0% found this document useful (0 votes)
590 views26 pages

Security

Uploaded by

Rgey Aadas
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as XLSX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
590 views26 pages

Security

Uploaded by

Rgey Aadas
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as XLSX, PDF, TXT or read online on Scribd
You are on page 1/ 26

CISSP-Boson

CISSP & CHFI-All training


EC-Council Computer Hacking Forensic Investigator – CHFI V9 & too
iCollege(CHFI)
EC-Council_CHFI-v9_Courseware
EC-Council_CHFI-v9_Instructor-Slides
EC-Council_CHFI-v9_Lab-Manuals
EC-Council_CHFI-v9_Tools
System Security Certified Practitioner
EC-Council Certified Network Defender (CND) Complete Course
EC-Council-Certified-Network-Defender-CND-Lab-Manuals
EC-Council-Certified-Network-Defender-CND-Tools
EC-Council-Certified-Network-Defender-CND-Tools-Additional
Systems.Security.Certified.Practitioner-Train signal
Securing.Cloud.Services-Infinite Skills
CompTIA Advanced Security Practitioner
ECSA Certification Preparation
ECSA-CEH-Next-Step
CSA+
Cryptography
CPTC Online Training Series
SQL Injection
Sniffing
Complete Cyber Security Course
Wifi security pentesting
Android_pentestingandroid
Network Pentesting
Pentesting iOS Applications
Web Application Pentesting
Javascript for Pentesters
Scripting Wi-Fi Pentesting Tools in Python
Powershell for Pentesters
Web Security.Penetration__Click Academy
White.Hat.Hacking.And.Penetration.Testing_Infinite Skills
Learning path kali linux
Video Black-Hat Conference USA & Asia 2017
Kali linux complete training
Android_Hacking
Kali Linux Wireless Penetration
Red-Team
Team_Hack
CEH v10-CBT.Nuggets
CEH v10 Module Tools
CIHE Online Training Series
Udemy_Complete-Password-Hacking-Course-Beginner-to-Advanced
Ethical Hacking Buffer Overflow
CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam
The-Complete-Cybersecurity-Bootcamp_Video-Collection_Threat-Defense-
ndroid Security and Exploitation for Pentesters
CEH-v10-Module-Tools
Certified-Ethical-Hacker-CEH-Complete-Video-Course-Video-Training-2nd-E
Complete Cyber Security Course Go from zero to hero!
Hands-on Complete Penetration Testing and Ethical Hacking
The Absolute Beginners Guide to Cyber Security - Part I
The Absolute Beginners Guide to Cyber Security - Part II
Hands-on Complete Penetration Testing and Ethical Hacking
Udemy - Learn Python _ Ethical Hacking From Scratch
Udemy - Penetration Testing with KALI and More All You Need to Know
Splunk 2019 - Beginner to Architect
Udemy Splunk Hands-on - The Complete Data Analytics using Splunk
Certified Information Systems Security Professional (CISSP)
Systems Security Certified Practitioner (2019)-ITPro
Splunk Hands-on - The Complete Data Analytics using Splunk
The Complete Splunk Beginner Course
CompTIA Advanced Security Practitioner (CASP) (CAS-003)
Learning Path Preparation for the (ISC)² CISSP Certification
Web Application Pentesting
ZDResearch Exploit Development
ZDResearch Reverse Engineering
ZDResearch SQL Injection
ZDResearch Advanced Web Hacking
Hakin9 Archive
Complete Cyber Security
Certified Security Analyst Training (CSAT)
Cyber Security Advanced Persistent Threat Defender (CAPTD)
Cyber Security Malicious Software Defender (CSMD)
Cyber Security Source Code Defender (CSCD)
Cyber Security Threat Intelligence Research (CTIR)
Cyber Security Web Application Defender (CWAD)
CyberTraining365 Certified Ethical Hacker (CEH)
CyberTraining365 Computer Hacker and Forensic Investigator (CHFI)
CyberTraining365 Kali 101
Bug Bounty Hunting - Offensive Approach to Hunt Bugs
CompTIA Advanced Security Practitioner (CASP) CAS-003
CHFI Forensic Investigator in Computer Hacking
CQURE Academy Windows Security Crash Course
Web Application Pen-testing Tutorials With Mutillidae
Surviving Digital Forensics
Offensive Internet of Things (IoT) Exploitation
Udemy - Complete Ethical Hacking and Penetration Testing Course
Udemy - Security Operations Center - SOC Training
Udemy - The Complete Cyber Security Course : Hackers Exposed!
