Search This Blog

Showing posts with label MCITP. Show all posts
Showing posts with label MCITP. Show all posts

Monday, September 16, 2013

Learning Computer Forensics Video Tutorial DVD Rs 300/-





Level: Beginner
Instructor: Ric Messier
Length: 11 hours
Lessons: 90
Released: 2013-01-16


Introduction

In this project-based Learning Computer Forensics video tutorial series, you'll quickly have relevant skills for real-world applications.

Follow along with our expert instructor in this training course to get:

* Concise, informative and broadcast-quality Computer Forensics training videos delivered to your desktop
* The ability to learn at your own pace with our intuitive, easy-to-use interface
* A quick grasp of even the most complex Computer Forensics subjects because they're broken into simple, easy to follow tutorial videos

Practical working files further enhance the learning process and provide a degree of retention that is unmatched by any other form of Computer Forensics tutorial, online or offline... so you'll know the exact steps for your own projects.


Course Desription

This video based Computer Forensics training course expert Ric Messier will teach you how to get started in this industry. Computer Forensics is a broad topic that touches on many different skills, all specific to answering legal or investigative questions in relation to a computer. Ric will give you an overview of the skills you will need in order to work in this highly technical field.

Because Computer Forensics is a broad field, this course covers a lot of topics, from preparing for an investigation, to ethics, to evidence acquisition, being an expert witness and legal vs. corporate investigations. You will learn about forensic tools and how they are used, such as ProDiscover, FTK, and EnCase. This video tutorial covers wireless network investigations, malware and collecting network evidence. You will also learn about UNIX, Windows, Linux and Mac OS, in order to understand where to look for and recover evidence from.

By the conclusion of this computer based tutorial for Computer Forensics, you will have a clear understanding of what it takes to be a computer forensics investigator, and the tools and techniques available to you to find the evidence you will be looking for.


Table of Contents

01. Introduction
* 0101 What Is Forensics?
* 0102 Professions Needing Forensics
* 0103 What You Should Expect From This Video
* 0104 What You Should Know
* 0105 What You Will Learn

02. Legal Issues
* 0201 Chain Of Custody
* 0202 Evidence Acquisition
* 0203 Validating Data Under Linux
* 0204 Validating Data Under Windows
* 0205 Expert Witness
* 0206 Ethics For Experts
* 0207 Evidence Storage
* 0208 Rules Of Evidence

03. Investigations
* 0301 Differences With Legal Investigations
* 0302 Reasons For Corporate Investigations
* 0303 Preparing For An Investigation
* 0304 Forensic Workstation
* 0305 EnCase
* 0306 FTK
* 0307 Coroners Toolkit
* 0308 ProDiscover Basic
* 0309 Audit Policies
* 0310 Reporting
* 0311 UNIX Tools
* 0312 Sleuth Kit
* 0313 DEFT Linux

04. Operating Systems
* 0401 Windows Family
* 0402 Mac OS X
* 0403 Linux
* 0404 Other Types Of Operating Systems
* 0405 Boot Processes
* 0406 File Systems: Windows-Based
* 0407 File Systems: Linux
* 0408 File Systems: Mac OS
* 0409 File Systems: CD
* 0410 RAID
* 0411 Autostarting
* 0412 Executable Types And Structure: Windows
* 0413 Executable Types And Structure: Unix-Based
* 0414 Disk Partitions

05. Image Acquisition
* 0501 Image Formats
* 0502 Image Acquisitions Under Linux
* 0503 Image Acquisitions Under Windows
* 0504 Volatile Information
* 0505 Data Recovery
* 0506 Hard Drives

06. Network Acquisitions
* 0601 OSI Reference Model
* 0602 TCP/IP
* 0603 Network Attacks
* 0604 Reasons For Network Acquisitions
* 0605 Man In The Middle Attacks
* 0606 Capturing Traffic
* 0607 NetworkMiner
* 0608 Other Network Tools
* 0609 Wireless Networking
* 0610 Wireless Tools
* 0611 Firewalls And Their Uses
* 0612 Intrusion Detection Systems

07. Data Spaces
* 0701 Alternate Data Streams
* 0702 Deleted Files
* 0703 Hidden Partitions
* 0704 Slack Space And Swap File
* 0705 Registry
* 0706 Virtual Memory
* 0707 System Recovery Checkpoints: Windows
* 0708 Audit Logs And Settings

08. Data Recovery
* 0801 Graphics Files
* 0802 E-Mail
* 0803 Internet: Cache, Cookies, Etc.
* 0804 Metadata
* 0805 Log Files
* 0806 Steganography
* 0807 Steganography Techniques: Images And Video
* 0808 Steganography Techniques: Audio And Documents
* 0809 Steganalysis
* 0810 Compression

