589689.xyz

[LiveLessons] The Complete Cybersecurity Bootcamp, 2nd Edition [En]

  • 收录时间:2022-06-25 02:42:13
  • 文件大小:6GB
  • 下载次数:1
  • 最近下载:2022-06-25 02:42:13
  • 磁力链接:

文件列表

  1. 29.2 Hacking iOS.mp4 83MB
  2. 17.13 Performing SMTP and DNS Enumeration.mp4 76MB
  3. 21.3 Exploring Wireless Threats.mp4 75MB
  4. 33.2 Understanding IoT Attacks.mp4 73MB
  5. 17.14 Conducting Additional Enumeration Techniques.mp4 72MB
  6. 33.1 Introducing IoT Concepts.mp4 71MB
  7. 29.1 Understanding Mobile Platform Attack Vectors.mp4 70MB
  8. 17.10 Performing SNMP Enumeration.mp4 68MB
  9. 17.3 Understanding Host Discovery.mp4 67MB
  10. 5.6 Analyzing Computer Incident Response Teams (CSIRTs).mp4 65MB
  11. 17.6 Scanning Beyond IDS and Firewall.mp4 65MB
  12. 27.5 Cracking Passwords with John the Ripper.mp4 63MB
  13. 7.8 Understanding the MITRE ATT&CK Framework.mp4 63MB
  14. 29.3 Hacking Android OS.mp4 61MB
  15. 20.4 Exploring SQL Injection Tools.mp4 60MB
  16. 21.2 Understanding Wireless Encryption.mp4 60MB
  17. 17.12 Performing NTP and NFS Enumeration.mp4 59MB
  18. 16.10 Performing Footprinting through Social Engineering.mp4 56MB
  19. 8.3 Understanding Evidence Collection.mp4 55MB
  20. 21.6 Hacking Bluetooth.mp4 50MB
  21. 31.3 Understanding Android Hacking Tools and Methodologies.mp4 48MB
  22. 34.1 Surveying Tools for Dissasembling iOS Applications.mp4 48MB
  23. 23.2 Surveying Wi-Fi Devices Like the Pinneaple.mp4 47MB
  24. 21.5 Surveying Wireless Hacking Tools.mp4 47MB
  25. 33.10 Understanding OT Countermeasures.mp4 47MB
  26. 1.6 Defining Threat Intelligence.mp4 46MB
  27. 19.13 Attacking Web Services, APIs, and Understanding Webhooks.mp4 45MB
  28. 19.11 Exploiting Cross-site Scripting (XSS) Vulnerabilities.mp4 45MB
  29. 15.3 Explaining the Importance of the Planning and Preparation Phase.mp4 45MB
  30. 19.7 Attacking Authentication, Authorization, and Access Controls - Part 2.mp4 44MB
  31. 5.1 Describing Concepts as Documented in NIST.SP800-86.mp4 44MB
  32. 19.3 Footprinting Web Infrastructures.mp4 44MB
  33. 33.6 Introducing OT Concepts.mp4 43MB
  34. 31.1 Hacking Android Devices.mp4 42MB
  35. 5.3 Scoping the Incident Response Plan and Process.mp4 42MB
  36. 18.3 Surveying Web Server Attack Tools.mp4 40MB
  37. 17.5 Performing OS Discovery (Banner GrabbingOS Fingerprinting).mp4 40MB
  38. 19.2 Understanding Web App Threats and Hacking Methodologies.mp4 39MB
  39. 4.6 Examining Digital Certificates.mp4 39MB
  40. 27.6 Cracking Passwords with hashcat.mp4 39MB
  41. 33.4 Surveying IoT Hacking Tools.mp4 38MB
  42. 17.4 Understanding Port and Service Discovery.mp4 38MB
  43. 14.12 Introducing APIs, NETCONF, RESTCONF, and YANG.mp4 37MB
  44. 9.6 Understanding Windows Forensics Basics.mp4 37MB
  45. 16.5 Understanding Website Footprinting.mp4 37MB
  46. 34.4 Exploring ZWave.mp4 36MB
  47. 5.2 Mapping the Organization Stakeholders Against the NIST IR Categories.mp4 36MB
  48. 29.4 Understanding Mobile Device Management.mp4 36MB
  49. 33.9 Surveying OT Hacking Tools.mp4 36MB