Udemy - The Complete Cyber Security Course End Point Protection! 2020
Udemy - Recon for Bug Bounty, Pentesting & Ethical Hacking
Udemy - How To Build the Ultimate Penetration Testing Hacking
Udemy - Ethical Hacking - Penetration Testing & Bug Bounty Hunting 2020
Udemy - Advanced Penetration Testing using Kali linux Part 1
ITPRO NMAP
Udemy - Hands-on Penetration Testing Labs 2.0
CompTIA CySA+ (CS0-002)
Udemy Certified Ethical Hacker (CEH 10) A to Z Course
AWAE
Udemy - ICS-SCADA Cyber Security
Udemy - ICS-SCADA Network Security Monitoring (NSM)
A Hands-On Guide to Splunk Enterprise Security
Metasploit Framework: Penetration Testing with Metasploit
Ultimate Ethical Hacking and Penetration Testing (UEH) Udemy
Live Lessons GIAC Security Essentials (GSEC) Complete Video Course
Udemy Hacking in Practice: Intensive Ethical Hacking MEGA Course
Udemy - SSL-TLS and Public Key Infrastructure
PEN-300
CPEH - Certified Professional Ethical Hacker
CompTIA Pentest+ Certification (PT0-001)
CompTIA Pentest+ (Ethical Hacking) Course and Practice Exam
CompTIA Pentest+ Certification (PT0-001)
ITPRO tv - CyberSec First Responder - Logical Operations - CFR-21
ITPRO - CompTIA PenTest+
IT Pro TV CEH v 10
Penetration Testing Student(PTS v3)
Advanced Reverse Engineering of Software(ARES)
Penetration Testing Professional(PTP v3)
Penetration Testing Professional(PTP v4)
Penetration Testing Professional Version (PTP v5)
Practical Network Defense (PND)
Practical Web Defense(PWD)
Web Application Penetration Testing(WAPT v2)
Web Application Penetration Testing(WAPT v3)
Web application Penetration Tester eXtreme(WPTX)
Coliseum WAS 360
Mobile Application Penetration Tester(MAPT)
Elearn Security Mobile Application Security and Penetration Testing - MA
ELEARN SECURITY - Penetration Testing eXtreme (PTE)
ELearnSecurity – exploit Development Student (XDS)
Penetration Testing Professional Version (PTP v5)
Web Application Penetration Testing Version 3 (WAPT v3)
Digital Forensics Professional v1 (DFP v1)
Penetration Testing Student(PTS v4)
Threat Hunting Professional (THP) v2
eARESv1.2
eIHRPv1
eMAP
eMASPTv2
eWPTXv2
Malware Analysis Professional (MAP) v1
Offensive-Security-101_
Offensive-Security-AWE-Advanced-Windows-Exploitation-1.1
Offensive-Security-AWE-Advanced-Windows-Exploitation-2.0
Offensive-Security-CTP-Cracking-the-Perimeter-1.0
Offensive-Security-OSWP-WiFu_
Offensive-Security-PWB-Penetration-Testing-with-Backtrack
Offensive-Security-PWK-Penetration-Testing-with-Kali
Penetration Testing with Kali Linux (PWK)
OSCP 2020
AWAE-2020
PEN-300-2021
pentester_academy Nessus.para.Pentester
pentester_academy Pfo_P
pentester_academy Python_4_Sec_Pros
Pentester_Academy_Exploiting_Simple
pentester_academy_Post_Exploitation_Hacking
Pentester Academy - Assembly Language and Shellcoding on Linux
Pentester Academy - Javascript for Pentesters
Pentester Academy - Network-Pentesting
Pentester Academy - Python For Pentesters
Pentester Academy - Web Application Pentesting
Pentester Academy Exploiting Simple Buffer Overflows
Pentester Academy USB-Forensics-and-Pentesting
Pentester Academy - Web Application Pentesting + Javascript for Pe
Pentest Academy - Reconnaissance for Red-Blue Teams
Pentester Academy - Network Pentesting
Pentester Academy - Offensive Internet of Things (IoT) Exploitation
Pentester Academy - Offensive Internet of Things IoT Exploitation - Ray314
Pentester Academy - Pentesting iOS Applications
Pentester Academy - Web Application Pentesting
Pentester Academy - Offensive Internet of Things (IoT) Exploitation
Pentester Academy - Windows Forensics
pentester Academy - Pentesting with Metasploit
Pentester Academy - Abusing-SQL-Server-Trusts-in-a-Windows-Domain
Pentester Academy - Airodump-NG Scan Visualizer
Pentester Academy - Android Security and Exploitation for Pentesters
Pentester Academy - Data Science and Machine Learning for Infosec
Pentester Academy - Exploiting Simple Buffer Overflows on Win32
Pentester Academy - Wi-Fi Monitoring for Red-Blue Teams
