https://img87.pixhost.to/images/599/359020115_tuto.jpg
12.85 GB | 00:23:40 | mp4 | 1280X720  | 16:9
Genre:eLearning |Language:English


Files Included :
1  What You Will Learn  (27.24 MB)
2  Ground Rules to Follow  (98.09 MB)
1  TCP SYNConnect()ACKWINDOWMaimon Scanning  (63.84 MB)
2  UDP Scanning (-sU)  (24.71 MB)
3  Port Specification and Scan Order  (37.5 MB)
4  ServiceVersion and OS Detection  (40.59 MB)
5  Queries Regarding Nmap  (74.02 MB)
1  How to Load Splunk in VMware  (82.95 MB)
2  What Is Splunk & What Does It Do A Splunk Intro  (45.18 MB)
3  Adding New Users and Roles  (99.56 MB)
4  Downloading and Extracting Log Generator Zip File  (66.93 MB)
5  Typing python log generator old py  (112.76 MB)
6  Queries Regarding Typing The Command  (84.11 MB)
1  Installing and Configuring Python  (85.19 MB)
2  Running python log generator old py Command and Getting the Files  (65.87 MB)
3  Inputting Any of The Files to Splunk  (150.16 MB)
4  Setting the Proper Source Type  (38.97 MB)
1  Using Asterisk() in Splunk Search  (86.33 MB)
2  Searching All the Events By Specific IP Address  (106.27 MB)
3  Adding New Data to Splunk  (36 MB)
4  Generating a Report from Log File  (55.92 MB)
5  Increasing Disk Space in VMware  (80.73 MB)
6  Re-opening the Added Data  (39.58 MB)
7  Finding Someone Who is Getting Error  (57.08 MB)
8  Finding Intruders Who is Trying Access the Admin Page  (115.09 MB)
1  Queries Regarding Monitoring Email Logs  (88.26 MB)
2  Queries Regarding Safety of Using Virtual Machine  (157.04 MB)
3  Queries Regarding Adding Data in Splunk  (78.9 MB)
1  Importing Wazuh into VMware  (105.65 MB)
2  Changing the Ram  (4.41 KB)
3  Login to the Wazuh  (36.5 MB)
1  Uses of Wazuh Software  (33.88 MB)
2  What is Security Events  (85.39 MB)
3  What Can Wazuh Do - Query  (45.74 MB)
4  What Wazuh Software Requires to Run  (32.86 MB)
5  Starting the Wazuh Server  (65.15 MB)
6  Installing Wazuh Agent  (199.44 MB)
7  Troubleshooting Wazuh Agent Enrollment  (321.2 MB)
8  Wazuh Agent Enrollment Issue Fixed  (321.07 MB)
1  What Are The Wazuh Modules  (39.57 MB)
2  What is PCI DSS Requirements and Compliance  (90.27 MB)
3  Other Regulatory Compliance Modules  (23.39 MB)
4  Threat Detection and Response Modules  (39.09 MB)
5  Security Information Management Modules  (52.9 MB)
6  Auditing and Policy Monitoring Modules  (90.07 MB)
1  Deploying Wazuh Agents on Linux Endpoints  (194.97 MB)
2  Upgrading Packages With apt Command  (73.85 MB)
3  Configuring Wazuh Agent  (105.68 MB)
4  Issues Regarding Starting Wazuh  (102.45 MB)
5  File Integrity Monitoring - How to Configure  (208.38 MB)
6  Overview of Tor Browser  (126.81 MB)
1  Quick Overview of Nikto and Zap  (50.55 MB)
2  What is OWASP  (72.88 MB)
3  HTTP response status codes  (65.21 MB)
4  Introduction to Zap Tools Menu  (82.57 MB)
1  Software to install  (166.38 MB)
2  Installing Windows on VMware Workstation  (94.27 MB)
3  VMware Tools Setup  (64.25 MB)
4  Installing Microsoft Visual C++ and Java  (87.57 MB)
5  Installing 7-Zip and VMware Workstation Player  (88.74 MB)
6  Installing Kali Linux on VMware  (106.93 MB)
1  Owasp ZAP Active Scanning  (134.34 MB)
2  Retrieving Request and Response Data for ZAP  (104.45 MB)
3  What is Forced Browse in ZAP  (84.71 MB)
4  Running Forced Browse  (150.98 MB)
5  Testing For SQL Injection Vulnerabilities  (106.65 MB)
1  Configuring ZAP with Chrome Browser  (160.49 MB)
