FileMood

Download SANS_Collection

SANS Collection

Name

SANS_Collection

  DOWNLOAD Copy Link

Trouble downloading? see How To

Total Size

157.5 GB

Total Files

10193

Last Seen

2025-08-14 23:20

Hash

4E5338D177FE11B4B05FDB7591DCC7773448FC85

/.../2017- PDF & Vids/Videos/SelfStudy/

SEC560_2D_C01.mp3

0.0 KB

SEC560_1A_C01.mp3

21.9 MB

SEC560_1B_C01.mp3

16.6 MB

SEC560_1C_C01.mp3

18.0 MB

SEC560_1D_C01.mp3

22.9 MB

SEC560_2A_C01.mp3

86.6 MB

SEC560_2B_C01.mp3

52.3 MB

SEC560_2C_C01.mp3

45.7 MB

/.../1.3 What You Need to Know About iOS/

SANS OnDemand_16_2.WEBM

0.0 KB

SANS OnDemand_2_2.mp4

18.3 MB

SANS OnDemand_3_2.mp4

19.0 MB

SANS OnDemand_4_2.mp4

19.5 MB

SANS OnDemand_5_2.mp4

20.6 MB

SANS OnDemand_6_2.mp4

12.2 MB

SANS OnDemand_7_2.mp4

23.7 MB

SANS OnDemand_8_3.mp4

13.6 MB

SANS OnDemand_8.mp4

2.7 MB

SANS OnDemand_9_2.mp4

14.9 MB

SANS OnDemand_10_2.mp4

14.0 MB

SANS OnDemand_11_2.mp4

10.7 MB

SANS OnDemand_12_2.mp4

16.2 MB

SANS OnDemand_13_2.mp4

22.8 MB

SANS OnDemand_14_2.mp4

16.7 MB

SANS OnDemand_15_2.mp4

20.5 MB

SANS OnDemand_17_2.mp4

10.9 MB

SANS OnDemand_18_2.mp4

12.6 MB

SANS OnDemand_19_2.mp4

6.5 MB

SANS OnDemand_20_2.mp4

1.6 MB

/2019 - USB/VM/

Win10-SEC560-E01.ova

22.8 GB

560 notes for index.docx

14.0 KB

Release Notes for SANS Slingshot 5.0.rtf

1.6 KB

Release Notes for SANS Win10.rtf

1.5 KB

SANS Slingshot E01.ova

12.5 GB

TROUBLESHOOTING.docx

14.0 KB

VERSION-SEC560-E01.txt

1.3 KB

/AUD 507 - Auditing & Monitoring Networks Perimeters & Systems (2016)/

507.4.pdf

39.8 MB

507.5.pdf

33.8 MB

Active Directory Cheat Sheet_1.pdf

298.3 KB

Active Directory Cheat Sheet.pdf

344.2 KB

AUD 507 Tools Quickreference.pdf

1.0 MB

AUD 507 Workbook.pdf

53.8 MB

IOS IPv4 Access Lists.pdf

443.3 KB

regularexpressions.pdf

370.7 KB

Web Application Audit Checklist.pdf

402.4 KB

507.1.pdf

32.8 MB

507.3.pdf

32.4 MB

507.2.pdf

30.0 MB

/.../PDF 540 2017/

DEV540.1 Introduction to Secure DevOps.pdf

105.5 MB

DEV540.2 Moving to Production.pdf

71.8 MB

DEV540.3 Moving to the Cloud.pdf

66.3 MB

DEV540.4 Cloud Application Security (I).pdf

49.3 MB

DEV540.5 Cloud Application Security (II).pdf

66.4 MB

/2015 - MP3/

1A_A02.mp3

183.8 MB

1B_A02.mp3

131.9 MB

1C_A02.mp3

171.9 MB

1D_A02.mp3

211.5 MB

2A_A02.mp3

181.3 MB

2B_A02.mp3

121.6 MB

2C_A02.mp3

128.0 MB

2D_A02.mp3

144.7 MB

3A_A02.mp3

115.1 MB

3B_A02.mp3

110.8 MB

3C_A02.mp3

117.6 MB

3D_A02.mp3

170.4 MB

4A_A02.mp3

110.2 MB

4B_A02.mp3

82.1 MB

4C_A02.mp3

164.1 MB

4D_A02.mp3

155.9 MB

5A_A02.mp3

166.2 MB

5B_A02.mp3

145.7 MB

5C_A02.mp3

90.9 MB

5D_A02.mp3

122.3 MB

6A_A02.mp3

17.0 MB

/2015 - PDF/

SANS_508_Workbook.pdf

15.6 MB

SANS_508.1.pdf

14.5 MB

SANS_508.2.pdf

14.1 MB

SANS_508.3.pdf

8.9 MB

SANS_508.4_508.5.pdf

21.3 MB

/2016 - PDF/

508-1.pdf

8.3 MB

508-2.pdf

13.9 MB

508-3-4.pdf

17.8 MB

508-5.pdf

11.2 MB

508-6.pdf

15.7 MB

/2019 - PDF/

508-Book-1.pdf

32.1 MB

FOR-508-Book-2.pdf

