TorBT - Torrents and Magnet Links Search Engine

The Complete Cybersecurity Bootcamp, 2nd Edition

File Name
Size
Module 5 Mobile Device Security/Lesson 29 Hacking Mobile Platforms/003. 29.2 Hacking iOS.mp4
83 MB
Introduction/001. The Complete Cybersecurity Bootcamp Introduction.mp4
17 MB
Module 1 Security Concepts/001. Module introduction en.srt
594 B
Module 1 Security Concepts/001. Module introduction.mp4
2.9 MB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/001. Learning objectives en.srt
1.2 kB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/001. Learning objectives.mp4
5.8 MB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/002. 1.1 Describing the CIA Triad en.srt
4.3 kB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/002. 1.1 Describing the CIA Triad.mp4
6.4 MB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/003. 1.2 Comparing Security Deployments Network, Endpoint, and Application Security Systems en.srt
1.9 kB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/003. 1.2 Comparing Security Deployments Network, Endpoint, and Application Security Systems.mp4
12 MB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/004. 1.3 Comparing Security Deployments Agentless and Agent-based Protections en.srt
6.7 kB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/004. 1.3 Comparing Security Deployments Agentless and Agent-based Protections.mp4
11 MB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/005. 1.4 Comparing Security Deployments Legacy Antivirus and Antimalware en.srt
6.4 kB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/005. 1.4 Comparing Security Deployments Legacy Antivirus and Antimalware.mp4
11 MB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/006. 1.5 Comparing Security Deployments SIEM, SOAR, and Log Management en.srt
5.6 kB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/006. 1.5 Comparing Security Deployments SIEM, SOAR, and Log Management.mp4
34 MB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/007. 1.6 Defining Threat Intelligence en.srt
6.7 kB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/007. 1.6 Defining Threat Intelligence.mp4
46 MB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/008. 1.7 Defining Threat Hunting en.srt
12 kB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/008. 1.7 Defining Threat Hunting.mp4
28 MB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/009. 1.8 Understanding Malware Analysis en.srt
4.3 kB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/009. 1.8 Understanding Malware Analysis.mp4
28 MB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/010. 1.9 Interpreting the Output Report of a Malware Analysis Tool en.srt
1.7 kB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/010. 1.9 Interpreting the Output Report of a Malware Analysis Tool.mp4
9.5 MB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/011. 1.10 Understanding the Different Threat Actor Types en.srt
5.0 kB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/011. 1.10 Understanding the Different Threat Actor Types.mp4
5.7 MB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/012. 1.11 Defining Run Book Automation (RBA) en.srt
3.0 kB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/012. 1.11 Defining Run Book Automation (RBA).mp4
8.5 MB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/013. 1.12 Defining Reverse Engineering en.srt
6.4 kB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/013. 1.12 Defining Reverse Engineering.mp4
9.6 MB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/014. 1.13 Understanding the Sliding Window Anomaly Detection en.srt
1.7 kB
Module 1 Security Concepts/Lesson 1 Cybersecurity Fundamentals/014. 1.13 Understanding the Sliding Window Anomaly Detection.mp4
4.8 MB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/001. Learning objectives en.srt
1.0 kB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/001. Learning objectives.mp4
5.4 MB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/002. 2.1 Performing Risk Assessment en.srt
11 kB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/002. 2.1 Performing Risk Assessment.mp4
22 MB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/003. 2.2 Comparing Threats, Vulnerabilities, and Exploits en.srt
13 kB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/003. 2.2 Comparing Threats, Vulnerabilities, and Exploits.mp4
24 MB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/004. 2.3 Understanding Authentication, Authorization, and Accounting en.srt
4.2 kB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/004. 2.3 Understanding Authentication, Authorization, and Accounting.mp4
7.6 MB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/005. 2.4 Examining the Access Control Process Terminology and Data Classification en.srt
4.9 kB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/005. 2.4 Examining the Access Control Process Terminology and Data Classification.mp4
9.9 MB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/006. 2.5 Examining the Access Control Process Data States and Policy Roles en.srt
8.8 kB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/006. 2.5 Examining the Access Control Process Data States and Policy Roles.mp4
10 MB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/007. 2.6 Examining the Access Control Process Security and Access Control Classification en.srt
12 kB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/007. 2.6 Examining the Access Control Process Security and Access Control Classification.mp4
20 MB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/008. 2.7 Understanding Discretionary Access Control en.srt
6.3 kB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/008. 2.7 Understanding Discretionary Access Control.mp4
9.2 MB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/009. 2.8 Understanding Mandatory Access Control en.srt
6.1 kB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/009. 2.8 Understanding Mandatory Access Control.mp4
11 MB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/010. 2.9 Understanding Role-based Access Control en.srt
4.0 kB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/010. 2.9 Understanding Role-based Access Control.mp4
7.9 MB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/011. 2.10 Understanding Attribute-based Access Control en.srt
3.8 kB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/011. 2.10 Understanding Attribute-based Access Control.mp4
6.3 MB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/012. 2.11 Understanding Rule-based Access Control en.srt
4.4 kB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/012. 2.11 Understanding Rule-based Access Control.mp4
20 MB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/013. 2.12 Understanding Time-based Access Control en.srt
1.7 kB
Module 1 Security Concepts/Lesson 2 Additional Cybersecurity Principles/013. 2.12 Understanding Time-based Access Control.mp4
8.1 MB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/001. Learning objectives en.srt
2.1 kB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/001. Learning objectives.mp4
7.9 MB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/002. 3.1 Surveying Types of Vulnerabilities en.srt
18 kB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/002. 3.1 Surveying Types of Vulnerabilities.mp4
34 MB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/003. 3.2 Understanding Passive Reconnaissance and Social Engineering en.srt
18 kB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/003. 3.2 Understanding Passive Reconnaissance and Social Engineering.mp4
27 MB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/004. 3.3 Understanding Active Reconnaissance Port Scanning and Host Profiling en.srt
17 kB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/004. 3.3 Understanding Active Reconnaissance Port Scanning and Host Profiling.mp4
30 MB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/005. 3.4 Understanding Privilege Escalation and Code Execution Attacks en.srt
2.9 kB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/005. 3.4 Understanding Privilege Escalation and Code Execution Attacks.mp4
4.5 MB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/006. 3.5 Understanding Backdoors and Man-in-the-Middle Attacks en.srt
8.9 kB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/006. 3.5 Understanding Backdoors and Man-in-the-Middle Attacks.mp4
12 MB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/007. 3.6 Understanding Denial of Service Attacks en.srt
8.4 kB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/007. 3.6 Understanding Denial of Service Attacks.mp4
9.8 MB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/008. 3.7 Surveying Attack Methods for Data Exfiltration en.srt
4.0 kB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/008. 3.7 Surveying Attack Methods for Data Exfiltration.mp4
6.9 MB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/009. 3.8 Understanding ARP Cache Poisoning and Route Manipulation Attacks en.srt
10 kB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/009. 3.8 Understanding ARP Cache Poisoning and Route Manipulation Attacks.mp4
14 MB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/010. 3.9 Understanding Password Attacks en.srt
6.2 kB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/010. 3.9 Understanding Password Attacks.mp4
12 MB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/011. 3.10 Understanding Wireless Attacks en.srt
6.8 kB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/011. 3.10 Understanding Wireless Attacks.mp4
10 MB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/012. 3.11 Exploring Security Evasion Techniques en.srt
10 kB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/012. 3.11 Exploring Security Evasion Techniques.mp4
18 MB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/013. 3.12 Identifying the Challenges of Data Visibility in Detection en.srt
12 kB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/013. 3.12 Identifying the Challenges of Data Visibility in Detection.mp4
22 MB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/014. 3.13 Identifying Potential Data Loss from Provided Traffic Profiles en.srt