2  Adding Target application to Include in Context  (105.91 MB)
3  Fuzz Testing for SQL Injection  (86.8 MB)
4  Using SQL Injection to Bypass Login Authentication  (44.61 MB)
5  Wrapping Up Zap  (69.1 MB)
1  Introduction to Burp Suite  (65.21 MB)
2  Advantages of Proxy in Burp Suite  (87.7 MB)
3  2 Methods of Proxying in Burp Suite  (99.55 MB)
4  How Burp Suite Works  (80.25 MB)
1  Installing Burp Suite Community Edition  (45.69 MB)
2  Using Burp Target tool  (99.4 MB)
3  Turning on Intercept in Burp Suite  (55.73 MB)
4  Intercepting HTTP Traffic with Burp Proxy  (147.29 MB)
5  Using The HTTP History to See a Record of The HTTP Traffic  (65.29 MB)
6  Exploring a Website Without Intercepting  (58.3 MB)
1  Reissuing Requests with Burp Repeater  (105.66 MB)
2  Setting Payload Positions in The Target Field  (41.86 MB)
3  Configuring a Simple List of Payload Settings That are Used As Payloads  (48.4 MB)
4  Understanding Burp Suite Intruder Attack Types  (110.92 MB)
5  SQL Injection With Burp Suite  (46.3 MB)
6  Queries Regarding Burp Suite  (105.21 MB)
1  Understanding Local IP and Global IP  (130.69 MB)
2  What is Localhost Local Host IP Address Explained  (112.66 MB)
3  What is Static IP and Dynamic IP and Their Uses  (136.61 MB)
4  Filtering Wireshark Captures  (62.76 MB)
5  What is OSI Model - 7 Layers Explained  (4.41 KB)
6  Filtering by Protocol in Wireshark  (109.43 MB)
1  Exporting HTTP Objects  (83.42 MB)
2  Finding String in Wireshark Filter  (107.4 MB)
3  Applying Filters on DNS Queries  (108.91 MB)
4  Capturing Filter for TLS  (95.7 MB)
5  Filtering TCP Port Number in Wireshark  (54.44 MB)
6  How to Specifically Filter All Traffic Between One Website Visit  (196.52 MB)
7  Finding Other Devices Accessing The Internet  (19.54 MB)
8  Queries Regarding Wireshark  (181.55 MB)
1  Login to inSSIDer  (42.33 MB)
2  Quick Overview of inSSIDer Network Dashboard  (125.09 MB)
3  Understanding Wavelength Frequency  (85.78 MB)
4  Wi-Fi Signal Strength Basics  (35.47 MB)
5  Understanding Channels For 2 4 GHz Band  (76.73 MB)
6  Understanding 5GHz Band  (53.64 MB)
7  Wi-Fi Configuration Observations  (39.22 MB)
1  Definition of Wi-Fi Designations  (31.81 MB)
2  Accessing to Wi-Fi Router Login Page  (36.59 MB)
3  Channel Bandwidth and Frequency Channel Explained  (68.04 MB)
1  Installing KeePassXC  (99.59 MB)
2  Opening KeePassXC Application  (67.38 MB)
3  Uses of KeePassXC Password Manager  (14 MB)
4  Creating a New Database in KeePassXC Password Manager  (70.69 MB)
5  Adding an Entry into KeePassXC Password Manager  (16.63 MB)
6  Installing KeePassXC Extension and Uses of The Extension  (62.96 MB)
7  Importing CSV into KeePassXC Password Manager  (61.83 MB)
1  Installing KeePassSC  (70.73 MB)
2  Installing VeraCrypt  (24.45 MB)
3  Installing Burp Suite and OWASP ZAP  (47.3 MB)
4  Installing Wireshark  (74.47 MB)
5  inSSIDer and Tor Browser  (50.04 MB)
6  Installing Splunk  (78.02 MB)
7  Installing and Configuring Wazuh on a Virtual Machine  (117.25 MB)
1  Outlook of An Email  (44.86 MB)
2  Heading and Flags in Email Forensics  (50.44 MB)
3  What Is an Email Server and How Does It Work  (32.01 MB)
4  Explaining Keywords, Subjects and Comments in Email Header  (36.73 MB)
5  How Validating Server Works  (51.43 MB)
6  How to Check Email Validity  (108.9 MB)
7  What are DMARC, DKIM, and SPF  (52.79 MB)
1  What are Received Headers  (103.31 MB)
