MuerBT磁力搜索 BT种子搜索利器 免费下载BT种子,超5000万条种子数据

[Infosec Institute] IT & Security Courses Collection Part 4 (2020) [En]

磁力链接/BT种子名称

[Infosec Institute] IT & Security Courses Collection Part 4 (2020) [En]

磁力链接/BT种子简介

种子哈希:c961b960e3136b8248fceb2e111b17dcbe29891d
文件大小: 73.85G
已经下载:2896次
下载速度:极快
收录时间:2021-04-02
最近下载:2025-10-19

移花宫入口

移花宫.com邀月.com怜星.com花无缺.comyhgbt.icuyhgbt.top

磁力链接下载

magnet:?xt=urn:btih:C961B960E3136B8248FCEB2E111B17DCBE29891D
推荐使用PIKPAK网盘下载资源,10TB超大空间,不限制资源,无限次数离线下载,视频在线观看

下载BT种子文件

磁力链接 迅雷下载 PIKPAK在线播放 世界之窗 小蓝俱乐部 含羞草 欲漫涩 逼哩逼哩 成人快手 51品茶 51动漫 91短视频 抖音Max TikTok成人版 PornHub 暗网Xvideo 草榴社区 哆哔涩漫 呦乐园 萝莉岛 搜同

最近搜索

广东 念念 大尺 金主母狗 大瓜 吉泽明步 流出 白日梦 潮喷 榨 口爆颜射 erin 纯纯是纯爱 国产写真 宴会 となりの 表姐 2024年最新流出 调教母狗 反差泄密 我的妈妈 无码+动漫 多人 媚娘 长腿巨乳 jufd059 逼毛浓密 小学生自慰 清纯校花 字幕组 爱意