2.8 kB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/014. 3.13 Identifying Potential Data Loss from Provided Traffic Profiles.mp4
5.3 MB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/015. 3.14 Comparing Rule-based Detection vs. Behavioral and Statistical Detection en.srt
4.5 kB
Module 1 Security Concepts/Lesson 3 Types of Attacks and Vulnerabilities/015. 3.14 Comparing Rule-based Detection vs. Behavioral and Statistical Detection.mp4
26 MB
Module 1 Security Concepts/Lesson 4 Fundamentals of Cryptography and PKI/001. Learning objectives en.srt
810 B
Module 1 Security Concepts/Lesson 4 Fundamentals of Cryptography and PKI/001. Learning objectives.mp4
3.8 MB
Module 1 Security Concepts/Lesson 4 Fundamentals of Cryptography and PKI/002. 4.1 Understanding the Basic Components of Cryptography en.srt
8.0 kB
Module 1 Security Concepts/Lesson 4 Fundamentals of Cryptography and PKI/002. 4.1 Understanding the Basic Components of Cryptography.mp4
30 MB
Module 1 Security Concepts/Lesson 4 Fundamentals of Cryptography and PKI/003. 4.2 Introducing Public Key Infrastructure en.srt
5.2 kB
Module 1 Security Concepts/Lesson 4 Fundamentals of Cryptography and PKI/003. 4.2 Introducing Public Key Infrastructure.mp4
20 MB
Module 1 Security Concepts/Lesson 4 Fundamentals of Cryptography and PKI/004. 4.3 Deciphering Encryption Algorithms en.srt
5.6 kB
Module 1 Security Concepts/Lesson 4 Fundamentals of Cryptography and PKI/004. 4.3 Deciphering Encryption Algorithms.mp4
18 MB
Module 1 Security Concepts/Lesson 4 Fundamentals of Cryptography and PKI/005. 4.4 Understanding Hashing Algorithms en.srt
9.3 kB
Module 1 Security Concepts/Lesson 4 Fundamentals of Cryptography and PKI/005. 4.4 Understanding Hashing Algorithms.mp4
35 MB
Module 1 Security Concepts/Lesson 4 Fundamentals of Cryptography and PKI/006. 4.5 Examining Secure Socket Layer and Transport Layer Security en.srt
5.9 kB
Module 1 Security Concepts/Lesson 4 Fundamentals of Cryptography and PKI/006. 4.5 Examining Secure Socket Layer and Transport Layer Security.mp4
22 MB
Module 1 Security Concepts/Lesson 4 Fundamentals of Cryptography and PKI/007. 4.6 Examining Digital Certificates en.srt
11 kB
Module 1 Security Concepts/Lesson 4 Fundamentals of Cryptography and PKI/007. 4.6 Examining Digital Certificates.mp4
39 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/001. Module introduction en.srt
869 B
Module 2 Security Operations, Incident Response, and Digital Forensics/001. Module introduction.mp4
4.3 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/001. Learning objectives en.srt
706 B
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/001. Learning objectives.mp4
3.8 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/002. 5.1 Describing Concepts as Documented in NIST.SP800-86 en.srt
6.8 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/002. 5.1 Describing Concepts as Documented in NIST.SP800-86.mp4
44 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/003. 5.2 Mapping the Organization Stakeholders Against the NIST IR Categories en.srt
5.8 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/003. 5.2 Mapping the Organization Stakeholders Against the NIST IR Categories.mp4
36 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/004. 5.3 Scoping the Incident Response Plan and Process en.srt
17 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/004. 5.3 Scoping the Incident Response Plan and Process.mp4
42 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/005. 5.4 Understanding Information Sharing and Coordination en.srt
4.1 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/005. 5.4 Understanding Information Sharing and Coordination.mp4
9.7 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/006. 5.5 Identifying the Incident Response Team Structure en.srt
2.6 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/006. 5.5 Identifying the Incident Response Team Structure.mp4
4.4 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/007. 5.6 Analyzing Computer Incident Response Teams (CSIRTs) en.srt
12 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/007. 5.6 Analyzing Computer Incident Response Teams (CSIRTs).mp4
65 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/008. 5.7 Analyzing Product Security Incident Response Teams (PSIRTs) en.srt
17 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/008. 5.7 Analyzing Product Security Incident Response Teams (PSIRTs).mp4
35 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/009. 5.8 Surveying Coordination Centers en.srt
5.4 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/009. 5.8 Surveying Coordination Centers.mp4
16 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/010. 5.9 Analyzing Managed Security Service Providers Incident Response Teams en.srt
4.5 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/010. 5.9 Analyzing Managed Security Service Providers Incident Response Teams.mp4
10 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/011. 5.10 Introducing the Vocabulary for Event Recording and Incident Sharing (VERIS) en.srt
3.2 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/011. 5.10 Introducing the Vocabulary for Event Recording and Incident Sharing (VERIS).mp4
8.4 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/012. 5.11 Applying the VERIS Schema to Incident Handling en.srt
6.5 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/012. 5.11 Applying the VERIS Schema to Incident Handling.mp4
18 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/013. 5.12 Surveying the VERIS Incident Recording Tool and Other Resources en.srt
2.0 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 5 Fundamentals of Incident Response/013. 5.12 Surveying the VERIS Incident Recording Tool and Other Resources.mp4
5.2 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/001. Learning objectives en.srt
1.0 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/001. Learning objectives.mp4
5.2 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/002. 6.1 Describing Endpoint-based Attacks en.srt
15 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/002. 6.1 Describing Endpoint-based Attacks.mp4
33 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/003. 6.2 Understanding Data Normalization en.srt
4.1 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/003. 6.2 Understanding Data Normalization.mp4
7.5 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/004. 6.3 Deconstructing Universal Data Formats en.srt
4.3 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/004. 6.3 Deconstructing Universal Data Formats.mp4
10 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/005. 6.4 Understanding the 5-tuple Correlation en.srt
2.8 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/005. 6.4 Understanding the 5-tuple Correlation.mp4
5.6 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/006. 6.5 Performing DNS Analysis en.srt
1.9 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/006. 6.5 Performing DNS Analysis.mp4
5.3 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/007. 6.6 Performing Web Log Analysis en.srt
5.4 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/007. 6.6 Performing Web Log Analysis.mp4
16 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/008. 6.7 Performing Deterministic and Probabilistic Analysis en.srt
2.5 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/008. 6.7 Performing Deterministic and Probabilistic Analysis.mp4
6.1 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/009. 6.8 Understanding Security Monitoring Fundamentals en.srt
3.8 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/009. 6.8 Understanding Security Monitoring Fundamentals.mp4
7.5 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/010. 6.9 Surveying Security Monitoring Tools en.srt
4.1 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/010. 6.9 Surveying Security Monitoring Tools.mp4
7.0 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/011. 6.10 Grasping Security Monitoring Operational Challenges en.srt
21 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 6 Fundamentals of Security Monitoring/011. 6.10 Grasping Security Monitoring Operational Challenges.mp4
35 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/001. Learning objectives en.srt
1.3 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/001. Learning objectives.mp4
6.0 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/002. 7.1 Identifying and Mitigating Reconnaissance en.srt
12 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/002. 7.1 Identifying and Mitigating Reconnaissance.mp4
24 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/003. 7.2 Identifying and Mitigating Weaponization en.srt
3.6 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/003. 7.2 Identifying and Mitigating Weaponization.mp4
11 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/004. 7.3 Identifying and Mitigating Delivery en.srt
2.8 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/004. 7.3 Identifying and Mitigating Delivery.mp4
7.2 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/005. 7.4 Identifying and Mitigating Exploitation en.srt
1.5 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/005. 7.4 Identifying and Mitigating Exploitation.mp4
3.1 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/006. 7.5 Identifying and Mitigating Installation en.srt
3.8 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/006. 7.5 Identifying and Mitigating Installation.mp4
9.0 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/007. 7.6 Identifying and Mitigating Command and Control en.srt
2.4 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/007. 7.6 Identifying and Mitigating Command and Control.mp4
5.1 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/008. 7.7 Understanding Action on Objectives en.srt
3.4 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/008. 7.7 Understanding Action on Objectives.mp4
6.1 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/009. 7.8 Understanding the MITRE ATT&CK Framework en.srt
22 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 7 Intrusion Event Categories/009. 7.8 Understanding the MITRE ATT&CK Framework.mp4
63 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 8 Digital Forensics Fundamentals/001. Learning objectives en.srt
541 B
