BITCQ

Pdf

Size: 10.7 GB
Magnet link

Name Size
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2008/SANS Audit 507.1 Audit Principles, Risk Assessment & Effective Reporting (2008).pdf 19.4 MB
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2008/SANS Audit 507.2 Auditing the Perimeter (2008).pdf 15.2 MB
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2008/SANS Audit 507.3 Network Auditing Essentials (2008).pdf 20 MB
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2008/SANS Audit 507.4 Web Application Auditing (2008).pdf 16.4 MB
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2008/SANS Audit 507.5 Advanced Windows Auditing (2008).pdf 11.4 MB
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2008/SANS Audit 507.6 Auditing Unix Systems (2008).pdf 10.1 MB
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2016/507.1.pdf 31.3 MB
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2016/507.2.pdf 28.7 MB
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2016/507.3.pdf 30.9 MB
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2016/507.4.pdf 37.9 MB
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2016/507.5.pdf 32.2 MB
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2016/Active Directory Cheat Sheet.pdf 336 KB
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2016/Active Directory Cheat Sheet_1.pdf 291 KB
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2016/AUD 507 Tools Quickreference.pdf 1011 KB
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2016/AUD 507 Workbook.pdf 51.3 MB
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2016/IOS IPv4 Access Lists.pdf 433 KB
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2016/regularexpressions.pdf 362 KB
Pdf/AUD507 - Auditing & Monitoring Networks, Perimeters & Systems/text/2016/Web Application Audit Checklist.pdf 393 KB
Pdf/FOR500 - Windows Forensic Analysis/text/2011/SANS 408.1-v2011_0208.pdf 63.8 MB
Pdf/FOR500 - Windows Forensic Analysis/text/2011/SANS 408.2-v2011_0208.pdf 56.5 MB
Pdf/FOR500 - Windows Forensic Analysis/text/2011/SANS 408.3-408.6-v2011_0208.pdf 195.9 MB
Pdf/FOR500 - Windows Forensic Analysis/text/2014/SANS408-1.pdf 61.3 MB
Pdf/FOR500 - Windows Forensic Analysis/text/2014/SANS408-2-3.pdf 15.1 MB
Pdf/FOR500 - Windows Forensic Analysis/text/2014/SANS408-4-6.pdf 30.6 MB
Pdf/FOR500 - Windows Forensic Analysis/text/2014/SANS408-ExerciseWorkbook.pdf 24 MB
Pdf/FOR500 - Windows Forensic Analysis/text/2017/500.1-2.pdf 50 MB
Pdf/FOR500 - Windows Forensic Analysis/text/2017/500.3-4.pdf 59.3 MB
Pdf/FOR500 - Windows Forensic Analysis/text/2017/500.5.pdf 60.7 MB
Pdf/FOR500 - Windows Forensic Analysis/text/2017/500.Workbook.pdf 74.5 MB
Pdf/FOR508 - Advanced Digital Forensics, Incident Response, and Threat Hunting/text/2015/508.1.pdf 13.8 MB
Pdf/FOR508 - Advanced Digital Forensics, Incident Response, and Threat Hunting/text/2015/508.2.pdf 13.5 MB
Pdf/FOR508 - Advanced Digital Forensics, Incident Response, and Threat Hunting/text/2015/508.3.pdf 8.5 MB
Pdf/FOR508 - Advanced Digital Forensics, Incident Response, and Threat Hunting/text/2015/508.4-5.pdf 20.3 MB
Pdf/FOR508 - Advanced Digital Forensics, Incident Response, and Threat Hunting/text/2015/508.Workbook.pdf 14.9 MB
Pdf/FOR508 - Advanced Digital Forensics, Incident Response, and Threat Hunting/text/2016/508.1.pdf 7.9 MB
Pdf/FOR508 - Advanced Digital Forensics, Incident Response, and Threat Hunting/text/2016/508.2.pdf 13.3 MB
Pdf/FOR508 - Advanced Digital Forensics, Incident Response, and Threat Hunting/text/2016/508.3-4.pdf 17 MB
Pdf/FOR508 - Advanced Digital Forensics, Incident Response, and Threat Hunting/text/2016/508.5.pdf 10.6 MB
Pdf/FOR508 - Advanced Digital Forensics, Incident Response, and Threat Hunting/text/2016/508.6.pdf 15 MB
Pdf/FOR518 - Mac and iOS Forensic Analysis and Incident Response/text/2015/FOR518.1.pdf 9.1 MB
Pdf/FOR518 - Mac and iOS Forensic Analysis and Incident Response/text/2015/FOR518.2.pdf 9.5 MB
Pdf/FOR518 - Mac and iOS Forensic Analysis and Incident Response/text/2015/FOR518.3.pdf 8.7 MB
Pdf/FOR518 - Mac and iOS Forensic Analysis and Incident Response/text/2015/FOR518.4.pdf 11.1 MB
Pdf/FOR518 - Mac and iOS Forensic Analysis and Incident Response/text/2015/FOR518.5.pdf 10.1 MB
Pdf/FOR518 - Mac and iOS Forensic Analysis and Incident Response/text/2015/FOR518.WB.pdf 14.3 MB
Pdf/FOR526 - Memory Forensics In-Depth/text/2013/FOR526.1 UnStructured_Memory_Analysis_2013.pdf 24.7 MB
Pdf/FOR526 - Memory Forensics In-Depth/text/2013/FOR526.2 Windows_Memory_Internals_2013.pdf 20.8 MB
Pdf/FOR526 - Memory Forensics In-Depth/text/2013/FOR526.3 User_Visible_Objects_2013_rev1.pdf 20.3 MB
Pdf/FOR526 - Memory Forensics In-Depth/text/2013/FOR526.4 Internal_Structures_2013.pdf 14.6 MB
Pdf/FOR526 - Memory Forensics In-Depth/text/2013/FOR526.5 Windows_Memory_Forensics_2013.pdf 25.5 MB
