elhacker.net cabecera Bienvenido(a), Visitante. Por favor Ingresar o Registrarse
¿Perdiste tu email de activación?.

 

 


Tema destacado: Tutorial básico de Quickjs


+  Foro de elhacker.net
|-+  Informática
| |-+  Tutoriales - Documentación (Moderadores: r32, ehn@)
| | |-+  Cybersecurity Courses SANS all courses - Collection 2
0 Usuarios y 1 Visitante están viendo este tema.
Páginas: [1] Ir Abajo Respuesta Imprimir
Autor Tema: Cybersecurity Courses SANS all courses - Collection 2  (Leído 1,464 veces)
ehn@
Ninja y
Moderador
***
Desconectado Desconectado

Mensajes: 244



Ver Perfil
Cybersecurity Courses SANS all courses - Collection 2
« en: 11 Octubre 2023, 13:26 pm »

Por aquí os dejo la segunda parte para descargar los cursos de SANS....

Web: https://www.sans.org/cyber-security-courses/
Enlace:
Código:
magnet:?xt=urn:btih:4e5338d177fe11b4b05fdb7591dcc7773448fc85&dn=SANS_Collection&tr=udp://tracker.openbittorrent.com:80&tr=udp://tracker.opentrackr.org:1337/announce
Link: Subiendo al servidor....
Peso: 149 GB
Idioma: Inglés.

Citar
AUD 507 - Auditing & Monitoring Networks Perimeters & Systems (2016)
DEV 540 - Secure DevOps and Cloud Application Security (2017)
FOR 508 - Advanced Digital Forensics and Incident Response (2015, 2016, 2019)
FOR 518 - Mac and iOS Forensic Analysis and Incident Response (2015)
FOR 526 - Memory Forensics In-Depth (2015)
FOR 572 - Advanced Network Forensics Threat Hunting, Analysis, and Incident Response ( 2017)
FOR 585 - Advanced Smartphone Forensics (2017)
FOR 610 - Reverse Engineering Malware Analysis Tools and Techiniques (2009, 2010, 2015)
ICS 410 (2014, 2016)
MGT 414 - SANS Training Program for CISSP Certification (2015, 2016)
MGT 514 - Security Strategic Planning, Policy, and Leadership (2016)
MGT 517 - Managing Security Operations - Detection, Response, and Intelligence (2018)
SEC 460 - Enterprise Threat and Vulnerability Assessment (2018)
SEC 501 - Advanced Security Essentials Enterprise Defender (2016)
SEC 503 - Intrusion Detection In-Depth (2016, 2017, 2018)
SEC 504 - Hacker Tools, Techniques, Exploits, and Incident Handling (2017)
SEC 505 - Securing Windows and PowerShell Automation (2017)
SEC 506 - Securing LinuxUnix (2017)
SEC 508 - Advanced Incident Response Training (2019)
SEC 511 - Continuous Monitoring and Security Operations (2016)
SEC 542 - Web App Penetration Testing and Ethical Hacking (2012)
SEC 550 - Active Defense and Cyber Deception (2016)
SEC 555 - SIEM with Tactical Analytics (2017)
SEC 560 - Network Penetration Testing and Ethical Hacking (2012, 2017, 2018)
SEC 564 - Red Team Operations and Threat Emulation (2017, 2020)
SEC 566 - Implementing and Auditing the Critical Security Controls In-Depth (2016)
SEC 573 - Automating Information Security with Python (2017)
SEC 575 - Mobile Device Security and Ethical Hacking (2017)
SEC 579 - Virtualization and Software-Defined Security (2016)
SEC 580 - Metasploit Kung Fu for Enterprise Pen (2011, 2016)
SEC 599 - Defeating Advanced Adversaries - Purple Team (2017, 2019)
SEC 617 - Wireless Ethical Hacking, Penetration Testing, and Defenses (2010, 2015, 2020)
SEC 642 - Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques (2013, 2016, 2017)
SEC 660 - Advanced Penetration Testing, Exploit Writing, and Ethical Hacking (2011, 2014, 2017, 2018, 2020)
SEC 760 - Advanced Exploit Development for Penetration Testers (2014, 2016)


En línea

Páginas: [1] Ir Arriba Respuesta Imprimir 

Ir a:  

WAP2 - Aviso Legal - Powered by SMF 1.1.21 | SMF © 2006-2008, Simple Machines