首页 磁力链接怎么用

The Complete Cyber Security Course End Point Protection!

文件类型 收录时间 最后活跃 资源热度 文件大小 文件数量
视频 2024-2-13 18:03 2024-5-8 14:59 70 2.84 GB 175
二维码链接
The Complete Cyber Security Course  End Point Protection!的二维码
种子下载(838888不存储任何种子文件)
种子下载线路1(迅雷)--推荐
种子下载线路2(比特彗星)
种子下载线路3(torcache)
3条线路均为国内外知名下载网站种子链接,内容跟本站无关!
文件列表
  1. 08 Malware and Hacker Hunting on the End-Point/102 Windows - Malware Seek Destroy - Process Monitor.mp476.21MB
  2. 01 Introduction/001 Welcome to Volume 4.mp47.19MB
  3. 01 Introduction/002 Introduction to the Instructor.mp417.13MB
  4. 01 Introduction/003 Security Quick Win.mp444.61MB
  5. 01 Introduction/004 Target Audience.mp47.32MB
  6. 01 Introduction/005 Study Recommendations.mp427.89MB
  7. 01 Introduction/006 Course updates.mp42.56MB
  8. 02 Goals and Learning Objectives - Volume 4/007 What is End Point Protection and why is it important.mp434.31MB
  9. 02 Goals and Learning Objectives - Volume 4/008 Goals and Learning Objectives - Volume 4.mp425.39MB
  10. 03 File and Disk Encryption/009 Goals and Learning Objectives.mp47.19MB
  11. 03 File and Disk Encryption/010 Disk Encryption What is it good for.mp421.72MB
  12. 03 File and Disk Encryption/011 Disk Encryption Attacks - Cryptoalgorithms Brute Force Attacks Implementation.mp416.78MB
  13. 03 File and Disk Encryption/012 Disk Encryption Attacks - Physical.mp438.31MB
  14. 03 File and Disk Encryption/013 Disk Encryption Attacks - Containers Volumes and Partitions.mp47.18MB
  15. 03 File and Disk Encryption/014 Windows - Disk Encryption - An Introduction.mp47.51MB
  16. 03 File and Disk Encryption/015 Windows - Disk Encryption - Bitlocker.mp430.2MB
  17. 03 File and Disk Encryption/016 Windows - Setting Up BitLocker.mp423.63MB
  18. 03 File and Disk Encryption/017 Windows - Disk Encryption - VeraCrypt.mp425.05MB
  19. 03 File and Disk Encryption/018 Windows - Disk Encryption - CipherShed Diskcryptor Symantec and Bestcrypt.mp46.75MB
  20. 03 File and Disk Encryption/019 Windows Mac Linux - Setting up VeraCrypt.mp429.8MB
  21. 03 File and Disk Encryption/020 Mac - Filevault2.mp413.16MB
  22. 03 File and Disk Encryption/021 Mac - Setting up Filevault2.mp419.72MB
  23. 03 File and Disk Encryption/022 Linux Whole Disk Encryption - Dm-crypt and LUKS.mp413.75MB
  24. 03 File and Disk Encryption/023 Linux - Setting up DMCryptLUKS.mp413.19MB
  25. 03 File and Disk Encryption/024 Linux - Encrypting the boot partition with Grub2.mp411.71MB
  26. 03 File and Disk Encryption/025 Self Encrypting Drives (SEDs).mp43.16MB
  27. 03 File and Disk Encryption/026 Defense Against Disk Decryption Attacks.mp420.86MB
  28. 03 File and Disk Encryption/027 File Encryption.mp411.11MB
  29. 03 File and Disk Encryption/028 Mandatory Key Disclosure Plausible Deniability.mp420.53MB
  30. 03 File and Disk Encryption/029 Nesting Crypto Systems Obfuscation.mp48.88MB
  31. 03 File and Disk Encryption/030 Case Studies in Disk Decryption.mp45.87MB
  32. 04 Anti-Virus and End-Point-Protection/031 Goals and Learning Objectives.mp45.61MB
  33. 04 Anti-Virus and End-Point-Protection/032 Is Anti-Virus dead - The Threat Landscape.mp411.33MB
  34. 04 Anti-Virus and End-Point-Protection/033 Is Anti-Virus dead - Protection Methods.mp436.6MB
  35. 04 Anti-Virus and End-Point-Protection/034 Ransomware.mp48.49MB
  36. 04 Anti-Virus and End-Point-Protection/035 Anti-Virus and End-Point-Protection Testing.mp412.89MB
  37. 04 Anti-Virus and End-Point-Protection/036 The Problem With AV and EPP Testing.mp46.65MB
  38. 04 Anti-Virus and End-Point-Protection/037 The Best of Business End-Point-Protection (EPP).mp49.4MB
