资源详情

返回首页 | 相关搜索
Linkedin - Complete Guide to Open Source Security
大小 924.7 MB
文件数 186
Info Hash: D86082007F9AC2F78DCA16E6C8F80C40965FDF9B
收录时间 2026-01-15 04:07:52
更新时间 2026-01-15 04:30:08
文件列表 (186)
11 - 10. Threat Intelligence/05 - Connecting threat intelligence sources to OpenCTI.mp4
27.06 MB
01 - Introduction/01 - Introduction to complete open source security.srt
1.45 KB
01 - Introduction/02 - What you should know.mp4
1.01 MB
01 - Introduction/02 - What you should know.srt
1.26 KB
01 - Introduction/03 - Disclaimer.mp4
1.09 MB
01 - Introduction/03 - Disclaimer.srt
1.3 KB
02 - 1. Open Source Software/01 - Open source security software.mp4
4.42 MB
02 - 1. Open Source Software/01 - Open source security software.srt
4.44 KB
02 - 1. Open Source Software/02 - Open source software licensing.mp4
3.95 MB
02 - 1. Open Source Software/02 - Open source software licensing.srt
4.12 KB
02 - 1. Open Source Software/03 - Installing and testing open source security tools.mp4
2.12 MB
02 - 1. Open Source Software/03 - Installing and testing open source security tools.srt
2.13 KB
02 - 1. Open Source Software/04 - The Proxmox virtualization system.mp4
12 MB
02 - 1. Open Source Software/04 - The Proxmox virtualization system.srt
7.95 KB
02 - 1. Open Source Software/05 - Installing Kali Linux.mp4
15.17 MB
02 - 1. Open Source Software/05 - Installing Kali Linux.srt
8.22 KB
02 - 1. Open Source Software/06 - Using the application menu.mp4
12.13 MB
02 - 1. Open Source Software/06 - Using the application menu.srt
8.41 KB
02 - 1. Open Source Software/07 - Installing additional tools.mp4
6.4 MB
02 - 1. Open Source Software/07 - Installing additional tools.srt
2.68 KB
02 - 1. Open Source Software/08 - Introduction to the Kali Purple workstation.mp4
16.16 MB
02 - 1. Open Source Software/08 - Introduction to the Kali Purple workstation.srt
11.33 KB
02 - 1. Open Source Software/09 - Introduction to the Kali Purple server.mp4
8.22 MB
02 - 1. Open Source Software/09 - Introduction to the Kali Purple server.srt
8.81 KB
02 - 1. Open Source Software/10 - Creating a Kali Purple server template.mp4
4.64 MB
02 - 1. Open Source Software/10 - Creating a Kali Purple server template.srt
4.03 KB
02 - 1. Open Source Software/11 - Software component security.mp4
12 MB
02 - 1. Open Source Software/11 - Software component security.srt
9.14 KB
02 - 1. Open Source Software/12 - Scanning with an automated SCA tool.mp4
4.5 MB
02 - 1. Open Source Software/12 - Scanning with an automated SCA tool.srt
3.19 KB
03 - 2. Governance and Risk Tools/01 - Introduction to GRC.mp4
1.73 MB
03 - 2. Governance and Risk Tools/01 - Introduction to GRC.srt
1.89 KB
03 - 2. Governance and Risk Tools/02 - Architecting with ArchiMate.mp4
12.36 MB
03 - 2. Governance and Risk Tools/02 - Architecting with ArchiMate.srt
5.54 KB
03 - 2. Governance and Risk Tools/03 - Modelling security with Archi.mp4
5.89 MB
03 - 2. Governance and Risk Tools/03 - Modelling security with Archi.srt
3.46 KB
03 - 2. Governance and Risk Tools/04 - Adding security to the model.mp4
7.63 MB
03 - 2. Governance and Risk Tools/04 - Adding security to the model.srt
2.54 KB
03 - 2. Governance and Risk Tools/05 - Security risk management with SimpleRisk.mp4
6.08 MB
03 - 2. Governance and Risk Tools/05 - Security risk management with SimpleRisk.srt
3.73 KB
03 - 2. Governance and Risk Tools/06 - Taking SimpleRisk for a spin.mp4
16.01 MB
03 - 2. Governance and Risk Tools/06 - Taking SimpleRisk for a spin.srt
8.01 KB
03 - 2. Governance and Risk Tools/07 - Using eramba for GRC.mp4
8.57 MB
03 - 2. Governance and Risk Tools/07 - Using eramba for GRC.srt
3.61 KB