  50. 21.7 Introducing Wireless Countermeasures.mp4 35MB
  51. 6.10 Grasping Security Monitoring Operational Challenges.mp4 35MB
  52. 17.2 Exploiting Scanning Tools.mp4 35MB
  53. 5.7 Analyzing Product Security Incident Response Teams (PSIRTs).mp4 35MB
  54. 4.4 Understanding Hashing Algorithms.mp4 35MB
  55. 33.5 Understanding IoT Countermeasures.mp4 35MB
  56. 17.9 Performing NetBIOS Enumeration.mp4 34MB
  57. 3.1 Surveying Types of Vulnerabilities.mp4 34MB
  58. 1.5 Comparing Security Deployments SIEM, SOAR, and Log Management.mp4 34MB
  59. 6.1 Describing Endpoint-based Attacks.mp4 33MB
  60. 9.11 Understanding Linux and MAC OS X Forensics Basics.mp4 33MB
  61. 10.1 Introducing Intrusion Analysis Fundamentals.mp4 33MB
  62. 33.7 Performing OT Attacks.mp4 31MB
  63. 14.10 Introducing Network Programmability.mp4 31MB
  64. 26.1 Maintaining Persistence After Compromising a System.mp4 30MB
  65. 4.1 Understanding the Basic Components of Cryptography.mp4 30MB
  66. 22.1 Understanding Wireless Client Attacks and Their Motives.mp4 30MB
  67. 21.1 Introducing Wireless Concepts.mp4 30MB
  68. 3.3 Understanding Active Reconnaissance Port Scanning and Host Profiling.mp4 29MB
  69. 11.1 Understanding Authentication.mp4 29MB
  70. 37.1 Introducing Cloud Computing Concepts.mp4 29MB
  71. 28.3 Explaining the Importance of Appropriate Communication.mp4 29MB
  72. 14.4 Introducing Cisco DNA and Cisco DNA Center.mp4 29MB
  73. 33.3 Understanding IoT Hacking Methodologies.mp4 28MB
  74. 1.7 Defining Threat Hunting.mp4 28MB
  75. 1.8 Understanding Malware Analysis.mp4 28MB
  76. 23.3 Building Your Own Lab.mp4 28MB
  77. 10.2 Examining Packet Captures.mp4 28MB
  78. 3.2 Understanding Passive Reconnaissance and Social Engineering.mp4 27MB
  79. 16.1 Introducing Footprinting Concepts and Methodologies.mp4 26MB
  80. 16.8 Understanding DNS Footprinting.mp4 26MB
  81. 30.3 Understanding Mobile Device Management (MDM).mp4 26MB
  82. 19.1 Introducing Web Application Concepts.mp4 26MB
  83. 3.14 Comparing Rule-based Detection vs. Behavioral and Statistical Detection.mp4 26MB
  84. 18.1 Introducing Web Server Concepts.mp4 25MB
  85. 17.7 Creating Network Diagrams.mp4 25MB
  86. 14.13 A Brief Introduction to Git.mp4 25MB
  87. 24.1 Introducing the Aircrack-ng Suite.mp4 25MB
  88. 30.2 Wrestling with the BYOD Dilemma.mp4 24MB
  89. 2.2 Comparing Threats, Vulnerabilities, and Exploits.mp4 24MB
  90. 25.7 Surveying Tools to Find and Exploit Buffer Overflows.mp4 24MB
  91. 7.1 Identifying and Mitigating Reconnaissance.mp4 24MB
  92. 35.2 Surveying Tools for Bluetooth Monitoring.mp4 24MB
  93. 11.7 Exploring Multifactor Authentication and Single Sign-On.mp4 24MB
  94. 38.2 Exploring Social Engineering Techniques.mp4 23MB
  95. 9.10 Surveying Windows Forensics Hard Drives, FAT, and NTFS.mp4 23MB
  96. 19.4 Analyzing Web Applications.mp4 23MB
  97. 17.11 Performing LDAP Enumeration.mp4 22MB
  98. 33.8 Understanding OT Hacking Methodologies.mp4 22MB
  99. 2.1 Performing Risk Assessment.mp4 22MB