09. Virtual Machines
* 0901 Virtual Machines
* 0902 Checkpoints
* 0903 Data Formats
* 0904 Hypervisors

10. Mobile Forensics
* 1001 IOS
* 1002 Android
* 1003 Symbian OS
* 1004 Tools
* 1005 Memory Considerations
* 1006 SIM Cards

11. Malware Forensics
* 1101 Malware Forensics
* 1102 Static Malware Analysis
* 1103 Dynamic Malware Analysis

12. About Me
* 1201 About Me

FREE with this DVD

Bonus Ebooks-PDF format

Guide to Computer Forensics and Investigations 3rd ed - B. Nelson - 715 Pages

Computer Forensics - Investigating Data and Image Files - EC Council - 227 Pages

Computer Hacking Forensics Investigator- Study Guide - 843 Pages

Computer Forensics Computer Crime Scene Investigation 2nd Ed - 865 Pages

Computer Forensics For Dummies Oct 2008 -387 Pages

CRC Press - Cyber Crime Investigator's Field Guide - 331 Pages

Cyber Crime Investigator's Field Guide - 296 Pages

Electronic CSI (Crime Scene Investigation ) - A guide for First Responders 2nd edition - 74 Pages

access data Forensic Toolkit - Toolkit Chapter 01 to 12 - Pages 300

Incident Response and Computer Forensics 2nd ed. - C. Prosise, K. Mandia - 546 Pages

John Wiley & Sons - Incident Response. Computer Forensics Toolkit - 362 Pages

Scene of the Cybercrime Forensics Handbook - 756 Pages

Sybex CISSP Certified Information Systems Security Professoinal Study Guide - 771 Pages

Sybex.EnCase.Computer.Forensics.Study.Guide.2nd.Edition.Dec.2007 - 651 Pages

CD and DVD Forensics - P. Crowley - 321 Pages

Cisco.Press.IT.Essentials.PC.Hardware.and.Software.Companion.Guide.3rd.Edition.Jan.2008 - 640 Pages
================================================================================= This DVDs are only suitable for a PC/laptop/Mac; it WILL NOT play on a TV 
========================================================================


Payment mode : Pay on my account ,Buying via ebay or Paypal  


Shipping : By Courier through all over India


Shipping charge : Rs 50/- Flat Rate shipping anywhere in India


You can get with in two days

Any Advanced Graphic Design Software Tutorials, IT Software Tutorials, Multimedia  Software Tutorials, All Engineering purpose Software Tutorials & All Software Tutorials Available

For more details

Email : digitalcollections4u@gmail.com
https://www.facebook.com/TutorialsDvDs

Friday, August 9, 2013

Learning Whitehat Hacking and Penetration Testing Video Tutorial DVD Rs 400/-

Learning Whitehat Hacking and Penetration Testing


CEH Exam 312-50


CEH Exam 312-50 Information

Number of Questions: 125

Passing Score: 70%

Test Duration: 4 Hours

Test Format: Multiple Choice

Test Delivery: Prime Prometric (IBT), VUE, and APTC

Exam Prefix: 312-50-ANSI (IBT), 312-50v8 (VUE), or 350 CEHv8 (APTC)

In this Ethical Hacking - Whitehat Hacking and Penetration testing training course, expert Ric Messier covers the essentials you will need to know to harden and protect your hardware and software to avoid downtime and loss of data. Protecting your networks and customer data are more important than ever, and understanding HOW you are vulnerable is the best way to learn how you can prevent attacks.

Product Description

Number of Videos: 103 Lessons - 10.5 Hours Duration
User Level: Beginners
Works On: Windows 8, Windows 7,Vista, XP- Mac OS X

Product Features

- Learn whitehat hacking and penetration testing from a professional trainer from your own desk.
- Suitable for beginners to advanced users. ideal for users who learn faster when shown.
- Visual training method, offering users increased retention and accelerated learning.
- Breaks even the most complex applications down into simplistic steps.

Some of the topics covered in this course are:

- Researching and background information retrieval
- Networking fundamentals
- A deeper look at TCP/IP and packets
- Understanding cryptography
- Scanning networks
- Penetration testing
- Use of Metasploit
- Malware and viruses
- DoS and DDoS attacks
- Web application hacking
- Securing wireless networks

Finally, you will learn about detection evasion and preventing programming attacks, and much more throughout this video based tutorial.