文件列表

  • Windows Registry Forensics/Windows Registry Forensics VM.zip 21.2 GB
  • OWASP Top Ten/Purple Team Web Application Security Project Files.zip 5.5 GB
  • Offensive Bash Scripting/049 - Project Walkthrough.mp4 661.7 MB
  • Offensive Bash Scripting/OBS Project KioptrixLevel2.zip 565.7 MB
  • Offensive Bash Scripting/008 - Basic Linux Commands.mp4 553.7 MB
  • Offensive Bash Scripting/024 - If Else Elif.mp4 456.3 MB
  • Offensive Bash Scripting/045 - Privilege Escalation.mp4 447.9 MB
  • Offensive Bash Scripting/043 - Web Applications, Part 4.mp4 444.6 MB
  • Offensive Bash Scripting/021 - Strings and Variables.mp4 423.8 MB
  • OWASP Top Ten/016 - Lab 2 Secure Coding walkthrough.mp4 413.9 MB
  • Offensive Bash Scripting/027 - Introduction and Demonstration of While Loops.mp4 395.3 MB
  • Offensive Bash Scripting/013 - Elif Ladder.mp4 371.0 MB
  • Offensive Bash Scripting/042 - Web Applications, Part 3.mp4 357.9 MB
  • ISACA Certified Information Security Manager (CISM)/023 - Risk Assessment Methodology.mp4 348.3 MB
  • Offensive Bash Scripting/041 - Web Applications, Part 2.mp4 347.8 MB
  • Offensive Bash Scripting/OBS Kioptrix Level 4.zip 313.0 MB
  • Offensive Bash Scripting/010 - Symbols and Characters.mp4 312.6 MB
  • Offensive Bash Scripting/037 - Network Reconnaissance, Part 3.mp4 311.0 MB
  • Offensive Bash Scripting/033 - File Permission and Process, Part 3.mp4 304.8 MB
  • Offensive Bash Scripting/032 - File Permission and Process, Part 2.mp4 301.3 MB
  • Offensive Bash Scripting/026 - For Loop Demonstration, continued.mp4 296.4 MB
  • Offensive Bash Scripting/022 - If Then, Part 1.mp4 294.8 MB
  • Offensive Bash Scripting/009 - Grep.mp4 285.6 MB
  • Offensive Bash Scripting/018 - While Loops.mp4 283.8 MB
  • PMI Project Management Professional (PMP)/003 - Project Management Overview Part 3.mp4 278.6 MB
  • Offensive Bash Scripting/OBS Kioptrix Level 01.zip 255.8 MB
  • OWASP Top Ten/017 - Lab 3 Web Application Firewall (WAF) walkthrough.mp4 245.9 MB
  • ISACA Certified Information Security Manager (CISM)/044 - Services and Operational Activities.mp4 244.8 MB
  • PMI Project Management Professional (PMP)/053 - Control Costs.mp4 241.6 MB
  • ISACA Certified Information Security Manager (CISM)/058 - BC and DR Procedures.mp4 239.8 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/015 - Current State of Controls.mp4 235.9 MB
  • Offensive Bash Scripting/005 - Configure Kali Linux in Virtual Box, Part 2.mp4 229.7 MB
  • Offensive Bash Scripting/025 - Introduction and Demonstration of For Loops.mp4 222.5 MB
  • Offensive Bash Scripting/035 - Network Reconnaissance, Part 1.mp4 221.4 MB
  • PMI Project Management Professional (PMP)/002 - Project Management Overview Part 2.mp4 216.1 MB
  • OWASP Top Ten/015 - Lab 1 Local File Inclusion (LFI) walkthrough.mp4 214.9 MB
  • PMI Project Management Professional (PMP)/001 - Project Management Overview Part 1.mp4 210.3 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/016 - Risk Analysis Methodologies.mp4 208.4 MB
  • PMI Project Management Professional (PMP)/019 - Develop Schedule Part 1.mp4 206.1 MB
  • ISACA Certified Information Security Manager (CISM)/043 - Management and Administrative Activities.mp4 204.6 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/001 - Introduction.mp4 202.7 MB
  • Offensive Bash Scripting/028 - User and Group Management, Part 1.mp4 202.0 MB
  • PMI Project Management Professional (PMP)/034 - Plan Procurement Management.mp4 193.4 MB
  • ISACA Certified Information Security Manager (CISM)/046 - Metrics and Monitoring.mp4 192.6 MB
  • Mobile Forensics/004 - Mobile Forensics d.mp4 182.8 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/007 - Threats and Vulnerabilities.mp4 178.5 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/005 - Risk Identification Frameworks.mp4 175.8 MB
  • Mobile Forensics/003 - Mobile Forensics c.mp4 173.8 MB
  • Offensive Bash Scripting/012 - If Else Elif, Part 2.mp4 172.7 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/029 - Control Activities, Part 2.mp4 169.9 MB
  • PMI Project Management Professional (PMP)/018 - Estimate Activity Durations.mp4 161.2 MB
  • ISACA Certified Information Security Manager (CISM)/015 - Implementation Action Plan Development.mp4 160.8 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/024 - Choosing Risk Response Options.mp4 160.2 MB
  • Windows Registry Forensics/011 - UserAssist.mp4 159.3 MB
  • PMI Project Management Professional (PMP)/012 - Collect Requirements.mp4 156.5 MB
  • Offensive Bash Scripting/040 - Web Applications, Part 1.mp4 156.3 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/008 - Assets and Processes.mp4 154.6 MB
  • Offensive Bash Scripting/023 - If Then, Part 2.mp4 153.2 MB
  • PMI Project Management Professional (PMP)/032 - Perform Quantitative Risk Analysis.mp4 152.2 MB
  • ISACA Certified Information Security Manager (CISM)/021 - Implementing Risk Management.mp4 151.7 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/014 - Analyzing Risk Scenarios.mp4 151.2 MB
  • Offensive Bash Scripting/029 - User and Group Management, Part 2.mp4 149.7 MB
  • PMI Project Management Professional (PMP)/028 - Plan Risk Management.mp4 147.9 MB
  • Mobile Forensics/001 - Mobile Forensics a.mp4 146.1 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/002 - Tasks and Knowledge Statement.mp4 145.6 MB
  • Introduction to Vulnerability Management/016 - Vulnerability Management Summary.mp4 141.0 MB
  • Mobile Application Pentesting/018 - Exploiting Android Components.mp4 140.8 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/031 - Key Risk Indicators.mp4 139.5 MB
  • Security Engineering/052 - Recovery Process.mp4 135.6 MB
  • ISACA Certified Information Security Manager (CISM)/010 - Strategy Goal, Objective and Desired State.mp4 135.6 MB
  • Mobile Application Pentesting/007 - Runtime Manipulation.mp4 133.8 MB
  • Mobile Forensics/002 - Mobile Forensics b.mp4 131.9 MB
  • PMI Project Management Professional (PMP)/027 - Plan Communications Management.mp4 131.8 MB
  • PMI Project Management Professional (PMP)/017 - Sequence Activities.mp4 131.6 MB
  • PMI Project Management Professional (PMP)/020 - Develop Schedule Part 2.mp4 131.2 MB
  • PMI Project Management Professional (PMP)/024 - Plan Quality Management.mp4 130.5 MB
  • Security Engineering/074 - Implement Application Security Controls.mp4 129.9 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/009 - IT Risk Scenarios.mp4 128.6 MB
  • PMI Project Management Professional (PMP)/007 - Develop Project Charter.mp4 128.4 MB
  • Introduction to Vulnerability Management/014 - Web Application Vulnerabilities.mp4 124.9 MB
  • Security Engineering/036 - Internal Facilities Security.mp4 123.4 MB
  • PMI Project Management Professional (PMP)/022 - Estimate Costs.mp4 122.5 MB
  • ISACA Certified Information Security Manager (CISM)/013 - IS Resources.mp4 119.6 MB
  • Offensive Bash Scripting/011 - If Else Elif, Part 1.mp4 118.0 MB
  • Mobile Application Pentesting/002 - Analyzing an iOS App.mp4 117.0 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/017 - Business-Related Risk, Enterprise Architecture and Data Management.mp4 116.8 MB
  • ISACA Certified Information Security Manager (CISM)/045 - Controls and Countermeasures.mp4 115.1 MB
  • Linux Fundamentals/038 - File Ownership Part 3.mp4 114.1 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/034 - Changes to IT Risk Profile.mp4 114.0 MB
  • Linux Fundamentals/058 - Disk Usage.mp4 113.0 MB
  • Security Engineering/037 - Physical Intrusion Detection.mp4 113.0 MB
  • ISACA Certified Information Security Manager (CISM)/057 - Developing an IR Plan.mp4 112.2 MB
  • Mobile Application Pentesting/005 - iOS App Security Measures.mp4 112.0 MB
  • ISACA Certified Information Security Manager (CISM)/061 - Post-Incident Activities and Investigation.mp4 111.9 MB
  • Security Engineering/072 - Identify Web Application Vulnerabilities.mp4 111.7 MB
  • Offensive Bash Scripting/017 - For Loops, Part 4.mp4 111.2 MB
  • Linux Fundamentals/012 - Text Manipulation Part 1.mp4 110.4 MB
  • PMI Project Management Professional (PMP)/008 - Identify Stakeholders.mp4 110.3 MB
  • Security Engineering/020 - Wireless Networks.mp4 110.1 MB
  • PMI Project Management Professional (PMP)/014 - Create WBS.mp4 108.5 MB
  • ISACA Certified Information Security Manager (CISM)/052 - Incident Management Resources.mp4 108.2 MB
  • Linux Fundamentals/020 - File Management.mp4 107.0 MB
  • Security Engineering/034 - Perimeter Defenses.mp4 105.9 MB
  • Security Engineering/051 - Recovery Strategy.mp4 105.7 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/028 - Control Activities, Part 1.mp4 104.8 MB
  • Windows Registry Forensics/027 - System File Subkeys of Interest.mp4 104.8 MB
  • PMI Project Management Professional (PMP)/023 - Determine Budget.mp4 103.8 MB
  • Offensive Bash Scripting/001 - Concise History of Linux.mp4 103.6 MB
  • PMI Project Management Professional (PMP)/062 - Preparing for the Exam.mp4 102.2 MB
  • ISACA Certified Information Security Manager (CISM)/059 - Testing IR, BC and DR Plans.mp4 102.1 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/006 - Methods to Identify Risk.mp4 102.0 MB