  100. 3.12 Identifying the Challenges of Data Visibility in Detection.mp4 22MB
  101. 16.3 Performing Footprinting through Web Services.mp4 22MB
  102. 25.1 Understanding Buffer Overflows.mp4 22MB
  103. 4.5 Examining Secure Socket Layer and Transport Layer Security.mp4 22MB
  104. 19.10 Input Validation and Sanitation.mp4 22MB
  105. 37.9 Introducing Agile, DevOps, and CICD Pipelines.mp4 21MB
  106. 18.4 Understanding Patch Management.mp4 21MB
  107. 27.1 Understanding Authentication and Authorization Mechanisms.mp4 21MB
  108. 38.4 Impersonation on Social Networking Sites.mp4 21MB
  109. 15.2 Exploring Penetration Testing Methodologies.mp4 21MB
  110. 19.6 Attacking Authentication, Authorization, and Access Controls - Part 1.mp4 21MB
  111. 16.7 Understanding Whois Footprinting.mp4 21MB
  112. 9.12 Examining Web Server Logs.mp4 21MB
  113. 8.1 Examining Types of Evidence.mp4 21MB
  114. 15.1 Introducing Ethical Hacking and Pen Testing.mp4 21MB
  115. 2.11 Understanding Rule-based Access Control.mp4 20MB
  116. 30.4 Understanding Mobile Device Security Policies.mp4 20MB
  117. 21.4 Understanding Wireless Hacking Methodologies.mp4 20MB
  118. 19.5 Introducing the OWASP Top 10.mp4 20MB
  119. 20.1 Introducing SQL Injection Concepts.mp4 20MB
  120. 9.9 Surveying Windows Forensics The Windows Registry.mp4 20MB
  121. 25.5 Creating a Fuzzing Strategy.mp4 20MB
  122. 37.2 Exploring Container Technology.mp4 20MB
  123. 4.2 Introducing Public Key Infrastructure.mp4 20MB
  124. 37.4 Surveying Cloud Computing Threats.mp4 20MB
  125. 37.5 Understanding Cloud Hacking and Cloud Security Implementations.mp4 20MB
  126. 2.6 Examining the Access Control Process Security and Access Control Classification.mp4 20MB
  127. 16.2 Performing Footprinting through Search Engines.mp4 19MB
  128. 19.12 Exploiting XML External Entities.mp4 19MB
  129. 25.2 Exploiting Buffer Overflows.mp4 18MB
  130. 5.11 Applying the VERIS Schema to Incident Handling.mp4 18MB
  131. 30.1 Understanding OWASP Mobile Device Vulnerabilities.mp4 18MB
  132. 8.2 Understanding Chain of Custody.mp4 18MB
  133. 3.11 Exploring Security Evasion Techniques.mp4 18MB
  134. 17.8 Introducing Enumeration Techniques.mp4 18MB
  135. 23.1 Understanding Wireless Antennas.mp4 17MB
  136. 10.4 Analyzing Security Device Data.mp4 17MB
  137. 4.3 Deciphering Encryption Algorithms.mp4 17MB
  138. 14.3 Introducing Cisco ACI.mp4 17MB
  139. The Complete Cybersecurity Bootcamp Introduction.mp4 17MB
  140. 5.8 Surveying Coordination Centers.mp4 17MB
  141. 20.3 Exploring the SQL Injection Methodologies.mp4 16MB
  142. 9.8 Surveying Windows Forensics Memory.mp4 16MB
  143. 8.4 Handling Evidence.mp4 16MB
  144. 20.6 Understanding SQL Injection Countermeasures.mp4 16MB
  145. 6.6 Performing Web Log Analysis.mp4 16MB
  146. 14.14 Exploring pxGrid.mp4 16MB
  147. 10.6 Comparing Inline Traffic Interrogation and Taps or Traffic Monitoring.mp4 15MB
  148. 9.5 Exploring Systems-based Sandboxing.mp4 15MB
  149. 13.4 Configuring and Verifying Dynamic ARP Inspection.mp4 15MB
