[ FreeCourseWeb.com ] Udemy - Cyber Security Analyst (CSA) - Cyber Forensic Investigator
File List
- ~Get Your Files Here !/8. 08 Malware Analysis/1. 08.01 Removing Malware and Recovering Machine Part 1.mp4 257.6 MB
- ~Get Your Files Here !/6. 06 Linux Forensic Investigation/1. 06.01 Linux Forensic Investigation Part 1.mp4 131.1 MB
- ~Get Your Files Here !/8. 08 Malware Analysis/2. 08.02 Removing Malware and Recovering Machine Part 2.mp4 129.0 MB
- ~Get Your Files Here !/4. 04 Wireshark Tutorial/2. 04.02 Analyzing pcap file on H4CKED Machine Part 1.mp4 99.4 MB
- ~Get Your Files Here !/4. 04 Wireshark Tutorial/4. 04.04 Analyzing hacked Overpass Machine using pcap file - Part 1.mp4 92.6 MB
- ~Get Your Files Here !/4. 04 Wireshark Tutorial/3. 04.03 Analyzing pcap file on H4CKED Machine Part 2.mp4 90.6 MB
- ~Get Your Files Here !/6. 06 Linux Forensic Investigation/2. 06.02 Linux Forensic Investigation Part 2.mp4 87.6 MB
- ~Get Your Files Here !/8. 08 Malware Analysis/5. 08.05 Reverse Engineering Malware Part 3.mp4 82.0 MB
- ~Get Your Files Here !/8. 08 Malware Analysis/4. 08.04 Reverse Engineering Malware Part 2.mp4 74.6 MB
- ~Get Your Files Here !/8. 08 Malware Analysis/3. 08.03 Reverse Engineering Malware Part 1.mp4 73.5 MB
- ~Get Your Files Here !/4. 04 Wireshark Tutorial/6. 04.06 Analyzing hacked Overpass Machine using pcap file - Part 3.mp4 69.0 MB
- ~Get Your Files Here !/4. 04 Wireshark Tutorial/5. 04.05 Analyzing hacked Overpass Machine using pcap file - Part 2.mp4 67.4 MB
- ~Get Your Files Here !/6. 06 Linux Forensic Investigation/3. 06.03 Linux Forensic Investigation Part 3.mp4 67.4 MB
- ~Get Your Files Here !/7. 07 Windows Forensic Investigation/1. 07.01 Windows Forensic Investigation Part 1.mp4 62.5 MB
- ~Get Your Files Here !/4. 04 Wireshark Tutorial/1. 04.01 Capturing Packets on Wireshark.mp4 58.6 MB
- ~Get Your Files Here !/3. 03 OS Basics/1. 03.01 Analyzing and Terminating Windows Processes.mp4 57.6 MB
- ~Get Your Files Here !/3. 03 OS Basics/2. 03.02 Analyzing and Terminating Linux Processes.mp4 49.4 MB
- ~Get Your Files Here !/2. 02 Lab Setup & Installation/2. 02.02 Launching Kali Instance on AWS EC2.mp4 47.1 MB
- ~Get Your Files Here !/7. 07 Windows Forensic Investigation/3. 07.03 Windows Forensic Investigation Part 3.mp4 41.7 MB
- ~Get Your Files Here !/5. 05 File Recovery/3. 05.03 Recovering Files using Foremost.mp4 41.3 MB
- ~Get Your Files Here !/5. 05 File Recovery/1. 05.01 Installing & Getting Help - Foremost.mp4 33.4 MB
- ~Get Your Files Here !/7. 07 Windows Forensic Investigation/2. 07.02 Windows Forensic Investigation Part 2.mp4 28.2 MB
- ~Get Your Files Here !/7. 07 Windows Forensic Investigation/4. 07.04 Windows Forensic Investigation Part 4.mp4 27.1 MB
- ~Get Your Files Here !/3. 03 OS Basics/5. 03.05 Modifying Local DNS File on Windows.mp4 26.8 MB
- ~Get Your Files Here !/5. 05 File Recovery/4. 05.04 Recovering Files using Recoverjpeg.mp4 24.7 MB
- ~Get Your Files Here !/2. 02 Lab Setup & Installation/5. 02.05 Create Linux OS Image Backup.mp4 23.4 MB
- ~Get Your Files Here !/5. 05 File Recovery/2. 05.02 Installing & Getting Started with - Recoverjpeg.mp4 23.0 MB
- ~Get Your Files Here !/3. 03 OS Basics/3. 03.03 Analyzing Windows Scheduled Tasks.mp4 19.3 MB
- ~Get Your Files Here !/2. 02 Lab Setup & Installation/1. 02.01 Installing Kali Linux on VMware workstation.mp4 18.0 MB
- ~Get Your Files Here !/2. 02 Lab Setup & Installation/3. 02.03 Installing Ghidra Tool on Kali Linux.mp4 18.0 MB
- ~Get Your Files Here !/3. 03 OS Basics/7. 03.07 Analyzing Event Logs on Windows.mp4 17.3 MB
- ~Get Your Files Here !/2. 02 Lab Setup & Installation/4. 02.04 Installing Wireshark on Kali Linux.mp4 13.4 MB
- ~Get Your Files Here !/1. 01 Introduction/1. 01.01 Course Introduction.mp4 13.1 MB
- ~Get Your Files Here !/3. 03 OS Basics/4. 03.04 Analyzing Linux Scheduled Tasks.mp4 12.4 MB
- ~Get Your Files Here !/3. 03 OS Basics/6. 03.06 Modifying Local DNS File on Linux.mp4 6.9 MB
- ~Get Your Files Here !/8. 08 Malware Analysis/1. 08.01 Removing Malware and Recovering Machine Part 1-en_US.srt 32.7 KB