  39. 04 Anti-Virus and End-Point-Protection/038 Windows - The Best of Anti-Virus and End-Point-Protection.mp410.28MB
  40. 04 Anti-Virus and End-Point-Protection/039 Business End Point Protection (EPP).mp45.14MB
  41. 04 Anti-Virus and End-Point-Protection/040 Mac - XProtect.mp413.5MB
  42. 04 Anti-Virus and End-Point-Protection/041 Mac - The Best of Anti-Virus and End-Point-Protection.mp46.52MB
  43. 04 Anti-Virus and End-Point-Protection/042 Linux - The Best of Anti-Virus and End-Point-Protection.mp46.17MB
  44. 04 Anti-Virus and End-Point-Protection/043 Online and Second Opinion - Anti-Virus and End-Point-Protection.mp49.96MB
  45. 04 Anti-Virus and End-Point-Protection/044 Is Anti-Virus and End-Point-Protection Dangerous.mp413.32MB
  46. 05 Next Generation - Anti-Virus End-Point-Protection Detection Response (EDR)/045 Goals and Learning Objectives.mp45.08MB
  47. 05 Next Generation - Anti-Virus End-Point-Protection Detection Response (EDR)/046 Next Generation - Anti-Virus (NG-AV) End-Point-Protection (NG-EPP).mp410.64MB
  48. 05 Next Generation - Anti-Virus End-Point-Protection Detection Response (EDR)/047 End Point Detection and Response (EDR).mp413.8MB
  49. 05 Next Generation - Anti-Virus End-Point-Protection Detection Response (EDR)/048 End-Point-Protection How it works together in layers.mp412.86MB
  50. 06 End-Point-Protection Technology/049 Goals and Learning Objectives.mp45.78MB
  51. 06 End-Point-Protection Technology/050 What is application and execution control.mp420.95MB
  52. 06 End-Point-Protection Technology/051 Windows - Application control - ACLs Windows Permission Identifier Accessenum.mp416.27MB
  53. 06 End-Point-Protection Technology/052 Windows - Application control - User Account Control (UAC).mp415.36MB
  54. 06 End-Point-Protection Technology/053 Windows - Application control - Software Restriction Policies.mp411.29MB
  55. 06 End-Point-Protection Technology/054 Windows - Application control - AppLocker.mp432.15MB
  56. 06 End-Point-Protection Technology/055 Windows - Application Control - Parental controls.mp44.87MB
  57. 06 End-Point-Protection Technology/056 Windows - Third Party App Control AV Appguard VoodooShield NoVirusThanks.mp412.91MB
  58. 06 End-Point-Protection Technology/057 Windows - Exploitation Prevention - EMET.mp437.37MB
  59. 06 End-Point-Protection Technology/058 Windows - Exploitation Prevention - Traps MBEA and HMPA.mp411.24MB
  60. 06 End-Point-Protection Technology/059 Windows 10 - Device Guard.mp427.84MB
  61. 06 End-Point-Protection Technology/060 Windows - Defender Application Guard for Microsoft Edge.mp49.07MB
  62. 06 End-Point-Protection Technology/061 Linux - Access Control Models.mp413.35MB
  63. 06 End-Point-Protection Technology/062 Linux - Security frameworks - AppArmor.mp44.39MB
  64. 06 End-Point-Protection Technology/063 Linux - Security frameworks - SElinux.mp46.67MB
  65. 06 End-Point-Protection Technology/064 Linux - Security frameworks - Grsecurity.mp412.78MB
  66. 06 End-Point-Protection Technology/065 Linux - Security frameworks - PaX and more.mp43.85MB
  67. 06 End-Point-Protection Technology/066 Linux Mac - File permissions POSIX and ACLs.mp419.03MB
  68. 06 End-Point-Protection Technology/067 Mac - Application control - Parental controls.mp48MB
  69. 06 End-Point-Protection Technology/068 Mac - Application control - Gatekeeper.mp410.2MB
  70. 06 End-Point-Protection Technology/069 Mac - Application control - System Integrity Protection.mp412.02MB
  71. 06 End-Point-Protection Technology/070 Mac - Application control - Santa.mp47.04MB
