2048BT

为您索检到33条磁力链接,耗时0毫秒。

★注意★本站地址随时可能失效

找到本站最新地址的两种方法: 1、记住地址发布页2048bt.cc2048bt.cyoubt搜索.xyzbt搜索.cc 2、发送“地址”到2048bt@gmail.com
【影视】 [ DevCourseWeb.com ] Cybrary - Developing Ethical Hacking Tools with Python
收录时间:2024-08-17 文档个数:26 文档大小:136.3 MB 最近下载:2024-10-12 人气:53 磁力链接
  • mp4~Get Your Files Here !/02 - 1. Automating Information Gathering/03 - Combining Python modules for active information gathering Part 2.mp4 18.9 MB
  • mp4~Get Your Files Here !/02 - 1. Automating Information Gathering/02 - Combining Python modules for active information gathering Part 1.mp4 18.8 MB
  • mp4~Get Your Files Here !/03 - 2. Writing a Keylogger in Python/03 - Writing a keylogger in Python Part 3.mp4 14.5 MB
  • mp4~Get Your Files Here !/04 - 3. ZIP Password Brute-Forcing in Python/02 - Brute-forcing ZIP passwords with Python Part 2.mp4 12.1 MB
  • mp4~Get Your Files Here !/03 - 2. Writing a Keylogger in Python/02 - Writing a keylogger in Python Part 2.mp4 11.8 MB
  • mp4~Get Your Files Here !/04 - 3. ZIP Password Brute-Forcing in Python/01 - Brute-forcing ZIP passwords with Python Part 1.mp4 10.7 MB
  • mp4~Get Your Files Here !/03 - 2. Writing a Keylogger in Python/01 - Writing a keylogger in Python Part 1.mp4 10.7 MB
  • mp4~Get Your Files Here !/01 - Introduction/02 - Why cybersecurity analysts and penetration testers need Python.mp4 10.2 MB
  • mp4~Get Your Files Here !/02 - 1. Automating Information Gathering/01 - A review of the typical pen testing process.mp4 9.7 MB
  • mp4~Get Your Files Here !/04 - 3. ZIP Password Brute-Forcing in Python/03 - Brute-forcing ZIP passwords with Python Part 3.mp4 9.3 MB
  • mp4~Get Your Files Here !/01 - Introduction/01 - Introduction.mp4 5.1 MB
  • mp4~Get Your Files Here !/05 - Conclusion/01 - Additional resources.mp4 4.3 MB
  • srt~Get Your Files Here !/02 - 1. Automating Information Gathering/02 - Combining Python modules for active information gathering Part 1.srt 12.8 kB
  • srt~Get Your Files Here !/02 - 1. Automating Information Gathering/03 - Combining Python modules for active information gathering Part 2.srt 11.8 kB
  • srt~Get Your Files Here !/01 - Introduction/02 - Why cybersecurity analysts and penetration testers need Python.srt 9.8 kB
  • srt~Get Your Files Here !/04 - 3. ZIP Password Brute-Forcing in Python/02 - Brute-forcing ZIP passwords with Python Part 2.srt 9.1 kB
  • srt~Get Your Files Here !/04 - 3. ZIP Password Brute-Forcing in Python/01 - Brute-forcing ZIP passwords with Python Part 1.srt 8.8 kB
  • srt~Get Your Files Here !/03 - 2. Writing a Keylogger in Python/01 - Writing a keylogger in Python Part 1.srt 8.7 kB
  • srt~Get Your Files Here !/02 - 1. Automating Information Gathering/01 - A review of the typical pen testing process.srt 8.6 kB
  • srt~Get Your Files Here !/03 - 2. Writing a Keylogger in Python/02 - Writing a keylogger in Python Part 2.srt 8.5 kB
【影视】 Cybrary - Become a Penetration Tester
收录时间:2024-07-06 文档个数:1 文档大小:14.4 GB 最近下载:2024-10-10 人气:39 磁力链接
  • Cybrary - Become a Penetration TesterCybrary - Become a Penetration Tester 14.4 GB
【影视】 [FreeCoursesOnline.Me] Cybrary - Become a Penetration Tester
收录时间:2024-02-22 文档个数:1 文档大小:14.4 GB 最近下载:2024-10-10 人气:2502 磁力链接
  • Me] Cybrary - Become a Penetration Tester[FreeCoursesOnline.Me] Cybrary - Become a Penetration Tester 14.4 GB
【影视】 Cybrary-US Information Privacy Training
收录时间:2023-11-17 文档个数:40 文档大小:2.8 GB 最近下载:2024-10-10 人气:123 磁力链接
  • mp41.1 What is Information Policy.mp4 128.8 MB
  • mp46.4 HIPAA-HITECH Omnibus Final Rule.mp4 98.0 MB
  • mp42.3 The Computer Matching and Privacy Protection Act of 1988 as Amended.mp4 91.8 MB
  • mp42.1 The Privacy Act of 1974-Part 01.mp4 89.0 MB
  • mp410.4 N.Y. Gen. Bus. Law 899-aa.mp4 86.5 MB
  • mp410.2 Cal. Civ. Code 1798.80 et seq.; Cal. Health and Safety Code 1280.15.mp4 85.0 MB
  • mp44.3 NIST SP 800-53 Revision 4, Appendix J- Privacy Control Catalog.mp4 79.8 MB
  • mp42.2 The Privacy Act of 1974-Part 02.mp4 78.2 MB