  150. 9.2 Exploring Antimalware and Antivirus.mp4 15MB
  151. 18.2 Exploring Web Server Attacks and Methodologies.mp4 15MB
  152. 27.2 Understanding Authentication and Authorization Attacks.mp4 15MB
  153. 13.5 Exploring and Mitigating Common Layer 2 Threats.mp4 15MB
  154. 13.10 Exploring How to Secure the Control Plane.mp4 15MB
  155. 15.5 Learning How to Scope a Penetration Testing Engagement Properly.mp4 15MB
  156. 13.8 Understanding the Control Plane, Data Plane, and Management Plane.mp4 15MB
  157. 38.1 Introducing Social Engineering Concepts.mp4 15MB
  158. 11.5 Surveying Authorization Models.mp4 14MB
  159. 3.8 Understanding ARP Cache Poisoning and Route Manipulation Attacks.mp4 14MB
  160. 19.8 Performing Command Injection Attacks.mp4 14MB
  161. 28.1 Surveying Report Writing and Handling Best Practices.mp4 14MB
  162. 8.5 Examining Asset and Threat Actor Attribution.mp4 14MB
  163. 38.5 Understanding Identity Theft.mp4 14MB
  164. 15.4 Understanding the Legal Concepts of Penetration Testing.mp4 14MB
  165. 13.9 Exploring How to Secure the Management Plane.mp4 14MB
  166. 16.9 Understanding Network Footprinting.mp4 14MB
  167. 14.1 Introducing SDN.mp4 14MB
  168. 36.2 Exploring NFC Attacks and Case Studies.mp4 13MB
  169. 25.6 Exploring Mutation-based, Generation-based, and Evolutionary Fuzzers.mp4 13MB
  170. 9.3 Understanding Host-based Firewalls.mp4 13MB
  171. 26.2 Understanding How to Perform Lateral Movement and Pivoting.mp4 13MB
  172. 17.1 Surveying Network Scanning Concepts.mp4 13MB
  173. 34.5 Exploring LoRA.mp4 13MB
  174. 13.1 Configuring and Verifying Network Segmentation Using VLANs and VRF-lite.mp4 13MB
  175. 1.2 Comparing Security Deployments Network, Endpoint, and Application Security Systems.mp4 12MB
  176. 3.9 Understanding Password Attacks.mp4 12MB
  177. 37.11 Exploring the Concepts of DevSecOps.mp4 12MB
  178. 16.6 Understanding Email Footprinting.mp4 12MB
  179. 24.4 Introducing Aireplay-ng.mp4 12MB
  180. 20.2 Understanding the Types of SQL Injection.mp4 12MB
  181. 3.5 Understanding Backdoors and Man-in-the-Middle Attacks.mp4 12MB
  182. 24.3 Understanding Airodump-ng.mp4 12MB
  183. 13.2 Configuring and Verifying Port Security.mp4 12MB
  184. 1.3 Comparing Security Deployments Agentless and Agent-based Protections.mp4 11MB
  185. 37.8 Performing Security Assessments in Cloud Environments.mp4 11MB
  186. 13.11 Exploring How to Secure the Data Plane.mp4 11MB
  187. 37.6 Introducing the Different Cloud Deployment and Service Models.mp4 11MB
  188. 34.2 Exploring ZigBee and IEEE 802.15.4.mp4 11MB
  189. 14.15 Integrating and Automating Security Operations with Cisco Products.mp4 11MB
  190. 29.5 Surveying Mobile Security Guidelines and Tools.mp4 11MB
  191. 27.4 Understanding Password Storage Vulnerability.mp4 11MB
  192. 15.6 Learning the Key Aspects of Compliance-based Assessments.mp4 11MB
  193. 13.3 Configuring and Verifying DHCP Snooping.mp4 11MB
  194. 22.3 Eavesdropping and Manipulating Unencrypted Wi-Fi Communications.mp4 11MB
  195. 12.3 Describing Flexible NetFlow Records.mp4 11MB