Pdf/FOR526 - Memory Forensics In-Depth/text/2013/FOR526_20131006_OnDemand_Release_Notes_Rev131028.pdf 516 KB
Pdf/FOR526 - Memory Forensics In-Depth/text/2013/FOR526_HANDOUT_APT-ANSWERS.pdf 398 KB
Pdf/FOR526 - Memory Forensics In-Depth/text/2013/FOR526_HANDOUT_Cheatsheet.pdf 146 KB
Pdf/FOR526 - Memory Forensics In-Depth/text/2013/FOR526_Workbook_2013.pdf 3.3 MB
Pdf/FOR526 - Memory Forensics In-Depth/text/2015/FOR526.1.pdf 23.5 MB
Pdf/FOR526 - Memory Forensics In-Depth/text/2015/FOR526.2.pdf 33.4 MB
Pdf/FOR526 - Memory Forensics In-Depth/text/2015/FOR526.3.pdf 26.2 MB
Pdf/FOR526 - Memory Forensics In-Depth/text/2015/FOR526.4-5.pdf 36.5 MB
Pdf/FOR526 - Memory Forensics In-Depth/text/2015/FOR526.Workbook.pdf 25.3 MB
Pdf/FOR572 - Advanced Network Forensics Threat Hunting, Analysis, and Incident Response/text/2014/FOR 572.1 - Off the Disk and Onto the Wire.pdf 32.4 MB
Pdf/FOR572 - Advanced Network Forensics Threat Hunting, Analysis, and Incident Response/text/2014/FOR 572.2 - NetFlow Analysis, Commercial Tools.pdf 17.6 MB
Pdf/FOR572 - Advanced Network Forensics Threat Hunting, Analysis, and Incident Response/text/2014/FOR 572.3 - Network Protocols and Wireless Investigations.pdf 23.5 MB
Pdf/FOR572 - Advanced Network Forensics Threat Hunting, Analysis, and Incident Response/text/2014/FOR 572.4 - Logging, OPSEC, and Footprint.pdf 18 MB
Pdf/FOR572 - Advanced Network Forensics Threat Hunting, Analysis, and Incident Response/text/2014/FOR 572.5 Encryption, Protocol Reversing and Automation.pdf 16.8 MB
Pdf/FOR572 - Advanced Network Forensics Threat Hunting, Analysis, and Incident Response/text/2017/FOR572.1.pdf 152.3 MB
Pdf/FOR572 - Advanced Network Forensics Threat Hunting, Analysis, and Incident Response/text/2017/FOR572.2.pdf 91.2 MB
Pdf/FOR572 - Advanced Network Forensics Threat Hunting, Analysis, and Incident Response/text/2017/FOR572.3.pdf 45.9 MB
Pdf/FOR572 - Advanced Network Forensics Threat Hunting, Analysis, and Incident Response/text/2017/FOR572.4.pdf 48.6 MB
Pdf/FOR572 - Advanced Network Forensics Threat Hunting, Analysis, and Incident Response/text/2017/FOR572.5.pdf 40.8 MB
Pdf/FOR572 - Advanced Network Forensics Threat Hunting, Analysis, and Incident Response/text/2017/FOR572.6 Workbook.pdf 97.2 MB
Pdf/FOR585 - Advanced Smartphone Forensics/text/2017/FOR585. Workbook.pdf 76.7 MB
Pdf/FOR585 - Advanced Smartphone Forensics/text/2017/FOR585.1 Malware Forensics, Smartphone Overview, and SQLite Introduction.pdf 74.5 MB
Pdf/FOR585 - Advanced Smartphone Forensics/text/2017/FOR585.2 Android Forensics.pdf 53.3 MB
Pdf/FOR585 - Advanced Smartphone Forensics/text/2017/FOR585.3 Android Backups and iOS Device Forensics.pdf 57.7 MB
Pdf/FOR585 - Advanced Smartphone Forensics/text/2017/FOR585.4 iOS Backups, Windows, and BlackBerry 10 Forensics.pdf 51.3 MB
Pdf/FOR585 - Advanced Smartphone Forensics/text/2017/FOR585.5 Third-Party Application and Knock-Off Forensics.pdf 59.2 MB
Pdf/FOR610 - Reverse-Engineering Malware Malware Analysis Tools and Techniques/text/2010/SANS 610.1.pdf 30.9 MB
Pdf/FOR610 - Reverse-Engineering Malware Malware Analysis Tools and Techniques/text/2010/SANS 610.2.pdf 10.6 MB
Pdf/FOR610 - Reverse-Engineering Malware Malware Analysis Tools and Techniques/text/2010/SANS 610.3.pdf 15.3 MB
Pdf/FOR610 - Reverse-Engineering Malware Malware Analysis Tools and Techniques/text/2010/SANS 610.4.pdf 13.1 MB
Pdf/FOR610 - Reverse-Engineering Malware Malware Analysis Tools and Techniques/text/2010/SANS 610.5.pdf 15.1 MB
Pdf/FOR610 - Reverse-Engineering Malware Malware Analysis Tools and Techniques/text/2015/SANS 610 Day1.pdf 30.9 MB
Pdf/FOR610 - Reverse-Engineering Malware Malware Analysis Tools and Techniques/text/2015/SANS 610 Day2.pdf 37.1 MB
Pdf/FOR610 - Reverse-Engineering Malware Malware Analysis Tools and Techniques/text/2015/SANS 610 Day3.pdf 41.1 MB
Pdf/FOR610 - Reverse-Engineering Malware Malware Analysis Tools and Techniques/text/2015/SANS 610 Day4.pdf 29.7 MB
Pdf/FOR610 - Reverse-Engineering Malware Malware Analysis Tools and Techniques/text/2015/SANS 610 Day5.pdf 34.8 MB
Pdf/FOR610 - Reverse-Engineering Malware Malware Analysis Tools and Techniques/text/2015/SANS 610 WorkBook.pdf 37.5 MB
Pdf/ICS410 - ICS SCADA Security Essentials/text/2016/410.1.pdf 2 MB
Pdf/ICS410 - ICS SCADA Security Essentials/text/2016/410.2.pdf 2.1 MB
Pdf/ICS410 - ICS SCADA Security Essentials/text/2016/410.3.pdf 2.5 MB
Pdf/ICS410 - ICS SCADA Security Essentials/text/2016/410.4.pdf 2.5 MB
Pdf/ICS410 - ICS SCADA Security Essentials/text/2016/410.5.pdf 2.4 MB
Pdf/MGT512 - SANS Security Leadership Essentials For Managers with Knowledge Compression/text/2011/day1.pdf 140.8 MB
Pdf/MGT512 - SANS Security Leadership Essentials For Managers with Knowledge Compression/text/2011/day2.pdf 103.4 MB