  • Linux Fundamentals/059 - Disk Quotas.mp4 102.0 MB
  • Security Engineering/061 - Analyze Network-Enabled Devices.mp4 101.9 MB
  • PMI Project Management Professional (PMP)/054 - Control Quality.mp4 101.2 MB
  • Offensive Bash Scripting/034 - VM Downloads.mp4 100.6 MB
  • Linux Fundamentals/052 - Disk Management Part 1.mp4 100.6 MB
  • Linux Fundamentals/060 - Devices.mp4 100.4 MB
  • Linux Fundamentals/028 - Removable Storage Part 2.mp4 100.3 MB
  • Security Engineering/040 - Utilities and HVAC.mp4 100.2 MB
  • Offensive Bash Scripting/030 - User and Group Management, Part 3.mp4 100.1 MB
  • Linux Fundamentals/076 - Networking Services Part 3.mp4 99.8 MB
  • PMI Project Management Professional (PMP)/030 - Identify Risks.mp4 99.5 MB
  • Offensive Bash Scripting/053 - Project Hints.mp4 99.4 MB
  • Security Engineering/043 - Software Testing.mp4 99.4 MB
  • Mobile Application Pentesting/016 - Reversing Android Applications.mp4 99.4 MB
  • Linux Fundamentals/037 - File Ownership Part 2.mp4 99.4 MB
  • Linux Fundamentals/066 - Kernels Part 1.mp4 99.3 MB
  • ISACA Certified Information Security Manager (CISM)/001 - Introduction.mp4 98.7 MB
  • Linux Fundamentals/093 - Network Security Part 2.mp4 97.7 MB
  • Linux Fundamentals/127 - Command Line Linux Part 3.mp4 97.7 MB
  • Linux Fundamentals/114 - Run Levels Part 1.mp4 97.2 MB
  • Security Engineering/021 - Mobile Systems.mp4 96.9 MB
  • Linux Fundamentals/067 - Kernels Part 2.mp4 95.6 MB
  • Linux Fundamentals/036 - File Ownership Part 1.mp4 95.5 MB
  • PMI Project Management Professional (PMP)/038 - Manage Project Knowledge.mp4 95.3 MB
  • Mobile Application Pentesting/003 - Binary Analysis.mp4 95.2 MB
  • Linux Fundamentals/115 - Run Levels Part 2.mp4 95.2 MB
  • Linux Fundamentals/111 - Configuring E-Mail Part 2.mp4 95.0 MB
  • ISACA Certified Information Security Manager (CISM)/047 - Program Challenges.mp4 94.9 MB
  • PMI Project Management Professional (PMP)/033 - Plan Risk Responses.mp4 93.6 MB
  • PMI Project Management Professional (PMP)/039 - Manage Quality.mp4 93.5 MB
  • Linux Fundamentals/045 - Graphics Information.mp4 93.3 MB
  • Linux Fundamentals/081 - Domain Name Services Part 3.mp4 93.2 MB
  • Linux Fundamentals/055 - Mounting File Systems Part 1.mp4 93.2 MB
  • ISACA Certified Information Security Manager (CISM)/008 - Effective Metrics.mp4 92.1 MB
  • Security Engineering/044 - Software Environment.mp4 91.5 MB
  • Offensive Bash Scripting/015 - For Loops, Part 2.mp4 91.3 MB
  • Linux Fundamentals/098 - Network Security Part 7.mp4 91.3 MB
  • Security Engineering/028 - Common Architecture Flaws.mp4 91.2 MB
  • Security Engineering/071 - Identify General Application Vulnerabilities.mp4 91.1 MB
  • Linux Fundamentals/128 - Getting Help.mp4 91.0 MB
  • Security Engineering/041 - Fire Safety.mp4 90.6 MB
  • Offensive Bash Scripting/020 - Generating Passwords, Part 2.mp4 90.5 MB
  • Security Engineering/060 - Network Security Component Management.mp4 90.4 MB
  • Introduction to x86 Disassembly/009 - x86 Instructions Overview of the Most Common x86 Instructions.mp4 90.3 MB
  • Linux Fundamentals/119 - Scripting Part 2.mp4 90.0 MB
  • Linux Fundamentals/088 - Localization Part 1.mp4 89.0 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/025 - Developing a Risk Action Plan.mp4 88.9 MB
  • Linux Fundamentals/042 - GUI Configuration Part 1.mp4 88.7 MB
  • Security Engineering/002 - Security Models Part 2.mp4 88.6 MB
  • ISACA Certified Information Security Manager (CISM)/016 - IS Program Objectives.mp4 88.5 MB
  • PMI Project Management Professional (PMP)/041 - Develop Team.mp4 88.5 MB
  • Linux Fundamentals/075 - Networking Services Part 2.mp4 88.3 MB
  • Linux Fundamentals/041 - Shell Configuration Part 3.mp4 88.1 MB
  • Security Engineering/057 - Incident Response Plan.mp4 88.1 MB
  • Linux Fundamentals/033 - Modifying Users.mp4 87.9 MB
  • Introduction to SDLC/001 - Secure Software Design.mp4 87.9 MB
  • Security Engineering/069 - Storage Protocols.mp4 87.7 MB
  • Security Engineering/058 - Business Impact Analysis (BIA).mp4 87.1 MB
  • PMI Project Management Professional (PMP)/052 - Control Schedule.mp4 87.1 MB
  • Linux Fundamentals/090 - System Security Part 1.mp4 87.1 MB
  • OWASP Top Ten/004 - Risk Two - Broken Authentication.mp4 86.9 MB
  • Introduction to Vulnerability Management/015 - Frameworks.mp4 86.6 MB
  • Linux Fundamentals/097 - Network Security Part 6.mp4 86.3 MB
  • Linux Fundamentals/013 - Text Manipulation Part 2.mp4 85.8 MB
  • Security Engineering/024 - Secure Communication Protocols.mp4 85.7 MB
  • Linux Fundamentals/108 - SSH Part 1.mp4 85.7 MB
  • OWASP Top Ten/005 - Risk Three - Sensitive Data Exposure.mp4 85.7 MB
  • Linux Fundamentals/110 - Configuring E-Mail Part 1.mp4 85.7 MB
  • ISACA Certified Information Security Manager (CISM)/032 - IS Program Development and Management Overview.mp4 85.6 MB
  • Linux Fundamentals/046 - Package Management Part 1.mp4 85.3 MB
  • Linux Fundamentals/120 - Scripting Part 3.mp4 85.3 MB
  • Linux Fundamentals/043 - GUI Configuration Part 2.mp4 85.2 MB
  • Offensive Bash Scripting/014 - For Loops, Part 1.mp4 85.0 MB
  • Security Engineering/010 - DMZ.mp4 84.9 MB
  • Linux Fundamentals/054 - Disk Management Part 3.mp4 84.8 MB
  • Linux Fundamentals/073 - Character Based Names.mp4 84.8 MB
  • Security Engineering/049 - Application Attacks.mp4 84.6 MB
  • Introduction to Vulnerability Management/011 - Manual Verification - Metasploit.mp4 84.6 MB
  • ISACA Certified Information Security Manager (CISM)/020 - Risk Management Concepts.mp4 84.5 MB
  • Linux Fundamentals/063 - Processes Part 3.mp4 84.1 MB
  • PMI Project Management Professional (PMP)/063 - Application Process.mp4 84.1 MB
  • PMI Project Management Professional (PMP)/026 - Estimate Activity Resources.mp4 84.0 MB
  • PMI Project Management Professional (PMP)/049 - Perform integrated Change Control.mp4 83.6 MB
  • PMI Project Management Professional (PMP)/010 - Develop Project Management Plan.mp4 83.6 MB
  • Linux Fundamentals/089 - Localization Part 2.mp4 83.5 MB
  • Linux Fundamentals/050 - Managing Libraries Part 1.mp4 83.3 MB
  • PMI Project Management Professional (PMP)/037 - Direct and Manage Project Work.mp4 82.4 MB
  • ISACA Certified Information Security Manager (CISM)/055 - Defining Incident Management Procedures.mp4 82.4 MB
  • Linux Fundamentals/003 - Tape Archive Files.mp4 82.2 MB
  • Linux Fundamentals/080 - Domain Name Services Part 2.mp4 81.9 MB
  • Linux Fundamentals/099 - Web Services Part 1.mp4 81.9 MB
  • Linux Fundamentals/039 - Shell Configuration Part 1.mp4 81.6 MB
  • Linux Fundamentals/021 - VI Editor.mp4 81.2 MB
  • Linux Fundamentals/026 - Locating Files.mp4 81.1 MB
  • Windows Registry Forensics/024 - Software File Subkeys of Interest.mp4 81.0 MB
  • Linux Fundamentals/095 - Network Security Part 4.mp4 81.0 MB
  • Security Engineering/062 - Analyze Advanced Network Design.mp4 81.0 MB
  • Linux Fundamentals/125 - Command Line Linux Part 1.mp4 80.7 MB
  • Security Engineering/018 - Virtualization.mp4 80.3 MB
  • Linux Fundamentals/112 - Booting Part 1.mp4 80.1 MB
  • Security Engineering/055 - Backups.mp4 79.6 MB
  • Linux Fundamentals/092 - Network Security Part 1.mp4 79.4 MB
  • Linux Fundamentals/103 - SQL Part 1.mp4 78.6 MB
  • Linux Fundamentals/047 - Package Management Part 2.mp4 78.6 MB
  • Linux Fundamentals/074 - Networking Services Part 1.mp4 78.4 MB
  • Security Engineering/065 - Select Host Hardware and Software.mp4 78.4 MB
  • Linux Fundamentals/096 - Network Security Part 5.mp4 78.4 MB
  • Security Engineering/009 - Firewalls.mp4 78.4 MB
  • Linux Fundamentals/100 - Web Services Part 2.mp4 78.3 MB
  • Security Engineering/022 - WAN Technologies.mp4 78.3 MB
  • Linux Fundamentals/077 - Time Zones Part 1.mp4 78.2 MB
  • Linux Fundamentals/104 - SQL Part 2.mp4 77.7 MB
  • Security Engineering/070 - Implement Secure Storage Controls.mp4 77.3 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/010 - Ownership and Accountability.mp4 77.3 MB
  • Security Engineering/063 - Network Security Control Topics.mp4 77.3 MB
  • Linux Fundamentals/004 - Scheduling Tasks.mp4 77.2 MB
  • PMI Project Management Professional (PMP)/025 - Plan Resource Management.mp4 77.0 MB
  • Linux Fundamentals/024 - File Information Part 1.mp4 76.9 MB
  • Linux Fundamentals/023 - Links Part 2.mp4 76.9 MB
  • PMI Project Management Professional (PMP)/004 - Project Management Overview Part 4.mp4 76.8 MB
  • Linux Fundamentals/118 - Scripting Part 1.mp4 76.8 MB
  • Linux Fundamentals/056 - Mounting File Systems Part 2.mp4 76.6 MB
  • Linux Fundamentals/029 - Users and Groups.mp4 76.5 MB
  • Mobile Application Pentesting/008 - URL Schemes.mp4 76.4 MB
  • Linux Fundamentals/106 - FTP Services Part 2.mp4 76.2 MB
  • Linux Fundamentals/091 - System Security Part 2.mp4 76.0 MB
  • Linux Fundamentals/010 - Logging and Text File Commands Part 1.mp4 76.0 MB
  • OWASP Top Ten/009 - Risk Seven - XSS.mp4 75.8 MB
  • Linux Fundamentals/044 - GUI Configuration Part 3.mp4 75.7 MB
  • ISACA Certified Information Security Manager (CISM)/037 - IS Management Framework.mp4 75.6 MB
