless/102. Attack on the Client.mp4
5.6 MB
Part 1/Performing and Analyzing Network Reconnaissance/14. Threats from Wireless/103. Summary.mp4
1.0 MB
Part 1/Performing OSINT Gathering on Corporate Targets/osint-gathering-corporate-targets.zip
8.0 MB
Part 1/Performing OSINT Gathering on Corporate Targets/1. Course Overview/01. Course Overview.mp4
4.3 MB
Part 1/Performing OSINT Gathering on Corporate Targets/2. Preparing to Perform Corporate OSINT/02. Overview.mp4
1.5 MB
Part 1/Performing OSINT Gathering on Corporate Targets/2. Preparing to Perform Corporate OSINT/03. What Is OSINT.mp4
3.2 MB
Part 1/Performing OSINT Gathering on Corporate Targets/2. Preparing to Perform Corporate OSINT/04. Why Is OSINT Important.mp4
8.0 MB
Part 1/Performing OSINT Gathering on Corporate Targets/2. Preparing to Perform Corporate OSINT/05. How Effective Is OSINT Gathering.mp4
10 MB
Part 1/Performing OSINT Gathering on Corporate Targets/2. Preparing to Perform Corporate OSINT/06. What Does OSINT Entail.mp4
3.8 MB
Part 1/Performing OSINT Gathering on Corporate Targets/2. Preparing to Perform Corporate OSINT/07. Preparing Your Testing Environment.mp4
9.7 MB
Part 1/Performing OSINT Gathering on Corporate Targets/2. Preparing to Perform Corporate OSINT/08. Summary.mp4
774 kB
Part 1/Performing OSINT Gathering on Corporate Targets/3. Gathering Physical OSINT/09. Overview.mp4
1.2 MB
Part 1/Performing OSINT Gathering on Corporate Targets/3. Gathering Physical OSINT/10. Physical Reconnaissance.mp4
3.1 MB
Part 1/Performing OSINT Gathering on Corporate Targets/3. Gathering Physical OSINT/11. Locations.mp4
8.0 MB
Part 1/Performing OSINT Gathering on Corporate Targets/3. Gathering Physical OSINT/12. Land and Tax Records.mp4
7.1 MB
Part 1/Performing OSINT Gathering on Corporate Targets/3. Gathering Physical OSINT/13. Pervasiveness.mp4
1.7 MB
Part 1/Performing OSINT Gathering on Corporate Targets/3. Gathering Physical OSINT/14. On-site Reconnaissance.mp4
5.5 MB
Part 1/Performing OSINT Gathering on Corporate Targets/3. Gathering Physical OSINT/15. Relationships.mp4
3.6 MB
Part 1/Performing OSINT Gathering on Corporate Targets/3. Gathering Physical OSINT/16. Demo - Part 1.mp4
24 MB
Part 1/Performing OSINT Gathering on Corporate Targets/3. Gathering Physical OSINT/17. Demo - Part 2.mp4
21 MB
Part 1/Performing OSINT Gathering on Corporate Targets/3. Gathering Physical OSINT/18. Summary.mp4
1012 kB
Part 1/Performing OSINT Gathering on Corporate Targets/4. Gathering Logical OSINT/19. Overview.mp4
1.3 MB
Part 1/Performing OSINT Gathering on Corporate Targets/4. Gathering Logical OSINT/20. Logical Reconnaissance.mp4
2.2 MB
Part 1/Performing OSINT Gathering on Corporate Targets/4. Gathering Logical OSINT/21. Business Partners, Clients, and Competitors.mp4
7.9 MB
Part 1/Performing OSINT Gathering on Corporate Targets/4. Gathering Logical OSINT/22. Hoovers Profile.mp4
7.5 MB
Part 1/Performing OSINT Gathering on Corporate Targets/4. Gathering Logical OSINT/23. Marketing Information.mp4
7.2 MB
Part 1/Performing OSINT Gathering on Corporate Targets/4. Gathering Logical OSINT/24. Important Dates.mp4
5.0 MB
Part 1/Performing OSINT Gathering on Corporate Targets/4. Gathering Logical OSINT/25. Technology Needs.mp4
4.8 MB
Part 1/Performing OSINT Gathering on Corporate Targets/4. Gathering Logical OSINT/26. Public Disclosure.mp4
7.4 MB
Part 1/Performing OSINT Gathering on Corporate Targets/4. Gathering Logical OSINT/27. Demo - Part 1.mp4
28 MB
Part 1/Performing OSINT Gathering on Corporate Targets/4. Gathering Logical OSINT/28. Demo - Part 2.mp4
26 MB
Part 1/Performing OSINT Gathering on Corporate Targets/4. Gathering Logical OSINT/29. Demo - Part 3.mp4
29 MB
Part 1/Performing OSINT Gathering on Corporate Targets/4. Gathering Logical OSINT/30. Summary.mp4
1.1 MB
Part 1/Performing OSINT Gathering on Corporate Targets/5. Constructing an Org Chart/31. Overview.mp4
1.5 MB
Part 1/Performing OSINT Gathering on Corporate Targets/5. Constructing an Org Chart/32. Org Chart.mp4
2.3 MB
Part 1/Performing OSINT Gathering on Corporate Targets/5. Constructing an Org Chart/33. Position Identification.mp4
6.1 MB
Part 1/Performing OSINT Gathering on Corporate Targets/5. Constructing an Org Chart/34. Process.mp4
5.4 MB
Part 1/Performing OSINT Gathering on Corporate Targets/5. Constructing an Org Chart/35. Transactions.mp4
6.1 MB
Part 1/Performing OSINT Gathering on Corporate Targets/5. Constructing an Org Chart/36. Affiliates.mp4
2.9 MB
Part 1/Performing OSINT Gathering on Corporate Targets/5. Constructing an Org Chart/37. Demo - Part 1.mp4
22 MB
Part 1/Performing OSINT Gathering on Corporate Targets/5. Constructing an Org Chart/38. Demo - Part 2.mp4
19 MB
Part 1/Performing OSINT Gathering on Corporate Targets/5. Constructing an Org Chart/39. Summary.mp4
860 kB
Part 1/Performing OSINT Gathering on Corporate Targets/6. Gathering Electronic OSINT/40. Overview.mp4
3.1 MB
Part 1/Performing OSINT Gathering on Corporate Targets/6. Gathering Electronic OSINT/41. Marketing Communications.mp4
6.1 MB
Part 1/Performing OSINT Gathering on Corporate Targets/6. Gathering Electronic OSINT/42. Contextual Data.mp4
7.8 MB
Part 1/Performing OSINT Gathering on Corporate Targets/6. Gathering Electronic OSINT/43. Document Metadata.mp4
11 MB
Part 1/Performing OSINT Gathering on Corporate Targets/6. Gathering Electronic OSINT/44. Demo - Part 1.mp4
14 MB
Part 1/Performing OSINT Gathering on Corporate Targets/6. Gathering Electronic OSINT/45. Demo - Part 2.mp4
20 MB
Part 1/Performing OSINT Gathering on Corporate Targets/6. Gathering Electronic OSINT/46. Demo - Part 3.mp4
13 MB
Part 1/Performing OSINT Gathering on Corporate Targets/6. Gathering Electronic OSINT/47. Summary.mp4
928 kB
Part 1/Performing OSINT Gathering on Corporate Targets/7. Identifying Infrastructure Assets/48. Overview.mp4
1.7 MB
Part 1/Performing OSINT Gathering on Corporate Targets/7. Identifying Infrastructure Assets/49. Network Blocks.mp4
7.5 MB
Part 1/Performing OSINT Gathering on Corporate Targets/7. Identifying Infrastructure Assets/50. Email Addresses.mp4
6.3 MB
Part 1/Performing OSINT Gathering on Corporate Targets/7. Identifying Infrastructure Assets/51. External Infrastructure Profile.mp4
9.1 MB
Part 1/Performing OSINT Gathering on Corporate Targets/7. Identifying Infrastructure Assets/52. Technologies Used.mp4
6.8 MB
Part 1/Performing OSINT Gathering on Corporate Targets/7. Identifying Infrastructure Assets/53. Purchase Agreements.mp4
5.9 MB
Part 1/Performing OSINT Gathering on Corporate Targets/7. Identifying Infrastructure Assets/54. Multi-factor Authentication.mp4
4.9 MB
Part 1/Performing OSINT Gathering on Corporate Targets/7. Identifying Infrastructure Assets/55. Application Usage.mp4
7.3 MB
Part 1/Performing OSINT Gathering on Corporate Targets/7. Identifying Infrastructure Assets/56. Defensive Technologies.mp4
8.7 MB
Part 1/Performing OSINT Gathering on Corporate Targets/7. Identifying Infrastructure Assets/57. Demo - Part 1.mp4
28 MB
Part 1/Performing OSINT Gathering on Corporate Targets/7. Identifying Infrastructure Assets/58. Demo - Part 2.mp4
21 MB
Part 1/Performing OSINT Gathering on Corporate Targets/7. Identifying Infrastructure Assets/59. Demo - Part 3.mp4
27 MB
Part 1/Performing OSINT Gathering on Corporate Targets/7. Identifying Infrastructure Assets/60. Demo - Part 4.mp4
23 MB
Part 1/Performing OSINT Gathering on Corporate Targets/7. Identifying Infrastructure Assets/61. Summary.mp4
1.7 MB
Part 1/Performing OSINT Gathering on Corporate Targets/8. Gathering Financial OSINT/62. Overview.mp4
1.3 MB
Part 1/Performing OSINT Gathering on Corporate Targets/8. Gathering Financial OSINT/63. Reporting.mp4
5.9 MB
Part 1/Performing OSINT Gathering on Corporate Targets/8. Gathering Financial OSINT/64. Market Analysis.mp4
4.0 MB
Part 1/Performing OSINT Gathering on Corporate Targets/8. Gathering Financial OSINT/65. Demo.mp4
40 MB
Part 1/Performing OSINT Gathering on Corporate Targets/8. Gathering Financial OSINT/66. Summary.mp4
791 kB
Part 1/Performing OSINT Gathering on Corporate Targets/9. Putting It All Together/67. Overview.mp4
945 kB
Part 1/Performing OSINT Gathering on Corporate Targets/9. Putting It All Together/68. What Have You Learned so Far.mp4
2.7 MB
Part 1/Performing OSINT Gathering on Corporate Targets/9. Putting It All Together/69. Reporting.mp4
2.5 MB
Part 1/Performing OSINT Gathering on Corporate Targets/9. Putting It All Together/70. Demo - Physical.mp4
21 MB
Part 1/Performing OSINT Gathering on Corporate Targets/9. Putting It All Together/71. Demo - Logical - Part 1.mp4
23 MB
Part 1/Performing OSINT Gathering on Corporate Targets/9. Putting It All Together/72. Demo - Logical - Part 2.mp4
21 MB
Part 1/Performing OSINT Gathering on Corporate Targets/9. Putting It All Together/73. Demo - Org Chart.mp4
28 MB
Part 1/Performing OSINT Gathering on Corporate Targets/9. Putting It All Together/74. Demo - Electronic - Part 1.mp4
16 MB
Part 1/Performing OSINT Gathering on Corporate Targets/9. Putting It All Together/75. Demo - Electronic - Part 2.mp4
14 MB
Part 1/Performing OSINT Gathering on Corporate Targets/9. Putting It All Together/76. Demo - Infrastructure - Part 1.mp4
28 MB
Part 1/Performing OSINT Gathering on Corporate Targets/9. Putting It All Together/77. Demo - Infrastructure - Part 2.mp4
22 MB
Part 1/Performing OSINT Gathering on Corporate Targets/9. Putting It All Together/78. Demo - Infrastructure - Part 3.mp4
13 MB
Part 1/Performing OSINT Gathering on Corporate Targets/9. Putting It All Together/79. Demo - Financial.mp4
2.3 MB
Part 1/Performing OSINT Gathering on Corporate Targets/9. Putting It All Together/80. Summary.mp4
2.3 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/1. Course Overview/01. Course Overview.mp4
12 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/2. SQL Injection - TalkTalk/02. Introduction.mp4
28 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/2. SQL Injection - TalkTalk/03. TalkTalk Hack.mp4
25 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/2. SQL Injection - TalkTalk/04. SQL Injection 101.mp4
46 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/2. SQL Injection - TalkTalk/05. Mitigating the Risks of SQL Injections.mp4
45 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/3. Session Hijacking - Valve/06. The Attack on Valve.mp4
30 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/3. Session Hijacking - Valve/07. Cryptographically Safe Cookies and Cross-site Scripting (XSS).mp4
20 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/3. Session Hijacking - Valve/08. Preventing Session Hijacking and Man in the Middle Attacks.mp4
42 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/4. Evading IDS, Firewalls, and Honeypots - Ashley Madison and Sony Pictures/09. The Ashley Madison Hack.mp4
25 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/4. Evading IDS, Firewalls, and Honeypots - Ashley Madison and Sony Pictures/10. The Human Impact of Data Breaches.mp4
42 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/4. Evading IDS, Firewalls, and Honeypots - Ashley Madison and Sony Pictures/11. Firewalls, Intrusion Detection System (IDS), and Honeypots.mp4
70 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/4. Evading IDS, Firewalls, and Honeypots - Ashley Madison and Sony Pictures/12. Utilizing Honeypots to Prevent Attacks.mp4
32 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/4. Evading IDS, Firewalls, and Honeypots - Ashley Madison and Sony Pictures/13. The Sony Pictures Hack and the Hard Cost of Breaches.mp4
31 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/5. Hacking Web Servers - Drupal/14. The Drupal Vulnerability.mp4
18 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/5. Hacking Web Servers - Drupal/15. Inventorying and Keeping Frameworks Up-to-Date.mp4
21 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/5. Hacking Web Servers - Drupal/16. Using Shodan to Explore Vulnerabilities.mp4
74 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/5. Hacking Web Servers - Drupal/17. Addressing the Vulnerabilities in a Network.mp4
14 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/6. Distributed Denial of Services (DDoS) - Nissan/18. The Nissan Attacks.mp4
18 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/6. Distributed Denial of Services (DDoS) - Nissan/19. Breaking Down a Distributed Denial of Service (DDoS) Attack.mp4
40 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/6. Distributed Denial of Services (DDoS) - Nissan/20. Coordinating a DDoS Attack with Low Orbit Ion Cannon (LOIC).mp4
23 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/6. Distributed Denial of Services (DDoS) - Nissan/21. Exploring Automated Tools for DDoS Attacks and How to Prevent Attacks.mp4
66 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/6. Distributed Denial of Services (DDoS) - Nissan/22. Corporate Espionage and Troy's Vulnerability Discover with Nissan.mp4
28 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/6. Distributed Denial of Services (DDoS) - Nissan/23. Thinking Defense in Depth and Educating the Masses.mp4
60 MB
Part 1/Play by Play - Ethical Hacking - Deconstructing the Hack/6. Distributed Denial of Services (DDoS) - Nissan/24. Conclusion.mp4
10 MB
Part 1/Play by Play - Ethical Hacking with Troy Hunt/1. Course Overview/1. Course Overview.mp4
14 MB
Part 1/Play by Play - Ethical Hacking with Troy Hunt/2. Session Hijacking via Cross-site Scripting (XSS)/2. Reflected Cross-site Scripting.mp4
93 MB
Part 1/Play by Play - Ethical Hacking with Troy Hunt/2. Session Hijacking via Cross-site Scripting (XSS)/3. How Can Users and Developers Mitigate Reflected XSS Risks.mp4
113 MB
Part 1/Play by Play - Ethical Hacking with Troy Hunt/2. Session Hijacking via Cross-site Scripting (XSS)/4. Persistent Cross-site Scripting.mp4
87 MB
Part 1/Play by Play - Ethical Hacking with Troy Hunt/2. Session Hijacking via Cross-site Scripting (XSS)/5. How Can Users and Developers Combat Persistent XSS.mp4
44 MB
Part 1/Play by Play - Ethical Hacking with Troy Hunt/3. Hacker Hardware/6. USB Compromise with Rubber Ducky.mp4
111 MB
Part 1/Play by Play - Ethical Hacking with Troy Hunt/3. Hacker Hardware/7. WiFi Hijacking with the WiFi Pineapple.mp4
224 MB
Part 1/Play by Play - Ethical Hacking with Troy Hunt/4. Conclusion/8. Staying Secure in an Always-connected World.mp4
76 MB
Part 1/Play by Play - Exploring the Internet of Vulnerabilities/1. Course Overview/01. Course Overview.mp4
18 MB
Part 1/Play by Play - Exploring the Internet of Vulnerabilities/2. Shodan Overview/02. Introduction and What Is Shodan.mp4
20 MB
Part 1/Play by Play - Exploring the Internet of Vulnerabilities/2. Shodan Overview/03. Exploring Shodan's Capabilities.mp4
69 MB
Part 1/Play by Play - Exploring the Internet of Vulnerabilities/2. Shodan Overview/04. Shodan and Virtual Network Computing (VNC).mp4
74 MB
Part 1/Play by Play - Exploring the Internet of Vulnerabilities/3. Vulnerabilities and Automation/05. Drupal 7 and Vulnerabilities.mp4
42 MB
Part 1/Play by Play - Exploring the Internet of Vulnerabilities/3. Vulnerabilities and Automation/06. Google Hacking Database - (Google Dorks).mp4
30 MB
Part 1/Play by Play - Exploring the Internet of Vulnerabilities/3. Vulnerabilities and Automation/07. Discovering Vulnerabilities with sqlmap.mp4
41 MB
Part 1/Play by Play - Exploring the Internet of Vulnerabilities/4. Hiding in Plain Sight and the Dark Web/08. WiFi Pineapple Run-through.mp4
62 MB
Part 1/Play by Play - Exploring the Internet of Vulnerabilities/4. Hiding in Plain Sight and the Dark Web/09. Finding SSIDs with Wigle.net and Questionable Tracking Practices.mp4
55 MB
Part 1/Play by Play - Exploring the Internet of Vulnerabilities/4. Hiding in Plain Sight and the Dark Web/10. Tor, Dark Markets, and the Dark Web.mp4
99 MB
Part 1/Play by Play - Exploring the Internet of Vulnerabilities/4. Hiding in Plain Sight and the Dark Web/11. Conclusion.mp4
19 MB
Part 1/Play by Play - Social Engineering with Troy Hunt and Lars Klint/1. Course Overview/01. Course Overview.mp4
14 MB
Part 1/Play by Play - Social Engineering with Troy Hunt and Lars Klint/2. Computer-based Social Engineering/02. What Is Social Engineering.mp4
48 MB
Part 1/Play by Play - Social Engineering with Troy Hunt and Lars Klint/2. Computer-based Social Engineering/03. Computer-based Social Engineering - SPAM Email.mp4
24 MB
Part 1/Play by Play - Social Engineering with Troy Hunt and Lars Klint/2. Computer-based Social Engineering/04. Computer-based Social Engineering - Phishing with BeEF.mp4
65 MB
Part 1/Play by Play - Social Engineering with Troy Hunt and Lars Klint/2. Computer-based Social Engineering/05. Social Media Phishing with Cross-site Scripting.mp4
28 MB
Part 1/Play by Play - Social Engineering with Troy Hunt and Lars Klint/3. Human-based Social Engineering/06. Common Examples of Human-based Social Engineering.mp4
45 MB
Part 1/Play by Play - Social Engineering with Troy Hunt and Lars Klint/3. Human-based Social Engineering/07. Social Engineering Devices.mp4
94 MB
Part 1/Play by Play - Social Engineering with Troy Hunt and Lars Klint/3. Human-based Social Engineering/08. How Social Engineers Gain Access .mp4
12 MB
Part 1/Play by Play - Social Engineering with Troy Hunt and Lars Klint/3. Human-based Social Engineering/09. Social Engineering Reconaissance - Open Source Intelligence (OSINT).mp4
79 MB
Part 1/Play by Play - Social Engineering with Troy Hunt and Lars Klint/3. Human-based Social Engineering/10. How Do We Protect Against Social Engineering.mp4
66 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/1. Secure Account Management/01. Introduction.mp4
9.6 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/1. Secure Account Management/02. About the App - 'Falling Into the Pit of Success'.mp4
32 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/1. Secure Account Management/03. Account Management.mp4
57 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/1. Secure Account Management/04. Security in a Box... Not.mp4
51 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/1. Secure Account Management/05. HTTP - Start There and Stay There.mp4
7.6 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/1. Secure Account Management/06. Grading Your HTTPS Configuration.mp4
27 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/1. Secure Account Management/07. HTTP Strict Transport Security.mp4
50 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/1. Secure Account Management/08. Preventing Account Enumeration.mp4
114 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/1. Secure Account Management/09. Brute Force Attacks, Throttling, and Account Lockout.mp4
104 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/1. Secure Account Management/10. Third-party Identity Providers.mp4
17 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/1. Secure Account Management/11. Password Strength.mp4
39 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/1. Secure Account Management/12. Password Validation.mp4
50 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/1. Secure Account Management/13. Anti-automation (AKA Captcha).mp4
90 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/1. Secure Account Management/14. Multiple Simultaneous Logins.mp4
60 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/1. Secure Account Management/15. Summary.mp4
12 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/2. Patterns of Good Web Security/16. The OWASP Top 10.mp4
41 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/2. Patterns of Good Web Security/17. Injection.mp4
48 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/2. Patterns of Good Web Security/18. Broken Authentication and Session Management.mp4
163 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/2. Patterns of Good Web Security/19. Cross-Site Scripting (XSS).mp4
140 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/2. Patterns of Good Web Security/20. Insecure Direct Object References.mp4
55 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/2. Patterns of Good Web Security/21. Overlay Information Response Headers.mp4
29 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/2. Patterns of Good Web Security/22. X-Frame-Options.mp4
32 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/2. Patterns of Good Web Security/23. Cross-Site Request Forgery (CSRF).mp4
54 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/2. Patterns of Good Web Security/24. Automated Security Scanning.mp4
50 MB
Part 1/Play by Play - Website Security Review with Troy Hunt and Lars Klint/2. Patterns of Good Web Security/25. Final Thoughts_Conclusion.mp4
22 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/00.Course-Overview/00.Course-Overview.mp4
4.1 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/01.What-Is-an-Insider-Threat/00.Module-Overview.mp4
3.9 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/01.What-Is-an-Insider-Threat/01.What-Is-an-Insider-Threat.mp4
7.5 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/01.What-Is-an-Insider-Threat/02.Size-of-the-Insider-Threat-Problem.mp4
5.4 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/01.What-Is-an-Insider-Threat/03.Insider-Threats-in-Top-10-Threats.mp4
7.1 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/01.What-Is-an-Insider-Threat/04.The-Importance-of-Insider-Threats.mp4
5.4 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/01.What-Is-an-Insider-Threat/05.Module-Smmary.mp4
3.3 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/02.Who-Are-the-Insiders-and-What-Are-Their-Motives/00.Module-Overview.mp4
2.6 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/02.Who-Are-the-Insiders-and-What-Are-Their-Motives/01.Recognizing-Insider-Threats.mp4
8.5 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/02.Who-Are-the-Insiders-and-What-Are-Their-Motives/02.Accidental-Insider-Threats.mp4
9.5 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/02.Who-Are-the-Insiders-and-What-Are-Their-Motives/03.Common-Insider-Examples.mp4
6.4 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/02.Who-Are-the-Insiders-and-What-Are-Their-Motives/04.The-External-Insider-and-Insider-Motives.mp4
9.4 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/02.Who-Are-the-Insiders-and-What-Are-Their-Motives/05.Demo-an-Insider-Example.mp4
12 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/02.Who-Are-the-Insiders-and-What-Are-Their-Motives/06.Module-Summary.mp4
2.2 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/03.Incident-Response-Detecting-the-Insider-Threat/00.Module-Overview.mp4
3.0 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/03.Incident-Response-Detecting-the-Insider-Threat/01.Detecting-Insider-Threats.mp4
11 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/03.Incident-Response-Detecting-the-Insider-Threat/02.Network-Data-Sources.mp4
6.1 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/03.Incident-Response-Detecting-the-Insider-Threat/03.Host-and-Non-technical-Data-Sources.mp4
9.6 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/03.Incident-Response-Detecting-the-Insider-Threat/04.Indicators-of-Insider-Compromise.mp4
5.6 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/03.Incident-Response-Detecting-the-Insider-Threat/05.Demo---Tools-to-Help-Detection.mp4
12 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/03.Incident-Response-Detecting-the-Insider-Threat/06.Demo---Globomantics.mp4
9.4 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/03.Incident-Response-Detecting-the-Insider-Threat/07.Module-Summary.mp4
2.2 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/04.Incident-Response-Containment-and-Recovery/00.Module-Overview.mp4
2.1 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/04.Incident-Response-Containment-and-Recovery/01.Incident-Assessment.mp4
5.1 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/04.Incident-Response-Containment-and-Recovery/02.Remediation-and-Eradication.mp4
7.0 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/04.Incident-Response-Containment-and-Recovery/03.Forensics-Evidence-and-Crisis-Management.mp4
4.7 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/04.Incident-Response-Containment-and-Recovery/04.Module-Summary.mp4
2.2 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/05.Countermeasures-and-Best-Practices/00.Module-Overview.mp4
2.3 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/05.Countermeasures-and-Best-Practices/01.Dangers-of-Insider-Threats.mp4
5.7 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/05.Countermeasures-and-Best-Practices/02.Best-Practice.mp4
13 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/05.Countermeasures-and-Best-Practices/03.Countermeasure-Tools.mp4
13 MB
Part 1/Pluralsight – Cybersecurity Threats Insider Threats/05.Countermeasures-and-Best-Practices/04.Module-Summary.mp4
4.5 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/001 - Course Overview - Course Overview.mp4
6.4 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/002 - Overseeing Investment in Information Technology - Overseeing Investment in Information Technology.mp4
12 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/003 - Overseeing Investment in Information Technology - Benefits Realization.mp4
9.0 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/004 - Overseeing Investment in Information Technology - Cost Benefit Analysis.mp4
7.1 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/005 - Programs and Projects - Programs and Projects.mp4
19 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/006 - Programs and Projects - Business Case Development.mp4
9.9 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/007 - Programs and Projects - Benefits Realization.mp4
7.8 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/008 - Programs and Projects - Project Management Principles.mp4
10 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/009 - Programs and Projects - Project Risk.mp4
3.6 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/010 - Programs and Projects - Project Closure.mp4
3.8 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/011 - Programs and Projects - The Systems Development Life Cycle (SDLC).mp4
17 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/012 - Programs and Projects - The Traditional Waterfall.mp4
9.8 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/013 - Programs and Projects - The Vee Model.mp4
3.0 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/014 - Programs and Projects - Coding Standards.mp4
9.5 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/015 - Programs and Projects - Testing Software and Systems.mp4
6.4 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/016 - Programs and Projects - Primary Testing Techniques.mp4
11 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/017 - Programs and Projects - Implementation Planning.mp4
8.9 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/018 - Programs and Projects - Certification.mp4
12 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/019 - Information Systems - Information Systems.mp4
21 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/020 - Information Systems - Electronic Data Interchange (EDI).mp4
8.4 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/021 - Information Systems - Point of Sale Systems.mp4
21 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/022 - Information Systems - Data Analytics.mp4
20 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/023 - Systems Development - Systems Development.mp4
32 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/024 - Systems Development - Application Controls.mp4
27 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Acquisition & Development/information-systems-auditor-acquisition-development.zip
4.4 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/001 - Course Overview - Course Overview.mp4
6.9 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/002 - Aligning IT Strategy with Organizational Strategy - Aligning IT Strategy with Organizational Strategy.mp4
10 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/003 - Aligning IT Strategy with Organizational Strategy - Corporate Governance.mp4
22 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/004 - Aligning IT Strategy with Organizational Strategy - Information Security Governance.mp4
10 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/005 - Aligning IT Strategy with Organizational Strategy - Processes of IT Governance.mp4
12 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/006 - Enterprise IT Governance - Roles of Senior Management.mp4
33 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/007 - Enterprise IT Governance - Policies.mp4
4.0 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/008 - Enterprise IT Governance - Auditing Policy.mp4
21 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/009 - Enterprise IT Governance - HR Management.mp4
27 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/010 - Risk Management - Risk Management.mp4
14 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/011 - Risk Management - Evaluation of Threats.mp4
13 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/012 - Risk Management - Calculation of Risk.mp4
6.3 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/013 - IT Management Practices - IT Management.mp4
18 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/014 - IT Management Practices - The Cloud.mp4
16 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/015 - IT Management Practices - Audit of Outsourcing.mp4
11 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/016 - IT Management Practices - Planning for Growth.mp4
14 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/017 - IT Management Practices - Performance Optimization.mp4
5.5 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/018 - IT Management Practices - Performance Goals.mp4
6.8 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/019 - IT Management Practices - The PDCA Cycle.mp4
9.6 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/020 - IT Management Practices - SCADA, ICS, and IoT.mp4
4.7 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/021 - IT Management Practices - IT Operations.mp4
26 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/022 - Auditing IT Operations - Auditing IT Operations.mp4
11 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/023 - Auditing IT Operations - System-related Areas of Concern.mp4
10 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/024 - Auditing IT Operations - Project-related Areas of Concern.mp4
10 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/025 - Auditing IT Operations - Operational-related Areas of Concern.mp4
7.3 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/026 - Auditing IT Operations - Audit Review of Documentation.mp4
10 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/027 - Business Continuity Planning - Business Continuity Planning.mp4
24 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/028 - Business Continuity Planning - Risk Assessment Data Supporting BCP.mp4
20 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/029 - Business Continuity Planning - Business Impact Analysis.mp4
11 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/030 - Business Continuity Planning - Recovery Strategies.mp4
12 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/031 - Business Continuity Planning - Elements of the Plan.mp4
10 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/032 - Business Continuity Planning - Testing a BCP.mp4
22 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Governance & Management/information-systems-auditor-governance-management.zip
1.4 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/001 - Course Overview - Course Overview.mp4
5.4 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/002 - Service Management - Service Management.mp4
8.9 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/003 - Service Management - Information Security.mp4
6.2 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/004 - Service Management - IT Service Levels.mp4
17 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/005 - IT Asset Management - Testing Software and Systems.mp4
8.2 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/006 - IT Asset Management - Auditing Information Systems Hardware.mp4
9.3 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/007 - IT Asset Management - Implementing Security.mp4
8.0 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/008 - IT Asset Management - Hardware Maintenance.mp4
15 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/009 - IT Asset Management - The Data Lifecycle.mp4
18 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/010 - IT Asset Management - Software Issues.mp4
26 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/011 - IT Asset Management - OSI.mp4
13 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/012 - IT Asset Management - Physical Network Topologies.mp4
17 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/013 - IT Asset Management - Wireless Networks.mp4
16 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/014 - Controlling Change - Controlling Change.mp4
4.9 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/015 - Controlling Change - Patch Management.mp4
4.2 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/016 - Controlling Change - Release Management.mp4
2.4 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/017 - Disaster Recovery Planning - Disaster Recovery.mp4
8.7 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/018 - Disaster Recovery Planning - Recovery Point Objective.mp4
6.6 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/019 - Disaster Recovery Planning - Recovery Strategies.mp4
4.7 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/020 - Disaster Recovery Planning - Alternate Site Considerations.mp4
9.5 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/021 - Disaster Recovery Planning - Application Recovery.mp4
5.5 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/022 - Disaster Recovery Planning - Writing the DR Plan.mp4
5.3 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/023 - Disaster Recovery Planning - Offsite Storage Considerations.mp4
3.1 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/024 - Disaster Recovery Planning - Reasons for Testing the DR Plan.mp4
5.1 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Operations, Maintenance & Service/information-systems-auditor-operations-maintenance-service.zip
4.2 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/001 - Course Overview - Course Overview.mp4
7.0 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/002 - Overview - Overview.mp4
12 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/003 - Overview - Information Security Management.mp4
22 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/004 - Overview - Fraud.mp4
11 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/005 - Overview - System Access.mp4
20 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/006 - Overview - Identity Lifecycle.mp4
19 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/007 - Overview - Critical Success Factors for Information Security.mp4
16 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/008 - Information Systems Essentials - Information Security Essentials.mp4
13 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/009 - Information Systems Essentials - Computer Crime.mp4
18 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/010 - Logical Access Controls - Logical Access Controls.mp4
11 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/011 - Logical Access Controls - Identification and Authentication.mp4
15 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/012 - Logical Access Controls - Password Based Authentication.mp4
22 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/013 - Logical Access Controls - Authorization.mp4
12 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/014 - Logical Access Controls - Accounting.mp4
11 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/015 - Logical Access Controls - What to Watch For.mp4
16 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/016 - Network and Internet Security - Network Security.mp4
25 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/017 - Network and Internet Security - Internet Security.mp4
13 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/018 - Network and Internet Security - Developing a Security Control Framework.mp4
32 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/019 - Network and Internet Security - Internet Architecture.mp4
20 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/020 - Encryption - Encryption.mp4
7.6 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/021 - Encryption - Symmetric Algorithms.mp4
10 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/022 - Encryption - Asymmetric Algorithms.mp4
12 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/023 - Encryption - Hybrid Encryption.mp4
11 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/024 - Encryption - Verifying Message Integrity and Digital Signatures.mp4
12 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/025 - Encryption - Malware.mp4
11 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/026 - Encryption - Preventing Malware.mp4
12 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/027 - Auditing Information Security Management - Auditing Information Security Management.mp4
5.4 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/028 - Auditing Information Security Management - Auditing Roles and Responsibilities.mp4
27 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/029 - Auditing Information Security Management - Computer Investigations.mp4
17 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/030 - Auditing Information Security Management - Penetration Testing.mp4
23 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/031 - Auditing Information Security Management - Other Areas of Network Security to Audit.mp4
4.7 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/032 - Physical Security - Physical Security.mp4
2.9 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/033 - Physical Security - Power Problems.mp4
12 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/034 - Physical Security - Water and Fire Problems.mp4
14 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/035 - Physical Security - Secure Work Areas.mp4
7.1 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/036 - Physical Security - Mobile Computing.mp4
10 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/037 - Physical Security - Cloud Security.mp4
6.3 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/038 - Physical Security - Data Leakage Prevention.mp4
6.0 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - Protection of Information Systems/information-systems-auditor-protection-assets.zip
8.1 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/001 - Course Overview - Course Overview.mp4
5.6 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/002 - Audit Standards and Risk-based Audit - Introduction to the CISA Certification.mp4
6.1 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/003 - Audit Standards and Risk-based Audit - Audit Standards and Risk-based Audit.mp4
15 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/004 - Audit Planning - Planning an IS Audit.mp4
15 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/005 - Audit Planning - Audit and Assurance Standards.mp4
38 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/006 - Audit Planning - Risk Management.mp4
33 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/007 - Audit Planning - Controls.mp4
16 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/008 - Planning an IS Audit - Planning an Audit.mp4
37 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/009 - Planning an IS Audit - Audit Methodology.mp4
19 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/010 - Planning an IS Audit - Risk-based Audit.mp4
8.5 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/011 - Planning an IS Audit - Audit Programs and Fraud.mp4
27 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/012 - Planning an IS Audit - Sampling.mp4
41 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/013 - Planning an IS Audit - Using Outside Experts.mp4
15 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/014 - Planning an IS Audit - CAATs.mp4
23 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/015 - Communicating Audit Results - Communicating Audit Results.mp4
12 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/016 - Communicating Audit Results - Audit Documentation.mp4
14 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/017 - Communicating Audit Results - Control Self-assessment.mp4
18 MB
Part 1/Pluralsight – Information Systems Auditor Path/Information Systems Auditor - The Process of Auditing/information-systems-auditor-process-auditing.zip
775 kB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/01 - Course Overview.mp4
5.5 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/02 - Common Characteristics of Process Monitor.mp4
9.2 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/03 - Running Process Monitor Demo.mp4
8.1 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/04 - How to Find Different Kinds of Events and Details with Process Monitor.mp4
9.0 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/05 - Working with Events Demo.mp4
65 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/06 - How to Use Filtering and Highlighting.mp4
5.0 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/07 - Filtering and Highlighting Demo.mp4
73 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/08 - Using the Process Tree Tool.mp4
2.3 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/09 - Process Tree Demo.mp4
9.0 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/10 - Saving and Loading Trace Files.mp4
4.2 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/11 - Saving and Loading Trace Files Demo.mp4
19 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/12 - Persisting Process Monitor Over Logoffs and Reboots.mp4
4.2 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/13 - Boot and Logon Analysis with Process Monitor Demo.mp4
18 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/14 - Controlling the Size of Trace Files.mp4
1.9 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/15 - Trace File Size Demo.mp4
8.2 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/16 - Automating the Execution of Process Monitor.mp4
2.8 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/17 - Process Monitor Over the Network Demo.mp4
3.4 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/18 - Using Process Monitor's Analysis Tools.mp4
3.0 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/19 - Analysis Tools Demo.mp4
28 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/20 - Course Summary.mp4
2.1 MB
Part 1/Pluralsight – Troubleshooting Processes and Registry with Sysinternals Process Monitor/troubleshooting-processes-registry-sysinternals-process-monitor.zip
896 kB
Part 1/Post Exploitation - Performing Infrastructure Analysis/post-exploitation-performing-infrastructure-analysis.zip
3.5 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/1. Course Overview/01. Course Overview.mp4
2.7 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/2. Understanding Post Exploitation/02. Introduction.mp4
6.4 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/2. Understanding Post Exploitation/03. Demo - Setting up Your Virtual Lab.mp4
3.2 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/3. Revisiting the Rules of Engagement/04. Revisiting the Rules of Engagement.mp4
12 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/3. Revisiting the Rules of Engagement/05. Summary.mp4
652 kB
Part 1/Post Exploitation - Performing Infrastructure Analysis/4. Analyzing Network Configuration with Inbuilt Tools/06. Introduction and Overview.mp4
2.4 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/4. Analyzing Network Configuration with Inbuilt Tools/07. Demo Overview.mp4
424 kB
Part 1/Post Exploitation - Performing Infrastructure Analysis/4. Analyzing Network Configuration with Inbuilt Tools/08. Network Interfaces.mp4
3.1 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/4. Analyzing Network Configuration with Inbuilt Tools/09. Routing.mp4
4.4 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/4. Analyzing Network Configuration with Inbuilt Tools/10. The ARP Table.mp4
3.2 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/4. Analyzing Network Configuration with Inbuilt Tools/11. DNS Servers.mp4
1.5 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/4. Analyzing Network Configuration with Inbuilt Tools/12. Cached DNS Entries.mp4
1.1 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/4. Analyzing Network Configuration with Inbuilt Tools/13. Proxy Servers.mp4
1.4 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/4. Analyzing Network Configuration with Inbuilt Tools/14. Summary.mp4
606 kB
Part 1/Post Exploitation - Performing Infrastructure Analysis/5. Analyzing Network Configuration with Uploaded Tools/15. Introduction and Overview.mp4
1.1 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/5. Analyzing Network Configuration with Uploaded Tools/16. PowerShell Scripting.mp4
4.7 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/5. Analyzing Network Configuration with Uploaded Tools/17. PowerView.mp4
1.2 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/5. Analyzing Network Configuration with Uploaded Tools/18. A Custom Script for Windows.mp4
2.7 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/5. Analyzing Network Configuration with Uploaded Tools/19. A Pre-installed Script on Windows.mp4
6.2 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/5. Analyzing Network Configuration with Uploaded Tools/20. LinEnum.mp4
4.0 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/5. Analyzing Network Configuration with Uploaded Tools/21. A Custom Script for Linux.mp4
2.6 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/5. Analyzing Network Configuration with Uploaded Tools/22. Summary.mp4
1.1 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/6. Identifying Network Services/23. Introduction and Overview.mp4