Pdf/MGT512 - SANS Security Leadership Essentials For Managers with Knowledge Compression/text/2011/day3.pdf 122.2 MB
Pdf/MGT512 - SANS Security Leadership Essentials For Managers with Knowledge Compression/text/2011/day4.pdf 120.5 MB
Pdf/MGT514 - Security Strategic Planning, Policy, and Leadership/text/2016/MGT514.1 - Strategic Planning Foundations.pdf 13.1 MB
Pdf/MGT514 - Security Strategic Planning, Policy, and Leadership/text/2016/MGT514.2 - Strategic Roadmap Development.pdf 58.1 MB
Pdf/MGT514 - Security Strategic Planning, Policy, and Leadership/text/2016/MGT514.3 - Security Policy Development and Assessment.pdf 47.4 MB
Pdf/MGT514 - Security Strategic Planning, Policy, and Leadership/text/2016/MGT514.4 - Leadership and Management Competencies.pdf 59.2 MB
Pdf/MGT514 - Security Strategic Planning, Policy, and Leadership/text/2016/MGT514.5 - Strategic Planning Workshop.pdf 36.8 MB
Pdf/MGT517 - Managing Security Operations Detection, Response, and Intelligence/text/2010/SEC517c2.pdf 59.7 MB
Pdf/SEC401 - Security Essentials Bootcamp Style/Text/2004/Section 1.0 - Security Essentials Introduction/SANS Security Essentials Introduction.pdf 35 KB
Pdf/SEC401 - Security Essentials Bootcamp Style/Text/2011/401.1 Networking Concepts.pdf 74.9 MB
Pdf/SEC401 - Security Essentials Bootcamp Style/Text/2011/401.2 Defense in Depth.pdf 55.6 MB
Pdf/SEC401 - Security Essentials Bootcamp Style/Text/2011/401.3 Internet SecurityTechnologies.pdf 52.8 MB
Pdf/SEC401 - Security Essentials Bootcamp Style/Text/2011/401.4 Secure Communications.pdf 59.9 MB
Pdf/SEC401 - Security Essentials Bootcamp Style/Text/2011/401.5 Windows Security.pdf 67.6 MB
Pdf/SEC401 - Security Essentials Bootcamp Style/Text/2011/401.6 Linux Security.pdf 27.9 MB
Pdf/SEC401 - Security Essentials Bootcamp Style/Text/2016/401-1-Network Conepts.pdf 54.9 MB
Pdf/SEC401 - Security Essentials Bootcamp Style/Text/2016/401-2-Defense In-Depth.pdf 51.4 MB
Pdf/SEC401 - Security Essentials Bootcamp Style/Text/2016/401-3-Internet Security Tech.pdf 58.5 MB
Pdf/SEC401 - Security Essentials Bootcamp Style/Text/2016/401-4-Secure Communications.pdf 53.5 MB
Pdf/SEC401 - Security Essentials Bootcamp Style/Text/2016/401-5-Windows Sec.pdf 83.6 MB
Pdf/SEC401 - Security Essentials Bootcamp Style/Text/2016/401-6-Unix-Linux Sec.pdf 47.9 MB
Pdf/SEC501 - Advanced Security Essentials - Enterprise Defender/Text/2016/SANS SEC501.1 Defensive Network Infrastructure.pdf 11.6 MB
Pdf/SEC501 - Advanced Security Essentials - Enterprise Defender/Text/2016/SANS SEC501.2 Packet Analysis.pdf 10.9 MB
Pdf/SEC501 - Advanced Security Essentials - Enterprise Defender/Text/2016/SANS SEC501.3 Pentest.pdf 11 MB
Pdf/SEC501 - Advanced Security Essentials - Enterprise Defender/Text/2016/SANS SEC501.4 First Responder.pdf 11 MB
Pdf/SEC501 - Advanced Security Essentials - Enterprise Defender/Text/2016/SANS SEC501.5 Malware.pdf 28.8 MB
Pdf/SEC501 - Advanced Security Essentials - Enterprise Defender/Text/2016/SANS SEC501.6 Data Loss Prevention.pdf 9.2 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.1.1 - TCP.IP Refresher.pdf 1.6 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.1.2 - IP Behavior I - Fragmentation.pdf 1.2 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.1.3 - IP Behavior II - ICMP.pdf 1.6 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.1.4 - IP Behavior III - Stimulus and Response.pdf 1.6 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.1.5 - IP Behavior IV - Microsoft Networking.pdf 1.4 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.1.6 - IP Behavior V - DNS.pdf 1.9 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.1.7 - IP Routing.pdf 1.6 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.1.8 - IPSec.pdf 1.6 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.2.0 - Reference Material.pdf 137 KB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.2.0 - tcpdump Exercises.pdf 1.6 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.2.1 - Introduction to tcpdump.pdf 1.6 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.2.2 - Writing tcpdump Filters.pdf 548 KB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.2.3 - Examination of Datagram Fields I.pdf 711 KB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.2.4 - Examination of Datagram Fields II.pdf 693 KB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.2.5 - Examination of Datagram Fields III.pdf 1.1 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.2.6 - Beginning Analysis.pdf 1 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.2.7 - Real World Examples.pdf 1.1 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.2.8 - Advanced Analysis.pdf 1.1 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.2.9 - Appendix - Hexidecimal Refresher.pdf 461 KB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.3.0 - Snort Exercises.pdf 1.1 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.3.1 - Snort I.pdf 711 KB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.3.2 - Snort II.pdf 339 KB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.3.3 - Snort III.pdf 958 KB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.3.4 - Snort IV.pdf 879 KB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.3.5 - Snort V.pdf 387 KB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.3.6 - Snort VI.pdf 904 KB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.4.1 - Terminology and Firewalls.pdf 823 KB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.4.10 - Network Mapping and Information Gathering.pdf 1.3 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.4.11 - Coordinated Attacks and Correlation.pdf 851 KB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.4.12 - Appendix - Log File Analysis Intro.pdf 1.8 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.4.2 - Interoperability and Signatures.pdf 961 KB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.4.3 - SYN Floods and TCP Sequence Numbers.pdf 853 KB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.4.4 - Basic Analysis.pdf 1.1 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.4.5 - Indications and Warnings.pdf 1.1 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.4.6 - Traffic Analysis I.pdf 746 KB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.4.7 - Traffic Analysis II.pdf 1.2 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.4.8 - Intrusion Detection Patterns I.pdf 1.3 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2003/3.4.9 - Intrusion Detection Patterns II.pdf 720 KB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2010/503.1.pdf 24.3 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2010/503.2-503.3.pdf 37.5 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2010/503.4.pdf 18.4 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2010/503.5-503.6.pdf 44.2 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2010/workbook.pdf 24.5 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2015/503.1.pdf 87.8 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2015/503.2.pdf 96.9 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2015/503.3.pdf 98.6 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2015/503.4.pdf 106.3 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2015/503.5.pdf 148.7 MB
Pdf/SEC503 - Intrusion Detection In-Depth/Text/2015/503.6.pdf 22.7 MB
Pdf/SEC504 - Hacker Tools, Techniques, Exploits, and Incident Handling/text/2010/SANS Security 504.1.pdf 11.7 MB
Pdf/SEC504 - Hacker Tools, Techniques, Exploits, and Incident Handling/text/2010/SANS Security 504.2.pdf 9.2 MB
Pdf/SEC504 - Hacker Tools, Techniques, Exploits, and Incident Handling/text/2010/SANS Security 504.3.pdf 9.7 MB
Pdf/SEC504 - Hacker Tools, Techniques, Exploits, and Incident Handling/text/2010/SANS Security 504.4.pdf 8.8 MB
Pdf/SEC504 - Hacker Tools, Techniques, Exploits, and Incident Handling/text/2010/SANS Security 504.5.pdf 12.7 MB
Pdf/SEC504 - Hacker Tools, Techniques, Exploits, and Incident Handling/text/2010/SANS Security 504.6.pdf 2.1 MB
Pdf/SEC504 - Hacker Tools, Techniques, Exploits, and Incident Handling/text/2016/SANS504.1.pdf 40.2 MB
Pdf/SEC504 - Hacker Tools, Techniques, Exploits, and Incident Handling/text/2016/SANS504.2.pdf 13.3 MB
Pdf/SEC504 - Hacker Tools, Techniques, Exploits, and Incident Handling/text/2016/SANS504.3.pdf 15.5 MB
Pdf/SEC504 - Hacker Tools, Techniques, Exploits, and Incident Handling/text/2016/SANS504.4.pdf 15.1 MB
Pdf/SEC504 - Hacker Tools, Techniques, Exploits, and Incident Handling/text/2016/SANS504.5.pdf 16.9 MB
Pdf/SEC504 - Hacker Tools, Techniques, Exploits, and Incident Handling/text/2016/SANS504.6.pdf 3.4 MB
Pdf/SEC505 - Securing Windows and PowerShell Automation/text/2010/SANS Security 505.1 Securing Active Directory & DNS (2010).pdf 7.9 MB
Pdf/SEC505 - Securing Windows and PowerShell Automation/text/2010/SANS Security 505.2 Enforcing Critical Controls with Group Policy (2010).pdf 7.4 MB
Pdf/SEC505 - Securing Windows and PowerShell Automation/text/2010/SANS Security 505.3 Windows PKI, EFS & Bitlocker (2010).pdf 7.6 MB
Pdf/SEC505 - Securing Windows and PowerShell Automation/text/2010/SANS Security 505.4 Windows Firewalls, IPSec, Wireless & VPN's (2010).pdf 11.1 MB
Pdf/SEC505 - Securing Windows and PowerShell Automation/text/2010/SANS Security 505.5 Securing IIS 7.0 (2010).pdf 10 MB
Pdf/SEC505 - Securing Windows and PowerShell Automation/text/2010/SANS Security 505.6 Windows PowerShell (2010).pdf 16.7 MB
Pdf/SEC505 - Securing Windows and PowerShell Automation/text/2017/SEC505.1 PowerShell Automation and Security.pdf 88.1 MB
Pdf/SEC505 - Securing Windows and PowerShell Automation/text/2017/SEC505.2 Continuous Secure Configuration Enforcement.pdf 85.6 MB