By the time you have completed this video tutorial for Whitehat Hacking and Penetration testing you will have a deeper understanding of the areas you may be potentially be vulnerable to attack in, as well as the methods that hackers use to exploit your systems, allowing you to better understand how to secure your hardware and data from unethical hackers.

A Practical Ethical Hacking Training Course That Teaches Real World Skills

In this project-based Learning White Hat Hacking and Penetration Testing video tutorial series, you'll quickly have relevant skills for real-world applications.

Follow along with our expert instructor in this training course to get:

    Concise, informative and broadcast-quality White Hat Hacking and Penetration     Testing training videos delivered to your desktop
    The ability to learn at your own pace with our intuitive, easy-to-use interface
    A quick grasp of even the most complex White Hat Hacking and Penetration Testing subjects because they're broken into simple, easy to follow tutorial videos


1. Introduction
0101 What you should expect from the video.mp4 5 MB
0102 What is Hacking.mp4 7 MB
0103 Why do we hack.mp4 12 MB
0104 Types Of Hacking (Ethical, Black Hat, Gray Hat, Hacktivism, Etc).mp4 17 MB
0105 Being Ethical.mp4 8 MB
0106 Legal Issues Around Hacking.mp4 17 MB
0107 Methodology.mp4 14 MB
0108 Types Of Attacks.mp4 15 MB
0109 Skills Necessary And Skills To Be Learned.mp4 10 MB
0110 What Is Penetration Testing Scope.mp4 15 MB
10. Wireless Networking
1001 Wireless Networking.mp4 7 MB
1002 Encryption Techniques - WEP, WPA, WPA2.mp4 12 MB
1003 Finding Hotspots.mp4 12 MB
1004 Breaking WEP Encryption.mp4 16 MB
1005 Rogue Access Points And Attacks.mp4 8 MB
1006 Wireless Sniffing.mp4 13 MB
1007 Protecting Wireless Networks.mp4 15 MB
11. Detecting Evasion
1101 What Is Evasion And Why Do We Use It.mp4 4 MB
1102 Steganography.mp4 14 MB
12. Programming Attacks
1201 Stacks And Heaps.mp4 4 MB
1202 Buffer Overflows.mp4 9 MB
1203 Protecting Against Buffer Overflow Attacks.mp4 8 MB
1204 Format String.mp4 8 MB
1205 De-Compilation.mp4 6 MB
1206 Reverse Engineering.mp4 9 MB
13. About the Instructor
1301 About Me.mp4 4 MB

2. Getting The Backgound - Footprinting And Reconnaissance
0201 What Is Footprinting.mp4 9 MB
0202 History Lessons - Way Back Machine.mp4 14 MB
0203 Using Your Resources - Job Listings, People Searches, Social Networks.mp4 12 MB
0204 Using Whois Lookups.mp4 15 MB
0205 Using DNS To Extract Information.mp4 16 MB
0206 Finding Network Ranges.mp4 13 MB
0207 Google Hacking.mp4 9 MB
0208 Mining For Information Using Google Hacking.mp4 11 MB
0209 Google Hacking Database.mp4 10 MB

3. Networking Fundamentals
0301 History Of TCPIP.mp4 13 MB
0302 Using Wireshark To Examine Packets.mp4 14 MB
0303 OSI And IP Models.mp4 20 MB
0304 Addressing.mp4 4 MB
0305 UDP.mp4 14 MB
0306 TCP.mp4 22 MB
0307 Services.mp4 16 MB
0308 Using Wireshark For Deep Analysis.mp4 21 MB
0309 DHCP.mp4 21 MB
0310 Using ARP.mp4 22 MB

4. Cryptography
0401 History Of Cryptography.mp4 16 MB
0402 Types Of Cryptography.mp4 17 MB
0403 Public Key.mp4 9 MB
0404 Certificates.mp4 18 MB
0405 Hashing.mp4 13 MB
0406 AES, DES, 3DES.mp4 11 MB
0407 SSL and TLS.mp4 17 MB
0408 SSH.mp4 16 MB
0409 Disk Encryption.mp4 11 MB
0410 Cryptographic Analysis.mp4 8 MB

