The most dangerous phrase in the language is, "We've always done it this way." ―Grace Hopper
  • U: Anonymous
  • D: 2021-05-06 18:16:59
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 XQZT File size CRC
Download
38,213
Stored files
679 95AC907C
27,899 8F21BD40
870 F632A2E8
RAR-files
linkedin.learning.protecting.your.network.with.open.source.software-xqzt.rar 50,000,000 0827BA7F
linkedin.learning.protecting.your.network.with.open.source.software-xqzt.r00 50,000,000 365646BD
linkedin.learning.protecting.your.network.with.open.source.software-xqzt.r01 50,000,000 0DB653D7
linkedin.learning.protecting.your.network.with.open.source.software-xqzt.r02 50,000,000 9AFAB6EA
linkedin.learning.protecting.your.network.with.open.source.software-xqzt.r03 50,000,000 67768EED
linkedin.learning.protecting.your.network.with.open.source.software-xqzt.r04 50,000,000 47D1F7AD
linkedin.learning.protecting.your.network.with.open.source.software-xqzt.r05 50,000,000 B5EC9882
linkedin.learning.protecting.your.network.with.open.source.software-xqzt.r06 50,000,000 7392DC8B
linkedin.learning.protecting.your.network.with.open.source.software-xqzt.r07 50,000,000 CDBD18B9
linkedin.learning.protecting.your.network.with.open.source.software-xqzt.r08 29,188,957 6DA3EC4B

Total size: 479,188,957
Archived files
01.01-protect_your_network_with_free_software.mkv [f5881c7b18d30c5c] 7,072,583 98F20202
01.02-what_you_should_know.mkv [4abf3feecd55236d] 2,349,480 B4231935
01.03-set_up_environment.mkv [b5a053425e6215e6] 11,466,702 FB392B1C
02.01-what_is_open-source_software.mkv [62a4a3246231aee8] 11,808,373 36DC614F
02.02-open-source_software_in_networking.mkv [6fe1674dc2ae9f0] 12,822,207 353684EE
02.03-open-source_solutions_in_cybersecurity.mkv [eb6771d39eacf4e3] 11,080,052 101CDF69
02.04-open-source_vs._commercial_software.mkv [6c565143984c768d] 11,516,910 70A9A308
02.05-costs_and_savings.mkv [7ecdfc1f6d4a9bfe] 8,599,073 F4AF1941
03.01-what_is_a_firewall.mkv [6093711fa533cdb5] 10,805,983 823C99F0
03.02-host_firewalls.mkv [2d8b283daef7fe76] 8,899,429 8676E1D3
03.03-network_firewalls.mkv [63579efd0a6cae10] 10,387,310 896062FB
03.04-static_packet_filtering_vs._stateful_packet_inspection.mkv [5a3d650f5d0864df] 5,467,498 9E617513
04.01-netfilter_and_iptables.mkv [27f1b72ee768c975] 9,448,677 8BC9CBFA
04.02-setting_up_a_host_firewall_using_iptables.mkv [7525c5c2ae51cf35] 13,163,039 437FC751
04.03-automating_netfilter_configuration.mkv [b38758cce95ce4ee] 10,610,875 ABE7AEA3
04.04-understanding_hosts_as_routers.mkv [6dcaeab7ab086d75] 7,180,640 EEF5EE26
04.05-adding_a_network_adapter.mkv [5dd6c6c43493fd64] 12,883,418 4C931C61
04.06-testing_the_second_adapter.mkv [a0d1a91bac868700] 7,019,979 85DD8084
04.07-setting_up_ip_forwarding.mkv [4e21ee7fa6544bae] 7,906,523 471325E9
04.08-changing_netfilter_settings.mkv [2ccd539e827c68ca] 14,324,701 143FFAF0
04.09-testing_the_router.mkv [e6e5b35b18790190] 3,898,104 357CDE8E
05.01-setting_up_hosts_as_a_network_firewall.mkv [cd9f2aacd63cd633] 9,256,602 B621EDA1
05.02-setting_up_a_web_server.mkv [e6c1132a553b90cf] 11,486,015 1DCEAE78
05.03-port_forwarding.mkv [12e248c28c85e3b3] 13,251,589 0E439CCD
05.04-testing_port_forwarding.mkv [9337019d0ffb1201] 1,332,865 E997B8A4
05.05-understanding_one-legged_dmz.mkv [b26f6c02e484463a] 7,617,740 F4F0E96F
05.06-understanding_true_dmz.mkv [cbcc04d9d3578016] 4,224,839 B33096D4
05.07-understanding_an_application_proxy_firewall.mkv [ae1c7080a2002952] 13,442,134 28F1EDC4
05.08-setting_up_squid.mkv [c3b06d5df0285a79] 15,586,964 012E551A
06.01-what_is_packet_analysis.mkv [14c059491c443d14] 12,686,214 38F2F0BD
06.02-arp_poisoning_example.mkv [9dec67e809206191] 10,183,212 7A70B0DE
06.03-packet_capturing_with_wireshark.mkv [97cc46bf8af36b5a] 14,863,403 9038365B
06.04-exploring_wireshark_advanced_features.mkv [85ca302e660c10a] 10,978,481 585F4C43
06.05-wireshark_hands-on.mkv [130b42ad9864f140] 15,034,074 236E3449
07.01-what_is_an_ids.mkv [5390a21383980615] 11,267,052 14D0DAC2
07.02-introducing_snort.mkv [5c047401ca6f94d5] 10,172,950 3E66FC43
07.03-snort_as_a_packet_sniffer.mkv [be2bb759ce59e16a] 14,574,017 7FA10AC2
07.04-snort_as_an_ids_establishing_rules.mkv [f31f78b4b9e923a9] 10,777,412 2E43E246
07.05-snort_as_an_ids_detecting_pings.mkv [40b42bf1987f6f7b] 4,818,618 D3DDBE64
07.06-what_is_a_network_vulnerability_assessment.mkv [445309dbe3a7a627] 11,641,928 ABE7AD21
07.07-nessus.mkv [fa55da680382b059] 9,725,151 0048B630
07.08-network_scanning_with_nessus.mkv [b7f7fda9119fb11a] 6,314,630 B0A9FBCE
08.01-logging.mkv [cc6eefab05bb5b08] 6,289,422 3201108E
08.02-syslog-ng.mkv [c24feef0aaf3db5a] 10,859,997 39475738
08.03-log_forwarding_part_1.mkv [843a9188ea92c0ad] 7,862,015 2CD23269
08.04-log_forwarding_part_2.mkv [38c02a022822414a] 20,333,639 50857F50
08.05-kiwi.mkv [5b747ef3a2dc569f] 6,204,595 CA8324B3
08.06-snmp.mkv [5b4421b3cc682699] 8,036,705 FC4F111A
09.01-next_steps_and_additional_resources.mkv [81f977845f65bbc2] 1,646,952 973FECDD
Ex_Files_Open_Source.zip 3,508 8C54A800

Total size: 479,184,279
Video files
Sample
linkedin.learning.protecting.your.network.with.open.source.software-xqzt-sample.mkv 4,010,239 651ABE4B
RAR Recovery
Not Present
Labels UNKNOWN