Pdf/SEC505 - Securing Windows and PowerShell Automation/text/2017/SEC505.3 Windows PKI and Smart Cards.pdf 71.4 MB
Pdf/SEC505 - Securing Windows and PowerShell Automation/text/2017/SEC505.4 Administrative Compromise and Privilege Management.pdf 83.9 MB
Pdf/SEC505 - Securing Windows and PowerShell Automation/text/2017/SEC505.5 Endpoint Protection and Pre-Forensics.pdf 73.2 MB
Pdf/SEC505 - Securing Windows and PowerShell Automation/text/2017/SEC505.6 Defensible Networking and Blue Team WMI.pdf 79 MB
Pdf/SEC506 - Securing Linux-Unix/text/2000/SANS Securing Linux.pdf 2.3 MB
Pdf/SEC506 - Securing Linux-Unix/text/2009/SEC506.1.pdf 34.3 MB
Pdf/SEC506 - Securing Linux-Unix/text/2009/SEC506.2.pdf 37.2 MB
Pdf/SEC506 - Securing Linux-Unix/text/2009/SEC506.3.pdf 45.1 MB
Pdf/SEC506 - Securing Linux-Unix/text/2009/SEC506.4&5.pdf 53.7 MB
Pdf/SEC506 - Securing Linux-Unix/text/2009/SEC506.6.pdf 35.3 MB
Pdf/SEC506 - Securing Linux-Unix/text/2017/SEC506.1-3.pdf 101.7 MB
Pdf/SEC506 - Securing Linux-Unix/text/2017/SEC506.4-5.pdf 70 MB
Pdf/SEC506 - Securing Linux-Unix/text/2017/SEC506.6.pdf 42.7 MB
Pdf/SEC511 - Continuous Monitoring and Security Operations/text/2015/SEC511-1.pdf 7.1 MB
Pdf/SEC511 - Continuous Monitoring and Security Operations/text/2015/SEC511-2.pdf 6.7 MB
Pdf/SEC511 - Continuous Monitoring and Security Operations/text/2015/SEC511-3.pdf 7.2 MB
Pdf/SEC511 - Continuous Monitoring and Security Operations/text/2015/SEC511-4.pdf 8.1 MB
Pdf/SEC511 - Continuous Monitoring and Security Operations/text/2015/SEC511-5.pdf 7.5 MB
Pdf/SEC511 - Continuous Monitoring and Security Operations/text/2015/SEC511-6.pdf 2.2 MB
Pdf/SEC511 - Continuous Monitoring and Security Operations/text/2015/SEC511-workbook.pdf 15.5 MB
Pdf/SEC511 - Continuous Monitoring and Security Operations/text/2016/511.1.pdf 36.6 MB
Pdf/SEC511 - Continuous Monitoring and Security Operations/text/2016/511.2.pdf 38 MB
Pdf/SEC511 - Continuous Monitoring and Security Operations/text/2016/511.3.pdf 34.8 MB
Pdf/SEC511 - Continuous Monitoring and Security Operations/text/2016/511.4.pdf 38.8 MB
Pdf/SEC511 - Continuous Monitoring and Security Operations/text/2016/511.5.pdf 35.2 MB
Pdf/SEC511 - Continuous Monitoring and Security Operations/text/2016/511.6.pdf 7.7 MB
Pdf/SEC511 - Continuous Monitoring and Security Operations/text/2016/511.Workbook.pdf 62.3 MB
Pdf/SEC524 - Cloud Security Fundamentals/text/2012/524.1.pdf 25.5 MB
Pdf/SEC524 - Cloud Security Fundamentals/text/2012/524.2.pdf 30 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2010/SANS-542.1.1.pdf 204 KB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2010/SANS-542.1.2.pdf 26.5 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2010/SANS-542.1.3.pdf 644 KB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2010/SANS-542.1.4.pdf 14.5 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2010/SANS-542.2.1.pdf 190 KB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2010/SANS-542.2.2.pdf 10.7 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2010/SANS-542.2.3.pdf 18.4 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2010/SANS-542.3.1.pdf 8.2 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2010/SANS-542.3.2.pdf 6.4 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2010/SANS-542.4.1.pdf 6.5 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2010/SANS-542.4.2.pdf 6.3 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2010/SANS-542.5.1.pdf 8 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2010/SANS-542.5.2.pdf 7.5 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2011/sans 542-Day1.pdf 26.9 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2011/sans 542-Day2.pdf 28.6 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2011/sans 542-Day3.pdf 23.2 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2011/sans 542-Day4.pdf 19.7 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2011/sans 542-Day5.pdf.pdf 24.3 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2012/542.1 - The Attacker's View of the Web.pdf 7.9 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2012/542.2 - Reconnaissance and Mapping.pdf 7.3 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2012/542.3 - Server-Side Discovery.pdf 3.5 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2012/542.4 - Client-Side Discovery.pdf 2.9 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2012/542.5 - Exploitation.pdf 3.5 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2016/SEC542_Book1.pdf 270.3 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2016/SEC542_Book2.pdf 136.9 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2016/SEC542_Book3.pdf 13 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2016/SEC542_Book4.pdf 11.5 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2016/SEC542_Book5.pdf 13.7 MB