5. Scanning and Enumeration
0501 Types Of Scans.mp4 19 MB
0502 Using NMAP.mp4 10 MB
0503 Other Types Of Scans.mp4 21 MB
0504 Using hping And Its Uses.mp4 14 MB
0505 War Dialing.mp4 11 MB
0506 IDS Evasion.mp4 20 MB
0507 Banner Grabbing.mp4 19 MB
0508 Vulnerability Scanning.mp4 14 MB
0509 Using Nessus.mp4 20 MB
0510 Enumeration Techniques.mp4 16 MB
0511 SNMP.mp4 21 MB
0512 LDAP.mp4 22 MB
0513 Using Proxies.mp4 12 MB
0514 Tor And Anonymizers.mp4 14 MB
0515 Tunneling.mp4 17 MB
6. Penetration
0601 Goals - Copy.mp4 9 MB
0601 Goals.mp4 9 MB
0602 Password Cracking And Complexity - Copy.mp4 15 MB
0602 Password Cracking And Complexity.mp4 15 MB
0603 Password Attacks.mp4 14 MB
0604 Password Storage Techniques.mp4 14 MB
0605 Privilege Escalation.mp4 15 MB
0606 Spyware, Rootkits And Key Loggers.mp4 24 MB
0607 Metasploit Basics.mp4 12 MB
0608 AuditingLogging.mp4 15 MB
0609 Metasploit Again.mp4 10 MB

7. And Worms Viruses - Trojans, Backdoors, Viruses 
0701 Definitions And History.mp4 8 MB
0702 Detection Of Malware.mp4 18 MB
0703 Anti-Virus Evasion.mp4 8 MB
0704 Deployment Of Malware.mp4 15 MB
0705 Virus Types.mp4 11 MB
0706 Malware Analysis.mp4 14 MB
0707 Windows ADS And Hiding Malware.mp4 12 MB
0708 Doing Debugging - OllyDbg.mp4 21 MB
0709 Packing And Automated A V Maker Tools.mp4 11 MB
0710 More Malware Analysis.mp4 13 MB
8. Denial of Service Attacks
0801 What Is DoS DDoS.mp4 7 MB
0802 DoS Attacks.mp4 14 MB
0803 Cyber Crime.mp4 20 MB
0804 Botnets.mp4 18 MB
0805 Attack Countermeasures - Flooding.mp4 18 MB

9. Web Application Hacking
0901 What Is Web Application Testing.mp4 11 MB
0902 Web Application Architecture.mp4 7 MB
0903 Web Testing Tools.mp4 12 MB
0904 Cross Site Scripting.mp4 12 MB
0905 SQL Injection.mp4 15 MB
0906 Cross Site Request Forgery.mp4 10 MB
0907 Session Hijacking And Attacks And Cookies.mp4 22 MB
0908 Password Attacks.mp4 14 MB
0909 Encoding.mp4 5 MB
default.mp4 7 MB
======================================================================

This DVDs are only suitable for a PC/laptop/Mac; it WILL NOT play on a TV 

Payment mode : Pay on my account ,Buying via ebay or Paypal  


Shipping : By Courier through all over India


Shipping charge : Rs 50/- Flat Rate shipping anywhere in India


You can get with in two days

Any Advanced Graphic Design Software Tutorials, IT Software Tutorials, Multimedia  Software Tutorials, All Engineering purpose Software Tutorials & All Software Tutorials Available

For more details

Email : digitalcollections4u@gmail.com
https://www.facebook.com/TutorialsDvDs

Monday, August 5, 2013

Microsoft Certified IT Professional (MCITP) Training Tutorial Video DVD Rs 300/-

MCITP Training contents of DVD







Active Directory 70-640

1- Introduction To Active Directory.flv 23 MB
10- Moving operation roles.flv 22 MB
11-Operators Master Role Placement Global Catalog.flv 33 MB
12- Seizing roles.flv 43 MB
13- External time source.flv 25 MB
14- Domain Functional Levels.flv 45 MB
15- Forest Functional Levels.flv 49 MB
16- Upgrading Active Directory.flv 33 MB
17- Adding a child domian.flv 20 MB
18- Uninstalling Active Directory.flv 17 MB
19- Active Directory Trusts.flv 53 MB

2- New Features in Windows Server 2008 R2 and Service Pack 1.flv 33 MB

20- Sites and Subnets.flv 26 MB
21- Active Directory Replication.flv 64 MB
22- User Accounts.flv 26 MB
23- Creating a User.flv 77 MB
24- Computer Accounts.flv 38 MB
25- Windows Groups.flv 28 MB
26- Group Types.flv 52 MB
27- Default Local Groups.flv 43 MB
28- Built-in Groups Domain Controllers and Server.flv 32 MB
29- Domain Groups.flv 33 MB

