首页 磁力链接怎么用

Udemy - IT Security Fundamentals CompTIA Security+ 2015

文件类型 收录时间 最后活跃 资源热度 文件大小 文件数量
视频 2016-9-4 04:18 2024-5-27 02:21 189 17.05 GB 438
二维码链接
Udemy - IT Security Fundamentals CompTIA Security+ 2015的二维码
种子下载(838888不存储任何种子文件)
种子下载线路1(迅雷)--推荐
种子下载线路2(比特彗星)
种子下载线路3(torcache)
3条线路均为国内外知名下载网站种子链接,内容跟本站无关!
文件列表
  1. 00 None/000 Orientation Video.mp415.95MB
  2. 02 Introduction to Ethical Hacking/001 Introduction to Ethical Hacking.mp4195.1MB
  3. 02 Introduction to Ethical Hacking/002 Vulnerabilities.mp4125.67MB
  4. 02 Introduction to Ethical Hacking/003 Defense-in-depth.mp464.98MB
  5. 02 Introduction to Ethical Hacking/004 Penetration Testing.mp4139.21MB
  6. 02 Introduction to Ethical Hacking/005 Pentesting Demo 1.mp472.27MB
  7. 02 Introduction to Ethical Hacking/006 Pentesting Demo 2.mp428.57MB
  8. 02 Introduction to Ethical Hacking/007 Pentesting Demo 3.mp438.37MB
  9. 02 Introduction to Ethical Hacking/008 Pentesting Demo 4.mp440.62MB
  10. 02 Introduction to Ethical Hacking/009 Methodology for Penetration TestingEthical Hacking.mp447.82MB
  11. 02 Introduction to Ethical Hacking/010 Vulnerability Management.mp423.7MB
  12. 02 Introduction to Ethical Hacking/011 Incident Management.mp448.58MB
  13. 02 Introduction to Ethical Hacking/012 Security Policy.mp433.77MB
  14. 02 Introduction to Ethical Hacking/013 Conclusion.mp419.21MB
  15. 03 Disaster Recovery and Risk Management/001 Defining Risk Management.mp436.87MB
  16. 03 Disaster Recovery and Risk Management/002 Strategies For Managing Risk.mp435.6MB
  17. 03 Disaster Recovery and Risk Management/003 How to Analyze Risk.mp495.3MB
  18. 03 Disaster Recovery and Risk Management/004 Risk Assessment Demo.mp482.94MB
  19. 03 Disaster Recovery and Risk Management/005 DR Strategies.mp486.54MB
  20. 03 Disaster Recovery and Risk Management/006 Plan Testing and Execution.mp437.33MB
  21. 03 Disaster Recovery and Risk Management/007 Conclusion.mp417.86MB
  22. 04 Business Continuity/001 Introduction to BCP.mp421.44MB
  23. 04 Business Continuity/002 BCP Development.mp493.42MB
  24. 04 Business Continuity/003 Risk Assessment.mp472.33MB
  25. 04 Business Continuity/004 Training.mp421.92MB
  26. 04 Business Continuity/005 BCP Appraisal.mp416.32MB
  27. 04 Business Continuity/006 Incident Response.mp419.22MB
  28. 04 Business Continuity/007 Conclusion.mp47.49MB
  29. 05 Penetration Testing/001 Security Auditing.mp495.48MB
  30. 05 Penetration Testing/002 Penetration Testing Types.mp472.8MB
  31. 05 Penetration Testing/003 Vulnerability Assessment Demo.mp464.49MB
  32. 05 Penetration Testing/004 Areas of Pentest.mp485.49MB
  33. 05 Penetration Testing/005 Awareness and Compliance.mp411.89MB
  34. 05 Penetration Testing/006 Educating Employees.mp418.91MB
  35. 05 Penetration Testing/007 Conclusion.mp416.18MB
  36. 06 Vulnerability Assessment/001 Introduction.mp443.22MB
  37. 06 Vulnerability Assessment/002 Testing Overview.mp413.62MB
  38. 06 Vulnerability Assessment/003 Security Alerts.mp464.1MB
  39. 06 Vulnerability Assessment/004 Scanners.mp467.01MB
  40. 06 Vulnerability Assessment/005 Nessus Demo.mp446.78MB
  41. 06 Vulnerability Assessment/006 IBM AppScan Demo.mp438.46MB
  42. 06 Vulnerability Assessment/007 GFI Languard Demo.mp48.73MB
  43. 06 Vulnerability Assessment/008 Analyzing the Scan Results.mp473.36MB
  44. 06 Vulnerability Assessment/009 Generating Reports.mp432.23MB
  45. 06 Vulnerability Assessment/010 Remediation.mp4125.66MB
  46. 06 Vulnerability Assessment/011 Patch Management.mp424.42MB
  47. 06 Vulnerability Assessment/012 Conclusion.mp416.95MB
  48. 07 Cryptography/001 Introduction.mp49.17MB