Pdf/SEC542 - Web App Penetration Testing and Ethical Hacking/text/2016/SEC542_Book6.pdf 40.2 MB
Pdf/SEC550 - Active Defense, Offensive Countermeasures and Cyber Deception/text/2016/SANS550 - 2016.pdf 12.6 MB
Pdf/SEC555 - SIEM with Tactical Analytics/text/2017/SEC555 Workbook.pdf 91.5 MB
Pdf/SEC555 - SIEM with Tactical Analytics/text/2017/SEC555.1 SIEM Architecture and SOF-ELK.pdf 59.3 MB
Pdf/SEC555 - SIEM with Tactical Analytics/text/2017/SEC555.2 Service Profiling with SIEM.pdf 53.3 MB
Pdf/SEC555 - SIEM with Tactical Analytics/text/2017/SEC555.3 Advanced Endpoint Analytics.pdf 55.4 MB
Pdf/SEC555 - SIEM with Tactical Analytics/text/2017/SEC555.4 Baselining and User Behavior Monitoring.pdf 60.2 MB
Pdf/SEC555 - SIEM with Tactical Analytics/text/2017/SEC555.5 Tactical SIEM Detection and Post-Mortem Analysis.pdf 53.7 MB
Pdf/SEC555 - SIEM with Tactical Analytics/text/2017/SEC555.6 Capstone Design, Detect, Defend.pdf 6.6 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2009/SANS_560.1.pdf 16.4 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2009/SANS_560.2.pdf 13.4 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2009/SANS_560.3.pdf 15.1 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2009/SANS_560.4.pdf 13 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2009/SANS_560.5.pdf 13.9 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2012/560.1-2012.pdf 8 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2012/560.2-2012.pdf 7.6 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2012/560.3-2012.pdf 7.4 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2012/560.4-2012.pdf 6.9 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2012/560.5-2012.pdf 7.1 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2015/560.1_1Q2015_P238.pdf 39.2 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2015/560.2_1Q2015_P202.pdf 49.1 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2015/560.3_1Q2015_P226.pdf 49.5 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2015/560.4_1Q2015_P202.pdf 47.4 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2015/560.5_1Q2015_P198.pdf 47.9 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2015/560.6_1Q2015_P34.pdf 5.2 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2015/560SampleReport.pdf 234 KB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2016/560.1.pdf 41 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2016/560.2.pdf 34.4 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2016/560.3.pdf 33.8 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2016/560.4.pdf 43.9 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2016/560.5.pdf 44.6 MB
Pdf/SEC560 - Network Penetration Testing and Ethical Hacking/text/2016/560.6.pdf 5.8 MB
Pdf/SEC561 - Immersive Hands-on Hacking Techniques/text/2015/SEC561.pdf 41.9 MB
Pdf/SEC564 - Red Team Operations and Threat Emulation/text/2017/SANS564.1.pdf 31.4 MB
Pdf/SEC564 - Red Team Operations and Threat Emulation/text/2017/SANS564.2.pdf 29.6 MB
Pdf/SEC566 - Implementing and Auditing the Critical Security Controls - In-Depth/text/2013/566.1.2013_P168.pdf 39.9 MB
Pdf/SEC566 - Implementing and Auditing the Critical Security Controls - In-Depth/text/2013/566.2.2013_P186.pdf 64 MB
Pdf/SEC566 - Implementing and Auditing the Critical Security Controls - In-Depth/text/2013/566.3.2013_P190.pdf 81 MB
Pdf/SEC566 - Implementing and Auditing the Critical Security Controls - In-Depth/text/2013/566.4.2013_P234.pdf 76.5 MB
Pdf/SEC566 - Implementing and Auditing the Critical Security Controls - In-Depth/text/2013/566.5.2013_P196.pdf 61.9 MB
Pdf/SEC566 - Implementing and Auditing the Critical Security Controls - In-Depth/text/2016/566.1.pdf 32.8 MB
Pdf/SEC566 - Implementing and Auditing the Critical Security Controls - In-Depth/text/2016/566.2.pdf 34.9 MB
Pdf/SEC566 - Implementing and Auditing the Critical Security Controls - In-Depth/text/2016/566.3.pdf 31.7 MB
Pdf/SEC566 - Implementing and Auditing the Critical Security Controls - In-Depth/text/2016/566.4.pdf 35 MB
Pdf/SEC566 - Implementing and Auditing the Critical Security Controls - In-Depth/text/2016/566.5.pdf 31.4 MB
Pdf/SEC573 - Automating Information Security with Python/text/2017/SEC573.1-2.pdf 123.7 MB
Pdf/SEC573 - Automating Information Security with Python/text/2017/SEC573.3-5.pdf 144.1 MB
Pdf/SEC573 - Automating Information Security with Python/text/2017/SEC573.6.pdf 11.6 MB
Pdf/SEC580 - Metasploit Kung Fu for Enterprise Pen Testing/text/2011/sans 580.1.pdf 40.6 MB
Pdf/SEC580 - Metasploit Kung Fu for Enterprise Pen Testing/text/2011/sans 580.2.pdf 31.5 MB
Pdf/SEC580 - Metasploit Kung Fu for Enterprise Pen Testing/text/2015/580.1.pdf 47.7 MB
Pdf/SEC580 - Metasploit Kung Fu for Enterprise Pen Testing/text/2015/580.2.pdf 42.8 MB
Pdf/SEC580 - Metasploit Kung Fu for Enterprise Pen Testing/text/2016/580.1 - Metasploit Kung Fu for Enterprise Pen Testing Day 1.pdf 123.2 MB