825 kB
Part 1/Post Exploitation - Performing Infrastructure Analysis/6. Identifying Network Services/24. What Is a Network Service.mp4
2.2 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/6. Identifying Network Services/25. Identifying Listening Services.mp4
17 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/6. Identifying Network Services/26. Identifying VPN Connections.mp4
8.8 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/6. Identifying Network Services/27. Identifying Directory Services.mp4
7.2 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/6. Identifying Network Services/28. Who's Next Door Identifying Network Neighbors.mp4
3.4 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/6. Identifying Network Services/29. Summary.mp4
1.1 MB
Part 1/Post Exploitation - Performing Infrastructure Analysis/7. This End Is Where It Begins/30. Course Summary.mp4
3.8 MB
Part 1/Research and Analysis for CASP (CAS-002)/research-analysis-casp-cas-002.zip
1.4 MB
Part 1/Research and Analysis for CASP (CAS-002)/1. Course Overview/01. Course Overview.mp4
8.7 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/02. Module Overview.mp4
3.3 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/03. Perform Ongoing Research.mp4
4.2 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/04. Best Practices.mp4
1.9 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/05. New Technologies.mp4
5.2 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/06. New Security Systems and Services.mp4
7.8 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/07. Technology Evolution, RFCs, and ISO.mp4
4.4 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/08. Situational Awareness.mp4
1.4 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/09. Latest Client-side Attacks.mp4
3.7 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/10. Knowledge of Current Vulnerabilities and Threats.mp4
7.3 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/11. Zero-day Mitigating Controls and Remediation.mp4
13 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/12. Emergent Threats and Issues.mp4
4.5 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/13. Research Security Implications of New Business Tools_Social Media.mp4
7.4 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/14. End-user Cloud Storage.mp4
3.6 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/15. Global IA Industry _ Community.mp4
4.1 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/16. CERT and US-CERT.mp4
3.1 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/17. Conventions and Conferences.mp4
3.0 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/18. Threat Actors.mp4
5.4 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/19. Research Security Requirements for Contracts.mp4
4.8 MB
Part 1/Research and Analysis for CASP (CAS-002)/2. Applying Research Methods/20. RFQ, RFP, RFIs.mp4
7.4 MB
Part 1/Research and Analysis for CASP (CAS-002)/3. Analyze Scenarios to the Secure the Enterprise/21. Module Overview.mp4
2.2 MB
Part 1/Research and Analysis for CASP (CAS-002)/3. Analyze Scenarios to the Secure the Enterprise/22. Create Benchmarks and Compare to Baselines.mp4
6.7 MB
Part 1/Research and Analysis for CASP (CAS-002)/3. Analyze Scenarios to the Secure the Enterprise/23. Prototyping, Cost Benefit Analysis, and ROI.mp4
9.1 MB
Part 1/Research and Analysis for CASP (CAS-002)/3. Analyze Scenarios to the Secure the Enterprise/24. Total Cost of Ownership (TCO).mp4
2.6 MB
Part 1/Research and Analysis for CASP (CAS-002)/3. Analyze Scenarios to the Secure the Enterprise/25. Metrics Collection and Analysis.mp4
5.3 MB
Part 1/Research and Analysis for CASP (CAS-002)/3. Analyze Scenarios to the Secure the Enterprise/26. Analyze and Interpret Trend Data.mp4
5.6 MB
Part 1/Research and Analysis for CASP (CAS-002)/3. Analyze Scenarios to the Secure the Enterprise/27. Reviewing Effectiveness of Security Controls.mp4
2.6 MB
Part 1/Research and Analysis for CASP (CAS-002)/3. Analyze Scenarios to the Secure the Enterprise/28. Reverse Engineer_Deconstruct Existing Security Solutions.mp4
6.8 MB
Part 1/Research and Analysis for CASP (CAS-002)/3. Analyze Scenarios to the Secure the Enterprise/29. Security Solution Attributes.mp4
11 MB
Part 1/Research and Analysis for CASP (CAS-002)/3. Analyze Scenarios to the Secure the Enterprise/30. Lessons Learned, After Action Reports, and Using Judgment.mp4
10 MB
Part 1/Research and Analysis for CASP (CAS-002)/4. Assessment Tools and Methods/31. Module Overview and Social Media.mp4
10 MB
Part 1/Research and Analysis for CASP (CAS-002)/4. Assessment Tools and Methods/32. Network Tools and Whois.mp4
6.6 MB
Part 1/Research and Analysis for CASP (CAS-002)/4. Assessment Tools and Methods/33. Routing Tables.mp4
9.0 MB
Part 1/Research and Analysis for CASP (CAS-002)/4. Assessment Tools and Methods/34. Memory Dumping and Runtime Debugging.mp4
3.5 MB
Part 1/Research and Analysis for CASP (CAS-002)/4. Assessment Tools and Methods/35. Common Tools.mp4
5.7 MB
Part 1/Research and Analysis for CASP (CAS-002)/4. Assessment Tools and Methods/36. Reconnaissance and Fingerprinting.mp4
4.9 MB
Part 1/Research and Analysis for CASP (CAS-002)/4. Assessment Tools and Methods/37. Module Review.mp4
1.6 MB
Part 1/Risk Management and Information Systems Control - Introduction to Risk/risk-management-information-systems-control-risk.zip
3.1 MB
Part 1/Risk Management and Information Systems Control - Introduction to Risk/1. Course Overview/01. Course Overview.mp4
4.4 MB
Part 1/Risk Management and Information Systems Control - Introduction to Risk/2. Introduction to Risk Management/02. An Overview of Risk Management.mp4
9.2 MB
Part 1/Risk Management and Information Systems Control - Introduction to Risk/2. Introduction to Risk Management/03. Determining Asset Value.mp4
12 MB
Part 1/Risk Management and Information Systems Control - Introduction to Risk/2. Introduction to Risk Management/04. Identification of Threats.mp4
7.5 MB
Part 1/Risk Management and Information Systems Control - Introduction to Risk/2. Introduction to Risk Management/05. Risk Assessment and Risk Response.mp4
9.6 MB
Part 1/Risk Management and Information Systems Control - Introduction to Risk/3. Risk Management Certification/06. The CRISC Certification.mp4
12 MB
Part 1/Risk Management and Information Systems Control - Introduction to Risk/3. Risk Management Certification/07. Continuing Professional Education (CPEs).mp4
1.9 MB
Part 1/Risk Management and Information Systems Control - Introduction to Risk/4. Risk and Governance - An Overview of Risk Governance/08. Risk Governance.mp4
14 MB
Part 1/Risk Management and Information Systems Control - Introduction to Risk/5. Risk Context and Risk Factors/09. Risk Context and Risk Factors.mp4
14 MB
Part 1/Risk Management and Information Systems Control - Introduction to Risk/6. Areas of Risk/10. Areas of Risk.mp4
11 MB
Part 1/Risk Management and Information Systems Control - Introduction to Risk/6. Areas of Risk/11. Control Risk.mp4
4.5 MB
Part 1/Risk Management and Information Systems Control - Introduction to Risk/6. Areas of Risk/12. Change Risk.mp4
6.5 MB
Part 1/Risk Management and Information Systems Control - IT Risk Assessment/risk-management-information-systems-control-risk-assessment.zip
827 kB
Part 1/Risk Management and Information Systems Control - IT Risk Assessment/1. Course Overview/01. Course Overview.mp4
4.5 MB
Part 1/Risk Management and Information Systems Control - IT Risk Assessment/2. Key Topics and the Learning Objectives/02. Risk Assessment - Key Topics.mp4
13 MB
Part 1/Risk Management and Information Systems Control - IT Risk Assessment/3. Risk Identification vs. Risk Assessment/03. Risk Identification vs. Risk Assessment.mp4
16 MB
Part 1/Risk Management and Information Systems Control - IT Risk Assessment/4. Impact of Culture on Risk/04. Impact of Culture on Risk.mp4
20 MB
Part 1/Risk Management and Information Systems Control - IT Risk Assessment/5. Controls and Controls Gap/05. Controls and Controls Gap.mp4
12 MB
Part 1/Risk Management and Information Systems Control - IT Risk Assessment/5. Controls and Controls Gap/06. Audit.mp4
6.5 MB
Part 1/Risk Management and Information Systems Control - IT Risk Assessment/5. Controls and Controls Gap/07. Third Party Assurance.mp4
8.9 MB
Part 1/Risk Management and Information Systems Control - IT Risk Assessment/6. Determining Risk/08. Determining Risk.mp4
12 MB
Part 1/Risk Management and Information Systems Control - IT Risk Assessment/6. Determining Risk/09. Risk Assessment Methodologies.mp4
15 MB
Part 1/Risk Management and Information Systems Control - IT Risk Assessment/6. Determining Risk/10. Measuring Risk Management Capabilities.mp4
16 MB
Part 1/Risk Management and Information Systems Control - IT Risk Assessment/7. Risk Areas to Consider/11. Risk Areas to Consider.mp4
17 MB
Part 1/Risk Management and Information Systems Control - Risk and Control Monitoring and Reporting/risk-management-information-systems-control-monitoring-reporting.zip
2.3 MB
Part 1/Risk Management and Information Systems Control - Risk and Control Monitoring and Reporting/1. Course Overview/1. Course Overview.mp4
4.4 MB
Part 1/Risk Management and Information Systems Control - Risk and Control Monitoring and Reporting/2. Key Topics and the Learning Objectives/2. Key Topics and Learning Objectives.mp4
11 MB
Part 1/Risk Management and Information Systems Control - Risk and Control Monitoring and Reporting/3. Metrics and Key Risk Indicators/3. Measuring Effectiveness.mp4
6.8 MB
Part 1/Risk Management and Information Systems Control - Risk and Control Monitoring and Reporting/3. Metrics and Key Risk Indicators/4. Key Risk Indicators.mp4
11 MB
Part 1/Risk Management and Information Systems Control - Risk and Control Monitoring and Reporting/3. Metrics and Key Risk Indicators/5. Key Performance Indicators.mp4
5.2 MB
Part 1/Risk Management and Information Systems Control - Risk and Control Monitoring and Reporting/4. Data Collection Sources/6. Data Collection Sources.mp4
8.0 MB
Part 1/Risk Management and Information Systems Control - Risk and Control Monitoring and Reporting/4. Data Collection Sources/7. Goals of Monitoring.mp4
8.6 MB
Part 1/Risk Management and Information Systems Control - Risk and Control Monitoring and Reporting/5. Vulnerability Assessments and Penetration Tests/8. Vulnerability Assessments and Penetration Tests.mp4
14 MB
Part 1/Risk Management and Information Systems Control - Risk and Control Monitoring and Reporting/6. Third Party Assurance and Reporting/9. Third Party Assurance.mp4
9.3 MB
Part 1/Risk Management and Information Systems Control - Risk Identification/risk-management-information-systems-control-risk-identification.zip
2.3 MB
Part 1/Risk Management and Information Systems Control - Risk Identification/1. Course Overview/01. Course Overview.mp4
4.7 MB
Part 1/Risk Management and Information Systems Control - Risk Identification/2. Key Topics and the Learning Objectives/02. Risk Identification.mp4
22 MB
Part 1/Risk Management and Information Systems Control - Risk Identification/2. Key Topics and the Learning Objectives/03. The Methodology of Risk Management.mp4
11 MB
Part 1/Risk Management and Information Systems Control - Risk Identification/3. The Methodology of Risk Identification/04. Methods to Identify Risk.mp4
8.6 MB
Part 1/Risk Management and Information Systems Control - Risk Identification/3. The Methodology of Risk Identification/05. IT Risk Identification Objective.mp4
4.2 MB
Part 1/Risk Management and Information Systems Control - Risk Identification/3. The Methodology of Risk Identification/06. Risk Register.mp4
8.0 MB
Part 1/Risk Management and Information Systems Control - Risk Identification/4. Gathering Risk Data and Culture/07. Gathering Risk Data and Culture.mp4
15 MB
Part 1/Risk Management and Information Systems Control - Risk Identification/4. Gathering Risk Data and Culture/08. Communicating Risk.mp4
14 MB
Part 1/Risk Management and Information Systems Control - Risk Identification/4. Gathering Risk Data and Culture/09. Determination of Risk Acceptance Levels.mp4
11 MB
Part 1/Risk Management and Information Systems Control - Risk Identification/5. Ethics, Laws, and Standards/10. Ethics.mp4
9.2 MB
Part 1/Risk Management and Information Systems Control - Risk Identification/5. Ethics, Laws, and Standards/11. Standards and Best Practices.mp4
14 MB
Part 1/Risk Management and Information Systems Control - Risk Identification/6. Asset Values, Threats, and Vulnerabilities/12. Asset Value.mp4
12 MB
Part 1/Risk Management and Information Systems Control - Risk Identification/6. Asset Values, Threats, and Vulnerabilities/13. Threats and Vulnerabilities.mp4
9.8 MB
Part 1/Risk Management and Information Systems Control - Risk Identification/6. Asset Values, Threats, and Vulnerabilities/14. Risk Related to Business Processes and Risk Scenarios.mp4
7.9 MB
Part 1/Risk Management and Information Systems Control - Risk Identification/7. Management Responsibilities and Awareness/15. Management Responsibilities.mp4
9.1 MB
Part 1/Risk Management and Information Systems Control - Risk Identification/7. Management Responsibilities and Awareness/16. Risk Acceptance and Risk Tolerance.mp4
11 MB
Part 1/Risk Management and Information Systems Control - Risk Response and Mitigation/risk-management-information-systems-control-response-mitigation.zip
3.7 MB
Part 1/Risk Management and Information Systems Control - Risk Response and Mitigation/1. Course Overview/01. Course Overview.mp4
4.5 MB
Part 1/Risk Management and Information Systems Control - Risk Response and Mitigation/2. Key Topics and the Learning Objectives/02. Key Topic Areas.mp4
18 MB
Part 1/Risk Management and Information Systems Control - Risk Response and Mitigation/3. Risk Response Goals and Alternatives/03. Risk Response Goals and Alternatives.mp4
9.6 MB
Part 1/Risk Management and Information Systems Control - Risk Response and Mitigation/4. Selecting a Risk Response/04. Selecting a Risk Response.mp4
13 MB
Part 1/Risk Management and Information Systems Control - Risk Response and Mitigation/4. Selecting a Risk Response/05. Return on Investment.mp4
16 MB
Part 1/Risk Management and Information Systems Control - Risk Response and Mitigation/5. Inherent Risk/06. Inherent Risk.mp4
7.1 MB
Part 1/Risk Management and Information Systems Control - Risk Response and Mitigation/5. Inherent Risk/07. Change Control.mp4
12 MB
Part 1/Risk Management and Information Systems Control - Risk Response and Mitigation/6. Data Protection/08. Data Protection.mp4
9.8 MB
Part 1/Risk Management and Information Systems Control - Risk Response and Mitigation/7. Data Encryption/09. Data Encryption.mp4
15 MB
Part 1/Risk Management and Information Systems Control - Risk Response and Mitigation/8. Risk Areas to Consider/10. Risk Areas to Consider.mp4
9.5 MB
Part 1/Risk Management and Information Systems Control - Risk Response and Mitigation/8. Risk Areas to Consider/11. Risk Associated with IT Operations.mp4
16 MB
Part 1/Risk Management and Information Systems Control - Risk Response and Mitigation/8. Risk Areas to Consider/12. Testing Applications.mp4
8.4 MB
Part 1/Risk Management and Information Systems Control - Risk Response and Mitigation/8. Risk Areas to Consider/13. Implementation Challenges.mp4
8.1 MB
Part 1/Risks, Vulnerabilities, and Threats/risk-vulnerabilities-threats-cnd.zip
3.3 MB
Part 1/Risks, Vulnerabilities, and Threats/1. Course Overview/01. Course Overview.mp4
4.6 MB
Part 1/Risks, Vulnerabilities, and Threats/2. Analyzing Risk/02. Module Overview.mp4
31 MB
Part 1/Risks, Vulnerabilities, and Threats/2. Analyzing Risk/03. Recovery Time Objective and Risk Management Overview.mp4
8.9 MB
Part 1/Risks, Vulnerabilities, and Threats/2. Analyzing Risk/04. Risk Assessments.mp4
3.8 MB
Part 1/Risks, Vulnerabilities, and Threats/2. Analyzing Risk/05. Risk Management Frameworks.mp4
6.4 MB
Part 1/Risks, Vulnerabilities, and Threats/2. Analyzing Risk/06. Module Summary.mp4
1.6 MB
Part 1/Risks, Vulnerabilities, and Threats/3. Mitigating Malware/07. Module and Malware Overview.mp4
7.2 MB
Part 1/Risks, Vulnerabilities, and Threats/3. Mitigating Malware/08. Malware Motivators.mp4
7.7 MB
Part 1/Risks, Vulnerabilities, and Threats/3. Mitigating Malware/09. Malware Categories.mp4
10 MB
Part 1/Risks, Vulnerabilities, and Threats/3. Mitigating Malware/10. Malware Mitigation.mp4
2.9 MB
Part 1/Risks, Vulnerabilities, and Threats/3. Mitigating Malware/11. Anti-malware Solutions.mp4
9.2 MB
Part 1/Risks, Vulnerabilities, and Threats/3. Mitigating Malware/12. Imaging and Backups.mp4
11 MB
Part 1/Risks, Vulnerabilities, and Threats/3. Mitigating Malware/13. Module Summary.mp4
1.7 MB
Part 1/Risks, Vulnerabilities, and Threats/4. Attack Defense Tactics/14. Module Overview.mp4
1.6 MB
Part 1/Risks, Vulnerabilities, and Threats/4. Attack Defense Tactics/15. Reconnaissance Attacks.mp4
10 MB
Part 1/Risks, Vulnerabilities, and Threats/4. Attack Defense Tactics/16. Controlling Network Access.mp4
16 MB
Part 1/Risks, Vulnerabilities, and Threats/4. Attack Defense Tactics/17. Packet Capturing.mp4
19 MB
Part 1/Risks, Vulnerabilities, and Threats/4. Attack Defense Tactics/18. Password Attacks.mp4
12 MB
Part 1/Risks, Vulnerabilities, and Threats/4. Attack Defense Tactics/19. Crack a Password Using John the Ripper.mp4
17 MB
Part 1/Risks, Vulnerabilities, and Threats/4. Attack Defense Tactics/20. Other Common Attacks.mp4
19 MB
Part 1/Risks, Vulnerabilities, and Threats/4. Attack Defense Tactics/21. Injecting Spoofed TCP Datagrams.mp4
12 MB
Part 1/Risks, Vulnerabilities, and Threats/4. Attack Defense Tactics/22. Mitigating Common Attacks.mp4
2.0 MB
Part 1/Risks, Vulnerabilities, and Threats/4. Attack Defense Tactics/23. Service Unavailability.mp4
8.2 MB
Part 1/Risks, Vulnerabilities, and Threats/4. Attack Defense Tactics/24. Module Summary.mp4
3.0 MB
Part 1/Risks, Vulnerabilities, and Threats/5. Conducting Vulnerability Assessments/25. Module Overview and Identifying Vulnerabilities.mp4
4.8 MB
Part 1/Risks, Vulnerabilities, and Threats/5. Conducting Vulnerability Assessments/26. Conducting a Vulnerability Assessment.mp4
4.7 MB
Part 1/Risks, Vulnerabilities, and Threats/5. Conducting Vulnerability Assessments/27. Configure Updates and Credentialed Scans Using Languard.mp4
11 MB
Part 1/Risks, Vulnerabilities, and Threats/5. Conducting Vulnerability Assessments/28. Use LanGuard to Perform a Vulnerability Assessment.mp4
33 MB
Part 1/Risks, Vulnerabilities, and Threats/5. Conducting Vulnerability Assessments/29. Use Nessus to Perform a Vulnerability Assessment.mp4
14 MB
Part 1/Risks, Vulnerabilities, and Threats/5. Conducting Vulnerability Assessments/30. Module Summary.mp4
1.7 MB
Part 1/Secure Account Management Fundamentals/secure-account-management-fundamentals.zip
25 MB
Part 1/Secure Account Management Fundamentals/1. Introduction/01. Why This Course Is Necessary.mp4
3.7 MB
Part 1/Secure Account Management Fundamentals/1. Introduction/02. Account Management Exploits in Action.mp4
22 MB
Part 1/Secure Account Management Fundamentals/1. Introduction/03. About the Course.mp4
7.4 MB
Part 1/Secure Account Management Fundamentals/1. Introduction/04. Introducing the Vulnerable Application.mp4
15 MB
Part 1/Secure Account Management Fundamentals/2. Fundamental Security Concepts/05. Overview.mp4
2.3 MB
Part 1/Secure Account Management Fundamentals/2. Fundamental Security Concepts/06. The Three Objectives of HTTPS.mp4
4.1 MB
Part 1/Secure Account Management Fundamentals/2. Fundamental Security Concepts/07. Brute Force Attacks.mp4
23 MB
Part 1/Secure Account Management Fundamentals/2. Fundamental Security Concepts/08. Account Enumeration Attacks.mp4
15 MB
Part 1/Secure Account Management Fundamentals/2. Fundamental Security Concepts/09. Cross Site Request Forgery (CSRF).mp4
4.1 MB
Part 1/Secure Account Management Fundamentals/2. Fundamental Security Concepts/10. Event Logging.mp4
5.4 MB
Part 1/Secure Account Management Fundamentals/2. Fundamental Security Concepts/11. Summary.mp4
3.2 MB
Part 1/Secure Account Management Fundamentals/3. Password Storage/12. Overview.mp4
4.6 MB
Part 1/Secure Account Management Fundamentals/3. Password Storage/13. The Importance of Password Storage.mp4
5.2 MB
Part 1/Secure Account Management Fundamentals/3. Password Storage/14. What's Wrong with Plain Text Storage.mp4
26 MB
Part 1/Secure Account Management Fundamentals/3. Password Storage/15. What's Wrong with Encryption.mp4
4.4 MB
Part 1/Secure Account Management Fundamentals/3. Password Storage/16. Cryptographically Strong Password Hashing.mp4
45 MB
Part 1/Secure Account Management Fundamentals/3. Password Storage/17. Leveraging Native Password Storage Functions.mp4
14 MB
Part 1/Secure Account Management Fundamentals/3. Password Storage/18. Summary.mp4
2.9 MB
Part 1/Secure Account Management Fundamentals/4. Registration/19. Overview.mp4
4.1 MB
Part 1/Secure Account Management Fundamentals/4. Registration/20. Using Email Addresses as Usernames.mp4
14 MB
Part 1/Secure Account Management Fundamentals/4. Registration/21. Password Strength Criteria.mp4
23 MB
Part 1/Secure Account Management Fundamentals/4. Registration/22. Providing User Feedback on Password Strength.mp4
29 MB
Part 1/Secure Account Management Fundamentals/4. Registration/23. More Sophisticated Password Strength Implementations.mp4
29 MB
Part 1/Secure Account Management Fundamentals/4. Registration/24. Disabling Paste on Password Fields.mp4
30 MB
Part 1/Secure Account Management Fundamentals/4. Registration/25. Verifying Accounts via Email.mp4
25 MB
Part 1/Secure Account Management Fundamentals/4. Registration/26. Protecting Against Account Enumeration.mp4
20 MB
Part 1/Secure Account Management Fundamentals/4. Registration/27. Using CAPTCHA for Anti-automation.mp4
33 MB
Part 1/Secure Account Management Fundamentals/4. Registration/28. Summary.mp4
4.1 MB
Part 1/Secure Account Management Fundamentals/5. Logon/29. Overview.mp4
3.7 MB
Part 1/Secure Account Management Fundamentals/5. Logon/30. Logon Failures and Enumeration Risks.mp4
8.5 MB
Part 1/Secure Account Management Fundamentals/5. Logon/31. Protecting Against Brute Force.mp4
61 MB
Part 1/Secure Account Management Fundamentals/5. Logon/32. Persisting Authenticated Sessions.mp4
20 MB
Part 1/Secure Account Management Fundamentals/5. Logon/33. Multiple Simultaneous Sessions from the Same User.mp4
21 MB
Part 1/Secure Account Management Fundamentals/5. Logon/34. Fraud Detection and Prevention.mp4
63 MB
Part 1/Secure Account Management Fundamentals/5. Logon/35. Employing 2 Factor Authentication.mp4
13 MB
Part 1/Secure Account Management Fundamentals/5. Logon/36. Summary.mp4
5.2 MB
Part 1/Secure Account Management Fundamentals/6. Remember Me/37. Overview.mp4
3.7 MB
Part 1/Secure Account Management Fundamentals/6. Remember Me/38. Usability Versus Security.mp4
16 MB
Part 1/Secure Account Management Fundamentals/6. Remember Me/39. How Not to Build a Remember Me Feature.mp4
24 MB
Part 1/Secure Account Management Fundamentals/6. Remember Me/40. Bad Real World Implementations.mp4
21 MB
Part 1/Secure Account Management Fundamentals/6. Remember Me/41. Implementing Long-expiring Cookies.mp4
5.9 MB
Part 1/Secure Account Management Fundamentals/6. Remember Me/42. Additional Security Controls.mp4
17 MB
Part 1/Secure Account Management Fundamentals/6. Remember Me/43. Summary.mp4
2.4 MB
Part 1/Secure Account Management Fundamentals/7. Account Details Change/44. Overview.mp4
3.1 MB
Part 1/Secure Account Management Fundamentals/7. Account Details Change/45. Why Attackers Change Account Details.mp4
14 MB
Part 1/Secure Account Management Fundamentals/7. Account Details Change/46. How Attackers Change Account Details.mp4
17 MB
Part 1/Secure Account Management Fundamentals/7. Account Details Change/47. Account Attributes Attackers Want to Change.mp4
29 MB
Part 1/Secure Account Management Fundamentals/7. Account Details Change/48. Verifying the Current Password.mp4
22 MB
Part 1/Secure Account Management Fundamentals/7. Account Details Change/49. Account Change Notifications.mp4
22 MB
Part 1/Secure Account Management Fundamentals/7. Account Details Change/50. Confirming Email Changes via Email.mp4
21 MB
Part 1/Secure Account Management Fundamentals/7. Account Details Change/51. Summary.mp4
4.8 MB
Part 1/Secure Account Management Fundamentals/8. Password Reset/52. Overview.mp4
2.5 MB
Part 1/Secure Account Management Fundamentals/8. Password Reset/53. Resetting Versus Reminding.mp4
20 MB
Part 1/Secure Account Management Fundamentals/8. Password Reset/54. The Risk of a Persistent Reset Password.mp4
11 MB
Part 1/Secure Account Management Fundamentals/8. Password Reset/55. The Risk of Account DoS Attacks.mp4
12 MB
Part 1/Secure Account Management Fundamentals/8. Password Reset/56. Using a Time-limited Nonce Reset Token.mp4
20 MB
Part 1/Secure Account Management Fundamentals/8. Password Reset/57. Strengthening the Reset with Verification Questions.mp4
23 MB
Part 1/Secure Account Management Fundamentals/8. Password Reset/58. Creating Good Identity Verification Questions.mp4
12 MB
Part 1/Secure Account Management Fundamentals/8. Password Reset/59. The Risk of Password Hints.mp4
8.6 MB
Part 1/Secure Account Management Fundamentals/8. Password Reset/60. Protecting Against Enumeration.mp4
20 MB
Part 1/Secure Account Management Fundamentals/8. Password Reset/61. The Risk of Brute Force.mp4
10 MB
Part 1/Secure Account Management Fundamentals/8. Password Reset/62. Summary.mp4
7.7 MB
Part 1/Secure Account Management Fundamentals/9. Logoff/63. Overview.mp4
3.3 MB
Part 1/Secure Account Management Fundamentals/9. Logoff/64. Why Logging Off Is Important.mp4
14 MB
Part 1/Secure Account Management Fundamentals/9. Logoff/65. What Constitutes 'Logging Off'.mp4
11 MB
Part 1/Secure Account Management Fundamentals/9. Logoff/66. Expiring Auth Sessions on the Server.mp4
15 MB
Part 1/Secure Account Management Fundamentals/9. Logoff/67. Remotely Logging Off a Session.mp4
8.9 MB
Part 1/Secure Account Management Fundamentals/9. Logoff/68. Why Logoff Requires CSRF Protection.mp4
15 MB
Part 1/Secure Account Management Fundamentals/9. Logoff/69. Summary.mp4
4.9 MB
Part 1/Secure Account Management Fundamentals/10. Additional Considerations/70. Overview.mp4
3.6 MB
Part 1/Secure Account Management Fundamentals/10. Additional Considerations/71. Identity as a Service.mp4
13 MB
Part 1/Secure Account Management Fundamentals/10. Additional Considerations/72. OpenID Connect.mp4
11 MB
Part 1/Secure Account Management Fundamentals/10. Additional Considerations/73. Understanding Web Application Firewalls.mp4
11 MB
Part 1/Secure Account Management Fundamentals/10. Additional Considerations/74. The Mechanics and Risks Within Two Factor Authentication.mp4
18 MB
Part 1/Secure Account Management Fundamentals/10. Additional Considerations/75. Protecting Against the Threat from Within.mp4
26 MB
Part 1/Secure Account Management Fundamentals/10. Additional Considerations/76. The Role of SSL.mp4
18 MB
Part 1/Secure Account Management Fundamentals/10. Additional Considerations/77. Attack Vectors in Other Account Management Channels.mp4
11 MB
Part 1/Secure Account Management Fundamentals/10. Additional Considerations/78. The Threat of Social Engineering.mp4
16 MB
Part 1/Secure Account Management Fundamentals/10. Additional Considerations/79. Summary.mp4
4.9 MB
Part 1/Securing Your Node.js Web App/securing-node-js-web-app.zip
43 MB
Part 1/Securing Your Node.js Web App/1. Course Overview/01. Course Overview.mp4
7.1 MB
Part 1/Securing Your Node.js Web App/2. Introduction to Hackers Hall/02. Introduction to Hackers Hall.mp4
12 MB
Part 1/Securing Your Node.js Web App/3. Proper User Authentication/03. Overview.mp4
2.2 MB
Part 1/Securing Your Node.js Web App/3. Proper User Authentication/04. The Problem with Password Storage.mp4
9.3 MB
Part 1/Securing Your Node.js Web App/3. Proper User Authentication/05. Introduction to Bcrypt.mp4
9.0 MB
Part 1/Securing Your Node.js Web App/3. Proper User Authentication/06. Implementing Bcrypt.mp4
36 MB
Part 1/Securing Your Node.js Web App/3. Proper User Authentication/07. Password Strength, the Missing Ingredient.mp4
22 MB
Part 1/Securing Your Node.js Web App/3. Proper User Authentication/08. Enforcing Validation Rules with Express-validator.mp4
30 MB
Part 1/Securing Your Node.js Web App/3. Proper User Authentication/09. Enforcing Validation at the Database level with Mongoose.mp4
7.3 MB
Part 1/Securing Your Node.js Web App/3. Proper User Authentication/10. Brute-force Safeguards.mp4
1.3 MB
Part 1/Securing Your Node.js Web App/3. Proper User Authentication/11. Brute-force Mitigation with Delayed Responses.mp4
10 MB
Part 1/Securing Your Node.js Web App/3. Proper User Authentication/12. Tracking Failed Logins.mp4
29 MB
Part 1/Securing Your Node.js Web App/3. Proper User Authentication/13. Mitigating Parallel Brute-force Attacks.mp4
14 MB
Part 1/Securing Your Node.js Web App/3. Proper User Authentication/14. Transport Layer Security.mp4
3.3 MB
Part 1/Securing Your Node.js Web App/3. Proper User Authentication/15. Summary.mp4
1006 kB
Part 1/Securing Your Node.js Web App/4. Session Management/16. Overview.mp4
3.8 MB
Part 1/Securing Your Node.js Web App/4. Session Management/17. The Problem with Session ID's.mp4
1.4 MB
Part 1/Securing Your Node.js Web App/4. Session Management/18. Protecting the Session ID.mp4
25 MB
Part 1/Securing Your Node.js Web App/4. Session Management/19. Time-limited Sessions.mp4
15 MB
Part 1/Securing Your Node.js Web App/4. Session Management/20. Session Fixation.mp4
1.7 MB
Part 1/Securing Your Node.js Web App/4. Session Management/21. Regenerating Sessions on Authentication.mp4
6.9 MB
Part 1/Securing Your Node.js Web App/4. Session Management/22. The Problem with Session Cookies.mp4
3.2 MB
Part 1/Securing Your Node.js Web App/4. Session Management/23. Protecting Session Cookies with the HTTPOnly Flag.mp4
13 MB
Part 1/Securing Your Node.js Web App/4. Session Management/24. Using Transport Layer Security to Secure Session Cookies.mp4
8.2 MB
Part 1/Securing Your Node.js Web App/4. Session Management/25. The Problem with Mixed Content.mp4
4.1 MB
Part 1/Securing Your Node.js Web App/4. Session Management/26. Protecting Session Cookies with the Secure Flag.mp4
10 MB
Part 1/Securing Your Node.js Web App/4. Session Management/27. Re-authorization on Key Access Areas.mp4
1.8 MB
Part 1/Securing Your Node.js Web App/4. Session Management/28. Summary.mp4
1.3 MB
Part 1/Securing Your Node.js Web App/5. Securing MongoDB from Injection Attacks/29. Overview.mp4
2.6 MB
Part 1/Securing Your Node.js Web App/5. Securing MongoDB from Injection Attacks/30. SQL Injection Attacks.mp4
7.0 MB
Part 1/Securing Your Node.js Web App/5. Securing MongoDB from Injection Attacks/31. Injection Demonstration with Burp.mp4
56 MB
Part 1/Securing Your Node.js Web App/5. Securing MongoDB from Injection Attacks/32. NoSQL and the Risk of Injection Attacks.mp4
8.0 MB
Part 1/Securing Your Node.js Web App/5. Securing MongoDB from Injection Attacks/33. MongoDB Injection Attacks.mp4
3.7 MB
Part 1/Securing Your Node.js Web App/5. Securing MongoDB from Injection Attacks/34. MongoDB and the Risk of JavaScript Expressions.mp4
22 MB
Part 1/Securing Your Node.js Web App/5. Securing MongoDB from Injection Attacks/35. Handling Untrusted Data.mp4
20 MB
Part 1/Securing Your Node.js Web App/5. Securing MongoDB from Injection Attacks/36. Summary.mp4
3.1 MB
Part 1/Securing Your Node.js Web App/6. Handling Untrusted Data/37. Overview.mp4
2.3 MB
Part 1/Securing Your Node.js Web App/6. Handling Untrusted Data/38. Fuzzing Data with Zed Attack Proxy.mp4
44 MB
Part 1/Securing Your Node.js Web App/6. Handling Untrusted Data/39. Identifying Untrusted Data.mp4
12 MB
Part 1/Securing Your Node.js Web App/6. Handling Untrusted Data/40. Where and When to Handle Untrusted Data.mp4
12 MB
Part 1/Securing Your Node.js Web App/6. Handling Untrusted Data/41. Whitelist Versus Blacklist Approaches.mp4
2.0 MB
Part 1/Securing Your Node.js Web App/6. Handling Untrusted Data/42. Validating Untrusted Data.mp4
23 MB
Part 1/Securing Your Node.js Web App/6. Handling Untrusted Data/43. Escaping Untrusted Data.mp4
5.6 MB
Part 1/Securing Your Node.js Web App/6. Handling Untrusted Data/44. Why Sanitizing Isn't So Sanitary.mp4
2.6 MB
Part 1/Securing Your Node.js Web App/6. Handling Untrusted Data/45. Summary.mp4
3.8 MB
Part 1/Securing Your Node.js Web App/7. Access Controls/46. Overview.mp4
2.6 MB
Part 1/Securing Your Node.js Web App/7. Access Controls/47. Principle of Least Privilege.mp4
5.0 MB
Part 1/Securing Your Node.js Web App/7. Access Controls/48. The Problem with Database Access.mp4
2.4 MB
Part 1/Securing Your Node.js Web App/7. Access Controls/49. Overview of MongoDB Access Control.mp4
10 MB
Part 1/Securing Your Node.js Web App/7. Access Controls/50. Implementing MongoDB Access Control.mp4
22 MB
Part 1/Securing Your Node.js Web App/7. Access Controls/51. Role Based Access Control.mp4
2.7 MB
Part 1/Securing Your Node.js Web App/7. Access Controls/52. Function Level Controls (with RBAC).mp4
40 MB
Part 1/Securing Your Node.js Web App/7. Access Controls/53. Server-side Function Level Control Failure.mp4
8.1 MB
Part 1/Securing Your Node.js Web App/7. Access Controls/54. Access Control Misconfiguration.mp4
14 MB
Part 1/Securing Your Node.js Web App/7. Access Controls/55. Summary.mp4
2.0 MB
Part 1/Securing Your Node.js Web App/8. Defending Against Cross-site Scripting (XSS)/56. Overview.mp4
2.7 MB
Part 1/Securing Your Node.js Web App/8. Defending Against Cross-site Scripting (XSS)/57. Demo - Cross-site Scripting.mp4
14 MB
Part 1/Securing Your Node.js Web App/8. Defending Against Cross-site Scripting (XSS)/58. Identifying XSS with Netsparker.mp4
16 MB
Part 1/Securing Your Node.js Web App/8. Defending Against Cross-site Scripting (XSS)/59. Anatomy of Cross-site Scripting Attack.mp4
5.3 MB
Part 1/Securing Your Node.js Web App/8. Defending Against Cross-site Scripting (XSS)/60. Reflective Cross-site Scripting.mp4
2.5 MB
Part 1/Securing Your Node.js Web App/8. Defending Against Cross-site Scripting (XSS)/61. Persistent Cross-site Scripting.mp4
21 MB
Part 1/Securing Your Node.js Web App/8. Defending Against Cross-site Scripting (XSS)/62. DOM Based Cross-site Scripting.mp4
5.0 MB
Part 1/Securing Your Node.js Web App/8. Defending Against Cross-site Scripting (XSS)/63. Introduction to Content Security Policies.mp4
5.3 MB
Part 1/Securing Your Node.js Web App/8. Defending Against Cross-site Scripting (XSS)/64. Implementing Content Security Policies.mp4
3.0 MB
Part 1/Securing Your Node.js Web App/8. Defending Against Cross-site Scripting (XSS)/65. Enabling Cross-site Scripting Protection Filter.mp4
12 MB
Part 1/Securing Your Node.js Web App/8. Defending Against Cross-site Scripting (XSS)/66. Cookies Protection.mp4
28 MB
Part 1/Securing Your Node.js Web App/8. Defending Against Cross-site Scripting (XSS)/67. Escaping Untrusted Data.mp4
30 MB
Part 1/Securing Your Node.js Web App/8. Defending Against Cross-site Scripting (XSS)/68. Sanitizing and Validation of Untrusted Data.mp4
15 MB
Part 1/Securing Your Node.js Web App/8. Defending Against Cross-site Scripting (XSS)/69. Summary.mp4
3.0 MB
Part 1/Securing Your Node.js Web App/9. Securing Your Connection/70. Overview.mp4
1.6 MB
Part 1/Securing Your Node.js Web App/9. Securing Your Connection/71. Acronym Soup - TLS, SSL, and HTTPS.mp4
3.8 MB
Part 1/Securing Your Node.js Web App/9. Securing Your Connection/72. The Importance of TLS.mp4
3.2 MB
Part 1/Securing Your Node.js Web App/9. Securing Your Connection/73. Setting up a Secure Server.mp4
38 MB
Part 1/Securing Your Node.js Web App/9. Securing Your Connection/74. Login Forms from the Top.mp4
9.9 MB
Part 1/Securing Your Node.js Web App/9. Securing Your Connection/75. Introducing to HTTP Strict Transport Security.mp4
9.2 MB
Part 1/Securing Your Node.js Web App/9. Securing Your Connection/76. Implementing the HSTS Header.mp4
30 MB
Part 1/Securing Your Node.js Web App/9. Securing Your Connection/77. Introducing to Content Security Policy.mp4
3.4 MB
Part 1/Securing Your Node.js Web App/9. Securing Your Connection/78. Implementing the CSP Header.mp4
18 MB
Part 1/Securing Your Node.js Web App/9. Securing Your Connection/79. Summary.mp4
10 MB
Part 1/Security for Hackers and Developers - Code Auditing/code-auditing-security-hackers-developers.zip
20 MB
Part 1/Security for Hackers and Developers - Code Auditing/1. Course Overview/01. Course Overview.mp4
5.1 MB
Part 1/Security for Hackers and Developers - Code Auditing/2. Exploring C Program Details Related to Security/02. Introduction to the Language and Auditing.mp4
17 MB
Part 1/Security for Hackers and Developers - Code Auditing/2. Exploring C Program Details Related to Security/03. Bug Demo and Debugging.mp4
28 MB
Part 1/Security for Hackers and Developers - Code Auditing/2. Exploring C Program Details Related to Security/04. Variables, APIs, and Socket Programming.mp4
12 MB
Part 1/Security for Hackers and Developers - Code Auditing/3. Auditing C Code/05. Find Security Flaws - Overflows, Off-by-one, Command Injection, Design, ASCII_Wide, and More.mp4
15 MB
Part 1/Security for Hackers and Developers - Code Auditing/3. Auditing C Code/06. Review Memory Allocations Closely and Introducing Heartbleed.mp4
10 MB
Part 1/Security for Hackers and Developers - Code Auditing/3. Auditing C Code/07. Explore the Heartbleed Vulnerability with the SCI Understand Code Auditing Tool.mp4
30 MB
Part 1/Security for Hackers and Developers - Code Auditing/3. Auditing C Code/08. Heartbleed - Post-mortem Analysis.mp4
8.3 MB
Part 1/Security for Hackers and Developers - Code Auditing/3. Auditing C Code/09. Kernel and Compiler Bugs, Homework, and Summary.mp4
9.0 MB
Part 1/Security for Hackers and Developers - Code Auditing/4. Exploring C++ Program Details Related to Security/10. Module Overview.mp4
1.2 MB
Part 1/Security for Hackers and Developers - Code Auditing/4. Exploring C++ Program Details Related to Security/11. Demo of the Teaser Bug.mp4
28 MB
Part 1/Security for Hackers and Developers - Code Auditing/4. Exploring C++ Program Details Related to Security/12. Quickly Teach C++.mp4
18 MB
Part 1/Security for Hackers and Developers - Code Auditing/4. Exploring C++ Program Details Related to Security/13. Vtable Demo.mp4
11 MB
Part 1/Security for Hackers and Developers - Code Auditing/4. Exploring C++ Program Details Related to Security/14. Race and Exception Bugs.mp4
11 MB
Part 1/Security for Hackers and Developers - Code Auditing/5. Auditing C++/15. Introduce Specific C++ Problems, and How to Audit.mp4
4.5 MB
Part 1/Security for Hackers and Developers - Code Auditing/5. Auditing C++/16. Class Auditing Demo.mp4
14 MB
Part 1/Security for Hackers and Developers - Code Auditing/5. Auditing C++/17. Introduce the Newer Bugs in Modern C++ Apps, Why They Exist, and How an Exploit Could Work.mp4
7.2 MB
Part 1/Security for Hackers and Developers - Code Auditing/5. Auditing C++/18. Deeper Look at Use-after-free.mp4
15 MB
Part 1/Security for Hackers and Developers - Code Auditing/5. Auditing C++/19. New in-app Protections - Isolated Heap and Deferred Free.mp4
3.1 MB
Part 1/Security for Hackers and Developers - Code Auditing/5. Auditing C++/20. Deeper Look at Type Confusion and Module Summary.mp4
8.9 MB
Part 1/Security for Hackers and Developers - Fuzzing/fuzzing-security-hackers-developers.zip
2.4 MB
Part 1/Security for Hackers and Developers - Fuzzing/1. Course Overview/01. Course Overview.mp4
4.6 MB
Part 1/Security for Hackers and Developers - Fuzzing/2. Explaining Fuzz Testing/02. Introducing and Defining Fuzzing.mp4
13 MB
Part 1/Security for Hackers and Developers - Fuzzing/2. Explaining Fuzz Testing/03. Fuzzing ROI and Concepts.mp4
13 MB
Part 1/Security for Hackers and Developers - Fuzzing/2. Explaining Fuzz Testing/04. Choosing the Right Target and Setting up the Fuzzer.mp4
14 MB
Part 1/Security for Hackers and Developers - Fuzzing/3. Writing and Monitoring Mutation Fuzzers/05. Demo - Mutation Fuzzing.mp4
17 MB
Part 1/Security for Hackers and Developers - Fuzzing/3. Writing and Monitoring Mutation Fuzzers/06. Maturing Monitoring and Demo Pydbg.mp4
23 MB
Part 1/Security for Hackers and Developers - Fuzzing/4. Using the Sulley Fuzzing Framework for Generation Fuzzing/07. Using the Sulley Fuzzing Framework.mp4
19 MB
Part 1/Security for Hackers and Developers - Fuzzing/5. Learning the Peach Fuzzer/08. Demo - How to Fuzz with Peach.mp4
31 MB
Part 1/Security for Hackers and Developers - Fuzzing/5. Learning the Peach Fuzzer/09. Explaining Peach.mp4
10 MB
Part 1/Security for Hackers and Developers - Fuzzing/6. Distributing Fuzz Test Cases/10. The Need for Distributed Fuzzing.mp4
21 MB
Part 1/Security for Hackers and Developers - Fuzzing/6. Distributing Fuzz Test Cases/11. Examining a Variety of Cloud Fuzzing Options.mp4
15 MB
Part 1/Security for Hackers and Developers - Fuzzing/7. Fuzzing APIs/12. Pros and Cons of API Fuzzing.mp4
4.5 MB
Part 1/Security for Hackers and Developers - Fuzzing/7. Fuzzing APIs/13. Using Peach to Fuzz APIs.mp4
17 MB
Part 1/Security for Hackers and Developers - Fuzzing/8. Fuzzing In-memory Code/14. In-memory Benefits.mp4
3.8 MB
Part 1/Security for Hackers and Developers - Fuzzing/8. Fuzzing In-memory Code/15. Demo - Fuzzing Tool Construction.mp4
42 MB
Part 1/Security for Hackers and Developers - Fuzzing/9. Learning Feedback Fuzzers - AFL and libFuzzer/16. Feedback Fuzzing.mp4
14 MB
Part 1/Security for Hackers and Developers - Fuzzing/9. Learning Feedback Fuzzers - AFL and libFuzzer/17. Demo - Feedback Fuzzing.mp4
40 MB
Part 1/Security for Hackers and Developers - Fuzzing/10. Applying Fuzzing Metrics/18. Course Summary.mp4
2.7 MB
Part 1/Security for Hackers and Developers - Fuzzing/10. Applying Fuzzing Metrics/19. Fuzzing Metrics.mp4
5.5 MB
Part 1/Security for Hackers and Developers - Fuzzing/10. Applying Fuzzing Metrics/20. Fuzzing Misconceptions.mp4
1.8 MB
Part 1/Security for Hackers and Developers - Overview/security-hackers-developers.zip
1.7 MB
Part 1/Security for Hackers and Developers - Overview/1. Course Overview/01. Course Overview.mp4
4.0 MB
Part 1/Security for Hackers and Developers - Overview/2. Introduction/02. Introduction.mp4
3.7 MB
Part 1/Security for Hackers and Developers - Overview/2. Introduction/03. Why Bugs Happen.mp4
5.0 MB
Part 1/Security for Hackers and Developers - Overview/2. Introduction/04. Ongoing Considerations.mp4
8.0 MB
Part 1/Security for Hackers and Developers - Overview/2. Introduction/05. Summary.mp4
287 kB
Part 1/Security for Hackers and Developers - Overview/3. Understanding the Security Development Lifecycle - SDL/06. Introduction.mp4
610 kB
Part 1/Security for Hackers and Developers - Overview/3. Understanding the Security Development Lifecycle - SDL/07. Raising Security IQ.mp4
5.5 MB
Part 1/Security for Hackers and Developers - Overview/3. Understanding the Security Development Lifecycle - SDL/08. SDL.mp4
7.5 MB
Part 1/Security for Hackers and Developers - Overview/3. Understanding the Security Development Lifecycle - SDL/09. Push to the Left.mp4
427 kB
Part 1/Security for Hackers and Developers - Overview/3. Understanding the Security Development Lifecycle - SDL/10. Attack Surface Reduction.mp4
3.0 MB
Part 1/Security for Hackers and Developers - Overview/3. Understanding the Security Development Lifecycle - SDL/11. Threat Modeling.mp4
5.6 MB
Part 1/Security for Hackers and Developers - Overview/3. Understanding the Security Development Lifecycle - SDL/12. Threat Model Demo.mp4
12 MB
Part 1/Security for Hackers and Developers - Overview/3. Understanding the Security Development Lifecycle - SDL/13. Wrap-up.mp4
1.6 MB
Part 1/Security for Hackers and Developers - Overview/4. Uncovering Security Bugs/14. Why Do Bugs Manifest.mp4
5.6 MB
Part 1/Security for Hackers and Developers - Overview/4. Uncovering Security Bugs/15. Where Do Bugs Hide.mp4
6.4 MB
Part 1/Security for Hackers and Developers - Overview/4. Uncovering Security Bugs/16. How to Find Bugs.mp4
2.7 MB
Part 1/Security for Hackers and Developers - Overview/5. Using Static Analysis/17. Introduce Automated Code Analysis.mp4
4.1 MB
Part 1/Security for Hackers and Developers - Overview/5. Using Static Analysis/18. Applying the Static Analysis Review Cycle.mp4
5.4 MB
Part 1/Security for Hackers and Developers - Overview/5. Using Static Analysis/19. Understanding Basic Tool.mp4
9.4 MB
Part 1/Security for Hackers and Developers - Overview/6. Pentesting Code - Learning from a Case Study/20. Manual Analysis Process.mp4
3.5 MB
Part 1/Security for Hackers and Developers - Overview/6. Pentesting Code - Learning from a Case Study/21. Techniques.mp4
3.3 MB
Part 1/Security for Hackers and Developers - Overview/6. Pentesting Code - Learning from a Case Study/22. Assess Threats.mp4
4.5 MB
Part 1/Security for Hackers and Developers - Overview/6. Pentesting Code - Learning from a Case Study/23. Case Study.mp4
7.9 MB
Part 1/Security for Hackers and Developers - Overview/6. Pentesting Code - Learning from a Case Study/24. Summarize Techniques and Course.mp4
3.1 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/reverse-engineering-security-hackers-developers.zip
2.9 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/1. Course Overview/01. Course Overview.mp4
3.9 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/2. Using IDA Pro to Reverse Code/02. Learning the Tools and Techniques.mp4
13 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/2. Using IDA Pro to Reverse Code/03. Using IDA Pro to Find the Password.mp4
64 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/2. Using IDA Pro to Reverse Code/04. IDA Usage Review and Module Summary.mp4
9.8 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/3. Learning x86 and Calling Conventions/05. Lab Review and x86 Architecture Introduction.mp4
12 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/3. Learning x86 and Calling Conventions/06. Assembly Quiz.mp4
5.6 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/3. Learning x86 and Calling Conventions/07. Calling Conventions and Reversing Tips.mp4
20 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/4. Understanding C-to-Assembly and Compiled Structures/08. Covering C-to-Assembly Examples.mp4
7.4 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/4. Understanding C-to-Assembly and Compiled Structures/09. Assign the Examples and Lab 2.mp4