  • mp44.2 NIST SP 800-37 Revision 2 and Privacy.mp4 77.8 MB
  • mp47.2 Fair and Accurate Credit Transactions Act of 2003.mp4 76.2 MB
  • mp47.3 Graham-Leach-Blilely Act of 1999- Title V Privacy.mp4 75.5 MB
  • mp43.1 OMB Circular A-130, Appendix II and Information Privacy.mp4 74.6 MB
  • mp410.1 Introduction to US State Data Breach Notification Laws.mp4 74.1 MB
  • mp42.4 E-Government Act of 2002, Section 208 and the Consolidated Appropriations Act.mp4 73.6 MB
  • mp45.1 Federal Trade Commission.mp4 73.0 MB
  • mp43.2 OMB Memorandum 03-22 and Privacy.mp4 72.0 MB
  • mp43.4 OMB Memorandum 17-12 and Privacy.mp4 71.9 MB
  • mp47.1 Fair Credit Reporting Act of 1970.mp4 71.4 MB
  • mp410.3 Tex. Bus. and Com. Code 521.002, 521.053, 521.151-152.mp4 70.9 MB
  • mp44.4 NIST SP 800-122 and Privacy.mp4 69.1 MB
【其他】 Cybrary - Become a SOC Analyst - Level 2 Path.7z.001
收录时间:2023-11-10 文档个数:1 文档大小:2.1 GB 最近下载:2024-10-12 人气:404 磁力链接
  • 001Cybrary - Become a SOC Analyst - Level 2 Path.7z.001 2.1 GB
【影视】 [Cybrary] Penetration Testing and Ethical Hacking
收录时间:2023-04-27 文档个数:106 文档大小:2.6 GB 最近下载:2024-10-03 人气:859 磁力链接
  • MP4Module 11 - Session Hijacking/Session Hijacking (Whiteboard) - Cybrary.MP4 126.8 MB
  • MP4Module 12 - Web Server Hack/Hacking Web Servers (Whiteboard) - Cybrary.MP4 102.5 MB
  • MP4Module 5 - System Hacking/System Hacking (Whiteboard) - Cybrary.MP4 101.6 MB
  • MP4Module 7 - Virus and Worms/Viruses & Worms (Whiteboard) - Cybrary.MP4 100.8 MB
  • mp4Module 15 - Wireless/Wireless (Whiteboard) - Cybrary.mp4 99.5 MB
  • MP4Module 6 - Trojans/Trojans (Whiteboard) - Cybrary.MP4 95.1 MB
  • MP4Module 9 - Social Engineering/Social Engineering (Whiteboard) - Cybrary.MP4 89.4 MB
  • mp4Module 17 - IDS, Firewals & Honeypots/Penetration Testing Mod 17 Part 2 - IDS, Firewalls _ Honeypots from Cybrary.IT on Vimeo.mp4 85.9 MB
  • mp4Module 14 - SQL injection/SQL Injection (White Board) - Cybrary.mp4 78.6 MB
  • MP4Module 2 - Footprinting/Footprinting (Whiteboard) - Cybrary.MP4 70.0 MB
  • MP4Module 8 - Sniffing the Network/Sniffing Traffic (Whiteboard) - Cybrary.MP4 69.6 MB
  • MP4Module 3 - Scanning/Scanning (Whiteboard) - Cybrary.MP4 63.1 MB
  • MP4Module 10 - Denial of Service/Denial of Service (Whiteboard) - Cybrary.MP4 62.0 MB
  • mp4Module 16 - Mobile Hacking/Need penetration testing help for a mobile network- -Cybrary.mp4 59.8 MB
  • mp4Module 19 - Cryptography/What is Cryptography -- a Whiteboard Presentation. -Cybrary.mp4 58.1 MB
  • MP4Module 4 - Enumeration/Enumeration (Whiteboard) - Cybrary.MP4 58.0 MB
  • MP4Module 13 - Web Applications/Web Applications (Whiteboard) - Cybrary.MP4 48.9 MB
  • MP4Module 3 - Scanning/Can to scan a network or domain & avoid detection- -Cybrary.MP4 48.1 MB
  • mp4Module 14 - SQL injection/What is database application mapping- -Cybrary.mp4 42.1 MB
  • MP4Module 3 - Scanning/Why is Zone Transfer important to DNS- -Cybrary.MP4 39.4 MB
【影视】 Cybrary - Become a SOC Analyst - Level 1
收录时间:2022-07-07 文档个数:413 文档大小:10.1 GB 最近下载:2024-10-03 人气:4063 磁力链接
  • mp403. Command Line Basics/Module 2 - Introductory Commands/2.4 Common Linux Tools.mp4 94.1 MB
  • mp408. Post Exploitation Hacking/Section 2/2.09 Linux Sniffing.mp4 82.6 MB
  • mp411. Sniffing/Module 2 - Wireshark and TCPDUMP/2.07 Applying Filters to TCPDUMP and Wireshark Lab Part 2.mp4 79.8 MB
  • mp408. Post Exploitation Hacking/Section 4/4.3 Windows Logs, Timestamps, & Passwords Lecture.mp4 75.7 MB
  • mp403. Command Line Basics/Module 1 - Introduction to the Command Line/1.3 Asking for Help.mp4 75.2 MB
  • mp403. Command Line Basics/Module 3 - Linux Command Line Tools/3.12 Linux Networking Part 2.mp4 73.5 MB
  • mp415. Intro to Powershell Scripting/Module 1 - Intro to PowerShell Scripting/1.09 Common Commands Part 2.mp4 73.1 MB
  • mp408. Post Exploitation Hacking/Section 2/2.02 Linux Host Information Gathering (part 2) netstat.mp4 72.2 MB