Pentester Academy - Reverse Engineering Linux 32-bit Applications
Pentester Academy - Make your own Hacker Gadget
Pentester Academy - Real World Pentesting
Pentester Academy - Pentesting with Metasploit
Pentester Academy - GNU Debugger Megaprimer
Pentester Academy - Hacker Project. SMS Controlled Pentest Bot
Pentester Academy - Java Script for Pentesters
Pentester Academy - Log File Analysis
Pentester Academy - Offensive Internet of Things (IoT) Exploitation
Pentester Academy - OSINT Fun with Open Source Intelligence
Pentester Academy - Pandas for Pentesters
Pentester Academy - Pentesting Challenges
Pentester Academy - Powershell for Pentesters
Pentester Academy - Python for Pentesters
Pentester Academy - Scripting Wi-Fi Pentesting Tools in Python
Pentester Academy - USB Forensics and Pentesting
Pentester Academy - VoIP Traffic Analysis
Pentester Academy - WAP Challenges
Pentester Academy - Wi-Fi Monitoring for Red-Blue Teams
Pentester Academy - Windows API Exploitation Recipes for Red - Blue Team
Pentester Academy - Windows Red Team Lab
Pentester Academy - WMI Attacks and Defense
Pentester Academy - x86 64 Assembly Language and Shellcoding on Linux
Pentester Academy -Traffic Analysis. TSHARK Unleashed
Pentester Academy - Attacking and Defending Active Directory
Pentester Academy -ARM Assembly
Pentester Academy -Reverse Engineering Win32 Applications
Pentester Academy Abusing SQL Server Trusts in a Windows Domain
Pentest Academy -Reverse Engineering for ARM Platforms labs
Pentest Academy -Memcache Reconnaissance for Red-Blue Teams
Pentest Academy -WinDbg Fundamentals Kernel Mode
Pentest Academy -WinDbg Fundamentals User Mode
Pentest Academy -Windows Process Injection for Red-Blue Teams
Packt - Network Security
Packt - WiFi Hacking - Wireless Penetration Testing for Beginners
Packt Learning Windows Penetration Testing Using Kali Linux
Packtpub Information Gathering with Kali Linux
Packtpub Digital Forensics with Kali Linux [Video]
PacktPub-Advanced.Penetration
Packtpub CISSP Boot Camp
Packt.Nmap
Packt Publishing - Cybersecurity (Attacks Red Team Activity)
Packt Mastering Kali Linux Network Scanning
Packt Publishing - Kali Linux Wireless Penetration Testing for Beginners
Packt Publishing - Advanced Malware Analysis
Packt Publishing - ARP Spoofing and Man In The Middle Attacks - Execution
Packt Publishing – Getting Started with PentestingGetting Started with Pen
Packt Publishing - Hands-On Web Penetration Testing with Kali Linux
Packt Publishing - Learn Wi-Fi Password Penetration Testing (WEPWPAWPA
Packt Publishing - Mastering Ethical Hacking
Packt Publishing - Security Manage Network Security With pfSense Firewal
Packtpub - Practical Windows Penetration Testing
PacktPub -Gaining Access and Covering Your Tracks with Kali Linux
Pcktpub - Digital.Forensics.with.Kali.Linux
Pcktpub - Kali Linux Tips, Tricks and Techniques
Pcktpub - Learning Network Penetration Testing with Kali Linux
Pcktpub Learn Network Hacking From Scratch (WiFi and Wired)
Pcktpub Mastering Linux Security and Hardening
Pcktpub -Wireless Penetration Testing for Ethical Hackers
Pcktpub - Practical Web App Pentesting with Kali Linux
Ethical Hacking & Penetration Testing with Kali Linux- In and out Without a
Packt Digital Forensics with Kali Linux
Udemy Security.Fundamentals
Udemy advanced real world hacking
Udemy - Learn Wi-fi Hacking or Penetration Testing From Scratch
Udemy Codename Samurai Skills Course
Udemy -The Complete Penetration Testing Course Beginner To Expert
Udemy anatomy cyber attack
Udemy - IT Security and Ethical Hacking
Udemy-Complete Penetration Testing and Ethical hacking Bootcamp
Udemy Kali Linux 0-100
Udemy CISSP CERTIFICATION BOOTCAMP 2019
Udemy_CISSP-ALL-Domains-1-2-3-4-5-6-7-8-Security-Professional-2018-201
Splunk Admin & Architect Complete Tutorials
Udemy - Splunk Developer and Admin Course for Beginners
Udemy - Splunk Fundamentals to Advanced
Udemy -Learn Splunk Administration and Clustering - Hands On!