  • Security Engineering/079 - Risk Management Process.mp4 75.5 MB
  • ISACA Certified Information Security Manager (CISM)/009 - Strategy Development.mp4 75.3 MB
  • Linux Fundamentals/083 - Network File Resources Part 1.mp4 75.3 MB
  • Security Engineering/066 - Harden Hosts.mp4 75.2 MB
  • Windows Registry Forensics/008 - Locating and Interpreting Registry Values.mp4 75.1 MB
  • Linux Fundamentals/105 - FTP Services Part 1.mp4 74.9 MB
  • PMI Project Management Professional (PMP)/031 - Perform Qualitative Risk Analysis.mp4 74.7 MB
  • Linux Fundamentals/107 - FTP Services Part 3.mp4 74.4 MB
  • Linux Fundamentals/040 - Shell Configuration Part 2.mp4 74.2 MB
  • Security Engineering/035 - Doors and Locks.mp4 74.1 MB
  • Security Engineering/003 - Security Models Part 3.mp4 74.0 MB
  • Linux Fundamentals/109 - SSH Part 2.mp4 74.0 MB
  • ISACA Certified Information Security Manager (CISM)/031 - Documentation.mp4 73.9 MB
  • Linux Fundamentals/070 - Addressing Part 1.mp4 73.7 MB
  • Security Engineering/068 - Storage Types.mp4 73.6 MB
  • Linux Fundamentals/126 - Command Line Linux Part 2.mp4 73.4 MB
  • Linux Fundamentals/053 - Disk Management Part 2.mp4 73.0 MB
  • Security Engineering/029 - Web-Based Vulnerabilities.mp4 72.9 MB
  • PMI Project Management Professional (PMP)/005 - Role of the Project Manager.mp4 72.9 MB
  • Linux Fundamentals/086 - Printing.mp4 72.8 MB
  • Linux Fundamentals/032 - User Accounts Part 2.mp4 72.6 MB
  • Linux Fundamentals/087 - Accessibility.mp4 72.5 MB
  • Linux Fundamentals/062 - Processes Part 2.mp4 72.3 MB
  • PMI Project Management Professional (PMP)/035 - Planning Processes Summary.mp4 72.1 MB
  • OWASP Top Ten/006 - Risk Four - XXE.mp4 72.1 MB
  • OWASP Top Ten/008 - Risk Six - Security Misconfiguration.mp4 71.9 MB
  • ISACA Certified Information Security Manager (CISM)/014 - IS Constraints.mp4 71.6 MB
  • Linux Fundamentals/084 - Network File Resources Part 2.mp4 71.4 MB
  • Security Engineering/001 - Security Models Part 1.mp4 71.2 MB
  • Linux Fundamentals/117 - Network Troubleshooting Part 2.mp4 71.2 MB
  • Linux Fundamentals/069 - Networks Part 2.mp4 71.2 MB
  • Security Engineering/013 - IDS.mp4 71.0 MB
  • Security Engineering/027 - Protection Mechanisms.mp4 70.9 MB
  • Offensive Bash Scripting/031 - File Permission and Process, Part 1.mp4 70.7 MB
  • Introduction to Vulnerability Management/010 - Manual Verification.mp4 70.6 MB
  • Linux Fundamentals/101 - Web Services Part 3.mp4 70.0 MB
  • Offensive Bash Scripting/016 - For Loops, Part 3.mp4 69.8 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/022 - Communicating IT Risk Assessment Results.mp4 69.8 MB
  • Introduction to SDLC/002 - Secure SDLC.mp4 69.7 MB
  • Linux Fundamentals/116 - Network Troubleshooting Part 1.mp4 69.7 MB
  • Linux Fundamentals/051 - Managing Libraries Part 2.mp4 69.7 MB
  • PMI Project Management Professional (PMP)/011 - Plan Scope Management.mp4 69.2 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/030 - Emerging Technologies, Control Ownership, Procedures and Documentation.mp4 69.2 MB
  • Linux Fundamentals/005 - Cron Command Part 1.mp4 69.0 MB
  • Linux Fundamentals/102 - MySQL.mp4 68.7 MB
  • Linux Fundamentals/027 - Removable Storage Part 1.mp4 68.2 MB
  • Security Engineering/091 - Technical Management Processes.mp4 68.1 MB
  • ISACA Certified Information Security Manager (CISM)/050 - Incident Response Procedures.mp4 68.0 MB
  • Linux Fundamentals/079 - Domain Name Services Part 1.mp4 67.8 MB
  • ISACA Certified Information Security Manager (CISM)/005_Roles and Responsibilities.mp4 67.7 MB
  • PMI Project Management Professional (PMP)/013 - Define Scope.mp4 67.7 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/011 - Risk Capacity, Risk Appetite, Risk Tolerance and Risk Awareness.mp4 67.7 MB
  • PMI Project Management Professional (PMP)/060 - Close Project or Phase.mp4 67.4 MB
  • Security Engineering/032 - Facility Design.mp4 66.8 MB
  • ISACA Certified Information Security Manager (CISM)/012 - Strategy Elements.mp4 66.8 MB
  • Linux Fundamentals/065 - Processes Priority and Execution Part 2.mp4 66.7 MB
  • Linux Fundamentals/072 - Addressing Part 3.mp4 66.7 MB
  • PMI Project Management Professional (PMP)/021 - Plan Cost Management.mp4 66.4 MB
  • Linux Fundamentals/001 - Backup and Restore Part 1.mp4 66.3 MB
  • OWASP Top Ten/007 - Risk Five - Broken Access Control.mp4 66.1 MB
  • Linux Fundamentals/061 - Processes Part 1.mp4 65.4 MB
  • ISACA Certified Information Security Manager (CISM)/025 - BIA Key Metrics.mp4 65.3 MB
  • Security Engineering/026 - Computer Components.mp4 65.2 MB
  • Windows Registry Forensics/033 - AmCache Parser.exe demo.mp4 64.9 MB
  • ISACA Certified Information Security Manager (CISM)/038 - IS Management Framework Components.mp4 64.8 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/033 - Data Collection and Extraction.mp4 64.8 MB
  • Linux Fundamentals/124 - Graphical User Interfaces Part 2.mp4 64.8 MB
  • Security Engineering/064 - Configure Controls for Network Security.mp4 64.7 MB
  • Linux Fundamentals/048 - Package Management Part 3.mp4 64.6 MB
  • Security Engineering/015 - VPN and VLAN.mp4 64.5 MB
  • Linux Fundamentals/071 - Addressing Part 2.mp4 64.3 MB
  • Linux Fundamentals/022 - Links Part 1.mp4 64.2 MB
  • Machine Learning for Red Team Hackers/027_Black-Box Attack on Clarif.AI.mp4 64.1 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/012 - Tasks and Knowledge Statements.mp4 64.1 MB
  • Linux Fundamentals/014 - Text Manipulation Part 3.mp4 64.0 MB
  • Security Engineering/023 - Remote Access.mp4 64.0 MB
  • Mobile Application Pentesting/004 - Setting Up the Device.mp4 64.0 MB
  • OWASP Top Ten/002 - Risk One - Injection.mp4 63.8 MB
  • Linux Fundamentals/123 - Graphical User Interfaces Part 1.mp4 63.7 MB
  • Web Server Protection/054 - ModSecurity Rules.mp4 63.5 MB
  • Security Engineering/017 - Distributed and Cloud Computing.mp4 63.1 MB
  • Windows Registry Forensics/007 - Locating the Registry Files within the Windows Filesystem.mp4 63.1 MB
  • OWASP Top Ten/011 - Risk Nine - Using Components with Known Vulnerabilities.mp4 62.9 MB
  • Offensive Bash Scripting/003 - Downloading Virtual Box and Kali Linux.mp4 62.9 MB
  • Linux Fundamentals/113 - Booting Part 2.mp4 62.4 MB
  • Linux Fundamentals/017 - Installing Linux.mp4 62.3 MB
  • Linux Fundamentals/064 - Processes Priority and Execution Part 1.mp4 62.1 MB
  • Introduction to SDLC/003 - Change Control.mp4 61.3 MB
  • Security Engineering/042 - Change Control.mp4 61.3 MB
  • Linux Fundamentals/016 - Linux Overview Part 2.mp4 61.2 MB
  • Security Engineering/080 - Operational Risk Management.mp4 60.7 MB
  • Linux Fundamentals/030 - Privilege Escalation.mp4 60.4 MB
  • Linux Fundamentals/094 - Network Security Part 3.mp4 60.2 MB
  • Security Engineering/086 - Secure Operations.mp4 59.9 MB
  • Offensive Bash Scripting/019 - Generating Passwords, Part 1.mp4 59.8 MB
  • Offensive Bash Scripting/004 - Configure Kali Linux in Virtual Box, Part 1.mp4 59.7 MB
  • PMI Project Management Professional (PMP)/057 - Control Procurements.mp4 59.6 MB
  • Machine Learning for Red Team Hackers/014_How to Write Your Own Evolutionary Fuzzer.mp4 59.5 MB
  • PMI Project Management Professional (PMP)/046 - Manage Stakeholder Engagement.mp4 59.5 MB
  • Windows Registry Forensics/028 - USB Device Forensics.mp4 59.4 MB
  • Linux Fundamentals/085 - Managing NFS.mp4 59.3 MB
  • Linux Fundamentals/078 - Time Zones Part 2.mp4 59.1 MB
  • Linux Fundamentals/015 - Linux Overview Part 1.mp4 59.1 MB
  • Linux Fundamentals/019 - Directory Organization Part 2.mp4 58.9 MB
  • Web Server Protection/020 - Basic Security Controls.mp4 58.4 MB
  • PMI Project Management Professional (PMP)/015 - Plan Schedule Management.mp4 58.2 MB
  • SIEM Architecture and Process/012 - Data Processing - Hands On.mp4 58.2 MB
  • PMI Project Management Professional (PMP)/040 - Acquire Resources.mp4 58.2 MB
  • Linux Fundamentals/002 - Backup and Restore Part 2.mp4 57.8 MB
  • PMI Project Management Professional (PMP)/048 - Monitor and Control Project Work.mp4 57.8 MB
  • Security Engineering/007 - Common Criteria.mp4 57.6 MB
  • Linux Fundamentals/121 - Scripting Part 4.mp4 57.5 MB
  • Machine Learning for Red Team Hackers/032_Deepfake Dry Run.mp4 57.4 MB
  • Machine Learning for Red Team Hackers/007_Preprocessing the Dataset.mp4 57.1 MB
  • Web Server Protection/023 - Host Hardening.mp4 56.7 MB
  • Linux Fundamentals/031 - User Accounts Part 1.mp4 56.5 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/027 - Inherent and Residual Risk.mp4 55.9 MB
  • ISACA Certified Information Security Manager (CISM)/048 - Incident Management Introduction.mp4 55.8 MB
  • ISACA Certified Information Security Manager (CISM)/051 - Incident Management Organization.mp4 55.7 MB
  • OWASP Top Ten/010 - Risk Eight - Insecure Deserialization.mp4 55.7 MB
  • SIEM Architecture and Process/008 - Navigating SIEM.mp4 55.5 MB
  • PMI Project Management Professional (PMP)/029 - Plan Stakeholder Engagement.mp4 55.1 MB
  • Linux Fundamentals/008 - Performance Monitoring Part 2.mp4 55.0 MB
  • Security Engineering/005 - Evaluation Models.mp4 55.0 MB
