Этот материал находится в платной подписке. Оформи премиум подписку и смотри или слушай The Complete Cyber Security Course : Network Security!, а также все другие курсы, прямо сейчас!
Премиум
  • Урок 1. 00:00:35
    Welcome to Volume 2
  • Урок 2. 00:02:07
    Introduction to the Instructor!
  • Урок 3. 00:11:25
    Security Quick Win!
  • Урок 4. 00:01:55
    Target Audience
  • Урок 5. 00:04:20
    Study Recommendations
  • Урок 6. 00:00:41
    Course updates
  • Урок 7. 00:03:10
    Goals and Learning Objectives - Volume 2
  • Урок 8. 00:00:29
    Goals and Learning Objectives
  • Урок 9. 00:13:45
    The Home Router
  • Урок 10. 00:16:24
    External Vulnerability Scanning - Shodan, Qualys & Nmap
  • Урок 11. 00:19:34
    Internal Vulnerability Scanning - MBSA, Nmap, Nessus, Fing & Superscan & OpenVAS
  • Урок 12. 00:11:38
    Open Source Custom Router Firmware
  • Урок 13. 00:00:26
    Goals and Learning Objectives
  • Урок 14. 00:14:50
    Firewalls – Host-based, network-based and virtual Part 1
  • Урок 15. 00:04:55
    Firewalls – Host-based, network-based and virtual Part 2
  • Урок 16. 00:10:30
    Windows - Host Based Firewalls - Windows Firewall
  • Урок 17. 00:05:19
    Windows - Host Based Firewalls - Windows Firewall Control (WFC)
  • Урок 18. 00:08:46
    Windows - Host Based Firewalls - Third Party
  • Урок 19. 00:20:00
    Linux - Host Based Firewalls - iptables
  • Урок 20. 00:12:09
    Linux - Host Based Firewalls - UFW, gufw & nftables
  • Урок 21. 00:13:53
    Mac - Host based Firewalls - Application Firewall & PF
  • Урок 22. 00:07:49
    Mac - Host based Firewalls - pflist, Icefloor & Murus
  • Урок 23. 00:06:23
    Mac - Host based Firewalls - Little Snitch
  • Урок 24. 00:05:10
    Network based firewalls - Routers - DD-WRT
  • Урок 25. 00:02:44
    Network based firewalls - Hardware
  • Урок 26. 00:10:35
    Network based firewalls - pfSense, Smoothwall and Vyos
  • Урок 27. 00:00:19
    Goals and Learning Objectives
  • Урок 28. 00:06:36
    Network Attacks and Network Isolation - Introduction and IOT
  • Урок 29. 00:06:20
    Network Attacks and Network Isolation - Arp Spoofing and Switches
  • Урок 30. 00:12:28
    Effective Network Isolation Part 1
  • Урок 31. 00:07:27
    Effective Network Isolation Part 2
  • Урок 32. 00:00:26
    Goals and Learning Objectives
  • Урок 33. 00:02:29
    Wi-Fi Weaknesses - WEP
  • Урок 34. 00:13:42
    Wi-Fi Weaknesses - WPA, WPA2, TKIP and CCMP
  • Урок 35. 00:06:50
    Wi-Fi Weaknesses - Wi-Fi Protected Setup WPS, Evil Twin and Rouge AP
  • Урок 36. 00:04:02
    Wi-Fi Security Testing
  • Урок 37. 00:14:19
    Wireless Security - Secure Configuration and Network Isolation
  • Урок 38. 00:03:02
    Wireless security - RF Isolation and Reduction
  • Урок 39. 00:03:21
    Wireless security - Who is on my Wi-Fi Network?