  49. 07 Cryptography/002 Public key Infrastructure PKI.mp442.14MB
  50. 07 Cryptography/003 PKI Installation Demo.mp489.75MB
  51. 07 Cryptography/004 Certificate Authority CA.mp412.96MB
  52. 07 Cryptography/005 Confi-complete Demo.mp443.54MB
  53. 07 Cryptography/006 CRL Demo.mp428.96MB
  54. 07 Cryptography/007 Enroll Certificate Demo.mp414.99MB
  55. 07 Cryptography/008 Secure Communication with Certificates.mp447.86MB
  56. 07 Cryptography/009 Certificate Management.mp429.82MB
  57. 07 Cryptography/010 CA Management Demo.mp424.38MB
  58. 07 Cryptography/011 Conclusion.mp48.88MB
  59. 08 Cryptography Weaknesses/001 Introduction.mp448.53MB
  60. 08 Cryptography Weaknesses/002 BitLocker Demo.mp420.77MB
  61. 08 Cryptography Weaknesses/003 Cryptographic Schemes.mp414.11MB
  62. 08 Cryptography Weaknesses/004 Introduction.mp436.36MB
  63. 08 Cryptography Weaknesses/005 Symmetric Demo.mp414.91MB
  64. 08 Cryptography Weaknesses/006 Steam and Block Ciphers.mp462.59MB
  65. 08 Cryptography Weaknesses/007 AES.mp4154.17MB
  66. 08 Cryptography Weaknesses/008 Introduction.mp413.43MB
  67. 08 Cryptography Weaknesses/009 Asymmetric Demo.mp423.59MB
  68. 08 Cryptography Weaknesses/010 Key Exchange Methods.mp457.9MB
  69. 08 Cryptography Weaknesses/011 Hashing.mp417.28MB
  70. 08 Cryptography Weaknesses/012 Hashcalc Demo.mp411.45MB
  71. 08 Cryptography Weaknesses/013 Hash Algorithms.mp463.92MB
  72. 08 Cryptography Weaknesses/014 Encryption Usage Examples.mp427.05MB
  73. 08 Cryptography Weaknesses/015 Signature Demo.mp420.8MB
  74. 08 Cryptography Weaknesses/016 Internet Security.mp442.95MB
  75. 08 Cryptography Weaknesses/017 Conclusion.mp412.39MB
  76. 09 Authentication Systems/001 Authentication Factors.mp432.32MB
  77. 09 Authentication Systems/002 Forms of Authentication.mp452.7MB
  78. 09 Authentication Systems/003 Introduction to Authentication Protocols.mp419.15MB
  79. 09 Authentication Systems/004 CHAP and MS-CHAP.mp437.7MB
  80. 09 Authentication Systems/005 NTLM.mp483.99MB
  81. 09 Authentication Systems/006 NTLM Continued.mp450.25MB
  82. 09 Authentication Systems/007 Authentication Methods Demo.mp462.11MB
  83. 09 Authentication Systems/008 Triple As.mp419.09MB
  84. 09 Authentication Systems/009 RADIUS Demo.mp456.05MB
  85. 09 Authentication Systems/010 RADIUS 2 Demo.mp410.93MB
  86. 09 Authentication Systems/011 Introduction to Port Scanning.mp453.63MB
  87. 09 Authentication Systems/012 LDAP.mp442.96MB
  88. 09 Authentication Systems/013 Single Sign-On.mp429.9MB
  89. 09 Authentication Systems/014 Conclusion.mp427.51MB
  90. 10 Social Engineering/001 Introduction.mp427.9MB
  91. 10 Social Engineering/002 Security Policy.mp420.49MB
  92. 10 Social Engineering/003 Human-based Attacks.mp431.16MB
  93. 10 Social Engineering/004 Piggybacking.mp455.1MB
  94. 10 Social Engineering/005 Computer-based Attacks.mp418.56MB
  95. 10 Social Engineering/006 Phishing Email Demo.mp430.76MB
  96. 10 Social Engineering/007 SET-webTemplate Demo.mp442.63MB
  97. 10 Social Engineering/008 SET-spear phishing Demo.mp432.32MB
  98. 10 Social Engineering/009 SET-trojan Demo.mp433.7MB
  99. 10 Social Engineering/010 SET-SMS Spoofing Demo.mp412.07MB
  100. 10 Social Engineering/011 Using Social Media.mp416.77MB
  101. 10 Social Engineering/012 Conclusion.mp414.12MB
  102. 11 Scanning Networks/001 Defining Private and Public Scanning.mp413.95MB
  103. 11 Scanning Networks/002 Techniques for Private Network Scanning.mp441.51MB
  104. 11 Scanning Networks/003 Angry IP Demo.mp477.67MB
  105. 11 Scanning Networks/004 Nmap Demo.mp445.21MB
  106. 11 Scanning Networks/005 Hping Demo.mp423.54MB
  107. 11 Scanning Networks/006 Public Scanning with Zmap.mp442.6MB
