Torrent Info
Title [Coursera] Python for Cybersecurity Specialization - 5 course series
Category
Size 1.12GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
0. Join Our Discord for More Awesome Stuff!.txt 156B
01_01_active-defense-on-the-network.en.srt 3.90KB
01_01_active-defense-on-the-network.en.txt 2.11KB
01_01_active-defense-on-the-network.mp4 4.87MB
01_01_introduction-to-decoys.en.srt 6.45KB
01_01_introduction-to-decoys.en.txt 3.47KB
01_01_introduction-to-decoys.mp4 8.09MB
01_01_introduction-to-python-for-cybersecurity.en.srt 2.79KB
01_01_introduction-to-python-for-cybersecurity.en.txt 1.77KB
01_01_introduction-to-python-for-cybersecurity.mp4 3.87MB
01_01_mitre-att-ck-collection.en.srt 3.71KB
01_01_mitre-att-ck-collection.en.txt 2.33KB
01_01_mitre-att-ck-collection.mp4 5.00MB
01_01_mitre-att-ck-command-and-control.en.srt 5.84KB
01_01_mitre-att-ck-command-and-control.en.txt 3.12KB
01_01_mitre-att-ck-credential-access.en.srt 5.21KB
01_01_mitre-att-ck-credential-access.en.txt 3.29KB
01_01_mitre-att-ck-credential-access.mp4 7.38MB
01_01_mitre-att-ck-defense-evasion.en.srt 4.53KB
01_01_mitre-att-ck-defense-evasion.en.txt 2.42KB
01_01_mitre-att-ck-defense-evasion.mp4 6.45MB
01_01_mitre-att-ck-discovery.en.srt 4.50KB
01_01_mitre-att-ck-discovery.en.txt 2.88KB
01_01_mitre-att-ck-discovery.mp4 6.28MB
01_01_mitre-att-ck-execution.en.srt 5.06KB
01_01_mitre-att-ck-execution.en.txt 2.71KB
01_01_mitre-att-ck-execution.mp4 6.10MB
01_01_mitre-att-ck-exfiltration.en.srt 4.20KB
01_01_mitre-att-ck-exfiltration.en.txt 2.68KB
01_01_mitre-att-ck-exfiltration.mp4 5.98MB
01_01_mitre-att-ck-impact.en.srt 4.11KB
01_01_mitre-att-ck-impact.en.txt 2.63KB
01_01_mitre-att-ck-impact.mp4 5.75MB
01_01_mitre-att-ck-initial-access.en.srt 5.61KB
01_01_mitre-att-ck-initial-access.en.txt 2.99KB
01_01_mitre-att-ck-initial-access.mp4 6.65MB
01_01_mitre-att-ck-lateral-movement.en.srt 3.50KB
01_01_mitre-att-ck-lateral-movement.en.txt 2.25KB
01_01_mitre-att-ck-lateral-movement.mp4 5.15MB
01_01_mitre-att-ck onehack.us.mp4 7.28MB
01_01_mitre-att-ck-persistence.en.srt 5.04KB
01_01_mitre-att-ck-persistence.en.txt 2.70KB
01_01_mitre-att-ck-persistence.mp4 6.21MB
01_01_mitre-att-ck-privilege-escalation.en.srt 4.82KB
01_01_mitre-att-ck-privilege-escalation.en.txt 2.54KB
01_01_mitre-att-ck-privilege-escalation.mp4 5.84MB
01_01_mitre-pre-att-ck.en.srt 7.27KB
01_01_mitre-pre-att-ck.en.txt 3.93KB
01_01_mitre-pre-att-ck.mp4 9.32MB
01_01_monitoring-for-active-defense.en.srt 3.26KB
01_01_monitoring-for-active-defense.en.txt 2.04KB
01_01_monitoring-for-active-defense.mp4 4.36MB
01_02_decoy-processes-for-active-defense.en.srt 6.67KB
01_02_decoy-processes-for-active-defense.en.txt 3.66KB
01_02_decoy-processes-for-active-defense.mp4 8.23MB
01_02_introduction-to-account-discovery.en.srt 6.85KB
01_02_introduction-to-account-discovery.en.txt 3.68KB