  • mp408. Post Exploitation Hacking/Section 2/2.11 Windows Host Information Gathering Lecture.mp4 72.0 MB
  • mp410. OWASP Top 10/Module 04 - Sensitive Data Exposure/4.3 Sensitive Data Exposure NIKTO Lab Instructions Part 2.mp4 71.8 MB
  • mp408. Post Exploitation Hacking/Section 2/2.06 Linux Scanning Lab.mp4 71.2 MB
  • mp410. OWASP Top 10/Module 10 - Using Components with Known Vulnerabilities/10.3 Using Components with Known Vulnerabilities Lab Instructions Part 2.mp4 67.0 MB
  • mp410. OWASP Top 10/Module 08 - Cross-Site Scripting (XSS)/8.2 Reflected XSS Attack Lab Instructions.mp4 64.2 MB
  • mp408. Post Exploitation Hacking/Section 4/4.2 Password Cracking Concepts.mp4 64.0 MB
  • mp405. Malware Threats/Module 2 - Analyze Malware/2.4 Rootkit Lab Part 2.mp4 62.1 MB
  • mp410. OWASP Top 10/Module 11 - Insufficient Logging & Monitoring/11.2 Insufficient Logging & Monitoring Lab Instructions Part 1.mp4 61.8 MB
  • mp407. Cybersecurity Kill Chain™/Module 2 - The Cyber Kill Chain/2.1 Reconnaissance 1.mp4 61.7 MB
  • mp408. Post Exploitation Hacking/Section 3/3.06 Windows Ncat Backdoor Lab.mp4 60.6 MB
  • mp408. Post Exploitation Hacking/Section 3/3.04 Rdp Lecture.mp4 59.6 MB
  • mp405. Malware Threats/Module 2 - Analyze Malware/2.3 Rootkit Lab Part 1.mp4 59.3 MB
【压缩文件】 cybrary-cissp-by-kelly-handerhan
收录时间:2022-05-26 文档个数:6 文档大小:3.0 GB 最近下载:2024-10-03 人气:1392 磁力链接
  • zipCybrary-CISSP-by-Kelly_Handerhan.zip 3.0 GB
  • ____padding_file/2.____padding_file/2 2.1 MB
  • ____padding_file/1.____padding_file/1 2.1 MB
  • ____padding_file/0.____padding_file/0 1.7 MB
  • sqlitecybrary-cissp-by-kelly-handerhan_meta.sqlite 11.3 kB
  • xmlcybrary-cissp-by-kelly-handerhan_meta.xml 774 Bytes
【影视】 [CourseClub.Me] Cybrary - Advanced Penetration Testing
收录时间:2022-04-17 文档个数:88 文档大小:3.2 GB 最近下载:2024-09-23 人气:1625 磁力链接
  • mp4Module 12/_Advanced Penetration Module 12 Part 14 - Exploit Development-116550775.mp4 171.6 MB
  • mp4Module 4/_Advanced Penetration Module 04 Part 5 - Info Gathering-116431483.mp4 108.5 MB
  • mp4Module 12/_Advanced Penetration Module 12 Part 08 - Exploit Development-116546500.mp4 106.6 MB
  • mp4Module 12/_Advanced Penetration Module 12 Part 09 - Exploit Development-116546502.mp4 87.2 MB
  • mp4Module 3/_Advanced Penetration Module 03 Part 3 - Metasploit-116387472.mp4 79.8 MB
  • mp4Module 9/_Advanced Penetration Module 9 Part 5 - Advanced Exploitation-116499889.mp4 79.1 MB
  • mp4Module 9/_Advanced Penetration Module 9 Part 4 - Advanced Exploitation-116499887.mp4 78.3 MB
  • mp4Module 12/_Advanced Penetration Module 12 Part 12 - Exploit Development-116550773.mp4 73.6 MB
  • mp4Module 12/_Advanced Penetration Module 12 Part 10 - Exploit Development-116546503.mp4 71.6 MB
  • mp4Module 12/_Advanced Penetration Module 12 Part 13 - Exploit Development-116550774.mp4 71.4 MB
  • mp4Module 12/_Advanced Penetration Module 12 Part 11 - Exploit Development-116550772.mp4 67.7 MB
  • mp4Module 12/_Advanced Penetration Module 12 Part 04 - Exploit Development-116532099.mp4 67.7 MB
  • mp4Module 8/_Advanced Penetration Module 8 Part 4 - Passwords-116482204.mp4 65.6 MB
  • mp4Module 10/_Advanced Penetration Testing Module 10 Part 1 - Exploitation-116228420.mp4 65.6 MB
  • mp4Module 10/_Advanced Penetration Testing Module 10 Part 2 - Exploitation-116228421.mp4 64.1 MB
  • mp4Module 1/_Advanced Penetration Module 01 Part 5 - Linux-116075350.mp4 62.0 MB
  • mp4Module 4/_Advanced Penetration Module 04 Part 3 - Info Gathering-116431480.mp4 61.0 MB
  • mp4Module 12/_Advanced Penetration Module 12 Part 07 - Exploit Development-116546499.mp4 58.8 MB
  • mp4Module 13/_Advanced Penetration Module 13 Part 5 - SPF-116554686.mp4 57.6 MB
  • mp4Module 11/_Advanced Penetration Testing Module 11 Part 3 - WebApp-116319204.mp4 55.2 MB
【影视】 [ CourseBoat.com ] Cybrary - CompTIA Network + (N10-008)
收录时间:2022-03-16 文档个数:95 文档大小:2.4 GB 最近下载:2024-10-10 人气:3173 磁力链接
  • mp4~Get Your Files Here !/8. Risk Management and Emerging Technologies/810 Cloud Security Network+ 2021 Refresh.mp4 113.6 MB
  • mp4~Get Your Files Here !/8. Risk Management and Emerging Technologies/89 Virtualization Network+ 2021 Refresh.mp4 63.4 MB
  • mp4~Get Your Files Here !/8. Risk Management and Emerging Technologies/85 Risk Management Lifecycle- Risk Assessment Network+ 2021 Refresh.mp4 57.9 MB
  • mp4~Get Your Files Here !/8. Risk Management and Emerging Technologies/86 Risk Management Lifecycle- Risk Response and Mitigation Network+ 2021 Refresh.mp4 51.1 MB
  • mp4~Get Your Files Here !/1. Networking Concepts/11 Introduction Network+ 2021 Refresh.mp4 51.0 MB
  • mp4~Get Your Files Here !/1. Networking Concepts/15 FINAL.mp4 49.6 MB
  • mp4~Get Your Files Here !/4. Virtualization, Cloud Computing and the Internet of Things (IoT)/44 Cloud Services and Pizza v2 Network+ VO.mp4 41.5 MB
  • mp4~Get Your Files Here !/6. Network Security/62 Authentication Network+ VO v2.mp4 40.4 MB
  • mp4~Get Your Files Here !/1. Networking Concepts/110 Protocols of the TCPIP Suite Part 1 FINAL.mp4 38.3 MB
  • mp4~Get Your Files Here !/3. Network Infrastructure/35 Wireless Communications FINAL.mp4 37.5 MB
  • mp4~Get Your Files Here !/3. Network Infrastructure/314 Firewalls FINAL.mp4 37.5 MB
  • mp4~Get Your Files Here !/3. Network Infrastructure/312 Routing FINAL.mp4 36.6 MB
  • mp4~Get Your Files Here !/8. Risk Management and Emerging Technologies/82 Information Security Risk Management Network+ 2021 Refresh.mp4 36.1 MB
  • mp4~Get Your Files Here !/2. IP Addressing/27 Allocating IP Addresses in a Subnetted Environment FINAL.mp4 36.0 MB
  • mp4~Get Your Files Here !/3. Network Infrastructure/316 Intrusion Detection and Prevention Network+ VO.mp4 35.6 MB
  • mp4~Get Your Files Here !/2. IP Addressing/210 IPv6 and Module 2 Conclusion FINAL.mp4 33.9 MB
  • mp4~Get Your Files Here !/6. Network Security/67 Common Attacks Part 1 Network+ VO v2.mp4 33.9 MB
  • mp4~Get Your Files Here !/5. Network Operations/58 Business Continuity and Disaster Recovery Part 1 Network+ VO.mp4 33.9 MB
  • mp4~Get Your Files Here !/1. Networking Concepts/14 OSI Model Intro and Encapsulataion FINAL.mp4 33.4 MB
  • mp4~Get Your Files Here !/3. Network Infrastructure/38 Network Connectivity Devices Part 1 FINAL.mp4 32.9 MB
【影视】 [FreeCoursesOnline.Me] Cybrary - Advanced Penetration Testing
收录时间:2022-03-14 文档个数:83 文档大小:3.2 GB 最近下载:2024-10-09 人气:5520 磁力链接
  • mp4Module 12/_Advanced Penetration Module 12 Part 14 - Exploit Development-116550775.mp4 171.6 MB
  • mp4Module 4/_Advanced Penetration Module 04 Part 5 - Info Gathering-116431483.mp4 108.5 MB
  • mp4Module 12/_Advanced Penetration Module 12 Part 08 - Exploit Development-116546500.mp4 106.6 MB
  • mp4Module 12/_Advanced Penetration Module 12 Part 09 - Exploit Development-116546502.mp4 87.2 MB
  • mp4Module 3/_Advanced Penetration Module 03 Part 3 - Metasploit-116387472.mp4 79.8 MB
  • mp4Module 9/_Advanced Penetration Module 9 Part 5 - Advanced Exploitation-116499889.mp4 79.1 MB
  • mp4Module 9/_Advanced Penetration Module 9 Part 4 - Advanced Exploitation-116499887.mp4 78.3 MB
  • mp4Module 12/_Advanced Penetration Module 12 Part 12 - Exploit Development-116550773.mp4 73.6 MB
  • mp4Module 12/_Advanced Penetration Module 12 Part 10 - Exploit Development-116546503.mp4 71.6 MB
  • mp4Module 12/_Advanced Penetration Module 12 Part 13 - Exploit Development-116550774.mp4 71.4 MB
  • mp4Module 12/_Advanced Penetration Module 12 Part 11 - Exploit Development-116550772.mp4 67.7 MB
  • mp4Module 12/_Advanced Penetration Module 12 Part 04 - Exploit Development-116532099.mp4 67.7 MB
  • mp4Module 8/_Advanced Penetration Module 8 Part 4 - Passwords-116482204.mp4 65.6 MB
  • mp4Module 10/_Advanced Penetration Testing Module 10 Part 1 - Exploitation-116228420.mp4 65.6 MB
  • mp4Module 10/_Advanced Penetration Testing Module 10 Part 2 - Exploitation-116228421.mp4 64.1 MB