2  Some Other Headers  (129.66 MB)
3  Queries Regarding Email Encryption  (89.88 MB)
4  Query Regarding Email Validation  (117.67 MB)
5  Query Regarding Delivered Time  (56.93 MB)
6  Query Regarding Email Security  (74.13 MB)
7  Query Regarding SMTP  (45.94 MB)
8  Issues Regarding Kali Linux Installation  (4.41 KB)
1  The Steps to Follow  (29.4 MB)
2  Creating a Username and a Password  (36.56 MB)
3  Using Unshadow Command to Combine Passwd File and Shadow File  (70.79 MB)
4  Copying the Passwd and Shadow Files  (41.91 MB)
5  Using Chmod Command to Control File Permissions  (28.72 MB)
6  Using John The Ripper Hash Formats  (65.84 MB)
7  Queries Regarding Cracking Username and Password Using John the Ripper Command  (264.73 MB)
1  What is Nikto  (44.16 MB)
2  Usages of Nikto  (62.31 MB)
3  Targeting a Host Using Nikto  (58.74 MB)
4  What is ESF Server  (75.04 MB)
5  What is a CVE Common Vulnerabilities and Exposures Explained  (68.94 MB)
6  What are X Content-Type options  (32.19 MB)
1  Scanning the Target on Port 443  (39.06 MB)
2  What is the Main Use of Nikto  (37.32 MB)
3  Query on What Kinds of Loopholes Can Be Found  (37.66 MB)
4  What is OpenResty Web Server  (70.21 MB)
5  What Is A User Agent  (64.49 MB)
6  Scanning Websites for Potential Vulnerabilities  (94.32 MB)
7  How a robots txt File Works  (72.04 MB)
1  What is a Nmap used for  (74.59 MB)
2  What Can Be Done With Port Info  (42.62 MB)
3  Scanning Target List With Ports Included  (49.27 MB)
4  Disabling Port Scan  (28.15 MB)
5  Skipping Host Discovery in Nmap  (78.46 MB)
6  Sending both SYN and ACK Probe  (65.87 MB)
[align=center]
Screenshot
https://images2.imgbox.com/bd/75/3QFyiyFE_o.jpg

[/align]

Код:
https://rapidgator.net/file/69ec3dfd4122415808eba2ae16e5b845/Udemy_Master_Advanced_Cyber_Security_Tools_Techniques_Forensics.part1.rar
https://rapidgator.net/file/6afc9998e408a22ca7e813346182650e/Udemy_Master_Advanced_Cyber_Security_Tools_Techniques_Forensics.part2.rar
https://rapidgator.net/file/c0c4b18da4e73611a927f85bbb2c3ec1/Udemy_Master_Advanced_Cyber_Security_Tools_Techniques_Forensics.part3.rar
https://rapidgator.net/file/94148975daba3a4e17865ebcb9a7a1f0/Udemy_Master_Advanced_Cyber_Security_Tools_Techniques_Forensics.part4.rar
https://rapidgator.net/file/234d2064b919a5c53dca8a57b5ae77b0/Udemy_Master_Advanced_Cyber_Security_Tools_Techniques_Forensics.part5.rar
https://rapidgator.net/file/8b2bb4de0195ec76bd769ebe7a781a6a/Udemy_Master_Advanced_Cyber_Security_Tools_Techniques_Forensics.part6.rar
https://rapidgator.net/file/75951a3551270c8dedb9dd5dd9a6eed5/Udemy_Master_Advanced_Cyber_Security_Tools_Techniques_Forensics.part7.rar
Код:
https://filestore.me/wnlxk58yb7o3/Udemy_Master_Advanced_Cyber_Security_Tools_Techniques_Forensics.part1.rar
https://filestore.me/5njgzzl9mvux/Udemy_Master_Advanced_Cyber_Security_Tools_Techniques_Forensics.part2.rar
https://filestore.me/u86ckxdeanit/Udemy_Master_Advanced_Cyber_Security_Tools_Techniques_Forensics.part3.rar
https://filestore.me/1ujf4gt753w5/Udemy_Master_Advanced_Cyber_Security_Tools_Techniques_Forensics.part4.rar
https://filestore.me/uop6dxaqxhxl/Udemy_Master_Advanced_Cyber_Security_Tools_Techniques_Forensics.part5.rar
https://filestore.me/t94bm9mx0r9z/Udemy_Master_Advanced_Cyber_Security_Tools_Techniques_Forensics.part6.rar
https://filestore.me/l0v3r6md2cu2/Udemy_Master_Advanced_Cyber_Security_Tools_Techniques_Forensics.part7.rar