01_02_introduction-to-account-discovery.mp4 7.37MB
01_02_introduction-to-boot-or-logon-autostart-execution.en.srt 4.83KB
01_02_introduction-to-boot-or-logon-autostart-execution.en.srt 5.98KB
01_02_introduction-to-boot-or-logon-autostart-execution.en.txt 2.58KB
01_02_introduction-to-boot-or-logon-autostart-execution.en.txt 3.23KB
01_02_introduction-to-boot-or-logon-autostart-execution.mp4 6.19MB
01_02_introduction-to-boot-or-logon-autostart-execution.mp4 7.13MB
01_02_introduction-to-clipboard-data.en.srt 6.26KB
01_02_introduction-to-clipboard-data.en.txt 3.95KB
01_02_introduction-to-clipboard-data.mp4 8.05MB
01_02_introduction-to-credentials-from-password-stores.en.srt 5.94KB
01_02_introduction-to-credentials-from-password-stores.en.txt 3.16KB
01_02_introduction-to-credentials-from-password-stores.mp4 6.63MB
01_02_introduction-to-data-encrypted-for-impact.en.srt 5.06KB
01_02_introduction-to-data-encrypted-for-impact.en.txt 2.68KB
01_02_introduction-to-data-encrypted-for-impact.mp4 5.95MB
01_02_introduction-to-encrypted-channels.en.srt 6.95KB
01_02_introduction-to-encrypted-channels.en.txt 3.64KB
01_02_introduction-to-encrypted-channels.mp4 7.82MB
01_02_introduction-to-exfiltration-over-alternative-protocols.en.srt 4.45KB
01_02_introduction-to-exfiltration-over-alternative-protocols.en.txt 2.37KB
01_02_introduction-to-exfiltration-over-alternative-protocols.mp4 5.81MB
01_02_introduction-to-impair-defenses.en.srt 6.91KB
01_02_introduction-to-impair-defenses.en.txt 3.63KB
01_02_introduction-to-impair-defenses.mp4 8.42MB
01_02_introduction-to-network-scanning.en.srt 7.07KB
01_02_introduction-to-network-scanning.en.txt 3.73KB
01_02_introduction-to-network-scanning.mp4 8.01MB
01_02_introduction-to-python.en.srt 6.72KB
01_02_introduction-to-python.en.txt 4.27KB
01_02_introduction-to-python.mp4 8.83MB
01_02_introduction-to-remote-services.en.srt 5.04KB
01_02_introduction-to-remote-services.en.txt 2.66KB
01_02_introduction-to-remote-services.mp4 6.09MB
01_02_introduction-to-user-execution.en.srt 4.19KB
01_02_introduction-to-user-execution.en.txt 2.28KB
01_02_introduction-to-user-execution.mp4 4.77MB
01_02_introduction-to-valid-accounts.en.srt 7.04KB
01_02_introduction-to-valid-accounts.en.txt 3.76KB
01_02_introduction-to-valid-accounts.mp4 8.22MB
01_02_network-monitoring-for-active-defense.en.srt 5.46KB
01_02_network-monitoring-for-active-defense.en.txt 2.95KB
01_02_network-monitoring-for-active-defense.mp4 6.89MB
01_02_pcap-collection-for-active-defense.en.srt 5.61KB
01_02_pcap-collection-for-active-defense.en.txt 2.97KB
01_02_pcap-collection-for-active-defense.mp4 6.27MB
01_03_alternative-protocol.en.srt 38.97KB
01_03_alternative-protocol.en.txt 20.48KB
01_03_alternative-protocol.mp4 58.97MB
01_03_clipboard-data.en.srt 9.76KB
01_03_clipboard-data.en.txt 6.24KB