  • Mobile Application Pentesting/017 - Introduction to Drozer.mp4 54.8 MB
  • SIEM Architecture and Process/010 - My First Log.mp4 54.8 MB
  • Security Engineering/019 - Virtualized Networks.mp4 54.6 MB
  • Linux Fundamentals/025 - File Information Part 2.mp4 54.3 MB
  • SIEM Architecture and Process/007 - SIEM Architecture.mp4 54.0 MB
  • Web Server Protection/061 - Security Onion.mp4 53.9 MB
  • Linux Fundamentals/009 - System Monitoring.mp4 53.3 MB
  • Linux Fundamentals/082 - Domain Name Services Part 4.mp4 53.2 MB
  • Web Server Protection/001 - Welcome to Web Server Protection!.mp4 52.9 MB
  • PMI Project Management Professional (PMP)/061 - Ethics.mp4 52.8 MB
  • OWASP Top Ten/012 - Risk Ten - Insufficient Logging and Monitoring.mp4 52.2 MB
  • Mobile Application Pentesting/010 - Analyzing Network Traffic.mp4 52.1 MB
  • Mobile Application Pentesting/019 - Frida.mp4 52.0 MB
  • Security Engineering/053 - Disaster Recovery Plan (DRP) Testing.mp4 51.9 MB
  • Linux Fundamentals/006 - Cron Command Part 2.mp4 51.9 MB
  • Windows Registry Forensics/012 - Recent Apps.mp4 51.7 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/019 - Third Party Management.mp4 51.4 MB
  • Security Engineering/056 - Network Redundancy.mp4 51.4 MB
  • PMI Project Management Professional (PMP)/016 - Define Activities.mp4 51.3 MB
  • Linux Fundamentals/034 - Creating, Modifying, and Deleting Groups.mp4 51.3 MB
  • Introduction to Vulnerability Management/002 - Setting Up Your Environment.mp4 51.2 MB
  • Security Engineering/030 - Covert Channels.mp4 51.0 MB
  • ISACA Certified Information Security Manager (CISM)/035 - Technology Resources.mp4 50.9 MB
  • PMI Project Management Professional (PMP)/045 - Conduct Procurements.mp4 50.6 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/021 - Availability and Exception Management.mp4 50.6 MB
  • Security Engineering/047 - Mobile Code.mp4 50.6 MB
  • ISACA Certified Information Security Manager (CISM)/029 - Risk Monitoring Overview.mp4 50.5 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/020 - Project and Program Management.mp4 50.5 MB
  • Securing LinuxUNIX/026 - Demo of SELinux.mp4 50.5 MB
  • SIEM Architecture and Process/017 - Searching for Data.mp4 50.3 MB
  • Security Engineering/031 - Embedded Systems.mp4 50.2 MB
  • Linux Fundamentals/007 - Performance Monitoring Part 1.mp4 49.9 MB
  • Offensive Bash Scripting/036 - Network Reconnaissance, Part 2.mp4 49.5 MB
  • ISACA Certified Information Security Manager (CISM)/003 - Business Goals and Objectives.mp4 49.5 MB
  • ITIL 4 Foundation/012 - Outcomes.mp4 49.2 MB
  • Introduction to Vulnerability Management/013 - Remediation.mp4 48.9 MB
  • Linux Fundamentals/018 - Directory Organization Part 1.mp4 48.8 MB
  • Web Server Protection/053 - ModSecurity and OWASP CRS.mp4 48.7 MB
  • PMI Project Management Professional (PMP)/050 - Validate Scope.mp4 48.3 MB
  • ISACA Certified Information Security Manager (CISM)/040 - IS Infrastructure and Architecture.mp4 48.2 MB
  • Security Engineering/045 - Object-Oriented Programming (OOP).mp4 47.8 MB
  • ITIL 4 Foundation/018 - Partners and Suppliers.mp4 47.5 MB
  • Introduction to x86 Disassembly/020 - Logic Constructs How to Implement Common Logic Constructs such as IfElseLoops in x86.mp4 47.1 MB
  • Security Engineering/050 - Malware.mp4 47.0 MB
  • PMI Project Management Professional (PMP)/059 - Monitor Stakeholder Engagement.mp4 46.9 MB
  • Introduction to x86 Disassembly/014 - Condition Codes How x86 Handles Condition Codes Generated by the CPU and Why They Matter.mp4 46.7 MB
  • Web Server Protection/015 - Web Application Firewall.mp4 46.5 MB
  • Security Engineering/075 - General Security Principles.mp4 46.5 MB
  • Introduction to x86 Disassembly/015 - Debugging Debugging Your First x86 Program with GDB.mp4 46.5 MB
  • Web Server Protection/022 - Network Hardening.mp4 46.4 MB
  • Web Server Protection/016 - Intrusion Detection and Prevention Systems (IDPS).mp4 46.4 MB
  • Introduction to Vulnerability Management/004 - Develop a Plan.mp4 46.0 MB
  • Windows Registry Forensics/009 - Recent Docs.mp4 46.0 MB
  • PMI Project Management Professional (PMP)/043 - Manage Communications.mp4 45.8 MB
  • Linux Fundamentals/068 - Networks Part 1.mp4 45.3 MB
  • ISACA Certified Information Security Manager (CISM)/026 - Third Party Service Providers.mp4 45.0 MB
  • Linux Fundamentals/011 - Logging and Text File Commands Part 2.mp4 44.9 MB
  • Linux Fundamentals/035 - Deleting and Disabling Accounts.mp4 44.8 MB
  • Security Engineering/073 - Application Security Design.mp4 44.8 MB
  • Security Engineering/054 - RAID.mp4 44.8 MB
  • ISACA Certified Information Security Manager (CISM)/002 - Governance Overview.mp4 44.7 MB
  • Windows Registry Forensics/023 - Other Types of User Accounts.mp4 44.6 MB
  • Security Engineering/011 - Honeypots.mp4 44.5 MB
  • Securing LinuxUNIX/007 - SSH is great, but how do we make it more secure.mp4 44.5 MB
  • Linux Fundamentals/049 - Package Management Part 4.mp4 44.2 MB
  • PMI Project Management Professional (PMP)/058 - Monitor Risks.mp4 44.2 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/026 - Business Process Review.mp4 42.9 MB
  • Mobile Application Pentesting/015 - Setting up the Emulator.mp4 42.5 MB
  • Mobile Application Pentesting/009 - Side Channel Data Leakage.mp4 41.8 MB
  • Introduction to x86 Disassembly/012 - LAB Hello World! Creating the Usual Hello World in x86.mp4 41.6 MB
  • ISACA Certified Information Security Manager (CISM)/033 - IS Program Elements.mp4 41.4 MB
  • ITIL 4 Foundation/036 - Engage.mp4 41.4 MB
  • Web Server Protection/062 - Anomaly Detection.mp4 41.1 MB
  • ISACA Certified Information Security Manager (CISM)/017 - Risk Management Overview.mp4 41.0 MB
  • Introduction to Vulnerability Management/001 - Introduction to Vulnerability Management.mp4 40.8 MB
  • Introduction to SDLC/004 - Threat Modeling.mp4 40.5 MB
  • PMI Project Management Professional (PMP)/056 - Monitor Communications.mp4 40.5 MB
  • Web Server Protection/024 - Web Server Configuration Hardening.mp4 40.4 MB
  • ISACA Certified Information Security Manager (CISM)/049 - Incident Management Overview.mp4 40.3 MB
  • Windows Registry Forensics/032 - AmCache Hive File Subkeys of Interest.mp4 40.2 MB
  • Security Engineering/046 - Distributed Computing.mp4 40.1 MB
  • ISACA Certified Information Security Manager (CISM)/018 - Strategy, Communication, and Risk Awareness.mp4 40.1 MB
  • ITIL 4 Foundation/027 - Start Where You Are.mp4 40.0 MB
  • Security Engineering/059 - Network Security Device Types.mp4 39.8 MB
  • Machine Learning for Red Team Hackers/033_Setting Up Your Deepfake Rig.mp4 39.6 MB
  • ISACA Certified Information Security Manager (CISM)/024 - Asset Classification Overview.mp4 39.5 MB
  • SIEM Architecture and Process/014 - Data Enrichment - Real Example.mp4 39.5 MB
  • ITIL 4 Foundation/017 - Information and Technology.mp4 39.3 MB
  • Web Server Protection/066 - Active Response with fail2ban.mp4 38.5 MB
  • Windows Registry Forensics/031 - MuiCache and Managed By App Sub-keys.mp4 38.0 MB
  • Security Engineering/033 - Facility Construction.mp4 38.0 MB
  • Windows Registry Forensics/018 - Windows Search Function and the Wordwheel Query.mp4 37.9 MB
  • PMI Project Management Professional (PMP)/055 - Control Resources.mp4 37.8 MB
  • Web Server Protection/007 - HTTP.mp4 37.8 MB
  • Linux Fundamentals/122 - Text Stream Utilities.mp4 37.8 MB
  • ITIL 4 Foundation/067 - Change Control.mp4 37.5 MB
  • Web Server Protection/012 - Web Server Security.mp4 36.7 MB
  • Introduction to Vulnerability Management/005 - Vulnerability Analysis and Resolution.mp4 36.7 MB
  • Web Server Protection/051 - Web Application Firewalls for Security.mp4 36.5 MB
  • Windows Registry Forensics/030 - ShellBags.mp4 36.3 MB
  • Security Engineering/048 - Acquired Software.mp4 35.9 MB
  • Windows Registry Forensics/029 - AppCompat Cache and Background Activities Monitor.mp4 35.7 MB
  • Offensive Bash Scripting/046 - Privilege Escalation - Git.mp4 35.5 MB
  • ITIL 4 Foundation/008 - Organizations and People.mp4 35.3 MB
  • ITIL 4 Foundation/068 - Incident Management.mp4 35.2 MB
  • Security Engineering/038 - Personnel Safety.mp4 35.0 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/003 - Self-Assessment Questions.mp4 35.0 MB
  • ISACA Certified Information Security Manager (CISM)/053 - Incident Management Objectives.mp4 35.0 MB
  • Windows Registry Forensics/006 - Software needed to examine the Registry.mp4 35.0 MB
  • SIEM Architecture and Process/002 - Introduction to SIEM.mp4 34.9 MB
  • Security Engineering/039 - Media Storage.mp4 34.9 MB
  • Web Server Protection/021 - Build From Scratch or Use Bundle.mp4 34.8 MB
  • PMI Project Management Professional (PMP)/042 - Manage Team.mp4 34.6 MB
  • ITIL 4 Foundation/041 - Continual Improvement.mp4 34.5 MB
  • ITIL 4 Foundation/028 - Progress Iteratively with Feedback.mp4 34.3 MB
  • Web Server Protection/033 - ModSecurity Logs.mp4 34.1 MB
  • Introduction to Applied Cryptography and Cryptanalysis/001 - Welcome to Introduction to Cryptography!.mp4 34.1 MB
  • Security Engineering/089 - Acquisition Process.mp4 34.1 MB