Pdf/SEC580 - Metasploit Kung Fu for Enterprise Pen Testing/text/2016/580.2 - Metasploit Kung Fu for Enterprise Pen Testing Day 2.pdf 141.7 MB
Pdf/SEC599 - Defeating Advanced Adversaries - Implementing Kill Chain Defenses/2017/599.1.pdf 25.1 MB
Pdf/SEC599 - Defeating Advanced Adversaries - Implementing Kill Chain Defenses/2017/599.2.pdf 25.3 MB
Pdf/SEC599 - Defeating Advanced Adversaries - Implementing Kill Chain Defenses/2017/599.3.pdf 26.5 MB
Pdf/SEC599 - Defeating Advanced Adversaries - Implementing Kill Chain Defenses/2017/599.4.pdf 26.5 MB
Pdf/SEC599 - Defeating Advanced Adversaries - Implementing Kill Chain Defenses/2017/599.5.pdf 22.3 MB
Pdf/SEC599 - Defeating Advanced Adversaries - Implementing Kill Chain Defenses/2017/599.6.pdf 4.8 MB
Pdf/SEC599 - Defeating Advanced Adversaries - Implementing Kill Chain Defenses/2017/599.Workbook.pdf 35.4 MB
Pdf/SEC617 - Wireless Penetration Testing and Ethical Hacking/text/2007/617_1_wireless_networks.pdf 6.7 MB
Pdf/SEC617 - Wireless Penetration Testing and Ethical Hacking/text/2007/617_2_wireless_networks.pdf 7.7 MB
Pdf/SEC617 - Wireless Penetration Testing and Ethical Hacking/text/2007/617_3_wireless_networks.pdf 7.7 MB
Pdf/SEC617 - Wireless Penetration Testing and Ethical Hacking/text/2007/617_4_wireless_networks.pdf 6.9 MB
Pdf/SEC617 - Wireless Penetration Testing and Ethical Hacking/text/2007/617_5_wireless_networks.pdf 7.3 MB
Pdf/SEC617 - Wireless Penetration Testing and Ethical Hacking/text/2007/617_6_wireless_networks.pdf 7.1 MB
Pdf/SEC617 - Wireless Penetration Testing and Ethical Hacking/text/2007/617_bootcamp_wireless_networks.pdf 3.1 MB
Pdf/SEC617 - Wireless Penetration Testing and Ethical Hacking/text/2007/617_workbook_wireless_networks.pdf 5 MB
Pdf/SEC617 - Wireless Penetration Testing and Ethical Hacking/text/2010/SANS Security 617 Wireless Ethical Hacking, Penetration Testing & Defenses (2010).pdf 43.6 MB
Pdf/SEC617 - Wireless Penetration Testing and Ethical Hacking/text/2015/SEC617 - Workbook.pdf 40.8 MB
Pdf/SEC617 - Wireless Penetration Testing and Ethical Hacking/text/2015/SEC617.1 - Wireless Data Collection and WiFi MAC Analysis.pdf 21 MB
Pdf/SEC617 - Wireless Penetration Testing and Ethical Hacking/text/2015/SEC617.2 - Wireless Tools and Information Analysis.pdf 22.9 MB
Pdf/SEC617 - Wireless Penetration Testing and Ethical Hacking/text/2015/SEC617.3 - Client, Crypto, and Enterprise Attacks.pdf 23.1 MB
Pdf/SEC617 - Wireless Penetration Testing and Ethical Hacking/text/2015/SEC617.4 - Advanced WiFi Attack Techniques.pdf 22.9 MB
Pdf/SEC617 - Wireless Penetration Testing and Ethical Hacking/text/2015/SEC617.5 - Bluetooth, DECT and ZigBee Attacks.pdf 24.8 MB
Pdf/SEC617 - Wireless Penetration Testing and Ethical Hacking/text/2015/SEC617.6 - Wireless Security Strategies and Implementation.pdf 20.4 MB
Pdf/SEC642 - Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques/text/2013/642.1 - Advanced Discovery and Exploitation.pdf 52.9 MB
Pdf/SEC642 - Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques/text/2013/642.2 - Discovery and Exploitation for Specific Applications.pdf 42.1 MB
Pdf/SEC642 - Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques/text/2013/642.3 - Web Application Encryption.pdf 46.4 MB
Pdf/SEC642 - Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques/text/2013/642.4 - Mobile Application and Web Services.pdf 47.3 MB
Pdf/SEC642 - Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques/text/2013/642.5 - Web Application Firewall and Filter Bypass.pdf 36.6 MB
Pdf/SEC642 - Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques/text/2013/642.6 - Capture the Flag.pdf 3.6 MB
Pdf/SEC642 - Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques/text/2016/SEC642.1 - Advanced Attacks.pdf 28.4 MB
Pdf/SEC642 - Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques/text/2016/SEC642.2 - Discovery and Exploitation for Specific Applications.pdf 21.8 MB
Pdf/SEC642 - Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques/text/2016/SEC642.3 - Web Cryptography.pdf 29 MB
Pdf/SEC642 - Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques/text/2016/SEC642.4 - Alternative Web Interfaces.pdf 22.8 MB
Pdf/SEC642 - Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques/text/2016/SEC642.5 - Web Application Firewall and Filter Bypass.pdf 21.2 MB
Pdf/SEC642 - Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques/text/2016/SEC642.6 - Capture the Flag.pdf 596 KB
Pdf/SEC660 - Advanced Penetration Testing, Exploit Writing, and Ethical Hacking/text/2012/Sans Sec 660.1 - Advanced Penetration Testing Essentials.pdf 44.4 MB
Pdf/SEC660 - Advanced Penetration Testing, Exploit Writing, and Ethical Hacking/text/2012/Sans Sec 660.2 - Network Attacks for Penetration Testers.pdf 34 MB
