磁力搜索 BT种子搜索利器 免费下载BT种子,超4000万条种子数据
为您找到约 24 个磁力链接/BT种子,耗时 0 毫秒。
排序: 相关程度 热度 文件大小 添加时间 最近访问

[ DevCourseWeb.com ] Udemy - Cybersecurity Exam Fundamentals

  • ~Get Your Files Here !/05 - Nmap/001 Video and Lab - Introduction to NMap.mp4 220.2 MB
  • ~Get Your Files Here !/05 - Nmap/006 Video and lab - NMap Scripting Engine (NSE).mp4 209.4 MB
  • ~Get Your Files Here !/08 - Privilege Escalation/003 Video and Lab - Windows Privilege Escalation Unquoted Service Path.mp4 134.3 MB
  • ~Get Your Files Here !/07 - Reverse Shells and Persistant Connections/002 Video and Lab - Service Persistence.mp4 121.9 MB
  • ~Get Your Files Here !/08 - Privilege Escalation/002 Video and Lab - Verify Windows Privilege Escalation Unquoted Service Path.mp4 117.8 MB
  • ~Get Your Files Here !/07 - Reverse Shells and Persistant Connections/001 Video and Lab - Establish a Meterpreter Session with Windows 10 Pro.mp4 111.6 MB
  • ~Get Your Files Here !/09 - OWASP top 10 Mitigations/003 Video and Lab - Identify Active Network Hosts and Services Using Nmap.mp4 99.0 MB
  • ~Get Your Files Here !/02 - Virtual Lab Build/001 Video and Lab - Create a Virtual Install of Kali Linux.mp4 97.9 MB
  • ~Get Your Files Here !/02 - Virtual Lab Build/002 Video and Lab - Creating a Virtual Install of Metasploitable2 Using VirtualBox.mp4 87.9 MB
  • ~Get Your Files Here !/06 - 2.0 Information Gathering and Vulnerability Identification Labs/002 Video and Lab - Enumerating Windows 10 Using WinPEAS.mp4 75.0 MB
  • ~Get Your Files Here !/03 - Documentation/005 Video and PPT - Pentesting Final Report.mp4 65.4 MB
  • ~Get Your Files Here !/10 - Web Applications Penetration Testing/001 Video and Lab - Configuring BurpSuite as a Proxy.pdf.mp4 65.1 MB
  • ~Get Your Files Here !/09 - OWASP top 10 Mitigations/001 Video and PPT - Overview of OWASP Top 10.mp4 62.5 MB
  • ~Get Your Files Here !/05 - Nmap/007 Video - Analyzing NMap Results.mp4 61.0 MB
  • ~Get Your Files Here !/05 - Nmap/003 Video - Nmap OS Detection.mp4 59.8 MB
  • ~Get Your Files Here !/09 - OWASP top 10 Mitigations/004 Video and Lab - Perform a Vulnerability Scan Using OWASP Zed Attack Proxy.mp4 56.5 MB
  • ~Get Your Files Here !/09 - OWASP top 10 Mitigations/002 Video and Lab - Spoof Fake TCPIP Packets Using Hping3.mp4 56.2 MB
  • ~Get Your Files Here !/11 - Program Scripting/001 Video and Lab - Create a Windows Reverse Shell Using the PowerShell.mp4 55.9 MB
  • ~Get Your Files Here !/07 - Reverse Shells and Persistant Connections/003 Video and Lab - Create a Windows Reverse Shell Using PowerShell.mp4 55.9 MB
  • ~Get Your Files Here !/06 - 2.0 Information Gathering and Vulnerability Identification Labs/001 Video and lab - Using Banner Grabbing to Aid in Reconnaissance.mp4 55.8 MB
[磁力链接] 添加时间:2024-01-01 大小:2.5 GB 最近下载:2025-09-30 热度:1526