19 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/4. Understanding C-to-Assembly and Compiled Structures/10. Cover Structures and Summarize.mp4
7.8 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/5. Patching a Compiled Binary/11. Assignment Review and Binary Patching Introduction.mp4
7.4 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/5. Patching a Compiled Binary/12. Demonstrate the Patching Lab.mp4
18 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/5. Patching a Compiled Binary/13. Describe FLIRT_FLARE, Talk About Malware, and Summarize.mp4
8.1 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/6. Reversing C++/14. Introduce C++ Reversing and the Demo Code for Lab.mp4
4.3 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/6. Reversing C++/15. Demo - C++, RTTI, Vtables.mp4
45 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/6. Reversing C++/16. Cover the Details of the C++ Reversing Demo.mp4
7.7 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/7. Extending IDA with Scripts/17. Explain IDC, IDA Python, and Introduce Lab.mp4
8.3 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/7. Extending IDA with Scripts/18. Perform Enough of the IDA Python Lab to Faciliate Hands-on Learning.mp4
37 MB
Part 1/Security for Hackers and Developers - Reverse Engineering/7. Extending IDA with Scripts/19. Cover the IDA SDK for Full Plugins.mp4
8.2 MB
Part 1/Security Management - The Big Picture/security-management-big-picture.zip
3.0 MB
Part 1/Security Management - The Big Picture/1. Course Overview/01. Course Overview.mp4
3.6 MB
Part 1/Security Management - The Big Picture/2. Organizational Security Management/02. Goals of Security Management.mp4
12 MB
Part 1/Security Management - The Big Picture/2. Organizational Security Management/03. Scenario - Security Management at Globomantics.mp4
2.1 MB
Part 1/Security Management - The Big Picture/2. Organizational Security Management/04. Supporting the Security Goals.mp4
13 MB
Part 1/Security Management - The Big Picture/2. Organizational Security Management/05. Scenario - Integrating Security Goals at Globomantics.mp4
2.5 MB
Part 1/Security Management - The Big Picture/2. Organizational Security Management/06. Security Management Principles.mp4
18 MB
Part 1/Security Management - The Big Picture/2. Organizational Security Management/07. Defense in Depth.mp4
5.0 MB
Part 1/Security Management - The Big Picture/2. Organizational Security Management/08. Scenario - Applying Security Principles at Globomantics.mp4
2.1 MB
Part 1/Security Management - The Big Picture/2. Organizational Security Management/09. Security Controls.mp4
5.1 MB
Part 1/Security Management - The Big Picture/2. Organizational Security Management/10. Control Functions.mp4
11 MB
Part 1/Security Management - The Big Picture/2. Organizational Security Management/11. Scenario - Applying Security Controls at Globomantics.mp4
2.1 MB
Part 1/Security Management - The Big Picture/2. Organizational Security Management/12. Summary.mp4
2.1 MB
Part 1/Security Management - The Big Picture/3. Establishing a Security Management Program/13. Organizational Governance.mp4
11 MB
Part 1/Security Management - The Big Picture/3. Establishing a Security Management Program/14. Security Strategy.mp4
3.2 MB
Part 1/Security Management - The Big Picture/3. Establishing a Security Management Program/15. Scenario - Governance at Globomantics.mp4
4.6 MB
Part 1/Security Management - The Big Picture/3. Establishing a Security Management Program/16. Information Security Relationships.mp4
4.5 MB
Part 1/Security Management - The Big Picture/3. Establishing a Security Management Program/17. Business, Compliance, and Security.mp4
8.6 MB
Part 1/Security Management - The Big Picture/3. Establishing a Security Management Program/18. Scenario - Business and Security Relationships at Globomantics.mp4
2.2 MB
Part 1/Security Management - The Big Picture/3. Establishing a Security Management Program/19. Security Management Roles and Responsibilities.mp4
9.5 MB
Part 1/Security Management - The Big Picture/3. Establishing a Security Management Program/20. Scenario - Security Roles at Globomantics.mp4
4.4 MB
Part 1/Security Management - The Big Picture/3. Establishing a Security Management Program/21. Creating a Security Management Program.mp4
14 MB
Part 1/Security Management - The Big Picture/3. Establishing a Security Management Program/22. Scenario - Creating a Security Management Program at Globomantics.mp4
3.7 MB
Part 1/Security Management - The Big Picture/3. Establishing a Security Management Program/23. Summary.mp4
1.6 MB
Part 1/Security Management - The Big Picture/4. Deciphering the Risk Management Program/24. Risk Concepts.mp4
11 MB
Part 1/Security Management - The Big Picture/4. Deciphering the Risk Management Program/25. Risk Strategy.mp4
4.0 MB
Part 1/Security Management - The Big Picture/4. Deciphering the Risk Management Program/26. Scenario - Risk Management at Globomantics.mp4
2.4 MB
Part 1/Security Management - The Big Picture/4. Deciphering the Risk Management Program/27. Assessing Risk.mp4
7.8 MB
Part 1/Security Management - The Big Picture/4. Deciphering the Risk Management Program/28. Conducting Risk Assessments.mp4
5.8 MB
Part 1/Security Management - The Big Picture/4. Deciphering the Risk Management Program/29. Scenario - Assessing Risk at Globomantics.mp4
3.8 MB
Part 1/Security Management - The Big Picture/4. Deciphering the Risk Management Program/30. Responding to Risk.mp4
5.2 MB
Part 1/Security Management - The Big Picture/4. Deciphering the Risk Management Program/31. Monitoring Risk.mp4
3.7 MB
Part 1/Security Management - The Big Picture/4. Deciphering the Risk Management Program/32. Scenario - Monitoring Risk at Globomantics.mp4
1.1 MB
Part 1/Security Management - The Big Picture/4. Deciphering the Risk Management Program/33. Summary.mp4
1010 kB
Part 1/Security Management - The Big Picture/5. Embracing Organizational Resilience/34. Resiliency Concepts.mp4
6.8 MB
Part 1/Security Management - The Big Picture/5. Embracing Organizational Resilience/35. Business Impact Analysis.mp4
8.3 MB
Part 1/Security Management - The Big Picture/5. Embracing Organizational Resilience/36. Scenario - Business Impact at Globomantics.mp4
6.9 MB
Part 1/Security Management - The Big Picture/5. Embracing Organizational Resilience/37. Incident Response.mp4
10 MB
Part 1/Security Management - The Big Picture/5. Embracing Organizational Resilience/38. Scenario - Incident Response at Globomantics.mp4
7.1 MB
Part 1/Security Management - The Big Picture/5. Embracing Organizational Resilience/39. Disaster Recovery.mp4
7.5 MB
Part 1/Security Management - The Big Picture/5. Embracing Organizational Resilience/40. Scenario - Disaster Recovery at Globomantics.mp4
2.4 MB
Part 1/Security Management - The Big Picture/5. Embracing Organizational Resilience/41. Maintaining Business Continuity.mp4
8.1 MB
Part 1/Security Management - The Big Picture/5. Embracing Organizational Resilience/42. Alternate Processing Sites.mp4
5.4 MB
Part 1/Security Management - The Big Picture/5. Embracing Organizational Resilience/43. Scenario - Maintaining Business Continuity.mp4
6.3 MB
Part 1/Security Management - The Big Picture/5. Embracing Organizational Resilience/44. Summary.mp4
1.7 MB
Part 1/SSCP® - Access Controls/sscp2015-access-controls.zip
2.2 MB
Part 1/SSCP® - Access Controls/1. Introduction/01. Introduction.mp4
10 MB
Part 1/SSCP® - Access Controls/2. Implement Authentication Mechanisms/02. Introduction.mp4
9.8 MB
Part 1/SSCP® - Access Controls/2. Implement Authentication Mechanisms/03. Single_Multifactor Authentication - Something You Know.mp4
29 MB
Part 1/SSCP® - Access Controls/2. Implement Authentication Mechanisms/04. Single_Multifactor Authentication - Something You Have.mp4
6.2 MB
Part 1/SSCP® - Access Controls/2. Implement Authentication Mechanisms/05. Single_Multifactor Authentication - Something You Are.mp4
11 MB
Part 1/SSCP® - Access Controls/2. Implement Authentication Mechanisms/06. Single_Multifactor Authentication - Examples.mp4
6.3 MB
Part 1/SSCP® - Access Controls/2. Implement Authentication Mechanisms/07. Single Sign-on.mp4
8.5 MB
Part 1/SSCP® - Access Controls/2. Implement Authentication Mechanisms/08. Single Sign-on - Kerberos.mp4
20 MB
Part 1/SSCP® - Access Controls/2. Implement Authentication Mechanisms/09. What This Module Covered.mp4
3.7 MB
Part 1/SSCP® - Access Controls/3. Operate Internetwork Trust Architectures/10. Introduction.mp4
7.5 MB
Part 1/SSCP® - Access Controls/3. Operate Internetwork Trust Architectures/11. One-way Trust Relationships.mp4
12 MB
Part 1/SSCP® - Access Controls/3. Operate Internetwork Trust Architectures/12. Two-way Trust Relationships.mp4
7.9 MB
Part 1/SSCP® - Access Controls/3. Operate Internetwork Trust Architectures/13. Transitive Trusts.mp4
8.8 MB
Part 1/SSCP® - Access Controls/3. Operate Internetwork Trust Architectures/14. What This Module Covered.mp4
4.6 MB
Part 1/SSCP® - Access Controls/4. Participate in the Identity-management Lifecycle/15. Introduction.mp4
4.2 MB
Part 1/SSCP® - Access Controls/4. Participate in the Identity-management Lifecycle/16. Authorization and Proofing.mp4
21 MB
Part 1/SSCP® - Access Controls/4. Participate in the Identity-management Lifecycle/17. Provisioning.mp4
19 MB
Part 1/SSCP® - Access Controls/4. Participate in the Identity-management Lifecycle/18. Maintenance.mp4
20 MB
Part 1/SSCP® - Access Controls/4. Participate in the Identity-management Lifecycle/19. Entitlement.mp4
8.8 MB
Part 1/SSCP® - Access Controls/4. Participate in the Identity-management Lifecycle/20. What This Module Covered.mp4
5.1 MB
Part 1/SSCP® - Access Controls/5. Implement Access Controls/21. Introduction.mp4
4.7 MB
Part 1/SSCP® - Access Controls/5. Implement Access Controls/22. Access Control Policies.mp4
17 MB
Part 1/SSCP® - Access Controls/5. Implement Access Controls/23. Access Control Model - MAC.mp4
19 MB
Part 1/SSCP® - Access Controls/5. Implement Access Controls/24. Discretionary Access Control - DAC.mp4
9.0 MB
Part 1/SSCP® - Access Controls/5. Implement Access Controls/25. Non-Discretionary Access Control.mp4
5.4 MB
Part 1/SSCP® - Access Controls/5. Implement Access Controls/26. Role Based Access Control - RBAC.mp4
6.4 MB
Part 1/SSCP® - Access Controls/5. Implement Access Controls/27. Attribute Based Access Control - ABAC.mp4
8.2 MB
Part 1/SSCP® - Access Controls/5. Implement Access Controls/28. What This Module Covered.mp4
4.9 MB
Part 1/SSCP® - Cryptography/sscp2015-cryptography.zip
5.4 MB
Part 1/SSCP® - Cryptography/1. Introduction/01. Introduction.mp4
6.1 MB
Part 1/SSCP® - Cryptography/2. Understand and Apply Fundamental Concepts of Cryptography/02. Introduction.mp4
15 MB
Part 1/SSCP® - Cryptography/2. Understand and Apply Fundamental Concepts of Cryptography/03. Hashing.mp4
23 MB
Part 1/SSCP® - Cryptography/2. Understand and Apply Fundamental Concepts of Cryptography/04. Salting.mp4
4.3 MB
Part 1/SSCP® - Cryptography/2. Understand and Apply Fundamental Concepts of Cryptography/05. Symmetric_Asymmetric Encryption.mp4
8.6 MB
Part 1/SSCP® - Cryptography/2. Understand and Apply Fundamental Concepts of Cryptography/06. Block and Stream Encryption.mp4
12 MB
Part 1/SSCP® - Cryptography/2. Understand and Apply Fundamental Concepts of Cryptography/07. Asymmetric Encryption.mp4
24 MB
Part 1/SSCP® - Cryptography/2. Understand and Apply Fundamental Concepts of Cryptography/08. Non-key-based Asymmetric Encryption.mp4
14 MB
Part 1/SSCP® - Cryptography/2. Understand and Apply Fundamental Concepts of Cryptography/09. Digital Signatures and Non-repudiation.mp4
9.4 MB
Part 1/SSCP® - Cryptography/2. Understand and Apply Fundamental Concepts of Cryptography/10. What This Module Covered.mp4
3.6 MB
Part 1/SSCP® - Cryptography/3. Understand Requirements for Cryptography/11. Introduction.mp4
4.1 MB
Part 1/SSCP® - Cryptography/3. Understand Requirements for Cryptography/12. Data Sensitivity.mp4
5.7 MB
Part 1/SSCP® - Cryptography/3. Understand Requirements for Cryptography/13. Regulatory Requirements.mp4
19 MB
Part 1/SSCP® - Cryptography/3. Understand Requirements for Cryptography/14. End-user Training.mp4
21 MB
Part 1/SSCP® - Cryptography/3. Understand Requirements for Cryptography/15. What This Module Covered.mp4
3.2 MB
Part 1/SSCP® - Cryptography/4. Understand and Support Secured Protocols/16. Introduction.mp4
2.0 MB
Part 1/SSCP® - Cryptography/4. Understand and Support Secured Protocols/17. IPSec.mp4
10 MB
Part 1/SSCP® - Cryptography/4. Understand and Support Secured Protocols/18. SSL_TLS.mp4
18 MB
Part 1/SSCP® - Cryptography/4. Understand and Support Secured Protocols/19. S_MIME.mp4
4.1 MB
Part 1/SSCP® - Cryptography/4. Understand and Support Secured Protocols/20. What This Module Covered.mp4
3.6 MB
Part 1/SSCP® - Cryptography/5. Operate and Implement Cryptographic Systems/21. Introduction.mp4
3.9 MB
Part 1/SSCP® - Cryptography/5. Operate and Implement Cryptographic Systems/22. Fundamental Key Management Concepts.mp4
23 MB
Part 1/SSCP® - Cryptography/5. Operate and Implement Cryptographic Systems/23. Administration and Validation.mp4
15 MB
Part 1/SSCP® - Cryptography/5. Operate and Implement Cryptographic Systems/24. Public Key Infrastructure (PKI).mp4
25 MB
Part 1/SSCP® - Cryptography/5. Operate and Implement Cryptographic Systems/25. Web of Trust.mp4
5.2 MB
Part 1/SSCP® - Cryptography/5. Operate and Implement Cryptographic Systems/26. What This Module Covered.mp4
5.3 MB
Part 1/SSCP® - Incident Response and Recovery/sscp2015-incident-response-recovery.zip
3.0 MB
Part 1/SSCP® - Incident Response and Recovery/1. SSCP Incident Response and Recovery/01. Introduction.mp4
4.5 MB
Part 1/SSCP® - Incident Response and Recovery/2. Participate in Incident Handling/02. Introduction.mp4
9.3 MB
Part 1/SSCP® - Incident Response and Recovery/2. Participate in Incident Handling/03. Discovery.mp4
13 MB
Part 1/SSCP® - Incident Response and Recovery/2. Participate in Incident Handling/04. Escalation.mp4
7.7 MB
Part 1/SSCP® - Incident Response and Recovery/2. Participate in Incident Handling/05. Incident Response.mp4
9.3 MB
Part 1/SSCP® - Incident Response and Recovery/2. Participate in Incident Handling/06. Reporting and Feedback Loops.mp4
23 MB
Part 1/SSCP® - Incident Response and Recovery/2. Participate in Incident Handling/07. Implementation of Countermeasures.mp4
6.4 MB
Part 1/SSCP® - Incident Response and Recovery/2. Participate in Incident Handling/08. What This Module Covered.mp4
5.8 MB
Part 1/SSCP® - Incident Response and Recovery/3. Understand and Support Forensic Investigations/09. Introduction.mp4
11 MB
Part 1/SSCP® - Incident Response and Recovery/3. Understand and Support Forensic Investigations/10. First Responder.mp4
16 MB
Part 1/SSCP® - Incident Response and Recovery/3. Understand and Support Forensic Investigations/11. Evidence Handling.mp4
10 MB
Part 1/SSCP® - Incident Response and Recovery/3. Understand and Support Forensic Investigations/12. Chain of Custody.mp4
6.4 MB
Part 1/SSCP® - Incident Response and Recovery/3. Understand and Support Forensic Investigations/13. Preservation of Scene.mp4
6.7 MB
Part 1/SSCP® - Incident Response and Recovery/3. Understand and Support Forensic Investigations/14. What This Module Covered.mp4
4.6 MB
Part 1/SSCP® - Incident Response and Recovery/4. Understand and Support Business Continuity Plan and Disaster Recovery Plan/15. Introduction.mp4
7.1 MB
Part 1/SSCP® - Incident Response and Recovery/4. Understand and Support Business Continuity Plan and Disaster Recovery Plan/16. Emergency Response Plans and Procedures.mp4
27 MB
Part 1/SSCP® - Incident Response and Recovery/4. Understand and Support Business Continuity Plan and Disaster Recovery Plan/17. Interim or Alternative Processing Strategies.mp4
25 MB
Part 1/SSCP® - Incident Response and Recovery/4. Understand and Support Business Continuity Plan and Disaster Recovery Plan/18. Restoration Planning.mp4
7.1 MB
Part 1/SSCP® - Incident Response and Recovery/4. Understand and Support Business Continuity Plan and Disaster Recovery Plan/19. Backup and Redundancy Implementation.mp4
34 MB
Part 1/SSCP® - Incident Response and Recovery/4. Understand and Support Business Continuity Plan and Disaster Recovery Plan/20. Testing and Drills.mp4
11 MB
Part 1/SSCP® - Incident Response and Recovery/4. Understand and Support Business Continuity Plan and Disaster Recovery Plan/21. What This Module Covered.mp4
4.8 MB
Part 1/SSCP® - Introduction and the Exam Requirements/sscp2015-introduction-exam-requirements.zip
1.8 MB
Part 1/SSCP® - Introduction and the Exam Requirements/1. SSCP Introduction and Exam Requirements/1. Introduction.mp4
4.8 MB
Part 1/SSCP® - Introduction and the Exam Requirements/1. SSCP Introduction and Exam Requirements/2. Introduction to ISC2.mp4
10 MB
Part 1/SSCP® - Introduction and the Exam Requirements/1. SSCP Introduction and Exam Requirements/3. Systems Security Certified Practitioner Introduction.mp4
21 MB
Part 1/SSCP® - Introduction and the Exam Requirements/1. SSCP Introduction and Exam Requirements/4. Pluralsight Learning Path for the SSCP.mp4
4.7 MB
Part 1/SSCP® - Introduction and the Exam Requirements/1. SSCP Introduction and Exam Requirements/5. The 6 Step Certification Process.mp4
23 MB
Part 1/SSCP® - Network and Communications Security/sscp2015-network-communications-security.zip
4.8 MB
Part 1/SSCP® - Network and Communications Security/1. Introduction/01. Introduction.mp4
7.6 MB
Part 1/SSCP® - Network and Communications Security/2. Understand Security Issues Related to Networks/02. Introduction.mp4
6.1 MB
Part 1/SSCP® - Network and Communications Security/2. Understand Security Issues Related to Networks/03. OSI and TCP_IP Models - TCP_IP Model.mp4
9.6 MB
Part 1/SSCP® - Network and Communications Security/2. Understand Security Issues Related to Networks/04. OSI and TCP_IP Models - IPv4 and IPv6 Addressing.mp4
13 MB
Part 1/SSCP® - Network and Communications Security/2. Understand Security Issues Related to Networks/05. OSI and TCP_IP Models - OSI Model.mp4
6.9 MB
Part 1/SSCP® - Network and Communications Security/2. Understand Security Issues Related to Networks/06. OSI and TCP_IP Models - Layers.mp4
25 MB
Part 1/SSCP® - Network and Communications Security/2. Understand Security Issues Related to Networks/07. Network Topographies and Relationships.mp4
15 MB
Part 1/SSCP® - Network and Communications Security/2. Understand Security Issues Related to Networks/08. Network Topographies and Relationships - Ring.mp4
8.9 MB
Part 1/SSCP® - Network and Communications Security/2. Understand Security Issues Related to Networks/09. Commonly Used Ports and Protocols.mp4
7.1 MB
Part 1/SSCP® - Network and Communications Security/2. Understand Security Issues Related to Networks/10. What This Module Covered.mp4
2.3 MB
Part 1/SSCP® - Network and Communications Security/3. Protect Telecommunications Technologies/11. Introduction.mp4
2.9 MB
Part 1/SSCP® - Network and Communications Security/3. Protect Telecommunications Technologies/12. Converge Communications.mp4
6.9 MB
Part 1/SSCP® - Network and Communications Security/3. Protect Telecommunications Technologies/13. Attacks and Countermeasures - Network Monitoring.mp4
17 MB
Part 1/SSCP® - Network and Communications Security/3. Protect Telecommunications Technologies/14. What This Module Covered.mp4
2.0 MB
Part 1/SSCP® - Network and Communications Security/4. Control Network Access/15. Introduction.mp4
2.5 MB
Part 1/SSCP® - Network and Communications Security/4. Control Network Access/16. Access Control and Monitoring.mp4
14 MB
Part 1/SSCP® - Network and Communications Security/4. Control Network Access/17. Access Control Standards and Protocols.mp4
6.2 MB
Part 1/SSCP® - Network and Communications Security/4. Control Network Access/18. Remote Access Operation and Configuration.mp4
12 MB
Part 1/SSCP® - Network and Communications Security/4. Control Network Access/19. What This Module Covered.mp4
1.8 MB
Part 1/SSCP® - Network and Communications Security/5. Manage LAN-based Security/20. Introduction.mp4
3.4 MB
Part 1/SSCP® - Network and Communications Security/5. Manage LAN-based Security/21. Routers and Switches - Layer 2 Switch.mp4
5.7 MB
Part 1/SSCP® - Network and Communications Security/5. Manage LAN-based Security/22. Routers and Switches - Switches.mp4
10 MB
Part 1/SSCP® - Network and Communications Security/5. Manage LAN-based Security/23. Separation of Data Plane and Control Plane.mp4
4.8 MB
Part 1/SSCP® - Network and Communications Security/5. Manage LAN-based Security/24. Segmentation.mp4
23 MB
Part 1/SSCP® - Network and Communications Security/5. Manage LAN-based Security/25. Secure Device Management.mp4
11 MB
Part 1/SSCP® - Network and Communications Security/5. Manage LAN-based Security/26. What This Module Covered.mp4
2.8 MB
Part 1/SSCP® - Network and Communications Security/6. Operate and Configure Network-based Security Devices/27. Introduction.mp4
4.1 MB
Part 1/SSCP® - Network and Communications Security/6. Operate and Configure Network-based Security Devices/28. Firewalls and Proxies.mp4
26 MB
Part 1/SSCP® - Network and Communications Security/6. Operate and Configure Network-based Security Devices/29. Network Intrusion Detection_Prevention Systems.mp4
22 MB
Part 1/SSCP® - Network and Communications Security/6. Operate and Configure Network-based Security Devices/30. Traffic Shaping Devices.mp4
9.5 MB
Part 1/SSCP® - Network and Communications Security/6. Operate and Configure Network-based Security Devices/31. What This Module Covered.mp4
2.5 MB
Part 1/SSCP® - Network and Communications Security/7. Implement and Operate Wireless Technologies/32. Introduction.mp4
3.4 MB
Part 1/SSCP® - Network and Communications Security/7. Implement and Operate Wireless Technologies/33. Transmission Security - Wireless Networks.mp4
10 MB
Part 1/SSCP® - Network and Communications Security/7. Implement and Operate Wireless Technologies/34. Transmission Security - Wireless Protocols and Standards.mp4
12 MB
Part 1/SSCP® - Network and Communications Security/7. Implement and Operate Wireless Technologies/35. Wireless Security Devices.mp4
6.7 MB
Part 1/SSCP® - Network and Communications Security/7. Implement and Operate Wireless Technologies/36. Attacks and Countermeasures.mp4
14 MB
Part 1/SSCP® - Network and Communications Security/7. Implement and Operate Wireless Technologies/37. What This Module Covered.mp4
1.8 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/sscp2015-risk-identification-monitoring-analysis.zip
4.0 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/1. Introduction/01. Introduction.mp4
6.9 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/2. Understanding the Risk Management Process/02. Introduction.mp4
14 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/2. Understanding the Risk Management Process/03. Risk Visibility and Reporting.mp4
9.1 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/2. Understanding the Risk Management Process/04. Risk Management Concepts.mp4
32 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/2. Understanding the Risk Management Process/05. Risk Assessment and Risk Treatment.mp4
31 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/2. Understanding the Risk Management Process/06. Audit Findings.mp4
12 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/2. Understanding the Risk Management Process/07. What This Module Covered.mp4
4.8 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/3. Perform Security Assessment Activities/08. Introduction.mp4
4.9 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/3. Perform Security Assessment Activities/09. Participate in Security Testing and Evaluation.mp4
32 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/3. Perform Security Assessment Activities/10. Participate in Security Testing and Evaluation - Risk Analysis.mp4
33 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/3. Perform Security Assessment Activities/11. Interpretation and Reporting of Scanning and Testing Results.mp4
6.9 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/3. Perform Security Assessment Activities/12. What This Module Covered.mp4
2.9 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/4. Operate and Maintain Monitoring Systems/13. Introduction.mp4
6.4 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/4. Operate and Maintain Monitoring Systems/14. Logging.mp4
15 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/4. Operate and Maintain Monitoring Systems/15. Source Systems.mp4
9.8 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/4. Operate and Maintain Monitoring Systems/16. Events of Interest.mp4
25 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/4. Operate and Maintain Monitoring Systems/17. What This Module Covered.mp4
4.0 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/5. Analyze Monitoring Results/18. Introduction.mp4
3.3 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/5. Analyze Monitoring Results/19. Security Analytics, Metrics, and Trends.mp4
33 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/5. Analyze Monitoring Results/20. Event Data Analysis.mp4
10 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/5. Analyze Monitoring Results/21. Visualization.mp4
8.9 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/5. Analyze Monitoring Results/22. Communicate Findings.mp4
7.9 MB
Part 1/SSCP® - Risk Identification, Monitoring, and Analysis/5. Analyze Monitoring Results/23. What This Module Covered.mp4
4.3 MB
Part 1/SSCP® - Security Operations and Administration/sscp2015-security-operations-administration.zip
5.7 MB
Part 1/SSCP® - Security Operations and Administration/1. Introduction/01. Course Introduction.mp4
15 MB
Part 1/SSCP® - Security Operations and Administration/2. Understand and Comply with Codes of Ethics/02. Introduction.mp4
6.6 MB
Part 1/SSCP® - Security Operations and Administration/2. Understand and Comply with Codes of Ethics/03. ISC2 Code of Ethics.mp4
11 MB
Part 1/SSCP® - Security Operations and Administration/2. Understand and Comply with Codes of Ethics/04. Preamble.mp4
8.6 MB
Part 1/SSCP® - Security Operations and Administration/2. Understand and Comply with Codes of Ethics/05. Canons.mp4
15 MB
Part 1/SSCP® - Security Operations and Administration/2. Understand and Comply with Codes of Ethics/06. Organizational Code of Ethics.mp4
21 MB
Part 1/SSCP® - Security Operations and Administration/2. Understand and Comply with Codes of Ethics/07. Ethics Working Group.mp4
12 MB
Part 1/SSCP® - Security Operations and Administration/2. Understand and Comply with Codes of Ethics/08. The Hats of Hacking.mp4
10 MB
Part 1/SSCP® - Security Operations and Administration/2. Understand and Comply with Codes of Ethics/09. What This Module covered.mp4
5.8 MB
Part 1/SSCP® - Security Operations and Administration/3. Understand Security Concepts/10. Introduction.mp4
5.6 MB
Part 1/SSCP® - Security Operations and Administration/3. Understand Security Concepts/11. CIA Security Triad.mp4
9.7 MB
Part 1/SSCP® - Security Operations and Administration/3. Understand Security Concepts/12. Integrity.mp4
6.7 MB
Part 1/SSCP® - Security Operations and Administration/3. Understand Security Concepts/13. Availability.mp4
12 MB
Part 1/SSCP® - Security Operations and Administration/3. Understand Security Concepts/14. Privacy.mp4
5.8 MB
Part 1/SSCP® - Security Operations and Administration/3. Understand Security Concepts/15. Defense in Depth.mp4
11 MB
Part 1/SSCP® - Security Operations and Administration/3. Understand Security Concepts/16. AAAs of Security -Non-repudiation.mp4
11 MB
Part 1/SSCP® - Security Operations and Administration/3. Understand Security Concepts/17. Least Privilege and Separation of Duties.mp4
11 MB
Part 1/SSCP® - Security Operations and Administration/3. Understand Security Concepts/18. What This Module Covered.mp4
7.3 MB
Part 1/SSCP® - Security Operations and Administration/4. Document and Operate Security Controls/19. Introduction.mp4
10 MB
Part 1/SSCP® - Security Operations and Administration/4. Document and Operate Security Controls/20. Preventative Controls.mp4
16 MB
Part 1/SSCP® - Security Operations and Administration/4. Document and Operate Security Controls/21. Detection Controls.mp4
9.8 MB
Part 1/SSCP® - Security Operations and Administration/4. Document and Operate Security Controls/22. Corrective Controls.mp4
13 MB
Part 1/SSCP® - Security Operations and Administration/4. Document and Operate Security Controls/23. Compensating and Deterrent Controls.mp4
14 MB
Part 1/SSCP® - Security Operations and Administration/4. Document and Operate Security Controls/24. What This Module Covered.mp4
3.5 MB
Part 1/SSCP® - Security Operations and Administration/5. Participate in Asset Management/25. Introduction.mp4
12 MB
Part 1/SSCP® - Security Operations and Administration/5. Participate in Asset Management/26. Lifecycle.mp4
18 MB
Part 1/SSCP® - Security Operations and Administration/5. Participate in Asset Management/27. Hardware.mp4
16 MB
Part 1/SSCP® - Security Operations and Administration/5. Participate in Asset Management/28. Software.mp4
7.6 MB
Part 1/SSCP® - Security Operations and Administration/5. Participate in Asset Management/29. Data - Classification.mp4
22 MB
Part 1/SSCP® - Security Operations and Administration/5. Participate in Asset Management/30. Data - Management Policies.mp4
14 MB
Part 1/SSCP® - Security Operations and Administration/5. Participate in Asset Management/31. What This Module Covered.mp4
3.6 MB
Part 1/SSCP® - Security Operations and Administration/6. Implement and Assess Compliance with Controls/32. Introduction.mp4
14 MB
Part 1/SSCP® - Security Operations and Administration/6. Implement and Assess Compliance with Controls/33. Technical Controls.mp4
6.6 MB
Part 1/SSCP® - Security Operations and Administration/6. Implement and Assess Compliance with Controls/34. Operational and Managerial Controls.mp4
18 MB
Part 1/SSCP® - Security Operations and Administration/6. Implement and Assess Compliance with Controls/35. Control Implementation.mp4
15 MB
Part 1/SSCP® - Security Operations and Administration/6. Implement and Assess Compliance with Controls/36. Security Documentation - Policies.mp4
14 MB
Part 1/SSCP® - Security Operations and Administration/6. Implement and Assess Compliance with Controls/37. Security Documentation - Auditing.mp4
11 MB
Part 1/SSCP® - Security Operations and Administration/6. Implement and Assess Compliance with Controls/38. What This Module Covered.mp4
3.5 MB
Part 1/SSCP® - Security Operations and Administration/7. Participate in Change Management/39. Introduction.mp4
20 MB
Part 1/SSCP® - Security Operations and Administration/7. Participate in Change Management/40. Implementation of Configuration Management Plan.mp4
15 MB
Part 1/SSCP® - Security Operations and Administration/7. Participate in Change Management/41. Implementation of Configuration Management Plan - Goals.mp4
11 MB
Part 1/SSCP® - Security Operations and Administration/7. Participate in Change Management/42. Security Impact Assessments.mp4
4.6 MB
Part 1/SSCP® - Security Operations and Administration/7. Participate in Change Management/43. System Architecture_Interoperability of Systems.mp4
6.9 MB
Part 1/SSCP® - Security Operations and Administration/7. Participate in Change Management/44. Testing_Implementing Patches, Fixes and Updates.mp4
9.2 MB
Part 1/SSCP® - Security Operations and Administration/7. Participate in Change Management/45. System Development Lifecycle (SDLC).mp4
8.1 MB
Part 1/SSCP® - Security Operations and Administration/7. Participate in Change Management/46. What This Module Covered.mp4
5.8 MB
Part 1/SSCP® - Security Operations and Administration/8. Participate in Security Awareness and Training/47. Introduction.mp4
12 MB
Part 1/SSCP® - Security Operations and Administration/8. Participate in Security Awareness and Training/48. Security Policies and Compliance.mp4
21 MB
Part 1/SSCP® - Security Operations and Administration/8. Participate in Security Awareness and Training/49. Behaviors.mp4
30 MB
Part 1/SSCP® - Security Operations and Administration/8. Participate in Security Awareness and Training/50. Threat Awareness.mp4
16 MB
Part 1/SSCP® - Security Operations and Administration/8. Participate in Security Awareness and Training/51. Threat Awareness - PII.mp4
7.4 MB
Part 1/SSCP® - Security Operations and Administration/8. Participate in Security Awareness and Training/52. Social Networking.mp4
13 MB
Part 1/SSCP® - Security Operations and Administration/8. Participate in Security Awareness and Training/53. What This Module Covered.mp4
5.4 MB
Part 1/SSCP® - Security Operations and Administration/9. Participate in Physical Security Operations/54. Introduction.mp4
5.5 MB
Part 1/SSCP® - Security Operations and Administration/9. Participate in Physical Security Operations/55. Environmental Design.mp4
6.3 MB
Part 1/SSCP® - Security Operations and Administration/9. Participate in Physical Security Operations/56. Doors and Locks.mp4
11 MB
Part 1/SSCP® - Security Operations and Administration/9. Participate in Physical Security Operations/57. Physical Security Behavior.mp4
9.1 MB
Part 1/SSCP® - Security Operations and Administration/9. Participate in Physical Security Operations/58. Security Cameras.mp4
14 MB
Part 1/SSCP® - Security Operations and Administration/9. Participate in Physical Security Operations/59. International Protection Standards.mp4
9.5 MB
Part 1/SSCP® - Security Operations and Administration/9. Participate in Physical Security Operations/60. Portable Devices.mp4
6.8 MB
Part 1/SSCP® - Security Operations and Administration/9. Participate in Physical Security Operations/61. What This Module Covered.mp4
7.4 MB
Part 1/SSCP® - Systems and Application Security/sscp2015-systems-application-security.zip
3.7 MB
Part 1/SSCP® - Systems and Application Security/1. Introduction/01. Introduction.mp4
9.6 MB
Part 1/SSCP® - Systems and Application Security/2. Identify and Analyze Malicious Code and Activity/02. Introduction.mp4
3.3 MB
Part 1/SSCP® - Systems and Application Security/2. Identify and Analyze Malicious Code and Activity/03. Malicious Code.mp4
42 MB
Part 1/SSCP® - Systems and Application Security/2. Identify and Analyze Malicious Code and Activity/04. Malicious Code Countermeasures.mp4
24 MB
Part 1/SSCP® - Systems and Application Security/2. Identify and Analyze Malicious Code and Activity/05. Malicious Activity.mp4
14 MB
Part 1/SSCP® - Systems and Application Security/2. Identify and Analyze Malicious Code and Activity/06. Malicious Activity Countermeasures.mp4
16 MB
Part 1/SSCP® - Systems and Application Security/2. Identify and Analyze Malicious Code and Activity/07. What This Module Covered.mp4
2.6 MB
Part 1/SSCP® - Systems and Application Security/3. Implement and Operate Endpoint Device Security/08. Introduction.mp4
2.2 MB
Part 1/SSCP® - Systems and Application Security/3. Implement and Operate Endpoint Device Security/09. Host Intrusion Detection_Prevention Systems.mp4
9.0 MB
Part 1/SSCP® - Systems and Application Security/3. Implement and Operate Endpoint Device Security/10. Host-based Firewalls.mp4
6.4 MB
Part 1/SSCP® - Systems and Application Security/3. Implement and Operate Endpoint Device Security/11. Application White Listing.mp4
4.8 MB
Part 1/SSCP® - Systems and Application Security/3. Implement and Operate Endpoint Device Security/12. Endpoint Security.mp4
9.7 MB
Part 1/SSCP® - Systems and Application Security/3. Implement and Operate Endpoint Device Security/13. Mobile Device Security.mp4
16 MB
Part 1/SSCP® - Systems and Application Security/3. Implement and Operate Endpoint Device Security/14. Secure Browsing.mp4
7.0 MB
Part 1/SSCP® - Systems and Application Security/3. Implement and Operate Endpoint Device Security/15. What This Module Covered.mp4
4.1 MB
Part 1/SSCP® - Systems and Application Security/4. Operate and Configure Cloud Security/16. Introduction.mp4
4.6 MB
Part 1/SSCP® - Systems and Application Security/4. Operate and Configure Cloud Security/17. The Wonderful World of Cloud.mp4
14 MB
Part 1/SSCP® - Systems and Application Security/4. Operate and Configure Cloud Security/18. Operation Models.mp4
16 MB
Part 1/SSCP® - Systems and Application Security/4. Operate and Configure Cloud Security/19. Service Models.mp4
4.7 MB
Part 1/SSCP® - Systems and Application Security/4. Operate and Configure Cloud Security/20. Virtualization.mp4
3.8 MB
Part 1/SSCP® - Systems and Application Security/4. Operate and Configure Cloud Security/21. Legal and Privacy Concerns.mp4
7.5 MB
Part 1/SSCP® - Systems and Application Security/4. Operate and Configure Cloud Security/22. Data Storage and Transmission.mp4
5.0 MB
Part 1/SSCP® - Systems and Application Security/4. Operate and Configure Cloud Security/23. Third-party_outsourcing Requirements.mp4
7.9 MB
Part 1/SSCP® - Systems and Application Security/4. Operate and Configure Cloud Security/24. What This Module Covered.mp4
4.2 MB
Part 1/SSCP® - Systems and Application Security/5. Secure Big Data Systems/25. Introduction.mp4
3.4 MB
Part 1/SSCP® - Systems and Application Security/5. Secure Big Data Systems/26. Big Data.mp4
4.3 MB
Part 1/SSCP® - Systems and Application Security/5. Secure Big Data Systems/27. Application Vulnerabilities.mp4
4.4 MB
Part 1/SSCP® - Systems and Application Security/5. Secure Big Data Systems/28. Architecture or Design Vulnerabilities.mp4
7.7 MB
Part 1/SSCP® - Systems and Application Security/5. Secure Big Data Systems/29. What This Module Covered.mp4
2.3 MB
Part 1/SSCP® - Systems and Application Security/6. Operate and Secure Virtual Environments/30. Introduction.mp4
2.7 MB
Part 1/SSCP® - Systems and Application Security/6. Operate and Secure Virtual Environments/31. Software-defined Networking.mp4
6.5 MB
Part 1/SSCP® - Systems and Application Security/6. Operate and Secure Virtual Environments/32. Hypervisor.mp4
5.2 MB
Part 1/SSCP® - Systems and Application Security/6. Operate and Secure Virtual Environments/33. Virtual Appliances.mp4
3.0 MB
Part 1/SSCP® - Systems and Application Security/6. Operate and Secure Virtual Environments/34. Continuity and Resilience.mp4
5.1 MB
Part 1/SSCP® - Systems and Application Security/6. Operate and Secure Virtual Environments/35. Shared Storage.mp4
5.5 MB
Part 1/SSCP® - Systems and Application Security/6. Operate and Secure Virtual Environments/36. What This Module Covered.mp4
2.1 MB
Part 1/The Information Security Big Picture/information-security-big-picture.zip
4.2 MB
Part 1/The Information Security Big Picture/1. Course Overview/01. Course Overview.mp4
4.8 MB
Part 1/The Information Security Big Picture/2. Here's Why We Need to Talk About Security/02. Overview.mp4
4.7 MB
Part 1/The Information Security Big Picture/2. Here's Why We Need to Talk About Security/03. We’re Still Having Trouble 'Getting It'.mp4
12 MB
Part 1/The Information Security Big Picture/2. Here's Why We Need to Talk About Security/04. The Security FUD Problem.mp4
15 MB
Part 1/The Information Security Big Picture/2. Here's Why We Need to Talk About Security/05. We're Often Confidently Wrong.mp4
12 MB
Part 1/The Information Security Big Picture/2. Here's Why We Need to Talk About Security/06. Summary.mp4
2.9 MB
Part 1/The Information Security Big Picture/3. The Soft Center Within Our Networks/07. Overview.mp4
3.1 MB
Part 1/The Information Security Big Picture/3. The Soft Center Within Our Networks/08. The Perimeter Is Not Secure.mp4
8.2 MB
Part 1/The Information Security Big Picture/3. The Soft Center Within Our Networks/09. Insider Threats and Untrustworthy Workmates.mp4
9.4 MB
Part 1/The Information Security Big Picture/3. The Soft Center Within Our Networks/10. But Won’t Anti-virus Save You.mp4
12 MB
Part 1/The Information Security Big Picture/3. The Soft Center Within Our Networks/11. Summary.mp4
2.3 MB
Part 1/The Information Security Big Picture/4. The Security Lies We Tell Ourselves/12. Overview.mp4
2.9 MB
Part 1/The Information Security Big Picture/4. The Security Lies We Tell Ourselves/13. But I Don’t Browse Dangerous Sites!.mp4
16 MB
Part 1/The Information Security Big Picture/4. The Security Lies We Tell Ourselves/14. Macs Don’t Get Viruses (Except When They Do).mp4
8.1 MB
Part 1/The Information Security Big Picture/4. The Security Lies We Tell Ourselves/15. Open Source Is More Secure (and Other Infosec Fairytales).mp4
6.1 MB
Part 1/The Information Security Big Picture/4. The Security Lies We Tell Ourselves/16. Summary.mp4
2.4 MB
Part 1/The Information Security Big Picture/5. The Problems (and Solutions) with Mobile Devices/17. Overview.mp4
3.2 MB
Part 1/The Information Security Big Picture/5. The Problems (and Solutions) with Mobile Devices/18. Are Fingerprint Readers Secure.mp4
17 MB
Part 1/The Information Security Big Picture/5. The Problems (and Solutions) with Mobile Devices/19. Encrypt at Rest, Encrypt in Transit.mp4
15 MB
Part 1/The Information Security Big Picture/5. The Problems (and Solutions) with Mobile Devices/20. Device Loss and Theft Mitigation.mp4
4.8 MB
Part 1/The Information Security Big Picture/5. The Problems (and Solutions) with Mobile Devices/21. Summary.mp4
3.1 MB
Part 1/The Information Security Big Picture/6. What People Just Don't Understand About the Web/22. Overview.mp4
5.2 MB
Part 1/The Information Security Big Picture/6. What People Just Don't Understand About the Web/23. Padlocks, Seals, and False Senses of Security.mp4
13 MB
Part 1/The Information Security Big Picture/6. What People Just Don't Understand About the Web/24. The Things People Connect to the Internet (and How to Find Them).mp4
26 MB
Part 1/The Information Security Big Picture/6. What People Just Don't Understand About the Web/25. 'Going Dark' (and When You’re Not).mp4
47 MB
Part 1/The Information Security Big Picture/6. What People Just Don't Understand About the Web/26. Summary.mp4
3.6 MB
Part 1/The Information Security Big Picture/7. The Painful Truths About Passwords and Authentication/27. Overview.mp4
4.0 MB
Part 1/The Information Security Big Picture/7. The Painful Truths About Passwords and Authentication/28. Passwords Aren't Going Away Anytime Soon.mp4
16 MB
Part 1/The Information Security Big Picture/7. The Painful Truths About Passwords and Authentication/29. Two Factor Authentication (and When It's Not).mp4
14 MB
Part 1/The Information Security Big Picture/7. The Painful Truths About Passwords and Authentication/30. Should You Regularly Rotate Your Passwords.mp4
7.0 MB
Part 1/The Information Security Big Picture/7. The Painful Truths About Passwords and Authentication/31. Summary.mp4
2.6 MB
Part 1/The Issues of Identity and Access Management (IAM)/identity-access-management-issues.zip
11 MB
Part 1/The Issues of Identity and Access Management (IAM)/1. Course Overview/01. Course Overview.mp4
4.9 MB
Part 1/The Issues of Identity and Access Management (IAM)/2. It's All About Control/02. Series Intro-Overview.mp4
14 MB
Part 1/The Issues of Identity and Access Management (IAM)/2. It's All About Control/03. What Is IAM.mp4
3.5 MB
Part 1/The Issues of Identity and Access Management (IAM)/2. It's All About Control/04. Authentication.mp4
3.0 MB
Part 1/The Issues of Identity and Access Management (IAM)/2. It's All About Control/05. Two-factor Authentication.mp4
3.5 MB
Part 1/The Issues of Identity and Access Management (IAM)/2. It's All About Control/06. Authorization.mp4
6.2 MB
Part 1/The Issues of Identity and Access Management (IAM)/2. It's All About Control/07. Role Based IDs.mp4
3.8 MB
Part 1/The Issues of Identity and Access Management (IAM)/2. It's All About Control/08. Directories.mp4
2.2 MB
Part 1/The Issues of Identity and Access Management (IAM)/2. It's All About Control/09. SSO.mp4
3.8 MB
Part 1/The Issues of Identity and Access Management (IAM)/2. It's All About Control/10. IAM's Lifecycle.mp4
2.1 MB
Part 1/The Issues of Identity and Access Management (IAM)/2. It's All About Control/11. Summary.mp4
2.1 MB
Part 1/The Issues of Identity and Access Management (IAM)/3. Managing Your Secret Identity/12. Overview of Your IDs.mp4
773 kB
Part 1/The Issues of Identity and Access Management (IAM)/3. Managing Your Secret Identity/13. Digital IDs.mp4
9.0 MB
Part 1/The Issues of Identity and Access Management (IAM)/3. Managing Your Secret Identity/14. Endpoints & Servers.mp4
5.4 MB
Part 1/The Issues of Identity and Access Management (IAM)/3. Managing Your Secret Identity/15. Services & Applications.mp4
5.5 MB
Part 1/The Issues of Identity and Access Management (IAM)/3. Managing Your Secret Identity/16. Summary.mp4
1.1 MB
Part 1/The Issues of Identity and Access Management (IAM)/4. Other Authentication Methods/17. Overview of Other Methods.mp4
1.6 MB
Part 1/The Issues of Identity and Access Management (IAM)/4. Other Authentication Methods/18. The Two Classes.mp4
3.5 MB
Part 1/The Issues of Identity and Access Management (IAM)/4. Other Authentication Methods/19. RADIUS & TRACACS+.mp4
9.4 MB
Part 1/The Issues of Identity and Access Management (IAM)/4. Other Authentication Methods/20. Context-based Authentication.mp4
5.9 MB
Part 1/The Issues of Identity and Access Management (IAM)/4. Other Authentication Methods/21. SSO & Federations.mp4
9.8 MB
Part 1/The Issues of Identity and Access Management (IAM)/4. Other Authentication Methods/22. Self-service Password Reset.mp4
7.8 MB
Part 1/The Issues of Identity and Access Management (IAM)/4. Other Authentication Methods/23. Summary.mp4
1.4 MB
Part 1/The Issues of Identity and Access Management (IAM)/5. Identity Repositories/24. Module Overview.mp4
1.2 MB
Part 1/The Issues of Identity and Access Management (IAM)/5. Identity Repositories/25. The Six Areas.mp4
5.7 MB
Part 1/The Issues of Identity and Access Management (IAM)/5. Identity Repositories/26. Going After LDAP.mp4
4.2 MB
Part 1/The Issues of Identity and Access Management (IAM)/5. Identity Repositories/27. Going After Oauth_OpenID.mp4
4.2 MB
Part 1/The Issues of Identity and Access Management (IAM)/5. Identity Repositories/28. Going After Kerberos.mp4
3.4 MB
Part 1/The Issues of Identity and Access Management (IAM)/5. Identity Repositories/29. Going After RADIUS.mp4
2.5 MB
Part 1/The Issues of Identity and Access Management (IAM)/5. Identity Repositories/30. Going After Active Directory.mp4
4.8 MB
Part 1/The Issues of Identity and Access Management (IAM)/5. Identity Repositories/31. Stopping Common Exploits.mp4
7.1 MB
Part 1/The Issues of Identity and Access Management (IAM)/5. Identity Repositories/32. Summary.mp4
3.3 MB
Part 1/The Issues of Identity and Access Management (IAM)/6. Building the Lab/33. Module Overview.mp4
2.2 MB
