搜索
Linkedin - Complete Guide to Open Source Security
磁力链接/BT种子名称
Linkedin - Complete Guide to Open Source Security
磁力链接/BT种子简介
种子哈希:
d86082007f9ac2f78dca16e6c8f80c40965fdf9b
文件大小:
924.7M
已经下载:
847
次
下载速度:
极快
收录时间:
2025-03-05
最近下载:
2025-05-19
移花宫入口
移花宫.com
邀月.com
怜星.com
花无缺.com
yhgbt.icu
yhgbt.top
磁力链接下载
magnet:?xt=urn:btih:D86082007F9AC2F78DCA16E6C8F80C40965FDF9B
推荐使用
PIKPAK网盘
下载资源,10TB超大空间,不限制资源,无限次数离线下载,视频在线观看
下载BT种子文件
磁力链接
迅雷下载
PIKPAK在线播放
世界之窗
91视频
含羞草
欲漫涩
逼哩逼哩
成人快手
51品茶
抖阴破解版
极乐禁地
91短视频
TikTok成人版
PornHub
草榴社区
91未成年
乱伦巴士
呦乐园
萝莉岛
最近搜索
连体丝袜
skylar snow
断屌
强上学生
巨乳中文字幕
新流出
真实人大学生
偷拍男同
mida015
杨莹
유출
久留木玲
白衬衣
国内真实姐弟
韩漫 美丽新世界
行书
绿帽癖大神
眼鏡妹
ipx-232
大型群交现场
真
偷录
单男spa
秦先生
这一家人
勾搭路过人
超丰滿美女自慰+巨乳超粉穴
段位
门完整版
超顶榨精
文件列表
11 - 10. Threat Intelligence/05 - Connecting threat intelligence sources to OpenCTI.mp4
28.4 MB
13 - 12. Threat Hunting/04 - Threat hunting with Malcolm.mp4
23.1 MB
05 - 4. Firewalls/07 - Installing NethSecurity.mp4
22.4 MB
09 - 8. Security Log Monitoring/01 - Installing the ELK Stack SIEM.mp4
21.9 MB
14 - 13. Dev and Support Tools/04 - Managing trouble tickets.mp4
20.4 MB
09 - 8. Security Log Monitoring/07 - Detecting reconnaissance with the ELK Stack.mp4
20.0 MB
03 - 2. Governance and Risk Tools/09 - Preparing your risk context.mp4
19.9 MB
03 - 2. Governance and Risk Tools/08 - Configuring the eramba system.mp4
19.6 MB
09 - 8. Security Log Monitoring/06 - Enhancing your logs.mp4
19.1 MB
11 - 10. Threat Intelligence/02 - Installing OpenTAXII.mp4
18.7 MB
08 - 7. Security Assurance/06 - Detecting web shells with Wazuh.mp4
18.5 MB
13 - 12. Threat Hunting/05 - Deep diving with Malcolm's Arkime.mp4
17.5 MB
11 - 10. Threat Intelligence/03 - Working with the Cabby client library.mp4
17.4 MB
14 - 13. Dev and Support Tools/02 - Security testing with Kiwi TCMS.mp4
17.2 MB
02 - 1. Open Source Software/08 - Introduction to the Kali Purple workstation.mp4
16.9 MB
03 - 2. Governance and Risk Tools/06 - Taking SimpleRisk for a spin.mp4
16.8 MB
14 - 13. Dev and Support Tools/05 - Mind mapping with Freeplane.mp4
16.7 MB
12 - 11. Managing Incidents/03 - Installing Velociraptor.mp4
16.1 MB
02 - 1. Open Source Software/05 - Installing Kali Linux.mp4
15.9 MB
06 - 5. Proxy, IDS, and Web Services/01 - Setting up Nginx as a proxy server.mp4
15.4 MB
13 - 12. Threat Hunting/03 - A tour of Cyberville with Malcolm.mp4
15.4 MB
11 - 10. Threat Intelligence/04 - Installing the OpenCTI threat intelligence system.mp4
15.3 MB
09 - 8. Security Log Monitoring/05 - Enrolling hosts into the Fleet server.mp4
15.1 MB
05 - 4. Firewalls/03 - Installing pfSense.mp4
14.7 MB
09 - 8. Security Log Monitoring/02 - Upgrading Kibana to HTTPS.mp4
14.6 MB
05 - 4. Firewalls/05 - Installing the IPFire firewall.mp4
14.2 MB
04 - 3. Identity Solutions/02 - Installing ZITADEL.mp4
13.8 MB
14 - 13. Dev and Support Tools/03 - Installing the osTicket web app.mp4
13.7 MB
08 - 7. Security Assurance/01 - Installing the Wazuh SIEM.mp4
13.3 MB
08 - 7. Security Assurance/04 - Collecting Nginx logs in Wazuh.mp4
