zhongziso种子搜
首页
功能
磁力转BT
BT转磁力
使用教程
免责声明
关于
zhongziso
搜索
[ FreeCourseWeb.com ] Udemy - Cyber Security Analyst (CSA) - Cyber Forensic Investigator
magnet:?xt=urn:btih:67c4c830609eaca3d36c0960bd2e3819847aefe6&dn=[ FreeCourseWeb.com ] Udemy - Cyber Security Analyst (CSA) - Cyber Forensic Investigator
磁力链接详情
Hash值:
67c4c830609eaca3d36c0960bd2e3819847aefe6
点击数:
224
文件大小:
1.94 GB
文件数量:
35
创建日期:
2022-1-28 12:42
最后访问:
2024-11-10 22:44
访问标签:
FreeCourseWeb
com
Udemy
-
Cyber
Security
Analyst
CSA
-
Cyber
Forensic
Investigator
文件列表详情
~Get Your Files Here !/1. 01 Introduction/1. 01.01 Course Introduction.mp4 13.06 MB
~Get Your Files Here !/2. 02 Lab Setup & Installation/1. 02.01 Installing Kali Linux on VMware workstation.mp4 18.05 MB
~Get Your Files Here !/2. 02 Lab Setup & Installation/2. 02.02 Launching Kali Instance on AWS EC2.mp4 47.09 MB
~Get Your Files Here !/2. 02 Lab Setup & Installation/3. 02.03 Installing Ghidra Tool on Kali Linux.mp4 18.01 MB
~Get Your Files Here !/2. 02 Lab Setup & Installation/4. 02.04 Installing Wireshark on Kali Linux.mp4 13.43 MB
~Get Your Files Here !/2. 02 Lab Setup & Installation/5. 02.05 Create Linux OS Image Backup.mp4 23.35 MB
~Get Your Files Here !/3. 03 OS Basics/1. 03.01 Analyzing and Terminating Windows Processes.mp4 57.64 MB
~Get Your Files Here !/3. 03 OS Basics/2. 03.02 Analyzing and Terminating Linux Processes.mp4 49.44 MB
~Get Your Files Here !/3. 03 OS Basics/3. 03.03 Analyzing Windows Scheduled Tasks.mp4 19.33 MB
~Get Your Files Here !/3. 03 OS Basics/4. 03.04 Analyzing Linux Scheduled Tasks.mp4 12.42 MB
~Get Your Files Here !/3. 03 OS Basics/5. 03.05 Modifying Local DNS File on Windows.mp4 26.82 MB
~Get Your Files Here !/3. 03 OS Basics/6. 03.06 Modifying Local DNS File on Linux.mp4 6.9 MB
~Get Your Files Here !/3. 03 OS Basics/7. 03.07 Analyzing Event Logs on Windows.mp4 17.28 MB
~Get Your Files Here !/4. 04 Wireshark Tutorial/1. 04.01 Capturing Packets on Wireshark.mp4 58.62 MB
~Get Your Files Here !/4. 04 Wireshark Tutorial/2. 04.02 Analyzing pcap file on H4CKED Machine Part 1.mp4 99.37 MB
~Get Your Files Here !/4. 04 Wireshark Tutorial/3. 04.03 Analyzing pcap file on H4CKED Machine Part 2.mp4 90.56 MB
~Get Your Files Here !/4. 04 Wireshark Tutorial/4. 04.04 Analyzing hacked Overpass Machine using pcap file - Part 1.mp4 92.63 MB
~Get Your Files Here !/4. 04 Wireshark Tutorial/5. 04.05 Analyzing hacked Overpass Machine using pcap file - Part 2.mp4 67.42 MB
~Get Your Files Here !/4. 04 Wireshark Tutorial/6. 04.06 Analyzing hacked Overpass Machine using pcap file - Part 3.mp4 69.02 MB
~Get Your Files Here !/5. 05 File Recovery/1. 05.01 Installing & Getting Help - Foremost.mp4 33.4 MB
~Get Your Files Here !/5. 05 File Recovery/2. 05.02 Installing & Getting Started with - Recoverjpeg.mp4 22.95 MB
~Get Your Files Here !/5. 05 File Recovery/3. 05.03 Recovering Files using Foremost.mp4 41.3 MB
~Get Your Files Here !/5. 05 File Recovery/4. 05.04 Recovering Files using Recoverjpeg.mp4 24.7 MB
~Get Your Files Here !/6. 06 Linux Forensic Investigation/1. 06.01 Linux Forensic Investigation Part 1.mp4 131.09 MB
~Get Your Files Here !/6. 06 Linux Forensic Investigation/2. 06.02 Linux Forensic Investigation Part 2.mp4 87.64 MB
~Get Your Files Here !/6. 06 Linux Forensic Investigation/3. 06.03 Linux Forensic Investigation Part 3.mp4 67.4 MB
~Get Your Files Here !/7. 07 Windows Forensic Investigation/1. 07.01 Windows Forensic Investigation Part 1.mp4 62.47 MB
~Get Your Files Here !/7. 07 Windows Forensic Investigation/2. 07.02 Windows Forensic Investigation Part 2.mp4 28.24 MB
~Get Your Files Here !/7. 07 Windows Forensic Investigation/3. 07.03 Windows Forensic Investigation Part 3.mp4 41.73 MB
~Get Your Files Here !/7. 07 Windows Forensic Investigation/4. 07.04 Windows Forensic Investigation Part 4.mp4 27.07 MB
~Get Your Files Here !/8. 08 Malware Analysis/1. 08.01 Removing Malware and Recovering Machine Part 1.mp4 257.57 MB
~Get Your Files Here !/8. 08 Malware Analysis/2. 08.02 Removing Malware and Recovering Machine Part 2.mp4 129.05 MB
~Get Your Files Here !/8. 08 Malware Analysis/3. 08.03 Reverse Engineering Malware Part 1.mp4 73.55 MB
~Get Your Files Here !/8. 08 Malware Analysis/4. 08.04 Reverse Engineering Malware Part 2.mp4 74.62 MB
~Get Your Files Here !/8. 08 Malware Analysis/5. 08.05 Reverse Engineering Malware Part 3.mp4 82.02 MB
其他位置