03 - 2. Governance and Risk Tools/08 - Configuring the eramba system.mp4
18.73 MB
03 - 2. Governance and Risk Tools/08 - Configuring the eramba system.srt
7.76 KB
03 - 2. Governance and Risk Tools/09 - Preparing your risk context.mp4
18.95 MB
03 - 2. Governance and Risk Tools/09 - Preparing your risk context.srt
6.88 KB
03 - 2. Governance and Risk Tools/10 - Setting up your assets.mp4
6.92 MB
03 - 2. Governance and Risk Tools/10 - Setting up your assets.srt
3.2 KB
03 - 2. Governance and Risk Tools/11 - Entering risks into eramba.mp4
7.5 MB
03 - 2. Governance and Risk Tools/11 - Entering risks into eramba.srt
3.05 KB
04 - 3. Identity Solutions/01 - Introduction to identities.mp4
5.04 MB
04 - 3. Identity Solutions/01 - Introduction to identities.srt
4.37 KB
04 - 3. Identity Solutions/02 - Installing ZITADEL.mp4
13.13 MB
04 - 3. Identity Solutions/02 - Installing ZITADEL.srt
3.34 KB
04 - 3. Identity Solutions/03 - Setting up the ZITADEL directory.mp4
10.33 MB
04 - 3. Identity Solutions/03 - Setting up the ZITADEL directory.srt
5.69 KB
04 - 3. Identity Solutions/04 - Authorizing access with ZITADEL.mp4
7.29 MB
04 - 3. Identity Solutions/04 - Authorizing access with ZITADEL.srt
3.62 KB
05 - 4. Firewalls/01 - A survey of open source firewalls.mp4
11.28 MB
05 - 4. Firewalls/01 - A survey of open source firewalls.srt
4.86 KB
05 - 4. Firewalls/02 - The basics of firewall operation.mp4
2.83 MB
05 - 4. Firewalls/02 - The basics of firewall operation.srt
3.19 KB
05 - 4. Firewalls/03 - Installing pfSense.mp4
14 MB
05 - 4. Firewalls/03 - Installing pfSense.srt
5.64 KB
05 - 4. Firewalls/04 - Accessing the DMZ via pfSense.mp4
11.74 MB
05 - 4. Firewalls/04 - Accessing the DMZ via pfSense.srt
5.6 KB
05 - 4. Firewalls/05 - Installing the IPFire firewall.mp4
13.53 MB
05 - 4. Firewalls/05 - Installing the IPFire firewall.srt
5.62 KB
05 - 4. Firewalls/06 - Up and running with IPFire.mp4
4.66 MB
05 - 4. Firewalls/06 - Up and running with IPFire.srt
2.88 KB
05 - 4. Firewalls/07 - Installing NethSecurity.mp4
21.41 MB
05 - 4. Firewalls/07 - Installing NethSecurity.srt
5.23 KB
05 - 4. Firewalls/08 - Configuring the zones.mp4
7.02 MB
05 - 4. Firewalls/08 - Configuring the zones.srt
4.19 KB
05 - 4. Firewalls/09 - Configuring the NethSecurity lab.mp4
4.94 MB
05 - 4. Firewalls/09 - Configuring the NethSecurity lab.srt
2.85 KB
05 - 4. Firewalls/10 - Opening up the file server.mp4
7.25 MB
05 - 4. Firewalls/10 - Opening up the file server.srt
3.71 KB
05 - 4. Firewalls/11 - Activating the LAN DHCP.mp4
3.09 MB
05 - 4. Firewalls/11 - Activating the LAN DHCP.srt
1.9 KB
06 - 5. Proxy, IDS, and Web Services/01 - Setting up Nginx as a proxy server.mp4
14.66 MB
06 - 5. Proxy, IDS, and Web Services/01 - Setting up Nginx as a proxy server.srt
6.44 KB
06 - 5. Proxy, IDS, and Web Services/02 - Adding Suricata IDS to the proxy.mp4
7 MB
06 - 5. Proxy, IDS, and Web Services/02 - Adding Suricata IDS to the proxy.srt
2.44 KB
06 - 5. Proxy, IDS, and Web Services/03 - Setting up a public web server.mp4
9.2 MB
06 - 5. Proxy, IDS, and Web Services/03 - Setting up a public web server.srt
3.45 KB
06 - 5. Proxy, IDS, and Web Services/04 - Testing the efficacy of web protection.mp4
5.61 MB
06 - 5. Proxy, IDS, and Web Services/04 - Testing the efficacy of web protection.srt
2.28 KB
07 - 6. Vulnerability Scanning/01 - Installing GVM.mp4
8.84 MB
07 - 6. Vulnerability Scanning/01 - Installing GVM.srt
4.06 KB
07 - 6. Vulnerability Scanning/02 - Running a vulnerability scan with GVM.mp4
8.93 MB
07 - 6. Vulnerability Scanning/02 - Running a vulnerability scan with GVM.srt
5.32 KB
