[HQ] 146 GB SANS Courses Collection

28 Replies, 2022 Views

Thank you very much!!


(09-28-2020, 02:06 PM)A1pha Wrote: Courses Collection From sans.org
Contains:
AUD 507 – Auditing & Monitoring Networks Perimeters & Systems (2016)
DEV 540 – Secure DevOps and Cloud Application Security
FOR 508 – Advanced Digital Forensics and Incident Response (2015, 2016, 2019)
FOR 518 – Mac and iOS Forensic Analysis and Incident Response
FOR 526 – Memory Forensics In-Depth (2015)
FOR 572 – Advanced Network Forensics Threat Hunting, Analysis, and Incident Response ( 2017)
FOR 585 – Advanced Smartphone Forensics (2017)
FOR 610 – Reverse Engineering Malware Analysis Tools and Techiniques (2009, 2010, 2015)
ICS 410 (2014, 2016)
MGT 414 – SANS Training Program for CISSP Certification (2016)
MGT 514 – Security Strategic Planning, Policy, and Leadership (2016)
MGT 517 – Managing Security Operations – Detection, Response, and Intelligence (2018, Denver)
MGT 535
SANS Threat Hunting and Incident Response Summit 2018
SEC 460 – Enterprise Threat and Vulnerability Assessment (2018)
SEC 501 – Advanced Security Essentials Enterprise Defender (2016)
SEC 503 – Intrusion Detection In-Depth (2016, 2017, 2018)
SEC 504 – Hacker Tools, Techniques, Exploits, and Incident Handling (2017)
SEC 505 – Securing Windows and PowerShell Automation (2017)
SEC 505 – Securing Windows with PowerShell and the critical security controls (2017)
SEC 506 – Securing LinuxUnix (2017)
SEC 508 – Advanced Incident Response Training
SEC 511 – Continuous Monitoring and Security Operations (PDF 2016)
SEC 542 – Web App Penetration Testing and Ethical Hacking
SEC 550 – Active Defense and Cyber Deception (2016)
SEC 555 – SIEM with Tactical Analytics (2017)
SEC 560 – Network Penetration Testing and Ethical Hacking (2012, 2017, 2018)
SEC 561 – Immersive Hands-on Hacking Techniques (2015)
SEC 564 – Red Team Operations and Threat Emulation (2017)
SEC 566 – Implementing and Auditing the Critical Security Controls In-Depth (2016)
SEC 573 – Automating Information Security with Python (2017)
SEC 575 – Mobile Device Security and Ethical Hacking (2017)
SEC 579 – Virtualization and Software-Defined Security (2016)
SEC 580 – Metasploit Kung Fu for Enterprise Pen (2016)
SEC 599 – Defeating Advanced Adversaries – Purple Team (2017, 2019)
SEC 617 – Wireless Ethical Hacking, Penetration Testing and defenses (2010)
SEC 617 – Wireless Ethical Hacking, Penetration Testing, and Defenses (2015, 2020)
SEC 642 – Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques (2013, 2016, 2017)
SEC 660 – Advanced Penetration Testing, Exploit Writing, and Ethical Hacking (2011, 2014, 2017, 2018, 2020)
SEC 760 – Advanced Exploit Development for Penetration Testers (2016)
SEC564 – Red Team Exercises & Adversary Emulation (2017, 2020)



anonfiles


Thanks Smile


(09-28-2020, 02:06 PM)A1pha Wrote: Courses Collection From sans.org
Contains:
AUD 507 – Auditing & Monitoring Networks Perimeters & Systems (2016)
DEV 540 – Secure DevOps and Cloud Application Security
FOR 508 – Advanced Digital Forensics and Incident Response (2015, 2016, 2019)
FOR 518 – Mac and iOS Forensic Analysis and Incident Response
FOR 526 – Memory Forensics In-Depth (2015)
FOR 572 – Advanced Network Forensics Threat Hunting, Analysis, and Incident Response ( 2017)
FOR 585 – Advanced Smartphone Forensics (2017)
FOR 610 – Reverse Engineering Malware Analysis Tools and Techiniques (2009, 2010, 2015)
ICS 410 (2014, 2016)
MGT 414 – SANS Training Program for CISSP Certification (2016)
MGT 514 – Security Strategic Planning, Policy, and Leadership (2016)
MGT 517 – Managing Security Operations – Detection, Response, and Intelligence (2018, Denver)
MGT 535
SANS Threat Hunting and Incident Response Summit 2018
SEC 460 – Enterprise Threat and Vulnerability Assessment (2018)
SEC 501 – Advanced Security Essentials Enterprise Defender (2016)
SEC 503 – Intrusion Detection In-Depth (2016, 2017, 2018)
SEC 504 – Hacker Tools, Techniques, Exploits, and Incident Handling (2017)
SEC 505 – Securing Windows and PowerShell Automation (2017)
SEC 505 – Securing Windows with PowerShell and the critical security controls (2017)
SEC 506 – Securing LinuxUnix (2017)
SEC 508 – Advanced Incident Response Training
SEC 511 – Continuous Monitoring and Security Operations (PDF 2016)
SEC 542 – Web App Penetration Testing and Ethical Hacking
SEC 550 – Active Defense and Cyber Deception (2016)
SEC 555 – SIEM with Tactical Analytics (2017)
SEC 560 – Network Penetration Testing and Ethical Hacking (2012, 2017, 2018)
SEC 561 – Immersive Hands-on Hacking Techniques (2015)
SEC 564 – Red Team Operations and Threat Emulation (2017)
SEC 566 – Implementing and Auditing the Critical Security Controls In-Depth (2016)
SEC 573 – Automating Information Security with Python (2017)
SEC 575 – Mobile Device Security and Ethical Hacking (2017)
SEC 579 – Virtualization and Software-Defined Security (2016)
SEC 580 – Metasploit Kung Fu for Enterprise Pen (2016)
SEC 599 – Defeating Advanced Adversaries – Purple Team (2017, 2019)
SEC 617 – Wireless Ethical Hacking, Penetration Testing and defenses (2010)
SEC 617 – Wireless Ethical Hacking, Penetration Testing, and Defenses (2015, 2020)
SEC 642 – Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques (2013, 2016, 2017)
SEC 660 – Advanced Penetration Testing, Exploit Writing, and Ethical Hacking (2011, 2014, 2017, 2018, 2020)
SEC 760 – Advanced Exploit Development for Penetration Testers (2016)
SEC564 – Red Team Exercises & Adversary Emulation (2017, 2020)