  196. 2.8 Understanding Mandatory Access Control.mp4 11MB
  197. 7.2 Identifying and Mitigating Weaponization.mp4 11MB
  198. 10.8 Interpreting Common Artifact Elements from an Event to Identify an Alert.mp4 11MB
  199. 1.4 Comparing Security Deployments Legacy Antivirus and Antimalware.mp4 11MB
  200. 9.7 Surveying Windows Forensics Application Processes.mp4 11MB
  201. 24.6 Introducing Airserv-ng.mp4 11MB
  202. 5.9 Analyzing Managed Security Service Providers Incident Response Teams.mp4 10MB
  203. 31.2 Exploring Android Emulators and SDK.mp4 10MB
  204. 6.3 Deconstructing Universal Data Formats.mp4 10MB
  205. 3.10 Understanding Wireless Attacks.mp4 10MB
  206. 19.9 Exploiting DirectoryPath Traversal Vulnerabilities.mp4 10MB
  207. 12.4 Understanding NetFlow Deployment.mp4 10MB
  208. 11.2 Exploring the RADIUS Protocol.mp4 10MB
  209. 2.5 Examining the Access Control Process Data States and Policy Roles.mp4 10MB
  210. 2.4 Examining the Access Control Process Terminology and Data Classification.mp4 10MB
  211. 14.7 Surveying Open Source SDN Solutions.mp4 10MB
  212. 3.6 Understanding Denial of Service Attacks.mp4 10MB
  213. 14.5 Understanding VXLAN and Network Overlays.mp4 10MB
  214. 5.4 Understanding Information Sharing and Coordination.mp4 10MB
  215. 38.3 Understanding the Insider Threat.mp4 10MB
  216. 1.12 Defining Reverse Engineering.mp4 10MB
  217. 34.3 Exploring INSTEON.mp4 10MB
  218. 1.9 Interpreting the Output Report of a Malware Analysis Tool.mp4 9MB
  219. 14.2 Explaining North Bound and South Bound APIs in the SDN Architecture.mp4 9MB
  220. 2.7 Understanding Discretionary Access Control.mp4 9MB
  221. 7.5 Identifying and Mitigating Installation.mp4 9MB
  222. 38.6 Understanding Social Engineering Countermeasures.mp4 9MB
  223. 14.6 Understanding Microsegmentation.mp4 9MB
  224. 13.7 Understanding and Configuring CDPLLDP.mp4 9MB
  225. 9.1 Examining Host-based Intrusion Detection.mp4 9MB
  226. 28.2 Recommending Mitigation Strategies for the Discovered Vulnerabilities.mp4 9MB
  227. 1.11 Defining Run Book Automation (RBA).mp4 8MB
  228. 5.10 Introducing the Vocabulary for Event Recording and Incident Sharing (VERIS).mp4 8MB
  229. 20.5 Exploring Evasion Techniques.mp4 8MB
  230. 10.3 Examining Protocol Headers.mp4 8MB
  231. 2.12 Understanding Time-based Access Control.mp4 8MB
  232. 37.7 Surveying Patch Management in the Cloud.mp4 8MB
  233. 18.5 Surveying Web Server Security Tools.mp4 8MB
  234. 2.9 Understanding Role-based Access Control.mp4 8MB
  235. 27.7 Improving Password Security.mp4 8MB
  236. 25.4 Understanding Fuzzing.mp4 8MB
  237. 2.3 Understanding Authentication, Authorization, and Accounting.mp4 8MB
  238. 10.5 Differentiating False Positives, False Negatives, True Positives, and True Negatives.mp4 8MB
  239. 6.2 Understanding Data Normalization.mp4 8MB
  240. 6.8 Understanding Security Monitoring Fundamentals.mp4 7MB
  241. 16.11 Surveying Footprinting Tools.mp4 7MB
  242. 16.4 Performing Footprinting through Social Networking Sites.mp4 7MB