Udemy - The Ultimate 2019 Cyber Security Awareness Training Course
Ethical Hacking Career Accelerator - Ethical Hacking Bundle
Ethical Hacking using Kali Linux from A to Z
Ethical Hacking with Metasploit Exploit & Post Exploit
Ethical HackingLearn to secure,How Hackers hack anonymously
Learn Ethical Hacking From Scratch
Splunk Admin & Architect Complete Tutorials
Ud3my - Ultimate Ethical Hacking & Penetration Testing Course
Udemy - Certified Ethical Hacker Training Course for
Udemy - Metasploit Extreme on Kali Linux Mastering Metasploit
Udemy - Security Manage Network Security With pfSense Firewall
Udemy - The Complete Cyber Security Course - Endpoint Protection
Udemy - The Complete Cyber Security Course - Hacking Exposed
Udemy - The Complete Cyber Security Course Anonymous Browsing
Udemy - The Complete Cyber Security Course Network Security
Udemy - Web Application Penetration Testing Beyond the Basics
Udemy - SOC Analyst Cyber Security Intrusion Training from Scratch
Udemy - Ethical Hacking from Scratch to Advanced Technique 2019
Udemy - Ethical Hacking Hacking using Linux Termux From Scratch
A to Z Ethical Hacking Course
Udemy - Learn Ethical Hacking From Scratch
Udemy - Anatomy of a Cyber Attack - Beginner Hacking with Metasploit
Website Hacking & Penetration Testing (Real World Hacking!)
The Complete Ethical Hacking Course for 2019
The Complete Ethical Hacking Bootcamp-From Zero to Hero
Udemy - The Complete Cyber Security Bundle Beginner to Advanced
Udemy - Python Hacking for Cyber Security From A-Z Complete Course
Udemy - Master Ethical Hacking, Cyber Security and Penetration Test
Kali Linux Web App Pentesting Labs
Hacking Techniques for IT Professionals 2.0 Complete Course
Cyber Security Hands-on: Complete Network Security A-Z™
Complete Linux Cyber Security with Practical Examples
Udemy - CISSP Certification CISSP Video Boot Camp 2020
Learn Network Hacking From Scratch (WiFi & Wired)
Learn Ethical Hacking in 2020: Beginner to Advanced!
Practical Ethical Hacking - The Complete Course
Udemy - RedTeam Blueprint - A Unique Guide To Ethical Hacking
Udemy -The Complete Ethical Hacking Course 2.0_ Python & Kali Linux
BUG BOUNTY WEB HACKING
Udemy - SDR for Ethical Hackers and Security Researchers
IT Security: Hacking and Networks Security - 2020
CISM Certification: CISM Domain 1Video Boot Camp 2020
CISM Certification: CISM Domain 2 Video Boot Camp 2020
CISM Certification: CISM Domain 3 Video Boot Camp 2020
CISM Certification: CISM Domain 4 Video Boot Camp 2020
Udemy - Hands-on Penetration Testing Labs 2.0
Certified Ethical Hacker (CEH 10) A to Z Course
A Hands-On Guide to Splunk Enterprise Security
Ultimate Ethical Hacking and Penetration Testing (UEH)
CPEH - Certified Professional Ethical Hacker
Pluralsight - Ethical_Hacking_-_Hacking_the_Internet_of_Things_IoT
Pluralsight - Penetration Testing Setting the Scope and Rules of Engag
Pluralsight - Wireless Network Penetration Testing
Pluralsight Ethical Hacking 2018
Plurarlsight-Pentesting Web Applications
Plurarlsight-Pentesting Web Servers
Plurarlsight Enterprise.Strength.Mobile.Device.Security
Pluralsight CISSP - Identity and Access Management
Pluralsight CISSP - Security and Risk Management
Pluralsight CISSP - Security Engineering
SANS Sec 503 Intrusion Detection
SANS Sec 503 Detection in Depth