  108. 11 Scanning Networks/007 Zmap Demo.mp444.1MB
  109. 11 Scanning Networks/008 Conclusion.mp411.63MB
  110. 12 Port Scanning/001 Port Scanning Methods.mp465.5MB
  111. 12 Port Scanning/002 Ping Demo.mp420.75MB
  112. 12 Port Scanning/003 Ping Tester Demo.mp419.89MB
  113. 12 Port Scanning/004 Well-Known Ports.mp441.42MB
  114. 12 Port Scanning/005 Netstat Demo.mp417.09MB
  115. 12 Port Scanning/006 Informational Sites.mp411.7MB
  116. 12 Port Scanning/007 Port Scanning Techniques I.mp4148.7MB
  117. 12 Port Scanning/008 Nmap Demo.mp47.82MB
  118. 12 Port Scanning/009 Scans and Firewalls.mp4140.86MB
  119. 12 Port Scanning/010 Nmap Version Detection Demo.mp432.73MB
  120. 12 Port Scanning/011 UDP.mp447.91MB
  121. 12 Port Scanning/012 Advanced Scanning Techniques.mp436.74MB
  122. 12 Port Scanning/013 Port Scanning Tools.mp477.36MB
  123. 12 Port Scanning/014 Port Scanning Techniques II.mp448.6MB
  124. 12 Port Scanning/015 Port Scanning Countermeasures.mp417.71MB
  125. 12 Port Scanning/016 Conclusion.mp418.5MB
  126. 13 System Hacking/001 Introduction.mp432.57MB
  127. 13 System Hacking/002 Types of Password Attacks.mp446.11MB
  128. 13 System Hacking/003 Password Guessing.mp462.08MB
  129. 13 System Hacking/004 Password Hashing and Encryption.mp4136.55MB
  130. 13 System Hacking/005 Password Cracking Techniques.mp4353.69MB
  131. 13 System Hacking/006 Privilege Escalation.mp422.88MB
  132. 13 System Hacking/007 Countermesasures.mp487.53MB
  133. 13 System Hacking/008 Knowledge Check.mp413.37MB
  134. 13 System Hacking/009 Hiding Files with NTFS.mp449.73MB
  135. 13 System Hacking/010 Knowledge Check.mp415.21MB
  136. 13 System Hacking/011 Steganography and Its Uses.mp473.7MB
  137. 13 System Hacking/012 Knowledge Check.mp410.19MB
  138. 13 System Hacking/013 Understanding Rootkits.mp452.94MB
  139. 13 System Hacking/014 Knowledge Check.mp48.68MB
  140. 13 System Hacking/015 Conclusion.mp435.68MB
  141. 14 Spyware Keyloggers/001 Introduction.mp4112.23MB
  142. 14 Spyware Keyloggers/002 Spyware Distribution.mp4149.9MB
  143. 14 Spyware Keyloggers/003 Knowledge Check.mp411.53MB
  144. 14 Spyware Keyloggers/004 Understanding Keyloggers.mp424.42MB
  145. 14 Spyware Keyloggers/005 Hardware Keyloggers.mp450.18MB
  146. 14 Spyware Keyloggers/006 Software Keylogger.mp446.62MB
  147. 14 Spyware Keyloggers/007 Keylogger Examples.mp491.05MB
  148. 14 Spyware Keyloggers/008 Kernel Keyloggers.mp427.49MB
  149. 14 Spyware Keyloggers/009 Protecting Yourself.mp4165.5MB
  150. 14 Spyware Keyloggers/010 Knowledge Check.mp49.79MB
  151. 14 Spyware Keyloggers/011 Conclusion.mp415.74MB
  152. 15 Trojans and Backdoors/001 Introduction.mp426.64MB
  153. 15 Trojans and Backdoors/002 Definition and Distribution.mp4135.57MB
  154. 15 Trojans and Backdoors/003 Capabilities.mp4125.06MB
  155. 15 Trojans and Backdoors/004 Malware Knowledge Check.mp412.86MB
  156. 15 Trojans and Backdoors/005 Backdoors.mp474.47MB
  157. 15 Trojans and Backdoors/006 Trojans.mp4108.12MB
  158. 15 Trojans and Backdoors/007 Wrappers.mp461.18MB
  159. 15 Trojans and Backdoors/008 Avoiding Detection.mp451.86MB
  160. 15 Trojans and Backdoors/009 Tools of the Trade Knowledge Check.mp49.68MB
  161. 15 Trojans and Backdoors/010 Countermeasure Considerations.mp480.68MB
  162. 15 Trojans and Backdoors/011 Investigation Tools.mp426.28MB
  163. 15 Trojans and Backdoors/012 Port Monitorization.mp425.4MB
  164. 15 Trojans and Backdoors/013 System File Monitorization.mp424.62MB
  165. 15 Trojans and Backdoors/014 Software Restriction Policies.mp444.9MB
  166. 15 Trojans and Backdoors/015 Additional Countermeasure Tools.mp427.26MB