13.1 MB
03 - 2. Governance and Risk Tools/02 - Architecting with ArchiMate.mp4
13.0 MB
02 - 1. Open Source Software/06 - Using the application menu.mp4
12.7 MB
02 - 1. Open Source Software/11 - Software component security.mp4
12.6 MB
02 - 1. Open Source Software/04 - The Proxmox virtualization system.mp4
12.6 MB
05 - 4. Firewalls/04 - Accessing the DMZ via pfSense.mp4
12.3 MB
09 - 8. Security Log Monitoring/08 - Detecting exploitation with the ELK Stack.mp4
12.3 MB
12 - 11. Managing Incidents/08 - Hunting with Velociraptor.mp4
12.2 MB
05 - 4. Firewalls/01 - A survey of open source firewalls.mp4
11.8 MB
10 - 9. Security Analytics/02 - Solving the Unit 42 quiz with SELKS.mp4
11.5 MB
04 - 3. Identity Solutions/03 - Setting up the ZITADEL directory.mp4
10.8 MB
09 - 8. Security Log Monitoring/09 - Monitoring alerts with the ELK Stack.mp4
10.8 MB
08 - 7. Security Assurance/07 - Activating vulnerability scanning.mp4
10.8 MB
12 - 11. Managing Incidents/02 - Managing incidents with IRIS.mp4
10.6 MB
08 - 7. Security Assurance/05 - Monitoring an attack with Wazuh.mp4
10.4 MB
09 - 8. Security Log Monitoring/03 - Configuring log integrations.mp4
9.9 MB
06 - 5. Proxy, IDS, and Web Services/03 - Setting up a public web server.mp4
9.6 MB
07 - 6. Vulnerability Scanning/02 - Running a vulnerability scan with GVM.mp4
9.4 MB
07 - 6. Vulnerability Scanning/01 - Installing GVM.mp4
9.3 MB
10 - 9. Security Analytics/01 - Installing Sirius CE.mp4
9.0 MB
03 - 2. Governance and Risk Tools/07 - Using eramba for GRC.mp4
9.0 MB
08 - 7. Security Assurance/02 - Installing a Wazuh Linux agent.mp4
8.9 MB
12 - 11. Managing Incidents/04 - Connecting Linux hosts to Velociraptor.mp4
8.9 MB
02 - 1. Open Source Software/09 - Introduction to the Kali Purple server.mp4
8.6 MB
03 - 2. Governance and Risk Tools/04 - Adding security to the model.mp4
8.0 MB
03 - 2. Governance and Risk Tools/11 - Entering risks into eramba.mp4
7.9 MB
04 - 3. Identity Solutions/04 - Authorizing access with ZITADEL.mp4
7.6 MB
05 - 4. Firewalls/10 - Opening up the file server.mp4
7.6 MB
05 - 4. Firewalls/08 - Configuring the zones.mp4
7.4 MB
06 - 5. Proxy, IDS, and Web Services/02 - Adding Suricata IDS to the proxy.mp4
7.3 MB
03 - 2. Governance and Risk Tools/10 - Setting up your assets.mp4
7.3 MB
09 - 8. Security Log Monitoring/04 - Installing the Fleet server.mp4
6.9 MB
02 - 1. Open Source Software/07 - Installing additional tools.mp4
6.7 MB
14 - 13. Dev and Support Tools/06 - Introducing the Valkey datastore.mp4
6.5 MB
03 - 2. Governance and Risk Tools/05 - Security risk management with SimpleRisk.mp4
6.4 MB
14 - 13. Dev and Support Tools/01 - Installing the Kiwi TCMS test management system.mp4
6.3 MB
03 - 2. Governance and Risk Tools/03 - Modelling security with Archi.mp4
6.2 MB
12 - 11. Managing Incidents/07 - Accessing client files with VFS.mp4
5.9 MB
06 - 5. Proxy, IDS, and Web Services/04 - Testing the efficacy of web protection.mp4
5.9 MB
