Friday 4 May 2018

Learn Cisco ASA Firewall Video Course DVD



Duration : 5 hours 43 minutes
63 Video Lessons
And Working Files

01 - Welcome To The Course
02 - About The Author
03 - How To Access Your Working Files
04 - ASA Hardware Models
05 - CLI Basics Part - 1
06 - CLI Basics Part - 2
07 - Interface Configuration
08 - 5505 Switchports
09 - Security Levels
10 - Same Security Level
11 - The Course Lab Environment
12 - Implementing Access Lists Part - 1
13 - Implementing Access Lists Part - 2
14 - Introduction To NAT
15 - Fixup Protocol ICMP
16 - Management Access Part - 1
17 - Management Access Part - 2
18 - Firewall Local DHCP Server
19 - A Basic Firewall Configuration Part - 1
20 - A Basic Firewall Configuration Part - 2
21 - An Introduction To ASDM Part - 1
22 - An Introduction To ASDM Part - 2
23 - Network Address Translation Part - 1
24 - Network Address Translation Part - 2
25 - Network Address Translation Part - 3
26 - Network Address Translation Part - 4
27 - NAT And Access Lists
28 - Two Types Of VPN Connections
29 - Two Types Of VPN Clients
30 - SSL Certificates Part - 1
31 - SSL Certificates Part - 2
32 - Download Anyconnect Files From Cisco
33 - Upload .Pkg Files To ASA
34 - Default Licenses In ASA
35 - Configuring The .Pkg-Files To Use
36 - Activating Anyconnect (Enabling)
37 - Logging And Debugging Anyconnect
38 - Connecting But No Traffic Flow
39 - Fix NAT To Make It Work
40 - Internet Access Via The Tunnel
41 - Split Tunneling
42 - Making The User Select Connection Profile
43 - VPN Filter
44 - Client Profile Editor
45 - LDAP Authentication Of Users
46 - Dynamic Access Policies Part - 1
47 - Dynamic Access Policies Part - 2
48 - The Life Of An IPSEC-Tunnel
49 - Information Needed
50 - Configuring Phase 1 Parameters
51 - Configuring Phase 2 Parameters
52 - Proxy ACL And Crypto Map Configuration
53 - Finalising The VPN Configuration
54 - Testing The Tunnel
55 - Modifying NAT To Make The Tunnel Work
56 - Logging And Debugging
57 - Packet Tracer
58 - Packet Capture
59 - Transparent Mode
60 - Multi Context
61 - Failover
62 - Trunks And Etherchannels
63 - Wrap Up And Thank You

Learn Apache Phoenix Video Course DVD



Duration: 1 hours 42 minutes
20 Video Lessons
And Working Files    

01 - What Is Apache Phoenix And Who Uses It
02 - What You Should Expect From This Course
03 - About The Author
04 - How To Access Your Working Files
05 - What Is NoSQL
06 - What Is SQL
07 - Performance Characteristics Of SQL
08 - Performance Characteristics Of NoSQL
09 - Optimizing NoSQL
10 - Hbase Fundamentals
11 - Phoenix SQL Engine For Hbase
12 - Obtaining And Configuring Apache Phoenix
13 - Creating Tables
14 - Schema Operations
15 - Indexes And Secondary Indexes
16 - Executing Queries
17 - Statistics
18 - Salted Tables
19 - Views
20 - Wrap Up
And
Working Files    