  167. 15 Trojans and Backdoors/016 Countermeasures Knowledge Check.mp413.81MB
  168. 15 Trojans and Backdoors/017 Conclusion.mp433.84MB
  169. 16 Viruses and Worms/001 Virus Definition and Behavior.mp443.09MB
  170. 16 Viruses and Worms/002 DELme Demo.mp439.8MB
  171. 16 Viruses and Worms/003 Virus Types.mp414.17MB
  172. 16 Viruses and Worms/004 Viruses.mp4150.88MB
  173. 16 Viruses and Worms/005 JPS Demo.mp435.06MB
  174. 16 Viruses and Worms/006 Stealth Strategies and Infection.mp475.66MB
  175. 16 Viruses and Worms/007 Virus Mutation Demo.mp423.22MB
  176. 16 Viruses and Worms/008 Virus Infection.mp432.99MB
  177. 16 Viruses and Worms/009 Viruses Examples.mp441.45MB
  178. 16 Viruses and Worms/010 Defining Worms.mp426.77MB
  179. 16 Viruses and Worms/011 Worms Demo.mp459.97MB
  180. 16 Viruses and Worms/012 Known Dangerous Worms.mp4179MB
  181. 16 Viruses and Worms/013 Conclusion.mp413.87MB
  182. 17 Sniffers/001 Packet Sniffers.mp4216.26MB
  183. 17 Sniffers/002 Wireshark Demo.mp4123.26MB
  184. 17 Sniffers/003 Sniffing Passive vs. Active.mp438.84MB
  185. 17 Sniffers/004 Techniques for Poisoning the Network.mp453.14MB
  186. 17 Sniffers/005 ARP Poisoning Demo.mp4128.61MB
  187. 17 Sniffers/006 Sniffing and Spoofing Tools.mp4141.18MB
  188. 17 Sniffers/007 Countermeasures.mp417.98MB
  189. 17 Sniffers/008 XARP Demo.mp430.67MB
  190. 17 Sniffers/009 Cisco Switch Security Configuration.mp428.9MB
  191. 17 Sniffers/010 Conclusion.mp415.39MB
  192. 18 Covering Tracks/001 Dealing with Windows Logs.mp498.38MB
  193. 18 Covering Tracks/002 Working with WinZapper.mp433.95MB
  194. 18 Covering Tracks/003 MRU-Blaster.mp428.52MB
  195. 18 Covering Tracks/004 Using Metasploit to Cover Tracks.mp425.75MB
  196. 18 Covering Tracks/005 Meterpreter Event Manager Demo.mp414.84MB
  197. 18 Covering Tracks/006 Meterpreter Timestomp Demo.mp48.13MB
  198. 18 Covering Tracks/007 Linux History and Events.mp438.61MB
  199. 18 Covering Tracks/008 Clearing the Bash History Demo.mp421.17MB
  200. 18 Covering Tracks/009 Clearing Linux Events Demo.mp420.01MB
  201. 18 Covering Tracks/010 File Shredding.mp426.85MB
  202. 18 Covering Tracks/011 Anonymity.mp454.22MB
  203. 18 Covering Tracks/012 Using Live CDs, Proxies, and Onion routers.mp439.33MB
  204. 18 Covering Tracks/013 Countermeasures.mp447.96MB
  205. 18 Covering Tracks/014 Conclusion.mp411.71MB
  206. 19 Denial of Service/001 Introduction.mp438.56MB
  207. 19 Denial of Service/002 2014 DDos Attacks and Impact Report.mp471.68MB
  208. 19 Denial of Service/003 DoS and Distributed DoS.mp475.9MB
  209. 19 Denial of Service/004 Distributed DoS.mp450.45MB
  210. 19 Denial of Service/005 DoS Impact.mp418.45MB
  211. 19 Denial of Service/006 Distributed DoS Attack Symptoms.mp413.29MB
  212. 19 Denial of Service/007 Digital Attack Map Demo.mp432.12MB
  213. 19 Denial of Service/008 DoS, DDoS Attacks.mp4110.58MB
  214. 19 Denial of Service/009 Introduction to Botnets.mp435.04MB
  215. 19 Denial of Service/010 Botnet Escosystem.mp4123.94MB
  216. 19 Denial of Service/011 Botnet Propagation.mp436.15MB
  217. 19 Denial of Service/012 Botnet Tools.mp434.63MB
  218. 19 Denial of Service/013 DDoS Tools.mp412.04MB
  219. 19 Denial of Service/014 HOIC Demo.mp411.98MB
  220. 19 Denial of Service/015 DoS Attack Detection.mp415.69MB
  221. 19 Denial of Service/016 Activity Profiling.mp414.15MB
  222. 19 Denial of Service/017 Sequential Change-Point Detection.mp413.11MB
  223. 19 Denial of Service/018 Wavelet Analysis.mp48.26MB
  224. 19 Denial of Service/019 DoS, DDoS Countermeasures.mp4129.83MB
  225. 19 Denial of Service/020 Botnet Countermeasures.mp418.44MB