13 - 12. Threat Hunting/02 - Installing Malcolm.mp4
5.5 MB
12 - 11. Managing Incidents/01 - Installing the IRIS incident management system.mp4
5.5 MB
04 - 3. Identity Solutions/01 - Introduction to identities.mp4
5.3 MB
05 - 4. Firewalls/09 - Configuring the NethSecurity lab.mp4
5.2 MB
14 - 13. Dev and Support Tools/07 - Scripting with Valkey.mp4
4.9 MB
05 - 4. Firewalls/06 - Up and running with IPFire.mp4
4.9 MB
02 - 1. Open Source Software/10 - Creating a Kali Purple server template.mp4
4.9 MB
02 - 1. Open Source Software/12 - Scanning with an automated SCA tool.mp4
4.7 MB
11 - 10. Threat Intelligence/01 - Exchanging threat intelligence.mp4
4.7 MB
02 - 1. Open Source Software/01 - Open source security software.mp4
4.6 MB
10 - 9. Security Analytics/04 - Taking NetWitness for a spin.mp4
4.5 MB
12 - 11. Managing Incidents/05 - Connecting Windows hosts to Velociraptor.mp4
4.4 MB
02 - 1. Open Source Software/02 - Open source software licensing.mp4
4.1 MB
10 - 9. Security Analytics/03 - Installing NetWitness.mp4
4.1 MB
08 - 7. Security Assurance/03 - Installing a Wazuh Windows agent.mp4
3.3 MB
13 - 12. Threat Hunting/01 - Understanding Malcolm for threat hunting.mp4
3.3 MB
05 - 4. Firewalls/11 - Activating the LAN DHCP.mp4
3.2 MB
05 - 4. Firewalls/02 - The basics of firewall operation.mp4
3.0 MB
12 - 11. Managing Incidents/06 - Running commands remotely from Velociraptor.mp4
2.7 MB
15 - Conclusion/01 - Next steps.mp4
2.3 MB
02 - 1. Open Source Software/03 - Installing and testing open source security tools.mp4
2.2 MB
01 - Introduction/01 - Introduction to complete open source security.mp4
2.1 MB
03 - 2. Governance and Risk Tools/01 - Introduction to GRC.mp4
1.8 MB
01 - Introduction/03 - Disclaimer.mp4
1.1 MB
01 - Introduction/02 - What you should know.mp4
1.1 MB
02 - 1. Open Source Software/08 - Introduction to the Kali Purple workstation.srt
11.6 kB
11 - 10. Threat Intelligence/05 - Connecting threat intelligence sources to OpenCTI.srt
10.5 kB
14 - 13. Dev and Support Tools/04 - Managing trouble tickets.srt
10.3 kB
08 - 7. Security Assurance/06 - Detecting web shells with Wazuh.srt
9.4 kB
02 - 1. Open Source Software/11 - Software component security.srt
9.4 kB
02 - 1. Open Source Software/09 - Introduction to the Kali Purple server.srt
9.0 kB
14 - 13. Dev and Support Tools/02 - Security testing with Kiwi TCMS.srt
9.0 kB
09 - 8. Security Log Monitoring/07 - Detecting reconnaissance with the ELK Stack.srt
8.8 kB
02 - 1. Open Source Software/06 - Using the application menu.srt
8.6 kB
14 - 13. Dev and Support Tools/05 - Mind mapping with Freeplane.srt
8.6 kB
13 - 12. Threat Hunting/04 - Threat hunting with Malcolm.srt
8.6 kB
02 - 1. Open Source Software/05 - Installing Kali Linux.srt
8.4 kB
09 - 8. Security Log Monitoring/01 - Installing the ELK Stack SIEM.srt
8.3 kB
11 - 10. Threat Intelligence/03 - Working with the Cabby client library.srt
8.2 kB
03 - 2. Governance and Risk Tools/06 - Taking SimpleRisk for a spin.srt
8.2 kB
02 - 1. Open Source Software/04 - The Proxmox virtualization system.srt
8.1 kB
03 - 2. Governance and Risk Tools/08 - Configuring the eramba system.srt
7.9 kB
09 - 8. Security Log Monitoring/06 - Enhancing your logs.srt
7.8 kB
09 - 8. Security Log Monitoring/05 - Enrolling hosts into the Fleet server.srt
7.6 kB
13 - 12. Threat Hunting/03 - A tour of Cyberville with Malcolm.srt
7.4 kB
12 - 11. Managing Incidents/08 - Hunting with Velociraptor.srt
7.3 kB
11 - 10. Threat Intelligence/02 - Installing OpenTAXII.srt
7.3 kB
08 - 7. Security Assurance/04 - Collecting Nginx logs in Wazuh.srt
7.2 kB
12 - 11. Managing Incidents/02 - Managing incidents with IRIS.srt
7.1 kB
03 - 2. Governance and Risk Tools/09 - Preparing your risk context.srt
7.0 kB
06 - 5. Proxy, IDS, and Web Services/01 - Setting up Nginx as a proxy server.srt
6.6 kB
10 - 9. Security Analytics/02 - Solving the Unit 42 quiz with SELKS.srt
6.2 kB
08 - 7. Security Assurance/05 - Monitoring an attack with Wazuh.srt
6.0 kB
11 - 10. Threat Intelligence/04 - Installing the OpenCTI threat intelligence system.srt
5.9 kB
13 - 12. Threat Hunting/05 - Deep diving with Malcolm's Arkime.srt
5.9 kB
04 - 3. Identity Solutions/03 - Setting up the ZITADEL directory.srt
5.8 kB
05 - 4. Firewalls/03 - Installing pfSense.srt
5.8 kB
12 - 11. Managing Incidents/03 - Installing Velociraptor.srt
5.8 kB
05 - 4. Firewalls/05 - Installing the IPFire firewall.srt
5.8 kB
14 - 13. Dev and Support Tools/03 - Installing the osTicket web app.srt
5.7 kB
05 - 4. Firewalls/04 - Accessing the DMZ via pfSense.srt
5.7 kB
08 - 7. Security Assurance/01 - Installing the Wazuh SIEM.srt
5.7 kB
03 - 2. Governance and Risk Tools/02 - Architecting with ArchiMate.srt
5.7 kB
09 - 8. Security Log Monitoring/08 - Detecting exploitation with the ELK Stack.srt
5.6 kB
07 - 6. Vulnerability Scanning/02 - Running a vulnerability scan with GVM.srt
5.4 kB
09 - 8. Security Log Monitoring/02 - Upgrading Kibana to HTTPS.srt
5.4 kB
05 - 4. Firewalls/07 - Installing NethSecurity.srt
5.4 kB
09 - 8. Security Log Monitoring/09 - Monitoring alerts with the ELK Stack.srt
5.3 kB
05 - 4. Firewalls/01 - A survey of open source firewalls.srt
5.0 kB
10 - 9. Security Analytics/01 - Installing Sirius CE.srt
4.8 kB
12 - 11. Managing Incidents/04 - Connecting Linux hosts to Velociraptor.srt
4.7 kB
09 - 8. Security Log Monitoring/03 - Configuring log integrations.srt
4.6 kB
02 - 1. Open Source Software/01 - Open source security software.srt
4.5 kB
04 - 3. Identity Solutions/01 - Introduction to identities.srt
4.5 kB
05 - 4. Firewalls/08 - Configuring the zones.srt
4.3 kB
13 - 12. Threat Hunting/02 - Installing Malcolm.srt
4.3 kB
02 - 1. Open Source Software/02 - Open source software licensing.srt
4.2 kB
07 - 6. Vulnerability Scanning/01 - Installing GVM.srt
4.2 kB
02 - 1. Open Source Software/10 - Creating a Kali Purple server template.srt
4.1 kB
08 - 7. Security Assurance/02 - Installing a Wazuh Linux agent.srt
4.0 kB