  • Windows Registry Forensics/014 - ComDIg32 Subkey.mp4 34.0 MB
  • Introduction to Applied Cryptography and Cryptanalysis/043 - Decrypting Malware Command and Control.mp4 33.8 MB
  • ITIL 4 Foundation/070 - Service Desk.mp4 33.8 MB
  • ITIL 4 Foundation/038 - ObtainBuild.mp4 33.8 MB
  • SIEM Architecture and Process/019 - Filtering Noise.mp4 33.7 MB
  • Web Server Protection/008 - HTTPS.mp4 33.7 MB
  • PMI Project Management Professional (PMP)/051 - Control Scope.mp4 33.5 MB
  • Machine Learning for Red Team Hackers/008_Training a Deep Neural Network.mp4 33.3 MB
  • Introduction to Applied Cryptography and Cryptanalysis/024 - Attacking TLSSSL.mp4 33.1 MB
  • SIEM Architecture and Process/011 - Data Processing.mp4 33.1 MB
  • Linux Fundamentals/057 - Virtual File Systems.mp4 32.9 MB
  • SIEM Architecture and Process/004 - SIEM Technologies.mp4 32.8 MB
  • ISACA Certified Information Security Manager (CISM)/036 - Scope and Charter.mp4 32.6 MB
  • Introduction to x86 Disassembly/011 - Input and Output x86 System Calls.mp4 32.6 MB
  • ISACA Certified Information Security Manager (CISM)/006 - Risk Management and IS Roles and Responsibilities.mp4 32.5 MB
  • ITIL 4 Foundation/010 - Service Offerings.mp4 32.5 MB
  • Security Engineering/004_Security Modes.mp4 32.4 MB
  • Introduction to x86 Disassembly/021 - LAB Programming Lab with x86 Program with Input, Output and Logic Flows.mp4 32.2 MB
  • ISACA Certified Information Security Manager (CISM)/054 - Metrics and Indicators.mp4 32.1 MB
  • ITIL 4 Foundation/072 - Service Request Management.mp4 31.9 MB
  • Introduction to x86 Disassembly/019 - Control Flow How to Control the Flow of a Program in x86.mp4 31.8 MB
  • Introduction to Vulnerability Management/008 - OpenVAS Demonstration.mp4 31.4 MB
  • Web Server Protection/030 - Apache Logs.mp4 31.4 MB
  • Security Engineering/008 - Certification and Accreditation.mp4 31.3 MB
  • Web Server Protection/064 - WebLabyrinth.mp4 31.3 MB
  • Web Server Protection/027 - Logs.mp4 31.3 MB
  • Security Engineering/014 - Authentication Protocols.mp4 31.3 MB
  • Web Server Protection/060 - Profiling the Web Server.mp4 31.3 MB
  • OWASP Top Ten/001 - Welcome to the OWASP Top Ten Path!.mp4 31.2 MB
  • Security Engineering/081 - Stakeholder Requirements Definition.mp4 31.2 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/018 - New Threats and Vulnerabilities, Emerging Technologies and Industry Trends.mp4 31.1 MB
  • Machine Learning for Red Team Hackers/006_Constructing a Dataset.mp4 31.0 MB
  • Introduction to x86 Disassembly/010 - Your First x86 Program How to Build Your First x86 Program.mp4 30.9 MB
  • SIEM Architecture and Process/021 - Alarms.mp4 30.6 MB
  • Web Server Protection/042 - Summarizing Events.mp4 30.6 MB
  • Machine Learning for Red Team Hackers/002_Introduction to Machine Learning for Red Team Hackers.mp4 30.5 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/032 - Key Performance Indicators.mp4 30.4 MB
  • ISACA Certified Information Security Manager (CISM)/019 - Effective Information Risk Management.mp4 30.4 MB
  • Windows Registry Forensics/025 - Network List Subkey.mp4 30.2 MB
  • SIEM Architecture and Process/009 - Data Collection.mp4 30.1 MB
  • Web Server Protection/018 - Multitier Architecture.mp4 30.0 MB
  • Web Server Protection/057 - Collecting the Logs.mp4 29.9 MB
  • ISACA Certified Information Security Manager (CISM)/039 - Defining IS Program Road Map.mp4 29.8 MB
  • Web Server Protection/056 - Log Life Cycle.mp4 29.7 MB
  • Mobile Application Pentesting/013 - Secure Coding Guidelines.mp4 29.5 MB
  • ITIL 4 Foundation/002 - Exam Fundamentals.mp4 29.3 MB
  • Introduction to Vulnerability Management/007 - Automated Vulnerability Scanners.mp4 29.0 MB
  • ITIL 4 Foundation/032 - Optimize and Automate.mp4 29.0 MB
  • SIEM Architecture and Process/015 - Data Indexing.mp4 28.9 MB
  • ITIL 4 Foundation/088 - Putting It All Together.mp4 28.8 MB
  • Security Engineering/067 - Protect Boot Loaders.mp4 28.7 MB
  • Security Engineering/006 - Rainbow Series.mp4 28.6 MB
  • SIEM Architecture and Process/016 - Use Cases.mp4 28.6 MB
  • Web Server Protection/026 - Whitelisting.mp4 28.5 MB
  • Web Server Protection/004 - Common Protocols.mp4 28.5 MB
  • Machine Learning for Red Team Hackers/013_Mutation.mp4 28.4 MB
  • Securing LinuxUNIX/006 - What is ssh and why is it so important to Linux.mp4 28.4 MB
  • ITIL 4 Foundation/014 - Risks.mp4 28.4 MB
  • Introduction to x86 Disassembly/005 - Data Representation How Data is Represented in x86.mp4 27.9 MB
  • Mobile Application Pentesting/006 - Insecure Data Storage.mp4 27.6 MB
  • ITIL 4 Foundation/029 - Collaborate and Promote Visibility.mp4 27.4 MB
  • ITIL 4 Foundation/009 - Services and Products.mp4 27.3 MB
  • ITIL 4 Foundation/023 - Opportunity, Demand and Value.mp4 27.3 MB
  • Windows Registry Forensics/010 - Typed URLs.mp4 27.2 MB
  • ITIL 4 Foundation/030 - Think and Work Holistically.mp4 27.1 MB
  • Security Engineering/087 - Secure Maintenance.mp4 27.0 MB
  • Security Engineering/078 - Vulnerability Management Principles.mp4 26.9 MB
  • PMI Project Management Professional (PMP)/044 - Implement Risk Responses.mp4 26.9 MB
  • Mobile Application Pentesting/012 - Automated Testing.mp4 26.7 MB
  • Introduction to Applied Cryptography and Cryptanalysis/009 - Block Ciphers.mp4 26.6 MB
  • ITIL 4 Foundation/001 - Introduction to ITIL 4.mp4 26.6 MB
  • ITIL 4 Foundation/004_Service Organizations.mp4 26.5 MB
  • Introduction to Applied Cryptography and Cryptanalysis/028 - Securely Managing Credentials.mp4 26.3 MB
  • ITIL 4 Foundation/033 - Service Value Chain.mp4 26.3 MB
  • Securing LinuxUNIX/009 - Hiding your SSH (or other daemons) with knockd.mp4 26.3 MB
  • Securing LinuxUNIX/011 - More about ports on Linux.mp4 26.1 MB
  • Windows Registry Forensics/021 - User Accounts (RIDs).mp4 26.1 MB
  • Security Engineering/012 - Endpoint Security.mp4 25.9 MB
  • Introduction to x86 Disassembly/001 - Introduction to x86 Assembly What are Computer Instruction Sets (ISA).mp4 25.9 MB
  • Web Server Protection/005 - TCPIP.mp4 25.8 MB
  • Web Server Protection/009 - Web Servers.mp4 25.8 MB
  • ITIL 4 Foundation/021 - Applying the Four Dimensions.mp4 25.8 MB
  • Offensive Bash Scripting/006 - New Installation.mp4 25.7 MB
  • Introduction to Vulnerability Management/012 - Prioritizing Vulnerabilities.mp4 25.6 MB
  • ITIL 4 Foundation/071 - Service Level Management.mp4 25.6 MB
  • Securing LinuxUNIX/004 - Special File Permissions and using SUID GUID.mp4 25.5 MB
  • Windows Registry Forensics/015 - Run MRU Subkey.mp4 25.4 MB
  • ITIL 4 Foundation/019 - Value Streams and Processes.mp4 25.4 MB
  • Securing LinuxUNIX/024 - Demo of GPG.mp4 25.2 MB
  • ITIL 4 Foundation/037 - Design and Transition.mp4 25.2 MB
  • Machine Learning for Red Team Hackers/015_Fuzzing with AFL.mp4 25.1 MB
  • Introduction to Applied Cryptography and Cryptanalysis/044 - Decrypting Downloaded Files.mp4 25.1 MB
  • Machine Learning for Red Team Hackers/012_Basic Fuzzing and Code Coverage.mp4 25.0 MB
  • ISACA Certified Information Security Manager (CISM)/022 - Risk Assessment Overview.mp4 25.0 MB
  • SIEM Architecture and Process/003 - The Adoption of SIEM.mp4 24.9 MB
  • Securing LinuxUNIX/014 - TLS certs from Let’s Encrypt.mp4 24.9 MB
  • Security Engineering/083 - System Security Architecture and Design.mp4 24.8 MB
  • ITIL 4 Foundation/039 - Deliver and Support.mp4 24.5 MB
  • ITIL 4 Foundation/011 - Service Relationships.mp4 24.5 MB
  • ISACA Certified Information Security Manager (CISM)/030 - Training and Awareness.mp4 24.4 MB
  • Machine Learning for Red Team Hackers/021_Evading a Machine Learning Malware Classifier.mp4 24.2 MB
  • Mobile Application Pentesting/001 - Introduction.mp4 24.2 MB
  • ISACA Certified Information Security Manager (CISM)/011 - Current State of Security.mp4 24.2 MB
  • Web Server Protection/011 - CDN.mp4 24.2 MB
  • Web Server Protection/059 - Status Codes.mp4 23.9 MB
  • SIEM Architecture and Process/018 - Building Dashboards.mp4 23.9 MB
  • Web Server Protection/006 - DNS.mp4 23.5 MB
  • Windows Registry Forensics/016 - Typed Paths Subkey.mp4 23.5 MB
  • ISACA Certified Information Security Manager (CISM)/027 - Integration with Life Cycle Processes.mp4 23.4 MB
  • Introduction to Applied Cryptography and Cryptanalysis/013 - Introduction to Asymmetric Cryptography.mp4 23.3 MB
  • Machine Learning for Red Team Hackers/026_Getting Started with Clarif.AI.mp4 23.2 MB
  • Machine Learning for Red Team Hackers/037_Machine Learning Poisoning.mp4 23.0 MB
  • Machine Learning for Red Team Hackers/025_White-Box Attacks on Machine Learning.mp4 22.9 MB
  • Machine Learning for Red Team Hackers/019_Meet a Machine Learning Classifier.mp4 22.9 MB
  • Introduction to x86 Disassembly/006 - Registers What Registers are Available on x86 and How are They Used.mp4 22.8 MB
  • Web Server Protection/010 - The Cloud.mp4 22.8 MB
  • Web Server Protection/048 - gzip.mp4 22.6 MB
  • ITIL 4 Foundation/015 - Utility and Warranty.mp4 22.5 MB
  • Web Server Protection/029 - Using the Logs.mp4 22.5 MB
  • Introduction to Applied Cryptography and Cryptanalysis/021 - Introduction to PKI.mp4 22.5 MB