SANS Sec 504-560-580 Hacker Tools Techniques
SANS_SEC-201-Computing_Technology-Essentials
SANS_SEC501-Advanced-Security-Essentials-Enterprise-Defender-
SANS_SEC501-Advanced-Security-Essentials-Enterprise-Defender-
SANS_SEC566-Implementing-and-Auditing-the-Critical-Security-Con
SANS-410-ICS-SCADA-Security-Essentials
SANS-414-Training-Program-for-CISSP-Certification
SANS_SEC505-Securing-Windows-and-PowerShell-Automation
SANS_SEC506-Securing-Linux-Unix
SANS_SEC555-SIEM-with-Tactical-Analytics
SANS_SEC564-Red-Team-Operations-and-Threat-Emulation
SANS-408-Windows-Forensic-Analysis
SANS-502-Perimeter-Protection-In-Depth
SANS-511-Continuous-Monitoring-and-Security-Operations
SANS-518-Mac-Forensic-Analysis
SANS-542-Web-App-Penetration-Testing-and-Ethica- Hacking
SANS-610-Reverse-Engineering-Malware-Malware-Analysis-Tools-a
SANS-660-Advanced-Penetration-Testing-Exploit-Writing-and-Ethica
SANS-660-Kubuntu-6.10-Edgy
SANS-660-Kubuntu-7.10-Gutsy
SANS-710-Red-Hat-8.0-Psyche
SANS -Slingshot
SANS Security 575
SANS sec642 advanced web app penetration testing, ethical hacking
SANS security 660
SANS 2017 pdf
SANS sec 660 (vm)
SANS-560-network-penetration-testing-and-ethica- hacking_2009-20
SANS-760-Advanced-Exploit-Development
SANS-642-Advanced-Web-App-Penetration-Testing-Ethical-Hacking
SANS SEC642 Advanced Web App Penetration Testing, Ethical Hac
SANS Sec 573 2017
SANS 660 pdf-tools-video 2012
SANS SEC560 Network Penetration Testing and Ethical Hacking
SANS-572-Advanced-Network-Forensics-and-Analysis
SANS-508-Advanced-Digital-Forensics-and-Incident-Response
SANS SEC560-Network-Penetration-Testing-and-Ethical-Hacking-20
SANS Security 575-2017
SANS-760-Kubuntu-12.04-Precise-Pangolin
SANS-FOR585-Advanced-Smartphone-Forensics
SANS_SEC-201-Computing_Technology-Essentials
SANS_SEC-201-Computing_Technology-Essentials
SANS_SEC599-Defeating-Advanced-Adversaries
Sans_SEC401-Security-Essentials-Bootcamp-Style-File-OS
Sans-SEC401-Security-Essentials-Bootcamp-Style-Audio
Sans-SEC401-Security-Essentials-Bootcamp-Style-PDF
Sans-SEC401-Security-Essentials-Bootcamp-Style-Video
Sans-SEC401-Security-Essentials-Bootcamp-Style-Video_
SANS-Sec504-2017-Hacker-Tools_Techniques-Exploits-and-Incident-Handli
SANS 509 - Securing Oracle Database
SANS 512 - Security Leadership Essentials for Managers
SANS 517 - Cutting Edge Hacking Techniques
SANS 524 - Cloud Security Fundamentals
SANS 526 - Memory Forensics In-Depth
SANS 531 - Windows Command Line Kung Fu
SANS 560 - Network Penetration Testing and Ethical Hacking
SANS 577 - Virtualization Security Fundamentals
SANS 580 - Metasploit Kung Fu for Enterprise Pen Testing
SANS 710 - Advanced Exploit Development
SANS 760 - Advanced Exploit Development
SANS_507_Auditing_&_Monitoring_Networks
SANS_566_Implementing_and_Auditing
SANS_617_Wireless_Ethical_Hacking
SANS 500 v2017
SANS 503 ( MP3)
SANS 504 MP3 Files
SANS 540 - Secure DevOps and Cloud Application Security
SANS 540 PDF 2017
SANS 585 Advanced Smartphone Forensics
SANS FOR408 - Windows Forensics
SANS GIAC Certified Forensic Analyst - GCFA
Sans PDF 2017 Collection
SANS SEC 503
SANS SEC401 Security Essentials Bootcamp Style-2017
SANS SEC501
SANS SEC550 USB
SANS SEC575 Mobile Device Security and Ethical Hacking 2017
SANS SECURITY 504 (GCIH)
SANS DEV522
SANS MGT414
SANS SEC566