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 8 Digital Forensics Fundamentals/001. Learning objectives.mp4
2.7 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 8 Digital Forensics Fundamentals/002. 8.1 Examining Types of Evidence en.srt
12 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 8 Digital Forensics Fundamentals/002. 8.1 Examining Types of Evidence.mp4
21 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 8 Digital Forensics Fundamentals/003. 8.2 Understanding Chain of Custody en.srt
9.9 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 8 Digital Forensics Fundamentals/003. 8.2 Understanding Chain of Custody.mp4
18 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 8 Digital Forensics Fundamentals/004. 8.3 Understanding Evidence Collection en.srt
20 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 8 Digital Forensics Fundamentals/004. 8.3 Understanding Evidence Collection.mp4
54 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 8 Digital Forensics Fundamentals/005. 8.4 Handling Evidence en.srt
7.9 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 8 Digital Forensics Fundamentals/005. 8.4 Handling Evidence.mp4
16 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 8 Digital Forensics Fundamentals/006. 8.5 Examining Asset and Threat Actor Attribution en.srt
7.5 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 8 Digital Forensics Fundamentals/006. 8.5 Examining Asset and Threat Actor Attribution.mp4
14 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/001. Learning objectives en.srt
1.0 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/001. Learning objectives.mp4
5.0 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/002. 9.1 Examining Host-based Intrusion Detection en.srt
5.0 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/002. 9.1 Examining Host-based Intrusion Detection.mp4
8.6 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/003. 9.2 Exploring Antimalware and Antivirus en.srt
8.4 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/003. 9.2 Exploring Antimalware and Antivirus.mp4
15 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/004. 9.3 Understanding Host-based Firewalls en.srt
6.1 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/004. 9.3 Understanding Host-based Firewalls.mp4
13 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/005. 9.4 Exploring Application-level AllowListsBlockLists en.srt
2.8 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/005. 9.4 Exploring Application-level AllowListsBlockLists.mp4
5.4 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/006. 9.5 Exploring Systems-based Sandboxing en.srt
6.5 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/006. 9.5 Exploring Systems-based Sandboxing.mp4
15 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/007. 9.6 Understanding Windows Forensics Basics en.srt
24 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/007. 9.6 Understanding Windows Forensics Basics.mp4
37 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/008. 9.7 Surveying Windows Forensics Application Processes en.srt
5.3 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/008. 9.7 Surveying Windows Forensics Application Processes.mp4
11 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/009. 9.8 Surveying Windows Forensics Memory en.srt
9.1 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/009. 9.8 Surveying Windows Forensics Memory.mp4
16 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/010. 9.9 Surveying Windows Forensics The Windows Registry en.srt
11 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/010. 9.9 Surveying Windows Forensics The Windows Registry.mp4
20 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/011. 9.10 Surveying Windows Forensics Hard Drives, FAT, and NTFS en.srt
12 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/011. 9.10 Surveying Windows Forensics Hard Drives, FAT, and NTFS.mp4
23 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/012. 9.11 Understanding Linux and MAC OS X Forensics Basics en.srt
19 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/012. 9.11 Understanding Linux and MAC OS X Forensics Basics.mp4
33 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/013. 9.12 Examining Web Server Logs en.srt
8.9 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 9 Endpoint Security Technologies and Host-based Forensics Fundamentals/013. 9.12 Examining Web Server Logs.mp4
21 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/001. Learning objectives en.srt
1018 B
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/001. Learning objectives.mp4
5.2 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/002. 10.1 Introducing Intrusion Analysis Fundamentals en.srt
12 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/002. 10.1 Introducing Intrusion Analysis Fundamentals.mp4
33 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/003. 10.2 Examining Packet Captures en.srt
8.1 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/003. 10.2 Examining Packet Captures.mp4
28 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/004. 10.3 Examining Protocol Headers en.srt
3.1 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/004. 10.3 Examining Protocol Headers.mp4
8.4 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/005. 10.4 Analyzing Security Device Data en.srt
8.3 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/005. 10.4 Analyzing Security Device Data.mp4
18 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/006. 10.5 Differentiating False Positives, False Negatives, True Positives, and True Negatives en.srt
4.1 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/006. 10.5 Differentiating False Positives, False Negatives, True Positives, and True Negatives.mp4
7.6 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/007. 10.6 Comparing Inline Traffic Interrogation and Taps or Traffic Monitoring en.srt
2.8 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/007. 10.6 Comparing Inline Traffic Interrogation and Taps or Traffic Monitoring.mp4
16 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/008. 10.7 Extracting Files from a TCP Stream when Given a PCAP File and Wireshark en.srt
1.0 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/008. 10.7 Extracting Files from a TCP Stream when Given a PCAP File and Wireshark.mp4
6.9 MB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/009. 10.8 Interpreting Common Artifact Elements from an Event to Identify an Alert en.srt
6.2 kB
Module 2 Security Operations, Incident Response, and Digital Forensics/Lesson 10 Network Intrusion Analysis/009. 10.8 Interpreting Common Artifact Elements from an Event to Identify an Alert.mp4
11 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/001. Module introduction en.srt
1.2 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/001. Module introduction.mp4
5.9 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/001. Learning objectives en.srt
606 B
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/001. Learning objectives.mp4
2.9 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/002. 11.1 Understanding Authentication en.srt
17 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/002. 11.1 Understanding Authentication.mp4
29 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/003. 11.2 Exploring the RADIUS Protocol en.srt
5.1 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/003. 11.2 Exploring the RADIUS Protocol.mp4
10 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/004. 11.3 Surveying the TACACS+ Protocol en.srt
3.3 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/004. 11.3 Surveying the TACACS+ Protocol.mp4
6.9 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/005. 11.4 Understanding Authorization en.srt
3.6 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/005. 11.4 Understanding Authorization.mp4
7.2 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/006. 11.5 Surveying Authorization Models en.srt
6.5 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/006. 11.5 Surveying Authorization Models.mp4
14 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/007. 11.6 Defining Accounting en.srt
2.8 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/007. 11.6 Defining Accounting.mp4
5.8 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/008. 11.7 Exploring Multifactor Authentication and Single Sign-On en.srt
8.7 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/008. 11.7 Exploring Multifactor Authentication and Single Sign-On.mp4
24 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/009. 11.8 Exploring Examples of Multifactor and Single Sign-On en.srt
2.4 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 11 Introducing AAA and Identity Management/009. 11.8 Exploring Examples of Multifactor and Single Sign-On.mp4
6.4 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 12 Network Visibility and Segmentation/001. Learning objectives en.srt
703 B
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 12 Network Visibility and Segmentation/001. Learning objectives.mp4
3.6 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 12 Network Visibility and Segmentation/002. 12.1 Defining Network Visibility and Segmentation en.srt
3.3 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 12 Network Visibility and Segmentation/002. 12.1 Defining Network Visibility and Segmentation.mp4
5.9 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 12 Network Visibility and Segmentation/003. 12.2 Introducing NetFlow and IPFIX en.srt
3.1 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 12 Network Visibility and Segmentation/003. 12.2 Introducing NetFlow and IPFIX.mp4
6.3 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 12 Network Visibility and Segmentation/004. 12.3 Describing Flexible NetFlow Records en.srt
5.7 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 12 Network Visibility and Segmentation/004. 12.3 Describing Flexible NetFlow Records.mp4
11 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 12 Network Visibility and Segmentation/005. 12.4 Understanding NetFlow Deployment en.srt
4.1 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 12 Network Visibility and Segmentation/005. 12.4 Understanding NetFlow Deployment.mp4
10 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 12 Network Visibility and Segmentation/006. 12.5 Introducing Network Segmentation en.srt
2.6 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 12 Network Visibility and Segmentation/006. 12.5 Introducing Network Segmentation.mp4
5.1 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 12 Network Visibility and Segmentation/007. 12.6 Exploring Application-based Segmentation en.srt
3.0 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 12 Network Visibility and Segmentation/007. 12.6 Exploring Application-based Segmentation.mp4
5.6 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 12 Network Visibility and Segmentation/008. 12.7 Describing Network Access with CoA en.srt
2.4 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 12 Network Visibility and Segmentation/008. 12.7 Describing Network Access with CoA.mp4
4.7 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/001. Learning objectives en.srt
1.0 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/001. Learning objectives.mp4
5.3 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/002. 13.1 Configuring and Verifying Network Segmentation Using VLANs and VRF-lite en.srt
7.2 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/002. 13.1 Configuring and Verifying Network Segmentation Using VLANs and VRF-lite.mp4
13 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/003. 13.2 Configuring and Verifying Port Security en.srt
5.1 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/003. 13.2 Configuring and Verifying Port Security.mp4
12 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/004. 13.3 Configuring and Verifying DHCP Snooping en.srt
3.9 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/004. 13.3 Configuring and Verifying DHCP Snooping.mp4
11 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/005. 13.4 Configuring and Verifying Dynamic ARP Inspection en.srt
7.1 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/005. 13.4 Configuring and Verifying Dynamic ARP Inspection.mp4
15 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/006. 13.5 Exploring and Mitigating Common Layer 2 Threats en.srt
5.9 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/006. 13.5 Exploring and Mitigating Common Layer 2 Threats.mp4
15 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/007. 13.6 Understanding and Configuring BPDU Guard and Root Guard en.srt
3.1 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/007. 13.6 Understanding and Configuring BPDU Guard and Root Guard.mp4
6.4 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/008. 13.7 Understanding and Configuring CDPLLDP en.srt
3.6 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/008. 13.7 Understanding and Configuring CDPLLDP.mp4
8.7 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/009. 13.8 Understanding the Control Plane, Data Plane, and Management Plane en.srt
8.8 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/009. 13.8 Understanding the Control Plane, Data Plane, and Management Plane.mp4
15 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/010. 13.9 Exploring How to Secure the Management Plane en.srt
7.0 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/010. 13.9 Exploring How to Secure the Management Plane.mp4
14 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/011. 13.10 Exploring How to Secure the Control Plane en.srt
7.9 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/011. 13.10 Exploring How to Secure the Control Plane.mp4
15 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/012. 13.11 Exploring How to Secure the Data Plane en.srt
5.6 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 13 Network Infrastructure Security/012. 13.11 Exploring How to Secure the Data Plane.mp4
11 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/001. Learning objectives en.srt
1.6 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/001. Learning objectives.mp4
8.1 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/002. 14.1 Introducing SDN en.srt
7.9 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/002. 14.1 Introducing SDN.mp4
14 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/003. 14.2 Explaining North Bound and South Bound APIs in the SDN Architecture en.srt
3.7 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/003. 14.2 Explaining North Bound and South Bound APIs in the SDN Architecture.mp4
9.4 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/004. 14.3 Introducing Cisco ACI en.srt
8.9 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/004. 14.3 Introducing Cisco ACI.mp4
17 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/005. 14.4 Introducing Cisco DNA and Cisco DNA Center en.srt
11 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/005. 14.4 Introducing Cisco DNA and Cisco DNA Center.mp4
28 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/006. 14.5 Understanding VXLAN and Network Overlays en.srt
4.7 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/006. 14.5 Understanding VXLAN and Network Overlays.mp4
9.8 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/007. 14.6 Understanding Microsegmentation en.srt
6.1 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/007. 14.6 Understanding Microsegmentation.mp4
8.9 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/008. 14.7 Surveying Open Source SDN Solutions en.srt
4.7 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/008. 14.7 Surveying Open Source SDN Solutions.mp4
9.8 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/009. 14.8 Understanding the Threats Against SDN Solutions en.srt
3.7 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/009. 14.8 Understanding the Threats Against SDN Solutions.mp4
7.2 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/010. 14.9 Understanding the Security Benefits in SDN Solutions en.srt
2.8 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/010. 14.9 Understanding the Security Benefits in SDN Solutions.mp4
6.7 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/011. 14.10 Introducing Network Programmability en.srt
14 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/011. 14.10 Introducing Network Programmability.mp4
31 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/012. 14.11 Exploring DevNet and DevNet Resources for Security Automation en.srt
1.6 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/012. 14.11 Exploring DevNet and DevNet Resources for Security Automation.mp4
3.7 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/013. 14.12 Introducing APIs, NETCONF, RESTCONF, and YANG en.srt
17 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/013. 14.12 Introducing APIs, NETCONF, RESTCONF, and YANG.mp4
37 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/014. 14.13 A Brief Introduction to Git en.srt
10 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/014. 14.13 A Brief Introduction to Git.mp4
25 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/015. 14.14 Exploring pxGrid en.srt
7.7 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/015. 14.14 Exploring pxGrid.mp4
16 MB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/016. 14.15 Integrating and Automating Security Operations with Cisco Products en.srt
5.1 kB
Module 3 Security Operations, Incident Response, and Digital Forensics/Lesson 14 Software-Defined Networking Security and Programmability/016. 14.15 Integrating and Automating Security Operations with Cisco Products.mp4
11 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/001. Module introduction en.srt
1.9 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/001. Module introduction.mp4
9.2 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 15 Overview of Ethical Hacking and Penetration Testing/001. Learning objectives en.srt
891 B
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 15 Overview of Ethical Hacking and Penetration Testing/001. Learning objectives.mp4
4.1 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 15 Overview of Ethical Hacking and Penetration Testing/002. 15.1 Introducing Ethical Hacking and Pen Testing en.srt
9.4 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 15 Overview of Ethical Hacking and Penetration Testing/002. 15.1 Introducing Ethical Hacking and Pen Testing.mp4
21 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 15 Overview of Ethical Hacking and Penetration Testing/003. 15.2 Exploring Penetration Testing Methodologies en.srt
15 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 15 Overview of Ethical Hacking and Penetration Testing/003. 15.2 Exploring Penetration Testing Methodologies.mp4
21 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 15 Overview of Ethical Hacking and Penetration Testing/004. 15.3 Explaining the Importance of the Planning and Preparation Phase en.srt
27 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 15 Overview of Ethical Hacking and Penetration Testing/004. 15.3 Explaining the Importance of the Planning and Preparation Phase.mp4
45 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 15 Overview of Ethical Hacking and Penetration Testing/005. 15.4 Understanding the Legal Concepts of Penetration Testing en.srt
9.6 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 15 Overview of Ethical Hacking and Penetration Testing/005. 15.4 Understanding the Legal Concepts of Penetration Testing.mp4
14 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 15 Overview of Ethical Hacking and Penetration Testing/006. 15.5 Learning How to Scope a Penetration Testing Engagement Properly en.srt
11 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 15 Overview of Ethical Hacking and Penetration Testing/006. 15.5 Learning How to Scope a Penetration Testing Engagement Properly.mp4
15 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 15 Overview of Ethical Hacking and Penetration Testing/007. 15.6 Learning the Key Aspects of Compliance-based Assessments en.srt
7.3 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 15 Overview of Ethical Hacking and Penetration Testing/007. 15.6 Learning the Key Aspects of Compliance-based Assessments.mp4
11 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/001. Learning objectives en.srt
890 B
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/001. Learning objectives.mp4