  • Урок 40. 00:00:18
    Goals and Learning Objectives
  • Урок 41. 00:17:00
    Syslog
  • Урок 42. 00:14:02
    Network Monitoring - Wireshark, tcpdump, tshark, iptables Part 1
  • Урок 43. 00:08:00
    Network Monitoring - Wireshark, tcpdump, tshark, iptables Part 2
  • Урок 44. 00:15:47
    Wireshark - Finding malware and hackers - Part 1
  • Урок 45. 00:08:13
    Wireshark - Finding malware and hackers - Part 2
  • Урок 46. 00:01:40
    Network Monitoring - Wincap, NST, Netminer and NetWorx
  • Урок 47. 00:00:24
    Goals and Learning Objectives
  • Урок 48. 00:04:26
    Types of Tracking
  • Урок 49. 00:05:28
    IP Address
  • Урок 50. 00:04:26
    3rd Party Connections
  • Урок 51. 00:03:22
    HTTP Referer
  • Урок 52. 00:08:01
    Cookies and Scripts
  • Урок 53. 00:05:14
    Super Cookies
  • Урок 54. 00:02:38
    Browser Fingerprinting and Browser Volunteered Information
  • Урок 55. 00:01:40
    Browser and Browser Functionality
  • Урок 56. 00:02:49
    More Tracking
  • Урок 57. 00:06:36
    Browser and Internet Profiling
  • Урок 58. 00:00:21
    Goals and Learning Objectives
  • Урок 59. 00:12:45
    Search Engine Tracking, Censorship and Privacy
  • Урок 60. 00:07:57
    Ixquick and Startpage
  • Урок 61. 00:03:45
    DuckDuckGo
  • Урок 62. 00:04:44
    Disconnect search
  • Урок 63. 00:03:33
    YaCy
  • Урок 64. 00:07:35
    Private and Anonymous Searching
  • Урок 65. 00:00:22
    Goals and Learning Objectives
  • Урок 66. 00:06:02
    Which Browser – Choice of Browser
  • Урок 67. 00:11:35
    Reducing the Browser Attack Surface
  • Урок 68. 00:09:27
    Browser Hacking Demo
  • Урок 69. 00:06:11
    Browser Isolation and Compartmentalization
  • Урок 70. 00:12:27
    Firefox Security, Privacy and Tracking
  • Урок 71. 00:14:14
    uBlock origin - HTTP Filters, ad and track blockers
  • Урок 72. 00:07:15
    uMatrix - HTTP Filters, ad and track blockers
  • Урок 73. 00:06:38
    Disconnect, Ghostery, Request policy - HTTP Filters, ad and track blockers
  • Урок 74. 00:06:47
    ABP, Privacy badger, WOT - HTTP Filters, ad and track blockers
  • Урок 75. 00:08:30
    No-script - HTTP Filters, ad and track blockers
  • Урок 76. 00:03:57
    Policeman and others - HTTP Filters, ad and track blockers
  • Урок 77. 00:11:44
    History, Cookies and Super cookies Part 1
  • Урок 78. 00:12:14
    History, Cookies and Super cookies Part 2
  • Урок 79. 00:02:20
    HTTP Referer
  • Урок 80. 00:18:27
    Browser Fingerprinting
  • Урок 81. 00:11:30
    Certificates and Encryption
  • Урок 82. 00:18:51
    Firefox Hardening
  • Урок 83. 00:00:32
    Goals and Learning Objectives
  • Урок 84. 00:03:23
    Password Attacks
  • Урок 85. 00:16:18
    How Passwords are Cracked - Hashes - Part 1
  • Урок 86. 00:07:10
    How Passwords are Cracked - Hashcat - Part 2
  • Урок 87. 00:02:29
    Operating System Passwords
  • Урок 88. 00:02:08
    Password Managers - An Introduction
  • Урок 89. 00:05:13
    Password Managers - Master Password
  • Урок 90. 00:05:56
    Password Managers - KeePass, KeePassX and KeyPassXC
  • Урок 91. 00:11:23
    Password Managers - LastPass
  • Урок 92. 00:07:35
    Password Managers - Hardening Lastpass
  • Урок 93. 00:08:54
    Creating a Strong Password That You Can Remember - Part 1
  • Урок 94. 00:09:24
    Creating a Strong Password That You Can Remember - Part 2
  • Урок 95. 00:10:55
    Multi-Factor Authentication - Soft Tokens - Google Authenticator and Authy
  • Урок 96. 00:05:54
    Multi-Factor Authentication - Hard Tokens - 2FA Dongles
  • Урок 97. 00:02:51
    Choosing a Method of Multi-Factor Authentication
  • Урок 98. 00:02:11
    Multi-Factor Authentication - Strengths and Weaknesses
  • Урок 99. 00:01:24
    The Future of Password and Authentication
  • Урок 100. 00:01:42
    Congratulations
  • Урок 101. 00:00:57
    Certificate Of Completion for CPEs
  • Урок 102. 00:11:45
    Which VPN protocol is best to use? and why?
  • Урок 103. 00:10:34
    Email Tracking and Hacking
  • Урок 104. 00:04:38
    Security Vulnerabilities, Threats and Adversaries