  • Machine Learning for Red Team Hackers/001_Welcome to Machine Learning for Red Team Hackers!.mp4 22.3 MB
  • PMI Project Management Professional (PMP)/006 - Initiating Process Group.mp4 22.1 MB
  • Securing LinuxUNIX/025 - What is SELinux and what does it do.mp4 22.1 MB
  • Security Engineering/077 - System Resilience Principles.mp4 22.1 MB
  • Security Engineering/085 - Verification and Validation of Systems or System Modifications.mp4 22.0 MB
  • Securing LinuxUNIX/005 - Special File Permissions and using Sudo.mp4 21.9 MB
  • SIEM Architecture and Process/006 - Installing SIEM.mp4 21.6 MB
  • PMI Project Management Professional (PMP)/036 - Executing Process Group.mp4 21.5 MB
  • SIEM Architecture and Process/013 - Data Enrichment.mp4 21.5 MB
  • Introduction to Applied Cryptography and Cryptanalysis/007 - Structures of Cryptography.mp4 21.4 MB
  • Windows Registry Forensics/026 - Connected Devices.mp4 21.3 MB
  • Mobile Application Pentesting/014 - Setting up the VM.mp4 21.3 MB
  • ITIL 4 Foundation/034 - Plan.mp4 21.3 MB
  • Securing LinuxUNIX/008 - TCP Wrappers.mp4 21.0 MB
  • Introduction to Applied Cryptography and Cryptanalysis/042 - TLS Decryption.mp4 20.8 MB
  • Web Server Protection/063 - Alerting.mp4 20.7 MB
  • ISACA Certified Information Security Manager (CISM)/060 - Executing Response and Recovery Plans.mp4 20.5 MB
  • Introduction to Applied Cryptography and Cryptanalysis/010 - The Advanced Encryption Standard (AES).mp4 20.5 MB
  • Web Server Protection/014 - Load Balancers.mp4 20.4 MB
  • ITIL 4 Foundation/069 - Problem Management.mp4 20.4 MB
  • Introduction to Applied Cryptography and Cryptanalysis/034 - Blockchain and Hash Functions.mp4 20.3 MB
  • ITIL 4 Foundation/035 - Improve.mp4 20.3 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/013 - Risk Identification vs Risk Assessment.mp4 20.2 MB
  • Web Server Protection/025 - Applications Hardening.mp4 20.0 MB
  • ITIL 4 Foundation/007 - Value.mp4 19.7 MB
  • Web Server Protection/050 - Web Application Firewalls for Compliance.mp4 19.7 MB
  • Securing LinuxUNIX/020 - Demo of OSSEC.mp4 19.6 MB
  • Windows Registry Forensics/017 - Microsoft Office Applications and the MRU Subkey.mp4 19.6 MB
  • PMI Project Management Professional (PMP)/009 - Planning Process Group.mp4 19.5 MB
  • ISACA Certified Information Security Manager (CISM)/056 - Current State of IR Capability.mp4 19.5 MB
  • ISACA Certified Information Security Manager (CISM)/028 - Security Control Baselines.mp4 19.5 MB
  • ITIL 4 Foundation/026 - Focus on Value.mp4 19.2 MB
  • ITIL 4 Foundation/050 - Continual Improvement and the Guiding Principles.mp4 18.6 MB
  • Security Engineering/025 - TCB.mp4 18.5 MB
  • Web Server Protection/035 - curl.mp4 18.4 MB
  • Introduction to Applied Cryptography and Cryptanalysis/025 - Introduction to VPNs.mp4 18.1 MB
  • Web Server Protection/032 - IIS Logs.mp4 18.1 MB
  • Machine Learning for Red Team Hackers/009_Building a CAPTCHA Breaking Bot.mp4 18.0 MB
  • SIEM Architecture and Process/020 - Creating Reports.mp4 18.0 MB
  • OWASP Top Ten/013 - OWASP Top Ten - Scenarios.mp4 17.9 MB
  • Windows Registry Forensics/001 - What is the registry and why it is important.mp4 17.7 MB
  • Introduction to x86 Disassembly/008 - Addressing Modes How to Address Memory, Data and Registers.mp4 17.6 MB
  • Securing LinuxUNIX/016 - Firewalls for Linux (Layer 3).mp4 17.6 MB
  • Windows Registry Forensics/005 - Viewing the live registry with RegEdit.mp4 17.4 MB
  • ISACA Certified Information Security Manager (CISM)/007 - Third-Party Relationships.mp4 17.4 MB
  • Securing LinuxUNIX/017 - WAF Firewall (Layer 7).mp4 17.3 MB
  • Securing LinuxUNIX/029 - Demo of the scap-workbench on Linux.mp4 17.2 MB
  • Web Server Protection/044 - tcpdump.mp4 17.1 MB
  • Securing LinuxUNIX/002 - Setting FileGroup Permissions.mp4 17.1 MB
  • Web Server Protection/017 - File Integrity Monitoring.mp4 17.1 MB
  • ITIL 4 Foundation/025 - Guiding Principles.mp4 17.0 MB
  • Introduction to Vulnerability Management/003 - Vulnerability Management Process.mp4 17.0 MB
  • ITIL 4 Foundation/031 - Keep It Simple and Practical.mp4 17.0 MB
  • SIEM Architecture and Process/005 - Questions and Answers.mp4 16.9 MB
  • Machine Learning for Red Team Hackers/005_Reconnaissance.mp4 16.9 MB
  • Securing LinuxUNIX/018 - Demo of Modescurity.mp4 16.8 MB
  • Introduction to Applied Cryptography and Cryptanalysis/005 - Principles of Cryptography.mp4 16.7 MB
  • Web Server Protection/002 - Introduction to the Web.mp4 16.7 MB
  • ITIL 4 Foundation/020 - PESTLE.mp4 16.7 MB
  • Web Server Protection/065 - fail2ban.mp4 16.7 MB
  • Introduction to Vulnerability Management/009 - Vulnerabilities.mp4 16.6 MB
  • Web Server Protection/058 - Time Stamps.mp4 16.5 MB
  • PMI Project Management Professional (PMP)/047 - Monitoring and Controlling Process Group.mp4 16.4 MB
  • Web Server Protection/019 - Business Requirements.mp4 16.4 MB
  • ITIL 4 Foundation/053 - Information Security Management.mp4 16.3 MB
  • Securing LinuxUNIX/023 - What is PGPGPG and what is it good for.mp4 16.3 MB
  • Web Server Protection/013 - Firewalls.mp4 16.1 MB
  • ITIL 4 Foundation/079 - Capacity and Performance Management.mp4 16.1 MB
  • Securing LinuxUNIX/022 - Demo of Fail2Ban.mp4 16.0 MB
  • Web Server Protection/003 - Client-Server Model.mp4 16.0 MB
  • Security Engineering/076 - Risk Management Principles.mp4 15.9 MB
  • Web Server Protection/038 - awk.mp4 15.8 MB
  • ISACA Certified Information Security Manager (CISM)/034 - Defining IS Program Objectives.mp4 15.8 MB
  • Securing LinuxUNIX/021 - Host IPS with Fail2Ban.mp4 15.8 MB
  • Security Engineering/088 - Secure Disposal.mp4 15.8 MB
  • Web Server Protection/049 - CyberChef.mp4 15.7 MB
  • ITIL 4 Foundation/003 - 4th Industrial Revolution.mp4 15.7 MB
  • ITIL 4 Foundation/074 - Monitoring and Event Management.mp4 15.6 MB
  • Introduction to Applied Cryptography and Cryptanalysis/029 - Case Studies in Poor Password Management.mp4 15.5 MB
  • Securing LinuxUNIX/001 - Introduction to Linux Users.mp4 15.3 MB
  • Introduction to x86 Disassembly/018 - LAB x86 Debugging Lab to Debug an x86 Program.mp4 15.0 MB
  • Windows Registry Forensics/020 - Security Identifiers.mp4 14.7 MB
  • Windows Registry Forensics/019 - SAM File Overview.mp4 14.7 MB
  • ITIL 4 Foundation/045 - Where Do We Want to Be.mp4 14.6 MB
  • Web Server Protection/036 - OpenSSL.mp4 14.6 MB
  • Web Server Protection/031 - NGINX Logs.mp4 14.5 MB
  • Introduction to Applied Cryptography and Cryptanalysis/019 - Collision Resistance.mp4 14.5 MB
  • Introduction to Applied Cryptography and Cryptanalysis/004 - Classifying Cryptosystems.mp4 14.4 MB
  • Windows Registry Forensics/013 - Run and Run Once.mp4 14.3 MB
  • SIEM Architecture and Process/001 - Welcome to SIEM Architecture and Process.mp4 14.3 MB
  • Introduction to x86 Disassembly/013 - StringsASCII How to Work with Strings and ASCII in x86.mp4 14.2 MB
  • Security Engineering/082 - Requirements Analysis.mp4 14.1 MB
  • ISACA Certified Information Security Manager (CISM)/041 - Architecture Implementation.mp4 14.0 MB
  • ITIL 4 Foundation/090 - ITIL Certification Path.mp4 13.9 MB
  • Web Server Protection/034 - HAProxy Logs.mp4 13.9 MB
  • ITIL 4 Foundation/022 - Service Value System.mp4 13.9 MB
  • Machine Learning for Red Team Hackers/024_Adversarial Machine Learning.mp4 13.8 MB
  • Introduction to Applied Cryptography and Cryptanalysis/038 - Encryption vs Encoding.mp4 13.8 MB
  • ITIL 4 Foundation/043 - What is the Vision.mp4 13.7 MB
  • Introduction to Applied Cryptography and Cryptanalysis/023 - Introduction to TLSSSL.mp4 13.7 MB
  • Mobile Application Pentesting/011 - Broken Cryptography.mp4 13.7 MB
  • Web Server Protection/037 - grep and egrep.mp4 13.6 MB
  • SIEM Architecture and Process/022 - Summation.mp4 13.5 MB
  • Web Server Protection/046 - base64.mp4 13.4 MB
  • ITIL 4 Foundation/013 - Costs.mp4 13.3 MB
  • Introduction to Applied Cryptography and Cryptanalysis/035 - Introduction to Cryptanalysis.mp4 13.3 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/004 - Overview.mp4 13.3 MB
  • Web Server Protection/041 - sort.mp4 13.1 MB
  • Securing LinuxUNIX/003 - Special File Permissions and using 'sticky bit'.mp4 13.1 MB
  • ITIL 4 Foundation/006 - Service Management.mp4 13.1 MB
  • Introduction to x86 Disassembly/007 - Memory Access How to Access Different Locations and Sizes of Memory.mp4 13.0 MB
  • Securing LinuxUNIX/015 - TLS self-signed cert.mp4 13.0 MB
  • Introduction to Applied Cryptography and Cryptanalysis/016 - Digital Signatures.mp4 12.9 MB
  • Securing LinuxUNIX/019 - Host IDS with OSSEC.mp4 12.7 MB
  • Securing LinuxUNIX/028 - Demo of the STIG viewer on Linux.mp4 12.7 MB
  • Web Server Protection/039 - jq.mp4 12.7 MB
  • Introduction to Applied Cryptography and Cryptanalysis/006 - Mathematics of Crpytography.mp4 12.6 MB
  • ITIL 4 Foundation/089 - Conclusion.mp4 12.5 MB
  • Introduction to Vulnerability Management/006 - Assessing and Improving.mp4 12.3 MB
  • Machine Learning for Red Team Hackers/036_Model-Stealing Attacks on Machine Learning.mp4 12.3 MB
  • Security Engineering/084 - Implementation, Integration, and Deployment of Systems or System Modifications.mp4 12.3 MB