4.2 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/002. 16.1 Introducing Footprinting Concepts and Methodologies en.srt
8.8 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/002. 16.1 Introducing Footprinting Concepts and Methodologies.mp4
26 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/003. 16.2 Performing Footprinting through Search Engines en.srt
8.5 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/003. 16.2 Performing Footprinting through Search Engines.mp4
19 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/004. 16.3 Performing Footprinting through Web Services en.srt
9.4 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/004. 16.3 Performing Footprinting through Web Services.mp4
22 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/005. 16.4 Performing Footprinting through Social Networking Sites en.srt
3.2 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/005. 16.4 Performing Footprinting through Social Networking Sites.mp4
7.3 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/006. 16.5 Understanding Website Footprinting en.srt
12 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/006. 16.5 Understanding Website Footprinting.mp4
37 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/007. 16.6 Understanding Email Footprinting en.srt
3.8 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/007. 16.6 Understanding Email Footprinting.mp4
12 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/008. 16.7 Understanding Whois Footprinting en.srt
5.8 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/008. 16.7 Understanding Whois Footprinting.mp4
21 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/009. 16.8 Understanding DNS Footprinting en.srt
11 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/009. 16.8 Understanding DNS Footprinting.mp4
26 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/010. 16.9 Understanding Network Footprinting en.srt
6.5 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/010. 16.9 Understanding Network Footprinting.mp4
14 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/011. 16.10 Performing Footprinting through Social Engineering en.srt
17 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/011. 16.10 Performing Footprinting through Social Engineering.mp4
56 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/012. 16.11 Surveying Footprinting Tools en.srt
4.0 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 16 Information Gathering and Passive Reconnaissance/012. 16.11 Surveying Footprinting Tools.mp4
7.4 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/001. Learning objectives en.srt
1.2 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/001. Learning objectives.mp4
5.8 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/002. 17.1 Surveying Network Scanning Concepts en.srt
3.1 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/002. 17.1 Surveying Network Scanning Concepts.mp4
13 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/003. 17.2 Exploiting Scanning Tools en.srt
11 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/003. 17.2 Exploiting Scanning Tools.mp4
35 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/004. 17.3 Understanding Host Discovery en.srt
14 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/004. 17.3 Understanding Host Discovery.mp4
66 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/005. 17.4 Understanding Port and Service Discovery en.srt
15 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/005. 17.4 Understanding Port and Service Discovery.mp4
38 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/006. 17.5 Performing OS Discovery (Banner GrabbingOS Fingerprinting) en.srt
8.8 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/006. 17.5 Performing OS Discovery (Banner GrabbingOS Fingerprinting).mp4
40 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/007. 17.6 Scanning Beyond IDS and Firewall en.srt
17 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/007. 17.6 Scanning Beyond IDS and Firewall.mp4
65 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/008. 17.7 Creating Network Diagrams en.srt
7.2 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/008. 17.7 Creating Network Diagrams.mp4
25 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/009. 17.8 Introducing Enumeration Techniques en.srt
4.2 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/009. 17.8 Introducing Enumeration Techniques.mp4
18 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/010. 17.9 Performing NetBIOS Enumeration en.srt
9.6 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/010. 17.9 Performing NetBIOS Enumeration.mp4
34 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/011. 17.1 Performing SNMP Enumeration en.srt
15 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/011. 17.1 Performing SNMP Enumeration.mp4
68 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/012. 17.11 Performing LDAP Enumeration en.srt
3.7 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/012. 17.11 Performing LDAP Enumeration.mp4
22 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/013. 17.12 Performing NTP and NFS Enumeration en.srt
12 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/013. 17.12 Performing NTP and NFS Enumeration.mp4
59 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/014. 17.13 Performing SMTP and DNS Enumeration en.srt
14 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/014. 17.13 Performing SMTP and DNS Enumeration.mp4
76 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/015. 17.14 Conducting Additional Enumeration Techniques en.srt
15 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 17 Active Reconnaissance, Scanning, and Enumeration/015. 17.14 Conducting Additional Enumeration Techniques.mp4
72 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 18 Hacking Web Servers/001. Learning objectives en.srt
544 B
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 18 Hacking Web Servers/001. Learning objectives.mp4
2.7 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 18 Hacking Web Servers/002. 18.1 Introducing Web Server Concepts en.srt
16 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 18 Hacking Web Servers/002. 18.1 Introducing Web Server Concepts.mp4
25 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 18 Hacking Web Servers/003. 18.2 Exploring Web Server Attacks and Methodologies en.srt
7.3 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 18 Hacking Web Servers/003. 18.2 Exploring Web Server Attacks and Methodologies.mp4
15 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 18 Hacking Web Servers/004. 18.3 Surveying Web Server Attack Tools en.srt
16 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 18 Hacking Web Servers/004. 18.3 Surveying Web Server Attack Tools.mp4
40 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 18 Hacking Web Servers/005. 18.4 Understanding Patch Management en.srt
8.8 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 18 Hacking Web Servers/005. 18.4 Understanding Patch Management.mp4
22 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 18 Hacking Web Servers/006. 18.5 Surveying Web Server Security Tools en.srt
3.7 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 18 Hacking Web Servers/006. 18.5 Surveying Web Server Security Tools.mp4
8.0 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/001. Learning objectives en.srt
1.3 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/001. Learning objectives.mp4
6.2 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/002. 19.1 Introducing Web Application Concepts en.srt
12 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/002. 19.1 Introducing Web Application Concepts.mp4
26 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/003. 19.2 Understanding Web App Threats and Hacking Methodologies en.srt
12 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/003. 19.2 Understanding Web App Threats and Hacking Methodologies.mp4
39 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/004. 19.3 Footprinting Web Infrastructures en.srt
18 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/004. 19.3 Footprinting Web Infrastructures.mp4
44 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/005. 19.4 Analyzing Web Applications en.srt
11 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/005. 19.4 Analyzing Web Applications.mp4
23 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/006. 19.5 Introducing the OWASP Top 10 en.srt
6.0 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/006. 19.5 Introducing the OWASP Top 10.mp4
20 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/007. 19.6 Attacking Authentication, Authorization, and Access Controls - Part 1 en.srt
9.2 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/007. 19.6 Attacking Authentication, Authorization, and Access Controls - Part 1.mp4
21 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/008. 19.7 Attacking Authentication, Authorization, and Access Controls - Part 2 en.srt
23 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/008. 19.7 Attacking Authentication, Authorization, and Access Controls - Part 2.mp4
44 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/009. 19.8 Performing Command Injection Attacks en.srt
6.0 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/009. 19.8 Performing Command Injection Attacks.mp4
14 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/010. 19.9 Exploiting DirectoryPath Traversal Vulnerabilities en.srt
5.8 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/010. 19.9 Exploiting DirectoryPath Traversal Vulnerabilities.mp4
10 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/011. 19.1 Input Validation and Sanitation en.srt
6.7 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/011. 19.1 Input Validation and Sanitation.mp4
22 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/012. 19.11 Exploiting Cross-site Scripting (XSS) Vulnerabilities en.srt
20 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/012. 19.11 Exploiting Cross-site Scripting (XSS) Vulnerabilities.mp4
45 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/013. 19.12 Exploiting XML External Entities en.srt
8.9 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/013. 19.12 Exploiting XML External Entities.mp4