Part 1/The Issues of Identity and Access Management (IAM)/6. Building the Lab/34. Preparing the AutoLab.mp4
9.7 MB
Part 1/The Issues of Identity and Access Management (IAM)/6. Building the Lab/35. Installing the AutoLab.mp4
29 MB
Part 1/The Issues of Identity and Access Management (IAM)/6. Building the Lab/36. Deploying the AutoLab.mp4
12 MB
Part 1/The Issues of Identity and Access Management (IAM)/6. Building the Lab/37. Lab Structure & New PowerShell Cmdlets.mp4
5.7 MB
Part 1/The Issues of Identity and Access Management (IAM)/6. Building the Lab/38. Post Installation Steps.mp4
25 MB
Part 1/The Issues of Identity and Access Management (IAM)/6. Building the Lab/39. More OS's - Kali Linux.mp4
39 MB
Part 1/The Issues of Identity and Access Management (IAM)/6. Building the Lab/40. Summary.mp4
2.2 MB
Part 1/The Issues of Identity and Access Management (IAM)/7. Let's Look at the Exploits/41. Module Overview.mp4
1.3 MB
Part 1/The Issues of Identity and Access Management (IAM)/7. Let's Look at the Exploits/42. DNS Spoofing.mp4
2.6 MB
Part 1/The Issues of Identity and Access Management (IAM)/7. Let's Look at the Exploits/43. Demo - DNS Spoofing.mp4
43 MB
Part 1/The Issues of Identity and Access Management (IAM)/7. Let's Look at the Exploits/44. Session Hijacking.mp4
1.1 MB
Part 1/The Issues of Identity and Access Management (IAM)/7. Let's Look at the Exploits/45. Demo - Session Hijacking.mp4
7.3 MB
Part 1/The Issues of Identity and Access Management (IAM)/7. Let's Look at the Exploits/46. Man-in-the-middle.mp4
1.5 MB
Part 1/The Issues of Identity and Access Management (IAM)/7. Let's Look at the Exploits/47. Demo - Man-in-the-middle Attack.mp4
49 MB
Part 1/The Issues of Identity and Access Management (IAM)/7. Let's Look at the Exploits/48. Privilege Escalation.mp4
1.9 MB
Part 1/The Issues of Identity and Access Management (IAM)/7. Let's Look at the Exploits/49. Demo - Privilege Escalation.mp4
6.8 MB
Part 1/The Issues of Identity and Access Management (IAM)/7. Let's Look at the Exploits/50. Module & Course Summary.mp4
2.9 MB
Part 1/Threat Intelligence - The Big Picture/threat-intelligence-big-picture.zip
3.0 MB
Part 1/Threat Intelligence - The Big Picture/1. Course Overview/01. Course Overview.mp4
2.7 MB
Part 1/Threat Intelligence - The Big Picture/2. The Current Threat Landscape/02. Introduction.mp4
4.5 MB
Part 1/Threat Intelligence - The Big Picture/2. The Current Threat Landscape/03. Defining Threat Intelligence.mp4
2.4 MB
Part 1/Threat Intelligence - The Big Picture/2. The Current Threat Landscape/04. Intelligence vs. Information.mp4
5.1 MB
Part 1/Threat Intelligence - The Big Picture/2. The Current Threat Landscape/05. Types of CTI.mp4
13 MB
Part 1/Threat Intelligence - The Big Picture/2. The Current Threat Landscape/06. CTI Requirements.mp4
5.5 MB
Part 1/Threat Intelligence - The Big Picture/2. The Current Threat Landscape/07. Generic Threat Actor.mp4
4.3 MB
Part 1/Threat Intelligence - The Big Picture/2. The Current Threat Landscape/08. Summary.mp4
984 kB
Part 1/Threat Intelligence - The Big Picture/3. Threat Intelligence Methodologies/09. Introduction.mp4
1.2 MB
Part 1/Threat Intelligence - The Big Picture/3. Threat Intelligence Methodologies/10. Challenges with Detecting Intrusions.mp4
1.4 MB
Part 1/Threat Intelligence - The Big Picture/3. Threat Intelligence Methodologies/11. Threat Intel Methodologies.mp4
1.9 MB
Part 1/Threat Intelligence - The Big Picture/3. Threat Intelligence Methodologies/12. The Diamond Model.mp4
3.3 MB
Part 1/Threat Intelligence - The Big Picture/3. Threat Intelligence Methodologies/13. Cyber Kill Chain.mp4
9.9 MB
Part 1/Threat Intelligence - The Big Picture/3. Threat Intelligence Methodologies/14. Indicators of Compromise.mp4
5.8 MB
Part 1/Threat Intelligence - The Big Picture/3. Threat Intelligence Methodologies/15. Intrusion Reconstruction.mp4
3.2 MB
Part 1/Threat Intelligence - The Big Picture/3. Threat Intelligence Methodologies/16. Campaign Analysis.mp4
5.0 MB
Part 1/Threat Intelligence - The Big Picture/3. Threat Intelligence Methodologies/17. Summary.mp4
766 kB
Part 1/Threat Intelligence - The Big Picture/4. Sharing and Ingesting Intelligence/18. Introduction.mp4
2.4 MB
Part 1/Threat Intelligence - The Big Picture/4. Sharing and Ingesting Intelligence/19. Consuming Threat Intelligence.mp4
3.7 MB
Part 1/Threat Intelligence - The Big Picture/4. Sharing and Ingesting Intelligence/20. Generating Threat Intelligence.mp4
6.7 MB
Part 1/Threat Intelligence - The Big Picture/4. Sharing and Ingesting Intelligence/21. Leveraging Osint.mp4
12 MB
Part 1/Threat Intelligence - The Big Picture/4. Sharing and Ingesting Intelligence/22. Storing Investigation Data.mp4
7.1 MB
Part 1/Threat Intelligence - The Big Picture/4. Sharing and Ingesting Intelligence/23. Collaborating with Other Companies.mp4
2.6 MB
Part 1/Threat Intelligence - The Big Picture/4. Sharing and Ingesting Intelligence/24. Intelligence Sharing Standards.mp4
4.1 MB
Part 1/Threat Intelligence - The Big Picture/4. Sharing and Ingesting Intelligence/25. Summary.mp4
1.8 MB
Part 1/Threat Intelligence - The Big Picture/5. Searching for Indicators of Compromise/26. Introduction.mp4
2.1 MB
Part 1/Threat Intelligence - The Big Picture/5. Searching for Indicators of Compromise/27. Baselines and Diff Reports.mp4
1.8 MB
Part 1/Threat Intelligence - The Big Picture/5. Searching for Indicators of Compromise/28. Blacklists and Whitelists.mp4
3.2 MB
Part 1/Threat Intelligence - The Big Picture/5. Searching for Indicators of Compromise/29. Frequency of Occurrence.mp4
5.1 MB
Part 1/Threat Intelligence - The Big Picture/5. Searching for Indicators of Compromise/30. Pivoting.mp4
2.2 MB
Part 1/Threat Intelligence - The Big Picture/5. Searching for Indicators of Compromise/31. Threat Hunting.mp4
6.3 MB
Part 1/Threat Intelligence - The Big Picture/5. Searching for Indicators of Compromise/32. Summary.mp4
1.8 MB
Part 1/Threat Intelligence - The Big Picture/6. Doing Threat Intelligence Right/33. Introduction.mp4
2.8 MB
Part 1/Threat Intelligence - The Big Picture/6. Doing Threat Intelligence Right/34. Validating and Managing Indicators of Compromise.mp4
6.1 MB
Part 1/Threat Intelligence - The Big Picture/6. Doing Threat Intelligence Right/35. Safe Files Within Malware.mp4
2.3 MB
Part 1/Threat Intelligence - The Big Picture/6. Doing Threat Intelligence Right/36. Overloading Security Capabilities.mp4
3.5 MB
Part 1/Threat Intelligence - The Big Picture/6. Doing Threat Intelligence Right/37. Tips on Preventing Malware Infections.mp4
2.3 MB
Part 1/Threat Intelligence - The Big Picture/6. Doing Threat Intelligence Right/38. Dealing with Advanced Threats.mp4
4.8 MB
Part 1/Threat Intelligence - The Big Picture/6. Doing Threat Intelligence Right/39. Making Threat Intelligence Happen.mp4
4.0 MB
Part 1/Threat Modeling - The Big Picture/threat-modeling-big-picture.zip
1.8 MB
Part 1/Threat Modeling - The Big Picture/1. Course Overview/01. Course Overview.mp4
2.8 MB
Part 1/Threat Modeling - The Big Picture/2. The Power of Threat Modeling/02. Introduction.mp4
2.3 MB
Part 1/Threat Modeling - The Big Picture/2. The Power of Threat Modeling/03. The Dynamic Nature of Security.mp4
4.2 MB
Part 1/Threat Modeling - The Big Picture/2. The Power of Threat Modeling/04. Threat Modeling Overview.mp4
6.4 MB
Part 1/Threat Modeling - The Big Picture/2. The Power of Threat Modeling/05. Practical Example.mp4
4.4 MB
Part 1/Threat Modeling - The Big Picture/2. The Power of Threat Modeling/06. Who Uses Threat Modeling.mp4
3.7 MB
Part 1/Threat Modeling - The Big Picture/2. The Power of Threat Modeling/07. Conclusion.mp4
2.8 MB
Part 1/Threat Modeling - The Big Picture/3. Tools of the Trade/08. Introduction.mp4
1.1 MB
Part 1/Threat Modeling - The Big Picture/3. Tools of the Trade/09. Terminology.mp4
5.7 MB
Part 1/Threat Modeling - The Big Picture/3. Tools of the Trade/10. Threat Modeling Approaches.mp4
5.7 MB
Part 1/Threat Modeling - The Big Picture/3. Tools of the Trade/11. Threat Modeling Methodologies.mp4
2.4 MB
Part 1/Threat Modeling - The Big Picture/3. Tools of the Trade/12. Conclusion.mp4
912 kB
Part 1/Threat Modeling - The Big Picture/4. Improving Application Security with Threat Modeling/13. Introduction.mp4
2.0 MB
Part 1/Threat Modeling - The Big Picture/4. Improving Application Security with Threat Modeling/14. Globomantics Scenario.mp4
1.2 MB
Part 1/Threat Modeling - The Big Picture/4. Improving Application Security with Threat Modeling/15. Threat Modeling Workflow.mp4
8.4 MB
Part 1/Threat Modeling - The Big Picture/4. Improving Application Security with Threat Modeling/16. Decomposing the Application.mp4
8.2 MB
Part 1/Threat Modeling - The Big Picture/4. Improving Application Security with Threat Modeling/17. Identifying Threats.mp4
4.8 MB
Part 1/Threat Modeling - The Big Picture/4. Improving Application Security with Threat Modeling/18. Determining Risk.mp4
4.1 MB
Part 1/Threat Modeling - The Big Picture/4. Improving Application Security with Threat Modeling/19. Conclusion.mp4
1.7 MB
Part 1/Threat Modeling - The Big Picture/5. Threat Modeling for Hackers/20. Introduction.mp4
986 kB
Part 1/Threat Modeling - The Big Picture/5. Threat Modeling for Hackers/21. Globomantics Scenario.mp4
1.1 MB
Part 1/Threat Modeling - The Big Picture/5. Threat Modeling for Hackers/22. Threat Modeling for Ethical Hacking.mp4
8.2 MB
Part 1/Threat Modeling - The Big Picture/5. Threat Modeling for Hackers/23. Attack Trees.mp4
1.7 MB
Part 1/Threat Modeling - The Big Picture/5. Threat Modeling for Hackers/24. Conclusion.mp4
918 kB
Part 1/Threat Modeling - The Big Picture/6. Expected Challenges/25. Introduction.mp4
777 kB
Part 1/Threat Modeling - The Big Picture/6. Expected Challenges/26. Globomantics Scenario.mp4
1.5 MB
Part 1/Threat Modeling - The Big Picture/6. Expected Challenges/27. Expected Challenges.mp4
15 MB
Part 1/Threat Modeling - The Big Picture/6. Expected Challenges/28. Conclusion.mp4
1.7 MB
Part 1/Threat Modeling Fundamentals/threat-modeling-fundamentals.zip
2.0 MB
Part 1/Threat Modeling Fundamentals/1. Course Overview/01. Course Overview.mp4
3.7 MB
Part 1/Threat Modeling Fundamentals/2. Threat Modeling, the What, Why, Who, and When/02. Introduction.mp4
2.8 MB
Part 1/Threat Modeling Fundamentals/2. Threat Modeling, the What, Why, Who, and When/03. What Is Threat Modeling.mp4
5.3 MB
Part 1/Threat Modeling Fundamentals/2. Threat Modeling, the What, Why, Who, and When/04. Why Should One Perform Threat Modeling.mp4
5.3 MB
Part 1/Threat Modeling Fundamentals/2. Threat Modeling, the What, Why, Who, and When/05. Who Should Perform Threat Modeling.mp4
2.6 MB
Part 1/Threat Modeling Fundamentals/2. Threat Modeling, the What, Why, Who, and When/06. When Should One Perform Threat Modeling.mp4
1.9 MB
Part 1/Threat Modeling Fundamentals/2. Threat Modeling, the What, Why, Who, and When/07. Summary.mp4
1.7 MB
Part 1/Threat Modeling Fundamentals/3. Choosing the Right Approach/08. Introduction.mp4
4.1 MB
Part 1/Threat Modeling Fundamentals/3. Choosing the Right Approach/09. Asset-centric Approach.mp4
5.1 MB
Part 1/Threat Modeling Fundamentals/3. Choosing the Right Approach/10. Attacker-centric Approach.mp4
5.5 MB
Part 1/Threat Modeling Fundamentals/3. Choosing the Right Approach/11. Application-centric Approach.mp4
5.7 MB
Part 1/Threat Modeling Fundamentals/3. Choosing the Right Approach/12. Summary.mp4
3.2 MB
Part 1/Threat Modeling Fundamentals/4. Choosing the Right Methodology/13. Introduction.mp4
3.2 MB
Part 1/Threat Modeling Fundamentals/4. Choosing the Right Methodology/14. PASTA.mp4
8.2 MB
Part 1/Threat Modeling Fundamentals/4. Choosing the Right Methodology/15. Microsoft Threat Modeling.mp4
6.7 MB
Part 1/Threat Modeling Fundamentals/4. Choosing the Right Methodology/16. OCTAVE.mp4
7.7 MB
Part 1/Threat Modeling Fundamentals/4. Choosing the Right Methodology/17. Trike.mp4
3.8 MB
Part 1/Threat Modeling Fundamentals/4. Choosing the Right Methodology/18. VAST.mp4
2.1 MB
Part 1/Threat Modeling Fundamentals/4. Choosing the Right Methodology/19. Summary.mp4
2.8 MB
Part 1/Threat Modeling Fundamentals/5. Threat Modeling in Practice/20. Introduction.mp4
7.7 MB
Part 1/Threat Modeling Fundamentals/5. Threat Modeling in Practice/21. Setting the Scope.mp4
3.2 MB
Part 1/Threat Modeling Fundamentals/5. Threat Modeling in Practice/22. Drawing Data Flow Diagrams.mp4
18 MB
Part 1/Threat Modeling Fundamentals/5. Threat Modeling in Practice/23. Analyze the Target.mp4
3.9 MB
Part 1/Threat Modeling Fundamentals/5. Threat Modeling in Practice/24. Identifying and Documenting Threats.mp4
10 MB
Part 1/Threat Modeling Fundamentals/5. Threat Modeling in Practice/25. Rating Threats.mp4
4.9 MB
Part 1/Threat Modeling Fundamentals/5. Threat Modeling in Practice/26. Summary.mp4
2.4 MB
Part 1/Threat Modeling Fundamentals/6. Improving Threat Modeling/27. Introduction.mp4
1.5 MB
Part 1/Threat Modeling Fundamentals/6. Improving Threat Modeling/28. Security and Support.mp4
6.0 MB
Part 1/Threat Modeling Fundamentals/6. Improving Threat Modeling/29. Quality and Quantity.mp4
7.2 MB
Part 1/Threat Modeling Fundamentals/6. Improving Threat Modeling/30. Generic Issues with Threat Modeling.mp4
5.3 MB
Part 1/Threat Modeling Fundamentals/6. Improving Threat Modeling/31. Summary.mp4
3.5 MB
Part 1/Understanding the Java Virtual Machine - Security/understanding-java-vm-security.zip
431 kB
Part 1/Understanding the Java Virtual Machine - Security/1. Introduction/01. Introduction.mp4
1.9 MB
Part 1/Understanding the Java Virtual Machine - Security/1. Introduction/02. Introducing the Players.mp4
5.3 MB
Part 1/Understanding the Java Virtual Machine - Security/1. Introduction/03. The Players In Detail.mp4
3.9 MB
Part 1/Understanding the Java Virtual Machine - Security/1. Introduction/04. Bringing It all Together.mp4
4.9 MB
Part 1/Understanding the Java Virtual Machine - Security/1. Introduction/05. Demonstrating Code Level Security.mp4
9.9 MB
Part 1/Understanding the Java Virtual Machine - Security/2. Running Code Securely/06. Introduction.mp4
4.2 MB
Part 1/Understanding the Java Virtual Machine - Security/2. Running Code Securely/07. What Is Policy.mp4
12 MB
Part 1/Understanding the Java Virtual Machine - Security/2. Running Code Securely/08. How Is Policy Established.mp4
7.1 MB
Part 1/Understanding the Java Virtual Machine - Security/2. Running Code Securely/09. Demonstrating Policy.mp4
14 MB
Part 1/Understanding the Java Virtual Machine - Security/2. Running Code Securely/10. Replacing and Augmenting Default Policy.mp4
1.7 MB
Part 1/Understanding the Java Virtual Machine - Security/2. Running Code Securely/11. Demonstrating Replacing and Augmenting Default Policy.mp4
10 MB
Part 1/Understanding the Java Virtual Machine - Security/2. Running Code Securely/12. What Is CodeSource and How Is It Used.mp4
5.1 MB
Part 1/Understanding the Java Virtual Machine - Security/2. Running Code Securely/13. Demonstrating Using CodeSource.mp4
13 MB
Part 1/Understanding the Java Virtual Machine - Security/2. Running Code Securely/14. Walking the Stack.mp4
4.4 MB
Part 1/Understanding the Java Virtual Machine - Security/2. Running Code Securely/15. Demonstrating Walking the Stack.mp4
8.2 MB
Part 1/Understanding the Java Virtual Machine - Security/2. Running Code Securely/16. Signing JAR Files.mp4
1.5 MB
Part 1/Understanding the Java Virtual Machine - Security/2. Running Code Securely/17. Demonstrating Signing JAR Files.mp4
13 MB
Part 1/Understanding the Java Virtual Machine - Security/2. Running Code Securely/18. Writing Your Own Permissions.mp4
5.1 MB
Part 1/Understanding the Java Virtual Machine - Security/2. Running Code Securely/19. Demonstrating Writing Your Own Permissions.mp4
10 MB
Part 1/Understanding the Java Virtual Machine - Security/2. Running Code Securely/20. Summary.mp4
586 kB
Part 1/Understanding the Java Virtual Machine - Security/3. Privileged Scopes/21. Augmenting Security Policy.mp4
3.2 MB
Part 1/Understanding the Java Virtual Machine - Security/3. Privileged Scopes/22. Creating a Privileged Scope.mp4
9.3 MB
Part 1/Understanding the Java Virtual Machine - Security/3. Privileged Scopes/23. Demonstrating Creating a Privileged Scope.mp4
9.9 MB
Part 1/Understanding the Java Virtual Machine - Security/3. Privileged Scopes/24. Summary.mp4
774 kB
Part 1/Understanding the Shellshock Bash Bug/shellshock-bash-bug.zip
895 kB
Part 1/Understanding the Shellshock Bash Bug/1. Introduction/01. The 'Bashpocalypse' That Is Shellshock.mp4
5.8 MB
Part 1/Understanding the Shellshock Bash Bug/1. Introduction/02. Understanding the Bash Command Processor.mp4
4.9 MB
Part 1/Understanding the Shellshock Bash Bug/1. Introduction/03. The Shellshock Potential.mp4
5.5 MB
Part 1/Understanding the Shellshock Bash Bug/1. Introduction/04. The Shellshock Scope.mp4
8.9 MB
Part 1/Understanding the Shellshock Bash Bug/2. Exploiting Shellshock/05. Understanding Environment Variables.mp4
5.8 MB
Part 1/Understanding the Shellshock Bash Bug/2. Exploiting Shellshock/06. Demo - How Attackers Exploit Vulnerabilities.mp4
8.0 MB
Part 1/Understanding the Shellshock Bash Bug/3. Defending Against Shellshock/07. Patch Everything.mp4
4.5 MB
Part 1/Understanding the Shellshock Bash Bug/3. Defending Against Shellshock/08. Effective Shellshock Patching.mp4
3.4 MB
Part 1/Understanding the Shellshock Bash Bug/3. Defending Against Shellshock/09. Stay Vigilant.mp4
2.1 MB
Part 1/Understanding the Shellshock Bash Bug/4. Summary/10. Shellshock in the Wild.mp4
14 MB
Part 1/Understanding the Shellshock Bash Bug/4. Summary/11. Patch Early and Stay Safe.mp4
4.9 MB
Part 1/USB Forensics - Duplication/usb-forensics-duplication.zip
3.5 MB
Part 1/USB Forensics - Duplication/1. Course Overview/01. Course Overview.mp4
8.3 MB
Part 1/USB Forensics - Duplication/2. Introduction to FTDI VNC2/02. Introduction to Course and FTDI Vinculum II Microcontroller.mp4
5.1 MB
Part 1/USB Forensics - Duplication/2. Introduction to FTDI VNC2/03. FTDI Vinculum II Features.mp4
20 MB
Part 1/USB Forensics - Duplication/2. Introduction to FTDI VNC2/04. Getting Started with the Vinculum II IDE.mp4
20 MB
Part 1/USB Forensics - Duplication/2. Introduction to FTDI VNC2/05. Building Vinculum II Applications.mp4
15 MB
Part 1/USB Forensics - Duplication/2. Introduction to FTDI VNC2/06. Using the Application Wizard to Create New Programs.mp4
11 MB
Part 1/USB Forensics - Duplication/3. Building a Basic Duplicator/07. Simple Duplicator High Level Design.mp4
7.2 MB
Part 1/USB Forensics - Duplication/3. Building a Basic Duplicator/08. Startup Code for the Basic Duplicator.mp4
16 MB
Part 1/USB Forensics - Duplication/3. Building a Basic Duplicator/09. The Code That Does All the Work.mp4
21 MB
Part 1/USB Forensics - Duplication/3. Building a Basic Duplicator/10. Adding LEDs to the Basic Duplicator.mp4
22 MB
Part 1/USB Forensics - Duplication/4. Enhancing Performance and Usability/11. Improving Performance.mp4
6.1 MB
Part 1/USB Forensics - Duplication/4. Enhancing Performance and Usability/12. Introduction to Semaphores.mp4
7.0 MB
Part 1/USB Forensics - Duplication/4. Enhancing Performance and Usability/13. Making the Duplicator Multi-threaded.mp4
23 MB
Part 1/USB Forensics - Duplication/4. Enhancing Performance and Usability/14. Introduction to LCD Displays.mp4
23 MB
Part 1/USB Forensics - Duplication/4. Enhancing Performance and Usability/15. Adding the LCD to Our Duplicator.mp4
41 MB
Part 1/USB Forensics - Duplication/4. Enhancing Performance and Usability/16. Final Demo and Wrap Up.mp4
20 MB
Part 1/USB Forensics - Fundamentals/usb-forensics-fundamentals.zip
989 kB
Part 1/USB Forensics - Fundamentals/1. Getting Started/01. Motivation.mp4
8.1 MB
Part 1/USB Forensics - Fundamentals/1. Getting Started/02. Lsusb Demo.mp4
15 MB
Part 1/USB Forensics - Fundamentals/1. Getting Started/03. USB Hardware.mp4
12 MB
Part 1/USB Forensics - Fundamentals/1. Getting Started/04. USBMon and Wireshark Demo.mp4
15 MB
Part 1/USB Forensics - Fundamentals/1. Getting Started/05. USB Descriptors.mp4
13 MB
Part 1/USB Forensics - Fundamentals/1. Getting Started/06. Descriptors Demo and Summary.mp4
26 MB
Part 1/USB Forensics - Fundamentals/2. Endpoints, Classes, and Commands/07. Control Endpoints.mp4
5.2 MB
Part 1/USB Forensics - Fundamentals/2. Endpoints, Classes, and Commands/08. Control Endpoint Demo.mp4
24 MB
Part 1/USB Forensics - Fundamentals/2. Endpoints, Classes, and Commands/09. Interrupt and Isochronous Endpoints.mp4
16 MB
Part 1/USB Forensics - Fundamentals/2. Endpoints, Classes, and Commands/10. Bulk Endpoints.mp4
12 MB
Part 1/USB Forensics - Fundamentals/2. Endpoints, Classes, and Commands/11. Commands.mp4
12 MB
Part 1/USB Forensics - Fundamentals/3. Hosts and Hubs/12. USB Hosts and Host Controllers.mp4
9.6 MB
Part 1/USB Forensics - Fundamentals/3. Hosts and Hubs/13. USB Hubs.mp4
12 MB
Part 1/USB Forensics - Fundamentals/4. USB Mass Storage Descriptors, Endpoints, and Device Presentation/14. USB Mass Storage Descriptors.mp4
3.4 MB
Part 1/USB Forensics - Fundamentals/4. USB Mass Storage Descriptors, Endpoints, and Device Presentation/15. USB Mass Storage Descriptors and Endpoints Demo.mp4
33 MB
Part 1/USB Forensics - Fundamentals/4. USB Mass Storage Descriptors, Endpoints, and Device Presentation/16. USB Mass Storage Device Presentation.mp4
7.6 MB
Part 1/USB Forensics - Fundamentals/4. USB Mass Storage Descriptors, Endpoints, and Device Presentation/17. USB Mass Storage Device Presentation Demo and Summary.mp4
19 MB
Part 1/USB Forensics - Fundamentals/5. USB Mass Storage Communication and Windows Specific Behavior/18. Introduction to USB Mass Storage Communications.mp4
4.3 MB
Part 1/USB Forensics - Fundamentals/5. USB Mass Storage Communication and Windows Specific Behavior/19. USB Mass Storage Command Blocks.mp4
5.8 MB
Part 1/USB Forensics - Fundamentals/5. USB Mass Storage Communication and Windows Specific Behavior/20. SCSI Commands and USB Mass Storage Communication Phases.mp4
12 MB
Part 1/USB Forensics - Fundamentals/5. USB Mass Storage Communication and Windows Specific Behavior/21. SCSI Commands Demo.mp4
34 MB
Part 1/USB Forensics - Fundamentals/5. USB Mass Storage Communication and Windows Specific Behavior/22. USB Mass Storage Devices and Windows.mp4
11 MB
Part 1/USB Forensics - Fundamentals/6. USB Human Interface Devices/23. Introduction to USB Human Interface Devices.mp4
3.8 MB
Part 1/USB Forensics - Fundamentals/6. USB Human Interface Devices/24. Descriptors, Reports, and Attacks.mp4
5.2 MB
Part 1/USB Forensics - Fundamentals/6. USB Human Interface Devices/25. HID Demo Part One.mp4
16 MB
Part 1/USB Forensics - Fundamentals/6. USB Human Interface Devices/26. HID Demo Part Two.mp4
16 MB
Part 1/USB Forensics - Writeblocking and Impersonation/usb-forensics-writeblocking-impersonation.zip
4.2 MB
Part 1/USB Forensics - Writeblocking and Impersonation/1. Course Overview/01. Course Overview.mp4
5.2 MB
Part 1/USB Forensics - Writeblocking and Impersonation/2. Software Write Blocking with Udev Rules/02. Udev Rule Basics.mp4
11 MB
Part 1/USB Forensics - Writeblocking and Impersonation/2. Software Write Blocking with Udev Rules/03. Creating Writeblocking Udev Rules.mp4
21 MB
Part 1/USB Forensics - Writeblocking and Impersonation/2. Software Write Blocking with Udev Rules/04. Making It Easy with an Install Script.mp4
17 MB
Part 1/USB Forensics - Writeblocking and Impersonation/2. Software Write Blocking with Udev Rules/05. Writeblocking Demonstration.mp4
23 MB
Part 1/USB Forensics - Writeblocking and Impersonation/3. Hardware Write Blocker Based on VNC2/06. Writeblocker Overview.mp4
17 MB
Part 1/USB Forensics - Writeblocking and Impersonation/3. Hardware Write Blocker Based on VNC2/07. Automatically Generated Code and Threads.mp4
30 MB
Part 1/USB Forensics - Writeblocking and Impersonation/3. Hardware Write Blocker Based on VNC2/08. Helper and Handler Functions.mp4
45 MB
Part 1/USB Forensics - Writeblocking and Impersonation/3. Hardware Write Blocker Based on VNC2/09. Miscellaneous Items and Device Programming.mp4
13 MB
Part 1/USB Forensics - Writeblocking and Impersonation/3. Hardware Write Blocker Based on VNC2/10. Writeblocker Demo.mp4
17 MB
Part 1/USB Forensics - Writeblocking and Impersonation/4. USB Impersonation/11. Introduction and Motivation.mp4
23 MB
Part 1/USB Forensics - Writeblocking and Impersonation/4. USB Impersonation/12. Code Walk Through.mp4
30 MB
Part 1/USB Forensics - Writeblocking and Impersonation/4. USB Impersonation/13. Demonstration and Course Summary.mp4
8.4 MB
Part 1/Web App Hacking - Caching Problems/caching-problems-web-app-hacking.zip
2.1 MB
Part 1/Web App Hacking - Caching Problems/1. Course Overview/01. Course Overview.mp4
9.5 MB
Part 1/Web App Hacking - Caching Problems/2. Introduction/02. Introduction.mp4
5.3 MB
Part 1/Web App Hacking - Caching Problems/3. Google Caching/03. Overview.mp4
778 kB
Part 1/Web App Hacking - Caching Problems/3. Google Caching/04. Google Indexing and Caching.mp4
924 kB
Part 1/Web App Hacking - Caching Problems/3. Google Caching/05. How to Find Sensitive Data in Google.mp4
2.6 MB
Part 1/Web App Hacking - Caching Problems/3. Google Caching/06. Demo.mp4
4.8 MB
Part 1/Web App Hacking - Caching Problems/3. Google Caching/07. Fixing the Problem.mp4
1.2 MB
Part 1/Web App Hacking - Caching Problems/3. Google Caching/08. Summary.mp4
1.0 MB
Part 1/Web App Hacking - Caching Problems/4. Cacheable HTTPS Responses/09. Overview.mp4
881 kB
Part 1/Web App Hacking - Caching Problems/4. Cacheable HTTPS Responses/10. HTTPS Is Not Enough!.mp4
2.7 MB
Part 1/Web App Hacking - Caching Problems/4. Cacheable HTTPS Responses/11. Demo.mp4
15 MB
Part 1/Web App Hacking - Caching Problems/4. Cacheable HTTPS Responses/12. Fixing the Problem.mp4
820 kB
Part 1/Web App Hacking - Caching Problems/4. Cacheable HTTPS Responses/13. Summary.mp4
1.1 MB
Part 1/Web App Hacking - Caching Problems/5. Caching of Credit Card Data/14. Overview.mp4
918 kB
Part 1/Web App Hacking - Caching Problems/5. Caching of Credit Card Data/15. Caching of Data Entered by the User.mp4
2.5 MB
Part 1/Web App Hacking - Caching Problems/5. Caching of Credit Card Data/16. Demo.mp4
2.9 MB
Part 1/Web App Hacking - Caching Problems/5. Caching of Credit Card Data/17. Fixing the Problem.mp4
1.6 MB
Part 1/Web App Hacking - Caching Problems/5. Caching of Credit Card Data/18. Summary.mp4
1.0 MB
Part 1/Web App Hacking - Caching Problems/6. Sensitive Data in the URL/19. Overview.mp4
656 kB
Part 1/Web App Hacking - Caching Problems/6. Sensitive Data in the URL/20. URL and Sensitive Data.mp4
1.2 MB
Part 1/Web App Hacking - Caching Problems/6. Sensitive Data in the URL/21. Demo.mp4
4.8 MB
Part 1/Web App Hacking - Caching Problems/6. Sensitive Data in the URL/22. Fixing the Problem.mp4
876 kB
Part 1/Web App Hacking - Caching Problems/6. Sensitive Data in the URL/23. Summary.mp4
939 kB
Part 1/Web App Hacking - Caching Problems/7. Industry Best Practices/24. Overview.mp4
996 kB
Part 1/Web App Hacking - Caching Problems/7. Industry Best Practices/25. OWASP ASVS.mp4
2.2 MB
Part 1/Web App Hacking - Caching Problems/7. Industry Best Practices/26. V9 - Data Protection Verification Requirements.mp4
8.9 MB
Part 1/Web App Hacking - Caching Problems/7. Industry Best Practices/27. Summary.mp4
952 kB
Part 1/Web App Hacking - Caching Problems/8. Summary/28. Summary.mp4
6.3 MB
Part 1/Web App Hacking - Cookie Attacks/cookie-attacks-web-app-hacking.zip
2.1 MB
Part 1/Web App Hacking - Cookie Attacks/1. Course Overview/01. Course Overview.mp4
3.7 MB
Part 1/Web App Hacking - Cookie Attacks/2. Introduction/02. Introduction .mp4
9.3 MB
Part 1/Web App Hacking - Cookie Attacks/3. Leakage of Cookie with Sensitive Data/03. Overview.mp4
1.2 MB
Part 1/Web App Hacking - Cookie Attacks/3. Leakage of Cookie with Sensitive Data/04. HTTP vs. HTTPS.mp4
403 kB
Part 1/Web App Hacking - Cookie Attacks/3. Leakage of Cookie with Sensitive Data/05. Secure Attribute.mp4
615 kB
Part 1/Web App Hacking - Cookie Attacks/3. Leakage of Cookie with Sensitive Data/06. Demo.mp4
13 MB
Part 1/Web App Hacking - Cookie Attacks/3. Leakage of Cookie with Sensitive Data/07. Summary.mp4
970 kB
Part 1/Web App Hacking - Cookie Attacks/4. Cookie Hijacking/08. Overview.mp4
886 kB
Part 1/Web App Hacking - Cookie Attacks/4. Cookie Hijacking/09. Introduction to XSS Attack.mp4
1.2 MB
Part 1/Web App Hacking - Cookie Attacks/4. Cookie Hijacking/10. HttpOnly Attribute.mp4
636 kB
Part 1/Web App Hacking - Cookie Attacks/4. Cookie Hijacking/11. Demo.mp4
16 MB
Part 1/Web App Hacking - Cookie Attacks/4. Cookie Hijacking/12. Summary.mp4
640 kB
Part 1/Web App Hacking - Cookie Attacks/5. Weaknesses in Cookie Lifecycle/13. Overview.mp4
1.5 MB
Part 1/Web App Hacking - Cookie Attacks/5. Weaknesses in Cookie Lifecycle/14. Importance of Regeneration.mp4
3.6 MB
Part 1/Web App Hacking - Cookie Attacks/5. Weaknesses in Cookie Lifecycle/15. Demo.mp4
6.2 MB
Part 1/Web App Hacking - Cookie Attacks/5. Weaknesses in Cookie Lifecycle/16. Server-side Invalidation.mp4
2.1 MB
Part 1/Web App Hacking - Cookie Attacks/5. Weaknesses in Cookie Lifecycle/17. Demo.mp4
6.9 MB
Part 1/Web App Hacking - Cookie Attacks/5. Weaknesses in Cookie Lifecycle/18. Summary.mp4
1.1 MB
Part 1/Web App Hacking - Cookie Attacks/6. Underestimated Risk - XSS via Cookie/19. Overview.mp4
1.3 MB
Part 1/Web App Hacking - Cookie Attacks/6. Underestimated Risk - XSS via Cookie/20. XSS via Cookie.mp4
2.1 MB
Part 1/Web App Hacking - Cookie Attacks/6. Underestimated Risk - XSS via Cookie/21. Cross-origin Exploitation.mp4
2.2 MB
Part 1/Web App Hacking - Cookie Attacks/6. Underestimated Risk - XSS via Cookie/22. Demo.mp4
8.0 MB
Part 1/Web App Hacking - Cookie Attacks/6. Underestimated Risk - XSS via Cookie/23. Fixing the Problem.mp4
4.0 MB
Part 1/Web App Hacking - Cookie Attacks/6. Underestimated Risk - XSS via Cookie/24. Summary.mp4
1.1 MB
Part 1/Web App Hacking - Cookie Attacks/7. Remote Cookie Tampering/25. Overview.mp4
770 kB
Part 1/Web App Hacking - Cookie Attacks/7. Remote Cookie Tampering/26. Browser Dependent Exploitation.mp4
870 kB
Part 1/Web App Hacking - Cookie Attacks/7. Remote Cookie Tampering/27. Comma-separated List of Cookies.mp4
1.7 MB
Part 1/Web App Hacking - Cookie Attacks/7. Remote Cookie Tampering/28. Demo.mp4
8.1 MB
Part 1/Web App Hacking - Cookie Attacks/7. Remote Cookie Tampering/29. Fixing the Problem.mp4
1.4 MB
Part 1/Web App Hacking - Cookie Attacks/7. Remote Cookie Tampering/30. Summary.mp4
715 kB
Part 1/Web App Hacking - Cookie Attacks/8. Summary/31. Summary.mp4
5.6 MB
Part 1/Web App Hacking - Hacking Authentication/hacking-authentication-web-app.zip
2.1 MB
Part 1/Web App Hacking - Hacking Authentication/1. Course Overview/01. Course Overview.mp4
4.3 MB
Part 1/Web App Hacking - Hacking Authentication/2. Introduction/02. Introduction.mp4
4.4 MB
Part 1/Web App Hacking - Hacking Authentication/3. SQL Injection/03. Overview.mp4
741 kB
Part 1/Web App Hacking - Hacking Authentication/3. SQL Injection/04. Understanding SQL Injection.mp4
6.8 MB
Part 1/Web App Hacking - Hacking Authentication/3. SQL Injection/05. Demo.mp4
4.6 MB
Part 1/Web App Hacking - Hacking Authentication/3. SQL Injection/06. Fixing the Problem.mp4
2.8 MB
Part 1/Web App Hacking - Hacking Authentication/3. SQL Injection/07. Summary.mp4
707 kB
Part 1/Web App Hacking - Hacking Authentication/4. Dictionary Attack/08. Overview.mp4
534 kB
Part 1/Web App Hacking - Hacking Authentication/4. Dictionary Attack/09. Understanding Dictionary Attack.mp4
2.8 MB
Part 1/Web App Hacking - Hacking Authentication/4. Dictionary Attack/10. Hydra.mp4
5.5 MB
Part 1/Web App Hacking - Hacking Authentication/4. Dictionary Attack/11. Demo.mp4
12 MB
Part 1/Web App Hacking - Hacking Authentication/4. Dictionary Attack/12. Fixing the Problem.mp4
2.3 MB
Part 1/Web App Hacking - Hacking Authentication/4. Dictionary Attack/13. Summary.mp4
692 kB
Part 1/Web App Hacking - Hacking Authentication/5. HTTPS Enforcement/14. Overview.mp4
790 kB
Part 1/Web App Hacking - Hacking Authentication/5. HTTPS Enforcement/15. HTTP vs. HTTPS.mp4
951 kB
Part 1/Web App Hacking - Hacking Authentication/5. HTTPS Enforcement/16. Understanding HTTPS Enforcement.mp4
3.3 MB
Part 1/Web App Hacking - Hacking Authentication/5. HTTPS Enforcement/17. Demo.mp4
5.0 MB
Part 1/Web App Hacking - Hacking Authentication/5. HTTPS Enforcement/18. Summary.mp4
1.1 MB
Part 1/Web App Hacking - Hacking Authentication/6. Session Regeneration/19. Overview.mp4
689 kB
Part 1/Web App Hacking - Hacking Authentication/6. Session Regeneration/20. Understanding Session Regeneration.mp4
5.7 MB
Part 1/Web App Hacking - Hacking Authentication/6. Session Regeneration/21. Demo.mp4
6.1 MB
Part 1/Web App Hacking - Hacking Authentication/6. Session Regeneration/22. Summary.mp4
1.1 MB
Part 1/Web App Hacking - Hacking Authentication/7. User Enumeration/23. Overview.mp4
525 kB
Part 1/Web App Hacking - Hacking Authentication/7. User Enumeration/24. Understanding User Enumeration.mp4
1.5 MB
Part 1/Web App Hacking - Hacking Authentication/7. User Enumeration/25. Demo.mp4
1.4 MB
Part 1/Web App Hacking - Hacking Authentication/7. User Enumeration/26. Fixing the Problem.mp4
840 kB
Part 1/Web App Hacking - Hacking Authentication/7. User Enumeration/27. Summary.mp4
594 kB
Part 1/Web App Hacking - Hacking Authentication/8. Industry Best Practices/28. Overview.mp4
547 kB
Part 1/Web App Hacking - Hacking Authentication/8. Industry Best Practices/29. Strong Password Policy.mp4
1.8 MB
Part 1/Web App Hacking - Hacking Authentication/8. Industry Best Practices/30. Two-factor Authentication.mp4
2.7 MB
Part 1/Web App Hacking - Hacking Authentication/8. Industry Best Practices/31. Summary.mp4
1.3 MB
Part 1/Web App Hacking - Hacking Authentication/9. Summary/32. Summary.mp4
5.6 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/web-app-hacking-password-reset-functionality.zip
977 kB
Part 1/Web App Hacking - Hacking Password Reset Functionality/1. Course Overview/01. Course Overview.mp4
4.5 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/2. Introduction/02. Introduction.mp4
14 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/3. Leakage of Password Reset Link/03. Overview.mp4
595 kB
Part 1/Web App Hacking - Hacking Password Reset Functionality/3. Leakage of Password Reset Link/04. Leakage Over Insecure Channel.mp4
1.5 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/3. Leakage of Password Reset Link/05. Leakage via Referer Header.mp4
2.9 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/3. Leakage of Password Reset Link/06. Demo.mp4
6.9 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/3. Leakage of Password Reset Link/07. Fixing the Problem.mp4
760 kB
Part 1/Web App Hacking - Hacking Password Reset Functionality/3. Leakage of Password Reset Link/08. Summary.mp4
661 kB
Part 1/Web App Hacking - Hacking Password Reset Functionality/4. Insecure Direct Object Reference/09. Overview.mp4
884 kB
Part 1/Web App Hacking - Hacking Password Reset Functionality/4. Insecure Direct Object Reference/10. Understanding Insecure Direct Object Reference.mp4
2.0 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/4. Insecure Direct Object Reference/11. Unauthorized Access to User's Account.mp4
2.3 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/4. Insecure Direct Object Reference/12. Demo.mp4
3.3 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/4. Insecure Direct Object Reference/13. Fixing the Problem.mp4
2.3 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/4. Insecure Direct Object Reference/14. Summary.mp4
1.2 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/5. Insecure Session Management/15. Overview.mp4
615 kB
Part 1/Web App Hacking - Hacking Password Reset Functionality/5. Insecure Session Management/16. User Impersonation.mp4
3.8 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/5. Insecure Session Management/17. Demo - User Impersonation.mp4
5.2 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/5. Insecure Session Management/18. Session Expiration Problem.mp4
2.9 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/5. Insecure Session Management/19. Demo - Session Expiration Problem.mp4
3.0 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/5. Insecure Session Management/20. Summary.mp4
871 kB
Part 1/Web App Hacking - Hacking Password Reset Functionality/6. Weaknesses in Lifecycle of Password Reset Link/21. Overview.mp4
617 kB
Part 1/Web App Hacking - Hacking Password Reset Functionality/6. Weaknesses in Lifecycle of Password Reset Link/22. Creating New Password Reset Link.mp4
2.7 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/6. Weaknesses in Lifecycle of Password Reset Link/23. Demo - Creating New Password Reset Link.mp4
4.8 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/6. Weaknesses in Lifecycle of Password Reset Link/24. Processing of Password Reset Link.mp4
2.3 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/6. Weaknesses in Lifecycle of Password Reset Link/25. Demo - Processing of Password Reset Link.mp4
3.4 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/6. Weaknesses in Lifecycle of Password Reset Link/26. Summary.mp4
700 kB
Part 1/Web App Hacking - Hacking Password Reset Functionality/7. User Enumeration/27. Overview.mp4
484 kB
Part 1/Web App Hacking - Hacking Password Reset Functionality/7. User Enumeration/28. User Enumeration and Password Resetting.mp4
2.1 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/7. User Enumeration/29. Demo.mp4
1.9 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/7. User Enumeration/30. Fixing the Problem.mp4
1.1 MB
Part 1/Web App Hacking - Hacking Password Reset Functionality/7. User Enumeration/31. Summary.mp4
872 kB
Part 1/Web App Hacking - Hacking Password Reset Functionality/8. Summary/32. Summary.mp4
6.2 MB
Part 1/Web App Hacking - Sensitive Data Exposure/sensitive-data-exposure-web-app.zip
3.2 MB
Part 1/Web App Hacking - Sensitive Data Exposure/1. Course Overview/01. Course Overview.mp4
4.8 MB
Part 1/Web App Hacking - Sensitive Data Exposure/2. Introduction/02. Introduction.mp4
6.9 MB
Part 1/Web App Hacking - Sensitive Data Exposure/3. Insecure Error Handling/03. Overview.mp4
632 kB
Part 1/Web App Hacking - Sensitive Data Exposure/3. Insecure Error Handling/04. Verbose Error Messages.mp4
1.1 MB
Part 1/Web App Hacking - Sensitive Data Exposure/3. Insecure Error Handling/05. How to Trigger Error Message.mp4
1.1 MB
Part 1/Web App Hacking - Sensitive Data Exposure/3. Insecure Error Handling/06. Demo.mp4
7.5 MB
Part 1/Web App Hacking - Sensitive Data Exposure/3. Insecure Error Handling/07. Summary.mp4
755 kB
Part 1/Web App Hacking - Sensitive Data Exposure/4. Disclosure of Sensitive Files/08. Overview.mp4
681 kB
Part 1/Web App Hacking - Sensitive Data Exposure/4. Disclosure of Sensitive Files/09. How to Find Sensitive Files.mp4
2.7 MB
Part 1/Web App Hacking - Sensitive Data Exposure/4. Disclosure of Sensitive Files/10. How to Read the Content of Sensitive Files.mp4
1.5 MB
Part 1/Web App Hacking - Sensitive Data Exposure/4. Disclosure of Sensitive Files/11. Demo.mp4
3.0 MB
Part 1/Web App Hacking - Sensitive Data Exposure/4. Disclosure of Sensitive Files/12. Summary.mp4
928 kB
Part 1/Web App Hacking - Sensitive Data Exposure/5. Information Disclosure via Metadata/13. Overview.mp4
485 kB
Part 1/Web App Hacking - Sensitive Data Exposure/5. Information Disclosure via Metadata/14. Metadata.mp4
1.2 MB
Part 1/Web App Hacking - Sensitive Data Exposure/5. Information Disclosure via Metadata/15. How to Extract Metadata.mp4
2.9 MB
Part 1/Web App Hacking - Sensitive Data Exposure/5. Information Disclosure via Metadata/16. Demo.mp4
3.9 MB
Part 1/Web App Hacking - Sensitive Data Exposure/5. Information Disclosure via Metadata/17. Summary.mp4
602 kB
Part 1/Web App Hacking - Sensitive Data Exposure/6. Underestimated Risk - Disclosure of Software Version/18. Overview.mp4
1.0 MB
Part 1/Web App Hacking - Sensitive Data Exposure/6. Underestimated Risk - Disclosure of Software Version/19. Disclosure of Software Version.mp4
1.5 MB
Part 1/Web App Hacking - Sensitive Data Exposure/6. Underestimated Risk - Disclosure of Software Version/20. Exploitation.mp4
2.4 MB
Part 1/Web App Hacking - Sensitive Data Exposure/6. Underestimated Risk - Disclosure of Software Version/21. Demo.mp4
17 MB
Part 1/Web App Hacking - Sensitive Data Exposure/6. Underestimated Risk - Disclosure of Software Version/22. Summary.mp4
1.0 MB
Part 1/Web App Hacking - Sensitive Data Exposure/7. Insecure Communication Channel/23. Overview.mp4
728 kB
Part 1/Web App Hacking - Sensitive Data Exposure/7. Insecure Communication Channel/24. HTTP vs. HTTPS.mp4
512 kB
Part 1/Web App Hacking - Sensitive Data Exposure/7. Insecure Communication Channel/25. Demo - HTTP vs. HTTPS.mp4
2.9 MB
Part 1/Web App Hacking - Sensitive Data Exposure/7. Insecure Communication Channel/26. HTTPS.mp4
958 kB
Part 1/Web App Hacking - Sensitive Data Exposure/7. Insecure Communication Channel/27. Problems with Transport Layer Protection.mp4
3.2 MB
Part 1/Web App Hacking - Sensitive Data Exposure/7. Insecure Communication Channel/28. Demo - Problems with Transport Layer Protection.mp4
6.9 MB
Part 1/Web App Hacking - Sensitive Data Exposure/7. Insecure Communication Channel/29. Summary.mp4
793 kB
Part 1/Web App Hacking - Sensitive Data Exposure/8. Leakage of Cookie with Sensitive Data/30. Overview.mp4
1.1 MB
Part 1/Web App Hacking - Sensitive Data Exposure/8. Leakage of Cookie with Sensitive Data/31. Importance of Secure Cookie Processing.mp4
3.2 MB
Part 1/Web App Hacking - Sensitive Data Exposure/8. Leakage of Cookie with Sensitive Data/32. Cookie Processing Fundamentals.mp4
1.9 MB
Part 1/Web App Hacking - Sensitive Data Exposure/8. Leakage of Cookie with Sensitive Data/33. Secure Attribute.mp4
917 kB
Part 1/Web App Hacking - Sensitive Data Exposure/8. Leakage of Cookie with Sensitive Data/34. Demo.mp4
16 MB
Part 1/Web App Hacking - Sensitive Data Exposure/8. Leakage of Cookie with Sensitive Data/35. Summary.mp4
1.5 MB
Part 1/Web App Hacking - Sensitive Data Exposure/9. Leakage of Sensitive Data via Referer Header/36. Overview.mp4
1.5 MB
Part 1/Web App Hacking - Sensitive Data Exposure/9. Leakage of Sensitive Data via Referer Header/37. Password Reset Link.mp4
2.0 MB
Part 1/Web App Hacking - Sensitive Data Exposure/9. Leakage of Sensitive Data via Referer Header/38. Leakage via Referer Header.mp4
2.8 MB
Part 1/Web App Hacking - Sensitive Data Exposure/9. Leakage of Sensitive Data via Referer Header/39. Demo.mp4
6.5 MB
Part 1/Web App Hacking - Sensitive Data Exposure/9. Leakage of Sensitive Data via Referer Header/40. Fixing the Problem.mp4
782 kB
Part 1/Web App Hacking - Sensitive Data Exposure/9. Leakage of Sensitive Data via Referer Header/41. Summary.mp4
986 kB
Part 1/Web App Hacking - Sensitive Data Exposure/10. Summary/42. Summary.mp4
7.3 MB
Part 1/Web Application Penetration Testing Fundamentals/web-app-pentesting-fundamentals.zip
7.6 MB
Part 1/Web Application Penetration Testing Fundamentals/1. Course Overview/01. Course Overview.mp4
4.2 MB
Part 1/Web Application Penetration Testing Fundamentals/2. The Principles of a Web Application Penetration Test/02. Introduction to Course.mp4
3.8 MB
Part 1/Web Application Penetration Testing Fundamentals/2. The Principles of a Web Application Penetration Test/03. Methodology of Attack.mp4
6.1 MB
Part 1/Web Application Penetration Testing Fundamentals/2. The Principles of a Web Application Penetration Test/04. Structure of Web Applications.mp4
20 MB
Part 1/Web Application Penetration Testing Fundamentals/2. The Principles of a Web Application Penetration Test/05. Cookies and Sessions.mp4
5.1 MB
Part 1/Web Application Penetration Testing Fundamentals/2. The Principles of a Web Application Penetration Test/06. Lab Details.mp4
2.5 MB
Part 1/Web Application Penetration Testing Fundamentals/3. Pre-engagement/07. Black Box _ Grey Box _ White Box.mp4
9.2 MB
Part 1/Web Application Penetration Testing Fundamentals/3. Pre-engagement/08. Rules of Engagement.mp4
6.3 MB
Part 1/Web Application Penetration Testing Fundamentals/3. Pre-engagement/09. Scoping.mp4
5.3 MB
Part 1/Web Application Penetration Testing Fundamentals/4. Footprinting/10. Spider Application.mp4
10 MB
Part 1/Web Application Penetration Testing Fundamentals/4. Footprinting/11. Discover Server Information.mp4
25 MB
Part 1/Web Application Penetration Testing Fundamentals/4. Footprinting/12. Discover Hidden Content.mp4
15 MB
Part 1/Web Application Penetration Testing Fundamentals/4. Footprinting/13. Automated Scans.mp4
6.9 MB
Part 1/Web Application Penetration Testing Fundamentals/4. Footprinting/14. Analyze Results.mp4
9.2 MB
Part 1/Web Application Penetration Testing Fundamentals/5. Attacking User Controls/15. Authentication.mp4
16 MB
Part 1/Web Application Penetration Testing Fundamentals/5. Attacking User Controls/16. Session.mp4
11 MB
Part 1/Web Application Penetration Testing Fundamentals/5. Attacking User Controls/17. Access Controls.mp4
7.8 MB
Part 1/Web Application Penetration Testing Fundamentals/6. Attacking Application Inputs/18. Proxies.mp4
4.1 MB
Part 1/Web Application Penetration Testing Fundamentals/6. Attacking Application Inputs/19. Vehicles of Data Transfer.mp4
6.8 MB
Part 1/Web Application Penetration Testing Fundamentals/6. Attacking Application Inputs/20. Input Validation.mp4
1.8 MB
Part 1/Web Application Penetration Testing Fundamentals/7. Common Attack Methods/21. Fuzzing.mp4
13 MB
Part 1/Web Application Penetration Testing Fundamentals/7. Common Attack Methods/22. XSS - Cross-site Scripting.mp4
11 MB
Part 1/Web Application Penetration Testing Fundamentals/7. Common Attack Methods/23. Injection.mp4
8.2 MB
Part 1/Web Application Penetration Testing Fundamentals/7. Common Attack Methods/24. Insecure Direct Object Reference.mp4
4.7 MB
Part 1/Web Application Penetration Testing Fundamentals/7. Common Attack Methods/25. Request Forgery.mp4
6.4 MB
Part 1/Web Application Penetration Testing Fundamentals/8. Discovering Logic Flaws/26. Circumvention of Workflow.mp4
8.3 MB
Part 1/Web Application Penetration Testing Fundamentals/8. Discovering Logic Flaws/27. Beating Limits.mp4
4.7 MB
Part 1/Web Application Penetration Testing Fundamentals/8. Discovering Logic Flaws/28. Process Timing.mp4
4.9 MB
Part 1/Web Application Penetration Testing Fundamentals/8. Discovering Logic Flaws/29. Spilling the Secrets.mp4
2.9 MB
Part 1/Web Application Penetration Testing Fundamentals/8. Discovering Logic Flaws/30. Parameter Manipulation.mp4
4.8 MB
Part 1/Web Application Penetration Testing Fundamentals/9. Reporting/31. Layout.mp4
6.7 MB
Part 1/Web Application Penetration Testing Fundamentals/9. Reporting/32. Scoring.mp4
11 MB