Coursera - Cybersecurity Operations Fundamentals Specialization 2024

  • Coursera - Security Operations Center (SOC) 2024-1/01_introduction-to-security-operations-center/03_soc-environment-today/01_soc-environment-today.mp4 32.8 MB
  • Coursera - Endpoints and Systems 2024-1/02_understanding-linux-operating-system-basics/04_linux-file-system-overview/01_linux-file-system-overview.mp4 26.4 MB
  • Coursera - Endpoints and Systems 2024-1/02_understanding-linux-operating-system-basics/15_linux-command-shell-concepts/01_linux-command-shell-concepts.mp4 25.9 MB
  • Coursera - Endpoints and Systems 2024-1/01_understanding-windows-operating-system-basics/16_controlling-services-and-processes/01_controlling-services-and-processes.mp4 22.4 MB
  • Coursera - Data Security 2024-1/01_exploring-data-type-categories/08_packet-capture-using-tcpdump/01_packet-capture-using-tcpdump.mp4 19.3 MB
  • Coursera - Security Operations Center (SOC) 2024-1/04_staffing-an-effective-soc-team/03_interaction-of-different-roles-within-the-soc/02_interaction-of-various-roles-within-the-soc.mp4 18.9 MB
  • Coursera - Endpoints and Systems 2024-1/02_understanding-linux-operating-system-basics/21_viewing-running-network-services/01_viewing-running-network-services.mp4 18.0 MB
  • Coursera - Security Operations Center (SOC) 2024-1/03_soc-deployment-models-and-types/02_soc-types-and-staffing-considerations/02_soc-types-and-staffing-considerations.mp4 17.8 MB
  • Coursera - Endpoints and Systems 2024-1/01_understanding-windows-operating-system-basics/20_windows-netstat-command/01_windows-netstat-command.mp4 17.7 MB
  • Coursera - Network Security 2024-1/02_understanding-common-tcp-ip-attacks/04_ip-vulnerabilities/02_ip-vulnerabilities.mp4 16.6 MB
  • Coursera - Endpoints and Systems 2024-1/03_understanding-endpoint-security-technologies/02_host-based-personal-firewall/01_host-based-personal-firewall.mp4 16.3 MB
  • Coursera - Security Operations Center (SOC) 2024-1/03_soc-deployment-models-and-types/03_soc-models-and-their-consumers/02_soc-models-and-their-consumers.mp4 16.1 MB
  • Coursera - Endpoints and Systems 2024-1/02_understanding-linux-operating-system-basics/13_system-processes/01_system-processes.mp4 15.9 MB
  • Coursera - Security Operations Center (SOC) 2024-1/06_developing-key-relationships-with-internal-and-external-stakeholders/03_external-stakeholders/02_external-stakeholders.mp4 15.3 MB
  • Coursera - Security Operations Center (SOC) 2024-1/01_introduction-to-security-operations-center/04_goal-of-a-soc/01_goal-of-a-soc.mp4 15.0 MB
  • Coursera - Threat Analysis 2024-1/02_identifying-common-attack-vectors/05_http-operations/02_http-operations.mp4 14.5 MB
  • Coursera - Threat Analysis 2024-1/03_identifying-malicious-activity/16_netflow-as-a-security-tool/01_netflow-as-a-security-tool.mp4 14.5 MB
  • Coursera - Endpoints and Systems 2024-1/01_understanding-windows-operating-system-basics/08_windows-file-system-structure/01_windows-file-system-structure.mp4 14.3 MB
  • Coursera - Security Operations Center (SOC) 2024-1/05_security-events-data-and-soc-analyst-tools/02_soc-relevant-data-and-security-event-data/01_soc-relevant-data-and-security-event-data-introduction.mp4 14.0 MB
  • Coursera - Security Operations Center (SOC) 2024-1/06_developing-key-relationships-with-internal-and-external-stakeholders/02_internal-stakeholders/02_internal-stakeholders.mp4 13.7 MB
[磁力链接] 添加时间:2024-06-03 大小:2.0 GB 最近下载:2025-09-26 热度:810