  243. 14.8 Understanding the Threats Against SDN Solutions.mp4 7MB
  244. 7.3 Identifying and Mitigating Delivery.mp4 7MB
  245. 11.4 Understanding Authorization.mp4 7MB
  246. 6.9 Surveying Security Monitoring Tools.mp4 7MB
  247. 10.7 Extracting Files from a TCP Stream when Given a PCAP File and Wireshark.mp4 7MB
  248. The Complete Cybersecurity Bootcamp Summary.mp4 7MB
  249. 3.7 Surveying Attack Methods for Data Exfiltration.mp4 7MB
  250. 11.3 Surveying the TACACS+ Protocol.mp4 7MB
  251. 27.3 Exploring Password Storage Mechanisms.mp4 7MB
  252. 24.7 Introducing Airtun-ng.mp4 7MB
  253. 36.1 Understanding NFC Vulnerabilities.mp4 7MB
  254. 32.2 Exploring Jailbraking iOS.mp4 7MB
  255. 14.9 Understanding the Security Benefits in SDN Solutions.mp4 7MB
  256. 22.4 Attacking Publicly Secure Packet Forwarding (PSPF).mp4 7MB
  257. 13.6 Understanding and Configuring BPDU Guard and Root Guard.mp4 6MB
  258. 11.8 Exploring Examples of Multifactor and Single Sign-On.mp4 6MB
  259. 26.3 Understanding How to Cover Your Tracks and Clean up Systems After a Penetration Testing Engagement.mp4 6MB
  260. 1.1 Describing the CIA Triad.mp4 6MB
  261. 12.2 Introducing NetFlow and IPFIX.mp4 6MB
  262. 2.10 Understanding Attribute-based Access Control.mp4 6MB
  263. 24.5 Introducing Airdecap-ng.mp4 6MB
  264. 6.7 Performing Deterministic and Probabilistic Analysis.mp4 6MB
  265. 7.7 Understanding Action on Objectives.mp4 6MB
  266. 12.1 Defining Network Visibility and Segmentation.mp4 6MB
  267. 11.6 Defining Accounting.mp4 6MB
  268. 1.10 Understanding the Different Threat Actor Types.mp4 6MB
  269. 12.6 Exploring Application-based Segmentation.mp4 6MB
  270. 6.4 Understanding the 5-tuple Correlation.mp4 6MB
  271. 25.3 Overcoming Defenses for Buffer Overflow Vulnerabilities.mp4 5MB
  272. 9.4 Exploring Application-level AllowListsBlockLists.mp4 5MB
  273. 37.10 Understanding Container Orchestration and an Introduction to Kubernetes.mp4 5MB
  274. 3.13 Identifying Potential Data Loss from Provided Traffic Profiles.mp4 5MB
  275. 6.5 Performing DNS Analysis.mp4 5MB
  276. 5.12 Surveying the VERIS Incident Recording Tool and Other Resources.mp4 5MB
  277. 24.2 Introducing Airmon-ng.mp4 5MB
  278. 12.5 Introducing Network Segmentation.mp4 5MB
  279. 7.6 Identifying and Mitigating Command and Control.mp4 5MB
  280. 1.13 Understanding the Sliding Window Anomaly Detection.mp4 5MB
  281. 32.3 Surveying Tools for Disassembling iOS Applications.mp4 5MB
  282. 12.7 Describing Network Access with CoA.mp4 5MB
  283. 22.5 Attacking the Preferred Network List (PNL).mp4 5MB
  284. 3.4 Understanding Privilege Escalation and Code Execution Attacks.mp4 4MB
  285. 22.2 Learning Packet Injection Attacks.mp4 4MB
  286. 5.5 Identifying the Incident Response Team Structure.mp4 4MB
  287. 35.1 Attacking Bluetooth.mp4 4MB
  288. 37.3 Understanding Serverless Computing.mp4 4MB
  289. 14.11 Exploring DevNet and DevNet Resources for Security Automation.mp4 4MB
  290. 7.4 Identifying and Mitigating Exploitation.mp4 3MB