  226. 19 Denial of Service/021 Advanced Dos, DDos Protection Tools.mp428.33MB
  227. 19 Denial of Service/022 DDoS in Penetration Testing.mp427.77MB
  228. 19 Denial of Service/023 Advanced DDoS Protection Method.mp410.62MB
  229. 19 Denial of Service/024 Conclusion.mp433.74MB
  230. 20 Hacking Web and App Servers/001 Gathering Information.mp420.47MB
  231. 20 Hacking Web and App Servers/002 Apache2 Demo.mp467.01MB
  232. 20 Hacking Web and App Servers/003 Netcraft Demo.mp450.37MB
  233. 20 Hacking Web and App Servers/004 Website Mirroring Demo.mp424.23MB
  234. 20 Hacking Web and App Servers/005 Web server Attacks.mp458.83MB
  235. 20 Hacking Web and App Servers/006 W3AF Demo.mp438.56MB
  236. 20 Hacking Web and App Servers/007 Vulnerabilities.mp469.67MB
  237. 20 Hacking Web and App Servers/008 WMAP Demo.mp429.22MB
  238. 20 Hacking Web and App Servers/009 Conclusion.mp410.37MB
  239. 21 SQL Injections/001 Introduction to SQL Injections.mp484.81MB
  240. 21 SQL Injections/002 SQL Injection Methodology.mp481.11MB
  241. 21 SQL Injections/003 SQL Injection Attacks.mp460.34MB
  242. 21 SQL Injections/004 SQL Injection Detection.mp414.64MB
  243. 21 SQL Injections/005 Buffer Overflow Exploit.mp414.17MB
  244. 21 SQL Injections/006 BSQL Tool Demo.mp412.83MB
  245. 21 SQL Injections/007 SQL Infection Username and Password Demo.mp412.54MB
  246. 21 SQL Injections/008 Testing for SQL Injection.mp424.11MB
  247. 21 SQL Injections/009 Countermeasures.mp446.68MB
  248. 21 SQL Injections/010 SQL Injection Detection Tools.mp414.52MB
  249. 21 SQL Injections/011 Conclusion.mp419.78MB
  250. 22 Session Hijacking/001 Introduction.mp479.79MB
  251. 22 Session Hijacking/002 Contributors to Session Hijacking.mp435.73MB
  252. 22 Session Hijacking/003 Impact of Session Hijacking.mp412.85MB
  253. 22 Session Hijacking/004 Session Hijacking Strategies.mp434.85MB
  254. 22 Session Hijacking/005 Session Hijacking Process.mp443.13MB
  255. 22 Session Hijacking/006 Types of Session Hijacking.mp4144.22MB
  256. 22 Session Hijacking/007 Session Hijacking Tools.mp412.35MB
  257. 22 Session Hijacking/008 ZAP Tool Demo.mp450.69MB
  258. 22 Session Hijacking/009 Burp Suite Demo.mp469.46MB
  259. 22 Session Hijacking/010 TamperIE Demo.mp462.77MB
  260. 22 Session Hijacking/011 Protection Against Session Hijacking.mp436.64MB
  261. 22 Session Hijacking/012 IP Security Architecture.mp424.52MB
  262. 22 Session Hijacking/013 Penetration Testing in Session Hijacking.mp457.38MB
  263. 22 Session Hijacking/014 Conclusion.mp422.71MB
  264. 23 Buffer Overflows/001 Introduction to Buffer Overflow.mp445.59MB
  265. 23 Buffer Overflows/002 Stacks.mp457.16MB
  266. 23 Buffer Overflows/003 Stack Overflow Demo.mp413.18MB
  267. 23 Buffer Overflows/004 Heaps.mp431.52MB
  268. 23 Buffer Overflows/005 Heap Overflow Demo.mp414.86MB
  269. 23 Buffer Overflows/006 Format Strings.mp415.2MB
  270. 23 Buffer Overflows/007 Format String Buffer Overflow Demo.mp415.98MB
  271. 23 Buffer Overflows/008 Integer Overflow Demo.mp46.85MB
  272. 23 Buffer Overflows/009 Vulnerability to Buffer Overflows.mp448.89MB
  273. 23 Buffer Overflows/010 Buffer Overflow Demo.mp49.89MB
  274. 23 Buffer Overflows/011 Handling Buffer Overflow.mp467.76MB
  275. 23 Buffer Overflows/012 Identifying Buffer Overflows.mp427.06MB
  276. 23 Buffer Overflows/013 Defense Against Buffer Overflows.mp432.82MB
  277. 23 Buffer Overflows/014 Programming Countermeasures.mp442.36MB
  278. 23 Buffer Overflows/015 Buffer Overflow Security Tools.mp436.26MB
  279. 23 Buffer Overflows/016 Buffer Overflow Pentesting.mp412.89MB
  280. 23 Buffer Overflows/017 Conclusion.mp411.37MB