  • mp4Module 1/_Advanced Penetration Module 01 Part 5 - Linux-116075350.mp4 62.0 MB
  • mp4Module 4/_Advanced Penetration Module 04 Part 3 - Info Gathering-116431480.mp4 61.0 MB
  • mp4Module 12/_Advanced Penetration Module 12 Part 07 - Exploit Development-116546499.mp4 58.8 MB
  • mp4Module 13/_Advanced Penetration Module 13 Part 5 - SPF-116554686.mp4 57.6 MB
  • mp4Module 11/_Advanced Penetration Testing Module 11 Part 3 - WebApp-116319204.mp4 55.2 MB
【影视】 [ TutGator.com ] Cybrary - OWASP Top 10 - A10 - 2021-Server-Side Request Forgery (SSRF)
收录时间:2022-02-05 文档个数:11 文档大小:372.4 MB 最近下载:2024-09-25 人气:1478 磁力链接
  • mp4~Get Your Files Here !/6. Hands-on Demo Owasp Top 10 Modules 1-2.mp4 83.5 MB
  • mp4~Get Your Files Here !/5. Using Intercepting Proxies in Web Application Security Testing Owasp Top 10 Modules 1-2.mp4 50.9 MB
  • mp4~Get Your Files Here !/3. The OWASP Top 10 OWASP Top 10 2021 Update.mp4 50.6 MB
  • mp4~Get Your Files Here !/9. Understanding and Testing for SSRF OWASP 2021.mp4 40.1 MB
  • mp4~Get Your Files Here !/1. Introduction OWASP Top 10 2021 Update.mp4 38.5 MB
  • mp4~Get Your Files Here !/2. An Introduction to OWASP Owasp Top 10 Modules 1-2.mp4 31.2 MB
  • mp4~Get Your Files Here !/10. SSRF Demo OWASP 2021.mp4 30.9 MB
  • mp4~Get Your Files Here !/4. OWASP Web Security Testing Guide (WSTG) Owasp Top 10 Modules 1-2.mp4 28.0 MB
  • mp4~Get Your Files Here !/8. Server-Side Request Forgery OWASP 2021.mp4 18.9 MB
  • txt~Get Your Files Here !/Bonus Resources.txt 386 Bytes
  • urlGet Bonus Downloads Here.url 178 Bytes
【影视】 Cybrary - Advanced Penetration Testing
收录时间:2022-01-24 文档个数:77 文档大小:3.2 GB 最近下载:2024-10-17 人气:2412 磁力链接
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 14 - Exploit Development-116550775.mp4 171.6 MB
  • mp4Module 4 - Information Gathering/Advanced Penetration Module 04 Part 5 - Info Gathering-116431483.mp4 108.5 MB
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 08 - Exploit Development-116546500.mp4 106.6 MB
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 09 - Exploit Development-116546502.mp4 87.2 MB
  • mp4Module 3 - Metasploit/Advanced Penetration Module 03 Part 3 - Metasploit-116387472.mp4 79.8 MB
  • mp4Module 9 - Advanced Exploitation/Advanced Penetration Module 9 Part 5 - Advanced Exploitation-116499889.mp4 79.1 MB
  • mp4Module 9 - Advanced Exploitation/Advanced Penetration Module 9 Part 4 - Advanced Exploitation-116499887.mp4 78.3 MB
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 12 - Exploit Development-116550773.mp4 73.6 MB
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 10 - Exploit Development-116546503.mp4 71.6 MB
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 13 - Exploit Development-116550774.mp4 71.4 MB
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 11 - Exploit Development-116550772.mp4 67.7 MB
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 04 - Exploit Development-116532099.mp4 67.7 MB
  • mp4Module 8 - Passwords/Advanced Penetration Module 8 Part 4 - Passwords-116482204.mp4 65.6 MB
  • mp4Module 10 - Post Exploitation/Advanced Penetration Testing Module 10 Part 1 - Exploitation-116228420.mp4 65.6 MB
  • mp4Module 10 - Post Exploitation/Advanced Penetration Testing Module 10 Part 2 - Exploitation-116228421.mp4 64.1 MB
  • mp4Module 1 - Linux/Advanced Penetration Module 01 Part 5 - Linux-116075350.mp4 62.0 MB
  • mp4Module 4 - Information Gathering/Advanced Penetration Module 04 Part 3 - Info Gathering-116431480.mp4 61.0 MB
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 07 - Exploit Development-116546499.mp4 58.8 MB
  • mp4Module 13 - Smartphone Pentesting Framework/Advanced Penetration Module 13 Part 5 - SPF-116554686.mp4 57.6 MB
  • mp4Module 11 - WebApps/Advanced Penetration Testing Module 11 Part 3 - WebApp-116319204.mp4 55.2 MB
【影视】 Cybrary - Advanced Penetration Testing
收录时间:2022-01-22 文档个数:79 文档大小:3.2 GB 最近下载:2024-09-27 人气:832 磁力链接