Part 1/Web Application Penetration Testing Fundamentals/10. Summary/33. Put It All Together.mp4
17 MB
Part 1/Web Application Penetration Testing Fundamentals/10. Summary/34. Reference Materials.mp4
5.3 MB
Part 1/Web Application Penetration Testing with Burp Suite/web-application-penetration-testing-with-burp-suite.zip
4.6 MB
Part 1/Web Application Penetration Testing with Burp Suite/1. Course Overview/01. Course Overview.mp4
5.1 MB
Part 1/Web Application Penetration Testing with Burp Suite/2. Setting up Your Burp Suite Environment/02. Why a Proxy Service.mp4
10 MB
Part 1/Web Application Penetration Testing with Burp Suite/2. Setting up Your Burp Suite Environment/03. Launching Burp Suite Against Your Target.mp4
7.4 MB
Part 1/Web Application Penetration Testing with Burp Suite/2. Setting up Your Burp Suite Environment/04. Configuring Burp Proxy.mp4
7.7 MB
Part 1/Web Application Penetration Testing with Burp Suite/2. Setting up Your Burp Suite Environment/05. Demo - Configuring Burp Proxy.mp4
23 MB
Part 1/Web Application Penetration Testing with Burp Suite/2. Setting up Your Burp Suite Environment/06. Trusting Portswigger in Your Browser.mp4
8.7 MB
Part 1/Web Application Penetration Testing with Burp Suite/2. Setting up Your Burp Suite Environment/07. Setting up Your Configuration File.mp4
6.1 MB
Part 1/Web Application Penetration Testing with Burp Suite/2. Setting up Your Burp Suite Environment/08. Setting up Your Project File.mp4
9.8 MB
Part 1/Web Application Penetration Testing with Burp Suite/3. Spidering Your Web Application/09. Why Spider.mp4
5.2 MB
Part 1/Web Application Penetration Testing with Burp Suite/3. Spidering Your Web Application/10. Spidering Options.mp4
10 MB
Part 1/Web Application Penetration Testing with Burp Suite/3. Spidering Your Web Application/11. Spidering Web Forms.mp4
14 MB
Part 1/Web Application Penetration Testing with Burp Suite/3. Spidering Your Web Application/12. Identifying Your Target.mp4
24 MB
Part 1/Web Application Penetration Testing with Burp Suite/3. Spidering Your Web Application/13. Spidering Against Your Target.mp4
6.1 MB
Part 1/Web Application Penetration Testing with Burp Suite/3. Spidering Your Web Application/14. Examining Your Results.mp4
24 MB
Part 1/Web Application Penetration Testing with Burp Suite/4. Scanning Your Web Application/15. Why Scan.mp4
12 MB
Part 1/Web Application Penetration Testing with Burp Suite/4. Scanning Your Web Application/16. What Are the Scanner Functions.mp4
12 MB
Part 1/Web Application Penetration Testing with Burp Suite/4. Scanning Your Web Application/17. Let's Passively Scan Together.mp4
6.2 MB
Part 1/Web Application Penetration Testing with Burp Suite/4. Scanning Your Web Application/18. Let's Customize Active Scanner.mp4
20 MB
Part 1/Web Application Penetration Testing with Burp Suite/4. Scanning Your Web Application/19. Let's Attack!.mp4
6.8 MB
Part 1/Web Application Penetration Testing with Burp Suite/5. Digging Deeper into Your Results/20. Analyzing Scan Results.mp4
9.5 MB
Part 1/Web Application Penetration Testing with Burp Suite/5. Digging Deeper into Your Results/21. Repeater to Your Rescue.mp4
15 MB
Part 1/Web Application Penetration Testing with Burp Suite/5. Digging Deeper into Your Results/22. Intruder for the Win.mp4
5.8 MB
Part 1/Web Application Penetration Testing with Burp Suite/5. Digging Deeper into Your Results/23. Intruder for the Win Demo.mp4
18 MB
Part 1/Web Application Penetration Testing with Burp Suite/5. Digging Deeper into Your Results/24. Sequencer for Your Tokens.mp4
11 MB
Part 1/Web Application Penetration Testing with Burp Suite/5. Digging Deeper into Your Results/25. Decoder Is Delightful.mp4
5.0 MB
Part 1/Web Application Penetration Testing with Burp Suite/5. Digging Deeper into Your Results/26. Comparer Assist.mp4
13 MB
Part 1/Web Application Penetration Testing with Burp Suite/6. Documenting Your Findings/27. Setting Severities.mp4
14 MB
Part 1/Web Application Penetration Testing with Burp Suite/6. Documenting Your Findings/28. Generating Your Report.mp4
8.7 MB
Part 1/Web Application Penetration Testing with Burp Suite/6. Documenting Your Findings/29. Explaining Your Report.mp4
11 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/web-security-owasp-top10-big-picture.zip
4.1 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/1. Introduction/01. Introduction.mp4
18 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/2. Injection/02. Overview.mp4
8.1 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/2. Injection/03. Mounting an Attack.mp4
4.7 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/2. Injection/04. Defences.mp4
10 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/2. Injection/05. The risk in Practice.mp4
5.7 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/3. Broken Authentication and Session Management/06. Overview.mp4
5.5 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/3. Broken Authentication and Session Management/07. Mounting an Attack.mp4
9.1 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/3. Broken Authentication and Session Management/08. Defences.mp4
11 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/3. Broken Authentication and Session Management/09. The risk in Practice.mp4
4.0 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/4. Cross-Site Scripting (XSS)/10. Overview.mp4
11 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/4. Cross-Site Scripting (XSS)/11. Mounting an Attack.mp4
3.9 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/4. Cross-Site Scripting (XSS)/12. Defences.mp4
5.9 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/4. Cross-Site Scripting (XSS)/13. The risk in Practice.mp4
12 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/5. Insecure Direct Object References/14. Overview.mp4
5.3 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/5. Insecure Direct Object References/15. Mounting an Attack.mp4
4.4 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/5. Insecure Direct Object References/16. Defences.mp4
12 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/5. Insecure Direct Object References/17. The risk in Practice.mp4
4.4 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/6. Security Misconfiguration/18. Overview.mp4
3.9 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/6. Security Misconfiguration/19. Mounting an Attack.mp4
7.1 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/6. Security Misconfiguration/20. Defences.mp4
7.1 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/6. Security Misconfiguration/21. The risk in Practice.mp4
5.3 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/7. Sensitive Data Exposure/22. Overview.mp4
4.7 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/7. Sensitive Data Exposure/23. Mounting an Attack.mp4
8.7 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/7. Sensitive Data Exposure/24. Defences.mp4
7.2 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/7. Sensitive Data Exposure/25. The risk in Practice.mp4
5.9 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/8. Missing Function Level Access Control/26. Overview.mp4
6.0 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/8. Missing Function Level Access Control/27. Mounting an Attack.mp4
7.3 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/8. Missing Function Level Access Control/28. Defences.mp4
9.6 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/8. Missing Function Level Access Control/29. The risk in Practice.mp4
7.1 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/9. Cross-Site Request Forgery (CSRF)/30. Overview.mp4
6.2 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/9. Cross-Site Request Forgery (CSRF)/31. Mounting an Attack.mp4
5.2 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/9. Cross-Site Request Forgery (CSRF)/32. Defences.mp4
8.1 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/9. Cross-Site Request Forgery (CSRF)/33. The risk in Practice.mp4
6.8 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/10. Using Components with Known Vulnerabilities/34. Overview.mp4
5.5 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/10. Using Components with Known Vulnerabilities/35. Mounting an Attack.mp4
4.7 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/10. Using Components with Known Vulnerabilities/36. Defences.mp4
6.3 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/10. Using Components with Known Vulnerabilities/37. The risk in Practice.mp4
5.3 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/11. Unvalidated Redirects and Forwards/38. Overview.mp4
4.9 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/11. Unvalidated Redirects and Forwards/39. Mounting an Attack.mp4
5.0 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/11. Unvalidated Redirects and Forwards/40. Defences.mp4
4.9 MB
Part 1/Web Security and the OWASP Top 10 - The Big Picture/11. Unvalidated Redirects and Forwards/41. The risk in Practice.mp4
8.8 MB
Part 1/What's New in the OWASP Top 10 for 2013/owasp-top-10-whats-new-2013.zip
1.3 MB
Part 1/What's New in the OWASP Top 10 for 2013/1. Introduction/01. Introduction.mp4
5.9 MB
Part 1/What's New in the OWASP Top 10 for 2013/1. Introduction/02. Does Much Really Change in Only 3 Years.mp4
8.7 MB
Part 1/What's New in the OWASP Top 10 for 2013/1. Introduction/03. Understanding 3 Years of Data Breaches.mp4
9.6 MB
Part 1/What's New in the OWASP Top 10 for 2013/1. Introduction/04. The OWASP Top 10 is a Living, Evolving, Resource.mp4
8.8 MB
Part 1/What's New in the OWASP Top 10 for 2013/1. Introduction/05. Summary - It’s All Still Web App Sec, It’s All Still Good!.mp4
6.3 MB
Part 1/What's New in the OWASP Top 10 for 2013/2. Understanding the Risk Assessment/06. It's All About Risks.mp4
3.4 MB
Part 1/What's New in the OWASP Top 10 for 2013/2. Understanding the Risk Assessment/07. Where Does the Data on Risks Come From.mp4
3.4 MB
Part 1/What's New in the OWASP Top 10 for 2013/2. Understanding the Risk Assessment/08. What Are Application Security Risks.mp4
7.3 MB
Part 1/What's New in the OWASP Top 10 for 2013/2. Understanding the Risk Assessment/09. The OWASP Risk Rating Methodology.mp4
8.3 MB
Part 1/What's New in the OWASP Top 10 for 2013/2. Understanding the Risk Assessment/10. Understanding Likelihood.mp4
9.5 MB
Part 1/What's New in the OWASP Top 10 for 2013/2. Understanding the Risk Assessment/11. Assessing Likelihood.mp4
9.6 MB
Part 1/What's New in the OWASP Top 10 for 2013/2. Understanding the Risk Assessment/12. Understanding Impact.mp4
9.5 MB
Part 1/What's New in the OWASP Top 10 for 2013/2. Understanding the Risk Assessment/13. Assessing Impact.mp4
6.6 MB
Part 1/What's New in the OWASP Top 10 for 2013/2. Understanding the Risk Assessment/14. Calculating the Overall Risk.mp4
4.1 MB
Part 1/What's New in the OWASP Top 10 for 2013/2. Understanding the Risk Assessment/15. Applying the Methodology to the XSS Risk.mp4
8.3 MB
Part 1/What's New in the OWASP Top 10 for 2013/2. Understanding the Risk Assessment/16. Summary.mp4
5.9 MB
Part 1/What's New in the OWASP Top 10 for 2013/3. What's Changed in the Top 10#/17. Introduction.mp4
2.3 MB
Part 1/What's New in the OWASP Top 10 for 2013/3. What's Changed in the Top 10#/18. A1 – Injection.mp4
3.7 MB
Part 1/What's New in the OWASP Top 10 for 2013/3. What's Changed in the Top 10#/19. A2 – Broken Authentication and Session Management.mp4
6.3 MB
Part 1/What's New in the OWASP Top 10 for 2013/3. What's Changed in the Top 10#/20. A3 – Cross-Site Scripting (XSS).mp4
5.8 MB
Part 1/What's New in the OWASP Top 10 for 2013/3. What's Changed in the Top 10#/21. A4 – Insecure Direct Object References.mp4
5.2 MB
Part 1/What's New in the OWASP Top 10 for 2013/3. What's Changed in the Top 10#/22. A5 – Security Misconfiguration.mp4
5.2 MB
Part 1/What's New in the OWASP Top 10 for 2013/3. What's Changed in the Top 10#/23. A6 – Sensitive Data Exposure.mp4
4.6 MB
Part 1/What's New in the OWASP Top 10 for 2013/3. What's Changed in the Top 10#/24. A7 – Missing Function Level Access Control.mp4
5.7 MB
Part 1/What's New in the OWASP Top 10 for 2013/3. What's Changed in the Top 10#/25. A8 – Cross-Site Request Forgery (CSRF).mp4
3.7 MB
Part 1/What's New in the OWASP Top 10 for 2013/3. What's Changed in the Top 10#/26. A9 – Using Known Vulnerable Components.mp4
5.3 MB
Part 1/What's New in the OWASP Top 10 for 2013/3. What's Changed in the Top 10#/27. A10 – Unvalidated Redirects and Forwards.mp4
4.0 MB
Part 1/What's New in the OWASP Top 10 for 2013/3. What's Changed in the Top 10#/28. Summary.mp4
7.1 MB
Part 1/What's New in the OWASP Top 10 for 2013/4. Additional Risks to Consider/29. It Doesn’t End at the Top 10.mp4
4.2 MB
Part 1/What's New in the OWASP Top 10 for 2013/4. Additional Risks to Consider/30. Additional Risks OWASP Recognizes.mp4
7.6 MB
Part 1/What's New in the OWASP Top 10 for 2013/4. Additional Risks to Consider/31. The SANS Top 25 Most Dangerous Software Errors .mp4
7.1 MB
Part 1/What's New in the OWASP Top 10 for 2013/4. Additional Risks to Consider/32. Course Summary.mp4
7.8 MB
Part 1/Windows - How It's Hacked, How to Protect It/windows-how-its-hacked-how-to-protect.zip
2.9 MB
Part 1/Windows - How It's Hacked, How to Protect It/1. Course Overview/01. Course Overview.mp4
4.1 MB
Part 1/Windows - How It's Hacked, How to Protect It/2. Introduction/02. Introduction.mp4
6.4 MB
Part 1/Windows - How It's Hacked, How to Protect It/3. Acquiring Local Administrative Rights/03. Acquiring Administrative Access to a Windows Box.mp4
6.9 MB
Part 1/Windows - How It's Hacked, How to Protect It/3. Acquiring Local Administrative Rights/04. Demo - Acquiring Administrative Access.mp4
24 MB
Part 1/Windows - How It's Hacked, How to Protect It/3. Acquiring Local Administrative Rights/05. Demo - Adding BitLocker Protection to the Picture.mp4
4.4 MB
Part 1/Windows - How It's Hacked, How to Protect It/4. Beating Permissions with Privileges/06. Security Control Mechanisms.mp4
13 MB
Part 1/Windows - How It's Hacked, How to Protect It/4. Beating Permissions with Privileges/07. Demo - Privileges Beat Permissions.mp4
32 MB
Part 1/Windows - How It's Hacked, How to Protect It/4. Beating Permissions with Privileges/08. Protecting Privileges with UAC.mp4
2.5 MB
Part 1/Windows - How It's Hacked, How to Protect It/4. Beating Permissions with Privileges/09. Demo - UAC.mp4
29 MB
Part 1/Windows - How It's Hacked, How to Protect It/4. Beating Permissions with Privileges/10. Best Practices.mp4
963 kB
Part 1/Windows - How It's Hacked, How to Protect It/5. Bypassing Company Group Policies/11. How Group Policies Work.mp4
1.7 MB
Part 1/Windows - How It's Hacked, How to Protect It/5. Bypassing Company Group Policies/12. Demo - Bypassing Policies.mp4
16 MB
Part 1/Windows - How It's Hacked, How to Protect It/5. Bypassing Company Group Policies/13. Group Policy Update Mechanisms.mp4
2.3 MB
Part 1/Windows - How It's Hacked, How to Protect It/5. Bypassing Company Group Policies/14. Demo - Group Policy Updates.mp4
12 MB
Part 1/Windows - How It's Hacked, How to Protect It/5. Bypassing Company Group Policies/15. Why Group Policy Can't Be Used to Control Admins.mp4
794 kB
Part 1/Windows - How It's Hacked, How to Protect It/5. Bypassing Company Group Policies/16. Demo - How to Block Reading of Policies.mp4
4.5 MB
Part 1/Windows - How It's Hacked, How to Protect It/5. Bypassing Company Group Policies/17. Best Practices.mp4
640 kB
Part 1/Windows - How It's Hacked, How to Protect It/6. Elevating Your Rights to Domain Admin/18. How to Elevate Local Rights to Domain Wide.mp4
2.4 MB
Part 1/Windows - How It's Hacked, How to Protect It/6. Elevating Your Rights to Domain Admin/19. Demo - Using Task Scheduler and Social Engineering.mp4
12 MB
Part 1/Windows - How It's Hacked, How to Protect It/6. Elevating Your Rights to Domain Admin/20. Best Practices.mp4
1.8 MB
Part 1/Windows - How It's Hacked, How to Protect It/7. Using Pass-the-hash and Pass-the-ticket Attacks/21. What Is Pass-the-hash and Pass-the-ticket.mp4
6.0 MB
Part 1/Windows - How It's Hacked, How to Protect It/7. Using Pass-the-hash and Pass-the-ticket Attacks/22. Demo - Pass-the-hash.mp4
13 MB
Part 1/Windows - How It's Hacked, How to Protect It/7. Using Pass-the-hash and Pass-the-ticket Attacks/23. Demo - Pass-the-ticket Attack.mp4
8.0 MB
Part 1/Windows - How It's Hacked, How to Protect It/7. Using Pass-the-hash and Pass-the-ticket Attacks/24. Demo - Credential Guard in Windows 10.mp4
5.4 MB
Part 1/Windows - How It's Hacked, How to Protect It/7. Using Pass-the-hash and Pass-the-ticket Attacks/25. Best Practices.mp4
3.0 MB
Part 1/Windows - How It's Hacked, How to Protect It/8. Bypassing BitLocker/26. Ways to Bypass BitLocker.mp4
4.2 MB
Part 1/Windows - How It's Hacked, How to Protect It/8. Bypassing BitLocker/27. Demo - Bypassing BitLocker with Social Engineering and PowerPoint.mp4
16 MB
Part 1/Windows - How It's Hacked, How to Protect It/8. Bypassing BitLocker/28. Best Practices and Summary.mp4
7.3 MB
Part 1/Wireless Network Penetration Testing/wireless-network-penetration-testing.zip
640 kB
Part 1/Wireless Network Penetration Testing Advanced Techniques/wireless-network-penetration-testing-advanced-techniques.zip
986 kB
Part 1/Wireless Network Penetration Testing Advanced Techniques/1. Course Overview/01. Course Overview.mp4
7.1 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/2. An Advanced Approach to Wireless Penetration Testing/02. Wireless Penetration Testing - Advanced Techniques.mp4
6.3 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/2. An Advanced Approach to Wireless Penetration Testing/03. Red Teaming Concepts.mp4
3.6 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/3. Preparing for the Tests/04. Importance of Preparation.mp4
1.1 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/3. Preparing for the Tests/05. Pre-engagement Phase.mp4
5.0 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/3. Preparing for the Tests/06. Preparing for the Test and Target Mapping.mp4
7.4 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/4. Advanced Penetration Testing Techniques – Non-disruptive Attacks/07. Non-disruptive Techniques.mp4
948 kB
Part 1/Wireless Network Penetration Testing Advanced Techniques/4. Advanced Penetration Testing Techniques – Non-disruptive Attacks/08. Eavesdropping.mp4
21 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/4. Advanced Penetration Testing Techniques – Non-disruptive Attacks/09. Rogue Access Points.mp4
6.5 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/4. Advanced Penetration Testing Techniques – Non-disruptive Attacks/10. Creating a Rogue Access Point.mp4
15 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/4. Advanced Penetration Testing Techniques – Non-disruptive Attacks/11. Fake Captive Portals.mp4
1.9 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/4. Advanced Penetration Testing Techniques – Non-disruptive Attacks/12. Creating a Fake Captive Portal.mp4
22 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/5. Advanced Penetration Testing Techniques – Disruptive Attacks/13. Man-in-the-middle (MITM).mp4
2.8 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/5. Advanced Penetration Testing Techniques – Disruptive Attacks/14. Creating an Online Access Point for MITM.mp4
12 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/5. Advanced Penetration Testing Techniques – Disruptive Attacks/15. Denial of Service Attacks.mp4
4.4 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/5. Advanced Penetration Testing Techniques – Disruptive Attacks/16. Disconnecting a Machine with the Deauth Attack.mp4
17 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/6. Covering Your Traces/17. Why Cover Your Traces.mp4
3.0 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/6. Covering Your Traces/18. Disposable VMs.mp4
6.6 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/6. Covering Your Traces/19. Changing MAC addresses.mp4
3.1 MB
Part 1/Wireless Network Penetration Testing Advanced Techniques/6. Covering Your Traces/20. Wireless Penetration Testing Accessories.mp4
7.3 MB
Part 1/Wireless Network Penetration Testing/1. Course Overview/01. Course Overview.mp4
3.2 MB
Part 1/Wireless Network Penetration Testing/2. Introduction and Wireless Penetration Test Process Overview/02. Course Introduction.mp4
3.9 MB
Part 1/Wireless Network Penetration Testing/2. Introduction and Wireless Penetration Test Process Overview/03. Wireless Penetration Testing Process.mp4
4.4 MB
Part 1/Wireless Network Penetration Testing/2. Introduction and Wireless Penetration Test Process Overview/04. Pre-engagement Tasks.mp4
2.9 MB
Part 1/Wireless Network Penetration Testing/3. Information Gathering/05. Module Introduction.mp4
1.9 MB
Part 1/Wireless Network Penetration Testing/3. Information Gathering/06. Packet Capture.mp4
3.4 MB
Part 1/Wireless Network Penetration Testing/3. Information Gathering/07. Identifying Target Networks.mp4
3.0 MB
Part 1/Wireless Network Penetration Testing/3. Information Gathering/08. Demo - Information Gathering.mp4
6.5 MB
Part 1/Wireless Network Penetration Testing/3. Information Gathering/09. Demo - Identifying Hidden Networks.mp4
9.1 MB
Part 1/Wireless Network Penetration Testing/4. Identifying and Exploiting Vulnerabilities/10. Module Intro and Open Networks.mp4
17 MB
Part 1/Wireless Network Penetration Testing/4. Identifying and Exploiting Vulnerabilities/11. WEP Networks.mp4
6.9 MB
Part 1/Wireless Network Penetration Testing/4. Identifying and Exploiting Vulnerabilities/12. WPA_WPA2 Networks.mp4
17 MB
Part 1/Wireless Network Penetration Testing/4. Identifying and Exploiting Vulnerabilities/13. WPS-enabled Networks.mp4
12 MB
Part 1/Wireless Network Penetration Testing/4. Identifying and Exploiting Vulnerabilities/14. Router Mis-configurations.mp4
13 MB
Part 1/Wireless Network Penetration Testing/4. Identifying and Exploiting Vulnerabilities/15. Post Exploitation.mp4
3.9 MB
Part 1/Wireless Network Penetration Testing/5. Reporting/16. Module Intro.mp4
1.6 MB
Part 1/Wireless Network Penetration Testing/5. Reporting/17. Risk.mp4
3.9 MB
Part 1/Wireless Network Penetration Testing/5. Reporting/18. Recommendations and Reporting.mp4
8.6 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/comptia-security-plus-sy0-401-access-control-identity-management.zip
6.3 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/1. Authentication Services/01. Module Overview.mp4
3.6 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/1. Authentication Services/02. RADIUS.mp4
4.1 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/1. Authentication Services/03. TACACS, XTACACS.mp4
2.4 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/1. Authentication Services/04. TACACS+.mp4
5.5 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/1. Authentication Services/05. Kerberos.mp4
7.1 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/1. Authentication Services/06. LDAP.mp4
4.3 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/1. Authentication Services/07. Secure LDAP.mp4
1.3 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/1. Authentication Services/08. SAML.mp4
4.1 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/1. Authentication Services/09. Module Review.mp4
1.1 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/10. Review.mp4
1.2 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/11. Identification vs. Authentication vs. Authorization.mp4
2.6 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/12. Identification.mp4
1.8 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/13. Personal Identification Verification Card.mp4
1.9 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/14. Username.mp4
5.3 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/15. Authentication.mp4
2.6 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/16. Tokens.mp4
2.7 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/17. Common Access Card.mp4
5.2 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/18. Multifactor Authentication.mp4
1.3 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/19. TOTP.mp4
3.0 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/20. HOTP.mp4
1.6 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/21. CHAP.mp4
1.8 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/22. PAP.mp4
1.6 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/23. Single Sign-on.mp4
2.6 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/24. Access Control.mp4
2.1 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/25. Implicit Deny.mp4
1.8 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/26. Trusted OS.mp4
1.2 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/27. Authentication Factors.mp4
2.8 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/28. Authorization.mp4
2.6 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/29. Separation of Duties.mp4
4.1 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/30. ACLs.mp4
1.8 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/31. Mandatory Access Control.mp4
2.2 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/32. Discretionary Access Control.mp4
1.3 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/33. Role Based and Rule Based Access Control (RBAC).mp4
3.3 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/34. Time of Day Restrictions.mp4
3.0 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/35. Federation.mp4
2.0 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/36. Transitive Trust_Authentication.mp4
2.1 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/2. Authentication, Authorization, and Access Control/37. Module Review.mp4
836 kB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/38. Module Overview.mp4
1.2 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/39. User with Multiple Accounts.mp4
4.5 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/40. Shared Accounts.mp4
2.1 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/41. Account Policy Management.mp4
2.8 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/42. Group Policy.mp4
3.4 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/43. Password Complexity.mp4
2.4 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/44. Expiration.mp4
4.2 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/45. Recovery.mp4
2.9 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/46. Disablement.mp4
1.4 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/47. Lockout.mp4
1.2 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/48. Password History.mp4
3.5 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/49. Password Reuse.mp4
1.2 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/50. Password Length.mp4
734 kB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/51. Generic Account Prohibition.mp4
2.7 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/52. Group Based Privileges.mp4
4.5 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/53. User Assigned Privileges.mp4
2.2 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/54. User Access Reviews.mp4
3.6 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/55. Continuous Monitoring.mp4
5.3 MB
Part 2/CompTIA Security+ (SY0-401) Access Control and Identity Management/3. Account Management Security Controls/56. Module Review.mp4
1.2 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/comptia-security-plus-sy0-401-application-data-host-security.zip
9.5 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/1. Application Security Controls and Techniques/01. Fuzzing.mp4
9.6 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/1. Application Security Controls and Techniques/02. Kali Linux and Pen Testing Tools.mp4
6.9 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/1. Application Security Controls and Techniques/03. Secure Coding Concepts.mp4
14 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/1. Application Security Controls and Techniques/04. Cross Site Scripting (XSS) and Cross Site Request Forgery (XSRF).mp4
15 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/1. Application Security Controls and Techniques/05. Application Baseline Configuration and Application Hardening.mp4
7.8 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/1. Application Security Controls and Techniques/06. Multi-tiered Approach and Application Patching.mp4
6.4 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/1. Application Security Controls and Techniques/07. SQL vs. NoSQL Databases.mp4
14 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/1. Application Security Controls and Techniques/08. Server-side vs. Client-side Validation.mp4
3.0 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/2. Mobile Security Concepts and Technologies/09. Device Security.mp4
20 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/2. Mobile Security Concepts and Technologies/10. Key Credential Management and Authentication .mp4
7.9 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/2. Mobile Security Concepts and Technologies/11. Geo-tagging.mp4
3.4 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/2. Mobile Security Concepts and Technologies/12. Transitive Trusts.mp4
4.7 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/2. Mobile Security Concepts and Technologies/13. BYOD Concerns.mp4
13 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/3. Establishing Host Security/14. Module Overview.mp4
4.7 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/3. Establishing Host Security/15. Operating System Security and Settings.mp4
5.6 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/3. Establishing Host Security/16. OS Hardening.mp4
2.3 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/3. Establishing Host Security/17. Patch Management.mp4
2.5 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/3. Establishing Host Security/18. White Listing and Black Listing Applications.mp4
2.4 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/3. Establishing Host Security/19. Trusted OS.mp4
8.6 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/3. Establishing Host Security/20. Host Based Firewalls.mp4
5.8 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/3. Establishing Host Security/21. Host Based Intrusion Detection.mp4
5.0 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/3. Establishing Host Security/22. Hardware Security.mp4
2.5 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/3. Establishing Host Security/23. Host Software Baselining and Virtualization.mp4
24 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/4. Appropriate Controls to Ensure Data Security/24. Module Overview.mp4
2.2 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/4. Appropriate Controls to Ensure Data Security/25. Cloud Storage.mp4
5.0 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/4. Appropriate Controls to Ensure Data Security/26. Storage Area Networks (SAN).mp4
10 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/4. Appropriate Controls to Ensure Data Security/27. Data Encryption.mp4
12 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/4. Appropriate Controls to Ensure Data Security/28. Hardware Based Encryption.mp4
7.5 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/4. Appropriate Controls to Ensure Data Security/29. Types of Data to Secure.mp4
3.0 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/4. Appropriate Controls to Ensure Data Security/30. Permissions _ ACLs.mp4
1.5 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/4. Appropriate Controls to Ensure Data Security/31. Data Policies.mp4
12 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/5. Mitigate Security Risks in Static Environments/32. Module Overview.mp4
2.8 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/5. Mitigate Security Risks in Static Environments/33. SCADA Systems.mp4
21 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/5. Mitigate Security Risks in Static Environments/34. Embedded Systems, Printers, Smart TVs, and HVAC.mp4
6.9 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/5. Mitigate Security Risks in Static Environments/35. Mobile Operating Systems.mp4
5.8 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/5. Mitigate Security Risks in Static Environments/36. Mainframes.mp4
3.6 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/5. Mitigate Security Risks in Static Environments/37. Game Consoles.mp4
3.7 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/5. Mitigate Security Risks in Static Environments/38. In-vehicle Computing Systems.mp4
4.5 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/5. Mitigate Security Risks in Static Environments/39. Network Segmentation.mp4
6.9 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/5. Mitigate Security Risks in Static Environments/40. Security Layers and Manual Updates.mp4
6.6 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/5. Mitigate Security Risks in Static Environments/41. Firmware Version Control.mp4
4.7 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/5. Mitigate Security Risks in Static Environments/42. Wrappers, Control Redundancy, and Diversity.mp4
3.3 MB
Part 2/CompTIA Security+ (SY0-401) Application, Data, and Host Security/5. Mitigate Security Risks in Static Environments/43. Module Review.mp4
516 kB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/comptia-security-plus-sy0-401-compliance-operational-security.zip
29 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/1. Risk and Related Concepts/001. Module Overview.mp4
8.0 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/1. Risk and Related Concepts/002. The Security Cycle.mp4
5.8 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/1. Risk and Related Concepts/003. Control Types.mp4
20 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/1. Risk and Related Concepts/004. Incident Response.mp4
11 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/1. Risk and Related Concepts/005. False Positives, False Negatives, and Security Policies.mp4
21 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/1. Risk and Related Concepts/006. Risk Calculation.mp4
19 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/1. Risk and Related Concepts/007. MTTF, MTTR, and MTBF.mp4
6.9 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/1. Risk and Related Concepts/008. Threat Vectors, Vulnerabilities, and Managing Risk.mp4
11 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/1. Risk and Related Concepts/009. Risk Avoidance and Risks Associated With Cloud Computing.mp4
9.6 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/1. Risk and Related Concepts/010. RPO and RTO.mp4
11 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/2. Risks Associated With 3rd Party Integration/011. Course Overview and Onboarding Process.mp4
6.6 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/2. Risks Associated With 3rd Party Integration/012. 3rd Party Integration.mp4
4.0 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/2. Risks Associated With 3rd Party Integration/013. Off-Boarding Process.mp4
2.3 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/2. Risks Associated With 3rd Party Integration/014. Social Media Networks and Applications.mp4
4.1 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/2. Risks Associated With 3rd Party Integration/015. SLA.mp4
4.1 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/2. Risks Associated With 3rd Party Integration/016. BPA.mp4
1.1 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/2. Risks Associated With 3rd Party Integration/017. MOU and ISA.mp4
6.1 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/2. Risks Associated With 3rd Party Integration/018. Privacy Considerations and Data Ownership.mp4
7.0 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/2. Risks Associated With 3rd Party Integration/019. Data Backups.mp4
2.4 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/2. Risks Associated With 3rd Party Integration/020. Security Policies and Procedures.mp4
3.5 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/2. Risks Associated With 3rd Party Integration/021. Review Agreements and Verify Compliance.mp4
4.1 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/3. Risk Mitigation Strategies/022. Module Overview.mp4
1.7 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/3. Risk Mitigation Strategies/023. Change Management.mp4
17 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/3. Risk Mitigation Strategies/024. Incident Management.mp4
4.7 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/3. Risk Mitigation Strategies/025. User Rights and Permissions Review.mp4
7.0 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/3. Risk Mitigation Strategies/026. Perform Routine Audits.mp4
2.0 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/3. Risk Mitigation Strategies/027. Preventing Data Loss or Theft.mp4
3.2 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/3. Risk Mitigation Strategies/028. Attack Vectors.mp4
2.6 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/3. Risk Mitigation Strategies/029. Enforce Technology Controls.mp4
5.8 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/3. Risk Mitigation Strategies/030. Module Review.mp4
1.2 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/4. Implementing Basic Forensic Procedures/031. Module Overview.mp4
2.3 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/4. Implementing Basic Forensic Procedures/032. What Is Computer Forensics.mp4
5.5 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/4. Implementing Basic Forensic Procedures/033. Order of Volatility.mp4
11 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/4. Implementing Basic Forensic Procedures/034. First Responder Best Practices.mp4
11 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/4. Implementing Basic Forensic Procedures/035. Capture a System Image.mp4
9.3 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/4. Implementing Basic Forensic Procedures/036. Network Traffic and Logs.mp4
9.2 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/4. Implementing Basic Forensic Procedures/037. Capture Video.mp4
2.0 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/4. Implementing Basic Forensic Procedures/038. Record Time Offset .mp4
6.5 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/4. Implementing Basic Forensic Procedures/039. Take Hashes.mp4
13 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/4. Implementing Basic Forensic Procedures/040. Screenshots.mp4
3.0 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/4. Implementing Basic Forensic Procedures/041. Witnesses.mp4
4.6 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/4. Implementing Basic Forensic Procedures/042. Track Man Hours and Expense.mp4
6.8 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/4. Implementing Basic Forensic Procedures/043. Chain of Custody.mp4
7.8 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/4. Implementing Basic Forensic Procedures/044. Big Data Analysis .mp4
9.1 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/4. Implementing Basic Forensic Procedures/045. Module Review.mp4
2.2 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/5. Incident Response Concepts/046. Module Overview.mp4
3.2 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/5. Incident Response Concepts/047. Incident Preparation.mp4
17 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/5. Incident Response Concepts/048. Incident Identification.mp4
4.8 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/5. Incident Response Concepts/049. Incident Response.mp4
3.1 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/5. Incident Response Concepts/050. Incident Notification and Escalation.mp4
9.3 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/5. Incident Response Concepts/051. Incident Mitigation and Isolation.mp4
7.8 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/5. Incident Response Concepts/052. Lessons Learned.mp4
3.3 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/5. Incident Response Concepts/053. Incident Reporting.mp4
7.2 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/5. Incident Response Concepts/054. Recovery and Reconstitution Procedures.mp4
2.5 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/5. Incident Response Concepts/055. First Responder.mp4
3.1 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/5. Incident Response Concepts/056. Incident Isolation.mp4
7.2 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/5. Incident Response Concepts/057. Data Breach.mp4
8.4 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/5. Incident Response Concepts/058. Damage and Loss Control.mp4
5.3 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/5. Incident Response Concepts/059. Module Review.mp4
1.6 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/6. Security Related Awareness and Training/060. Module Overview.mp4
2.2 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/6. Security Related Awareness and Training/061. Security Policy Training and Procedures.mp4
5.8 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/6. Security Related Awareness and Training/062. Validate Compliance and Security Posture.mp4
2.0 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/6. Security Related Awareness and Training/063. Role Based Training.mp4
2.5 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/6. Security Related Awareness and Training/064. Personally Identifiable Information.mp4
3.3 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/6. Security Related Awareness and Training/065. Information Classification.mp4
3.8 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/6. Security Related Awareness and Training/066. Data Labeling, Handling, and Disposal.mp4
7.1 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/6. Security Related Awareness and Training/067. Compliance.mp4
8.6 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/6. Security Related Awareness and Training/068. User Habits.mp4
17 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/6. Security Related Awareness and Training/069. New Threats, Security Trends, and Alerts.mp4
5.9 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/6. Security Related Awareness and Training/070. Use of Social Networking and P2P.mp4
6.3 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/6. Security Related Awareness and Training/071. Module Review.mp4
3.0 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/7. Physical and Environmental Controls/072. Module Overview.mp4
2.1 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/7. Physical and Environmental Controls/073. Environmental Factors.mp4
2.8 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/7. Physical and Environmental Controls/074. HVAC.mp4
5.4 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/7. Physical and Environmental Controls/075. Fire Suppression.mp4
8.4 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/7. Physical and Environmental Controls/076. EMI Shielding.mp4
5.6 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/7. Physical and Environmental Controls/077. Hot and Cold Aisles.mp4
6.6 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/7. Physical and Environmental Controls/078. Environmental Monitoring.mp4
4.2 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/7. Physical and Environmental Controls/079. Temperature and Humidity Controls.mp4
4.0 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/7. Physical and Environmental Controls/080. Physical Security, Locks, Mantraps, and Video Surveillance.mp4
8.1 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/7. Physical and Environmental Controls/081. Fencing.mp4
5.8 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/7. Physical and Environmental Controls/082. Proximity Readers and Access Lists.mp4
5.5 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/7. Physical and Environmental Controls/083. Proper Lighting and Signs.mp4
5.2 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/7. Physical and Environmental Controls/084. Barricades.mp4
2.1 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/7. Physical and Environmental Controls/085. Biometrics.mp4
1.9 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/7. Physical and Environmental Controls/086. Protected Distribution Systems.mp4
10 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/7. Physical and Environmental Controls/087. Alarms and Motion Detection.mp4
4.4 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/7. Physical and Environmental Controls/088. Control Types.mp4
8.2 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/089. Module Overview.mp4
2.5 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/090. Business Continuity Concepts.mp4
5.4 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/091. Business Impact Analysis.mp4
7.5 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/092. Identification of Critical Systems and Components.mp4
3.4 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/093. Removing Single Points of Failure.mp4
3.7 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/094. Business Continuity Planning and Testing.mp4
7.2 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/095. Risk Assessment and Continuity of Operations.mp4
6.4 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/096. Disaster Recovery Planning.mp4
9.0 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/097. IT Contingency Planning.mp4
5.5 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/098. Succession Planning.mp4
3.0 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/099. High Availability.mp4
7.3 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/100. Redundancy.mp4
8.2 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/101. Tabletop Exercises.mp4
7.2 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/102. Fault Tolerance.mp4
4.1 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/103. RAID.mp4
12 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/104. Clustering.mp4
4.0 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/105. Load Balancing.mp4
3.4 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/106. Servers.mp4
1.6 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/107. Backup Plans, Execution, and Frequency.mp4
7.8 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/8. Risk Management Best Practices/108. Hot, Warm, and Cold Sites.mp4