anonfiles
how ? link please

(09-28-2020, 02:06 PM)A1pha Wrote: Courses Collection From sans.org
Contains:
AUD 507 – Auditing & Monitoring Networks Perimeters & Systems (2016)
DEV 540 – Secure DevOps and Cloud Application Security
FOR 508 – Advanced Digital Forensics and Incident Response (2015, 2016, 2019)
FOR 518 – Mac and iOS Forensic Analysis and Incident Response
FOR 526 – Memory Forensics In-Depth (2015)
FOR 572 – Advanced Network Forensics Threat Hunting, Analysis, and Incident Response ( 2017)
FOR 585 – Advanced Smartphone Forensics (2017)
FOR 610 – Reverse Engineering Malware Analysis Tools and Techiniques (2009, 2010, 2015)
ICS 410 (2014, 2016)
MGT 414 – SANS Training Program for CISSP Certification (2016)
MGT 514 – Security Strategic Planning, Policy, and Leadership (2016)
MGT 517 – Managing Security Operations – Detection, Response, and Intelligence (2018, Denver)
MGT 535
SANS Threat Hunting and Incident Response Summit 2018
SEC 460 – Enterprise Threat and Vulnerability Assessment (2018)
SEC 501 – Advanced Security Essentials Enterprise Defender (2016)
SEC 503 – Intrusion Detection In-Depth (2016, 2017, 2018)
SEC 504 – Hacker Tools, Techniques, Exploits, and Incident Handling (2017)
SEC 505 – Securing Windows and PowerShell Automation (2017)
SEC 505 – Securing Windows with PowerShell and the critical security controls (2017)
SEC 506 – Securing LinuxUnix (2017)
SEC 508 – Advanced Incident Response Training
SEC 511 – Continuous Monitoring and Security Operations (PDF 2016)
SEC 542 – Web App Penetration Testing and Ethical Hacking
SEC 550 – Active Defense and Cyber Deception (2016)
SEC 555 – SIEM with Tactical Analytics (2017)
SEC 560 – Network Penetration Testing and Ethical Hacking (2012, 2017, 2018)
SEC 561 – Immersive Hands-on Hacking Techniques (2015)
SEC 564 – Red Team Operations and Threat Emulation (2017)
SEC 566 – Implementing and Auditing the Critical Security Controls In-Depth (2016)
SEC 573 – Automating Information Security with Python (2017)
SEC 575 – Mobile Device Security and Ethical Hacking (2017)
SEC 579 – Virtualization and Software-Defined Security (2016)
SEC 580 – Metasploit Kung Fu for Enterprise Pen (2016)
SEC 599 – Defeating Advanced Adversaries – Purple Team (2017, 2019)
SEC 617 – Wireless Ethical Hacking, Penetration Testing and defenses (2010)
SEC 617 – Wireless Ethical Hacking, Penetration Testing, and Defenses (2015, 2020)
SEC 642 – Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques (2013, 2016, 2017)
SEC 660 – Advanced Penetration Testing, Exploit Writing, and Ethical Hacking (2011, 2014, 2017, 2018, 2020)
SEC 760 – Advanced Exploit Development for Penetration Testers (2016)
SEC564 – Red Team Exercises & Adversary Emulation (2017, 2020)



anonfiles
link is no longer valid


(This post was last modified: 01-21-2022, 05:58 PM by marceline2022.)
12345



Possibly Related Threads…
Thread Author Replies Views Last Post
  [HQ] Collection #1 A1pha 15 1,869 05-29-2023, 09:20 PM
Last Post: DragonWolf
  TCM SECURITY COURSES LEAK Astra 24 1,594 04-30-2023, 04:47 AM
Last Post: smellmypeas
  Andrew Tate Courses Bundle - FREE - Folder Size: 20GB [MEGA] Alioxa 1 60 01-08-2023, 06:49 AM
Last Post: GamWills



Users browsing this thread: 1 Guest(s)