  72. 06 End-Point-Protection Technology/071 Mac - Application control - Xfence (Previously Little Flocker).mp420.38MB
  73. 06 End-Point-Protection Technology/072 Mac - Other Stuff.mp43.69MB
  74. 06 End-Point-Protection Technology/073 The New Normal For End-Point-Protection Technology.mp422.41MB
  75. 06 End-Point-Protection Technology/074 Cylance.mp49.54MB
  76. 07 Threat Detection and Monitoring/075 Goals and Learning Objectives.mp47.15MB
  77. 07 Threat Detection and Monitoring/076 A Complete Failure to Detect Threats.mp411.44MB
  78. 07 Threat Detection and Monitoring/077 Rethinking Honeypots.mp48.89MB
  79. 07 Threat Detection and Monitoring/078 CanaryTokens.mp470.27MB
  80. 07 Threat Detection and Monitoring/079 OpenCanary.mp438.79MB
  81. 07 Threat Detection and Monitoring/081 Artillery - Binary Defense.mp411.1MB
  82. 07 Threat Detection and Monitoring/082 Honey Drive.mp42.52MB
  83. 07 Threat Detection and Monitoring/083 Intrusion Detection Systems (IDS) Part 1 - Methods.mp413.24MB
  84. 07 Threat Detection and Monitoring/084 Intrusion Detection Systems (IDS) Part 2 - Snort Suricata Bro IDS OpenWIPS-n.mp49.23MB
  85. 07 Threat Detection and Monitoring/085 Host-Based Intrusion Detection - OSSEC.mp417.68MB
  86. 07 Threat Detection and Monitoring/086 Network Analysis - Sguil Xplico NetworkMiner.mp48.85MB
  87. 07 Threat Detection and Monitoring/087 File Integrity Monitoring (FIM) and Checking Part 1.mp47.74MB
  88. 07 Threat Detection and Monitoring/088 File Integrity Monitoring (FIM) and Checking Part 2 - Tripwire and El Jefe.mp46.25MB
  89. 07 Threat Detection and Monitoring/089 Network Security Toolkit (NST).mp44.8MB
  90. 07 Threat Detection and Monitoring/090 Security Onion.mp45.78MB
  91. 07 Threat Detection and Monitoring/091 Security Information and Event Management Software (SIEM).mp46.15MB
  92. 08 Malware and Hacker Hunting on the End-Point/092 Goals and Learning Objectives.mp47.2MB
  93. 08 Malware and Hacker Hunting on the End-Point/093 Introduction to Malware and Hacker Hunting.mp416.34MB
  94. 08 Malware and Hacker Hunting on the End-Point/094 Windows - Farbar Recovery Scanner.mp438.05MB
  95. 08 Malware and Hacker Hunting on the End-Point/095 Automated Malware Removal Tools.mp439.97MB
  96. 08 Malware and Hacker Hunting on the End-Point/096 Live Rescue Operating Systems CDs and USBs.mp418.32MB
  97. 08 Malware and Hacker Hunting on the End-Point/097 Windows - Malware Seek Destroy - Process Explorer - Part 1.mp457.77MB
  98. 08 Malware and Hacker Hunting on the End-Point/098 Windows - Malware Seek Destroy - Process Explorer - Part 2.mp446.71MB
  99. 08 Malware and Hacker Hunting on the End-Point/099 Windows - Malware Seek Destroy - Process Tools.mp48.78MB
  100. 08 Malware and Hacker Hunting on the End-Point/100 Windows - Malware Seek Destroy - Sigcheck.mp44.55MB
  101. 08 Malware and Hacker Hunting on the End-Point/101 Windows - Malware Seek Destroy - Autoruns.mp448.3MB
  102. 08 Malware and Hacker Hunting on the End-Point/103 Windows - Malware Seek Destroy - Network Connections.mp423.96MB
  103. 08 Malware and Hacker Hunting on the End-Point/104 Malware Seek Destroy - Networkx.mp45.41MB
  104. 08 Malware and Hacker Hunting on the End-Point/105 Linux - Malware Seek Destroy - Sysdig.mp429.64MB
  105. 08 Malware and Hacker Hunting on the End-Point/106 Linux - Seek Destroy Malware and Hackers - Csysdig.mp443.65MB
  106. 08 Malware and Hacker Hunting on the End-Point/107 Linux - Seek Destroy Malware and Hackers - debsums unhide.mp44.7MB
  107. 08 Malware and Hacker Hunting on the End-Point/108 Linux Mac OS X - Malware Seek Destroy - netstat.mp415.28MB