01_03_clipboard-data.mp4 12.65MB
01_03_credentials-from-web-browsers.en.srt 10.93KB
01_03_credentials-from-web-browsers.en.txt 6.83KB
01_03_credentials-from-web-browsers.mp4 19.74MB
01_03_data-encryption.en.srt 12.87KB
01_03_data-encryption.en.txt 8.26KB
01_03_data-encryption.mp4 22.52MB
01_03_decoy-processes.en.srt 14.17KB
01_03_decoy-processes.en.txt 7.47KB
01_03_decoy-processes.mp4 17.60MB
01_03_default-account-discovery.en.srt 16.53KB
01_03_default-account-discovery.en.txt 8.78KB
01_03_default-account-discovery.mp4 20.73MB
01_03_encrypted-channel.en.srt 20.01KB
01_03_encrypted-channel.en.txt 10.52KB
01_03_encrypted-channel.mp4 24.62MB
01_03_impair-avs.en.srt 13.27KB
01_03_impair-avs.en.txt 8.49KB
01_03_impair-avs.mp4 19.80MB
01_03_introduction-to-mitre-att-ck-and-shield.en.srt 10.27KB
01_03_introduction-to-mitre-att-ck-and-shield.en.txt 6.45KB
01_03_introduction-to-mitre-att-ck-and-shield.mp4 15.63MB
01_03_introduction-to-scapy.en.srt 11.72KB
01_03_introduction-to-scapy.en.txt 6.15KB
01_03_introduction-to-scapy.mp4 13.52MB
01_03_logon-scripts.en.srt 19.05KB
01_03_logon-scripts.en.txt 10.03KB
01_03_logon-scripts.mp4 23.44MB
01_03_malicious-links.en.srt 10.88KB
01_03_malicious-links.en.txt 6.92KB
01_03_malicious-links.mp4 13.13MB
01_03_network-monitoring.en.srt 13.92KB
01_03_network-monitoring.en.txt 7.36KB
01_03_network-monitoring.mp4 15.72MB
01_03_pcap-collection.en.srt 17.68KB
01_03_pcap-collection.en.txt 11.16KB
01_03_pcap-collection.mp4 24.78MB
01_03_registry-autorun.en.srt 17.92KB
01_03_registry-autorun.en.txt 11.29KB
01_03_registry-autorun.mp4 27.61MB
01_03_smb-windows-admin-shares.en.srt 8.32KB
01_03_smb-windows-admin-shares.en.txt 5.28KB
01_03_smb-windows-admin-shares.mp4 11.60MB
01_03_user-account-discovery.en.srt 22.18KB
01_03_user-account-discovery.en.txt 11.63KB
01_03_user-account-discovery.mp4 24.22MB
01_04_decoy-content-for-active-defense.en.srt 5.52KB
01_04_decoy-content-for-active-defense.en.txt 3.57KB
01_04_decoy-content-for-active-defense.mp4 7.84MB
01_04_introduction-to-account-access-removal.en.srt 6.74KB
01_04_introduction-to-account-access-removal.en.txt 3.63KB
01_04_introduction-to-account-access-removal.mp4 7.41MB
01_04_introduction-to-email-collection.en.srt 7.11KB
01_04_introduction-to-email-collection.en.txt 3.83KB
01_04_introduction-to-email-collection.mp4 7.53MB
01_04_introduction-to-file-and-directory-discovery.en.srt 4.41KB
01_04_introduction-to-file-and-directory-discovery.en.txt 2.76KB
01_04_introduction-to-file-and-directory-discovery.mp4 5.79MB
01_04_introduction-to-hide-artifacts.en.srt 7.81KB
01_04_introduction-to-hide-artifacts.en.txt 4.09KB
01_04_introduction-to-hide-artifacts.mp4 8.38MB
01_04_introduction-to-hijack-execution-flow.en.srt 6.00KB
01_04_introduction-to-hijack-execution-flow.en.txt 3.22KB
01_04_introduction-to-hijack-execution-flow.mp4 7.70MB