08 - 7. Security Assurance/01 - Installing the Wazuh SIEM.mp4
12.64 MB
08 - 7. Security Assurance/01 - Installing the Wazuh SIEM.srt
5.54 KB
08 - 7. Security Assurance/02 - Installing a Wazuh Linux agent.mp4
8.51 MB
08 - 7. Security Assurance/02 - Installing a Wazuh Linux agent.srt
3.89 KB
08 - 7. Security Assurance/03 - Installing a Wazuh Windows agent.mp4
3.14 MB
08 - 7. Security Assurance/03 - Installing a Wazuh Windows agent.srt
1.33 KB
08 - 7. Security Assurance/04 - Collecting Nginx logs in Wazuh.mp4
12.5 MB
08 - 7. Security Assurance/04 - Collecting Nginx logs in Wazuh.srt
7.08 KB
08 - 7. Security Assurance/05 - Monitoring an attack with Wazuh.mp4
9.91 MB
08 - 7. Security Assurance/05 - Monitoring an attack with Wazuh.srt
5.88 KB
08 - 7. Security Assurance/06 - Detecting web shells with Wazuh.mp4
17.65 MB
08 - 7. Security Assurance/06 - Detecting web shells with Wazuh.srt
9.2 KB
08 - 7. Security Assurance/07 - Activating vulnerability scanning.mp4
10.3 MB
08 - 7. Security Assurance/07 - Activating vulnerability scanning.srt
3.53 KB
09 - 8. Security Log Monitoring/01 - Installing the ELK Stack SIEM.mp4
20.85 MB
09 - 8. Security Log Monitoring/01 - Installing the ELK Stack SIEM.srt
8.09 KB
09 - 8. Security Log Monitoring/02 - Upgrading Kibana to HTTPS.mp4
13.88 MB
09 - 8. Security Log Monitoring/02 - Upgrading Kibana to HTTPS.srt
5.31 KB
09 - 8. Security Log Monitoring/03 - Configuring log integrations.mp4
9.44 MB
09 - 8. Security Log Monitoring/03 - Configuring log integrations.srt
4.49 KB
09 - 8. Security Log Monitoring/04 - Installing the Fleet server.mp4
6.6 MB
09 - 8. Security Log Monitoring/04 - Installing the Fleet server.srt
2.97 KB
09 - 8. Security Log Monitoring/05 - Enrolling hosts into the Fleet server.mp4
14.43 MB
09 - 8. Security Log Monitoring/05 - Enrolling hosts into the Fleet server.srt
7.44 KB
09 - 8. Security Log Monitoring/06 - Enhancing your logs.mp4
18.25 MB
09 - 8. Security Log Monitoring/06 - Enhancing your logs.srt
7.61 KB
09 - 8. Security Log Monitoring/07 - Detecting reconnaissance with the ELK Stack.mp4
19.06 MB
09 - 8. Security Log Monitoring/07 - Detecting reconnaissance with the ELK Stack.srt
8.55 KB
09 - 8. Security Log Monitoring/08 - Detecting exploitation with the ELK Stack.mp4
11.73 MB
09 - 8. Security Log Monitoring/08 - Detecting exploitation with the ELK Stack.srt
5.43 KB
09 - 8. Security Log Monitoring/09 - Monitoring alerts with the ELK Stack.mp4
10.32 MB
09 - 8. Security Log Monitoring/09 - Monitoring alerts with the ELK Stack.srt
5.17 KB
10 - 9. Security Analytics/01 - Installing Sirius CE.mp4
8.61 MB
10 - 9. Security Analytics/01 - Installing Sirius CE.srt
4.65 KB
10 - 9. Security Analytics/02 - Solving the Unit 42 quiz with SELKS.mp4
10.99 MB
10 - 9. Security Analytics/02 - Solving the Unit 42 quiz with SELKS.srt
6.01 KB
10 - 9. Security Analytics/03 - Installing NetWitness.mp4
3.92 MB
10 - 9. Security Analytics/03 - Installing NetWitness.srt
2.99 KB
10 - 9. Security Analytics/04 - Taking NetWitness for a spin.mp4
4.32 MB
10 - 9. Security Analytics/04 - Taking NetWitness for a spin.srt
2.74 KB
11 - 10. Threat Intelligence/01 - Exchanging threat intelligence.mp4
4.48 MB
11 - 10. Threat Intelligence/01 - Exchanging threat intelligence.srt
3.18 KB
11 - 10. Threat Intelligence/02 - Installing OpenTAXII.mp4
17.88 MB
11 - 10. Threat Intelligence/02 - Installing OpenTAXII.srt
7.13 KB
11 - 10. Threat Intelligence/03 - Working with the Cabby client library.mp4
16.56 MB
11 - 10. Threat Intelligence/03 - Working with the Cabby client library.srt
8.04 KB
11 - 10. Threat Intelligence/04 - Installing the OpenCTI threat intelligence system.mp4
14.59 MB
11 - 10. Threat Intelligence/04 - Installing the OpenCTI threat intelligence system.srt
5.79 KB
01 - Introduction/01 - Introduction to complete open source security.mp4
1.98 MB
11 - 10. Threat Intelligence/05 - Connecting threat intelligence sources to OpenCTI.srt
10.28 KB
12 - 11. Managing Incidents/01 - Installing the IRIS incident management system.mp4
5.22 MB
12 - 11. Managing Incidents/01 - Installing the IRIS incident management system.srt
2.11 KB
12 - 11. Managing Incidents/02 - Managing incidents with IRIS.mp4
10.11 MB
12 - 11. Managing Incidents/02 - Managing incidents with IRIS.srt
6.94 KB
12 - 11. Managing Incidents/03 - Installing Velociraptor.mp4
15.4 MB
12 - 11. Managing Incidents/03 - Installing Velociraptor.srt
5.63 KB
12 - 11. Managing Incidents/04 - Connecting Linux hosts to Velociraptor.mp4
8.49 MB
12 - 11. Managing Incidents/04 - Connecting Linux hosts to Velociraptor.srt
4.58 KB
12 - 11. Managing Incidents/05 - Connecting Windows hosts to Velociraptor.mp4
4.22 MB
12 - 11. Managing Incidents/05 - Connecting Windows hosts to Velociraptor.srt
2.29 KB
12 - 11. Managing Incidents/06 - Running commands remotely from Velociraptor.mp4
2.55 MB
12 - 11. Managing Incidents/06 - Running commands remotely from Velociraptor.srt
1.53 KB
12 - 11. Managing Incidents/07 - Accessing client files with VFS.mp4
5.66 MB
12 - 11. Managing Incidents/07 - Accessing client files with VFS.srt
3.51 KB
12 - 11. Managing Incidents/08 - Hunting with Velociraptor.mp4
11.6 MB
12 - 11. Managing Incidents/08 - Hunting with Velociraptor.srt
7.15 KB
13 - 12. Threat Hunting/01 - Understanding Malcolm for threat hunting.mp4
3.11 MB
13 - 12. Threat Hunting/01 - Understanding Malcolm for threat hunting.srt
2.4 KB
13 - 12. Threat Hunting/02 - Installing Malcolm.mp4
5.23 MB
13 - 12. Threat Hunting/02 - Installing Malcolm.srt
4.16 KB
13 - 12. Threat Hunting/03 - A tour of Cyberville with Malcolm.mp4
14.65 MB
13 - 12. Threat Hunting/03 - A tour of Cyberville with Malcolm.srt
7.22 KB
13 - 12. Threat Hunting/04 - Threat hunting with Malcolm.mp4
22.03 MB
13 - 12. Threat Hunting/04 - Threat hunting with Malcolm.srt
8.37 KB
13 - 12. Threat Hunting/05 - Deep diving with Malcolm's Arkime.mp4
16.67 MB
13 - 12. Threat Hunting/05 - Deep diving with Malcolm's Arkime.srt
5.78 KB
14 - 13. Dev and Support Tools/01 - Installing the Kiwi TCMS test management system.mp4
5.98 MB
14 - 13. Dev and Support Tools/01 - Installing the Kiwi TCMS test management system.srt
1.95 KB
14 - 13. Dev and Support Tools/02 - Security testing with Kiwi TCMS.mp4
16.4 MB
14 - 13. Dev and Support Tools/02 - Security testing with Kiwi TCMS.srt
8.75 KB
14 - 13. Dev and Support Tools/03 - Installing the osTicket web app.mp4
13.06 MB
14 - 13. Dev and Support Tools/03 - Installing the osTicket web app.srt
5.6 KB
14 - 13. Dev and Support Tools/04 - Managing trouble tickets.mp4
19.42 MB
14 - 13. Dev and Support Tools/04 - Managing trouble tickets.srt
10.07 KB
14 - 13. Dev and Support Tools/05 - Mind mapping with Freeplane.mp4
15.89 MB
14 - 13. Dev and Support Tools/05 - Mind mapping with Freeplane.srt
8.38 KB
14 - 13. Dev and Support Tools/06 - Introducing the Valkey datastore.mp4
6.17 MB
14 - 13. Dev and Support Tools/06 - Introducing the Valkey datastore.srt
2.83 KB
14 - 13. Dev and Support Tools/07 - Scripting with Valkey.mp4
4.66 MB
14 - 13. Dev and Support Tools/07 - Scripting with Valkey.srt
2.86 KB
15 - Conclusion/01 - Next steps.mp4
2.16 MB
15 - Conclusion/01 - Next steps.srt
2.2 KB

免责声明

本网站仅提供DHT网络资源索引服务,不存储任何资源文件。所有资源均来自DHT网络,本站无法控制其内容。请遵守当地法律法规,合理使用网络资源。如涉及版权问题,请联系 fuckatgfw@protonmail.com。