03 - 2. Governance and Risk Tools/05 - Security risk management with SimpleRisk.srt
3.8 kB
05 - 4. Firewalls/10 - Opening up the file server.srt
3.8 kB
04 - 3. Identity Solutions/04 - Authorizing access with ZITADEL.srt
3.7 kB
03 - 2. Governance and Risk Tools/07 - Using eramba for GRC.srt
3.7 kB
08 - 7. Security Assurance/07 - Activating vulnerability scanning.srt
3.6 kB
12 - 11. Managing Incidents/07 - Accessing client files with VFS.srt
3.6 kB
03 - 2. Governance and Risk Tools/03 - Modelling security with Archi.srt
3.5 kB
06 - 5. Proxy, IDS, and Web Services/03 - Setting up a public web server.srt
3.5 kB
04 - 3. Identity Solutions/02 - Installing ZITADEL.srt
3.4 kB
03 - 2. Governance and Risk Tools/10 - Setting up your assets.srt
3.3 kB
05 - 4. Firewalls/02 - The basics of firewall operation.srt
3.3 kB
02 - 1. Open Source Software/12 - Scanning with an automated SCA tool.srt
3.3 kB
11 - 10. Threat Intelligence/01 - Exchanging threat intelligence.srt
3.3 kB
03 - 2. Governance and Risk Tools/11 - Entering risks into eramba.srt
3.1 kB
10 - 9. Security Analytics/03 - Installing NetWitness.srt
3.1 kB
09 - 8. Security Log Monitoring/04 - Installing the Fleet server.srt
3.0 kB
05 - 4. Firewalls/06 - Up and running with IPFire.srt
3.0 kB
14 - 13. Dev and Support Tools/07 - Scripting with Valkey.srt
2.9 kB
05 - 4. Firewalls/09 - Configuring the NethSecurity lab.srt
2.9 kB
14 - 13. Dev and Support Tools/06 - Introducing the Valkey datastore.srt
2.9 kB
10 - 9. Security Analytics/04 - Taking NetWitness for a spin.srt
2.8 kB
02 - 1. Open Source Software/07 - Installing additional tools.srt
2.7 kB
03 - 2. Governance and Risk Tools/04 - Adding security to the model.srt
2.6 kB
06 - 5. Proxy, IDS, and Web Services/02 - Adding Suricata IDS to the proxy.srt
2.5 kB
13 - 12. Threat Hunting/01 - Understanding Malcolm for threat hunting.srt
2.5 kB
12 - 11. Managing Incidents/05 - Connecting Windows hosts to Velociraptor.srt
2.3 kB
06 - 5. Proxy, IDS, and Web Services/04 - Testing the efficacy of web protection.srt
2.3 kB
15 - Conclusion/01 - Next steps.srt
2.2 kB
02 - 1. Open Source Software/03 - Installing and testing open source security tools.srt
2.2 kB
12 - 11. Managing Incidents/01 - Installing the IRIS incident management system.srt
2.2 kB
14 - 13. Dev and Support Tools/01 - Installing the Kiwi TCMS test management system.srt
2.0 kB
05 - 4. Firewalls/11 - Activating the LAN DHCP.srt
1.9 kB
03 - 2. Governance and Risk Tools/01 - Introduction to GRC.srt
1.9 kB
12 - 11. Managing Incidents/06 - Running commands remotely from Velociraptor.srt
1.6 kB
01 - Introduction/01 - Introduction to complete open source security.srt
1.5 kB
08 - 7. Security Assurance/03 - Installing a Wazuh Windows agent.srt
1.4 kB
01 - Introduction/03 - Disclaimer.srt
1.3 kB
01 - Introduction/02 - What you should know.srt
1.3 kB
随机展示
相关说明
本站不存储任何资源内容,只收集BT种子元数据(例如文件名和文件大小)和磁力链接(BT种子标识符),并提供查询服务,是一个完全合法的搜索引擎系统。 网站不提供种子下载服务,用户可以通过第三方链接或磁力链接获取到相关的种子资源。本站也不对BT种子真实性及合法性负责,请用户注意甄别!
>