Этот материал находится в платной подписке. Оформи премиум подписку и смотри или слушай Complete Cybersecurity Bootcamp, а также все другие курсы, прямо сейчас!
Премиум
  • Урок 1. 00:02:31
    Cybersecurity Bootcamp: Zero to Mastery
  • Урок 2. 00:06:59
    What is Cyber Security
  • Урок 3. 00:06:24
    Cyber Security Prerequisites
  • Урок 4. 00:03:48
    Most Common Cyber Security Paths
  • Урок 5. 00:02:41
    History of Cyber Security
  • Урок 6. 00:04:59
    Goals Of Cyber Security
  • Урок 7. 00:03:07
    Blue Team vs Red Team
  • Урок 8. 00:03:10
    Protecting Assets
  • Урок 9. 00:07:02
    How Companies Get Compromised
  • Урок 10. 00:06:45
    Different Securities
  • Урок 11. 00:06:43
    Who Are Hackers
  • Урок 12. 00:10:50
    Most Common Attacks Demonstration
  • Урок 13. 00:06:09
    Malware
  • Урок 14. 00:05:16
    Can We Catch Them?
  • Урок 15. 00:05:27
    What is a Vulnerability
  • Урок 16. 00:07:07
    Most Common Vulnerabilities
  • Урок 17. 00:08:43
    Unpatched Machine Exploitation Demonstration
  • Урок 18. 00:04:48
    Preventing Vulnerabilities
  • Урок 19. 00:06:17
    Resources for Buffer Overflows
  • Урок 20. 00:22:42
    Buffer Overflow Demonstration
  • Урок 21. 00:04:24
    Social Engineering Attacks
  • Урок 22. 00:06:56
    How To Recognize Phishing Emails
  • Урок 23. 00:09:39
    Tools For Analyzing Phishing Attacks
  • Урок 24. 00:01:25
    Summary Of Social Engineering
  • Урок 25. 00:02:01
    End-Point Protection Introduction
  • Урок 26. 00:03:28
    Browser Security
  • Урок 27. 00:10:21
    Firefox Security and Hardening
  • Урок 28. 00:10:24
    Brave Browser Security and Privacy
  • Урок 29. 00:02:55
    Safari and Chrome Security Resources
  • Урок 30. 00:06:36
    Antivirus Theory
  • Урок 31. 00:05:29
    Default Windows Security
  • Урок 32. 00:04:32
    MacOS XProtect and MRT
  • Урок 33. 00:08:43
    Bitdefender, Kaspersky, McAfee, Malwarebytes
  • Урок 34. 00:13:19
    Password Security and Password Managers
  • Урок 35. 00:11:12
    Keepass
  • Урок 36. 00:02:29
    LastPass, NordPass, and 1Password
  • Урок 37. 00:03:54
    File and Disk Encryption
  • Урок 38. 00:07:49
    Process Explorer
  • Урок 39. 00:06:51
    Netstat and Wireshark
  • Урок 40. 00:04:08
    Htop
  • Урок 41. 00:06:34
    Rootkit Hunter
  • Урок 42. 00:02:44
    Host Based Firewalls
  • Урок 43. 00:12:38
    Iptables
  • Урок 44. 00:04:34
    Windows Defender Firewall
  • Урок 45. 00:02:33
    Macos Firewall
  • Урок 46. 00:03:10
    How To Securely Erase Files on Windows Linux Macos
  • Урок 47. 00:04:32
    End-Point Security Recap
  • Урок 48. 00:04:02
    Network Security Introduction
  • Урок 49. 00:04:12
    Network Firewalls Theory
  • Урок 50. 00:04:19
    Different Network Firewalls
  • Урок 51. 00:03:38
    Network Scanning and Discovering Vulnerabilities
  • Урок 52. 00:28:24
    Network Security With Nmap
  • Урок 53. 00:14:57
    Discovering Vulnerabilities With Nessus
  • Урок 54. 00:04:14
    Scanning Windows 7 Machine With Nessus
  • Урок 55. 00:06:26
    Routersploit
  • Урок 56. 00:07:03
    Router Default Credentials
  • Урок 57. 00:10:10
    Secure Network Architecture
  • Урок 58. 00:09:22
    Wireless Security
  • Урок 59. 00:18:25
    Wireless Attack Demonstration
  • Урок 60. 00:11:07
    Network Monitoring With TCPDump
  • Урок 61. 00:05:46
    Common Network Attacks
  • Урок 62. 00:03:50
    Protect and Recover Strategy
  • Урок 63. 00:04:00
    Endpoint Protection Strategy
  • Урок 64. 00:03:33
    Application Centric Strategy
  • Урок 65. 00:03:56
    Identity Centric Strategy
  • Урок 66. 00:03:35
    Data Centric Strategy
  • Урок 67. 00:03:13
    Attack Centric Strategy
  • Урок 68. 00:04:01
    IP Tracking
  • Урок 69. 00:05:34
    Cookies and Browser Tracking
  • Урок 70. 00:02:56
    Exercise: Imposter Syndrome
  • Урок 71. 00:02:44
    Different Types of Tracking
  • Урок 72. 00:04:22
    Anonymity Theory
  • Урок 73. 00:08:26
    Tor Browser
  • Урок 74. 00:07:06
    Proxychains With Different Tools
  • Урок 75. 00:05:45
    Installing VPN for Kali
  • Урок 76. 00:08:32
    Whoami Anonymity Tool
  • Урок 77. 00:03:56
    Steps to be as Anonymous as Possible
  • Урок 78. 00:07:36
    5 Stages Of A Penetration Test
  • Урок 79. 00:09:58
    Obtaining IP Address, Physical Address Using Whois Tool
  • Урок 80. 00:08:22
    Whatweb Stealthy Scan
  • Урок 81. 00:10:00
    Gathering Emails Using theHarvester & Hunter.io
  • Урок 82. 00:07:20
    Theory Behind Scanning
  • Урок 83. 00:04:22
    TCP & UDP
  • Урок 84. 00:06:03
    Netdiscover
  • Урок 85. 00:07:09
    What is Exploitation?
  • Урок 86. 00:02:43
    Reverse Shells, Bind Shells
  • Урок 87. 00:16:54
    Msfconsole Basic Commands
  • Урок 88. 00:09:13
    Our First Exploit - vsftp 2.3.4 Exploitation
  • Урок 89. 00:09:24
    Software Vulnerability - Samba Exploitation
  • Урок 90. 00:11:31
    Generating Basic Payload With Msfvenom
  • Урок 91. 00:09:49
    Advance Msfvenom Usage
  • Урок 92. 00:04:27
    Post Exploitation Theory
  • Урок 93. 00:11:04
    Meterpreter Basic Commands Part 1
  • Урок 94. 00:10:22
    Meterpreter Basic Commands Part 2
  • Урок 95. 00:01:18
    Thank You!