  108. 08 Malware and Hacker Hunting on the End-Point/109 Linux Mac OS X - Malware Seek Destroy - lsof.mp422.22MB
  109. 08 Malware and Hacker Hunting on the End-Point/110 Linux - Malware Seek Destroy - rkhunter.mp417.22MB
  110. 08 Malware and Hacker Hunting on the End-Point/111 Linux - Malware Seek Destroy - Linux - Chkrootkit Tiger Clamav LMD.mp46.18MB
  111. 08 Malware and Hacker Hunting on the End-Point/112 Linux - Malware Seek Destroy - Linux - Persistence Part 1.mp49.21MB
  112. 08 Malware and Hacker Hunting on the End-Point/113 Linux - Malware Seek Destroy - Linux - Persistence Part 2.mp427.6MB
  113. 08 Malware and Hacker Hunting on the End-Point/114 Linux - Malware Seek Destroy - Linux - Persistence Part 3.mp45.22MB
  114. 08 Malware and Hacker Hunting on the End-Point/115 Mac - Malware Seek Destroy - Task Explorer.mp415.02MB
  115. 08 Malware and Hacker Hunting on the End-Point/116 Mac - Malware Seek Destroy KnockKnock BlockBlock KextViewer.mp420.46MB
  116. 08 Malware and Hacker Hunting on the End-Point/117 Mac Linux Windows - OSquery.mp442.29MB
  117. 08 Malware and Hacker Hunting on the End-Point/118 Firmware Rootkits Seek and Destroy Part 1.mp415.95MB
  118. 08 Malware and Hacker Hunting on the End-Point/119 Firmware Rootkits Seek and Destroy Part 2.mp48.88MB
  119. 08 Malware and Hacker Hunting on the End-Point/120 End-Point-Protection Recovery and Remediation Technology.mp410.49MB
  120. 08 Malware and Hacker Hunting on the End-Point/121 Encrypted Backup and Cloud Storage.mp414.13MB
  121. 09 Operating System and Application Hardening/122 Goals and Learning Objectives.mp47.18MB
  122. 09 Operating System and Application Hardening/123 An Introduction to Hardening.mp48.9MB
  123. 09 Operating System and Application Hardening/124 Hardening Standards.mp441.52MB
  124. 09 Operating System and Application Hardening/125 OpenSCAP.mp431.25MB
  125. 09 Operating System and Application Hardening/126 Baseline Auditing.mp412.42MB
  126. 09 Operating System and Application Hardening/127 Windows - Hardening.mp49.3MB
  127. 09 Operating System and Application Hardening/128 Windows - Security Compliance Manager (SCM).mp444.87MB
  128. 09 Operating System and Application Hardening/129 Mac Hardening.mp43.51MB
  129. 09 Operating System and Application Hardening/130 Linux Hardening.mp49.03MB
  130. 09 Operating System and Application Hardening/131 Security Focused Operating Systems.mp49.84MB
  131. 09 Operating System and Application Hardening/132 Monitoring for Security Drift.mp42.54MB
  132. 10 Secure Deleting Evidence Elimination and Anti-Forensics/133 Goals and Learning Objectives.mp46.49MB
  133. 10 Secure Deleting Evidence Elimination and Anti-Forensics/134 Secure File Deletion - Mechanical drives.mp419.68MB
  134. 10 Secure Deleting Evidence Elimination and Anti-Forensics/135 Secure File Deletion - Solid Sate Drives.mp412.09MB
  135. 10 Secure Deleting Evidence Elimination and Anti-Forensics/136 Evidence Elimination Anti-Forensics - An Introduction.mp48.27MB
  136. 10 Secure Deleting Evidence Elimination and Anti-Forensics/137 Evidence Elimination - CCleaner and Bleachit.mp418.26MB
  137. 10 Secure Deleting Evidence Elimination and Anti-Forensics/138 Evidence Elimination - Virtual Memory Swap RAM Memory Cache and Buffer.mp414.18MB
  138. 10 Secure Deleting Evidence Elimination and Anti-Forensics/139 Disk Wiping - Mechanical Drives.mp411.43MB
  139. 10 Secure Deleting Evidence Elimination and Anti-Forensics/140 Disk Wiping - Solid State Drives (SSD).mp423.12MB