Wireless Network Hacking and Penetration Testing Video Course DVD


Duration: 5 hours 
80 Video Lessons

0101 Introduction And About The Author  
0102 What We Will Cover  
0103 System Requirements  
0104 Legal Issues  
0105 Penetration Testing  
0201 802.11 Basics  
0202 Frequencies  
0203 Access Points  
0204 Ad-Hoc Versus Infrastructure Mode  
0205 Wireless Modes - ABGN  
0206 SSID, ESSID And BSSID  
0207 MAC Address  
0208 Associations  
0209 Beaconing And Broadcasting  
0210 Access Point Basics  
0211 Enterprise Networks  
0212 WiFi In Windows  
0213 WiFi In Mac OS  
0214 WiFi In Linux  
0301 Authentication  
0302 802.1X  
0303 Radius  
0304 Encryption  
0305 WEP  
0306 WPA  
0307 WPA2  
0308 WPS  
0309 EAP  
0310 Hiding Your Network  
0311 Filtering  
0312 Network Segmentation  
0313 Default Configurations  
0401 Built-In Tools  
0402 Kali Linux  
0403 Kismet  
0404 Aircrack-Ng  
0405 WiFi Explorer  
0406 Wireshark  
0407 Wireless Attack Toolkit  
0408 NetStumbler  
0409 Ettercap  
0410 Dsniff  
0411 Airpwn  
0412 Aireplay-Ng  
0413 Fern  
0414 WiFi Tap  
0415 Cowpatty  
0416 WiFi-Honey  
0501 Using Wireshark  
0502 Capturing Network Packets  
0503 Monitor Mode  
0504 Investigating Packets  
0505 Filtering  
0506 Radio Traffic  
0507 War Driving  
0508 Frame Injection  
0509 RADIUS Replay  
0510 SSL Stripping  
0511 De-Authentication  
0512 Airodump  
0513 Fake Authentication  
0601 Replay Attacks  
0602 Cracking WEP - Part 1  
0603 Cracking WEP - Part 2  
0604 Cracking WPA  
0605 Rogue Access Points  
0606 Man In The Middle Attacks  
0607 MAC Changes  
0701 Bluetooth Overview  
0702 Bluetooth Authentication  
0703 Bluetooth Profiles  
0704 Bluesnarfer  
0705 Blueranger  
0706 BT Scanner  
0707 Protecting Bluetooth  
0708 Other Tools  
0801 WiMax  
0802 Near Field Communication  
0803 ZigBee  
0804 RFID  
0901 What Have We Covered  
0902 Next Steps  
0903 Conclusion  

Learn Angular 2 from Beginner to Advanced Video Course DVD



Duration : 10 Hours
67 Video Lessons

Introduction
Welcome to Angular2 Course
Setup
Setup Part 1
Setup Part 2
Setup Linux
Quickstart
Quickstart files Part 1
Quickstart files Part 2
Quickstart files Part 3
Quickstart files Part 4
Templates and Components
Interpolation Part 1
Interpolation Part 2
Property Binding Part 1
Property Binding Part 2
Event Binding
Local Variables Part 1
Local Variables Part 2
ngIf and ngFor
Let Us Start Building Our Application Part 1
Let Us Start Building Our Application Part 2
Let Us Start Building Our Application Part 3
Let Us Start Building Our Application Part 4
Let Us Start Building Our Application Part 5
Component Styles in Angular2
ngClass
Bootstrap Part 1
Bootstrap Part 2
Separating Components Part 1
Separating Components Part 2
Separating Components Part 3
Inter-component Communication Concept
Decorator @INPUT
Decorator @OUTPUT Part 1
Decorator @OUTPUT Part 2
Account form Component Part 1
Account form Component Part 2
Account form Component Part 3
Account form Component Part 4
Account form Component Part 5
Services
Our First Service Part 1
08:38
Our First Service Part 2
When service injects service Part 1
When service injects service Part 2
Promises-Asynchronous service methods Part 1
Promises-Asynchronous service methods Part 2
UPDATE ANGULAR2 AND NODE
Update Part 1
Update Part 2
Routing
Home Page and Accounts Part 1
Home Page and Accounts Part 2
Home Page and Accounts Part 3
Child Routes Part 1
Child Routes Part 2
Child Routes Part 3
Child Routes Part 4
Route Parameters Part 1
Route Parameters Part 2
Route Parameters Part 3
Add Transactions Part 1
Add Transactions Part 2
Add Transactions Part 3
Add Transactions Part 4
Query Parameters Part 1
Query Parameters Part 2
Pipes
Introduction
Date Pipe
Async and JSON Pipes
Custom Pipe
Pure and Impure Pipes
Pure and Impure Pipes Demo

