ØMagnet

Pdf

Torrent Hash :
b081ae0efad80d1cde8f705ad5b3ab42d5c55cd2
Content Size :
10.75 GB
Date :
2019-07-29
Short Magnet :
Short Magnet
https://0mag.me/!w8Aqeb QR code
Files ( 356 )size
SEC542 - Web App Penetration Testing and Ethical Hacking/text/2016/SEC542_Book1.pdf270.26 MB
FOR500 - Windows Forensic Analysis/text/2011/SANS 408.3-408.6-v2011_0208.pdf195.88 MB
FOR572 - Advanced Network Forensics Threat Hunting, Analysis, and Incident Response/text/2017/FOR572.1.pdf152.26 MB
SEC503 - Intrusion Detection In-Depth/Text/2015/503.5.pdf148.74 MB
SEC573 - Automating Information Security with Python/text/2017/SEC573.3-5.pdf144.08 MB
SEC580 - Metasploit Kung Fu for Enterprise Pen Testing/text/2016/580.2 - Metasploit Kung Fu for Enterprise Pen Testing Day 2.pdf141.73 MB
MGT512 - SANS Security Leadership Essentials For Managers with Knowledge Compression/text/2011/day1.pdf140.84 MB
SEC542 - Web App Penetration Testing and Ethical Hacking/text/2016/SEC542_Book2.pdf136.94 MB
SEC573 - Automating Information Security with Python/text/2017/SEC573.1-2.pdf123.66 MB
SEC580 - Metasploit Kung Fu for Enterprise Pen Testing/text/2016/580.1 - Metasploit Kung Fu for Enterprise Pen Testing Day 1.pdf123.22 MB
MGT512 - SANS Security Leadership Essentials For Managers with Knowledge Compression/text/2011/day3.pdf122.24 MB
MGT512 - SANS Security Leadership Essentials For Managers with Knowledge Compression/text/2011/day4.pdf120.45 MB
SEC503 - Intrusion Detection In-Depth/Text/2015/503.4.pdf106.32 MB
MGT512 - SANS Security Leadership Essentials For Managers with Knowledge Compression/text/2011/day2.pdf103.44 MB
SEC506 - Securing Linux-Unix/text/2017/SEC506.1-3.pdf101.68 MB
SEC503 - Intrusion Detection In-Depth/Text/2015/503.3.pdf98.57 MB
FOR572 - Advanced Network Forensics Threat Hunting, Analysis, and Incident Response/text/2017/FOR572.6 Workbook.pdf97.19 MB
SEC503 - Intrusion Detection In-Depth/Text/2015/503.2.pdf96.85 MB
SEC555 - SIEM with Tactical Analytics/text/2017/SEC555 Workbook.pdf91.52 MB
FOR572 - Advanced Network Forensics Threat Hunting, Analysis, and Incident Response/text/2017/FOR572.2.pdf91.23 MB
SEC505 - Securing Windows and PowerShell Automation/text/2017/SEC505.1 PowerShell Automation and Security.pdf88.08 MB
SEC503 - Intrusion Detection In-Depth/Text/2015/503.1.pdf87.78 MB
SEC505 - Securing Windows and PowerShell Automation/text/2017/SEC505.2 Continuous Secure Configuration Enforcement.pdf85.64 MB
SEC505 - Securing Windows and PowerShell Automation/text/2017/SEC505.4 Administrative Compromise and Privilege Management.pdf83.91 MB
SEC401 - Security Essentials Bootcamp Style/Text/2016/401-5-Windows Sec.pdf83.63 MB
SEC566 - Implementing and Auditing the Critical Security Controls - In-Depth/text/2013/566.3.2013_P190.pdf81.04 MB
SEC505 - Securing Windows and PowerShell Automation/text/2017/SEC505.6 Defensible Networking and Blue Team WMI.pdf79.03 MB
FOR585 - Advanced Smartphone Forensics/text/2017/FOR585. Workbook.pdf76.69 MB
SEC566 - Implementing and Auditing the Critical Security Controls - In-Depth/text/2013/566.4.2013_P234.pdf76.52 MB
SEC401 - Security Essentials Bootcamp Style/Text/2011/401.1 Networking Concepts.pdf74.92 MB
FOR500 - Windows Forensic Analysis/text/2017/500.Workbook.pdf74.53 MB
FOR585 - Advanced Smartphone Forensics/text/2017/FOR585.1 Malware Forensics, Smartphone Overview, and SQLite Introduction.pdf74.5 MB
SEC505 - Securing Windows and PowerShell Automation/text/2017/SEC505.5 Endpoint Protection and Pre-Forensics.pdf73.19 MB
SEC505 - Securing Windows and PowerShell Automation/text/2017/SEC505.3 Windows PKI and Smart Cards.pdf71.39 MB
SEC506 - Securing Linux-Unix/text/2017/SEC506.4-5.pdf69.97 MB
SEC401 - Security Essentials Bootcamp Style/Text/2011/401.5 Windows Security.pdf67.64 MB
SEC566 - Implementing and Auditing the Critical Security Controls - In-Depth/text/2013/566.2.2013_P186.pdf63.96 MB
FOR500 - Windows Forensic Analysis/text/2011/SANS 408.1-v2011_0208.pdf63.76 MB
SEC511 - Continuous Monitoring and Security Operations/text/2016/511.Workbook.pdf62.29 MB
SEC566 - Implementing and Auditing the Critical Security Controls - In-Depth/text/2013/566.5.2013_P196.pdf61.88 MB
FOR500 - Windows Forensic Analysis/text/2014/SANS408-1.pdf61.34 MB
FOR500 - Windows Forensic Analysis/text/2017/500.5.pdf60.67 MB
SEC555 - SIEM with Tactical Analytics/text/2017/SEC555.4 Baselining and User Behavior Monitoring.pdf60.25 MB
SEC401 - Security Essentials Bootcamp Style/Text/2011/401.4 Secure Communications.pdf59.9 MB
MGT517 - Managing Security Operations Detection, Response, and Intelligence/text/2010/SEC517c2.pdf59.65 MB
FOR500 - Windows Forensic Analysis/text/2017/500.3-4.pdf59.32 MB
SEC555 - SIEM with Tactical Analytics/text/2017/SEC555.1 SIEM Architecture and SOF-ELK.pdf59.28 MB
MGT514 - Security Strategic Planning, Policy, and Leadership/text/2016/MGT514.4 - Leadership and Management Competencies.pdf59.19 MB
FOR585 - Advanced Smartphone Forensics/text/2017/FOR585.5 Third-Party Application and Knock-Off Forensics.pdf59.17 MB
SEC401 - Security Essentials Bootcamp Style/Text/2016/401-3-Internet Security Tech.pdf58.53 MB

Related Torrents:

star-503 .wmv7.44 GB
'NSync-Greatest Hits The Videos DVD4.01 GB
Phantom - Requiem for the Phantom114.35 GB
MVSD-278.mp43.26 GB
(最新XVN ppv)有名女優~葉月奈穗~爆乳娘@sogood原創~獨發18p2p731.08 MB
这是我看过最精彩的国产3P,看到最后你会有意外的惊喜哦48.06.rmvb184.4 MB