SANS SEC 504 Hacker Tools, Techniques, Exploits, and Incident Handling(20
SANS 460 v2018
SEC555: SIEM with Tactical Analytics
SANS_FOR572-Advanced-Network-Forensics-Threat Hunting-Analysis-and-I
SANS_SEC-201-Computing_Technology-Essentials
SANS_SEC564-Red-Team-Operations-and-Threat-Emulation
SANS_SEC599-Defeating-Advanced-Adversaries
SANS-FOR500_Windows-Forensic-Analysis
SANS-FOR585-Advanced-Smartphone-Forensics-2017
SANS-SEC540_Cloud-Security-and-DevOps-Automation
SANS-SEC460_Enterprise-Threat-and-Vulnerability-Assessment
SANS-SEC503-On-Demand-2018
SEC560: Network Penetration Testing and Ethical Hacking 2019
SANS 508 v2019 PDF
SANS 599 v2019
SANS 487-New
SANS 564 PDF v2020
SANS MGT517 Managing Security Operations Detection, Response, and Int
SANS 617 v2020
SANS 660 v2020
SANS 575 -2018
SANS 508 Version 2019
SANS SEC760 2019
SANS 505 2020
SANS 599 v 2019
SANS 642 v 2019
SANS 487 -2020
SANS 511 -2020
SANS 542 v 2020
SANS 545 v 2020
SANS 573 v 2020
SANS 575 v 2020
SANS 617 v 2020
SANS 642 v 2020
SANS 504 v 2020
SANS 564 v 2020
SANS 450 v 2020
SANS 506 v 2020
SANS 530 v 2020
SANS 540 v 2020
SANS 498 v 2020
SANS 514 v 2020
SANS 552 v 2021
SANS 583 v 2021
SANS SEC588 - Cloud Penetration Testing 2021
SANS SEC760 - Advanced Exploit Development for Penetration Testers 202
CareerAcademy.Certified.Information.Security.Manager.CISM
ISACA CISM
CISA.CBT Nuggets
CISA.Certification_Live leassons
CISA-Bootcamp
ISACA CISA
Oreilly CISA
ISACA CISM
CISM INE
CISM Certification: CISM Domain 1Video Boot Camp 2020
CISM Certification: CISM Domain 2 Video Boot Camp 2020
CISM Certification: CISM Domain 3 Video Boot Camp 2020
CISM Certification: CISM Domain 4 Video Boot Camp 2020
CBT Nuggets - (ISC)2 Security CISSP
Video CEH v10 CBT Nuggets
CBT Nuggets - Penetration Testing with Linux Tools
INE - Ethical Hacking Social Engineering
INE- OSCP Security Technology Course
INE-Certified Penetration Testing Engineer C)PTE
CCSP INE
CompTIA PenTest+ (PT0-001) 3 Select Your Attacks
CompTIA PenTest+ (PT0-001) 4 Select Your Attacks (II)
CompTIA PenTest+ (PT0-001) 5 Selecting Pen Testing Tools
CompTIA PenTest+ (PT0-001) 6 Using Scripting in Pen Testing
CompTIA PenTest+ (PT0-001) 7 Reporting and Communication
Lynda - Comptia Pentest PT0-001- Planning and Scoping
Lynda - Comptia Pentest PT0-001-Survey the Target
Lynda_Penetration_Testing_-_Advanced_Enumeration
Lynda Learning Kali Linux_
Lynda Lynda CISSP Cert Prep 1-8
Become an Ethical Hacker - Full Learning Path
O’Reilly – Security Testing and Ethical Hacking with Kali Linux
O'Reilly The Future of Cyber Security and Security Innovation
OREILLY Wireless.Network.Hacking.And.Penetration.Testing
O Reilly Security Testing and Ethical Pentester
OReilly.CISSP.Certification.Domain.1-8.Training.Video
Oreilly Learning Path Preparation for CISSP Certification Domains
O’Reilly – Security Testing and Ethical Hacking with Kali Linux
Enterprise Penetration Testing and Continuous Monitoring The Art of H
Livelessons - Hacking Web Applications - The Art of Hacking Series
Livelessons - Security Penetration Testing The Art of Hacking Series
Wireless Networks, IoT, and Mobile Devices Hacking (The Art of Hacki
LiveLessons.CISSP
SSCP live lessons
Live Lessons CompTIA.Cybersecurity
CISSP Exam Prep Live Lessons
Live lessons Certified Ethical Hacker CEH Complete Video Course

You might also like