Reverse Engineering and Exploit Development Video Course DVD


Duration : 6 hours
82 Video Lessons
Working Files : Yes

Getting Started
Important - Download These First - Working Files
Introduction To Reversing
About The Author
Ethical Considerations
Reversing Tools - Part 1
Reversing Tools - Part 2
Reversing Tools - Part 3
Reversing Tools - Part 4
Reversing Tools - Part 5
Reversing Tools - Part 6
How To Access Your Working Files
Reversing Compiled Windows Applications
Vulnerabilities - Part 1
Vulnerabilities - Part 2
Vulnerabilities - Part 3
Using Fuzzing - Part 1
Using Fuzzing - Part 2
Using Fuzzing - Part 3
Using Fuzzing - Part 4
Just Enough Assembly - Part 1
Just Enough Assembly - Part 2
Just Enough Assembly - Part 3
Stack Overflows - Part 1
Stack Overflows - Part 2
Stack Overflows - Part 3
Heap Overflows - Part 1
Heap Overflows - Part 2
Heap Overflows - Part 3
Heap Overflows - Part 4
Format String Bugs - Part 1
Format String Bugs - Part 2
Format String Bugs - Part 3
Format String Bugs - Part 4
Section Overflows
Windows Kernel Flaws
Decompilers
Automation - Part 1
Automation - Part 2
Reversing Compiled OS X Applications
Where Are The Vulnerabilities?
Locating Stack Overflows
Heap Overflows
Reversing Compiled Linux Applications
Where Are The Vulnerabilities?
Linux Stack Overflows - Part 1
Linux Stack Overflows - Part 2
Linux Stack Overflows - Part 3
Linux Stack Overflows - Part 4
Linux Stack Overflows - Part 5
Linux Heap Overflows - Part 1
Linux Heap Overflows - Part 2
Linux Heap Overflows - Part 3
Linux Heap Overflows - Part 4
Linux Kernel Flaws - Part 1
Linux Kernel Flaws - Part 2
Reversing Android Applications
Introduction To Android And ARM
Android Applications
Finding Other Vulnerabilities
Web Site Vulnerabilities
Database Vulnerabilities
Simple Exploits
Going From Vulnerability To Exploit
A Simple Exploit Script
Creating A Metasploit Module For An Exploit - Part 1
Creating A Metasploit Module For An Exploit - Part 2
Creating A Metasploit Module For An Exploit - Part 3
Exploit Payloads
Shellcode - Part 1
Shellcode - Part 2
Shellcode - Part 3
Shellcode - Part 4
Making Exploits Harder To Detect
Encoding Shellcode - Part 1
Encoding Shellcode - Part 2
Web Exploitation
Web Exploits In Metasploit
ARM Exploitation
Android Exploits In Metasploit
Future Directions
Wrap Up And Suggestions For Further Study

CentOS System Administrator Exam Video Course DVD



Duration : 9 H 17 M
26 Video Lessons

1. Introduction
2. What Makes CentOS Unique
3. Manipulating Text I O
4. Access Remote Systems
5. Archiving, and Compressing and Chmod'ing, Oh My!
6. Manipulating Files, Directories, and Links
7. How to Read the Manual, CentOS Style
8. Reboots & Runlevels
9. Renicing and Killing Rogue Processes
10. Network Services and Their Log Files
11. Partitions & Logical Volumes
12. Filesystems & Mounting Them
13. Auto-mounting Local, Network, and Encrypted Filesystems
14. Chmod'ing, Chown'ing, and Chgrp'ing, Oh My
15. Special Permissions - SetUID, SetGID, and Sticky Bits
16. Managing ACL's
17. Local Users & Groups
18. Configuring the Network
19. Kickstart Your Install
20. Hosting Virtual Machines
21. Package Management
22. Setting up Web & FTP Services
23. Cron & Time Services
24. Configuring the System Firewall
25. SELinux - What Is It
26. SELinux - Configuration and Troubleshooting

Juniper JNCIA-Junos JN0-102 Exam Video Course DVD




Duration : 4 H 55 M
27 Video Lessons

01 Course Introduction.
02 Networking Fundementals Device Basics.
03 Networking Fundementals Interface Fundamentals.
04 Networking Fundementals IPv4 Fundamentals.
05 Networking Fundamentals IPv6 Fundmanetals.
06 JUNOS Fundamentals Device Portfolio and Software Architecture.
07 JUNOS Fundamentals Processing in JUNOS.
08 JUNOS UI CLI Fundamentals.
09 JUNOS UI Configuration Methods.
10 JUNOS UI Web UI.
11 JUNOS Configuration Points Starting Point.
12 JUNOS Configuration Points Attaching to Network Part 1.
13 JUNOS Configuration Points Attaching to Network Part 2.
14 JUNOS Configuration Points Attaching to Network Part 3.
15 JUNOS Configuration Points Establishing Connectivity.
16 Operations and Maintenance Normal Ops.
17 Operations and Maintenance Update Ops.
18 Operations and Maintenance Routing Fundementals Part 1.
19 Operations and Maintenance Routing Fundementals Part 2.
20 Operations and Maintenance Routing Fundementals Part 3.
21 Operations and Maintenance Routing Configuration Part 1.
22 Operations and Maintenance Routing Configuration Part 2.
23 Routing Policy and Firewall Filters Pouting Policy Concepts.
24 Routing Policy and Firewall Filters Routing Policy Configuration.
25 Routing Policy and Firewall Filters Firewall Filter Conecpts.
26 Routing Policy and Firewall Filters Firewall Filter Configuration.
27 Class of Service Concepts.