  140. 10 Secure Deleting Evidence Elimination and Anti-Forensics/141 Scrubbing EXIF Metadata Part 1 - Introduction.mp416.23MB
  141. 10 Secure Deleting Evidence Elimination and Anti-Forensics/142 Scrubbing EXIF Metadata Part 2 - Tools.mp420.44MB
  142. 10 Secure Deleting Evidence Elimination and Anti-Forensics/143 Scrubbing EXIF Metadata Part 3 - Guidance.mp48.41MB
  143. 10 Secure Deleting Evidence Elimination and Anti-Forensics/144 Sensor Noise Camera Identification.mp49.01MB
  144. 11 Email Security Privacy and Anonymity/145 Goals and Learning Objectives.mp49.5MB
  145. 11 Email Security Privacy and Anonymity/146 Clients Protocols and Authentication.mp438.18MB
  146. 11 Email Security Privacy and Anonymity/147 Email Weaknesses.mp430.77MB
  147. 11 Email Security Privacy and Anonymity/148 PGP GPG Privacy.mp412.98MB
  148. 11 Email Security Privacy and Anonymity/149 PGP GPG Clients.mp415.03MB
  149. 11 Email Security Privacy and Anonymity/150 Windows - PGP GPG.mp458.3MB
  150. 11 Email Security Privacy and Anonymity/151 Tail - PGP GPG.mp49.66MB
  151. 11 Email Security Privacy and Anonymity/152 PGP GPG Weaknesses.mp414.71MB
  152. 11 Email Security Privacy and Anonymity/153 Improving OpenPGP Security - Best Practices - Part 1.mp45.57MB
  153. 11 Email Security Privacy and Anonymity/154 Improving OpenPGP Security - Primary and Subkeys - Part 2.mp428.7MB
  154. 11 Email Security Privacy and Anonymity/155 Improving OpenPGP Security - SmartcardsYubikey - Part 3.mp422.14MB
  155. 11 Email Security Privacy and Anonymity/156 Email Tracking Exploits.mp426.77MB
  156. 11 Email Security Privacy and Anonymity/157 Email Anonymity Pseudonymity.mp415.89MB
  157. 11 Email Security Privacy and Anonymity/158 TorBirdy.mp421.52MB
  158. 11 Email Security Privacy and Anonymity/159 Remailers.mp419.53MB
  159. 11 Email Security Privacy and Anonymity/160 Choosing an Email Provider.mp437.37MB
  160. 11 Email Security Privacy and Anonymity/161 Email Alternatives.mp47.41MB
  161. 12 Messengers - Security Privacy and Anonymity/162 Goals and Learning Objectives.mp42.81MB
  162. 12 Messengers - Security Privacy and Anonymity/163 An Introduction to Instant Messengers.mp425.19MB
  163. 12 Messengers - Security Privacy and Anonymity/164 Instant Messenger - Signal.mp45.88MB
  164. 12 Messengers - Security Privacy and Anonymity/165 Instant Messengers - Chatsecure.mp44MB
  165. 12 Messengers - Security Privacy and Anonymity/166 Instant Messengers - Cryptocat.mp41.46MB
  166. 12 Messengers - Security Privacy and Anonymity/167 Instant Messengers - Ricochet.mp41.47MB
  167. 12 Messengers - Security Privacy and Anonymity/168 Instant Messengers - Other.mp41.54MB
  168. 12 Messengers - Security Privacy and Anonymity/169 Video and Voice Messengers - Linphone.mp411.5MB
  169. 12 Messengers - Security Privacy and Anonymity/170 Video and Voice Messengers - Jitsi.mp43.73MB
  170. 12 Messengers - Security Privacy and Anonymity/171 Video and Voice Messengers - Other.mp42.63MB
  171. 13 Wrap Up/172 Congratulations.mp44.3MB
  172. 13 Wrap Up/173 Certificate Of Completion for CPEs.mp42.2MB
  173. 13 Wrap Up/174 Qubes OS.mp456.31MB
  174. 13 Wrap Up/175 Effective Network Isolation.mp428.04MB
  175. 13 Wrap Up/176 Socks5 proxy tunneling.mp422.99MB
友情提示
不会用的朋友看这里 把磁力链接复制到离线下载,或者bt下载软件里即可下载文件,或者直接复制迅雷链接到迅雷里下载! 亲,你造吗?将网页分享给您的基友,下载的人越多速度越快哦!

违规内容投诉邮箱:[email protected]

概述 838888磁力搜索是一个磁力链接搜索引擎,是学术研究的副产品,用于解决资源过度分散的问题 它通过BitTorrent协议加入DHT网络,实时的自动采集数据,仅存储文件的标题、大小、文件列表、文件标识符(磁力链接)等基础信息 838888磁力搜索不下载任何真实资源,无法判断资源的合法性及真实性,使用838888磁力搜索服务的用户需自行鉴别内容的真伪 838888磁力搜索不上传任何资源,不提供Tracker服务,不提供种子文件的下载,这意味着838888磁力搜索 838888磁力搜索是一个完全合法的系统