Pdf/SEC660 - Advanced Penetration Testing, Exploit Writing, and Ethical Hacking/text/2012/Sans Sec 660.3 - Attacking the Domain.pdf 41.3 MB
Pdf/SEC660 - Advanced Penetration Testing, Exploit Writing, and Ethical Hacking/text/2012/Sans Sec 660.4 - Exploiting Linux for Penetration Testers.pdf 37.7 MB
Pdf/SEC660 - Advanced Penetration Testing, Exploit Writing, and Ethical Hacking/text/2012/Sans Sec 660.5 - Exploiting Windows for Penetration Testers.pdf 40.3 MB
Pdf/SEC660 - Advanced Penetration Testing, Exploit Writing, and Ethical Hacking/text/2014/660-1.pdf 44.5 MB
Pdf/SEC660 - Advanced Penetration Testing, Exploit Writing, and Ethical Hacking/text/2014/660-2.pdf 42.8 MB
Pdf/SEC660 - Advanced Penetration Testing, Exploit Writing, and Ethical Hacking/text/2014/660-3.pdf 45.8 MB
Pdf/SEC660 - Advanced Penetration Testing, Exploit Writing, and Ethical Hacking/text/2014/660-4.pdf 40.9 MB
Pdf/SEC660 - Advanced Penetration Testing, Exploit Writing, and Ethical Hacking/text/2014/660-5.pdf 43.3 MB
Pdf/SEC760 - Advanced Exploit Development for Penetration Testers/text/2014/SANS 760 Day1.pdf 39.5 MB
Pdf/SEC760 - Advanced Exploit Development for Penetration Testers/text/2014/SANS 760 Day2.pdf 31.4 MB
Pdf/SEC760 - Advanced Exploit Development for Penetration Testers/text/2014/SANS 760 Day3.pdf 29.5 MB
Pdf/SEC760 - Advanced Exploit Development for Penetration Testers/text/2014/SANS 760 Day4.pdf 30.7 MB
Pdf/SEC760 - Advanced Exploit Development for Penetration Testers/text/2014/SANS 760 Day5.pdf 28.5 MB
Pdf/SEC760 - Advanced Exploit Development for Penetration Testers/text/2016/SEC760.1 - Threat Modeling Reverrsing and Debugging with IDA.pdf 34.8 MB
Pdf/SEC760 - Advanced Exploit Development for Penetration Testers/text/2016/SEC760.2 - Advanced Linux Exploitation.pdf 26.3 MB
Pdf/SEC760 - Advanced Exploit Development for Penetration Testers/text/2016/SEC760.3 - Patch Diffing One-Day Exploits and Return Oriented Shellcode.pdf 34.9 MB
Pdf/SEC760 - Advanced Exploit Development for Penetration Testers/text/2016/SEC760.4 - Windows Kernel Debugging and Exploitation.pdf 35 MB
Pdf/SEC760 - Advanced Exploit Development for Penetration Testers/text/2016/SEC760.5 - Windows Hear Overflows and Client-Side Exploitation.pdf 36.6 MB
Name
udp://tracker.coppersurfer.tk:6969/announce
udp://tracker.open-internet.nl:6969/announce
udp://tracker.leechers-paradise.org:6969/announce
udp://exodus.desync.com:6969/announce
udp://tracker.internetwarriors.net:1337/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2710/announce
udp://9.rarbg.me:2710/announce
http://tracker3.itzmx.com:6961/announce
http://tracker1.itzmx.com:8080/announce
udp://thetracker.org:80/announce
udp://open.demonii.si:1337/announce
udp://bt.xxx-tracker.com:2710/announce
udp://tracker.torrent.eu.org:451/announce
udp://tracker.cyberia.is:6969/announce
udp://tracker.tiny-vps.com:6969/announce
udp://denis.stalker.upeer.me:6969/announce
http://open.acgnxtracker.com:80/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://tracker.zer0day.to:1337/announce
udp://tracker.coppersurfer.tk:6969/announce
udp://tracker.leechers-paradise.org:6969/announce
udp://tracker.internetwarriors.net:1337/announce
udp://mgtracker.org:6969/announce
udp://explodie.org:6969/announce
Name Size Peers
60 Assorted Magazines Collection PDF January 24 2022 [Set 5] Application 4.1 GB 521
60 Assorted Magazines Collection PDF January 23 2022 [Set 5] Application 3.8 GB 464
60 Assorted Magazines Collection PDF March 26 2022 [Set 1] Application 3.7 GB 442
60 Assorted Magazines Collection PDF January 21 2022 [Set 3] Application 3.6 GB 433
60 Assorted Magazines Collection PDF March 31 2022 [Set 3] Application 3.1 GB 366
Маклахлен. Узлы. Карманный справочник (2021).pdf Application 2.6 MB 364
60 Assorted Magazines Collection PDF April 6 2022 [Set 7] Application 3.4 GB 326
60 Assorted Magazines Collection PDF February 21 2022 [Set 7] Application 2.9 GB 321
40 Adult-Erotic Magazines Collection PDF [Set 26] Application 2.6 GB 305
60 Assorted Magazines Collection PDF January 21 2022 [Set 4] Application 3.7 GB 286
Assorted Magazines - April 7 2022 (True PDF) Application 692.7 MB 286
40 Adult-Erotic Magazines Collection PDF [Set 42] Application 2.6 GB 259
60 Assorted Magazines Collection PDF February 13 2022 [Set 3] Application 2.6 GB 237
60 Assorted Magazines Collection PDF April 2 2022 [Set 9] Application 3.6 GB 236
Этичный хакинг. Практическое руководство по взлому [2022] Грэм Дэниэль.pdf Application 10.5 MB 225
20 Cookbooks - Recipes Books Collection PDF-EPUB [Set 42] Ebook 642.2 MB 217
Mmxxm04052022.pdf Application 67.6 MB 216
60 Assorted Magazines Collection PDF April 6 2022 [Set 19] Application 3.9 GB 216
60 Assorted Magazines Collection PDF April 3 2022 [Set 6] Application 3.5 GB 210
Foxit PDF Editor Pro 11.2.1.53537 RePack (& Portable) by elchupacabra Application 630.4 MB 202

Loading...