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 14 - Exploit Development-116550775.mp4 171.6 MB
  • mp4Module 4 - Information Gathering/Advanced Penetration Module 04 Part 5 - Info Gathering-116431483.mp4 108.5 MB
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 08 - Exploit Development-116546500.mp4 106.6 MB
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 09 - Exploit Development-116546502.mp4 87.2 MB
  • mp4Module 3 - Metasploit/Advanced Penetration Module 03 Part 3 - Metasploit-116387472.mp4 79.8 MB
  • mp4Module 9 - Advanced Exploitation/Advanced Penetration Module 9 Part 5 - Advanced Exploitation-116499889.mp4 79.1 MB
  • mp4Module 9 - Advanced Exploitation/Advanced Penetration Module 9 Part 4 - Advanced Exploitation-116499887.mp4 78.3 MB
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 12 - Exploit Development-116550773.mp4 73.6 MB
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 10 - Exploit Development-116546503.mp4 71.6 MB
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 13 - Exploit Development-116550774.mp4 71.4 MB
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 11 - Exploit Development-116550772.mp4 67.7 MB
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 04 - Exploit Development-116532099.mp4 67.7 MB
  • mp4Module 8 - Passwords/Advanced Penetration Module 8 Part 4 - Passwords-116482204.mp4 65.6 MB
  • mp4Module 10 - Post Exploitation/Advanced Penetration Testing Module 10 Part 1 - Exploitation-116228420.mp4 65.6 MB
  • mp4Module 10 - Post Exploitation/Advanced Penetration Testing Module 10 Part 2 - Exploitation-116228421.mp4 64.1 MB
  • mp4Module 1 - Linux/Advanced Penetration Module 01 Part 5 - Linux-116075350.mp4 62.0 MB
  • mp4Module 4 - Information Gathering/Advanced Penetration Module 04 Part 3 - Info Gathering-116431480.mp4 61.0 MB
  • mp4Module 12 - Exploit Development/Advanced Penetration Module 12 Part 07 - Exploit Development-116546499.mp4 58.8 MB
  • mp4Module 13 - Smartphone Pentesting Framework/Advanced Penetration Module 13 Part 5 - SPF-116554686.mp4 57.6 MB
  • mp4Module 11 - WebApps/Advanced Penetration Testing Module 11 Part 3 - WebApp-116319204.mp4 55.2 MB
【影视】 Cybrary - Certified Information System Auditor (CISA)
收录时间:2021-12-18 文档个数:34 文档大小:2.2 GB 最近下载:2024-10-03 人气:518 磁力链接
  • mp40 The Process of Auditing Information Systems -- 9 The Executive Position of Auditor.mp4 135.5 MB
  • mp40 The Process of Auditing Information Systems -- 1 Knowledge Statements.mp4 133.5 MB
  • mp40 The Process of Auditing Information Systems -- 0 Task Statements.mp4 110.0 MB
  • mp43 Information Systems Operation, Maintenance, and Support -- 3 IT Operations Management.mp4 105.6 MB
  • mp40 The Process of Auditing Information Systems -- 2 Executive Misconduct and Relevant Regulations.mp4 105.5 MB
  • mp42 Information Systems Acquisition, Development, and Implementation -- 1 Audit Process (part 1).mp4 100.8 MB
  • mp44 Protection and Information Assets -- 2 Technical Protection part 2.mp4 96.1 MB
  • mp42 Information Systems Acquisition, Development, and Implementation -- 3 Performing the Audit.mp4 95.7 MB
  • mp40 The Process of Auditing Information Systems -- 8 Implementing Audit Standards.mp4 93.4 MB
  • mp42 Information Systems Acquisition, Development, and Implementation -- 2 Audit Process (part 2).mp4 91.9 MB
  • mp42 Information Systems Acquisition, Development, and Implementation -- 4 Gathering Audit Evidence.mp4 88.6 MB
  • mp44 Protection and Information Assets -- 1 Technical Protection part 1.mp4 85.3 MB
  • mp40 The Process of Auditing Information Systems -- 5 Understanding Policies, Standards, Guidelines and Procedures.mp4 80.9 MB
  • mp40 The Process of Auditing Information Systems -- 7 Understanding the Purpose of an Audit.mp4 76.5 MB
  • mp40 The Process of Auditing Information Systems -- 6 Understanding Professional Ethics.mp4 75.0 MB
  • mp43 Information Systems Operation, Maintenance, and Support -- 6 Monitoring Controls Status.mp4 67.9 MB
