2048BT

BT种子名称

分享给好友

BT种子基本信息

  • 种子哈希:ad3d46ba8ab5d2336bb028219a3cf457b97bb02a
  • 文档大小:550.5 MB
  • 文档个数:38个文档
  • 下载次数:886
  • 下载速度:极快
  • 收录时间:2020-04-16
  • 最近下载:2024-10-24
  • DMCA/屏蔽:DMCA/屏蔽

下载磁力链接

magnet:?xt=urn:btih:AD3D46BA8AB5D2336BB028219A3CF457B97BB02Amagnet:?xt=urn:btih:AD3D46BA8AB5D2336BB028219A3CF457B97BB02A
复制磁力链接到utorrent、Bitcomet、迅雷、115、百度网盘、PIKPAK等下载工具进行下载。
[Tutorialsplanet.NET] Udemy -Snort Intrusion Detection, Rule Writing, and PCAP Analysis的二维码

文档列表

  • mp42. Hands-on Labs/1. Lab 1 Setting up Security Onion with VirtualBox.mp4 188.4 MB
  • mp42. Hands-on Labs/2. Lab 2 Boleto Malware Snort Rule Writing and PCAP Analysis.mp4 63.0 MB
  • mp42. Hands-on Labs/8. Lab 8 Windows 7 Eternalblue Exploitation and SnortPCAP Analysis.mp4 62.6 MB
  • mp42. Hands-on Labs/11. Lab 11 Ubuntu Server 12.04 Heartbleed Exploitation and SnortPCAP Analysis.mp4 50.1 MB
  • srt2. Hands-on Labs/10. Lab 10 Ubuntu Server 12.04 Vulnerable VM VirtualBox Setup.srt 28.7 MB
  • mp42. Hands-on Labs/10. Lab 10 Ubuntu Server 12.04 Vulnerable VM VirtualBox Setup.mp4 28.7 MB
  • mp42. Hands-on Labs/9. Lab 9 Eternalblue PCAP Analysis and Snort Rule Writing.mp4 28.5 MB
  • mp42. Hands-on Labs/5. Lab 5 Snort Rule Writing (SSH and FTP).mp4 26.6 MB
  • mp42. Hands-on Labs/12. Lab 12 Heartbleed PCAP Analysis and Snort Rule Writing.mp4 16.3 MB
  • mp42. Hands-on Labs/6. Lab 6 Kali Linux Setup with VirtualBox.mp4 15.1 MB
  • mp42. Hands-on Labs/4. Lab 4 Utilizing Offset and Depth in a Snort Rule.mp4 12.7 MB
  • mp42. Hands-on Labs/7. Lab 7 Windows 7 Eternalblue Vulnerable VM VirtualBox Setup.mp4 11.5 MB
  • mp42. Hands-on Labs/3. Lab 3 Vetting Snort Rule Quality With Dumbpig.mp4 10.1 MB
  • mp41. Lectures/1. Course Introduction and Overview.mp4 7.0 MB
  • pptx1. Lectures/1.1 Snort Rule Writing Slides.pptx 1.2 MB
  • srt2. Hands-on Labs/1. Lab 1 Setting up Security Onion with VirtualBox.srt 21.3 kB
  • srt2. Hands-on Labs/8. Lab 8 Windows 7 Eternalblue Exploitation and SnortPCAP Analysis.srt 19.1 kB
  • srt2. Hands-on Labs/2. Lab 2 Boleto Malware Snort Rule Writing and PCAP Analysis.srt 17.1 kB
  • srt2. Hands-on Labs/5. Lab 5 Snort Rule Writing (SSH and FTP).srt 12.4 kB
  • srt2. Hands-on Labs/11. Lab 11 Ubuntu Server 12.04 Heartbleed Exploitation and SnortPCAP Analysis.srt 11.5 kB
  • ==查看完整文档列表==
同时按Ctrl+D可快速添加本站到收藏夹!您也可以保存到桌面快捷方式

分享BT种子/磁力链接

友情链接

>