12 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/9. Appropriate Controls to Meet Security Goals/109. Module Overview.mp4
3.7 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/9. Appropriate Controls to Meet Security Goals/110. Encryption.mp4
7.0 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/9. Appropriate Controls to Meet Security Goals/111. Access Controls.mp4
1.5 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/9. Appropriate Controls to Meet Security Goals/112. Steganography.mp4
18 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/9. Appropriate Controls to Meet Security Goals/113. Digital Signatures.mp4
5.9 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/9. Appropriate Controls to Meet Security Goals/114. Certificates.mp4
8.1 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/9. Appropriate Controls to Meet Security Goals/115. Availability, Redundancy, Fault Tolerance, and Patching.mp4
7.5 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/9. Appropriate Controls to Meet Security Goals/116. Safety.mp4
3.7 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/9. Appropriate Controls to Meet Security Goals/117. Lighting.mp4
2.4 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/9. Appropriate Controls to Meet Security Goals/118. Locks.mp4
1.3 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/9. Appropriate Controls to Meet Security Goals/119. CCTV.mp4
2.0 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/9. Appropriate Controls to Meet Security Goals/120. Escape Plans, Escape Routes, and Drills.mp4
4.7 MB
Part 2/CompTIA Security+ (SY0-401) Compliance and Operational Security/9. Appropriate Controls to Meet Security Goals/121. Testing Controls.mp4
2.9 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/comptia-security-plus-sy0-401-cryptography.zip
6.7 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/01. Module Overview.mp4
4.1 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/02. Substitution Cipher.mp4
7.1 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/03. Vigenère Table.mp4
14 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/04. Symmetric vs. Asymmetric.mp4
9.1 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/05. Session Keys.mp4
1.8 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/06. In-band vs. Out-of-band Key Exchange.mp4
3.2 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/07. Fundamental Differences and Encryption Methods.mp4
4.0 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/08. Stream Cipher.mp4
2.4 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/09. Transport Encryption.mp4
7.9 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/10. Non-repudiation.mp4
4.4 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/11. Key Escrow.mp4
3.8 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/12. Steganography.mp4
2.4 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/13. Digital Signatures.mp4
3.5 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/14. Use of Proven Technologies.mp4
2.2 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/15. Elliptic Curve Cryptography.mp4
2.6 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/16. Quantum Cryptography.mp4
3.9 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/17. Ephemeral Key.mp4
1.7 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/1. General Cryptography Concepts/18. Perfect Forward Secrecy and Module Review.mp4
3.9 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/2. Using Appropriate Cryptographic Methods/19. Module Overview.mp4
2.3 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/2. Using Appropriate Cryptographic Methods/20. WEP_WPA and WPA2.mp4
4.9 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/2. Using Appropriate Cryptographic Methods/21. Hashing Algorithms.mp4
4.2 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/2. Using Appropriate Cryptographic Methods/22. Symmetric Key Encryption.mp4
3.1 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/2. Using Appropriate Cryptographic Methods/23. Asymmetric Key Encryption.mp4
2.8 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/2. Using Appropriate Cryptographic Methods/24. One-time Pads.mp4
2.8 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/2. Using Appropriate Cryptographic Methods/25. NTLM_NTLMv2.mp4
4.1 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/2. Using Appropriate Cryptographic Methods/26. Blowfish.mp4
6.7 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/2. Using Appropriate Cryptographic Methods/27. PGP_GPG.mp4
15 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/2. Using Appropriate Cryptographic Methods/28. TwoFish.mp4
2.2 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/2. Using Appropriate Cryptographic Methods/29. PAP and CHAP.mp4
1.9 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/2. Using Appropriate Cryptographic Methods/30. Strength and Performance of Algorithms.mp4
3.0 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/2. Using Appropriate Cryptographic Methods/31. Transport Encryption.mp4
6.1 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/2. Using Appropriate Cryptographic Methods/32. Cipher Suites.mp4
2.7 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/2. Using Appropriate Cryptographic Methods/33. Key Stretching - PKBDF2.mp4
3.9 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/2. Using Appropriate Cryptographic Methods/34. Key Stretching - Bcrypt.mp4
3.2 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/3. PKI and Certificate Management/35. Module Overview.mp4
3.9 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/3. PKI and Certificate Management/36. Certificate Authority.mp4
4.1 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/3. PKI and Certificate Management/37. CRLs.mp4
2.5 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/3. PKI and Certificate Management/38. OCSP.mp4
3.3 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/3. PKI and Certificate Management/39. CSR and PKCS Standards.mp4
2.6 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/3. PKI and Certificate Management/40. PKI.mp4
9.8 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/3. PKI and Certificate Management/41. Recovery Agent.mp4
2.4 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/3. PKI and Certificate Management/42. Public Key.mp4
2.5 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/3. PKI and Certificate Management/43. Private Key.mp4
1.1 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/3. PKI and Certificate Management/44. Registration.mp4
1.8 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/3. PKI and Certificate Management/45. Key Escrow.mp4
2.7 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/3. PKI and Certificate Management/46. Trust Models.mp4
5.1 MB
Part 2/CompTIA Security+ (SY0-401) Cryptography/3. PKI and Certificate Management/47. Module Review.mp4
1.7 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/comptia-security-plus-sy0-401-network-security.zip
11 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/1. Getting Started/01. Introduction.mp4
489 kB
Part 2/CompTIA Security+ (SY0-401) Network Security/1. Getting Started/02. Getting Started.mp4
2.3 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/1. Getting Started/03. About the Course.mp4
2.4 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/1. Getting Started/04. Why Get CompTIA Security+ Certified.mp4
16 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/1. Getting Started/05. Goals for the Course.mp4
4.2 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/1. Getting Started/06. Security+ Domains Overview.mp4
9.1 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/1. Getting Started/07. What's Next.mp4
11 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/2. Security Configuration Parameters/08. Overview.mp4
8.9 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/2. Security Configuration Parameters/09. Firewalls.mp4
5.5 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/2. Security Configuration Parameters/10. Types of Firewalls.mp4
6.2 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/2. Security Configuration Parameters/11. Web Application Firewalls.mp4
5.6 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/2. Security Configuration Parameters/12. Routers.mp4
4.8 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/2. Security Configuration Parameters/13. Switches.mp4
5.3 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/2. Security Configuration Parameters/14. Load Balancers.mp4
4.2 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/2. Security Configuration Parameters/15. Web Security Gateways.mp4
12 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/2. Security Configuration Parameters/16. Intrusion Detection and Prevention Systems.mp4
5.4 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/2. Security Configuration Parameters/17. NIDS_NIPS Components.mp4
5.1 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/2. Security Configuration Parameters/18. IDS Components.mp4
2.7 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/2. Security Configuration Parameters/19. IDS Approaches.mp4
3.4 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/2. Security Configuration Parameters/20. NIDS Example.mp4
3.8 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/2. Security Configuration Parameters/21. Reacting to Alerts.mp4
10 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/2. Security Configuration Parameters/22. UTM and URL Filtering.mp4
5.4 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/2. Security Configuration Parameters/23. Malware.mp4
8.7 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/2. Security Configuration Parameters/24. Network Security Summary.mp4
1.9 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/3. Secure Network Administration Principles/25. Intro.mp4
2.2 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/3. Secure Network Administration Principles/26. Securing the Flow of Traffic.mp4
17 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/3. Secure Network Administration Principles/27. Securing and Separating Network Segments.mp4
12 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/3. Secure Network Administration Principles/28. Securing Physical Access to the Network.mp4
10 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/3. Secure Network Administration Principles/29. Ensuring Availability.mp4
10 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/3. Secure Network Administration Principles/30. Reviewing Security Logs.mp4
12 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/4. Network Design Elements/31. DMZ.mp4
3.8 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/4. Network Design Elements/32. Subnetting.mp4
20 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/4. Network Design Elements/33. VLANs, NAT, and PAT.mp4
27 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/4. Network Design Elements/34. Telephony, Remote Access, and NAC.mp4
14 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/4. Network Design Elements/35. Virtualization.mp4
14 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/4. Network Design Elements/36. Cloud Concepts.mp4
36 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/5. Common Protocols and Services/37. Ports, Protocols, and the OSI Model.mp4
15 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/5. Common Protocols and Services/38. TCP_IP Protocol Suite.mp4
5.7 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/5. Common Protocols and Services/39. Application Layer Protocols - Part I.mp4
37 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/5. Common Protocols and Services/40. Application Layer Protocols - Part II.mp4
11 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/5. Common Protocols and Services/41. Transport Layer Protocols.mp4
5.6 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/5. Common Protocols and Services/42. Internet Layer Protocols.mp4
21 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/5. Common Protocols and Services/43. SAN Protocols.mp4
14 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/6. Wireless Security/44. Wireless Protocols.mp4
6.1 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/6. Wireless Security/45. Wireless Definitions.mp4
4.9 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/6. Wireless Security/46. WEP, WPA, and WPA2.mp4
14 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/6. Wireless Security/47. Wireless Security Examples.mp4
5.4 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/6. Wireless Security/48. Common PenTest _ Hacking Tools.mp4
7.2 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/6. Wireless Security/49. EAP, PEAP, LEAP, and Wireless Security Best Practices.mp4
15 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/6. Wireless Security/50. Antenna Placement and Power Level Controls.mp4
8.5 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/6. Wireless Security/51. Site Survey, War Driving, and War Chalking.mp4
7.2 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/6. Wireless Security/52. Captive Portals.mp4
7.6 MB
Part 2/CompTIA Security+ (SY0-401) Network Security/6. Wireless Security/53. VPN Over Open Wireless Networks.mp4
6.8 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/comptia-security-plus-sy0-401-threats-vulnerabilities.zip
18 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/1. Types of Malware/001. Course Overview and Adware.mp4
12 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/1. Types of Malware/002. Virus.mp4
11 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/1. Types of Malware/003. Spyware.mp4
2.3 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/1. Types of Malware/004. Trojans and Remote Access Tools (RAT).mp4
15 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/1. Types of Malware/005. Rootkits.mp4
2.6 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/1. Types of Malware/006. Backdoors.mp4
1.9 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/1. Types of Malware/007. Logic Bombs.mp4
3.1 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/1. Types of Malware/008. Botnets and Ransomware.mp4
14 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/1. Types of Malware/009. Polymorphic Malware and Armored Virus.mp4
3.1 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/010. Overview.mp4
4.4 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/011. Man-in-the-Middle.mp4
8.0 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/012. DDoS.mp4
17 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/013. Spoofing.mp4
1.9 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/014. Spam.mp4
3.4 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/015. Phishing.mp4
4.3 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/016. Spim.mp4
1.4 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/017. Vishing.mp4
3.5 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/018. Spear Phishing.mp4
2.1 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/019. Xmas Attack.mp4
12 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/020. Pharming.mp4
7.0 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/021. Privilege Escalation.mp4
4.7 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/022. Malicious Insider Threat.mp4
2.3 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/023. Transitive Access.mp4
2.6 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/024. Client-Side Attacks.mp4
5.2 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/025. Password Attacks.mp4
19 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/026. Typo Squatting_URL Hijacking.mp4
2.9 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/027. Watering Hole Attack.mp4
8.7 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/2. Types of Attacks/028. Module Review.mp4
1.5 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/3. Effectiveness of Social Engineering Attacks/029. Module Overview.mp4
3.6 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/3. Effectiveness of Social Engineering Attacks/030. What Is Social Engineering.mp4
3.0 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/3. Effectiveness of Social Engineering Attacks/031. Shoulder Surfing.mp4
7.8 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/3. Effectiveness of Social Engineering Attacks/032. Dumpster Diving.mp4
6.8 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/3. Effectiveness of Social Engineering Attacks/033. Tailgating.mp4
8.9 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/3. Effectiveness of Social Engineering Attacks/034. Impersonation.mp4
3.9 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/3. Effectiveness of Social Engineering Attacks/035. Hoaxes.mp4
8.0 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/3. Effectiveness of Social Engineering Attacks/036. Whaling.mp4
2.9 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/3. Effectiveness of Social Engineering Attacks/037. Vishing.mp4
2.8 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/3. Effectiveness of Social Engineering Attacks/038. Principles (Reasons for Effectiveness)_Authority.mp4
3.6 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/3. Effectiveness of Social Engineering Attacks/039. Intimidation.mp4
1.9 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/3. Effectiveness of Social Engineering Attacks/040. Consensus_Social Proof.mp4
2.4 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/3. Effectiveness of Social Engineering Attacks/041. Familiarity_Liking.mp4
2.2 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/3. Effectiveness of Social Engineering Attacks/042. Trust.mp4
2.1 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/3. Effectiveness of Social Engineering Attacks/043. Scarcity_Urgency.mp4
2.2 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/3. Effectiveness of Social Engineering Attacks/044. Module Review.mp4
1.0 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/4. Wireless Attacks/045. Rogue Access Points and Captive Portals.mp4
11 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/4. Wireless Attacks/046. War Driving and War Chalking.mp4
3.7 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/4. Wireless Attacks/047. Bluejacking and Bluesnarfing.mp4
9.6 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/4. Wireless Attacks/048. IV Attacks.mp4
6.3 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/4. Wireless Attacks/049. Packet Sniffing.mp4
8.9 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/4. Wireless Attacks/050. Near Field Communication .mp4
3.4 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/4. Wireless Attacks/051. Replay Attacks.mp4
4.5 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/4. Wireless Attacks/052. WPS Attacks.mp4
9.4 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/4. Wireless Attacks/053. WEP and WPA Attacks.mp4
4.0 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/5. Application Attacks/054. Module Overview.mp4
3.7 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/5. Application Attacks/055. Cross-Site Scripting.mp4
7.2 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/5. Application Attacks/056. Cross-Site Request Forgery.mp4
6.1 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/5. Application Attacks/057. SQL and XML injection Attacks.mp4
13 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/5. Application Attacks/058. Directory Traversal_Command Injection.mp4
4.1 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/5. Application Attacks/059. Buffer Overflow Attacks.mp4
5.2 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/5. Application Attacks/060. Integer Overflow Attacks.mp4
4.1 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/5. Application Attacks/061. Zero-Day Attacks.mp4
4.1 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/5. Application Attacks/062. Cookies and Attachments.mp4
6.1 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/5. Application Attacks/063. Locally Shared Objects (LSO) .mp4
4.3 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/5. Application Attacks/064. Flash Cookies.mp4
3.1 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/5. Application Attacks/065. Malicious Add-ons.mp4
3.0 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/5. Application Attacks/066. Session Hijacking.mp4
4.7 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/5. Application Attacks/067. Header Manipulation.mp4
1.4 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/5. Application Attacks/068. Arbitrary_Remote Code Execution.mp4
3.6 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/6. Mitigation and Deterrent Techniques/069. Module Overview.mp4
4.5 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/6. Mitigation and Deterrent Techniques/070. Monitoring System Logs.mp4
8.3 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/6. Mitigation and Deterrent Techniques/071. Hardening Systems and Applications.mp4
10 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/6. Mitigation and Deterrent Techniques/072. Network Security.mp4
7.0 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/6. Mitigation and Deterrent Techniques/073. Disabling Unused Interfaces and Services.mp4
1.7 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/6. Mitigation and Deterrent Techniques/074. Rogue Machine Detection.mp4
2.7 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/6. Mitigation and Deterrent Techniques/075. Security Posture.mp4
12 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/6. Mitigation and Deterrent Techniques/076. Reporting.mp4
3.2 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/6. Mitigation and Deterrent Techniques/077. Detection vs. Prevention Controls.mp4
13 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/6. Mitigation and Deterrent Techniques/078. Module Review.mp4
1.7 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/7. Discovering Security Threats and Vulnerabilities/079. Module Overview and Interpreting Assessment Tools Results.mp4
9.9 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/7. Discovering Security Threats and Vulnerabilities/080. Protocol Analyzers and Vulnerability Scanners.mp4
9.2 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/7. Discovering Security Threats and Vulnerabilities/081. Honeypots and Honeynets.mp4
5.3 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/7. Discovering Security Threats and Vulnerabilities/082. Port Scanners.mp4
7.1 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/7. Discovering Security Threats and Vulnerabilities/083. Banner Grabbing.mp4
2.9 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/7. Discovering Security Threats and Vulnerabilities/084. Passive vs. Active Tools.mp4
3.1 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/7. Discovering Security Threats and Vulnerabilities/085. Risk Calculations.mp4
7.8 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/7. Discovering Security Threats and Vulnerabilities/086. Assessment Types.mp4
2.0 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/7. Discovering Security Threats and Vulnerabilities/087. Assessment Techniques and Baseline Reporting.mp4
2.6 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/7. Discovering Security Threats and Vulnerabilities/088. Code Review.mp4
4.6 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/7. Discovering Security Threats and Vulnerabilities/089. Determine Attack Surface .mp4
4.4 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/7. Discovering Security Threats and Vulnerabilities/090. Review Architecture .mp4
2.9 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/7. Discovering Security Threats and Vulnerabilities/091. Review Designs.mp4
3.4 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/7. Discovering Security Threats and Vulnerabilities/092. Module Review .mp4
938 kB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/8. Penetration Testing vs. Vulnerability Scanning/093. Module Overview.mp4
3.0 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/8. Penetration Testing vs. Vulnerability Scanning/094. Verifying Threats and Bypassing Security Controls.mp4
7.7 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/8. Penetration Testing vs. Vulnerability Scanning/095. Actively Testing Security Controls.mp4
5.3 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/8. Penetration Testing vs. Vulnerability Scanning/096. Exploiting Vulnerabilities.mp4
2.6 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/8. Penetration Testing vs. Vulnerability Scanning/097. Vulnerability Scanning.mp4
2.0 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/8. Penetration Testing vs. Vulnerability Scanning/098. Testing Security Controls and Identifying Vulnerabilities.mp4
5.1 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/8. Penetration Testing vs. Vulnerability Scanning/099. Identify Common Misconfigurations.mp4
4.8 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/8. Penetration Testing vs. Vulnerability Scanning/100. Intrusive vs. Non-intrusive and Credentialed vs. Non-credentialed.mp4
6.6 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/8. Penetration Testing vs. Vulnerability Scanning/101. False Positive.mp4
3.2 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/8. Penetration Testing vs. Vulnerability Scanning/102. Black, White, and Gray Box Testing.mp4
3.0 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/8. Penetration Testing vs. Vulnerability Scanning/103. Things to Remember.mp4
5.9 MB
Part 2/CompTIA Security+ (SY0-401) Threats and Vulnerabilities/8. Penetration Testing vs. Vulnerability Scanning/104. Module Review.mp4
1.6 MB
Part 2/Ethical Hacking - Buffer Overflow/ethical-hacking-buffer-overflow.zip
19 MB
Part 2/Ethical Hacking - Buffer Overflow/1. What Are Buffer Overflows/01. What Are Buffer Overflows.mp4
13 MB
Part 2/Ethical Hacking - Buffer Overflow/1. What Are Buffer Overflows/02. Why Do Buffers Overflow.mp4
11 MB
Part 2/Ethical Hacking - Buffer Overflow/1. What Are Buffer Overflows/03. What Happens After a Buffer Overflows.mp4
17 MB
Part 2/Ethical Hacking - Buffer Overflow/1. What Are Buffer Overflows/04. How Do You Keep Buffers from Overflowing.mp4
13 MB
Part 2/Ethical Hacking - Buffer Overflow/1. What Are Buffer Overflows/05. Summary.mp4
5.0 MB
Part 2/Ethical Hacking - Buffer Overflow/2. Inside Buffer Overflows/06. Inside Buffer Overflows.mp4
15 MB
Part 2/Ethical Hacking - Buffer Overflow/2. Inside Buffer Overflows/07. Inside the Stack.mp4
9.8 MB
Part 2/Ethical Hacking - Buffer Overflow/2. Inside Buffer Overflows/08. The Stack in Code.mp4
11 MB
Part 2/Ethical Hacking - Buffer Overflow/2. Inside Buffer Overflows/09. Overflowing the Stack.mp4
6.6 MB
Part 2/Ethical Hacking - Buffer Overflow/2. Inside Buffer Overflows/10. Exploiting Stack Overflows.mp4
29 MB
Part 2/Ethical Hacking - Buffer Overflow/2. Inside Buffer Overflows/11. Inside the Heap.mp4
8.5 MB
Part 2/Ethical Hacking - Buffer Overflow/2. Inside Buffer Overflows/12. Exploiting Heap Overflows.mp4
14 MB
Part 2/Ethical Hacking - Buffer Overflow/2. Inside Buffer Overflows/13. Structured Exception Handling.mp4
9.7 MB
Part 2/Ethical Hacking - Buffer Overflow/2. Inside Buffer Overflows/14. Inside Integer Overflows.mp4
9.5 MB
Part 2/Ethical Hacking - Buffer Overflow/2. Inside Buffer Overflows/15. Summary.mp4
2.4 MB
Part 2/Ethical Hacking - Buffer Overflow/3. Finding Buffer Overflows/16. Finding Buffer Overflows.mp4
14 MB
Part 2/Ethical Hacking - Buffer Overflow/3. Finding Buffer Overflows/17. Famous Malware and BoF Vulnerabilities.mp4
18 MB
Part 2/Ethical Hacking - Buffer Overflow/3. Finding Buffer Overflows/18. Vulnerability Databases and Reports.mp4
30 MB
Part 2/Ethical Hacking - Buffer Overflow/3. Finding Buffer Overflows/19. Programming Standards and Guidelines.mp4
23 MB
Part 2/Ethical Hacking - Buffer Overflow/3. Finding Buffer Overflows/20. Static Code Analysis.mp4
27 MB
Part 2/Ethical Hacking - Buffer Overflow/3. Finding Buffer Overflows/21. Binary Code Analysis.mp4
15 MB
Part 2/Ethical Hacking - Buffer Overflow/3. Finding Buffer Overflows/22. Automated Code Analysis.mp4
20 MB
Part 2/Ethical Hacking - Buffer Overflow/3. Finding Buffer Overflows/23. Reporting Buffer Overflows.mp4
20 MB
Part 2/Ethical Hacking - Buffer Overflow/3. Finding Buffer Overflows/24. Summary.mp4
4.3 MB
Part 2/Ethical Hacking - Buffer Overflow/4. Mitigating Buffer Overflows/25. Mitigating Buffer Overflows.mp4
10 MB
Part 2/Ethical Hacking - Buffer Overflow/4. Mitigating Buffer Overflows/26. Detecting Buffer Overflows.mp4
24 MB
Part 2/Ethical Hacking - Buffer Overflow/4. Mitigating Buffer Overflows/27. Preventing Buffer Overflows.mp4
23 MB
Part 2/Ethical Hacking - Buffer Overflow/4. Mitigating Buffer Overflows/28. DEP - Data Execution Prevention.mp4
21 MB
Part 2/Ethical Hacking - Buffer Overflow/4. Mitigating Buffer Overflows/29. ASLR - Address Space Layout Randomization.mp4
20 MB
Part 2/Ethical Hacking - Buffer Overflow/4. Mitigating Buffer Overflows/30. SEHOP - Structured Exception Handling Overwrite Protection.mp4
12 MB
Part 2/Ethical Hacking - Buffer Overflow/4. Mitigating Buffer Overflows/31. A Brief Intro to EMET.mp4
2.7 MB
Part 2/Ethical Hacking - Buffer Overflow/4. Mitigating Buffer Overflows/32. Summary.mp4
3.4 MB
Part 2/Ethical Hacking - Cloud Computing/ethical-hacking-cloud-computing.zip
3.8 MB
Part 2/Ethical Hacking - Cloud Computing/1. Cloud Computing Concepts/01. Overview.mp4
4.7 MB
Part 2/Ethical Hacking - Cloud Computing/1. Cloud Computing Concepts/02. From On-premise to Cloud.mp4
58 MB
Part 2/Ethical Hacking - Cloud Computing/1. Cloud Computing Concepts/03. The Characteristics of a Cloud Service.mp4
9.3 MB
Part 2/Ethical Hacking - Cloud Computing/1. Cloud Computing Concepts/04. Understanding IaaS, PaaS, and SaaS.mp4
13 MB
Part 2/Ethical Hacking - Cloud Computing/1. Cloud Computing Concepts/05. Cloud Deployment Models.mp4
5.7 MB
Part 2/Ethical Hacking - Cloud Computing/1. Cloud Computing Concepts/06. The NIST Cloud Computing Reference Architecture.mp4
7.9 MB
Part 2/Ethical Hacking - Cloud Computing/1. Cloud Computing Concepts/07. The Promise of the Cloud.mp4
3.6 MB
Part 2/Ethical Hacking - Cloud Computing/1. Cloud Computing Concepts/08. Is the Cloud Secure.mp4
6.7 MB
Part 2/Ethical Hacking - Cloud Computing/1. Cloud Computing Concepts/09. Summary.mp4
3.4 MB
Part 2/Ethical Hacking - Cloud Computing/2. Organizational Security Considerations/10. Overview.mp4
3.7 MB
Part 2/Ethical Hacking - Cloud Computing/2. Organizational Security Considerations/11. Everything Old Is New Again.mp4
3.1 MB
Part 2/Ethical Hacking - Cloud Computing/2. Organizational Security Considerations/12. Data Sovereignty.mp4
28 MB
Part 2/Ethical Hacking - Cloud Computing/2. Organizational Security Considerations/13. Compliance Assessments.mp4
19 MB
Part 2/Ethical Hacking - Cloud Computing/2. Organizational Security Considerations/14. Client-driven Penetration Tests.mp4
13 MB
Part 2/Ethical Hacking - Cloud Computing/2. Organizational Security Considerations/15. Commercial Considerations.mp4
2.7 MB
Part 2/Ethical Hacking - Cloud Computing/2. Organizational Security Considerations/16. Shadow IT.mp4
7.8 MB
Part 2/Ethical Hacking - Cloud Computing/2. Organizational Security Considerations/17. Summary.mp4
4.9 MB
Part 2/Ethical Hacking - Cloud Computing/3. Cloud Computing Risks/18. Overview.mp4
3.3 MB
Part 2/Ethical Hacking - Cloud Computing/3. Cloud Computing Risks/19. Compromise of Administration Facilities.mp4
26 MB
Part 2/Ethical Hacking - Cloud Computing/3. Cloud Computing Risks/20. Service Hijacking via Social Engineering.mp4
13 MB
Part 2/Ethical Hacking - Cloud Computing/3. Cloud Computing Risks/21. Economic Denial of Sustainability (EDoS).mp4
16 MB
Part 2/Ethical Hacking - Cloud Computing/3. Cloud Computing Risks/22. Hypervisor Breakouts.mp4
13 MB
Part 2/Ethical Hacking - Cloud Computing/3. Cloud Computing Risks/23. Malicious Cloud Uses.mp4
9.5 MB
Part 2/Ethical Hacking - Cloud Computing/3. Cloud Computing Risks/24. Other Potential Risks.mp4
24 MB
Part 2/Ethical Hacking - Cloud Computing/3. Cloud Computing Risks/25. Summary.mp4
2.8 MB
Part 2/Ethical Hacking - Cloud Computing/4. Cloud Computing Security Strengths/26. Overview.mp4
3.9 MB
Part 2/Ethical Hacking - Cloud Computing/4. Cloud Computing Security Strengths/27. DDoS Prevention.mp4
26 MB
Part 2/Ethical Hacking - Cloud Computing/4. Cloud Computing Security Strengths/28. Server Administration as a Service.mp4
28 MB
Part 2/Ethical Hacking - Cloud Computing/4. Cloud Computing Security Strengths/29. Account Management as a Service.mp4
12 MB
Part 2/Ethical Hacking - Cloud Computing/4. Cloud Computing Security Strengths/30. VNet on Demand.mp4
4.6 MB
Part 2/Ethical Hacking - Cloud Computing/4. Cloud Computing Security Strengths/31. Key Vaults.mp4
8.5 MB
Part 2/Ethical Hacking - Cloud Computing/4. Cloud Computing Security Strengths/32. Auditability.mp4
12 MB
Part 2/Ethical Hacking - Cloud Computing/4. Cloud Computing Security Strengths/33. Summary.mp4
4.9 MB
Part 2/Ethical Hacking - Cloud Computing/5. Hardening the Cloud/34. Overview.mp4
3.2 MB
Part 2/Ethical Hacking - Cloud Computing/5. Hardening the Cloud/35. Securing the Administration Portal.mp4
16 MB
Part 2/Ethical Hacking - Cloud Computing/5. Hardening the Cloud/36. Hardening the Configuration.mp4
15 MB
Part 2/Ethical Hacking - Cloud Computing/5. Hardening the Cloud/37. Data Replication and Redundancy.mp4
8.2 MB
Part 2/Ethical Hacking - Cloud Computing/5. Hardening the Cloud/38. Securing the Transport Layer.mp4
7.0 MB
Part 2/Ethical Hacking - Cloud Computing/5. Hardening the Cloud/39. SQL Injection Alerts in Azure.mp4
13 MB
Part 2/Ethical Hacking - Cloud Computing/5. Hardening the Cloud/40. Security as a Service.mp4
15 MB
Part 2/Ethical Hacking - Cloud Computing/5. Hardening the Cloud/41. Summary.mp4
2.7 MB
Part 2/Ethical Hacking - Cryptography/ethical-hacking-cryptography.zip
1.9 MB
Part 2/Ethical Hacking - Cryptography/1. Learning Cryptography/01. Introduction.mp4
6.1 MB
Part 2/Ethical Hacking - Cryptography/1. Learning Cryptography/02. Learning Cryptography - Introduction.mp4
2.2 MB
Part 2/Ethical Hacking - Cryptography/1. Learning Cryptography/03. Learning Cryptography in a Nutshell.mp4
6.3 MB
Part 2/Ethical Hacking - Cryptography/1. Learning Cryptography/04. Breaking Down the Outline.mp4
7.9 MB
Part 2/Ethical Hacking - Cryptography/1. Learning Cryptography/05. What to Do Next.mp4
2.5 MB
Part 2/Ethical Hacking - Cryptography/1. Learning Cryptography/06. What This Module Covered.mp4
1.9 MB
Part 2/Ethical Hacking - Cryptography/2. Additional Cryptography Topics/07. Introduction.mp4
4.2 MB
Part 2/Ethical Hacking - Cryptography/2. Additional Cryptography Topics/08. Government Access to Keys (GAK).mp4
8.1 MB
Part 2/Ethical Hacking - Cryptography/2. Additional Cryptography Topics/09. DSA and Related Signature Schemes.mp4
6.3 MB
Part 2/Ethical Hacking - Cryptography/2. Additional Cryptography Topics/10. Pretty Good Privacy (PGP).mp4
3.6 MB
Part 2/Ethical Hacking - Cryptography/2. Additional Cryptography Topics/11. Side Channel Attack.mp4
7.0 MB
Part 2/Ethical Hacking - Cryptography/2. Additional Cryptography Topics/12. What This Module Covered.mp4
3.1 MB
Part 2/Ethical Hacking - Cryptography/3. Cryptography Tools for Advanced Study/13. Introduction.mp4
2.9 MB
Part 2/Ethical Hacking - Cryptography/3. Cryptography Tools for Advanced Study/14. What Is SSH (Secured Shell).mp4
9.8 MB
Part 2/Ethical Hacking - Cryptography/3. Cryptography Tools for Advanced Study/15. Hashing Tool.mp4
11 MB
Part 2/Ethical Hacking - Cryptography/3. Cryptography Tools for Advanced Study/16. Additional Tools in the Document.mp4
6.6 MB
Part 2/Ethical Hacking - Cryptography/3. Cryptography Tools for Advanced Study/17. What This Module Covered.mp4
2.0 MB
Part 2/Ethical Hacking - Denial of Service/ethical-hacking-denial-service.zip
4.4 MB
Part 2/Ethical Hacking - Denial of Service/1. Understanding Denial of Service Attacks/01. Overview.mp4
5.2 MB
Part 2/Ethical Hacking - Denial of Service/1. Understanding Denial of Service Attacks/02. The Rise and Rise of DoS Attacks.mp4
9.8 MB
Part 2/Ethical Hacking - Denial of Service/1. Understanding Denial of Service Attacks/03. Defining DoS Attacks.mp4
4.6 MB
Part 2/Ethical Hacking - Denial of Service/1. Understanding Denial of Service Attacks/04. Distributed Denial of Service Attacks.mp4
4.9 MB
Part 2/Ethical Hacking - Denial of Service/1. Understanding Denial of Service Attacks/05. Visualizing DDoS Attacks with Norse.mp4
33 MB
Part 2/Ethical Hacking - Denial of Service/1. Understanding Denial of Service Attacks/06. What Makes DoS Attacks so Effective.mp4
6.7 MB
Part 2/Ethical Hacking - Denial of Service/1. Understanding Denial of Service Attacks/07. Motivations for DDoS.mp4
20 MB
Part 2/Ethical Hacking - Denial of Service/1. Understanding Denial of Service Attacks/08. Unintentional DoS.mp4
6.8 MB
Part 2/Ethical Hacking - Denial of Service/1. Understanding Denial of Service Attacks/09. The Impact of DoS Attacks.mp4
3.5 MB
Part 2/Ethical Hacking - Denial of Service/1. Understanding Denial of Service Attacks/10. Summary.mp4
3.2 MB
Part 2/Ethical Hacking - Denial of Service/2. Attack Techniques/11. Overview.mp4
4.2 MB
Part 2/Ethical Hacking - Denial of Service/2. Attack Techniques/12. The OSI Model of Computer Networking.mp4
6.9 MB
Part 2/Ethical Hacking - Denial of Service/2. Attack Techniques/13. The Role of Botnets in DDoS Attacks.mp4
8.6 MB
Part 2/Ethical Hacking - Denial of Service/2. Attack Techniques/14. HTTP Flood Attacks.mp4
26 MB
Part 2/Ethical Hacking - Denial of Service/2. Attack Techniques/15. SYN Flood Attacks.mp4
4.3 MB
Part 2/Ethical Hacking - Denial of Service/2. Attack Techniques/16. UDP and ICMP Attacks.mp4
9.6 MB
Part 2/Ethical Hacking - Denial of Service/2. Attack Techniques/17. Attack Reflection and Amplification.mp4
14 MB
Part 2/Ethical Hacking - Denial of Service/2. Attack Techniques/18. Peer-to-Peer Attacks.mp4
2.7 MB
Part 2/Ethical Hacking - Denial of Service/2. Attack Techniques/19. Slowloris.mp4
3.3 MB
Part 2/Ethical Hacking - Denial of Service/2. Attack Techniques/20. Permanent DoS and Phlashing.mp4
3.5 MB
Part 2/Ethical Hacking - Denial of Service/2. Attack Techniques/21. GitHub's 'Man on the Side' Attack.mp4
12 MB
Part 2/Ethical Hacking - Denial of Service/2. Attack Techniques/22. A Complex DDoS Attack Case Study.mp4
9.9 MB
Part 2/Ethical Hacking - Denial of Service/2. Attack Techniques/23. Summary.mp4
4.6 MB
Part 2/Ethical Hacking - Denial of Service/3. Tools and Services/24. Overview.mp4
4.9 MB
Part 2/Ethical Hacking - Denial of Service/3. Tools and Services/25. LOIC.mp4
25 MB
Part 2/Ethical Hacking - Denial of Service/3. Tools and Services/26. JS LOIC.mp4
9.4 MB
Part 2/Ethical Hacking - Denial of Service/3. Tools and Services/27. Booters and Stressers.mp4
22 MB
Part 2/Ethical Hacking - Denial of Service/3. Tools and Services/28. A Look Inside DDoS as a Service.mp4
41 MB
Part 2/Ethical Hacking - Denial of Service/3. Tools and Services/29. Legitimate Load Testing Services.mp4
8.3 MB
Part 2/Ethical Hacking - Denial of Service/3. Tools and Services/30. Other Tools.mp4
14 MB
Part 2/Ethical Hacking - Denial of Service/3. Tools and Services/31. Summary.mp4
3.2 MB
Part 2/Ethical Hacking - Denial of Service/4. Defending Against Attacks/32. Overview.mp4
3.9 MB
Part 2/Ethical Hacking - Denial of Service/4. Defending Against Attacks/33. Defensive Considerations.mp4
4.6 MB
Part 2/Ethical Hacking - Denial of Service/4. Defending Against Attacks/34. Discovering the Attack Pattern.mp4
5.3 MB
Part 2/Ethical Hacking - Denial of Service/4. Defending Against Attacks/35. Absorbing Attacks.mp4
8.4 MB
Part 2/Ethical Hacking - Denial of Service/4. Defending Against Attacks/36. Establishing Traffic Reputation.mp4
7.3 MB
Part 2/Ethical Hacking - Denial of Service/4. Defending Against Attacks/37. Network Level Defenses.mp4
17 MB
Part 2/Ethical Hacking - Denial of Service/4. Defending Against Attacks/38. Application Level Defenses.mp4
9.3 MB
Part 2/Ethical Hacking - Denial of Service/4. Defending Against Attacks/39. DDoS Prevention as a Service with CloudFlare.mp4
7.8 MB
Part 2/Ethical Hacking - Denial of Service/4. Defending Against Attacks/40. Preparing for DoS Resiliency.mp4
12 MB
Part 2/Ethical Hacking - Denial of Service/4. Defending Against Attacks/41. Summary.mp4
5.1 MB
Part 2/Ethical Hacking - Enumeration/ethical-hacking-enumeration.zip
88 MB
Part 2/Ethical Hacking - Enumeration/1. Enumeration Explained & the Techniques Used/01. Introduction.mp4
2.5 MB
Part 2/Ethical Hacking - Enumeration/1. Enumeration Explained & the Techniques Used/02. Enumeration Explained.mp4
6.7 MB
Part 2/Ethical Hacking - Enumeration/1. Enumeration Explained & the Techniques Used/03. The Techniques of Enumeration.mp4
8.5 MB
Part 2/Ethical Hacking - Enumeration/1. Enumeration Explained & the Techniques Used/04. Know Your Ports and Services.mp4
5.6 MB
Part 2/Ethical Hacking - Enumeration/1. Enumeration Explained & the Techniques Used/05. Summary.mp4
1.5 MB
Part 2/Ethical Hacking - Enumeration/2. Enumerating via Defaults & NetBIOS/06. Introduction to Enumerating via Defaults & NetBIOS.mp4
3.9 MB
Part 2/Ethical Hacking - Enumeration/2. Enumerating via Defaults & NetBIOS/07. Defaults - Your Biggest Security Issue.mp4
14 MB
Part 2/Ethical Hacking - Enumeration/2. Enumerating via Defaults & NetBIOS/08. What Is NetBIOS - a Review.mp4
2.4 MB
Part 2/Ethical Hacking - Enumeration/2. Enumerating via Defaults & NetBIOS/09. DEMO - Using Built-in Commands.mp4
53 MB
Part 2/Ethical Hacking - Enumeration/2. Enumerating via Defaults & NetBIOS/10. DEMO - Pulling SID's and User Accounts.mp4
20 MB
Part 2/Ethical Hacking - Enumeration/2. Enumerating via Defaults & NetBIOS/11. DEMO - NetBIOS Enumerator & SuperScan.mp4
19 MB
Part 2/Ethical Hacking - Enumeration/2. Enumerating via Defaults & NetBIOS/12. Summary.mp4
2.3 MB
Part 2/Ethical Hacking - Enumeration/3. Enumerating via SNMP/13. Enumerating via SNMP.mp4
2.0 MB
Part 2/Ethical Hacking - Enumeration/3. Enumerating via SNMP/14. What Is SNMP.mp4
13 MB
Part 2/Ethical Hacking - Enumeration/3. Enumerating via SNMP/15. DEMO - Enumerating SNMP.mp4
20 MB
Part 2/Ethical Hacking - Enumeration/3. Enumerating via SNMP/16. Summary.mp4
854 kB
Part 2/Ethical Hacking - Enumeration/4. Enumerating via LDAP/17. Enumerating via LDAP.mp4
1.8 MB
Part 2/Ethical Hacking - Enumeration/4. Enumerating via LDAP/18. What Is LDAP.mp4
9.6 MB
Part 2/Ethical Hacking - Enumeration/4. Enumerating via LDAP/19. DEMO - Enumeration via LDAP.mp4
26 MB
Part 2/Ethical Hacking - Enumeration/4. Enumerating via LDAP/20. Summary.mp4
1.1 MB
Part 2/Ethical Hacking - Enumeration/5. Enumerating via NTP/21. Enumerating via NTP.mp4
1.7 MB
Part 2/Ethical Hacking - Enumeration/5. Enumerating via NTP/22. What Is NTP.mp4
5.4 MB
Part 2/Ethical Hacking - Enumeration/5. Enumerating via NTP/23. DEMO - Enumerating with NTP.mp4
12 MB
Part 2/Ethical Hacking - Enumeration/5. Enumerating via NTP/24. Summary.mp4
1.2 MB
Part 2/Ethical Hacking - Enumeration/6. Enumerating via SMTP/25. Enumerating via SMTP.mp4
2.3 MB
Part 2/Ethical Hacking - Enumeration/6. Enumerating via SMTP/26. What Is SMTP.mp4
7.0 MB
Part 2/Ethical Hacking - Enumeration/6. Enumerating via SMTP/27. DEMO - Enumeration via SMTP.mp4
15 MB
Part 2/Ethical Hacking - Enumeration/6. Enumerating via SMTP/28. DEMO - Continuing to Enumerate.mp4
16 MB
Part 2/Ethical Hacking - Enumeration/6. Enumerating via SMTP/29. Summary.mp4
1.5 MB
Part 2/Ethical Hacking - Enumeration/7. Enumerating via DNS/30. Enumerating via DNS.mp4
2.8 MB
Part 2/Ethical Hacking - Enumeration/7. Enumerating via DNS/31. What Is DNS.mp4
6.0 MB
Part 2/Ethical Hacking - Enumeration/7. Enumerating via DNS/32. Behind DNS.mp4
7.6 MB
Part 2/Ethical Hacking - Enumeration/7. Enumerating via DNS/33. DEMO - Enumeration via DNS.mp4
22 MB
Part 2/Ethical Hacking - Enumeration/7. Enumerating via DNS/34. Summary.mp4
1.3 MB
Part 2/Ethical Hacking - Enumeration/8. Linux Isn't Safe Either/35. Linux Isn't Safe Either.mp4
3.8 MB
Part 2/Ethical Hacking - Enumeration/8. Linux Isn't Safe Either/36. Why Is Linux Considered Secure.mp4
10 MB
Part 2/Ethical Hacking - Enumeration/8. Linux Isn't Safe Either/37. DEMO - Enumerating Linux.mp4
13 MB
Part 2/Ethical Hacking - Enumeration/8. Linux Isn't Safe Either/38. Summary.mp4
1.9 MB
Part 2/Ethical Hacking - Enumeration/9. Countermeasures for Enumeration/39. Countermeasures for Enumeration.mp4
3.0 MB
Part 2/Ethical Hacking - Enumeration/9. Countermeasures for Enumeration/40. All the Countermeasures.mp4
14 MB
Part 2/Ethical Hacking - Enumeration/9. Countermeasures for Enumeration/41. Summary.mp4
2.9 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/ethical-hacking-evading-ids-firewalls-honeypots.zip
5.1 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/1. Understanding Organizational Defenses/01. Overview.mp4
6.3 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/1. Understanding Organizational Defenses/02. Evasion in the Real World.mp4
29 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/1. Understanding Organizational Defenses/03. About IDS, Firewalls, and Honeypots.mp4
4.3 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/1. Understanding Organizational Defenses/04. Indicators of File System Intrusion.mp4
4.2 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/1. Understanding Organizational Defenses/05. Indicators of Network Intrusion.mp4
4.7 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/1. Understanding Organizational Defenses/06. Anomalous Behavior.mp4
2.0 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/1. Understanding Organizational Defenses/07. Summary.mp4
1.9 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/2. Firewalls/08. Overview.mp4
4.5 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/2. Firewalls/09. Definition.mp4
14 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/2. Firewalls/10. Firewall Implementations.mp4
8.6 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/2. Firewalls/11. Firewall Architectures.mp4
9.7 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/2. Firewalls/12. Packet Filtering Firewalls.mp4
6.6 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/2. Firewalls/13. Circuit-level Gateway Firewalls.mp4
5.1 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/2. Firewalls/14. Application-level Gateway Firewalls.mp4