19 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/014. 19.13 Attacking Web Services, APIs, and Understanding Webhooks en.srt
16 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 19 Hacking Web Applications/014. 19.13 Attacking Web Services, APIs, and Understanding Webhooks.mp4
45 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 20 SQL Injection/001. Learning objectives en.srt
674 B
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 20 SQL Injection/001. Learning objectives.mp4
3.3 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 20 SQL Injection/002. 20.1 Introducing SQL Injection Concepts en.srt
8.9 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 20 SQL Injection/002. 20.1 Introducing SQL Injection Concepts.mp4
20 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 20 SQL Injection/003. 20.2 Understanding the Types of SQL Injection en.srt
3.9 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 20 SQL Injection/003. 20.2 Understanding the Types of SQL Injection.mp4
12 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 20 SQL Injection/004. 20.3 Exploring the SQL Injection Methodologies en.srt
4.5 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 20 SQL Injection/004. 20.3 Exploring the SQL Injection Methodologies.mp4
16 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 20 SQL Injection/005. 20.4 Exploring SQL Injection Tools en.srt
20 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 20 SQL Injection/005. 20.4 Exploring SQL Injection Tools.mp4
60 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 20 SQL Injection/006. 20.5 Exploring Evasion Techniques en.srt
2.7 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 20 SQL Injection/006. 20.5 Exploring Evasion Techniques.mp4
8.4 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 20 SQL Injection/007. 20.6 Understanding SQL Injection Countermeasures en.srt
5.2 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 20 SQL Injection/007. 20.6 Understanding SQL Injection Countermeasures.mp4
16 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/001. Learning objectives en.srt
670 B
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/001. Learning objectives.mp4
3.1 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/002. 21.1 Introducing Wireless Concepts en.srt
7.1 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/002. 21.1 Introducing Wireless Concepts.mp4
30 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/003. 21.2 Understanding Wireless Encryption en.srt
15 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/003. 21.2 Understanding Wireless Encryption.mp4
60 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/004. 21.3 Exploring Wireless Threats en.srt
17 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/004. 21.3 Exploring Wireless Threats.mp4
75 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/005. 21.4 Understanding Wireless Hacking Methodologies en.srt
6.8 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/005. 21.4 Understanding Wireless Hacking Methodologies.mp4
20 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/006. 21.5 Surveying Wireless Hacking Tools en.srt
10 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/006. 21.5 Surveying Wireless Hacking Tools.mp4
47 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/007. 21.6 Hacking Bluetooth en.srt
11 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/007. 21.6 Hacking Bluetooth.mp4
50 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/008. 21.7 Introducing Wireless Countermeasures en.srt
9.6 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 21 Fundamentals of Wireless Hacking/008. 21.7 Introducing Wireless Countermeasures.mp4
35 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 22 Wireless Client Attacks/001. Learning objectives en.srt
578 B
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 22 Wireless Client Attacks/001. Learning objectives.mp4
2.8 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 22 Wireless Client Attacks/002. 22.1 Understanding Wireless Client Attacks and Their Motives en.srt
9.2 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 22 Wireless Client Attacks/002. 22.1 Understanding Wireless Client Attacks and Their Motives.mp4
30 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 22 Wireless Client Attacks/003. 22.2 Learning Packet Injection Attacks en.srt
2.7 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 22 Wireless Client Attacks/003. 22.2 Learning Packet Injection Attacks.mp4
4.4 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 22 Wireless Client Attacks/004. 22.3 Eavesdropping and Manipulating Unencrypted Wi-Fi Communications en.srt
7.2 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 22 Wireless Client Attacks/004. 22.3 Eavesdropping and Manipulating Unencrypted Wi-Fi Communications.mp4
11 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 22 Wireless Client Attacks/005. 22.4 Attacking Publicly Secure Packet Forwarding (PSPF) en.srt
5.4 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 22 Wireless Client Attacks/005. 22.4 Attacking Publicly Secure Packet Forwarding (PSPF).mp4
6.6 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 22 Wireless Client Attacks/006. 22.5 Attacking the Preferred Network List (PNL) en.srt
3.2 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 22 Wireless Client Attacks/006. 22.5 Attacking the Preferred Network List (PNL).mp4
4.6 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 23 Building Your Lab and Attack Hardware/001. Learning objectives en.srt
481 B
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 23 Building Your Lab and Attack Hardware/001. Learning objectives.mp4
2.2 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 23 Building Your Lab and Attack Hardware/002. 23.1 Understanding Wireless Antennas en.srt
3.6 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 23 Building Your Lab and Attack Hardware/002. 23.1 Understanding Wireless Antennas.mp4
18 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 23 Building Your Lab and Attack Hardware/003. 23.2 Surveying Wi-Fi Devices Like the Pinneaple en.srt
11 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 23 Building Your Lab and Attack Hardware/003. 23.2 Surveying Wi-Fi Devices Like the Pinneaple.mp4
47 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 23 Building Your Lab and Attack Hardware/004. 23.3 Building Your Own Lab en.srt
4.5 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 23 Building Your Lab and Attack Hardware/004. 23.3 Building Your Own Lab.mp4
28 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 24 Aircrack-ng/001. Learning objectives en.srt
310 B
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 24 Aircrack-ng/001. Learning objectives.mp4
2.0 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 24 Aircrack-ng/002. 24.1 Introducing the Aircrack-ng Suite en.srt
9.7 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 24 Aircrack-ng/002. 24.1 Introducing the Aircrack-ng Suite.mp4
25 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 24 Aircrack-ng/003. 24.2 Introducing Airmon-ng en.srt
2.4 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 24 Aircrack-ng/003. 24.2 Introducing Airmon-ng.mp4
5.2 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 24 Aircrack-ng/004. 24.3 Understanding Airodump-ng en.srt
4.4 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 24 Aircrack-ng/004. 24.3 Understanding Airodump-ng.mp4
12 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 24 Aircrack-ng/005. 24.4 Introducing Aireplay-ng en.srt
3.8 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 24 Aircrack-ng/005. 24.4 Introducing Aireplay-ng.mp4
12 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 24 Aircrack-ng/006. 24.5 Introducing Airdecap-ng en.srt
2.4 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 24 Aircrack-ng/006. 24.5 Introducing Airdecap-ng.mp4
6.2 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 24 Aircrack-ng/007. 24.6 Introducing Airserv-ng en.srt
4.1 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 24 Aircrack-ng/007. 24.6 Introducing Airserv-ng.mp4
11 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 24 Aircrack-ng/008. 24.7 Introducing Airtun-ng en.srt
2.2 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 24 Aircrack-ng/008. 24.7 Introducing Airtun-ng.mp4
6.9 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 25 Buffer Overflows/001. Learning objectives en.srt
732 B
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 25 Buffer Overflows/001. Learning objectives.mp4
3.6 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 25 Buffer Overflows/002. 25.1 Understanding Buffer Overflows en.srt
14 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 25 Buffer Overflows/002. 25.1 Understanding Buffer Overflows.mp4
22 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 25 Buffer Overflows/003. 25.2 Exploiting Buffer Overflows en.srt
11 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 25 Buffer Overflows/003. 25.2 Exploiting Buffer Overflows.mp4
18 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 25 Buffer Overflows/004. 25.3 Overcoming Defenses for Buffer Overflow Vulnerabilities en.srt
4.7 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 25 Buffer Overflows/004. 25.3 Overcoming Defenses for Buffer Overflow Vulnerabilities.mp4
5.5 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 25 Buffer Overflows/005. 25.4 Understanding Fuzzing en.srt
6.0 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 25 Buffer Overflows/005. 25.4 Understanding Fuzzing.mp4
7.7 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 25 Buffer Overflows/006. 25.5 Creating a Fuzzing Strategy en.srt
16 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 25 Buffer Overflows/006. 25.5 Creating a Fuzzing Strategy.mp4
20 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 25 Buffer Overflows/007. 25.6 Exploring Mutation-based, Generation-based, and Evolutionary Fuzzers en.srt
10 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 25 Buffer Overflows/007. 25.6 Exploring Mutation-based, Generation-based, and Evolutionary Fuzzers.mp4
13 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 25 Buffer Overflows/008. 25.7 Surveying Tools to Find and Exploit Buffer Overflows en.srt