  281. 24 Cross-Site Scripting/001 Introduction.mp416.97MB
  282. 24 Cross-Site Scripting/002 CSS Vulnerabilities.mp443.8MB
  283. 24 Cross-Site Scripting/003 XSS Attacks.mp423.68MB
  284. 24 Cross-Site Scripting/004 Stealing a Cookie Demo.mp48.95MB
  285. 24 Cross-Site Scripting/005 Types of XSS Overview.mp425.1MB
  286. 24 Cross-Site Scripting/006 Stored XSS.mp425.91MB
  287. 24 Cross-Site Scripting/007 Stored Cross-Site Scripting Demo.mp44.52MB
  288. 24 Cross-Site Scripting/008 Reflected XSS.mp413.42MB
  289. 24 Cross-Site Scripting/009 Reflected Cross-Site Scripting Demo.mp45.14MB
  290. 24 Cross-Site Scripting/010 DOM-Based XSS.mp410.74MB
  291. 24 Cross-Site Scripting/011 Server-Side XXS.mp414.82MB
  292. 24 Cross-Site Scripting/012 Client-Side XSS.mp411.3MB
  293. 24 Cross-Site Scripting/013 XSS in the Matrix.mp415.24MB
  294. 24 Cross-Site Scripting/014 Preventing XSS.mp433.14MB
  295. 24 Cross-Site Scripting/015 Browser Behaviors Leading to XSS.mp485.92MB
  296. 24 Cross-Site Scripting/016 Testing for Vulnerability.mp422.39MB
  297. 24 Cross-Site Scripting/017 Web Application Security Scanners.mp425.01MB
  298. 24 Cross-Site Scripting/018 Manual Testing Demo.mp47.04MB
  299. 24 Cross-Site Scripting/019 Conclusion.mp47.22MB
  300. 25 Hacking Wireless Networks/001 Introduction.mp434.19MB
  301. 25 Hacking Wireless Networks/002 Aircrack Suite.mp456.98MB
  302. 25 Hacking Wireless Networks/003 WEP Demo.mp461.06MB
  303. 25 Hacking Wireless Networks/004 WPA2 Demo.mp424.35MB
  304. 25 Hacking Wireless Networks/005 Using Reaver.mp425.57MB
  305. 25 Hacking Wireless Networks/006 Using Windows.mp426.89MB
  306. 25 Hacking Wireless Networks/007 Windows Hacking Demo.mp430.29MB
  307. 25 Hacking Wireless Networks/008 DOS Demo.mp423.22MB
  308. 25 Hacking Wireless Networks/009 Conclusion.mp48.77MB
  309. 26 Mobile Hacking Basics/001 Introduction.mp422.16MB
  310. 26 Mobile Hacking Basics/002 Rise of Mobility.mp468.19MB
  311. 26 Mobile Hacking Basics/003 Areas to Consider.mp439.68MB
  312. 26 Mobile Hacking Basics/004 Device Security.mp485.69MB
  313. 26 Mobile Hacking Basics/005 Android Security Features Demo.mp419.59MB
  314. 26 Mobile Hacking Basics/006 Lockout Demo.mp415.93MB
  315. 26 Mobile Hacking Basics/007 Application Security.mp425.91MB
  316. 26 Mobile Hacking Basics/008 Geo Tagging Demo.mp440.66MB
  317. 26 Mobile Hacking Basics/009 Mobile Applications.mp470.63MB
  318. 26 Mobile Hacking Basics/010 Sophos Demo.mp427.1MB
  319. 26 Mobile Hacking Basics/011 Trend Micro Security Demo.mp432.88MB
  320. 26 Mobile Hacking Basics/012 BYOD Concerns.mp431.27MB
  321. 26 Mobile Hacking Basics/013 iScan Demo.mp432.1MB
  322. 26 Mobile Hacking Basics/014 Options.mp461.45MB
  323. 26 Mobile Hacking Basics/015 App Permissions Demo.mp429.33MB
  324. 26 Mobile Hacking Basics/016 The Virtualization Option.mp426.35MB
  325. 27 Wireless Types and Vulnerabilites/001 Introduction.mp48.23MB
  326. 27 Wireless Types and Vulnerabilites/002 Wireless Communication Systems.mp424.08MB
  327. 27 Wireless Types and Vulnerabilites/003 Standards.mp466.17MB
  328. 27 Wireless Types and Vulnerabilites/004 InSSIDer Demo.mp436.21MB
  329. 27 Wireless Types and Vulnerabilites/005 Encryption Protocols.mp4118.19MB
  330. 27 Wireless Types and Vulnerabilites/006 WPA2 Encryption.mp438.13MB
  331. 27 Wireless Types and Vulnerabilites/007 Systems.mp499.65MB
  332. 27 Wireless Types and Vulnerabilites/008 Jammer Demo.mp416.17MB
  333. 27 Wireless Types and Vulnerabilites/009 Fake AP Demo.mp424.41MB
  334. 27 Wireless Types and Vulnerabilites/010 Attacks.mp471.71MB
  335. 27 Wireless Types and Vulnerabilites/011 Capsa Demo.mp440.79MB