4.7 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/2. Firewalls/15. Stateful Multilayer Inspection Firewalls.mp4
5.4 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/2. Firewalls/16. Identifying the Firewall.mp4
8.0 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/2. Firewalls/17. Evasion Techniques.mp4
18 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/2. Firewalls/18. Evasion Tools.mp4
24 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/2. Firewalls/19. Summary.mp4
5.2 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/3. Intrusion Detection Systems/20. Overview.mp4
3.7 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/3. Intrusion Detection Systems/21. Definition.mp4
21 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/3. Intrusion Detection Systems/22. Signature-based IDS.mp4
8.0 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/3. Intrusion Detection Systems/23. Statistical Anomaly-based IDS.mp4
8.6 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/3. Intrusion Detection Systems/24. Network Based IDS.mp4
5.7 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/3. Intrusion Detection Systems/25. Host Based IDS.mp4
7.2 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/3. Intrusion Detection Systems/26. Other Classes of IDS.mp4
3.2 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/3. Intrusion Detection Systems/27. Snort.mp4
8.0 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/3. Intrusion Detection Systems/28. Evasion by Obfuscation.mp4
14 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/3. Intrusion Detection Systems/29. Evasion by Fragmentation.mp4
9.4 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/3. Intrusion Detection Systems/30. Other Evasion Techniques.mp4
8.7 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/3. Intrusion Detection Systems/31. Summary.mp4
5.2 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/4. Honeypots/32. Overview.mp4
3.1 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/4. Honeypots/33. Definition.mp4
22 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/4. Honeypots/34. Types of Honeypot.mp4
19 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/4. Honeypots/35. Canary.mp4
16 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/4. Honeypots/36. Canarytokens.mp4
10 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/4. Honeypots/37. Detecting Honeypots.mp4
29 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/4. Honeypots/38. Additional Resources.mp4
13 MB
Part 2/Ethical Hacking - Evading IDS, Firewalls, and Honeypots/4. Honeypots/39. Summary.mp4
4.0 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/ethical-hacking-mobile-platforms.zip
14 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/1. Mobile Device Attack Vectors/01. Hacking Mobile Platforms.mp4
9.8 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/1. Mobile Device Attack Vectors/02. How Bad Is It.mp4
14 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/1. Mobile Device Attack Vectors/03. Terms You Should Know.mp4
11 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/1. Mobile Device Attack Vectors/04. More Terms (Half-eaten Fruit).mp4
4.0 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/1. Mobile Device Attack Vectors/05. A Plethora of Vectors.mp4
15 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/1. Mobile Device Attack Vectors/06. DEMO - NFC Tags.mp4
30 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/1. Mobile Device Attack Vectors/07. Summary.mp4
3.4 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/2. Hacking Android/08. Hacking Android.mp4
2.9 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/2. Hacking Android/09. Understanding the Architecture.mp4
24 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/2. Hacking Android/10. Understanding the Device.mp4
20 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/2. Hacking Android/11. Rooting.mp4
21 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/2. Hacking Android/12. Rooting - Some New Jargon.mp4
15 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/2. Hacking Android/13. DEMO -Rooting.mp4
38 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/2. Hacking Android/14. DEMO -Rooting Resources.mp4
44 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/2. Hacking Android/15. DEMO -Using Odin.mp4
22 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/2. Hacking Android/16. Attacks.mp4
18 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/2. Hacking Android/17. Malware.mp4
21 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/2. Hacking Android/18. Locking It Down.mp4
8.6 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/2. Hacking Android/19. Summary.mp4
2.3 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/3. Hacking iOS/20. Hacking iOS.mp4
5.6 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/3. Hacking iOS/21. Understanding the Architecture.mp4
17 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/3. Hacking iOS/22. Understanding the Device.mp4
14 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/3. Hacking iOS/23. Application Security.mp4
10 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/3. Hacking iOS/24. Jailbreaking.mp4
14 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/3. Hacking iOS/25. DEMO -Jailbreaking.mp4
40 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/3. Hacking iOS/26. Locking It Down.mp4
14 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/3. Hacking iOS/27. Summary.mp4
2.9 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/4. Hacking Other Mobile Platforms/28. Hacking Other Mobile Platforms.mp4
4.5 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/4. Hacking Other Mobile Platforms/29. Looking at Windows Phones.mp4
7.7 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/4. Hacking Other Mobile Platforms/30. Jailbreaking the Glass.mp4
3.4 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/4. Hacking Other Mobile Platforms/31. Locking It Down.mp4
6.4 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/4. Hacking Other Mobile Platforms/32. BlackBerry.mp4
7.7 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/4. Hacking Other Mobile Platforms/33. Summary.mp4
1.6 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/5. MDM - Mobile Device Management, Guidelines, and Tools/34. MDM - Mobile Device Management, Guidelines, and Tools.mp4
3.7 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/5. MDM - Mobile Device Management, Guidelines, and Tools/35. MDM.mp4
17 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/5. MDM - Mobile Device Management, Guidelines, and Tools/36. More MDM Features.mp4
16 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/5. MDM - Mobile Device Management, Guidelines, and Tools/37. Guidelines.mp4
13 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/5. MDM - Mobile Device Management, Guidelines, and Tools/38. More Guidelines and Cool Tools.mp4
6.7 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/5. MDM - Mobile Device Management, Guidelines, and Tools/39. DEMO - Cool Tool.mp4
21 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/5. MDM - Mobile Device Management, Guidelines, and Tools/40. Summary.mp4
1.3 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/6. Mobile Malware/41. Mobile Malware.mp4
2.9 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/6. Mobile Malware/42. iOS Malware.mp4
19 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/6. Mobile Malware/43. More iOS Malware.mp4
26 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/6. Mobile Malware/44. Android Malware.mp4
17 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/6. Mobile Malware/45. Fruit vs. Robot.mp4
11 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/6. Mobile Malware/46. Summary.mp4
2.1 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/7. Mobile Payments/47. Mobile Payments.mp4
2.5 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/7. Mobile Payments/48. Secure Element vs. Host Card Emulation.mp4
5.1 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/7. Mobile Payments/49. Android Pay.mp4
5.6 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/7. Mobile Payments/50. Apple Pay.mp4
5.5 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/7. Mobile Payments/51. Mobile Credit Card Interfaces.mp4
7.8 MB
Part 2/Ethical Hacking - Hacking Mobile Platforms/7. Mobile Payments/52. Summary.mp4
1.8 MB
Part 2/Ethical Hacking - Hacking Web Applications/ethical-hacking-web-applications.zip
10 MB
Part 2/Ethical Hacking - Hacking Web Applications/1. Understanding Security in Web Applications/01. Overview.mp4
4.2 MB
Part 2/Ethical Hacking - Hacking Web Applications/1. Understanding Security in Web Applications/02. The State of Web Application Security.mp4
5.2 MB
Part 2/Ethical Hacking - Hacking Web Applications/1. Understanding Security in Web Applications/03. Understanding Web Application Security.mp4
11 MB
Part 2/Ethical Hacking - Hacking Web Applications/1. Understanding Security in Web Applications/04. Query Strings, Routing, and HTTP Verbs.mp4
12 MB
Part 2/Ethical Hacking - Hacking Web Applications/1. Understanding Security in Web Applications/05. The Discoverability of Client Security Constructs.mp4
18 MB
Part 2/Ethical Hacking - Hacking Web Applications/1. Understanding Security in Web Applications/06. Protections Offered by Browsers.mp4
17 MB
Part 2/Ethical Hacking - Hacking Web Applications/1. Understanding Security in Web Applications/07. What the Browser Can't Defend Against.mp4
3.7 MB
Part 2/Ethical Hacking - Hacking Web Applications/1. Understanding Security in Web Applications/08. What's Not Covered in This Course.mp4
2.1 MB
Part 2/Ethical Hacking - Hacking Web Applications/1. Understanding Security in Web Applications/09. Summary.mp4
3.2 MB
Part 2/Ethical Hacking - Hacking Web Applications/2. Reconnaissance and Footprinting/10. Overview.mp4
3.5 MB
Part 2/Ethical Hacking - Hacking Web Applications/2. Reconnaissance and Footprinting/11. Spidering with NetSparker.mp4
26 MB
Part 2/Ethical Hacking - Hacking Web Applications/2. Reconnaissance and Footprinting/12. Forced Browsing with Burp Suite.mp4
26 MB
Part 2/Ethical Hacking - Hacking Web Applications/2. Reconnaissance and Footprinting/13. Directory Traversal.mp4
37 MB
Part 2/Ethical Hacking - Hacking Web Applications/2. Reconnaissance and Footprinting/14. Banner Grabbing with Wget.mp4
5.5 MB
Part 2/Ethical Hacking - Hacking Web Applications/2. Reconnaissance and Footprinting/15. Server Fingerprinting with Nmap.mp4
8.1 MB
Part 2/Ethical Hacking - Hacking Web Applications/2. Reconnaissance and Footprinting/16. Discovery of Development Artefacts with Acunetix.mp4
19 MB
Part 2/Ethical Hacking - Hacking Web Applications/2. Reconnaissance and Footprinting/17. Discovery of Services via Generated Documentation.mp4
13 MB
Part 2/Ethical Hacking - Hacking Web Applications/2. Reconnaissance and Footprinting/18. Discovering Framework Risks.mp4
18 MB
Part 2/Ethical Hacking - Hacking Web Applications/2. Reconnaissance and Footprinting/19. Identifying Vulnerable Targets with Shodan.mp4
8.5 MB
Part 2/Ethical Hacking - Hacking Web Applications/2. Reconnaissance and Footprinting/20. Summary.mp4
2.5 MB
Part 2/Ethical Hacking - Hacking Web Applications/3. Tampering of Untrusted Data/21. Overview.mp4
3.2 MB
Part 2/Ethical Hacking - Hacking Web Applications/3. Tampering of Untrusted Data/22. OWASP and the Top 10 Web Application Security Risks.mp4
9.1 MB
Part 2/Ethical Hacking - Hacking Web Applications/3. Tampering of Untrusted Data/23. Understanding Untrusted Data.mp4
8.5 MB
Part 2/Ethical Hacking - Hacking Web Applications/3. Tampering of Untrusted Data/24. Parameter Tampering.mp4
17 MB
Part 2/Ethical Hacking - Hacking Web Applications/3. Tampering of Untrusted Data/25. Hidden Field Tampering.mp4
9.9 MB
Part 2/Ethical Hacking - Hacking Web Applications/3. Tampering of Untrusted Data/26. Mass Assignment Attacks.mp4
10 MB
Part 2/Ethical Hacking - Hacking Web Applications/3. Tampering of Untrusted Data/27. Cookie Poisoning.mp4
9.2 MB
Part 2/Ethical Hacking - Hacking Web Applications/3. Tampering of Untrusted Data/28. Insecure Direct Object References.mp4
12 MB
Part 2/Ethical Hacking - Hacking Web Applications/3. Tampering of Untrusted Data/29. Defending Against Tampering.mp4
6.1 MB
Part 2/Ethical Hacking - Hacking Web Applications/3. Tampering of Untrusted Data/30. Summary.mp4
2.2 MB
Part 2/Ethical Hacking - Hacking Web Applications/4. Attacks Involving the Client/31. Overview.mp4
3.1 MB
Part 2/Ethical Hacking - Hacking Web Applications/4. Attacks Involving the Client/32. Reflected Cross Site Scripting (XSS).mp4
34 MB
Part 2/Ethical Hacking - Hacking Web Applications/4. Attacks Involving the Client/33. Persistent Cross Site Scripting (XSS).mp4
16 MB
Part 2/Ethical Hacking - Hacking Web Applications/4. Attacks Involving the Client/34. Defending Against XSS Attacks.mp4
5.0 MB
Part 2/Ethical Hacking - Hacking Web Applications/4. Attacks Involving the Client/35. Identifying XSS Risks and Evading Filters.mp4
13 MB
Part 2/Ethical Hacking - Hacking Web Applications/4. Attacks Involving the Client/36. Client Only Validation.mp4
18 MB
Part 2/Ethical Hacking - Hacking Web Applications/4. Attacks Involving the Client/37. Insufficient Transport Layer Security.mp4
27 MB
Part 2/Ethical Hacking - Hacking Web Applications/4. Attacks Involving the Client/38. Cross Site Request Forgery (CSRF).mp4
26 MB
Part 2/Ethical Hacking - Hacking Web Applications/4. Attacks Involving the Client/39. Summary.mp4
4.1 MB
Part 2/Ethical Hacking - Hacking Web Applications/5. Attacks Against Identity Management and Access Controls/40. Overview.mp4
4.8 MB
Part 2/Ethical Hacking - Hacking Web Applications/5. Attacks Against Identity Management and Access Controls/41. Understanding Weaknesses in Identity Management.mp4
5.0 MB
Part 2/Ethical Hacking - Hacking Web Applications/5. Attacks Against Identity Management and Access Controls/42. Identity Enumeration.mp4
19 MB
Part 2/Ethical Hacking - Hacking Web Applications/5. Attacks Against Identity Management and Access Controls/43. Weaknesses in the 'Remember Me' Feature.mp4
18 MB
Part 2/Ethical Hacking - Hacking Web Applications/5. Attacks Against Identity Management and Access Controls/44. Resources Missing Access Controls.mp4
11 MB
Part 2/Ethical Hacking - Hacking Web Applications/5. Attacks Against Identity Management and Access Controls/45. Insufficient Access Controls.mp4
14 MB
Part 2/Ethical Hacking - Hacking Web Applications/5. Attacks Against Identity Management and Access Controls/46. Privilege Elevation.mp4
12 MB
Part 2/Ethical Hacking - Hacking Web Applications/5. Attacks Against Identity Management and Access Controls/47. Summary.mp4
3.4 MB
Part 2/Ethical Hacking - Hacking Web Applications/6. Denial of Service Attacks/48. Overview.mp4
3.7 MB
Part 2/Ethical Hacking - Hacking Web Applications/6. Denial of Service Attacks/49. Understanding DoS.mp4
6.6 MB
Part 2/Ethical Hacking - Hacking Web Applications/6. Denial of Service Attacks/50. Exploiting Password Resets.mp4
3.9 MB
Part 2/Ethical Hacking - Hacking Web Applications/6. Denial of Service Attacks/51. Exploiting Account Lockouts.mp4
6.8 MB
Part 2/Ethical Hacking - Hacking Web Applications/6. Denial of Service Attacks/52. Distributed Denial of Service (DDoS).mp4
29 MB
Part 2/Ethical Hacking - Hacking Web Applications/6. Denial of Service Attacks/53. Automating DDoS Attacks with LOIC.mp4
16 MB
Part 2/Ethical Hacking - Hacking Web Applications/6. Denial of Service Attacks/54. DDoS as a Service.mp4
10 MB
Part 2/Ethical Hacking - Hacking Web Applications/6. Denial of Service Attacks/55. Features at Risk of a DDoS Attack.mp4
6.5 MB
Part 2/Ethical Hacking - Hacking Web Applications/6. Denial of Service Attacks/56. Other DDoS Attacks and Mitigations.mp4
13 MB
Part 2/Ethical Hacking - Hacking Web Applications/6. Denial of Service Attacks/57. Summary.mp4
4.5 MB
Part 2/Ethical Hacking - Hacking Web Applications/7. Other Attacks on the Server/58. Overview.mp4
4.4 MB
Part 2/Ethical Hacking - Hacking Web Applications/7. Other Attacks on the Server/59. Improper Error Handling.mp4
40 MB
Part 2/Ethical Hacking - Hacking Web Applications/7. Other Attacks on the Server/60. Understanding Salted Hashes.mp4
7.6 MB
Part 2/Ethical Hacking - Hacking Web Applications/7. Other Attacks on the Server/61. Insecure Cryptographic Storage.mp4
34 MB
Part 2/Ethical Hacking - Hacking Web Applications/7. Other Attacks on the Server/62. Unvalidated Redirects and Forwards.mp4
17 MB
Part 2/Ethical Hacking - Hacking Web Applications/7. Other Attacks on the Server/63. Exposed Exceptions Logs with ELMAH.mp4
22 MB
Part 2/Ethical Hacking - Hacking Web Applications/7. Other Attacks on the Server/64. Vulnerabilities in Web Services.mp4
14 MB
Part 2/Ethical Hacking - Hacking Web Applications/7. Other Attacks on the Server/65. Summary.mp4
5.0 MB
Part 2/Ethical Hacking - Hacking Web Servers/ethical-hacking-web-servers.zip
5.8 MB
Part 2/Ethical Hacking - Hacking Web Servers/1. Understanding How Web Servers Are Hacked/01. Overview.mp4
3.0 MB
Part 2/Ethical Hacking - Hacking Web Servers/1. Understanding How Web Servers Are Hacked/02. The Impact of Hacking.mp4
15 MB
Part 2/Ethical Hacking - Hacking Web Servers/1. Understanding How Web Servers Are Hacked/03. Understanding Web Servers.mp4
10 MB
Part 2/Ethical Hacking - Hacking Web Servers/1. Understanding How Web Servers Are Hacked/04. Web Servers Versus Web Applications.mp4
6.6 MB
Part 2/Ethical Hacking - Hacking Web Servers/1. Understanding How Web Servers Are Hacked/05. The Role of Cloud.mp4
9.8 MB
Part 2/Ethical Hacking - Hacking Web Servers/1. Understanding How Web Servers Are Hacked/06. Summary.mp4
3.4 MB
Part 2/Ethical Hacking - Hacking Web Servers/2. Discovering Risks in Web Servers/07. Overview.mp4
3.5 MB
Part 2/Ethical Hacking - Hacking Web Servers/2. Discovering Risks in Web Servers/08. Crawling, Enumeration, and Directory Traversal.mp4
23 MB
Part 2/Ethical Hacking - Hacking Web Servers/2. Discovering Risks in Web Servers/09. Mirroring Websites.mp4
18 MB
Part 2/Ethical Hacking - Hacking Web Servers/2. Discovering Risks in Web Servers/10. Reconnaissance and Footprinting.mp4
19 MB
Part 2/Ethical Hacking - Hacking Web Servers/2. Discovering Risks in Web Servers/11. HTTP Fingerprinting.mp4
13 MB
Part 2/Ethical Hacking - Hacking Web Servers/2. Discovering Risks in Web Servers/12. Social Engineering.mp4
21 MB
Part 2/Ethical Hacking - Hacking Web Servers/2. Discovering Risks in Web Servers/13. Summary.mp4
2.3 MB
Part 2/Ethical Hacking - Hacking Web Servers/3. Web Server Misconfiguration/14. Overview.mp4
3.2 MB
Part 2/Ethical Hacking - Hacking Web Servers/3. Web Server Misconfiguration/15. Internal Leakage.mp4
41 MB
Part 2/Ethical Hacking - Hacking Web Servers/3. Web Server Misconfiguration/16. Debug Settings.mp4
20 MB
Part 2/Ethical Hacking - Hacking Web Servers/3. Web Server Misconfiguration/17. Excessive Access Rights.mp4
17 MB
Part 2/Ethical Hacking - Hacking Web Servers/3. Web Server Misconfiguration/18. Misconfigured SSL.mp4
31 MB
Part 2/Ethical Hacking - Hacking Web Servers/3. Web Server Misconfiguration/19. Weaknesses in Default Configurations.mp4
50 MB
Part 2/Ethical Hacking - Hacking Web Servers/3. Web Server Misconfiguration/20. Summary.mp4
3.9 MB
Part 2/Ethical Hacking - Hacking Web Servers/4. Managing and Hardening Web Servers/21. Overview.mp4
3.4 MB
Part 2/Ethical Hacking - Hacking Web Servers/4. Managing and Hardening Web Servers/22. Patch Management.mp4
13 MB
Part 2/Ethical Hacking - Hacking Web Servers/4. Managing and Hardening Web Servers/23. Support and End of Life.mp4
12 MB
Part 2/Ethical Hacking - Hacking Web Servers/4. Managing and Hardening Web Servers/24. Locking Down Services.mp4
27 MB
Part 2/Ethical Hacking - Hacking Web Servers/4. Managing and Hardening Web Servers/25. Designing for Network Segmentation.mp4
4.0 MB
Part 2/Ethical Hacking - Hacking Web Servers/4. Managing and Hardening Web Servers/26. Sandboxing.mp4
23 MB
Part 2/Ethical Hacking - Hacking Web Servers/4. Managing and Hardening Web Servers/27. Summary.mp4
3.5 MB
Part 2/Ethical Hacking - Hacking Web Servers/5. Other Attacks Against Web Servers/28. Overview.mp4
2.9 MB
Part 2/Ethical Hacking - Hacking Web Servers/5. Other Attacks Against Web Servers/29. Website Defacement.mp4
12 MB
Part 2/Ethical Hacking - Hacking Web Servers/5. Other Attacks Against Web Servers/30. HTTP Response Splitting.mp4
8.5 MB
Part 2/Ethical Hacking - Hacking Web Servers/5. Other Attacks Against Web Servers/31. Web Cache Poisoning.mp4
4.2 MB
Part 2/Ethical Hacking - Hacking Web Servers/5. Other Attacks Against Web Servers/32. Brute Forcing Authentication Schemes.mp4
23 MB
Part 2/Ethical Hacking - Hacking Web Servers/5. Other Attacks Against Web Servers/33. Streamline Testing with Automation.mp4
3.3 MB
Part 2/Ethical Hacking - Hacking Web Servers/5. Other Attacks Against Web Servers/34. Hacking Web Applications.mp4
2.0 MB
Part 2/Ethical Hacking - Hacking Web Servers/5. Other Attacks Against Web Servers/35. Summary.mp4
3.4 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/ethical-hacking-wireless-networks.zip
9.4 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/1. Insights into Wireless/01. Insights into Wireless.mp4
22 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/1. Insights into Wireless/02. New Terms to Learn.mp4
19 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/1. Insights into Wireless/03. Advantages & Disadvantages.mp4
8.6 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/1. Insights into Wireless/04. Types of Wi-Fi Networks.mp4
4.0 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/1. Insights into Wireless/05. Wi-Fi Standards.mp4
14 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/1. Insights into Wireless/06. Wi-Fi Authentication Modes.mp4
5.2 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/1. Insights into Wireless/07. Chalking.mp4
11 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/1. Insights into Wireless/08. Antenna Types.mp4
12 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/1. Insights into Wireless/09. Summary.mp4
3.4 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/2. Encryption in Wireless/10. Encryption in Wireless.mp4
3.1 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/2. Encryption in Wireless/11. WEP Encryption.mp4
6.3 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/2. Encryption in Wireless/12. WPA & WPA2 Encryption.mp4
13 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/2. Encryption in Wireless/13. Breaking Encryption.mp4
9.8 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/2. Encryption in Wireless/14. Defending Against Cracking.mp4
3.1 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/2. Encryption in Wireless/15. Summary.mp4
2.5 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/3. Threats from Wireless/16. Threats from Wireless.mp4
3.0 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/3. Threats from Wireless/17. Types of Attacks.mp4
12 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/3. Threats from Wireless/18. Attack on the AP.mp4
9.7 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/3. Threats from Wireless/19. Attack on the Client.mp4
5.7 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/3. Threats from Wireless/20. Summary.mp4
1.1 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/4. The Methodology of Hacking Wireless/21. The Method of Hacking Wireless.mp4
1.9 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/4. The Methodology of Hacking Wireless/22. Wi-Fi Discovery.mp4
4.8 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/4. The Methodology of Hacking Wireless/23. GPS Mapping.mp4
170 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/4. The Methodology of Hacking Wireless/24. Wireless Traffic Analysis.mp4
9.3 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/4. The Methodology of Hacking Wireless/25. Launching Attacks.mp4
7.4 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/4. The Methodology of Hacking Wireless/26. Let's Go Look-ng.mp4
5.2 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/4. The Methodology of Hacking Wireless/27. Cracking Wi-Fi Encryption.mp4
3.1 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/4. The Methodology of Hacking Wireless/28. Let's See How Much Damage We Can Do!.mp4
11 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/4. The Methodology of Hacking Wireless/29. Summary.mp4
1.8 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/5. Hacking Bluetooth/30. Hacking Bluetooth.mp4
1.4 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/5. Hacking Bluetooth/31. The Threats.mp4
1.8 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/5. Hacking Bluetooth/32. New Terms.mp4
6.5 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/5. Hacking Bluetooth/33. All About Bluetooth.mp4
5.7 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/5. Hacking Bluetooth/34. Security.mp4
7.4 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/5. Hacking Bluetooth/35. Summary.mp4
1.3 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/6. Countermeasures/36. Countermeasures.mp4
1.6 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/6. Countermeasures/37. Bluetooth.mp4
2.6 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/6. Countermeasures/38. Rogue APs.mp4
3.7 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/6. Countermeasures/39. 6 Layers of Wireless.mp4
5.9 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/6. Countermeasures/40. Best Practices.mp4
12 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/6. Countermeasures/41. Tools.mp4
2.9 MB
Part 2/Ethical Hacking - Hacking Wireless Networks/6. Countermeasures/42. Summary.mp4
1.9 MB
Part 2/Ethical Hacking - Malware Threats/ethical-hacking-malware-threats.zip
7.1 MB
Part 2/Ethical Hacking - Malware Threats/1. The Hard Truth Behind Malware/01. The Hard Truth Behind Malware.mp4
7.7 MB
Part 2/Ethical Hacking - Malware Threats/1. The Hard Truth Behind Malware/02. What Is Malware.mp4
4.4 MB
Part 2/Ethical Hacking - Malware Threats/1. The Hard Truth Behind Malware/03. The Numbers Behind Malware.mp4
8.3 MB
Part 2/Ethical Hacking - Malware Threats/1. The Hard Truth Behind Malware/04. How Does Malware Get In.mp4
24 MB
Part 2/Ethical Hacking - Malware Threats/1. The Hard Truth Behind Malware/05. Summary.mp4
1.6 MB
Part 2/Ethical Hacking - Malware Threats/2. What's a Trojan/06. What's a Trojan.mp4
2.3 MB
Part 2/Ethical Hacking - Malware Threats/2. What's a Trojan/07. Trojans up Close.mp4
7.5 MB
Part 2/Ethical Hacking - Malware Threats/2. What's a Trojan/08. What's the Goal.mp4
9.5 MB
Part 2/Ethical Hacking - Malware Threats/2. What's a Trojan/09. How Trojans Communicate and Hide.mp4
21 MB
Part 2/Ethical Hacking - Malware Threats/2. What's a Trojan/10. Clues You Have a Trojan.mp4
7.1 MB
Part 2/Ethical Hacking - Malware Threats/2. What's a Trojan/11. Summary.mp4
2.2 MB
Part 2/Ethical Hacking - Malware Threats/3. Trojan Infections/12. Trojan Infections.mp4
2.7 MB
Part 2/Ethical Hacking - Malware Threats/3. Trojan Infections/13. How to Infect the Target.mp4
14 MB
Part 2/Ethical Hacking - Malware Threats/3. Trojan Infections/14. DEMO - Creating a Trojan.mp4
35 MB
Part 2/Ethical Hacking - Malware Threats/3. Trojan Infections/15. Different Ways to Enter.mp4
5.9 MB
Part 2/Ethical Hacking - Malware Threats/3. Trojan Infections/16. Evading Anti-virus.mp4
5.9 MB
Part 2/Ethical Hacking - Malware Threats/3. Trojan Infections/17. Summary.mp4
2.1 MB
Part 2/Ethical Hacking - Malware Threats/4. Types of Trojans/18. Types of Trojans.mp4
4.0 MB
Part 2/Ethical Hacking - Malware Threats/4. Types of Trojans/19. SuperDale's Top 10.mp4
16 MB
Part 2/Ethical Hacking - Malware Threats/4. Types of Trojans/20. DEMO - Beast.mp4
28 MB
Part 2/Ethical Hacking - Malware Threats/4. Types of Trojans/21. Summary.mp4
1.4 MB
Part 2/Ethical Hacking - Malware Threats/5. Virus and Worms/22. Virus and Worms.mp4
2.7 MB
Part 2/Ethical Hacking - Malware Threats/5. Virus and Worms/23. What's the Difference.mp4
11 MB
Part 2/Ethical Hacking - Malware Threats/5. Virus and Worms/24. Types of Viruses & Worms.mp4
20 MB
Part 2/Ethical Hacking - Malware Threats/5. Virus and Worms/25. Lifecycle.mp4
5.9 MB
Part 2/Ethical Hacking - Malware Threats/5. Virus and Worms/26. Signs and the Why.mp4
10 MB
Part 2/Ethical Hacking - Malware Threats/5. Virus and Worms/27. Deployment.mp4
22 MB
Part 2/Ethical Hacking - Malware Threats/5. Virus and Worms/28. Real Fake Does It Matter.mp4
8.4 MB
Part 2/Ethical Hacking - Malware Threats/5. Virus and Worms/29. Summary.mp4
2.7 MB
Part 2/Ethical Hacking - Malware Threats/6. Detecting Malware/30. Detecting Malware.mp4
2.1 MB
Part 2/Ethical Hacking - Malware Threats/6. Detecting Malware/31. Creating a Virus_Worm.mp4
36 MB
Part 2/Ethical Hacking - Malware Threats/6. Detecting Malware/32. Investigation of Malware.mp4
17 MB
Part 2/Ethical Hacking - Malware Threats/6. Detecting Malware/33. Tools in Our Utility-belt.mp4
33 MB
Part 2/Ethical Hacking - Malware Threats/6. Detecting Malware/34. Summary.mp4
2.1 MB
Part 2/Ethical Hacking - Malware Threats/7. Countermeasures/35. Countermeasures.mp4
4.3 MB
Part 2/Ethical Hacking - Malware Threats/7. Countermeasures/36. Virus Discovery Methods.mp4
5.6 MB
Part 2/Ethical Hacking - Malware Threats/7. Countermeasures/37. The Master List of Countermeasures.mp4
20 MB
Part 2/Ethical Hacking - Malware Threats/7. Countermeasures/38. Summary.mp4
3.6 MB
Part 2/Ethical Hacking - Penetration Testing/ethical-hacking-penetration-testing.zip
15 MB
Part 2/Ethical Hacking - Penetration Testing/1. Understanding Penetration Testing/01. Understanding Penetration Testing.mp4
5.5 MB
Part 2/Ethical Hacking - Penetration Testing/1. Understanding Penetration Testing/02. Why Do Penetration Tests.mp4
16 MB
Part 2/Ethical Hacking - Penetration Testing/1. Understanding Penetration Testing/03. Types of Pen Tests.mp4
5.7 MB
Part 2/Ethical Hacking - Penetration Testing/1. Understanding Penetration Testing/04. Stage 1 - Pre-attack.mp4
24 MB
Part 2/Ethical Hacking - Penetration Testing/1. Understanding Penetration Testing/05. Stage 2 - Attack.mp4
17 MB
Part 2/Ethical Hacking - Penetration Testing/1. Understanding Penetration Testing/06. Stage 3 - Post-attack.mp4
3.9 MB
Part 2/Ethical Hacking - Penetration Testing/1. Understanding Penetration Testing/07. Pen Testing Standards.mp4
28 MB
Part 2/Ethical Hacking - Penetration Testing/1. Understanding Penetration Testing/08. Summary.mp4
4.5 MB
Part 2/Ethical Hacking - Penetration Testing/2. Pen Testing - Reconning and_or Footprinting the Target/09. Laying the Foundation.mp4
2.0 MB
Part 2/Ethical Hacking - Penetration Testing/2. Pen Testing - Reconning and_or Footprinting the Target/10. The Steps to a Successful Pen Test.mp4
11 MB
Part 2/Ethical Hacking - Penetration Testing/2. Pen Testing - Reconning and_or Footprinting the Target/11. Summary.mp4
1.1 MB
Part 2/Ethical Hacking - Penetration Testing/3. Pen Testing - Scanning the Target/12. Intro to Scanning the Target.mp4
5.0 MB
Part 2/Ethical Hacking - Penetration Testing/3. Pen Testing - Scanning the Target/13. Steps to Scan the Target.mp4
14 MB
Part 2/Ethical Hacking - Penetration Testing/3. Pen Testing - Scanning the Target/14. Summary.mp4
1.0 MB
Part 2/Ethical Hacking - Penetration Testing/4. Pen Testing - Enumerating the Target/15. Intro to Enumerating the Target.mp4
2.9 MB
Part 2/Ethical Hacking - Penetration Testing/4. Pen Testing - Enumerating the Target/16. Steps to Enumerate the Target.mp4
11 MB
Part 2/Ethical Hacking - Penetration Testing/4. Pen Testing - Enumerating the Target/17. Summary.mp4
6.3 MB
Part 2/Ethical Hacking - Penetration Testing/5. Pen Testing - Hacking the Target/18. Intro to Hacking the Target.mp4
5.6 MB
Part 2/Ethical Hacking - Penetration Testing/5. Pen Testing - Hacking the Target/19. Password Cracking.mp4
20 MB
Part 2/Ethical Hacking - Penetration Testing/5. Pen Testing - Hacking the Target/20. Privilege Escalation.mp4
3.1 MB
Part 2/Ethical Hacking - Penetration Testing/5. Pen Testing - Hacking the Target/21. Service Accounts.mp4
2.9 MB
Part 2/Ethical Hacking - Penetration Testing/5. Pen Testing - Hacking the Target/22. Hide & Seek Time.mp4
4.8 MB
Part 2/Ethical Hacking - Penetration Testing/5. Pen Testing - Hacking the Target/23. Covering Our Tracks.mp4
1.8 MB
Part 2/Ethical Hacking - Penetration Testing/5. Pen Testing - Hacking the Target/24. Summary.mp4
3.3 MB
Part 2/Ethical Hacking - Penetration Testing/6. Pen Testing - Sniffing the Target/25. Intro to Sniffing the Target .mp4
3.1 MB
Part 2/Ethical Hacking - Penetration Testing/6. Pen Testing - Sniffing the Target/26. Flooding, Spoofing, & Poisoning.mp4
8.4 MB
Part 2/Ethical Hacking - Penetration Testing/6. Pen Testing - Sniffing the Target/27. Summary.mp4
2.6 MB
Part 2/Ethical Hacking - Penetration Testing/7. Pen Testing - Social Engineering the Target/28. Intro to Social Engineering.mp4
9.9 MB
Part 2/Ethical Hacking - Penetration Testing/7. Pen Testing - Social Engineering the Target/29. Reconnaissance & Creating the Scenario.mp4
7.5 MB
Part 2/Ethical Hacking - Penetration Testing/7. Pen Testing - Social Engineering the Target/30. Attacking.mp4
9.7 MB
Part 2/Ethical Hacking - Penetration Testing/7. Pen Testing - Social Engineering the Target/31. Summary.mp4
2.2 MB
Part 2/Ethical Hacking - Penetration Testing/8. Pen Testing - DoS_DDoS the Target/32. Intro to DoS_DDoS the Target.mp4
7.9 MB
Part 2/Ethical Hacking - Penetration Testing/8. Pen Testing - DoS_DDoS the Target/33. Outline Objectives.mp4
1.3 MB
Part 2/Ethical Hacking - Penetration Testing/8. Pen Testing - DoS_DDoS the Target/34. Load up the Server.mp4
3.2 MB
Part 2/Ethical Hacking - Penetration Testing/8. Pen Testing - DoS_DDoS the Target/35. Look for Vulnerabilities & Flooding.mp4
3.1 MB
Part 2/Ethical Hacking - Penetration Testing/8. Pen Testing - DoS_DDoS the Target/36. Email-bombing & Flood Web-forms.mp4
2.5 MB
Part 2/Ethical Hacking - Penetration Testing/8. Pen Testing - DoS_DDoS the Target/37. Summary.mp4
3.3 MB
Part 2/Ethical Hacking - Penetration Testing/9. Pen Testing - Session Hijacking the Target/38. Intro to Session Hijacking the Target.mp4
4.6 MB
Part 2/Ethical Hacking - Penetration Testing/9. Pen Testing - Session Hijacking the Target/39. Steps to Test for Session Hijacking.mp4
7.7 MB
Part 2/Ethical Hacking - Penetration Testing/9. Pen Testing - Session Hijacking the Target/40. Summary.mp4
2.8 MB
Part 2/Ethical Hacking - Penetration Testing/10. Pen Testing - Targeting Web Servers/41. Intro to Targeting Web Servers.mp4
6.2 MB
Part 2/Ethical Hacking - Penetration Testing/10. Pen Testing - Targeting Web Servers/42. Recon Your Targets.mp4
7.0 MB
Part 2/Ethical Hacking - Penetration Testing/10. Pen Testing - Targeting Web Servers/43. More In-depth Recon.mp4
7.2 MB
Part 2/Ethical Hacking - Penetration Testing/10. Pen Testing - Targeting Web Servers/44. Summary.mp4
2.3 MB
Part 2/Ethical Hacking - Penetration Testing/11. Pen Testing - Hitting Web Apps/45. Intro to Hitting the Web Apps.mp4
5.9 MB
Part 2/Ethical Hacking - Penetration Testing/11. Pen Testing - Hitting Web Apps/46. Define Targets & Gather Information.mp4
7.6 MB
Part 2/Ethical Hacking - Penetration Testing/11. Pen Testing - Hitting Web Apps/47. Configuration Management Testing.mp4
3.7 MB
Part 2/Ethical Hacking - Penetration Testing/11. Pen Testing - Hitting Web Apps/48. Authentication Testing.mp4
2.9 MB
Part 2/Ethical Hacking - Penetration Testing/11. Pen Testing - Hitting Web Apps/49. Session Management Testing.mp4
3.2 MB
Part 2/Ethical Hacking - Penetration Testing/11. Pen Testing - Hitting Web Apps/50. Authorization Testing.mp4
2.0 MB
Part 2/Ethical Hacking - Penetration Testing/11. Pen Testing - Hitting Web Apps/51. Data Validation Testing.mp4
4.6 MB
Part 2/Ethical Hacking - Penetration Testing/11. Pen Testing - Hitting Web Apps/52. Denial of Service Testing.mp4
3.2 MB
Part 2/Ethical Hacking - Penetration Testing/11. Pen Testing - Hitting Web Apps/53. Web Services Testing.mp4
6.0 MB
Part 2/Ethical Hacking - Penetration Testing/11. Pen Testing - Hitting Web Apps/54. AJAX Testing.mp4
2.5 MB
Part 2/Ethical Hacking - Penetration Testing/11. Pen Testing - Hitting Web Apps/55. Summary.mp4
4.7 MB
Part 2/Ethical Hacking - Penetration Testing/12. Pen Testing - Looking at the Wi-Fi/56. Intro to Looking at the Wi-Fi.mp4
4.3 MB
Part 2/Ethical Hacking - Penetration Testing/12. Pen Testing - Looking at the Wi-Fi/57. Who's Out There!.mp4
2.9 MB
Part 2/Ethical Hacking - Penetration Testing/12. Pen Testing - Looking at the Wi-Fi/58. WEP Testing.mp4
1.2 MB
Part 2/Ethical Hacking - Penetration Testing/12. Pen Testing - Looking at the Wi-Fi/59. WPA_WPA2 Testing.mp4
2.9 MB
Part 2/Ethical Hacking - Penetration Testing/12. Pen Testing - Looking at the Wi-Fi/60. General Wi-Fi Testing.mp4
3.0 MB
Part 2/Ethical Hacking - Penetration Testing/12. Pen Testing - Looking at the Wi-Fi/61. Summary.mp4
2.3 MB
Part 2/Ethical Hacking - Penetration Testing/13. Pen Testing - Focusing on the Mobile Devices/62. Intro to Focusing on the Mobile Devices.mp4
8.2 MB
Part 2/Ethical Hacking - Penetration Testing/13. Pen Testing - Focusing on the Mobile Devices/63. Android Pen Testing.mp4
8.9 MB
Part 2/Ethical Hacking - Penetration Testing/13. Pen Testing - Focusing on the Mobile Devices/64. iPhone Pen Testing.mp4
3.5 MB
Part 2/Ethical Hacking - Penetration Testing/13. Pen Testing - Focusing on the Mobile Devices/65. Windows Phone Pen Testing.mp4
3.3 MB
Part 2/Ethical Hacking - Penetration Testing/13. Pen Testing - Focusing on the Mobile Devices/66. BlackBerry Pen Testing.mp4
6.7 MB
Part 2/Ethical Hacking - Penetration Testing/13. Pen Testing - Focusing on the Mobile Devices/67. Summary.mp4
2.5 MB
Part 2/Ethical Hacking - Penetration Testing/14. Pen Testing - Target the Firewall and_or IDS/68. Intro to Target the Firewall and_or IDS.mp4
4.6 MB
Part 2/Ethical Hacking - Penetration Testing/14. Pen Testing - Target the Firewall and_or IDS/69. Firewall Testing.mp4
5.0 MB
Part 2/Ethical Hacking - Penetration Testing/14. Pen Testing - Target the Firewall and_or IDS/70. IDS Testing.mp4
11 MB
Part 2/Ethical Hacking - Penetration Testing/14. Pen Testing - Target the Firewall and_or IDS/71. Summary.mp4
1.9 MB
Part 2/Ethical Hacking - Penetration Testing/15. Pen Testing - Going After the Cloud/72. Intro to Going After the Cloud.mp4
4.0 MB
Part 2/Ethical Hacking - Penetration Testing/15. Pen Testing - Going After the Cloud/73. It's Not All About You - Before You Begin.mp4
4.3 MB
Part 2/Ethical Hacking - Penetration Testing/15. Pen Testing - Going After the Cloud/74. It's Not All About You - The Steps.mp4
8.1 MB
Part 2/Ethical Hacking - Penetration Testing/15. Pen Testing - Going After the Cloud/75. Summary.mp4
2.2 MB
Part 2/Ethical Hacking - Penetration Testing/16. How to Bring It All Together/76. Intro to How to Bring It All Together.mp4
3.0 MB
Part 2/Ethical Hacking - Penetration Testing/16. How to Bring It All Together/77. What's in the Report.mp4
12 MB
Part 2/Ethical Hacking - Penetration Testing/16. How to Bring It All Together/78. Summary.mp4
3.0 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/ethical-hacking-reconnaissance-footprinting.zip
110 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/1. What Do You Mean by Reconnaissance_Footprinting/01. What Do You Mean by Reconnaissance_Footprinting.mp4
8.4 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/1. What Do You Mean by Reconnaissance_Footprinting/02. Why Recon.mp4
6.5 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/1. What Do You Mean by Reconnaissance_Footprinting/03. More Reasons Why We Recon.mp4
3.9 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/1. What Do You Mean by Reconnaissance_Footprinting/04. Types of Recon.mp4
4.2 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/1. What Do You Mean by Reconnaissance_Footprinting/05. Goals of Recon.mp4
19 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/1. What Do You Mean by Reconnaissance_Footprinting/06. Tools of Recon.mp4
3.0 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/1. What Do You Mean by Reconnaissance_Footprinting/07. Summary.mp4
1.2 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/2. Initially What Do You Look For/08. Initially What Do You Look For.mp4
4.3 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/2. Initially What Do You Look For/09. Using Search Engines.mp4
20 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/2. Initially What Do You Look For/10. Using Websites.mp4
42 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/2. Initially What Do You Look For/11. Using Whois.mp4
24 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/2. Initially What Do You Look For/12. Using PING & DNS.mp4
16 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/2. Initially What Do You Look For/13. Continuing to Use DNS.mp4
18 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/2. Initially What Do You Look For/14. Some Advanced DNS Tricks.mp4
24 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/2. Initially What Do You Look For/15. Summary.mp4
1.5 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/3. The More You Look, the More You Find/16. The More You Look, the More You Find.mp4
4.7 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/3. The More You Look, the More You Find/17. Job Sites.mp4
18 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/3. The More You Look, the More You Find/18. Social Job Sites.mp4
19 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/3. The More You Look, the More You Find/19. Even More Job Sites.mp4
11 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/3. The More You Look, the More You Find/20. Netcraft.mp4
23 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/3. The More You Look, the More You Find/21. The Wayback Machine.mp4
18 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/3. The More You Look, the More You Find/22. People Search.mp4
6.9 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/3. The More You Look, the More You Find/23. Summary.mp4
2.6 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/4. Other Reconnaissance Techniques/24. Other Reconnaissance Techniques.mp4
3.2 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/4. Other Reconnaissance Techniques/25. Social Sources.mp4
5.3 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/4. Other Reconnaissance Techniques/26. Company - What Can Be Learned.mp4
6.7 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/4. Other Reconnaissance Techniques/27. Facebook.mp4
39 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/4. Other Reconnaissance Techniques/28. Linkedin.mp4
18 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/4. Other Reconnaissance Techniques/29. Financial & Competitive Analysis Data.mp4
7.8 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/4. Other Reconnaissance Techniques/30. Using Communications to Recon.mp4
6.2 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/4. Other Reconnaissance Techniques/31. You've Got Mail Equals I've Got You!.mp4
13 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/4. Other Reconnaissance Techniques/32. Summary.mp4
3.6 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/5. Reconnaissance via Google Hacking/33. Reconnaissance via Google Hacking.mp4
3.4 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/5. Reconnaissance via Google Hacking/34. Understanding Google.mp4
5.6 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/5. Reconnaissance via Google Hacking/35. The Google Operators.mp4
15 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/5. Reconnaissance via Google Hacking/36. Advanced Google Operators.mp4
11 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/5. Reconnaissance via Google Hacking/37. Using the Operators.mp4
16 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/5. Reconnaissance via Google Hacking/38. Using More Advanced Operators.mp4
22 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/5. Reconnaissance via Google Hacking/39. Applying What You Now Know.mp4
14 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/5. Reconnaissance via Google Hacking/40. The Google Hacking Database.mp4
29 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/5. Reconnaissance via Google Hacking/41. Other Google Hacking Tools.mp4
3.4 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/5. Reconnaissance via Google Hacking/42. Summary.mp4
2.3 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/6. Reconnaissance Countermeasures & Pen Testing/43. Reconnaissance Countermeasures & Pen Testing.mp4
2.2 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/6. Reconnaissance Countermeasures & Pen Testing/44. Countermeasures for Recon.mp4
4.8 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/6. Reconnaissance Countermeasures & Pen Testing/45. More Countermeasures.mp4
6.2 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/6. Reconnaissance Countermeasures & Pen Testing/46. Recon Pen Tests.mp4
10 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/6. Reconnaissance Countermeasures & Pen Testing/47. What Should Be on the Report.mp4
7.9 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/6. Reconnaissance Countermeasures & Pen Testing/48. There's Still More for the Report.mp4
9.0 MB
Part 2/Ethical Hacking - Reconnaissance_Footprinting/6. Reconnaissance Countermeasures & Pen Testing/49. Summary.mp4
1.6 MB
Part 2/Ethical Hacking - Scanning Networks/ethical-hacking-scanning-networks.zip
217 MB
Part 2/Ethical Hacking - Scanning Networks/1. Overview of Scanning/01. Overview of Scanning .mp4
5.3 MB
Part 2/Ethical Hacking - Scanning Networks/1. Overview of Scanning/02. What Is Scanning.mp4
3.2 MB
Part 2/Ethical Hacking - Scanning Networks/1. Overview of Scanning/03. Types of Scanning.mp4
9.0 MB
Part 2/Ethical Hacking - Scanning Networks/1. Overview of Scanning/04. What's the Goal.mp4
5.0 MB
Part 2/Ethical Hacking - Scanning Networks/1. Overview of Scanning/05. What Techniques Are Used.mp4
5.2 MB
Part 2/Ethical Hacking - Scanning Networks/1. Overview of Scanning/06. What Tools Are Used.mp4
3.7 MB
Part 2/Ethical Hacking - Scanning Networks/1. Overview of Scanning/07. Summary.mp4
2.9 MB
Part 2/Ethical Hacking - Scanning Networks/2. Understanding the 3-way Handshake/08. Introduction.mp4
3.7 MB
Part 2/Ethical Hacking - Scanning Networks/2. Understanding the 3-way Handshake/09. TCP Communications.mp4