  • mp44 Protection and Information Assets -- 0 Protection of Information Assets.mp4 67.5 MB
  • mp40 The Process of Auditing Information Systems -- 4 Leadership through Governance.mp4 62.9 MB
  • mp40 The Process of Auditing Information Systems -- 10 Understanding the Corporate Organizational Structure.mp4 58.5 MB
  • mp42 Information Systems Acquisition, Development, and Implementation -- 5 Conducting Audit Evidence Testing.mp4 56.1 MB
【影视】 [CourseClub.Me] Cybrary - 12 Competencies of the Effective CISO [Career Path]
收录时间:2021-11-17 文档个数:26 文档大小:4.6 GB 最近下载:2024-09-29 人气:788 磁力链接
  • mkvCISO-12-Competencies-11-Risk.mkv 735.8 MB
  • mkvCISO-12-Competencies-10-Compliances.mkv 525.4 MB
  • mkvCISO-12-Competencies-12-Leadership.mkv 404.9 MB
  • mkvCISO-12-Competencies-04-Security.mkv 403.2 MB
  • mkvCISO-12-Competencies-09-Threats.mkv 379.2 MB
  • mkvCISO-12-Competencies-08-Technology.mkv 337.5 MB
  • mkvCISO-12-Competencies-07-Productivity.mkv 337.0 MB
  • mkvCISO-12-Competencies-05-Discretion.mkv 333.8 MB
  • mkvCISO-12-Competencies-03-Business.mkv 324.0 MB
  • mkvCISO-12-Competencies-01-Innovation.mkv 283.6 MB
  • mkvCISO-12-Competencies-02-Finance-and-Administration.mkv 282.5 MB
  • mkvCISO-12-Competencies-06-Public-Speaking.mkv 281.5 MB
  • pdfLesson6CaseStudy.pdf 93.0 kB
  • pdfLesson1CaseStudy.pdf 85.2 kB
  • pdfLesson2CaseStudy.pdf 84.5 kB
  • pdfLesson3CaseStudy.pdf 84.2 kB
  • pdfLesson10CaseStudy.pdf 84.1 kB
  • pdfLesson5CaseStudy.pdf 83.6 kB
  • pdfCaseStudyIntro.pdf 83.2 kB
  • pdfLesson8CaseStudy.pdf 83.0 kB
【影视】 [ FreeCourseWeb.com ] Cybrary - Certified Cloud Security Professional (CCSP)
收录时间:2021-09-15 文档个数:152 文档大小:3.4 GB 最近下载:2024-10-18 人气:4543 磁力链接
  • mp4~Get Your Files Here !/Module 3 Cloud Platform and Infrastructure Security/316 Protecting Against Cloud Threats Part 1 CCSP 2021.mp4 55.8 MB
  • mp4~Get Your Files Here !/Module 2 Cloud Data Security/214 Data Storage Architecture CCSP 2021.mp4 47.3 MB
  • mp4~Get Your Files Here !/Module 3 Cloud Platform and Infrastructure Security/314 Cloud Threats Part 1 CCSP 2021.mp4 43.9 MB
  • mp4~Get Your Files Here !/Module 2 Cloud Data Security/227 Intellectual Property (US) CCSP 2021.mp4 43.2 MB
  • mp4~Get Your Files Here !/Module 2 Cloud Data Security/211 Hardening Devices CCSP 2021.mp4 39.4 MB
  • mp4~Get Your Files Here !/Module 1 Cloud Concepts, Architecture, and Design/11 Introduction CCSP 2021.mp4 39.1 MB
  • mp4~Get Your Files Here !/Module 5 Cloud Security Operations/52 Change and Configuration Management CCSP 2021.mp4 37.8 MB
  • mp4~Get Your Files Here !/Module 3 Cloud Platform and Infrastructure Security/38 Network Security CCSP 2021.mp4 37.2 MB
  • mp4~Get Your Files Here !/Module 2 Cloud Data Security/27 Encrypting Data CCSP 2021.mp4 37.1 MB
  • mp4~Get Your Files Here !/Module 4 Cloud Application Security/47 Identity and Access Management (IAM) CCSP 2021.mp4 34.7 MB
  • mp4~Get Your Files Here !/Module 5 Cloud Security Operations/58 Treacherous 12 Part 2- Data Breach CCSP 2021.mp4 34.1 MB
  • mp4~Get Your Files Here !/Module 4 Cloud Application Security/42 Challenges of Cloud Application Deployment CCSP 2021.mp4 33.6 MB
  • mp4~Get Your Files Here !/Module 4 Cloud Application Security/48 Multifactor Authentication (MFA) CCSP 2021.mp4 33.4 MB
  • mp4~Get Your Files Here !/Module 1 Cloud Concepts, Architecture, and Design/116 Public Cloud Deployment Risks CCSP 2021.mp4 33.2 MB
  • mp4~Get Your Files Here !/Module 1 Cloud Concepts, Architecture, and Design/126 Defense In Depth CCSP 2021.mp4 33.0 MB
  • mp4~Get Your Files Here !/Module 3 Cloud Platform and Infrastructure Security/317 Protecting Against Cloud Threats Part 2 CCSP 2021.mp4 32.8 MB
  • mp4~Get Your Files Here !/Module 2 Cloud Data Security/215 Data Retention Policy CCSP 2021.mp4 32.5 MB
  • mp4~Get Your Files Here !/Module 5 Cloud Security Operations/54 Security Operations Center (SOC) CCSP 2021.mp4 32.4 MB