  336. 27 Wireless Types and Vulnerabilites/012 Conclusion.mp48.26MB
  337. 27 Wireless Types and Vulnerabilites/013 Conclusion.mp418.67MB
  338. 28 Physical Security/001 Introduction.mp412.99MB
  339. 28 Physical Security/002 Importance of Security.mp450.07MB
  340. 28 Physical Security/003 Physical Security Planning.mp457.22MB
  341. 28 Physical Security/004 CPTED.mp496.41MB
  342. 28 Physical Security/005 Protecting Assets.mp425.35MB
  343. 28 Physical Security/006 Introduction.mp437.03MB
  344. 28 Physical Security/007 Power Supply and Protection.mp492.4MB
  345. 28 Physical Security/008 Environment Control.mp438.92MB
  346. 28 Physical Security/009 Fire Prevention, Detection, and Suppression.mp453.42MB
  347. 28 Physical Security/010 Perimeter Security.mp444.84MB
  348. 28 Physical Security/011 External Boundary Protection.mp427.56MB
  349. 28 Physical Security/012 Locks and Fencing.mp425.86MB
  350. 28 Physical Security/013 Lighting and Patrols.mp440.09MB
  351. 28 Physical Security/014 Surveillance Devices.mp416.54MB
  352. 28 Physical Security/015 Intrusion Detection Systems.mp424.68MB
  353. 28 Physical Security/016 Auditing Physical Security.mp44.36MB
  354. 28 Physical Security/017 Testing and Drills.mp416.67MB
  355. 28 Physical Security/018 Conclusion.mp48.3MB
  356. 29 Evading Firewalls and Honeypots/001 Introduction.mp420.4MB
  357. 29 Evading Firewalls and Honeypots/002 Understanding Firewalls.mp449.55MB
  358. 29 Evading Firewalls and Honeypots/003 Firewall Architectures.mp428.51MB
  359. 29 Evading Firewalls and Honeypots/004 Types of Firewalls.mp459.58MB
  360. 29 Evading Firewalls and Honeypots/005 Evading Firewalls.mp479.91MB
  361. 29 Evading Firewalls and Honeypots/006 Configuring Proxy Demo.mp49.42MB
  362. 29 Evading Firewalls and Honeypots/007 Evading Firewalls Using Tunneling.mp434.28MB
  363. 29 Evading Firewalls and Honeypots/008 Evading Firewalls Using External Systems.mp415.53MB
  364. 29 Evading Firewalls and Honeypots/009 Evading Firewalls Using MitM Attacks.mp411.79MB
  365. 29 Evading Firewalls and Honeypots/010 Firewall Evasion Tools.mp421.98MB
  366. 29 Evading Firewalls and Honeypots/011 Firewall Bypassing and Pentration Testing Demo.mp411.81MB
  367. 29 Evading Firewalls and Honeypots/012 Firewall Evasion Tools Continued.mp440.5MB
  368. 29 Evading Firewalls and Honeypots/013 Honeypots Defined.mp411.39MB
  369. 29 Evading Firewalls and Honeypots/014 Types of Honeypots.mp447.13MB
  370. 29 Evading Firewalls and Honeypots/015 Detecting Honeypots.mp427.98MB
  371. 29 Evading Firewalls and Honeypots/016 Honeypot Using Atomic Software Demo.mp412.69MB
  372. 29 Evading Firewalls and Honeypots/017 Countermeasures.mp412.47MB
  373. 29 Evading Firewalls and Honeypots/018 Penetration Testing.mp430.31MB
  374. 29 Evading Firewalls and Honeypots/019 Conclusion.mp418.95MB
  375. 30 Evading IDS/001 Introduction.mp425.48MB
  376. 30 Evading IDS/002 Intrusion Detection Systems.mp442.07MB
  377. 30 Evading IDS/003 Introduction.mp411.29MB
  378. 30 Evading IDS/004 Encryption and Flooding.mp426.37MB
  379. 30 Evading IDS/005 Obfuscating.mp49.81MB
  380. 30 Evading IDS/006 Fragmentation Attack.mp421.01MB
  381. 30 Evading IDS/007 Overlapping Fragments.mp48.76MB
  382. 30 Evading IDS/008 Vulnernabilities.mp47.55MB
  383. 30 Evading IDS/009 How to Avoid IDS Demo.mp48.5MB
  384. 30 Evading IDS/010 Insertion Attack.mp410.41MB
  385. 30 Evading IDS/011 Evasion Attack.mp410.2MB
  386. 30 Evading IDS/012 Denial-of-Service Attack.mp427.26MB
  387. 30 Evading IDS/013 Application-Layer Attacks.mp415.37MB
  388. 30 Evading IDS/014 Time to Live Attacks.mp410.16MB
  389. 30 Evading IDS/015 False Positive Generation.mp411.28MB