[CourserHub.com] Coursera - IT Fundamentals for Cybersecurity Specialization

  • [CourserHub.com] Coursera - IT Fundamentals for Cybersecurity Specialization.part1.rar 1.1 GB
  • [CourserHub.com] Coursera - IT Fundamentals for Cybersecurity Specialization.part2.rar 403.0 MB
[磁力链接] 添加时间:2025-01-06 大小:1.5 GB 最近下载:2025-05-27 热度:120

[ WebToolTip.com ] Udemy - Threat Hunting Fundamentals - Proactive Cybersecurity

  • ~Get Your Files Here !/3 - Dynamics of Intelligence in Cybersecurity/5 -Threat Intelligence Tool Hands-on.mp4 124.1 MB
  • ~Get Your Files Here !/3 - Dynamics of Intelligence in Cybersecurity/3 -Information Gathering and Analysis.mp4 48.5 MB
  • ~Get Your Files Here !/4 - Deep Dive into CTI/5 -How to Build a Comprehensive Threat Hunting Program.mp4 44.2 MB
  • ~Get Your Files Here !/4 - Deep Dive into CTI/7 -Benefits and ROI of Proactive Threat Hunting.mp4 35.4 MB
  • ~Get Your Files Here !/4 - Deep Dive into CTI/6 -Real-World Threat Hunting Scenarios and Case Studies.mp4 33.3 MB
  • ~Get Your Files Here !/4 - Deep Dive into CTI/1 -Leveraging Threat Intelligence for Proactive Hunting.mp4 32.0 MB
  • ~Get Your Files Here !/4 - Deep Dive into CTI/4 -What is a Threat Hunting Methodology Framework.mp4 29.6 MB
  • ~Get Your Files Here !/3 - Dynamics of Intelligence in Cybersecurity/4 -Lifecycle.mp4 28.7 MB
  • ~Get Your Files Here !/2 - Unpacking Threat Hunting Intelligence Analysis/3 -Operational CTI = Who Why and How.mp4 27.6 MB
  • ~Get Your Files Here !/3 - Dynamics of Intelligence in Cybersecurity/2 -Categorizing Threat Hunting and Intelligence.mp4 27.6 MB
  • ~Get Your Files Here !/1 - Introduction/1 -Diving Into Threat Intelligence Analysis Fundamentals.mp4 27.0 MB
  • ~Get Your Files Here !/2 - Unpacking Threat Hunting Intelligence Analysis/1 -The Evolutionary Path of Malware.mp4 26.8 MB
  • ~Get Your Files Here !/4 - Deep Dive into CTI/3 -Optimizing Hunt Operations with Quality Data Sources.mp4 23.3 MB
  • ~Get Your Files Here !/3 - Dynamics of Intelligence in Cybersecurity/1 -A Key Differentiator !.mp4 21.2 MB
  • ~Get Your Files Here !/4 - Deep Dive into CTI/2 -Communicating Hunting Findings to Security Teams.mp4 18.5 MB
  • ~Get Your Files Here !/1 - Introduction/2 -Exploring the Spectrum of Threats.mp4 18.2 MB
  • ~Get Your Files Here !/2 - Unpacking Threat Hunting Intelligence Analysis/4 -Tactical CTI = Who Why and How.mp4 16.6 MB
  • ~Get Your Files Here !/2 - Unpacking Threat Hunting Intelligence Analysis/2 -Strategic CTI = Who Why and How.mp4 13.6 MB
  • Get Bonus Downloads Here.url 180 Bytes
  • ~Get Your Files Here !/Bonus Resources.txt 70 Bytes
[磁力链接] 添加时间:2025-09-07 大小:596.1 MB 最近下载:2025-09-28 热度:81


共2页 上一页 1 2 下一页