  • mp4~Get Your Files Here !/Module 2 Cloud Data Security/218 Data Audit Policy CCSP 2021.mp4 32.3 MB
  • mp4~Get Your Files Here !/Module 1 Cloud Concepts, Architecture, and Design/130 Business impact Analysis CCSP 2021.mp4 32.1 MB
【影视】 Penetration Testing Cybrary
收录时间:2021-09-13 文档个数:82 文档大小:1.7 GB 最近下载:2024-10-08 人气:2237 磁力链接
  • mp465 Introduction to Social Engineering Penetration Testing and Ethical Hacking 2020.mp4 51.1 MB
  • mp441 Introduction to Network Scanning Penetration Testing and Ethical Hacking 2020.mp4 49.7 MB
  • mp472 Types of Web Server Attacks and Countermeasures Penetration Testing and Ethical Hacking 2020.mp4 46.0 MB
  • mp412 Introduction to the CEH Certification Penetration Testing and Ethical Hacking 2020.mp4 42.5 MB
  • mp438 Job Boards Demo Penetration Testing and Ethical Hacking 2020.mp4 42.3 MB
  • mp468 Types of DoS and DDoS Attacks Penetration Testing and Ethical Hacking 2020.mp4 42.1 MB
  • mp466 Social Engineering Countermeasures Penetration Testing and Ethical Hacking 2020.mp4 41.6 MB
  • mp473 Web Application Threats Penetration Testing and Ethical Hacking 2020.mp4 36.0 MB
  • mp457 Malware Part 2- Rootkits Penetration Testing and Ethical Hacking 2020.mp4 32.5 MB
  • mp434 HTTrack Demo Penetration Testing and Ethical Hacking 2020.mp4 32.3 MB
  • mp435 Shodan Demo Penetration Testing and Ethical Hacking 2020.mp4 32.3 MB
  • mp454 Password Cracking Demo Penetration Testing and Ethical Hacking 2020.mp4 31.6 MB
  • mp469 DDoS Tools and Countermeasures Penetration Testing and Ethical Hacking 2020.mp4 30.5 MB
  • mp458 Malware Part 3- Trojans Penetration Testing and Ethical Hacking 2020.mp4 30.1 MB
  • mp421 Fundamental Security Concepts Penetration Testing and Ethical Hacking 2020.mp4 28.8 MB
  • mp4122 Hashing, Digital Certificates and Digital Signatures Penetration Testing and Ethical Hacking 2020.mp4 27.7 MB
  • mp4611 Network Level Session Hijacking Penetration Testing and Ethical Hacking 2020.mp4 26.0 MB
  • mp445 Introduction to Enumeration Penetration Testing and Ethical Hacking 2020.mp4 26.0 MB
  • mp451 Introduction to Vulnerabilities Penetration Testing and Ethical Hacking 2020.mp4 26.0 MB
  • mp476 Command Injection Demo Penetration Testing and Ethical Hacking 2020.mp4 25.6 MB
【压缩文件】 [ DevCourseWeb.com ] Cybrary - AZ-104 Microsoft Azure Administrator.zip
收录时间:2021-09-03 文档个数:1 文档大小:1.6 GB 最近下载:2024-10-19 人气:1405 磁力链接
  • zip[ DevCourseWeb.com ] Cybrary - AZ-104 Microsoft Azure Administrator.zip 1.6 GB
【影视】 [ FreeCourseWeb.com ] Cybrary - OWASP Top 10 - A1 - 2017 - Injection
收录时间:2021-08-26 文档个数:12 文档大小:527.6 MB 最近下载:2024-09-18 人气:1687 磁力链接
  • mp4~Get Your Files Here !/Module 1 Introduction/16 Hands-on Demo Owasp Top 10 Modules 1-2.mp4 83.5 MB
  • mp4~Get Your Files Here !/Module 2 A12017-Injection/24 SQL Injections Demo Owasp Top 10 Modules 1-2.mp4 82.6 MB
  • mp4~Get Your Files Here !/Module 2 A12017-Injection/22 Command Injection-SQL Injection Owasp Top 10 Modules 1-2.mp4 64.0 MB
  • mp4~Get Your Files Here !/Module 2 A12017-Injection/23 Owasp Top 10 Modules 1-2.mp4 57.5 MB
  • mp4~Get Your Files Here !/Module 1 Introduction/15 Using Intercepting Proxies in Web Application Security Testing Owasp Top 10 Modules 1-2.mp4 50.9 MB
  • mp4~Get Your Files Here !/Module 1 Introduction/11 Introduction Owasp Top 10 Modules 1-2.mp4 45.1 MB
  • mp4~Get Your Files Here !/Module 1 Introduction/13 The OWASP Top 10 Owasp Top 10 Modules 1-2.mp4 44.0 MB
  • mp4~Get Your Files Here !/Module 2 A12017-Injection/21 Injection Flaws Owasp Top 10 Modules 1-2.mp4 40.9 MB
  • mp4~Get Your Files Here !/Module 1 Introduction/12 An Introduction to OWASP Owasp Top 10 Modules 1-2.mp4 31.2 MB
  • mp4~Get Your Files Here !/Module 1 Introduction/14 OWASP Web Security Testing Guide (WSTG) Owasp Top 10 Modules 1-2.mp4 28.0 MB
  • txt~Get Your Files Here !/Bonus Resources.txt 357 Bytes
  • urlGet Bonus Downloads Here.url 183 Bytes
共2页 上一页 1 2 下一页

友情链接