  • Securing LinuxUNIX/012 - What is SSL and what is it good for.mp4 12.2 MB
  • ITIL 4 Foundation/051 - Categories of Practices.mp4 12.1 MB
  • ISACA Certified in Risk and Information Systems Control (CRISC)/023 - Aligning Risk Response with Business Objectives.mp4 12.1 MB
  • Web Server Protection/052 - Web Application Firewalls False Positives.mp4 12.0 MB
  • ITIL 4 Foundation/Study Guide (ITIL 4 Foundation).pdf 11.9 MB
  • Web Server Protection/055 - Virtual Patching.mp4 11.8 MB
  • ITIL 4 Foundation/024 - Governance.mp4 11.7 MB
  • Introduction to Applied Cryptography and Cryptanalysis/026 - VPN Limitations.mp4 11.7 MB
  • ITIL 4 Foundation/082 - Service Design.mp4 11.5 MB
  • Web Server Protection/028 - Log Formats.mp4 11.4 MB
  • Machine Learning for Red Team Hackers/030_What is Deepfake.mp4 11.3 MB
  • Securing LinuxUNIX/010 - Linux Ports, Daemons and port scanning.mp4 11.1 MB
  • Introduction to Applied Cryptography and Cryptanalysis/011 - Stream Ciphers.mp4 11.1 MB
  • Securing LinuxUNIX/027 - Using SCAP and STIGs on Linux.mp4 10.9 MB
  • ITIL 4 Foundation/049 - How Do We Keep the Momentum Going.mp4 10.9 MB
  • ITIL 4 Foundation/044 - Where are We Now.mp4 10.7 MB
  • Introduction to Applied Cryptography and Cryptanalysis/037 - Character Frequency Analysis.mp4 10.6 MB
  • Windows Registry Forensics/002 - Structure of the Windows Registry.mp4 10.6 MB
  • ITIL 4 Foundation/081 - Service Continuity Management.mp4 10.5 MB
  • Securing LinuxUNIX/013 - Demo of HTTP vs. HTTPS.mp4 10.5 MB
  • ITIL 4 Foundation/057 - Knowledge Management.mp4 10.3 MB
  • Introduction to Applied Cryptography and Cryptanalysis/003 - Introduction to Cryptography.mp4 10.3 MB
  • ITIL 4 Foundation/056 - Architecture Management.mp4 10.2 MB
  • Introduction to Applied Cryptography and Cryptanalysis/032 - Introduction to Blockchain.mp4 10.0 MB
  • Introduction to Applied Cryptography and Cryptanalysis/014 - Rivest-Shamir-Adleman (RSA).mp4 10.0 MB
  • ITIL 4 Foundation/062 - Risk Management.mp4 9.8 MB
  • ITIL 4 Foundation/060 - Portfolio Management.mp4 9.7 MB
  • Web Server Protection/043 - ss and netstat.mp4 9.6 MB
  • ITIL 4 Foundation/073 - IT Asset Management.mp4 9.5 MB
  • ITIL 4 Foundation/040 - Value Streams.mp4 9.5 MB
  • Introduction to Applied Cryptography and Cryptanalysis/031 - Attacking Full Disk Encryption.mp4 9.5 MB
  • Web Server Protection/045 - testssl.sh.mp4 9.5 MB
  • ITIL 4 Foundation/064 - Strategy Management.mp4 9.3 MB
  • Machine Learning for Red Team Hackers/038_Backdoor Attacks on Machine Learning Assignment.mp4 9.2 MB
  • ITIL 4 Foundation/061 - Project Management.mp4 9.2 MB
  • Introduction to x86 Disassembly/004 - Assembly and Syntax What x86 Assembly Looks Like and the Syntax Used to Write It.mp4 9.2 MB
  • ITIL 4 Foundation/076 - Service Configuration Management.mp4 9.1 MB
  • Introduction to Applied Cryptography and Cryptanalysis/012 - Rivest Cipher 4 (RC4).mp4 9.1 MB
  • Introduction to Applied Cryptography and Cryptanalysis/033 - Blockchain and Asymmetric Cryptography.mp4 9.0 MB
  • ITIL 4 Foundation/054 - Relationship Management.mp4 9.0 MB
  • Web Server Protection/040 - cut.mp4 8.8 MB
  • Introduction to Applied Cryptography and Cryptanalysis/008 - Fundamentals of Symmetric Cryptography.mp4 8.7 MB
  • ITIL 4 Foundation/042 - Continual Improvement Model.mp4 8.5 MB
  • OWASP Top Ten/003 - Injection Demo.mp4 8.3 MB
  • Machine Learning for Red Team Hackers/028_Assignment TrickMe video.mp4 8.3 MB
  • Introduction to Applied Cryptography and Cryptanalysis/040 - Breaking Weak XOR Encryption.mp4 8.2 MB
  • Security Engineering/090 - System Development Methodologies.mp4 8.1 MB
  • ITIL 4 Foundation/065 - Workforce and Talent Management.mp4 8.1 MB
  • ITIL 4 Foundation/077 - Availability Management.mp4 8.0 MB
  • ITIL 4 Foundation/055 - Supplier Management.mp4 7.9 MB
  • Introduction to x86 Disassembly/002 - x86 History History and Origin of the x86 Instruction Set.mp4 7.8 MB
  • Introduction to x86 Disassembly/017 - Segmentation Faults How to Diagnose and Locate Segmentation Faults in x86.mp4 7.7 MB
  • Web Server Protection/047 - hexdump and xxd.mp4 7.7 MB
  • Windows Registry Forensics/022 - Password Hashes.mp4 7.7 MB
  • ITIL 4 Foundation/083 - Service Validation and Testing.mp4 7.6 MB
  • Introduction to Applied Cryptography and Cryptanalysis/020 - The SHA Hash Family.mp4 7.5 MB
  • ITIL 4 Foundation/059 - Organizational Change Management.mp4 7.3 MB
  • ITIL 4 Foundation/080 - Service Catalog Management.mp4 7.2 MB
  • ITIL 4 Foundation/048 - Did We Get There.mp4 7.2 MB
  • ITIL 4 Foundation/046 - How Do We Get There.mp4 7.1 MB
  • Introduction to Applied Cryptography and Cryptanalysis/015 - Diffie-Hellman Key Exchange.mp4 7.1 MB
  • Introduction to Applied Cryptography and Cryptanalysis/022 - Security of the PKI Ecosystem.mp4 7.0 MB
  • ITIL 4 Foundation/086 - Infrastructure and Platform Management.mp4 7.0 MB
  • Offensive Bash Scripting/002 - Virtual Box and Virtual Machines.mp4 7.0 MB
  • ITIL 4 Foundation/078 - Business Analysis.mp4 7.0 MB
  • Introduction to Applied Cryptography and Cryptanalysis/039 - Breaking ROT Ciphers.mp4 7.0 MB
  • ITIL 4 Foundation/058 - Measurement and Reporting.mp4 6.9 MB
  • Introduction to Applied Cryptography and Cryptanalysis/041 - Breaking Misused Stream Ciphers.mp4 6.8 MB
  • ITIL 4 Foundation/085 - Deployment Management.mp4 6.8 MB
  • Introduction to Applied Cryptography and Cryptanalysis/017 - Elliptic Curve Cryptography.mp4 6.4 MB
  • ITIL 4 Foundation/047 - Take Action.mp4 6.3 MB
  • Machine Learning for Red Team Hackers/018_Evading Machine Learning Malware Classifiers Overview.mp4 6.3 MB
  • ITIL 4 Foundation/052 - Management Practices.mp4 6.1 MB
  • ITIL 4 Foundation/063 - Service Financial Management.mp4 6.1 MB
  • Introduction to Applied Cryptography and Cryptanalysis/030 - Introduction to Full Disk Encryption.mp4 6.0 MB
  • Machine Learning for Red Team Hackers/020_Modifying PE Files the Easy Way.mp4 6.0 MB
  • Offensive Bash Scripting/007 - Commands in Bash.mp4 5.9 MB
  • Introduction to x86 Disassembly/016 - ObjDump How to Use the Tool ObjDump with x86.mp4 5.8 MB
  • Introduction to Applied Cryptography and Cryptanalysis/018 - Introduction to Hash Functions.mp4 5.7 MB
  • ITIL 4 Foundation/016 - Four Dimensions of Service Management.mp4 5.6 MB
  • ITIL 4 Foundation/066 - Service Management Practices.mp4 5.5 MB
  • Introduction to Applied Cryptography and Cryptanalysis/036 - Entropy Calculations.mp4 5.2 MB
  • Machine Learning for Red Team Hackers/011_What is Fuzzing.mp4 5.1 MB
  • ITIL 4 Foundation/084 - Technical Management Practices.mp4 5.1 MB
  • ITIL 4 Foundation/087 - Software Development and Management.mp4 4.8 MB
  • ITIL 4 Foundation/075 - Release Management.mp4 4.5 MB
  • Introduction to x86 Disassembly/003 - x86 Usage How and Where x86 is Used.mp4 3.6 MB
  • Introduction to Applied Cryptography and Cryptanalysis/027 - Introduction to Secure Credential Management.mp4 3.0 MB
  • Machine Learning for Red Team Hackers/022_Assignment EvadeMe video.mp4 2.5 MB
  • Machine Learning for Red Team Hackers/004_CAPTCHA Breaking.mp4 2.1 MB
  • Machine Learning for Red Team Hackers/034_Assignment Deepfake video.mp4 1.7 MB
  • Introduction to Applied Cryptography and Cryptanalysis/002 - Course Introduction.mp4 1.6 MB
  • Machine Learning for Red Team Hackers/016_Assignment FuzzMe video.mp4 1.5 MB
  • OWASP Top Ten/IS Skills Purple Team Web App Security Project Solutions.pdf 197.4 kB
  • ISACA Certified Information Security Manager (CISM)/CISM Supplemental Materials - IS Governance.pdf 123.6 kB
  • ISACA Certified Information Security Manager (CISM)/CISM Supplemental Materials - IR and BC Management.pdf 118.9 kB
  • ISACA Certified Information Security Manager (CISM)/CISM Supplemental Materials - Security Program Architecture.pdf 103.7 kB
  • Security Engineering/IPSec VPN.pdf 80.6 kB
  • Offensive Bash Scripting/Kioptrix2 Challenge Questions with Answers.pdf 55.6 kB
  • Offensive Bash Scripting/Challenge Questions Kioptrix2.pdf 42.8 kB
  • Offensive Bash Scripting/Offensive Bash Kioptrix2 Resources.pdf 38.5 kB
  • Offensive Bash Scripting/OBS VulnhubVMlinks.pdf 26.4 kB
  • Offensive Bash Scripting/Course8 Payload links.pdf 18.9 kB
  • Offensive Bash Scripting/OBS Windows10 link.pdf 16.8 kB
  • Windows Registry Forensics/Windows Registry Forensics Class Tools.pdf 14.2 kB
  • Machine Learning for Red Team Hackers/ML Challenge #6_ Backdoor Attack.docx 6.7 kB
  • Machine Learning for Red Team Hackers/ML Challenge #4_ TrickMe.docx 6.7 kB
  • Machine Learning for Red Team Hackers/ML Challenge #2_ FuzzMe.docx 6.6 kB
  • Machine Learning for Red Team Hackers/ML Challenge #3_ EvadeMe.docx 6.6 kB
  • Machine Learning for Red Team Hackers/ML Challenge #1_ CAPTCHA.docx 6.5 kB
  • Machine Learning for Red Team Hackers/ML Challenge #5_ DeepFake.docx 6.4 kB
  • Machine Learning for Red Team Hackers/6.2_DeepfakeCrime.txt 251 Bytes
  • Machine Learning for Red Team Hackers/1.2_Code Repository.txt 93 Bytes

随机展示

相关说明

本站不存储任何资源内容,只收集BT种子元数据(例如文件名和文件大小)和磁力链接(BT种子标识符),并提供查询服务,是一个完全合法的搜索引擎系统。 网站不提供种子下载服务,用户可以通过第三方链接或磁力链接获取到相关的种子资源。本站也不对BT种子真实性及合法性负责,请用户注意甄别!