• U: Anonymous
  • D: 2021-08-21 23:15:58
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 XQZT File size CRC
Download
7,741
Stored files
753 C0514271
728 265A9519
RAR-files
linkedin.learning.cisco.certified.cyberops.associate.cert.prep.3.host-based.analysis-xqzt.rar 50,000,000 644DE392
linkedin.learning.cisco.certified.cyberops.associate.cert.prep.3.host-based.analysis-xqzt.r00 50,000,000 8EC82280
linkedin.learning.cisco.certified.cyberops.associate.cert.prep.3.host-based.analysis-xqzt.r01 50,000,000 1C1E9C6B
linkedin.learning.cisco.certified.cyberops.associate.cert.prep.3.host-based.analysis-xqzt.r02 50,000,000 2684B113
linkedin.learning.cisco.certified.cyberops.associate.cert.prep.3.host-based.analysis-xqzt.r03 50,000,000 ECDD1CD5
linkedin.learning.cisco.certified.cyberops.associate.cert.prep.3.host-based.analysis-xqzt.r04 50,000,000 0FC17062
linkedin.learning.cisco.certified.cyberops.associate.cert.prep.3.host-based.analysis-xqzt.r05 19,364,341 A40689FE

Total size: 319,364,341
Archived files
01.01-securing_the_endpoints.mkv [8e7d7a7c392d3db8] 5,376,379 B28ABAAC
01.02-prepare_for_cisco_cbrops_exam_v1.0.mkv [7e0f64e41f55e3f4] 2,986,143 5FCFCA22
01.03-set_up_your_test_environment.mkv [a827cda6856a15d1] 7,705,348 A29E0C98
02.01-visualize_the_windows_architecture.mkv [9ac961620aea3379] 13,652,018 85A299AC
02.02-dissect_the_windows_file_system.mkv [b038547e9ee8e3a2] 11,598,929 9C1459C6
02.03-working_with_windows_registry.mkv [5f4842685b361ade] 13,610,663 E6D008BB
02.04-running_a_windows_os.mkv [944c0321b3cc77d9] 13,955,840 B5107C80
02.05-manage_network_settings.mkv [ee330707fab9936a] 5,090,246 ED78F7F6
02.06-use_netstat.mkv [f96d98e35091e6ed] 17,094,876 9166972F
02.07-monitor_the_windows_os.mkv [6f23e245b19e64c0] 7,572,866 E45F6DFC
03.01-recognize_the_value_of_a_linux_os.mkv [23abd28c7a17823d] 4,322,159 463A2D02
03.02-interact_with_a_linux_os.mkv [ecb0243ca9bcf7af] 8,358,230 BFBE565E
03.03-use_the_linux_file_system.mkv [318d7f05ca1582a8] 7,161,187 8B268DDA
03.04-monitor_log_files.mkv [85a2f0570c224aa3] 14,317,753 57F2789C
03.05-avoid_malware_on_a_linux_host.mkv [267375ecd5307472] 7,474,656 3280FBB9
03.06-harden_the_os.mkv [bfb47ac4b580bc2f] 6,998,733 B805F3B5
04.01-outline_the_network_architecture.mkv [13e75ac0023c9706] 9,044,848 3A980B1E
04.02-provide_defense_in_depth.mkv [5ca0eef5e7732b46] 5,010,223 B82DBC0C
04.03-simple_network_management_protocol.mkv [be24ad66a2992491] 9,401,703 A2C22E73
04.04-understand_ntp.mkv [c2ab1c2b2d8723f6] 10,035,574 A865C0B2
04.05-challenge_configure_ntp.mkv [3ae18db1f7bec8a6] 2,572,056 31DABDC0
04.06-solution_configure_ntp.mkv [75ec3cf06c7d0f2d] 14,746,290 058E52AF
05.01-understand_data_types_used_in_security_monitoring.mkv [67aacc46d679ccce] 13,601,229 1495DB08
05.02-challenge_configure_snmp.mkv [34b0441308b701e2] 2,193,163 43FED921
05.03-solution_configure_snmp.mkv [1da1a2e1912b9467] 17,193,643 84BC2AEA
05.04-generate_a_malware_analysis_report.mkv [954ef63250b4e0c5] 21,579,931 13F3F505
05.05-compare_hids_with_nids.mkv [5942de739f007061] 10,836,606 5D1CE480
05.06-use_a_sandbox_to_evaluate_malicious_activity.mkv [1752ef978e6b51b0] 10,729,876 5D8988CA
06.01-cyber_attribution.mkv [1a3bed3a72138fc1] 13,032,845 4A650E15
06.02-outline_the_digital_forensic_investigation.mkv [7119fb919d885599] 9,732,273 88ECBCF1
06.03-compare_different_types_of_evidence.mkv [e7ea333975488c6b] 8,909,119 3ED937C1
06.04-preserve_the_chain_of_custody.mkv [c811e71f0de046be] 9,538,824 63C6C2C6
07.01-next_steps.mkv [a5abd12272661bda] 3,811,202 80838A08
Ex_Files_Cisco_Cert_CyberOps_Associate_3.zip 115,631 4810A45F

Total size: 319,361,062
RAR Recovery
Not Present
Labels UNKNOWN