PREMIUM ACCOUNTS

Support downtopc by buying or renewing your premium account using below links:







Partners
warezload

movieblogarea download
katzdownload

INE-CCNA Cyber Ops Labs Create Your Labs

Category: Courses / Others
Author: AD-TEAM
Date added: 02.07.2023 :46:56
Views: 10
Comments: 0










Description material

INE-CCNA Cyber Ops Labs Create Your Labs


INE-CCNA Cyber Ops Labs Create Your Labs
Language: English | Size:436.15 MB
Genre:eLearning


Files Included :

01 - Course Introduction.mp4 (6.01 MB)
MP4
02 - Introduction to Virtualization and VirtualBox.mp4 (8.62 MB)
MP4
03 - Downloading & Installing VirtualBox.mp4 (4.9 MB)
MP4
04 - Introduction to Security Onion.mp4 (5.4 MB)
MP4
05 - Downloading the Security Onion ISO Image.mp4 (7.23 MB)
MP4
06 - Creating & Configuring the Security Onion VM.mp4 (11.89 MB)
MP4
07 - Installing the Security Onion Operating System.mp4 (10.57 MB)
MP4
08 - Running the Security Onion Setup.mp4 (14.45 MB)
MP4
09 - Updating Security Onion.mp4 (7.64 MB)
MP4
10 - Installing Guest Additions.mp4 (11.75 MB)
MP4
11 - Taking a Snapshot of the Security Onion VM.mp4 (3.99 MB)
MP4
12 - Using the tcpreplay Command.mp4 (10.35 MB)
MP4
13 - Downloading More PCAP Files.mp4 (7.52 MB)
MP4
14 - Working With ELSA - Introduction.mp4 (7.49 MB)
MP4
15 - Working with ELSA - Part 1 (Log Normalization).mp4 (11.2 MB)
MP4
16 - Working with ELSA - Part 2 (Log Summarization).mp4 (13.18 MB)
MP4
17 - Working with ELSA - Part 3 (Log Aggregation).mp4 (12.69 MB)
MP4
18 - Introduction to Sguil and Squert.mp4 (5.62 MB)
MP4
19 - Working with Sguil - Part 1.mp4 (11.14 MB)
MP4
20 - Working with Sguil - Part 2 (Pivoting).mp4 (16.73 MB)
MP4
21 - Working with Sguil - Part 3 (Categorization).mp4 (19.98 MB)
MP4
22 - Exploring Squert.mp4 (17.62 MB)
MP4
23 - Using the so-import-pcap script.mp4 (9.99 MB)
MP4
24 - Introduction to Elastic Stack and Kibana.mp4 (3.23 MB)
MP4
25 - Exploring Kibana.mp4 (5.89 MB)
MP4
26 - Introduction to GNS3.mp4 (5.44 MB)
MP4
27 - Downloading & Installing GNS3.mp4 (8.12 MB)
MP4
28 - Using the GNS3 Setup Wizard.mp4 (6.96 MB)
MP4
29 - Importing the Security Onion VM into GNS3.mp4 (12.72 MB)
MP4
30 - Introduction to Wireshark.mp4 (3.85 MB)
MP4
31 - Downloading & Installing Wireshark.mp4 (8.13 MB)
MP4
32 - Exploring the Wiresahrk GUI & Working with Capture Filters.mp4 (17.41 MB)
MP4
33 - Working with Display Filters.mp4 (15.96 MB)
MP4
34 - Working with Coloring Rules and Saving Captures.mp4 (19.39 MB)
MP4
35 - Follow TCP Stream & Extracting Files.mp4 (6.2 MB)
MP4
36 - Introduction to Kali Linux.mp4 (4.31 MB)
MP4
37 - Installing Kali Linux.mp4 (10.74 MB)
MP4
38 - Exploring Kali Linux.mp4 (8.32 MB)
MP4
39 - Working with the Metasploitable VM.mp4 (11.29 MB)
MP4
40 - Introduction to Nmap.mp4 (8.09 MB)
MP4
41 - Working with Nmap.mp4 (20.25 MB)
MP4
42 - Introduction to the Metasploit Framework.mp4 (4.43 MB)
MP4
43 - Working with the Metasploit Framework.mp4 (19.48 MB)
MP4






Join to our telegram Group
Information
Users of Guests are not allowed to comment this publication.
Choose Site Language
Keep downtopc Online Please

PREMIUM ACCOUNTS

Support downtopc by buying or renewing your premium account using below links: