Knowledge != understanding
  • U: Anonymous
  • D: 2019-08-28 20:40:59
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 SHEPHERDS File size CRC
Download
14,929
Stored files
308 AFF703BD
558 B34D6DE4
RAR-files
linkedin.learning.learning.cyber.incident.response.digital.forensics-shepherds.rar 50,000,000 CBFC92DC
linkedin.learning.learning.cyber.incident.response.digital.forensics-shepherds.r00 50,000,000 DBDC0D68
linkedin.learning.learning.cyber.incident.response.digital.forensics-shepherds.r01 50,000,000 5CED8787
linkedin.learning.learning.cyber.incident.response.digital.forensics-shepherds.r02 50,000,000 9BBE54A6
linkedin.learning.learning.cyber.incident.response.digital.forensics-shepherds.r03 50,000,000 78F5CE9A
linkedin.learning.learning.cyber.incident.response.digital.forensics-shepherds.r04 44,094,895 4BC2B5A7

Total size: 294,094,895
Archived files
Learning Cyber Incident Response and Digital Forensics\01 Introduction\001 The importance of cybersecurity incident response.mp4 [1432d5c126651567] 6,318,827 96EACDFE
Learning Cyber Incident Response and Digital Forensics\01 Introduction\002 What you should know before taking this course.mp4 [bef38319b9b9229e] 4,146,007 8E3DCC25
Learning Cyber Incident Response and Digital Forensics\01 Introduction\002 What you should know before taking this course-en.srt 3,691 B153194C
Learning Cyber Incident Response and Digital Forensics\01 Introduction\001 The importance of cybersecurity incident response-en.srt 2,936 31890B34
Learning Cyber Incident Response and Digital Forensics\05 What Do You Do When an Incident Occurs_\003 Collecting volatile forensic evidence from memory.mp4 [f5a113ea77c73570] 4,466,867 959D84A0
Learning Cyber Incident Response and Digital Forensics\05 What Do You Do When an Incident Occurs_\002 How to preserve evidence during a cyber incident response-en.srt 7,976 9723B3E1
Learning Cyber Incident Response and Digital Forensics\05 What Do You Do When an Incident Occurs_\002 How to preserve evidence during a cyber incident response.mp4 [c8dbb82432e40d9b] 9,499,477 DD7F5D83
Learning Cyber Incident Response and Digital Forensics\05 What Do You Do When an Incident Occurs_\004 Collecting network forensics evidence-en.srt 6,718 220B97B9
Learning Cyber Incident Response and Digital Forensics\05 What Do You Do When an Incident Occurs_\003 Collecting volatile forensic evidence from memory-en.srt 4,784 76ED995F
Learning Cyber Incident Response and Digital Forensics\05 What Do You Do When an Incident Occurs_\004 Collecting network forensics evidence.mp4 [987eaa77ca94ae67] 9,470,466 8A092396
Learning Cyber Incident Response and Digital Forensics\05 What Do You Do When an Incident Occurs_\001 Our cyber incident response scenario.mp4 [4dfd6c01f640acc8] 4,396,892 0A911AC1
Learning Cyber Incident Response and Digital Forensics\05 What Do You Do When an Incident Occurs_\005 Imaging a mass storage device-en.srt 11,789 3999EF9E
Learning Cyber Incident Response and Digital Forensics\05 What Do You Do When an Incident Occurs_\001 Our cyber incident response scenario-en.srt 2,866 0971FF83
Learning Cyber Incident Response and Digital Forensics\05 What Do You Do When an Incident Occurs_\005 Imaging a mass storage device.mp4 [9de60793a3492888] 12,125,185 B2B18233
Learning Cyber Incident Response and Digital Forensics\07 Conclusion\001 What to do next.mp4 [282b3cd9ce4d2260] 6,722,055 28481719
Learning Cyber Incident Response and Digital Forensics\07 Conclusion\001 What to do next-en.srt 3,756 8A6D5CF9
Learning Cyber Incident Response and Digital Forensics\03 Incident Response\002 Preparation phase-en.srt 6,675 DC62A833
Learning Cyber Incident Response and Digital Forensics\03 Incident Response\004 Containment eradication and recovery phase-en.srt 12,112 991BEE53
Learning Cyber Incident Response and Digital Forensics\03 Incident Response\002 Preparation phase.mp4 [dcd03265cb2671a0] 10,832,726 2E8FF22A
Learning Cyber Incident Response and Digital Forensics\03 Incident Response\001 Cyber incident response-en.srt 7,202 3A68CA67
Learning Cyber Incident Response and Digital Forensics\03 Incident Response\003 Detection and analysis phase-en.srt 12,830 DA526CB3
Learning Cyber Incident Response and Digital Forensics\03 Incident Response\004 Containment eradication and recovery phase.mp4 [e8390a33c5bec4a5] 14,837,592 9859C2B3
Learning Cyber Incident Response and Digital Forensics\03 Incident Response\005 Post-incident activity phase-en.srt 10,087 01B04E1E
Learning Cyber Incident Response and Digital Forensics\03 Incident Response\001 Cyber incident response.mp4 [876e7205bf3d1abf] 7,565,205 84D4DC60
Learning Cyber Incident Response and Digital Forensics\03 Incident Response\005 Post-incident activity phase.mp4 [31b30c1d6f277ff6] 12,214,278 2D7FB432
Learning Cyber Incident Response and Digital Forensics\03 Incident Response\003 Detection and analysis phase.mp4 [7e1b0d8fa1dea849] 17,122,135 9F2A92EB
Learning Cyber Incident Response and Digital Forensics\Learning Cyber Incident Response and Digital Forensics-description.txt 844 CBD9B4BE
Learning Cyber Incident Response and Digital Forensics\06 Analyzing the Data\007 Creating your report.mp4 [d98409dc1aeba4c2] 9,522,007 5DFE0582
Learning Cyber Incident Response and Digital Forensics\06 Analyzing the Data\003 Importing evidence into Autopsy.mp4 [ad7aa56e90267223] 5,081,943 CAD6A3B2
Learning Cyber Incident Response and Digital Forensics\06 Analyzing the Data\003 Importing evidence into Autopsy-en.srt 4,510 78C2E7A0
Learning Cyber Incident Response and Digital Forensics\06 Analyzing the Data\002 Analyzing the contents of volatile memory.mp4 [3476ef9b082a1485] 22,552,920 CEBC2979
Learning Cyber Incident Response and Digital Forensics\06 Analyzing the Data\006 Conducting log analysis.mp4 [b41bf57b62af5445] 6,591,832 6B65544C
Learning Cyber Incident Response and Digital Forensics\06 Analyzing the Data\006 Conducting log analysis-en.srt 4,067 533F249C
Learning Cyber Incident Response and Digital Forensics\06 Analyzing the Data\007 Creating your report-en.srt 5,911 027D9FBF
Learning Cyber Incident Response and Digital Forensics\06 Analyzing the Data\001 Types of data analysis-en.srt 4,103 A7889F0B
Learning Cyber Incident Response and Digital Forensics\06 Analyzing the Data\008 Other considerations for your investigations.mp4 [d566a75b713200e0] 7,478,788 548A4E1B
Learning Cyber Incident Response and Digital Forensics\06 Analyzing the Data\004 Analyzing hidden and deleted files.mp4 [fb8c1be3138a3d4a] 11,852,800 8D1491A2
Learning Cyber Incident Response and Digital Forensics\06 Analyzing the Data\008 Other considerations for your investigations-en.srt 5,280 489F21D5
Learning Cyber Incident Response and Digital Forensics\06 Analyzing the Data\002 Analyzing the contents of volatile memory-en.srt 13,371 E0954497
Learning Cyber Incident Response and Digital Forensics\06 Analyzing the Data\005 Analyzing data from Windows Registry.mp4 [7e0132eead90f5a3] 10,255,020 CBD222FC
Learning Cyber Incident Response and Digital Forensics\06 Analyzing the Data\004 Analyzing hidden and deleted files-en.srt 8,034 9C359196
Learning Cyber Incident Response and Digital Forensics\06 Analyzing the Data\005 Analyzing data from Windows Registry-en.srt 7,980 6017DFF7
Learning Cyber Incident Response and Digital Forensics\06 Analyzing the Data\001 Types of data analysis.mp4 [48494165fd9310b] 4,842,287 B787AEB4
Learning Cyber Incident Response and Digital Forensics\04 Selecting Forensic Tools\003 Legal considerations when choosing forensic tools-en.srt 10,998 39C6250F
Learning Cyber Incident Response and Digital Forensics\04 Selecting Forensic Tools\004 A basic forensic toolkit-en.srt 9,453 93808027
Learning Cyber Incident Response and Digital Forensics\04 Selecting Forensic Tools\003 Legal considerations when choosing forensic tools.mp4 [5cd5939a9e749fea] 12,671,317 E82FA03B
Learning Cyber Incident Response and Digital Forensics\04 Selecting Forensic Tools\001 Types of forensic tools.mp4 [36db273b7b2bdd18] 15,167,829 C7E3FC78
Learning Cyber Incident Response and Digital Forensics\04 Selecting Forensic Tools\002 Commercial vs. open-source forensic tools-en.srt 9,426 96E4C5A4
Learning Cyber Incident Response and Digital Forensics\04 Selecting Forensic Tools\002 Commercial vs. open-source forensic tools.mp4 [c0529849fa5b612b] 10,795,296 0A94F9DC
Learning Cyber Incident Response and Digital Forensics\04 Selecting Forensic Tools\001 Types of forensic tools-en.srt 11,169 3E8DEBA3
Learning Cyber Incident Response and Digital Forensics\04 Selecting Forensic Tools\004 A basic forensic toolkit.mp4 [a4b211209ab4118e] 9,810,778 8F96A3F3
Learning Cyber Incident Response and Digital Forensics\02 Digital Forensics\001 What is cyber crime_-en.srt 6,946 CD58499F
Learning Cyber Incident Response and Digital Forensics\02 Digital Forensics\003 Types of evidence-en.srt 12,727 625D308F
Learning Cyber Incident Response and Digital Forensics\02 Digital Forensics\003 Types of evidence.mp4 [5cd48880ec0b3d4b] 16,581,294 B3FDDD5D
Learning Cyber Incident Response and Digital Forensics\02 Digital Forensics\004 Best practices for digital forensic investigations.mp4 [76b286b4a26a1172] 11,963,189 31FE1702
Learning Cyber Incident Response and Digital Forensics\02 Digital Forensics\002 Digital forensic investigations.mp4 [ec3894d8be3f4cd8] 8,625,839 360DC198
Learning Cyber Incident Response and Digital Forensics\02 Digital Forensics\002 Digital forensic investigations-en.srt 6,260 C00492D6
Learning Cyber Incident Response and Digital Forensics\02 Digital Forensics\004 Best practices for digital forensic investigations-en.srt 7,905 83A412D6
Learning Cyber Incident Response and Digital Forensics\02 Digital Forensics\001 What is cyber crime_.mp4 [41e1b91cfd72e5f0] 10,350,257 D68C722E
Learning Cyber Incident Response and Digital Forensics\01 Introduction 0 00000000
Learning Cyber Incident Response and Digital Forensics\05 What Do You Do When an Incident Occurs_ 0 00000000
Learning Cyber Incident Response and Digital Forensics\07 Conclusion 0 00000000
Learning Cyber Incident Response and Digital Forensics\03 Incident Response 0 00000000
Learning Cyber Incident Response and Digital Forensics\06 Analyzing the Data 0 00000000
Learning Cyber Incident Response and Digital Forensics\04 Selecting Forensic Tools 0 00000000
Learning Cyber Incident Response and Digital Forensics\02 Digital Forensics 0 00000000
Learning Cyber Incident Response and Digital Forensics 0 00000000

Total size: 294,083,514
RAR Recovery
Not Present
Labels UNKNOWN