  390. 30 Evading IDS/016 Urgency Flag.mp412.76MB
  391. 30 Evading IDS/017 Session Splicing.mp419.21MB
  392. 30 Evading IDS/018 Pre Connection SYN.mp419.11MB
  393. 30 Evading IDS/019 Post Connection SYN.mp417.37MB
  394. 30 Evading IDS/020 Snort.mp49.51MB
  395. 30 Evading IDS/021 More Tools.mp433.81MB
  396. 30 Evading IDS/022 Ways to Detect.mp437.65MB
  397. 30 Evading IDS/023 ADMutate.mp44.18MB
  398. 30 Evading IDS/024 Other Evading Tools.mp411.48MB
  399. 30 Evading IDS/025 Centralized Security Management.mp443.56MB
  400. 30 Evading IDS/026 IDS Penetration Testing.mp415.71MB
  401. 30 Evading IDS/027 Conclusion.mp48.09MB
  402. 31 Advanced Exploitation Techniques/001 Introduction to Exploits.mp452.48MB
  403. 31 Advanced Exploitation Techniques/002 Metasploit.mp432.53MB
  404. 31 Advanced Exploitation Techniques/003 Metasploit Demo.mp418.51MB
  405. 31 Advanced Exploitation Techniques/004 Understanding Metasploit.mp476.35MB
  406. 31 Advanced Exploitation Techniques/005 Armitage.mp426.14MB
  407. 31 Advanced Exploitation Techniques/006 Meterpreter Demo.mp485.66MB
  408. 31 Advanced Exploitation Techniques/007 Metasploit.mp427.79MB
  409. 31 Advanced Exploitation Techniques/008 Armitage Demo.mp421.95MB
  410. 31 Advanced Exploitation Techniques/009 Hands on Metasploit.mp414.65MB
  411. 31 Advanced Exploitation Techniques/010 Exploiting Vulnerabilities.mp421.49MB
  412. 31 Advanced Exploitation Techniques/011 Payload.mp422.32MB
  413. 31 Advanced Exploitation Techniques/012 Armitage-mimkatz Demo.mp441.25MB
  414. 31 Advanced Exploitation Techniques/013 Core Impact Pro.mp437.98MB
  415. 31 Advanced Exploitation Techniques/014 Conclusion.mp416.78MB
  416. 32 Security Incidents/001 Introduction.mp422.89MB
  417. 32 Security Incidents/002 Incident Handling Teams.mp451.93MB
  418. 32 Security Incidents/003 Identifying Incidents.mp420.12MB
  419. 32 Security Incidents/004 Taking Action.mp420.15MB
  420. 32 Security Incidents/005 Analyze the Attack.mp420.12MB
  421. 32 Security Incidents/006 Recovery.mp412.6MB
  422. 32 Security Incidents/007 Reporting the Incident.mp48.7MB
  423. 32 Security Incidents/008 Evidence Integrity.mp416.23MB
  424. 32 Security Incidents/009 Conclusion.mp411.19MB
  425. 33 Network Design and Security Controls/001 Introduction.mp48.07MB
  426. 33 Network Design and Security Controls/002 Designing the Network.mp426.89MB
  427. 33 Network Design and Security Controls/003 VLANs.mp417.2MB
  428. 33 Network Design and Security Controls/004 Firewalls Introduction.mp413.51MB
  429. 33 Network Design and Security Controls/005 Layer 7 Firewalls.mp411.65MB
  430. 33 Network Design and Security Controls/006 Firewall Demo.mp426.68MB
  431. 33 Network Design and Security Controls/007 Proxy Servers.mp432.27MB
  432. 33 Network Design and Security Controls/008 Proxy NAT Demo.mp411.85MB
  433. 33 Network Design and Security Controls/009 DMZ.mp432.68MB
  434. 33 Network Design and Security Controls/010 DMZ Demo.mp415.39MB
  435. 33 Network Design and Security Controls/011 IDS.mp426.41MB
  436. 33 Network Design and Security Controls/012 IPS.mp438.46MB
  437. 33 Network Design and Security Controls/013 IDS-IPS Demo.mp418.32MB
  438. 33 Network Design and Security Controls/014 Conclusion.mp47.29MB
友情提示
不会用的朋友看这里 把磁力链接复制到离线下载,或者bt下载软件里即可下载文件,或者直接复制迅雷链接到迅雷里下载! 亲,你造吗?将网页分享给您的基友,下载的人越多速度越快哦!

违规内容投诉邮箱:[email protected]

概述 838888磁力搜索是一个磁力链接搜索引擎,是学术研究的副产品,用于解决资源过度分散的问题 它通过BitTorrent协议加入DHT网络,实时的自动采集数据,仅存储文件的标题、大小、文件列表、文件标识符(磁力链接)等基础信息 838888磁力搜索不下载任何真实资源,无法判断资源的合法性及真实性,使用838888磁力搜索服务的用户需自行鉴别内容的真伪 838888磁力搜索不上传任何资源,不提供Tracker服务,不提供种子文件的下载,这意味着838888磁力搜索 838888磁力搜索是一个完全合法的系统