16 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 25 Buffer Overflows/008. 25.7 Surveying Tools to Find and Exploit Buffer Overflows.mp4
24 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 26 Post-Exploitation Techniques/001. Learning objectives en.srt
577 B
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 26 Post-Exploitation Techniques/001. Learning objectives.mp4
2.9 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 26 Post-Exploitation Techniques/002. 26.1 Maintaining Persistence After Compromising a System en.srt
12 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 26 Post-Exploitation Techniques/002. 26.1 Maintaining Persistence After Compromising a System.mp4
30 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 26 Post-Exploitation Techniques/003. 26.2 Understanding How to Perform Lateral Movement and Pivoting en.srt
5.5 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 26 Post-Exploitation Techniques/003. 26.2 Understanding How to Perform Lateral Movement and Pivoting.mp4
13 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 26 Post-Exploitation Techniques/004. 26.3 Understanding How to Cover Your Tracks and Clean up Systems After a Penetration Testing Engagement en.srt
2.9 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 26 Post-Exploitation Techniques/004. 26.3 Understanding How to Cover Your Tracks and Clean up Systems After a Penetration Testing Engagement.mp4
6.4 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 27 Hacking User Credentials/001. Learning objectives en.srt
745 B
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 27 Hacking User Credentials/001. Learning objectives.mp4
3.6 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 27 Hacking User Credentials/002. 27.1 Understanding Authentication and Authorization Mechanisms en.srt
4.5 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 27 Hacking User Credentials/002. 27.1 Understanding Authentication and Authorization Mechanisms.mp4
21 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 27 Hacking User Credentials/003. 27.2 Understanding Authentication and Authorization Attacks en.srt
8.1 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 27 Hacking User Credentials/003. 27.2 Understanding Authentication and Authorization Attacks.mp4
15 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 27 Hacking User Credentials/004. 27.3 Exploring Password Storage Mechanisms en.srt
3.7 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 27 Hacking User Credentials/004. 27.3 Exploring Password Storage Mechanisms.mp4
6.9 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 27 Hacking User Credentials/005. 27.4 Understanding Password Storage Vulnerability en.srt
5.4 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 27 Hacking User Credentials/005. 27.4 Understanding Password Storage Vulnerability.mp4
11 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 27 Hacking User Credentials/006. 27.5 Cracking Passwords with John the Ripper en.srt
19 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 27 Hacking User Credentials/006. 27.5 Cracking Passwords with John the Ripper.mp4
63 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 27 Hacking User Credentials/007. 27.6 Cracking Passwords with hashcat en.srt
13 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 27 Hacking User Credentials/007. 27.6 Cracking Passwords with hashcat.mp4
39 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 27 Hacking User Credentials/008. 27.7 Improving Password Security en.srt
3.7 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 27 Hacking User Credentials/008. 27.7 Improving Password Security.mp4
7.9 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 28 Reporting and Communication/001. Learning objectives en.srt
664 B
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 28 Reporting and Communication/001. Learning objectives.mp4
2.8 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 28 Reporting and Communication/002. 28.1 Surveying Report Writing and Handling Best Practices en.srt
7.7 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 28 Reporting and Communication/002. 28.1 Surveying Report Writing and Handling Best Practices.mp4
14 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 28 Reporting and Communication/003. 28.2 Recommending Mitigation Strategies for the Discovered Vulnerabilities en.srt
3.3 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 28 Reporting and Communication/003. 28.2 Recommending Mitigation Strategies for the Discovered Vulnerabilities.mp4
8.6 MB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 28 Reporting and Communication/004. 28.3 Explaining the Importance of Appropriate Communication en.srt
4.9 kB
Module 4 Fundamentals of Ethical Hacking and Penetration Testing/Lesson 28 Reporting and Communication/004. 28.3 Explaining the Importance of Appropriate Communication.mp4
29 MB
Module 5 Mobile Device Security/001. Module introduction en.srt
468 B
Module 5 Mobile Device Security/001. Module introduction.mp4
2.4 MB
Module 5 Mobile Device Security/Lesson 29 Hacking Mobile Platforms/001. Learning objectives en.srt
520 B
Module 5 Mobile Device Security/Lesson 29 Hacking Mobile Platforms/001. Learning objectives.mp4
2.5 MB
Module 5 Mobile Device Security/Lesson 29 Hacking Mobile Platforms/002. 29.1 Understanding Mobile Platform Attack Vectors en.srt
16 kB
Module 5 Mobile Device Security/Lesson 29 Hacking Mobile Platforms/002. 29.1 Understanding Mobile Platform Attack Vectors.mp4
70 MB
Module 5 Mobile Device Security/Lesson 29 Hacking Mobile Platforms/003. 29.2 Hacking iOS en.srt
18 kB
Introduction/001. The Complete Cybersecurity Bootcamp Introduction en.srt
4.2 kB
Module 5 Mobile Device Security/Lesson 29 Hacking Mobile Platforms/004. 29.3 Hacking Android OS en.srt
16 kB
Module 5 Mobile Device Security/Lesson 29 Hacking Mobile Platforms/004. 29.3 Hacking Android OS.mp4
61 MB
Module 5 Mobile Device Security/Lesson 29 Hacking Mobile Platforms/005. 29.4 Understanding Mobile Device Management en.srt
8.3 kB
Module 5 Mobile Device Security/Lesson 29 Hacking Mobile Platforms/005. 29.4 Understanding Mobile Device Management.mp4
36 MB
Module 5 Mobile Device Security/Lesson 29 Hacking Mobile Platforms/006. 29.5 Surveying Mobile Security Guidelines and Tools en.srt
2.9 kB
Module 5 Mobile Device Security/Lesson 29 Hacking Mobile Platforms/006. 29.5 Surveying Mobile Security Guidelines and Tools.mp4
11 MB
Module 5 Mobile Device Security/Lesson 30 Mobile Device Security/001. Learning objectives en.srt
413 B
Module 5 Mobile Device Security/Lesson 30 Mobile Device Security/001. Learning objectives.mp4
2.5 MB
Module 5 Mobile Device Security/Lesson 30 Mobile Device Security/002. 30.1 Understanding OWASP Mobile Device Vulnerabilities en.srt
7.4 kB
Module 5 Mobile Device Security/Lesson 30 Mobile Device Security/002. 30.1 Understanding OWASP Mobile Device Vulnerabilities.mp4
18 MB
Module 5 Mobile Device Security/Lesson 30 Mobile Device Security/003. 30.2 Wrestling with the BYOD Dilemma en.srt
3.4 kB
Module 5 Mobile Device Security/Lesson 30 Mobile Device Security/003. 30.2 Wrestling with the BYOD Dilemma.mp4
24 MB
Module 5 Mobile Device Security/Lesson 30 Mobile Device Security/004. 30.3 Understanding Mobile Device Management (MDM) en.srt
3.4 kB
Module 5 Mobile Device Security/Lesson 30 Mobile Device Security/004. 30.3 Understanding Mobile Device Management (MDM).mp4
26 MB
Module 5 Mobile Device Security/Lesson 30 Mobile Device Security/005. 30.4 Understanding Mobile Device Security Policies en.srt
2.9 kB
Module 5 Mobile Device Security/Lesson 30 Mobile Device Security/005. 30.4 Understanding Mobile Device Security Policies.mp4
20 MB
Module 5 Mobile Device Security/Lesson 31 Fundamentals of Android Security/001. Learning objectives en.srt
480 B
Module 5 Mobile Device Security/Lesson 31 Fundamentals of Android Security/001. Learning objectives.mp4
2.4 MB
Module 5 Mobile Device Security/Lesson 31 Fundamentals of Android Security/002. 31.1 Hacking Android Devices en.srt
24 kB
Module 5 Mobile Device Security/Lesson 31 Fundamentals of Android Security/002. 31.1 Hacking Android Devices.mp4
42 MB
Module 5 Mobile Device Security/Lesson 31 Fundamentals of Android Security/003. 31.2 Exploring Android Emulators and SDK en.srt
5.5 kB
Module 5 Mobile Device Security/Lesson 31 Fundamentals of Android Security/003. 31.2 Exploring Android Emulators and SDK.mp4
10 MB
Module 5 Mobile Device Security/Lesson 31 Fundamentals of Android Security/004. 31.3 Understanding Android Hacking Tools and Methodologies en.srt
26 kB
Module 5 Mobile Device Security/Lesson 31 Fundamentals of Android Security/004. 31.3 Understanding Android Hacking Tools and Methodologies.mp4
48 MB
Module 5 Mobile Device Security/Lesson 32 Hacking iOS Devices/001. Learning objectives en.srt
334 B
Module 5 Mobile Device Security/Lesson 32 Hacking iOS Devices/001. Learning objectives.mp4
1.9 MB
Module 5 Mobile Device Security/Lesson 32 Hacking iOS Devices/002. 32.1 Introducing iOS Security en.srt
3.5 kB
Module 5 Mobile Device Security/Lesson 32 Hacking iOS Devices/002. 32.1 Introducing iOS Security.mp4
4.3 MB
Module 5 Mobile Device Security/Lesson 32 Hacking iOS Devices/003. 32.2 Exploring Jailbraking iOS en.srt
4.4 kB
Module 5 Mobile Device Security/Lesson 32 Hacking iOS Devices/003. 32.2 Exploring Jailbraking iOS.mp4
6.7 MB
Module 5 Mobile Device Security/Lesson 32 Hacking iOS Devices/004. 32.3 Surveying Tools for Disassembling iOS Applications en.srt
2.1 kB
Module 5 Mobile Device Security/Lesson 32 Hacking iOS Devices/004. 32.3 Surveying Tools for Disassembling iOS Applications.mp4
4.8 MB
Module 6 Internet of Things (IoT) Security/001. Module introduction en.srt
472 B
Module 6 Internet of Things (IoT) Security/001. Module introduction.mp4
2.3 MB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/001. Learning objectives en.srt
659 B
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/001. Learning objectives.mp4
3.7 MB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/002. 33.1 Introducing IoT Concepts en.srt
15 kB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/002. 33.1 Introducing IoT Concepts.mp4