01_04_introduction-to-network-sniffing.en.srt 6.65KB
01_04_introduction-to-network-sniffing.en.txt 3.63KB
01_04_introduction-to-network-sniffing.mp4 7.58MB
01_04_introduction-to-non-application-layer-protocol.en.srt 5.02KB
01_04_introduction-to-non-application-layer-protocol.en.txt 3.23KB
01_04_introduction-to-non-application-layer-protocol.mp4 6.53MB
01_04_introduction-to-process-injection.en.srt 8.41KB
01_04_introduction-to-process-injection.en.txt 4.48KB
01_04_introduction-to-process-injection.mp4 9.64MB
01_04_introduction-to-protocol-tunneling.en.srt 6.33KB
01_04_introduction-to-protocol-tunneling.en.txt 4.04KB
01_04_introduction-to-protocol-tunneling.mp4 7.45MB
01_04_introduction-to-replication-through-removable-media.en.srt 7.25KB
01_04_introduction-to-replication-through-removable-media.en.txt 3.87KB
01_04_introduction-to-replication-through-removable-media.mp4 8.13MB
01_04_introduction-to-scheduled-tasks-and-jobs.en.srt 6.02KB
01_04_introduction-to-scheduled-tasks-and-jobs.en.txt 3.18KB
01_04_introduction-to-scheduled-tasks-and-jobs.mp4 6.28MB
01_04_introduction-to-use-alternative-authentication-material.en.srt 6.32KB
01_04_introduction-to-use-alternative-authentication-material.en.txt 4.00KB
01_04_introduction-to-use-alternative-authentication-material.mp4 8.56MB
01_04_network-scanning.en.srt 29.66KB
01_04_network-scanning.en.txt 15.48KB
01_04_network-scanning.mp4 31.04MB
01_04_protocol-decoding-for-active-defense.en.srt 5.81KB
01_04_protocol-decoding-for-active-defense.en.txt 3.10KB
01_04_protocol-decoding-for-active-defense.mp4 6.85MB
01_04_python-for-cybersecurity-resources_instructions.html 1.05KB
01 04 python-for-cybersecurity-resources Python for Cybersecurity Handout pdf 25.04KB
01_04_system-activity-monitoring-for-active-defense.en.srt 5.91KB
01_04_system-activity-monitoring-for-active-defense.en.txt 3.72KB
01_04_system-activity-monitoring-for-active-defense.mp4 8.37MB
01_05_account-access-removal.en.srt 11.29KB
01_05_account-access-removal.en.txt 7.12KB
01_05_account-access-removal.mp4 14.40MB
01_05_alternate-data-streams.en.srt 16.07KB
01_05_alternate-data-streams.en.txt 8.42KB
01_05_alternate-data-streams.mp4 21.33MB
01_05_autorun-scripts.en.srt 17.44KB
01_05_autorun-scripts.en.txt 9.24KB
01_05_autorun-scripts.mp4 20.21MB
01_05_decoy-content.en.srt 7.80KB
01_05_decoy-content.en.txt 4.11KB
01_05_decoy-content.mp4 9.52MB
01_05_file-and-directory-discovery.en.srt 13.40KB
01_05_file-and-directory-discovery.en.txt 7.11KB
01_05_file-and-directory-discovery.mp4 15.95MB
01_05_hijacked-execution-flow.en.srt 18.06KB
01_05_hijacked-execution-flow.en.txt 11.53KB
01_05_hijacked-execution-flow.mp4 26.22MB
01_05_introduction-to-open-technical-databases.en.srt 6.37KB
01_05_introduction-to-open-technical-databases.en.txt 3.40KB
01_05_introduction-to-open-technical-databases.mp4 7.70MB