3- Active Directory Under The Hood.flv 18 MB

30- Special Identities.flv 31 MB
31- AGDLP.flv 33 MB
32- AGUDLP.flv 28 MB

4- Active Directory Forest and Trees.flv 21 MB

5- Active Directory System Requirements.flv 14 MB

6- Installing Active Directory.flv 42 MB

7- Installing Active Directory on Server Core.flv 41 MB

8- Global Catalog Servers.flv 34 MB

9- Operation Master Role.flv 37 MB

Applications Infrastructure 70-643

1- Windows Deployment Services.flv 148 MB
10- Terminal Services Licensing.flv 16 MB
11- Terminal Services Client Connections.flv 18 MB
12- Terminal Services Server Options.flv 98 MB
13- Web Applications.flv 64 MB
14- Manage Web Sites.flv 40 MB
15- Windows FTP server.flv 99 MB
16- Simple Mail Transfer Protocol (SMTP).flv 64 MB
17- Manage Internet Information Services (IIS).flv 40 MB
18- SSL Security.flv 23 MB
19- Configure Web site authentication and permissions.flv 55 MB

2- Microsoft Windows Activation.flv 36 MB

20- Windows Media Server.flv 58 MB
21- Digital Rights Management.flv 15 MB
22- Windows SharePoint Server Options.flv 43 MB
23- Windows SharePoint E-Mail Integration.flv 22 MB

3- Hyper-V and Virtual Machines.flv 76 MB
4- Configure High Availability.flv 105 MB
5- Storage.flv 93 MB
6- Terminal Services RemoteApp.flv 36 MB
7- Terminal Services Gateway.flv 43 MB
8- Terminal Services Load Balancing.flv 21 MB
9- Monitor Terminal Services Resources.flv 29 MB

Network Infrastructure 70-642

1- Introduction to the Internet Protocol.flv 3 MB
10- DNS Server for Windows Server 2008.flv 52 MB
11- DNS Zones.flv 30 MB
12- DNS Records.flv 33 MB
13- DNS Replication.flv 21 MB
14- Domain Name Resolution.flv 56 MB
15- Configure Remote Access on Windows Server 2008 R2.flv 62 MB
16- Network Access Protection.flv 62 MB
17- Network Authenication.flv 25 MB
18- MCITP 70-642 Wiress Access.flv 53 MB
19- Windows File Server.flv 105 MB
2- How to convert decimal to binary.flv 11 MB
20- Distributed File Server.flv 52 MB
21- Shadow copies.flv 16 MB
22- Backup And Restore.flv 29 MB
23- Manage disk quotes.flv 34 MB
24- Printer Services.flv 60 MB
25- WSUS.flv 100 MB
26- Capture Performance data.flv 51 MB
27- Monitor event logs.flv 48 MB
28- Gather Network Data.flv 50 MB

3- The OSI Model.flv 13 MB
4- The Internet Protocol Version 4 (IPv4).flv 26 MB
5- IPv6 Transition Technology.flv 18 MB
6- DHCP for Windows Server 2008.flv 37 MB
7- Configure Routing for Windows Server 2008.flv 42 MB
8- Windows Server 2008 Firewall.flv 54 MB
9- IPsec.flv 52 MB

Bonus Ebooks-PDF format

6419A-EN_Configuring_Managing_Maintaining_Windows_Server08_Servers-TrainerWorkbook_Vol1 - 834 pages

6425C-ENU-Beta-TrainerHandbook_Part1 - 576 pages

6425C-ENU-Beta-TrainerHandbook-Part2 - 475 Pages

6425C-ENU-Beta-TrainerHandbook-Part3 -568 Pages

6421AK-EN_Configuring_Troubleshooting_WindowsServer2008_Network_Infrastructure-TrainerHandbook - 828 Pages

6421B-ENU_Beta-TrainerHandbook_part1 - 296 Pages

6421B-ENU_Beta-TrainerHandbook_part2 - 348 Pages

6421B-ENU_Beta-TrainerHandbook_part3 - 430 Pages

6418C-ENU-TrainerHandbook - 450 Pages

6420AK-EN_Fundamentals_of_WindowsServer2008_Network_Applications_Infrastructure-TrainerHandbook - 620 Pages

6436A-ENU-TrainerHandbook - 500 Pages

and Power Point Presentation 


======================================================================

This DVDs are only suitable for a PC/laptop/Mac; it WILL NOT play on a TV 

Payment mode : Pay on my account ,Buying via ebay or Paypal  


Shipping : By Courier through all over India


Shipping charge : Rs 50/- Flat Rate shipping anywhere in India


You can get with in two days

Any Advanced Graphic Design Software Tutorials, IT Software Tutorials, Multimedia  Software Tutorials, All Engineering purpose Software Tutorials & All Software Tutorials Available

For more details

Email : digitalcollections4u@gmail.com
https://www.facebook.com/TutorialsDvDs