8.5 MB
Part 2/Ethical Hacking - Scanning Networks/2. Understanding the 3-way Handshake/10. UDP Communications.mp4
6.9 MB
Part 2/Ethical Hacking - Scanning Networks/2. Understanding the 3-way Handshake/11. TCP Header Flags.mp4
5.2 MB
Part 2/Ethical Hacking - Scanning Networks/2. Understanding the 3-way Handshake/12. Demo - Watch The 3-way Handshake.mp4
27 MB
Part 2/Ethical Hacking - Scanning Networks/2. Understanding the 3-way Handshake/13. What If....mp4
2.7 MB
Part 2/Ethical Hacking - Scanning Networks/2. Understanding the 3-way Handshake/14. Summary.mp4
1.9 MB
Part 2/Ethical Hacking - Scanning Networks/3. Checking for 'Live' Systems and Their Open Ports/15. Checking for 'Live' Systems and Their Ports.mp4
4.1 MB
Part 2/Ethical Hacking - Scanning Networks/3. Checking for 'Live' Systems and Their Open Ports/16. DEMO - ICMP Sweeps with Angry IP and Nmap.mp4
21 MB
Part 2/Ethical Hacking - Scanning Networks/3. Checking for 'Live' Systems and Their Open Ports/17. DEMO - Sweeping Without ICMP Using hping3.mp4
23 MB
Part 2/Ethical Hacking - Scanning Networks/3. Checking for 'Live' Systems and Their Open Ports/18. DEMO - More hping3 Sweeps.mp4
7.5 MB
Part 2/Ethical Hacking - Scanning Networks/3. Checking for 'Live' Systems and Their Open Ports/19. What's Firewalking.mp4
5.5 MB
Part 2/Ethical Hacking - Scanning Networks/3. Checking for 'Live' Systems and Their Open Ports/20. Looking at Firewalking Results.mp4
12 MB
Part 2/Ethical Hacking - Scanning Networks/3. Checking for 'Live' Systems and Their Open Ports/21. Summary.mp4
1.1 MB
Part 2/Ethical Hacking - Scanning Networks/4. Types of Scanning/22. Types of Scanning.mp4
2.9 MB
Part 2/Ethical Hacking - Scanning Networks/4. Types of Scanning/23. Full Scans.mp4
26 MB
Part 2/Ethical Hacking - Scanning Networks/4. Types of Scanning/24. Half-open Scans.mp4
17 MB
Part 2/Ethical Hacking - Scanning Networks/4. Types of Scanning/25. Xmas Scans.mp4
21 MB
Part 2/Ethical Hacking - Scanning Networks/4. Types of Scanning/26. FIN Scans.mp4
13 MB
Part 2/Ethical Hacking - Scanning Networks/4. Types of Scanning/27. NULL Scans.mp4
13 MB
Part 2/Ethical Hacking - Scanning Networks/4. Types of Scanning/28. UDP Scans.mp4
5.1 MB
Part 2/Ethical Hacking - Scanning Networks/4. Types of Scanning/29. Evading IDS Systems with Idle Scans.mp4
7.0 MB
Part 2/Ethical Hacking - Scanning Networks/4. Types of Scanning/30. More IDS Evasion Methods.mp4
29 MB
Part 2/Ethical Hacking - Scanning Networks/4. Types of Scanning/31. Countermeasures.mp4
5.7 MB
Part 2/Ethical Hacking - Scanning Networks/4. Types of Scanning/32. Summary.mp4
2.7 MB
Part 2/Ethical Hacking - Scanning Networks/5. Banner Grabbing and OS Fingerprinting/33. Banner Grabbing & O_S Fingerprinting.mp4
2.3 MB
Part 2/Ethical Hacking - Scanning Networks/5. Banner Grabbing and OS Fingerprinting/34. O_S Fingerprinting.mp4
3.7 MB
Part 2/Ethical Hacking - Scanning Networks/5. Banner Grabbing and OS Fingerprinting/35. DEMO - Using Nmap to O_S Fingerprint.mp4
51 MB
Part 2/Ethical Hacking - Scanning Networks/5. Banner Grabbing and OS Fingerprinting/36. DEMO - Banner Grabbing with TelNet & NetCat.mp4
18 MB
Part 2/Ethical Hacking - Scanning Networks/5. Banner Grabbing and OS Fingerprinting/37. Countermeasures.mp4
3.6 MB
Part 2/Ethical Hacking - Scanning Networks/5. Banner Grabbing and OS Fingerprinting/38. Summary.mp4
1.4 MB
Part 2/Ethical Hacking - Scanning Networks/6. Vulnerability Scanning and Drawing Out the Network/39. Vulnerability Scanning and Drawing Out the Network.mp4
3.1 MB
Part 2/Ethical Hacking - Scanning Networks/6. Vulnerability Scanning and Drawing Out the Network/40. What Is Vulnerability Scanning.mp4
5.0 MB
Part 2/Ethical Hacking - Scanning Networks/6. Vulnerability Scanning and Drawing Out the Network/41. Types of Scanners.mp4
4.9 MB
Part 2/Ethical Hacking - Scanning Networks/6. Vulnerability Scanning and Drawing Out the Network/42. How Does Vulnerability Scanning Work .mp4
15 MB
Part 2/Ethical Hacking - Scanning Networks/6. Vulnerability Scanning and Drawing Out the Network/43. The Gears of Vulnerability Scanners.mp4
4.9 MB
Part 2/Ethical Hacking - Scanning Networks/6. Vulnerability Scanning and Drawing Out the Network/44. Vulnerability Scanning Tools .mp4
7.7 MB
Part 2/Ethical Hacking - Scanning Networks/6. Vulnerability Scanning and Drawing Out the Network/45. Be Aware Of....mp4
3.6 MB
Part 2/Ethical Hacking - Scanning Networks/6. Vulnerability Scanning and Drawing Out the Network/46. Tools, Tools, and More Tools.mp4
3.3 MB
Part 2/Ethical Hacking - Scanning Networks/6. Vulnerability Scanning and Drawing Out the Network/47. DEMO - Vulnerability Scanning with Nessus.mp4
32 MB
Part 2/Ethical Hacking - Scanning Networks/6. Vulnerability Scanning and Drawing Out the Network/48. Why Draw Out the Network.mp4
3.9 MB
Part 2/Ethical Hacking - Scanning Networks/6. Vulnerability Scanning and Drawing Out the Network/49. DEMO - Mapping with The Dude.mp4
25 MB
Part 2/Ethical Hacking - Scanning Networks/6. Vulnerability Scanning and Drawing Out the Network/50. Summary.mp4
2.0 MB
Part 2/Ethical Hacking - Scanning Networks/7. Preparing Proxies and Other Anonymizing Techniques/51. Preparing Proxies and Other Anonymizing Techniques.mp4
2.9 MB
Part 2/Ethical Hacking - Scanning Networks/7. Preparing Proxies and Other Anonymizing Techniques/52. What Is a Proxy.mp4
12 MB
Part 2/Ethical Hacking - Scanning Networks/7. Preparing Proxies and Other Anonymizing Techniques/53. Proxy O'Plenty.mp4
3.9 MB
Part 2/Ethical Hacking - Scanning Networks/7. Preparing Proxies and Other Anonymizing Techniques/54. HTTP Tunneling.mp4
4.1 MB
Part 2/Ethical Hacking - Scanning Networks/7. Preparing Proxies and Other Anonymizing Techniques/55. Anonymizers.mp4
3.7 MB
Part 2/Ethical Hacking - Scanning Networks/7. Preparing Proxies and Other Anonymizing Techniques/56. Summary.mp4
1.9 MB
Part 2/Ethical Hacking - Session Hijacking/ethical-hacking-session-hijacking.zip
12 MB
Part 2/Ethical Hacking - Session Hijacking/1. Understanding Session Hijacking/01. Overview.mp4
3.9 MB
Part 2/Ethical Hacking - Session Hijacking/1. Understanding Session Hijacking/02. What Is Session Hijacking.mp4
2.4 MB
Part 2/Ethical Hacking - Session Hijacking/1. Understanding Session Hijacking/03. Types of Session Hijacking.mp4
4.6 MB
Part 2/Ethical Hacking - Session Hijacking/1. Understanding Session Hijacking/04. Attack Vectors.mp4
5.4 MB
Part 2/Ethical Hacking - Session Hijacking/1. Understanding Session Hijacking/05. The Impact of Session Hijacking.mp4
8.8 MB
Part 2/Ethical Hacking - Session Hijacking/1. Understanding Session Hijacking/06. Session Hijacking and the OWASP Top 10.mp4
14 MB
Part 2/Ethical Hacking - Session Hijacking/1. Understanding Session Hijacking/07. Summary.mp4
1.8 MB
Part 2/Ethical Hacking - Session Hijacking/2. Session Persistence in Web Applications/08. Overview.mp4
2.5 MB
Part 2/Ethical Hacking - Session Hijacking/2. Session Persistence in Web Applications/09. The Stateless Nature of HTTP.mp4
5.8 MB
Part 2/Ethical Hacking - Session Hijacking/2. Session Persistence in Web Applications/10. Persisting State Over HTTP.mp4
8.1 MB
Part 2/Ethical Hacking - Session Hijacking/2. Session Persistence in Web Applications/11. Session Persistence in Cookies.mp4
22 MB
Part 2/Ethical Hacking - Session Hijacking/2. Session Persistence in Web Applications/12. Session Persistence in the URL.mp4
16 MB
Part 2/Ethical Hacking - Session Hijacking/2. Session Persistence in Web Applications/13. Session Persistence in Hidden Form Fields.mp4
5.8 MB
Part 2/Ethical Hacking - Session Hijacking/2. Session Persistence in Web Applications/14. Summary.mp4
4.0 MB
Part 2/Ethical Hacking - Session Hijacking/3. Hijacking Sessions in Web Applications/15. Overview.mp4
3.6 MB
Part 2/Ethical Hacking - Session Hijacking/3. Hijacking Sessions in Web Applications/16. Hijacking Cookies with Cross Site Scripting.mp4
30 MB
Part 2/Ethical Hacking - Session Hijacking/3. Hijacking Sessions in Web Applications/17. Exposed Cookie Based Session IDs in Logs.mp4
16 MB
Part 2/Ethical Hacking - Session Hijacking/3. Hijacking Sessions in Web Applications/18. Exposed URL Based Session IDs in Logs.mp4
20 MB
Part 2/Ethical Hacking - Session Hijacking/3. Hijacking Sessions in Web Applications/19. Leaking URL Persisted Sessions in the Referrer.mp4
20 MB
Part 2/Ethical Hacking - Session Hijacking/3. Hijacking Sessions in Web Applications/20. Session Sniffing.mp4
23 MB
Part 2/Ethical Hacking - Session Hijacking/3. Hijacking Sessions in Web Applications/21. Session Fixation.mp4
19 MB
Part 2/Ethical Hacking - Session Hijacking/3. Hijacking Sessions in Web Applications/22. Brute Forcing Session IDs.mp4
11 MB
Part 2/Ethical Hacking - Session Hijacking/3. Hijacking Sessions in Web Applications/23. Session Donation.mp4
13 MB
Part 2/Ethical Hacking - Session Hijacking/3. Hijacking Sessions in Web Applications/24. Summary.mp4
4.8 MB
Part 2/Ethical Hacking - Session Hijacking/4. Network and Client Level Session Hijacking/25. Overview.mp4
4.5 MB
Part 2/Ethical Hacking - Session Hijacking/4. Network and Client Level Session Hijacking/26. Understanding TCP.mp4
13 MB
Part 2/Ethical Hacking - Session Hijacking/4. Network and Client Level Session Hijacking/27. Reviewing the Three-way Handshake in Wireshark.mp4
33 MB
Part 2/Ethical Hacking - Session Hijacking/4. Network and Client Level Session Hijacking/28. Generation and Predictability of TCP Sequence Numbers.mp4
16 MB
Part 2/Ethical Hacking - Session Hijacking/4. Network and Client Level Session Hijacking/29. Blind Hijacking.mp4
3.5 MB
Part 2/Ethical Hacking - Session Hijacking/4. Network and Client Level Session Hijacking/30. Man in the Middle Session Sniffing.mp4
3.1 MB
Part 2/Ethical Hacking - Session Hijacking/4. Network and Client Level Session Hijacking/31. IP Spoofing.mp4
2.1 MB
Part 2/Ethical Hacking - Session Hijacking/4. Network and Client Level Session Hijacking/32. UDP Hijacking.mp4
2.9 MB
Part 2/Ethical Hacking - Session Hijacking/4. Network and Client Level Session Hijacking/33. Man in the Browser Attacks.mp4
4.4 MB
Part 2/Ethical Hacking - Session Hijacking/4. Network and Client Level Session Hijacking/34. Network Level Session Hijacking in the Wild.mp4
4.4 MB
Part 2/Ethical Hacking - Session Hijacking/4. Network and Client Level Session Hijacking/35. Summary.mp4
3.4 MB
Part 2/Ethical Hacking - Session Hijacking/5. Mitigating the Risk of Session Hijacking/36. Overview.mp4
3.4 MB
Part 2/Ethical Hacking - Session Hijacking/5. Mitigating the Risk of Session Hijacking/37. Use Strong Session IDs.mp4
4.7 MB
Part 2/Ethical Hacking - Session Hijacking/5. Mitigating the Risk of Session Hijacking/38. Keep Session IDs Out of the URL.mp4
3.6 MB
Part 2/Ethical Hacking - Session Hijacking/5. Mitigating the Risk of Session Hijacking/39. Don’t Reuse Session ID for Auth.mp4
20 MB
Part 2/Ethical Hacking - Session Hijacking/5. Mitigating the Risk of Session Hijacking/40. Always Flag Session ID Cookies as HTTP Only.mp4
11 MB
Part 2/Ethical Hacking - Session Hijacking/5. Mitigating the Risk of Session Hijacking/41. Use Transport Layer Security.mp4
14 MB
Part 2/Ethical Hacking - Session Hijacking/5. Mitigating the Risk of Session Hijacking/42. Always Flag Session ID Cookies as Secure.mp4
24 MB
Part 2/Ethical Hacking - Session Hijacking/5. Mitigating the Risk of Session Hijacking/43. Session Expiration and Using Session Cookies.mp4
15 MB
Part 2/Ethical Hacking - Session Hijacking/5. Mitigating the Risk of Session Hijacking/44. Consider Disabling Sliding Sessions.mp4
4.6 MB
Part 2/Ethical Hacking - Session Hijacking/5. Mitigating the Risk of Session Hijacking/45. Encourage Users to Log Out.mp4
4.2 MB
Part 2/Ethical Hacking - Session Hijacking/5. Mitigating the Risk of Session Hijacking/46. Re-authenticate Before Key Actions.mp4
3.1 MB
Part 2/Ethical Hacking - Session Hijacking/5. Mitigating the Risk of Session Hijacking/47. Summary.mp4
4.8 MB
Part 2/Ethical Hacking - Session Hijacking/6. Automating Session Hijack Attacks/48. Overview.mp4
3.0 MB
Part 2/Ethical Hacking - Session Hijacking/6. Automating Session Hijack Attacks/49. Manipulating Session IDs with OWASP ZAP.mp4
18 MB
Part 2/Ethical Hacking - Session Hijacking/6. Automating Session Hijack Attacks/50. Testing Session Token Strength with Burp Suite.mp4
30 MB
Part 2/Ethical Hacking - Session Hijacking/6. Automating Session Hijack Attacks/51. Dynamic Analysis Testing with NetSparker.mp4
26 MB
Part 2/Ethical Hacking - Session Hijacking/6. Automating Session Hijack Attacks/52. Other Tools.mp4
22 MB
Part 2/Ethical Hacking - Session Hijacking/6. Automating Session Hijack Attacks/53. Summary.mp4
3.1 MB
Part 2/Ethical Hacking - Sniffing/ethical-hacking-sniffing.zip
5.7 MB
Part 2/Ethical Hacking - Sniffing/1. Sniffing – It's Not the Cold Season/01. Introduction.mp4
7.7 MB
Part 2/Ethical Hacking - Sniffing/1. Sniffing – It's Not the Cold Season/02. Old Method, New Technology.mp4
13 MB
Part 2/Ethical Hacking - Sniffing/1. Sniffing – It's Not the Cold Season/03. Sniffing Dangers.mp4
4.8 MB
Part 2/Ethical Hacking - Sniffing/1. Sniffing – It's Not the Cold Season/04. Types of Sniffing.mp4
12 MB
Part 2/Ethical Hacking - Sniffing/1. Sniffing – It's Not the Cold Season/05. Hardware vs. Software.mp4
7.3 MB
Part 2/Ethical Hacking - Sniffing/1. Sniffing – It's Not the Cold Season/06. Summary.mp4
2.7 MB
Part 2/Ethical Hacking - Sniffing/2. DHCP Assaults/07. Introduction.mp4
2.7 MB
Part 2/Ethical Hacking - Sniffing/2. DHCP Assaults/08. A Refresher on DHCP.mp4
13 MB
Part 2/Ethical Hacking - Sniffing/2. DHCP Assaults/09. The Starvation.mp4
6.9 MB
Part 2/Ethical Hacking - Sniffing/2. DHCP Assaults/10. Going Rogue.mp4
3.6 MB
Part 2/Ethical Hacking - Sniffing/2. DHCP Assaults/11. Countermeasures.mp4
8.6 MB
Part 2/Ethical Hacking - Sniffing/2. DHCP Assaults/12. Summary.mp4
2.4 MB
Part 2/Ethical Hacking - Sniffing/3. Big-MAC Attacks/13. Big-MAC Attack.mp4
2.5 MB
Part 2/Ethical Hacking - Sniffing/3. Big-MAC Attacks/14. What's a MAC.mp4
4.8 MB
Part 2/Ethical Hacking - Sniffing/3. Big-MAC Attacks/15. MAC Spelled Backwards = CAM.mp4
7.0 MB
Part 2/Ethical Hacking - Sniffing/3. Big-MAC Attacks/16. Flooding.mp4
3.7 MB
Part 2/Ethical Hacking - Sniffing/3. Big-MAC Attacks/17. Countermeasures.mp4
3.2 MB
Part 2/Ethical Hacking - Sniffing/3. Big-MAC Attacks/18. Summary.mp4
2.8 MB
Part 2/Ethical Hacking - Sniffing/4. ARP Poisoning/19. ARP Poisoning.mp4
3.4 MB
Part 2/Ethical Hacking - Sniffing/4. ARP Poisoning/20. A ARP Review.mp4
12 MB
Part 2/Ethical Hacking - Sniffing/4. ARP Poisoning/21. ARP Spoofing.mp4
5.8 MB
Part 2/Ethical Hacking - Sniffing/4. ARP Poisoning/22. DEMO - Breakout the Brothers.mp4
24 MB
Part 2/Ethical Hacking - Sniffing/4. ARP Poisoning/23. Dangers of ARP Attacks.mp4
5.9 MB
Part 2/Ethical Hacking - Sniffing/4. ARP Poisoning/24. Countermeasures.mp4
3.5 MB
Part 2/Ethical Hacking - Sniffing/4. ARP Poisoning/25. Summary.mp4
2.5 MB
Part 2/Ethical Hacking - Sniffing/5. DNS Poisoning/26. Intro to DNS Poisoning.mp4
2.2 MB
Part 2/Ethical Hacking - Sniffing/5. DNS Poisoning/27. Remember DNS.mp4
5.7 MB
Part 2/Ethical Hacking - Sniffing/5. DNS Poisoning/28. Intranet Poisoning.mp4
3.2 MB
Part 2/Ethical Hacking - Sniffing/5. DNS Poisoning/29. Breakout the Brothers...Again.mp4
10 MB
Part 2/Ethical Hacking - Sniffing/5. DNS Poisoning/30. Internet Poisoning.mp4
4.5 MB
Part 2/Ethical Hacking - Sniffing/5. DNS Poisoning/31. Proxy Server Poisoning.mp4
7.9 MB
Part 2/Ethical Hacking - Sniffing/5. DNS Poisoning/32. Poisoning the $$$.mp4
6.3 MB
Part 2/Ethical Hacking - Sniffing/5. DNS Poisoning/33. Summary.mp4
1.9 MB
Part 2/Ethical Hacking - Sniffing/6. Countermeasures/34. Intro to Countermeasures.mp4
2.0 MB
Part 2/Ethical Hacking - Sniffing/6. Countermeasures/35. Detecting Sniffing Methods.mp4
9.3 MB
Part 2/Ethical Hacking - Sniffing/6. Countermeasures/36. SuperDale's Top 15.mp4
17 MB
Part 2/Ethical Hacking - Sniffing/6. Countermeasures/37. DEMO - Breakout Nmap.mp4
5.5 MB
Part 2/Ethical Hacking - Sniffing/6. Countermeasures/38. Summary.mp4
4.0 MB
Part 2/Ethical Hacking - Social Engineering/ethical-hacking-social-engineering.zip
28 MB
Part 2/Ethical Hacking - Social Engineering/1. Humans - The Soft Center Within the Hard Shell/01. Overview.mp4
4.7 MB
Part 2/Ethical Hacking - Social Engineering/1. Humans - The Soft Center Within the Hard Shell/02. Social Engineering Through the Ages.mp4
27 MB
Part 2/Ethical Hacking - Social Engineering/1. Humans - The Soft Center Within the Hard Shell/03. The Soft Center That Social Engineering Exploits.mp4
12 MB
Part 2/Ethical Hacking - Social Engineering/1. Humans - The Soft Center Within the Hard Shell/04. Human Weaknesses That Enable Social Engineering.mp4
25 MB
Part 2/Ethical Hacking - Social Engineering/1. Humans - The Soft Center Within the Hard Shell/05. Computer-based Versus Human-based Social Engineering.mp4
4.8 MB
Part 2/Ethical Hacking - Social Engineering/1. Humans - The Soft Center Within the Hard Shell/06. Social Engineering at Home and in Popular Culture.mp4
16 MB
Part 2/Ethical Hacking - Social Engineering/1. Humans - The Soft Center Within the Hard Shell/07. Summary.mp4
2.7 MB
Part 2/Ethical Hacking - Social Engineering/2. A Walkthrough of a Social Engineering Attack/08. Overview.mp4
2.8 MB
Part 2/Ethical Hacking - Social Engineering/2. A Walkthrough of a Social Engineering Attack/09. Case Study - Cold Call Virus Scams.mp4
15 MB
Part 2/Ethical Hacking - Social Engineering/2. A Walkthrough of a Social Engineering Attack/10. Establishing Authority and Creating Fear.mp4
10 MB
Part 2/Ethical Hacking - Social Engineering/2. A Walkthrough of a Social Engineering Attack/11. Executing the Social Engineering Attack.mp4
21 MB
Part 2/Ethical Hacking - Social Engineering/2. A Walkthrough of a Social Engineering Attack/12. Demonstrating Authenticity.mp4
32 MB
Part 2/Ethical Hacking - Social Engineering/2. A Walkthrough of a Social Engineering Attack/13. Creating a Debt.mp4
27 MB
Part 2/Ethical Hacking - Social Engineering/2. A Walkthrough of a Social Engineering Attack/14. Monetizing the Scam.mp4
34 MB
Part 2/Ethical Hacking - Social Engineering/2. A Walkthrough of a Social Engineering Attack/15. Summary.mp4
4.9 MB
Part 2/Ethical Hacking - Social Engineering/3. Reconnaissance and OSINT/16. Overview.mp4
4.2 MB
Part 2/Ethical Hacking - Social Engineering/3. Reconnaissance and OSINT/17. Understanding OSINT.mp4
56 MB
Part 2/Ethical Hacking - Social Engineering/3. Reconnaissance and OSINT/18. Organizational Reconnaissance.mp4
8.1 MB
Part 2/Ethical Hacking - Social Engineering/3. Reconnaissance and OSINT/19. Identifying Targets Within an Organization.mp4
23 MB
Part 2/Ethical Hacking - Social Engineering/3. Reconnaissance and OSINT/20. Identity Reconnaissance with PiPL.mp4
6.5 MB
Part 2/Ethical Hacking - Social Engineering/3. Reconnaissance and OSINT/21. Shoulder Surfing, Eavesdropping, and Tailgating.mp4
22 MB
Part 2/Ethical Hacking - Social Engineering/3. Reconnaissance and OSINT/22. Dumpster Diving and Mail Theft.mp4
7.6 MB
Part 2/Ethical Hacking - Social Engineering/3. Reconnaissance and OSINT/23. Data Breaches.mp4
6.4 MB
Part 2/Ethical Hacking - Social Engineering/3. Reconnaissance and OSINT/24. Summary.mp4
2.7 MB
Part 2/Ethical Hacking - Social Engineering/4. Phishing Attacks/25. Overview.mp4
4.7 MB
Part 2/Ethical Hacking - Social Engineering/4. Phishing Attacks/26. Teach a Man to Phish and He'll Eat for a Lifetime.mp4
22 MB
Part 2/Ethical Hacking - Social Engineering/4. Phishing Attacks/27. Call Signs of a Phishing Email.mp4
18 MB
Part 2/Ethical Hacking - Social Engineering/4. Phishing Attacks/28. Call Signs of a Phishing Page.mp4
14 MB
Part 2/Ethical Hacking - Social Engineering/4. Phishing Attacks/29. Understanding Spearphishing.mp4
7.0 MB
Part 2/Ethical Hacking - Social Engineering/4. Phishing Attacks/30. Enumeration as a Verification Vector.mp4
7.4 MB
Part 2/Ethical Hacking - Social Engineering/4. Phishing Attacks/31. Filter Evasion and Concealment Techniques.mp4
23 MB
Part 2/Ethical Hacking - Social Engineering/4. Phishing Attacks/32. Identifying Attacks with PhishTank.mp4
8.0 MB
Part 2/Ethical Hacking - Social Engineering/4. Phishing Attacks/33. Phishing with BeEF.mp4
32 MB
Part 2/Ethical Hacking - Social Engineering/4. Phishing Attacks/34. Mounting Your Own Ethical Phishing Attack with Phish5.mp4
21 MB
Part 2/Ethical Hacking - Social Engineering/4. Phishing Attacks/35. Summary.mp4
3.2 MB
Part 2/Ethical Hacking - Social Engineering/5. Identity Theft and Impersonation/36. Overview.mp4
5.1 MB
Part 2/Ethical Hacking - Social Engineering/5. Identity Theft and Impersonation/37. The Impact of Identity Theft.mp4
5.5 MB
Part 2/Ethical Hacking - Social Engineering/5. Identity Theft and Impersonation/38. Identities for Sale.mp4
20 MB
Part 2/Ethical Hacking - Social Engineering/5. Identity Theft and Impersonation/39. The Mechanics of an Identify Theft Attack.mp4
19 MB
Part 2/Ethical Hacking - Social Engineering/5. Identity Theft and Impersonation/40. In-person Human-based Identity Theft.mp4
12 MB
Part 2/Ethical Hacking - Social Engineering/5. Identity Theft and Impersonation/41. Impersonation.mp4
24 MB
Part 2/Ethical Hacking - Social Engineering/5. Identity Theft and Impersonation/42. Social Engineering and Impersonation by Example.mp4
23 MB
Part 2/Ethical Hacking - Social Engineering/5. Identity Theft and Impersonation/43. Summary.mp4
4.0 MB
Part 2/Ethical Hacking - Social Engineering/6. Social Engineering Countermeasures/44. Overview.mp4
3.3 MB
Part 2/Ethical Hacking - Social Engineering/6. Social Engineering Countermeasures/45. Defenses in the Browser and Email Clients.mp4
12 MB
Part 2/Ethical Hacking - Social Engineering/6. Social Engineering Countermeasures/46. Record Destruction.mp4
46 MB
Part 2/Ethical Hacking - Social Engineering/6. Social Engineering Countermeasures/47. Physical Security.mp4
20 MB
Part 2/Ethical Hacking - Social Engineering/6. Social Engineering Countermeasures/48. Separation of Duties and the Principle of Least Privilege.mp4
15 MB
Part 2/Ethical Hacking - Social Engineering/6. Social Engineering Countermeasures/49. Multi Step and Side Channel Identity Verification.mp4
22 MB
Part 2/Ethical Hacking - Social Engineering/6. Social Engineering Countermeasures/50. Logging, Auditing, and Monitoring.mp4
7.6 MB
Part 2/Ethical Hacking - Social Engineering/6. Social Engineering Countermeasures/51. Identity Monitoring.mp4
5.7 MB
Part 2/Ethical Hacking - Social Engineering/6. Social Engineering Countermeasures/52. Conditioning the Humans.mp4
9.3 MB
Part 2/Ethical Hacking - Social Engineering/6. Social Engineering Countermeasures/53. Summary.mp4
4.3 MB
Part 2/Ethical Hacking - SQL Injection/ethical-hacking-sql-injection.zip
6.4 MB
Part 2/Ethical Hacking - SQL Injection/1. Why SQL Injection Matters/01. Overview.mp4
3.6 MB
Part 2/Ethical Hacking - SQL Injection/1. Why SQL Injection Matters/02. The Significance of SQL Injection.mp4
11 MB
Part 2/Ethical Hacking - SQL Injection/1. Why SQL Injection Matters/03. Executing a SQL Injection Attack.mp4
10 MB
Part 2/Ethical Hacking - SQL Injection/1. Why SQL Injection Matters/04. The Impact of a Successful Attack.mp4
3.9 MB
Part 2/Ethical Hacking - SQL Injection/1. Why SQL Injection Matters/05. SQL Injection in the Wild.mp4
7.8 MB
Part 2/Ethical Hacking - SQL Injection/1. Why SQL Injection Matters/06. Summary.mp4
1.8 MB
Part 2/Ethical Hacking - SQL Injection/2. Understanding SQL Queries/07. Overview.mp4
4.4 MB
Part 2/Ethical Hacking - SQL Injection/2. Understanding SQL Queries/08. Understanding Structured Query Language.mp4
24 MB
Part 2/Ethical Hacking - SQL Injection/2. Understanding SQL Queries/09. Statement Termination.mp4
7.2 MB
Part 2/Ethical Hacking - SQL Injection/2. Understanding SQL Queries/10. Using the SQL Comment Syntax.mp4
6.8 MB
Part 2/Ethical Hacking - SQL Injection/2. Understanding SQL Queries/11. SQL Queries Versus Data.mp4
9.0 MB
Part 2/Ethical Hacking - SQL Injection/2. Understanding SQL Queries/12. The Value of Internal Exceptions.mp4
5.3 MB
Part 2/Ethical Hacking - SQL Injection/2. Understanding SQL Queries/13. Summary.mp4
3.6 MB
Part 2/Ethical Hacking - SQL Injection/3. The Mechanics of SQL Injection Attacks/14. Overview.mp4
3.5 MB
Part 2/Ethical Hacking - SQL Injection/3. The Mechanics of SQL Injection Attacks/15. Types of SQL Injection.mp4
6.2 MB
Part 2/Ethical Hacking - SQL Injection/3. The Mechanics of SQL Injection Attacks/16. The Single Character Injection Test.mp4
32 MB
Part 2/Ethical Hacking - SQL Injection/3. The Mechanics of SQL Injection Attacks/17. Modifying the Query Structure.mp4
21 MB
Part 2/Ethical Hacking - SQL Injection/3. The Mechanics of SQL Injection Attacks/18. Circumventing Website Logins.mp4
9.6 MB
Part 2/Ethical Hacking - SQL Injection/3. The Mechanics of SQL Injection Attacks/19. Modifying Data and Database Objects.mp4
8.2 MB
Part 2/Ethical Hacking - SQL Injection/3. The Mechanics of SQL Injection Attacks/20. Identifying the Risk in Code.mp4
15 MB
Part 2/Ethical Hacking - SQL Injection/3. The Mechanics of SQL Injection Attacks/21. Understanding and Detecting Input Sanitization.mp4
5.1 MB
Part 2/Ethical Hacking - SQL Injection/3. The Mechanics of SQL Injection Attacks/22. Summary.mp4
4.2 MB
Part 2/Ethical Hacking - SQL Injection/4. Discovering Schema and Extracting Data/23. Overview.mp4
4.4 MB
Part 2/Ethical Hacking - SQL Injection/4. Discovering Schema and Extracting Data/24. Understanding the Union Operator.mp4
10 MB
Part 2/Ethical Hacking - SQL Injection/4. Discovering Schema and Extracting Data/25. Executing Union Injection.mp4
42 MB
Part 2/Ethical Hacking - SQL Injection/4. Discovering Schema and Extracting Data/26. Manual Database Structure Discovery with Error-based Injection.mp4
31 MB
Part 2/Ethical Hacking - SQL Injection/4. Discovering Schema and Extracting Data/27. Querying System Objects for Schema Discovery.mp4
10 MB
Part 2/Ethical Hacking - SQL Injection/4. Discovering Schema and Extracting Data/28. Extracting Schema Details with Union Injection.mp4
14 MB
Part 2/Ethical Hacking - SQL Injection/4. Discovering Schema and Extracting Data/29. Enumerating Result Sets with Sub-queries.mp4
18 MB
Part 2/Ethical Hacking - SQL Injection/4. Discovering Schema and Extracting Data/30. Extracting Schema Details with Error-based Injection .mp4
33 MB
Part 2/Ethical Hacking - SQL Injection/4. Discovering Schema and Extracting Data/31. Summary.mp4
3.4 MB
Part 2/Ethical Hacking - SQL Injection/5. Blind SQL Injection/32. Overview.mp4
3.2 MB
Part 2/Ethical Hacking - SQL Injection/5. Blind SQL Injection/33. Basic and Blind Attack Success Criteria.mp4
6.1 MB
Part 2/Ethical Hacking - SQL Injection/5. Blind SQL Injection/34. Understanding a Blind Attack.mp4
8.2 MB
Part 2/Ethical Hacking - SQL Injection/5. Blind SQL Injection/35. Applying Boolean Based Injection.mp4
6.7 MB
Part 2/Ethical Hacking - SQL Injection/5. Blind SQL Injection/36. Constructing Yes and No Questions for Boolean Based Injection.mp4
22 MB
Part 2/Ethical Hacking - SQL Injection/5. Blind SQL Injection/37. Enumerating via ASCII Values.mp4
18 MB
Part 2/Ethical Hacking - SQL Injection/5. Blind SQL Injection/38. Where Time Based Injection Makes Sense.mp4
9.0 MB
Part 2/Ethical Hacking - SQL Injection/5. Blind SQL Injection/39. Understanding the WAITFOR DELAY Command.mp4
6.7 MB
Part 2/Ethical Hacking - SQL Injection/5. Blind SQL Injection/40. Constructing a Time Based Attack.mp4
28 MB
Part 2/Ethical Hacking - SQL Injection/5. Blind SQL Injection/41. Summary.mp4
2.8 MB
Part 2/Ethical Hacking - SQL Injection/6. Advanced SQL Injection Concepts/42. Overview.mp4
3.9 MB
Part 2/Ethical Hacking - SQL Injection/6. Advanced SQL Injection Concepts/43. Database Server Feature Comparison.mp4
23 MB
Part 2/Ethical Hacking - SQL Injection/6. Advanced SQL Injection Concepts/44. Establishing Account Identity and Rights.mp4
18 MB
Part 2/Ethical Hacking - SQL Injection/6. Advanced SQL Injection Concepts/45. Enumerating Other Databases on the System.mp4
21 MB
Part 2/Ethical Hacking - SQL Injection/6. Advanced SQL Injection Concepts/46. Creating Database Logins.mp4
22 MB
Part 2/Ethical Hacking - SQL Injection/6. Advanced SQL Injection Concepts/47. Extracting Passwords from SQL Server Hashes.mp4
18 MB
Part 2/Ethical Hacking - SQL Injection/6. Advanced SQL Injection Concepts/48. Replicating a Table Using OPENROWSET.mp4
18 MB
Part 2/Ethical Hacking - SQL Injection/6. Advanced SQL Injection Concepts/49. Executing Commands on the Operating System.mp4
16 MB
Part 2/Ethical Hacking - SQL Injection/6. Advanced SQL Injection Concepts/50. SQL Injection for Network Reconnaissance.mp4
3.7 MB
Part 2/Ethical Hacking - SQL Injection/6. Advanced SQL Injection Concepts/51. Summary.mp4
5.5 MB
Part 2/Ethical Hacking - SQL Injection/7. Defending Against Attacks/52. Overview.mp4
3.4 MB
Part 2/Ethical Hacking - SQL Injection/7. Defending Against Attacks/53. Implement Proper Error Handling.mp4
11 MB
Part 2/Ethical Hacking - SQL Injection/7. Defending Against Attacks/54. Validating Untrusted Data.mp4
23 MB
Part 2/Ethical Hacking - SQL Injection/7. Defending Against Attacks/55. Query Parameterization.mp4
21 MB
Part 2/Ethical Hacking - SQL Injection/7. Defending Against Attacks/56. Stored Procedures.mp4
11 MB
Part 2/Ethical Hacking - SQL Injection/7. Defending Against Attacks/57. Object Relational Mappers.mp4
11 MB
Part 2/Ethical Hacking - SQL Injection/7. Defending Against Attacks/58. The Principle of Least Privilege.mp4
27 MB
Part 2/Ethical Hacking - SQL Injection/7. Defending Against Attacks/59. Isolating the Database Network Segment.mp4
7.9 MB
Part 2/Ethical Hacking - SQL Injection/7. Defending Against Attacks/60. Using an IDS or WAF.mp4
16 MB
Part 2/Ethical Hacking - SQL Injection/7. Defending Against Attacks/61. Keeping Software Patched and Current.mp4
13 MB
Part 2/Ethical Hacking - SQL Injection/7. Defending Against Attacks/62. Summary.mp4
4.6 MB
Part 2/Ethical Hacking - SQL Injection/8. Evasion Techniques/63. Overview.mp4
2.1 MB
Part 2/Ethical Hacking - SQL Injection/8. Evasion Techniques/64. Understanding Signatures.mp4
4.5 MB
Part 2/Ethical Hacking - SQL Injection/8. Evasion Techniques/65. Basic Evasion Techniques.mp4
2.9 MB
Part 2/Ethical Hacking - SQL Injection/8. Evasion Techniques/66. Encoding for Evasion.mp4
2.1 MB
Part 2/Ethical Hacking - SQL Injection/8. Evasion Techniques/67. Splitting Strings.mp4
2.2 MB
Part 2/Ethical Hacking - SQL Injection/8. Evasion Techniques/68. White Space Diversity.mp4
4.5 MB
Part 2/Ethical Hacking - SQL Injection/8. Evasion Techniques/69. Inline Comments.mp4
3.9 MB
Part 2/Ethical Hacking - SQL Injection/8. Evasion Techniques/70. Variables.mp4
2.6 MB
Part 2/Ethical Hacking - SQL Injection/8. Evasion Techniques/71. String Manipulation.mp4
6.7 MB
Part 2/Ethical Hacking - SQL Injection/8. Evasion Techniques/72. Summary.mp4
2.7 MB
Part 2/Ethical Hacking - SQL Injection/9. Automating Attacks/73. Overview.mp4
4.0 MB
Part 2/Ethical Hacking - SQL Injection/9. Automating Attacks/74. Testing in the Browser with SQL Inject Me.mp4
15 MB
Part 2/Ethical Hacking - SQL Injection/9. Automating Attacks/75. Fuzz Testing with Burp Suite.mp4
27 MB
Part 2/Ethical Hacking - SQL Injection/9. Automating Attacks/76. Data Extraction with Havij.mp4
8.8 MB
Part 2/Ethical Hacking - SQL Injection/9. Automating Attacks/77. Schema Mapping with sqlmap.mp4
13 MB
Part 2/Ethical Hacking - SQL Injection/9. Automating Attacks/78. Dynamic Analysis Testing with NetSparker.mp4
45 MB
Part 2/Ethical Hacking - SQL Injection/9. Automating Attacks/79. Summary.mp4
3.2 MB
Part 2/Ethical Hacking - System Hacking/ethical-hacking-system-hacking.zip
7.4 MB
Part 2/Ethical Hacking - System Hacking/1. Understanding This Stage/01. Understanding This Stage.mp4
3.8 MB
Part 2/Ethical Hacking - System Hacking/1. Understanding This Stage/02. Now, How Exactly Did We Get Here.mp4
4.1 MB
Part 2/Ethical Hacking - System Hacking/1. Understanding This Stage/03. What Are Our Goals.mp4
2.1 MB
Part 2/Ethical Hacking - System Hacking/1. Understanding This Stage/04. The Three Goals and Five Phases.mp4
4.4 MB
Part 2/Ethical Hacking - System Hacking/1. Understanding This Stage/05. Summary.mp4
1.2 MB
Part 2/Ethical Hacking - System Hacking/2. Phase 1 - Gaining Access – Cracking Passwords/06. Phase 1 - Gaining Access.mp4
6.1 MB
Part 2/Ethical Hacking - System Hacking/2. Phase 1 - Gaining Access – Cracking Passwords/07. What's Cracking.mp4
13 MB
Part 2/Ethical Hacking - System Hacking/2. Phase 1 - Gaining Access – Cracking Passwords/08. Complexity.mp4
12 MB
Part 2/Ethical Hacking - System Hacking/2. Phase 1 - Gaining Access – Cracking Passwords/09. The Architecture.mp4
23 MB
Part 2/Ethical Hacking - System Hacking/2. Phase 1 - Gaining Access – Cracking Passwords/10. Techniques Used.mp4
12 MB
Part 2/Ethical Hacking - System Hacking/2. Phase 1 - Gaining Access – Cracking Passwords/11. Types of Attacks.mp4
8.2 MB
Part 2/Ethical Hacking - System Hacking/2. Phase 1 - Gaining Access – Cracking Passwords/12. The Hash.mp4
9.4 MB
Part 2/Ethical Hacking - System Hacking/2. Phase 1 - Gaining Access – Cracking Passwords/13. Summary.mp4
3.9 MB
Part 2/Ethical Hacking - System Hacking/3. More Cracking/14. More Cracking.mp4
3.9 MB
Part 2/Ethical Hacking - System Hacking/3. More Cracking/15. NTLM Authentication.mp4
7.2 MB
Part 2/Ethical Hacking - System Hacking/3. More Cracking/16. Kerberos Authentication.mp4
5.1 MB
Part 2/Ethical Hacking - System Hacking/3. More Cracking/17. Salting.mp4
6.5 MB
Part 2/Ethical Hacking - System Hacking/3. More Cracking/18. Rainbow Tables and Other Options.mp4
15 MB
Part 2/Ethical Hacking - System Hacking/3. More Cracking/19. DEMO - Cain & Abel _ John the Ripper.mp4
63 MB
Part 2/Ethical Hacking - System Hacking/3. More Cracking/20. Summary.mp4
2.3 MB
Part 2/Ethical Hacking - System Hacking/4. Phase 2 - Gaining Access – Escalating Privileges/21. Escalating Privileges.mp4
4.0 MB
Part 2/Ethical Hacking - System Hacking/4. Phase 2 - Gaining Access – Escalating Privileges/22. So We've Made It In. Now What.mp4
13 MB
Part 2/Ethical Hacking - System Hacking/4. Phase 2 - Gaining Access – Escalating Privileges/23. Types of Escalation.mp4
24 MB
Part 2/Ethical Hacking - System Hacking/4. Phase 2 - Gaining Access – Escalating Privileges/24. Countermeasures.mp4
4.8 MB
Part 2/Ethical Hacking - System Hacking/4. Phase 2 - Gaining Access – Escalating Privileges/25. Summary.mp4
2.7 MB
Part 2/Ethical Hacking - System Hacking/5. Phase 3 - Maintaining Access – Executing Applications/26. Total Pwned.mp4
4.0 MB
Part 2/Ethical Hacking - System Hacking/5. Phase 3 - Maintaining Access – Executing Applications/27. Goals.mp4
7.2 MB
Part 2/Ethical Hacking - System Hacking/5. Phase 3 - Maintaining Access – Executing Applications/28. Spyware & Backdoors.mp4
16 MB
Part 2/Ethical Hacking - System Hacking/5. Phase 3 - Maintaining Access – Executing Applications/29. More About Backdoors.mp4
11 MB
Part 2/Ethical Hacking - System Hacking/5. Phase 3 - Maintaining Access – Executing Applications/30. Keyloggers.mp4
9.6 MB
Part 2/Ethical Hacking - System Hacking/5. Phase 3 - Maintaining Access – Executing Applications/31. Summary.mp4
3.3 MB
Part 2/Ethical Hacking - System Hacking/6. Phase 4 - Maintaining Access – Hiding Your Tools/32. Hiding Your Tools.mp4
2.7 MB
Part 2/Ethical Hacking - System Hacking/6. Phase 4 - Maintaining Access – Hiding Your Tools/33. Rootkits.mp4
10 MB
Part 2/Ethical Hacking - System Hacking/6. Phase 4 - Maintaining Access – Hiding Your Tools/34. Alternate Data Streams.mp4
18 MB
Part 2/Ethical Hacking - System Hacking/6. Phase 4 - Maintaining Access – Hiding Your Tools/35. Steganography.mp4
6.8 MB
Part 2/Ethical Hacking - System Hacking/6. Phase 4 - Maintaining Access – Hiding Your Tools/36. Summary.mp4
1.7 MB
Part 2/Ethical Hacking - System Hacking/7. Phase 5 - Covering Your Tracks - Clearing Logs and Evidence/37. Clearing Logs and Evidence.mp4
2.2 MB
Part 2/Ethical Hacking - System Hacking/7. Phase 5 - Covering Your Tracks - Clearing Logs and Evidence/38. Why Do We Cover Our Tracks.mp4
4.7 MB
Part 2/Ethical Hacking - System Hacking/7. Phase 5 - Covering Your Tracks - Clearing Logs and Evidence/39. Basic Method.mp4
14 MB
Part 2/Ethical Hacking - System Hacking/7. Phase 5 - Covering Your Tracks - Clearing Logs and Evidence/40. Advanced Method.mp4
13 MB
Part 2/Ethical Hacking - System Hacking/7. Phase 5 - Covering Your Tracks - Clearing Logs and Evidence/41. Summary.mp4
4.0 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/Ethical Hacking - Understanding Ethical Hacking.7z
13 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/project files.7z
13 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/1. The Truth About Living in a Technology Based World/01. Introduction.mp4
7.8 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/1. The Truth About Living in a Technology Based World/02. How Protected Do You Feel.mp4
32 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/2. Overview of the CEH Certification Program/03. Overview of the CEH Certification Program.mp4
3.3 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/2. Overview of the CEH Certification Program/04. What Certification Brings You.mp4
2.6 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/2. Overview of the CEH Certification Program/05. Should I Watch This Series.mp4
9.0 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/2. Overview of the CEH Certification Program/06. What's Expected of You.mp4
17 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/2. Overview of the CEH Certification Program/07. Review the CCA.mp4
3.2 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/3. How to Build a Lab to Hack Safely/08. Overview How to Build a Lab to Hack Safely.mp4
20 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/3. How to Build a Lab to Hack Safely/09. The Host Machine.mp4
22 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/3. How to Build a Lab to Hack Safely/10. Installing The Host Machine.mp4
42 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/3. How to Build a Lab to Hack Safely/11. Summary.mp4
1.8 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/4. Installing and Configuring Your Windows Server VMs/12. Introduction.mp4
2.6 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/4. Installing and Configuring Your Windows Server VMs/13. Virtual Machine - Server 2012R2.mp4
76 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/4. Installing and Configuring Your Windows Server VMs/14. Virtual Machine - Server 2008R2.mp4
54 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/4. Installing and Configuring Your Windows Server VMs/15. Summary.mp4
966 kB
Part 2/Ethical Hacking - Understanding Ethical Hacking/5. Installing and Configuring Your Desktop VMs/16. Introduction.mp4
2.9 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/5. Installing and Configuring Your Desktop VMs/17. Virtual Machine - Windows 8.1.mp4
56 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/5. Installing and Configuring Your Desktop VMs/18. Virtual Machine - Windows 7.mp4
45 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/5. Installing and Configuring Your Desktop VMs/19. Virtual Machine - Kali.mp4
35 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/5. Installing and Configuring Your Desktop VMs/20. Virtual Machine - Housekeeping.mp4
36 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/5. Installing and Configuring Your Desktop VMs/21. Summary.mp4
1.9 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/6. Information Security Overview/22. Information Security Overview.mp4
4.1 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/6. Information Security Overview/23. Hacking vs. Ethical Hacking.mp4
5.3 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/6. Information Security Overview/24. Fundamentals of Information Security.mp4
5.1 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/6. Information Security Overview/25. Speak like a Hacker.mp4
10 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/6. Information Security Overview/26. The Technology Triangle.mp4
4.8 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/6. Information Security Overview/27. Summary.mp4
2.7 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/7. Security Threats and Attack Vectors/28. Overview of Threats and Attack Vectors.mp4
3.8 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/7. Security Threats and Attack Vectors/29. Threats - Hosts.mp4
9.6 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/7. Security Threats and Attack Vectors/30. Threats - Natural & Physical.mp4
11 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/7. Security Threats and Attack Vectors/31. Threats - Applications.mp4
7.9 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/7. Security Threats and Attack Vectors/32. Threats - Human.mp4
9.8 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/7. Security Threats and Attack Vectors/33. Threats - Networks.mp4
4.0 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/7. Security Threats and Attack Vectors/34. Threats - Where Do They Come From.mp4
4.3 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/7. Security Threats and Attack Vectors/35. Attack Vectors.mp4
12 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/7. Security Threats and Attack Vectors/36. IPv6 Issues.mp4
9.6 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/7. Security Threats and Attack Vectors/37. Summary of Threats and Attack Vectors.mp4
1.6 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/8. Hacking Concepts/38. Overview of Hacking Concepts.mp4
3.6 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/8. Hacking Concepts/39. Hacking Defined.mp4
2.2 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/8. Hacking Concepts/40. History of Hacking - In the Beginning.mp4
10 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/8. Hacking Concepts/41. History of Hacking - Currently.mp4
8.0 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/8. Hacking Concepts/42. Ethical Hacking Defined.mp4
12 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/8. Hacking Concepts/43. What Skills Should an Ethical Hacker Have.mp4
7.0 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/8. Hacking Concepts/44. Type of Pen Tests.mp4
2.6 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/8. Hacking Concepts/45. Why a Hacker Hacks.mp4
9.2 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/8. Hacking Concepts/46. Types of Hackers.mp4
7.3 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/8. Hacking Concepts/47. How Does Hacking Influence Companies.mp4
33 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/8. Hacking Concepts/48. Summary of Hacking Concepts.mp4
3.0 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/9. Hacking Phases/49. Overview Hacking Phases.mp4
6.7 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/9. Hacking Phases/50. The Phases.mp4
1.3 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/9. Hacking Phases/51. Phase 1 Reconnaissance.mp4
23 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/9. Hacking Phases/52. Phase 2 Scanning.mp4
7.7 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/9. Hacking Phases/53. Phase 3 Gaining Access.mp4
3.4 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/9. Hacking Phases/54. Phase 4 Maintain Access.mp4
8.4 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/9. Hacking Phases/55. Phase 5 Clearing Tracks.mp4
4.1 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/9. Hacking Phases/56. Summary of Hacking Phases.mp4
3.0 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/10. Attack Types/57. Overview of Attack Types.mp4
2.6 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/10. Attack Types/58. Application Attacks.mp4
12 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/10. Attack Types/59. Misconfiguration Attacks.mp4
7.4 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/10. Attack Types/60. Shrink-wrap Code Attacks.mp4
24 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/10. Attack Types/61. O_S Attacks.mp4
4.2 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/10. Attack Types/62. Entry Points for an Attack.mp4
11 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/10. Attack Types/63. Summary of Attack Types.mp4
3.8 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/11. Information Security Controls/64. Overview of Information Security Controls.mp4
3.5 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/11. Information Security Controls/65. Necessity of Ethical Hacking.mp4
6.5 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/11. Information Security Controls/66. What Skills You Must Have.mp4
4.5 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/11. Information Security Controls/67. Multi-layered Defense.mp4
6.1 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/11. Information Security Controls/68. Incident Management.mp4
5.9 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/11. Information Security Controls/69. IM Process.mp4
6.1 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/11. Information Security Controls/70. Security Policies.mp4
5.2 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/11. Information Security Controls/71. Taxonomy of Security Policies.mp4
7.2 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/11. Information Security Controls/72. Vulnerability Research.mp4
22 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/11. Information Security Controls/73. Penetration Testing.mp4
7.6 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/11. Information Security Controls/74. Summary of Information Security Controls.mp4
6.2 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/12. How to Prepare for the Certified Ethical Hacker Exam/75. How to Prepare for the CEH Exam.mp4
3.5 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/12. How to Prepare for the Certified Ethical Hacker Exam/76. About the Exam.mp4
1.8 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/12. How to Prepare for the Certified Ethical Hacker Exam/77. How to Prepare.mp4
3.4 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/12. How to Prepare for the Certified Ethical Hacker Exam/78. The SuperDale Method.mp4
8.8 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/12. How to Prepare for the Certified Ethical Hacker Exam/79. Study.mp4
9.5 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/12. How to Prepare for the Certified Ethical Hacker Exam/80. When in Doubt....mp4
3.7 MB
Part 2/Ethical Hacking - Understanding Ethical Hacking/12. How to Prepare for the Certified Ethical Hacker Exam/81. Summary.mp4
1.2 MB