01_05_local-email-collection.en.srt 6.61KB
01_05_local-email-collection.en.txt 3.63KB
01_05_local-email-collection.mp4 7.30MB
01_05_network-sniffing.en.srt 31.71KB
01_05_network-sniffing.en.txt 16.57KB
01_05_network-sniffing.mp4 40.04MB
01_05_non-application-layer-protocol.en.srt 6.41KB
01_05_non-application-layer-protocol.en.txt 3.43KB
01_05_non-application-layer-protocol.mp4 6.80MB
01_05_protocol-decoding.en.srt 19.93KB
01_05_protocol-decoding.en.txt 12.72KB
01_05_protocol-decoding.mp4 30.03MB
01_05_protocol-tunneling.en.srt 13.84KB
01_05_protocol-tunneling.en.txt 7.31KB
01_05_protocol-tunneling.mp4 17.36MB
01_05_python-for-cybersecurity_quiz.html 3.42KB
01_05_python-library-injection.en.srt 11.40KB
01_05_python-library-injection.en.txt 7.20KB
01_05_python-library-injection.mp4 13.62MB
01_05_scheduled-execution.en.srt 14.84KB
01_05_scheduled-execution.en.txt 7.74KB
01_05_scheduled-execution.mp4 24.61MB
01_05_system-activity-monitoring.en.srt 19.70KB
01_05_system-activity-monitoring.en.txt 10.34KB
01_05_system-activity-monitoring.mp4 25.34MB
01_05_web-session-cookie.en.srt 12.10KB
01_05_web-session-cookie.en.txt 6.36KB
01_05_web-session-cookie.mp4 14.31MB
01_06_behavioral-analytics-for-active-defense.en.srt 6.61KB
01_06_behavioral-analytics-for-active-defense.en.txt 4.16KB
01_06_behavioral-analytics-for-active-defense.mp4 9.00MB
01_06_burn-in-for-active-defense.en.srt 5.89KB
01_06_burn-in-for-active-defense.en.txt 3.11KB
01_06_burn-in-for-active-defense.mp4 7.09MB
01_06_decoy-credentials-for-active-defense.en.srt 6.38KB
01_06_decoy-credentials-for-active-defense.en.txt 4.00KB
01_06_decoy-credentials-for-active-defense.mp4 7.75MB
01_06_dns-exploration.en.srt 19.60KB
01_06_dns-exploration.en.txt 12.56KB
01_06_dns-exploration.mp4 26.07MB
01_06_python-for-collection_exam.html 4.60KB
01_06_python-for-command-and-control_quiz.html 4.56KB
01_06_python-for-credential-access_quiz.html 4.05KB
01_06_python-for-defense-evasion_exam.html 4.33KB
01_06_python-for-discovery_quiz.html 3.96KB
01_06_python-for-execution_quiz.html 4.12KB
01_06_python-for-exfiltration_quiz.html 3.98KB
01_06_python-for-impact_exam.html 4.55KB
01_06_python-for-initial-access_exam.html 4.35KB
01_06_python-for-lateral-movement_quiz.html 4.69KB
01_06_python-for-persistence_quiz.html 4.05KB
01_06_python-for-privilege-escalation_quiz.html 4.90KB
01_07_behavioral-analytics.en.srt 19.81KB
01_07_behavioral-analytics.en.txt 12.46KB
01_07_behavioral-analytics.mp4 27.87MB
01_07_burn-in.en.srt 14.66KB
01_07_burn-in.en.txt 7.66KB
01_07_burn-in.mp4 16.43MB
01_07_decoy-credentials.en.srt 15.94KB
01_07_decoy-credentials.en.txt 8.39KB
01_07_decoy-credentials.mp4 18.83MB
01_07_python-for-pre-att-ck_quiz.html 3.90KB
01_08_decoys_quiz.html 4.93KB
01_08_monitoring_exam.html 4.53KB
01_08_network_quiz.html 4.25KB