- ~Get Your Files Here !/6. 06 Linux Forensic Investigation/1. 06.01 Linux Forensic Investigation Part 1-en_US.srt 18.8 KB
- ~Get Your Files Here !/8. 08 Malware Analysis/2. 08.02 Removing Malware and Recovering Machine Part 2-en_US.srt 18.4 KB
- ~Get Your Files Here !/4. 04 Wireshark Tutorial/3. 04.03 Analyzing pcap file on H4CKED Machine Part 2-en_US.srt 15.1 KB
- ~Get Your Files Here !/4. 04 Wireshark Tutorial/2. 04.02 Analyzing pcap file on H4CKED Machine Part 1-en_US.srt 13.6 KB
- ~Get Your Files Here !/8. 08 Malware Analysis/3. 08.03 Reverse Engineering Malware Part 1-en_US.srt 13.0 KB
- ~Get Your Files Here !/4. 04 Wireshark Tutorial/4. 04.04 Analyzing hacked Overpass Machine using pcap file - Part 1-en_US.srt 11.9 KB
- ~Get Your Files Here !/7. 07 Windows Forensic Investigation/1. 07.01 Windows Forensic Investigation Part 1-en_US.srt 11.9 KB
- ~Get Your Files Here !/8. 08 Malware Analysis/4. 08.04 Reverse Engineering Malware Part 2-en_US.srt 11.4 KB
- ~Get Your Files Here !/6. 06 Linux Forensic Investigation/2. 06.02 Linux Forensic Investigation Part 2-en_US.srt 11.3 KB
- ~Get Your Files Here !/4. 04 Wireshark Tutorial/5. 04.05 Analyzing hacked Overpass Machine using pcap file - Part 2-en_US.srt 10.2 KB
- ~Get Your Files Here !/4. 04 Wireshark Tutorial/6. 04.06 Analyzing hacked Overpass Machine using pcap file - Part 3-en_US.srt 9.6 KB
- ~Get Your Files Here !/8. 08 Malware Analysis/5. 08.05 Reverse Engineering Malware Part 3-en_US.srt 9.4 KB
- ~Get Your Files Here !/6. 06 Linux Forensic Investigation/3. 06.03 Linux Forensic Investigation Part 3-en_US.srt 8.5 KB
- ~Get Your Files Here !/3. 03 OS Basics/1. 03.01 Analyzing and Terminating Windows Processes-en_US.srt 8.3 KB
- ~Get Your Files Here !/4. 04 Wireshark Tutorial/1. 04.01 Capturing Packets on Wireshark-en_US.srt 8.3 KB
- ~Get Your Files Here !/5. 05 File Recovery/3. 05.03 Recovering Files using Foremost-en_US.srt 8.0 KB
- ~Get Your Files Here !/7. 07 Windows Forensic Investigation/3. 07.03 Windows Forensic Investigation Part 3-en_US.srt 7.6 KB
- ~Get Your Files Here !/2. 02 Lab Setup & Installation/5. 02.05 Create Linux OS Image Backup-en_US.srt 7.1 KB
- ~Get Your Files Here !/3. 03 OS Basics/2. 03.02 Analyzing and Terminating Linux Processes-en_US.srt 6.5 KB
- ~Get Your Files Here !/2. 02 Lab Setup & Installation/2. 02.02 Launching Kali Instance on AWS EC2-en_US.srt 6.4 KB
- ~Get Your Files Here !/7. 07 Windows Forensic Investigation/2. 07.02 Windows Forensic Investigation Part 2-en_US.srt 6.0 KB
- ~Get Your Files Here !/7. 07 Windows Forensic Investigation/4. 07.04 Windows Forensic Investigation Part 4-en_US.srt 5.3 KB
- ~Get Your Files Here !/2. 02 Lab Setup & Installation/3. 02.03 Installing Ghidra Tool on Kali Linux-en_US.srt 4.8 KB
- ~Get Your Files Here !/5. 05 File Recovery/1. 05.01 Installing & Getting Help - Foremost-en_US.srt 4.7 KB
- ~Get Your Files Here !/5. 05 File Recovery/4. 05.04 Recovering Files using Recoverjpeg-en_US.srt 4.3 KB
- ~Get Your Files Here !/5. 05 File Recovery/2. 05.02 Installing & Getting Started with - Recoverjpeg-en_US.srt 4.0 KB
- ~Get Your Files Here !/1. 01 Introduction/1. 01.01 Course Introduction-en_US.srt 3.6 KB
- ~Get Your Files Here !/2. 02 Lab Setup & Installation/4. 02.04 Installing Wireshark on Kali Linux-en_US.srt 3.3 KB
- ~Get Your Files Here !/3. 03 OS Basics/3. 03.03 Analyzing Windows Scheduled Tasks-en_US.srt 2.8 KB
- ~Get Your Files Here !/3. 03 OS Basics/4. 03.04 Analyzing Linux Scheduled Tasks-en_US.srt 2.8 KB
- ~Get Your Files Here !/3. 03 OS Basics/7. 03.07 Analyzing Event Logs on Windows-en_US.srt 2.8 KB
- ~Get Your Files Here !/2. 02 Lab Setup & Installation/1. 02.01 Installing Kali Linux on VMware workstation-en_US.srt 2.5 KB
- ~Get Your Files Here !/3. 03 OS Basics/6. 03.06 Modifying Local DNS File on Linux-en_US.srt 2.5 KB
- ~Get Your Files Here !/Bonus Resources.txt 357 bytes
- Get Bonus Downloads Here.url 183 bytes
Download Torrent
Related Resources
Copyright Infringement
If the content above is not authorized, please contact us via anywarmservice[AT]gmail.com. Remember to include the full url in your complaint.