71 MB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/003. 33.2 Understanding IoT Attacks en.srt
14 kB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/003. 33.2 Understanding IoT Attacks.mp4
73 MB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/004. 33.3 Understanding IoT Hacking Methodologies en.srt
8.9 kB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/004. 33.3 Understanding IoT Hacking Methodologies.mp4
28 MB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/005. 33.4 Surveying IoT Hacking Tools en.srt
15 kB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/005. 33.4 Surveying IoT Hacking Tools.mp4
38 MB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/006. 33.5 Understanding IoT Countermeasures en.srt
6.9 kB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/006. 33.5 Understanding IoT Countermeasures.mp4
35 MB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/007. 33.6 Introducing OT Concepts en.srt
9.2 kB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/007. 33.6 Introducing OT Concepts.mp4
43 MB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/008. 33.7 Performing OT Attacks en.srt
10 kB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/008. 33.7 Performing OT Attacks.mp4
31 MB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/009. 33.8 Understanding OT Hacking Methodologies en.srt
11 kB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/009. 33.8 Understanding OT Hacking Methodologies.mp4
22 MB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/010. 33.9 Surveying OT Hacking Tools en.srt
10 kB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/010. 33.9 Surveying OT Hacking Tools.mp4
36 MB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/011. 33.10 Understanding OT Countermeasures en.srt
9.1 kB
Module 6 Internet of Things (IoT) Security/Lesson 33 Fundamentals of IoT Security/011. 33.10 Understanding OT Countermeasures.mp4
46 MB
Module 6 Internet of Things (IoT) Security/Lesson 34 Hacking IoT Devices/001. Learning objectives en.srt
420 B
Module 6 Internet of Things (IoT) Security/Lesson 34 Hacking IoT Devices/001. Learning objectives.mp4
2.4 MB
Module 6 Internet of Things (IoT) Security/Lesson 34 Hacking IoT Devices/002. 34.1 Surveying Tools for Dissasembling iOS Applications en.srt
7.7 kB
Module 6 Internet of Things (IoT) Security/Lesson 34 Hacking IoT Devices/002. 34.1 Surveying Tools for Dissasembling iOS Applications.mp4
48 MB
Module 6 Internet of Things (IoT) Security/Lesson 34 Hacking IoT Devices/003. 34.2 Exploring ZigBee and IEEE 802.15.4 en.srt
7.7 kB
Module 6 Internet of Things (IoT) Security/Lesson 34 Hacking IoT Devices/003. 34.2 Exploring ZigBee and IEEE 802.15.4.mp4
11 MB
Module 6 Internet of Things (IoT) Security/Lesson 34 Hacking IoT Devices/004. 34.3 Exploring INSTEON en.srt
8.2 kB
Module 6 Internet of Things (IoT) Security/Lesson 34 Hacking IoT Devices/004. 34.3 Exploring INSTEON.mp4
9.5 MB
Module 6 Internet of Things (IoT) Security/Lesson 34 Hacking IoT Devices/005. 34.4 Exploring ZWave en.srt
17 kB
Module 6 Internet of Things (IoT) Security/Lesson 34 Hacking IoT Devices/005. 34.4 Exploring ZWave.mp4
36 MB
Module 6 Internet of Things (IoT) Security/Lesson 34 Hacking IoT Devices/006. 34.5 Exploring LoRA en.srt
10 kB
Module 6 Internet of Things (IoT) Security/Lesson 34 Hacking IoT Devices/006. 34.5 Exploring LoRA.mp4
13 MB
Module 6 Internet of Things (IoT) Security/Lesson 35 Attacking Bluetooth/001. Learning objectives en.srt
294 B
Module 6 Internet of Things (IoT) Security/Lesson 35 Attacking Bluetooth/001. Learning objectives.mp4
1.6 MB
Module 6 Internet of Things (IoT) Security/Lesson 35 Attacking Bluetooth/002. 35.1 Attacking Bluetooth en.srt
3.1 kB
Module 6 Internet of Things (IoT) Security/Lesson 35 Attacking Bluetooth/002. 35.1 Attacking Bluetooth.mp4
4.2 MB
Module 6 Internet of Things (IoT) Security/Lesson 35 Attacking Bluetooth/003. 35.2 Surveying Tools for Bluetooth Monitoring en.srt
6.5 kB
Module 6 Internet of Things (IoT) Security/Lesson 35 Attacking Bluetooth/003. 35.2 Surveying Tools for Bluetooth Monitoring.mp4
24 MB
Module 6 Internet of Things (IoT) Security/Lesson 36 Attacking NFC/001. Learning ojectives en.srt
282 B
Module 6 Internet of Things (IoT) Security/Lesson 36 Attacking NFC/001. Learning ojectives.mp4
1.7 MB
Module 6 Internet of Things (IoT) Security/Lesson 36 Attacking NFC/002. 36.1 Understanding NFC Vulnerabilities en.srt
4.8 kB
Module 6 Internet of Things (IoT) Security/Lesson 36 Attacking NFC/002. 36.1 Understanding NFC Vulnerabilities.mp4
6.8 MB
Module 6 Internet of Things (IoT) Security/Lesson 36 Attacking NFC/003. 36.2 Exploring NFC Attacks and Case Studies en.srt
9.3 kB
Module 6 Internet of Things (IoT) Security/Lesson 36 Attacking NFC/003. 36.2 Exploring NFC Attacks and Case Studies.mp4
13 MB
Module 7 Cloud Security Fundamentals/001. Module introduction en.srt
725 B
Module 7 Cloud Security Fundamentals/001. Module introduction.mp4
3.2 MB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/001. Learning objectives en.srt
1.1 kB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/001. Learning objectives.mp4
5.4 MB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/002. 37.1 Introducing Cloud Computing Concepts en.srt
15 kB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/002. 37.1 Introducing Cloud Computing Concepts.mp4
29 MB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/003. 37.2 Exploring Container Technology en.srt
9.3 kB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/003. 37.2 Exploring Container Technology.mp4
20 MB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/004. 37.3 Understanding Serverless Computing en.srt
1.9 kB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/004. 37.3 Understanding Serverless Computing.mp4
3.7 MB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/005. 37.4 Surveying Cloud Computing Threats en.srt
12 kB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/005. 37.4 Surveying Cloud Computing Threats.mp4
20 MB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/006. 37.5 Understanding Cloud Hacking and Cloud Security Implementations en.srt
12 kB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/006. 37.5 Understanding Cloud Hacking and Cloud Security Implementations.mp4
20 MB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/007. 37.6 Introducing the Different Cloud Deployment and Service Models en.srt
6.3 kB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/007. 37.6 Introducing the Different Cloud Deployment and Service Models.mp4
11 MB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/008. 37.7 Surveying Patch Management in the Cloud en.srt
4.8 kB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/008. 37.7 Surveying Patch Management in the Cloud.mp4
8.1 MB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/009. 37.8 Performing Security Assessments in Cloud Environments en.srt
5.2 kB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/009. 37.8 Performing Security Assessments in Cloud Environments.mp4
11 MB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/010. 37.9 Introducing Agile, DevOps, and CICD Pipelines en.srt
13 kB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/010. 37.9 Introducing Agile, DevOps, and CICD Pipelines.mp4
22 MB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/011. 37.10 Understanding Container Orchestration and an Introduction to Kubernetes en.srt
2.4 kB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/011. 37.10 Understanding Container Orchestration and an Introduction to Kubernetes.mp4
5.4 MB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/012. 37.11 Exploring the Concepts of DevSecOps en.srt
6.0 kB
Module 7 Cloud Security Fundamentals/Lesson 37 Understanding Cloud Security/012. 37.11 Exploring the Concepts of DevSecOps.mp4
12 MB
Module 8 Social Engineering Fundamentals/001. Module introduction en.srt
678 B
Module 8 Social Engineering Fundamentals/001. Module introduction.mp4
3.2 MB
Module 8 Social Engineering Fundamentals/Lesson 38 Understanding Social Engineering Countermeasures/001. Learning objectives en.srt
665 B
Module 8 Social Engineering Fundamentals/Lesson 38 Understanding Social Engineering Countermeasures/001. Learning objectives.mp4
3.2 MB
Module 8 Social Engineering Fundamentals/Lesson 38 Understanding Social Engineering Countermeasures/002. 38.1 Introducing Social Engineering Concepts en.srt
10 kB
Module 8 Social Engineering Fundamentals/Lesson 38 Understanding Social Engineering Countermeasures/002. 38.1 Introducing Social Engineering Concepts.mp4
14 MB
Module 8 Social Engineering Fundamentals/Lesson 38 Understanding Social Engineering Countermeasures/003. 38.2 Exploring Social Engineering Techniques en.srt
12 kB
Module 8 Social Engineering Fundamentals/Lesson 38 Understanding Social Engineering Countermeasures/003. 38.2 Exploring Social Engineering Techniques.mp4
23 MB
Module 8 Social Engineering Fundamentals/Lesson 38 Understanding Social Engineering Countermeasures/004. 38.3 Understanding the Insider Threat en.srt
3.6 kB
Module 8 Social Engineering Fundamentals/Lesson 38 Understanding Social Engineering Countermeasures/004. 38.3 Understanding the Insider Threat.mp4
9.6 MB
Module 8 Social Engineering Fundamentals/Lesson 38 Understanding Social Engineering Countermeasures/005. 38.4 Impersonation on Social Networking Sites en.srt
9.0 kB
Module 8 Social Engineering Fundamentals/Lesson 38 Understanding Social Engineering Countermeasures/005. 38.4 Impersonation on Social Networking Sites.mp4
21 MB
Module 8 Social Engineering Fundamentals/Lesson 38 Understanding Social Engineering Countermeasures/006. 38.5 Understanding Identity Theft en.srt
7.5 kB
Module 8 Social Engineering Fundamentals/Lesson 38 Understanding Social Engineering Countermeasures/006. 38.5 Understanding Identity Theft.mp4
14 MB
Module 8 Social Engineering Fundamentals/Lesson 38 Understanding Social Engineering Countermeasures/007. 38.6 Understanding Social Engineering Countermeasures en.srt
4.1 kB
Module 8 Social Engineering Fundamentals/Lesson 38 Understanding Social Engineering Countermeasures/007. 38.6 Understanding Social Engineering Countermeasures.mp4
8.9 MB
Summary/001. The Complete Cybersecurity Bootcamp Summary en.srt
1.6 kB
Summary/001. The Complete Cybersecurity Bootcamp Summary.mp4
6.9 MB