39.3 MB

FOR-508-Book-3.pdf

33.9 MB

FOR-508-Book-4_5.pdf

34.9 MB

/PDF 2015/

FOR518.1.pdf

9.5 MB

FOR518.2.pdf

9.9 MB

FOR518.3.pdf

9.1 MB

FOR518.4.pdf

11.7 MB

FOR518.5.pdf

10.6 MB

FOR518.WorkBook.pdf

15.0 MB

/FOR 526 - Memory Forensics In-Depth (2015)/

Netwars.rar

1.9 GB

SANS 526 workbook.pdf

26.5 MB

SANS 526.Day1.pdf

24.7 MB

SANS 526.Day2.pdf

35.0 MB

SANS 526.Day3.pdf

27.5 MB

SANS 526.Day4&5.pdf

38.3 MB

/FOR 572 - Advanced Network Forensics Threat Hunting, Analysis, and Incident Response ( 2017)/

572.1 - Off the Disk and Onto the Wire.pdf

159.7 MB

FOR572.1 - Off the Disk and Onto the Wire.pdf

159.7 MB

FOR572.2.pdf

95.7 MB

FOR572.3.pdf

48.2 MB

FOR572.4.pdf

50.9 MB

FOR572.5.pdf

42.7 MB

FOR572.6 Workbook.pdf

101.9 MB

for572.15.1_md5s.txt

2.7 KB

/.../Lab_Netflow+Sift/

FOR572 NetFlow 2014-06-13.zip

676.0 MB

FOR572 SIFT 3 Custom Course Build - 2014-12-19.zip

4.1 GB

/PDF 2014/

FOR 572.1 - Off the Disk and Onto the Wire.pdf

33.9 MB

FOR 572.2 - NetFlow Analysis, Commercial Tools.pdf

18.4 MB

FOR 572.3 - Network Protocols and Wireless Investigations.pdf

24.6 MB

FOR 572.4 - Logging, OPSEC, and Footprint.pdf

18.9 MB

FOR 572.5 Encryption, Protocol Reversing and Automation.pdf

17.7 MB

/.../SEC 585 PDF (2016)/

FOR585. Workbook.pdf

80.4 MB

FOR585.1 Malware Forensics, Smartphone Overview, and SQLite Introduction.pdf

78.1 MB

FOR585.2 Android Forensics.pdf

55.9 MB

FOR585.3 Android Backups and iOS Device Forensics.pdf

60.5 MB

FOR585.4 iOS Backups, Windows, and BlackBerry 10 Forensics.pdf

53.8 MB

FOR585.5 Third-Party Application and Knock-Off Forensics.pdf

62.0 MB

/.../SEC 585 PDF (2017)/

FOR585. Workbook.pdf

80.4 MB

FOR585.1 Malware Forensics, Smartphone Overview, and SQLite Introduction.pdf

78.1 MB

FOR585.2 Android Forensics.pdf

55.9 MB

FOR585.3 Android Backups and iOS Device Forensics.pdf

60.5 MB

FOR585.4 iOS Backups, Windows, and BlackBerry 10 Forensics.pdf

53.8 MB

FOR585.5 Third-Party Application and Knock-Off Forensics.pdf

62.0 MB

/FOR 610 - Reverse Engineering Malware Analysis Tools and Techiniques (2009, 2010, 2015)/

data (pass 12345).rar

1.3 GB

/audio 2010/

SEC610_1A_20100526.mp3

10.3 MB

SEC610_1B_20100526.mp3

10.5 MB

SEC610_1C_20100526.mp3

10.2 MB

SEC610_1D_20100526.mp3

10.8 MB

SEC610_1E_20100526.mp3

10.4 MB

SEC610_1F_20100526.mp3

10.0 MB

SEC610_2A_20100526.mp3

8.1 MB

SEC610_2B_20100526.mp3

8.9 MB

SEC610_2C_20100526.mp3

8.2 MB

SEC610_2D_20100526.mp3

8.3 MB

SEC610_2E_20100526.mp3

8.7 MB

SEC610_2F_20100526.mp3

8.1 MB

SEC610_3A_20100526.mp3

11.0 MB

SEC610_3B_20100526.mp3

10.8 MB

SEC610_3C_20100526.mp3

11.4 MB

SEC610_3D_20100526.mp3

10.6 MB

SEC610_3E_20100526.mp3

10.9 MB

SEC610_3F_20100526.mp3

11.2 MB

SEC610_4A_20100526.mp3

9.6 MB

SEC610_4B_20100526.mp3

9.9 MB

SEC610_4C_20100526.mp3

9.3 MB

SEC610_4D_20100526.mp3

10.0 MB

SEC610_4E_20100526.mp3

9.8 MB

SEC610_4F_20100526.mp3

9.8 MB

SEC610_5A_20100526.mp3

11.8 MB

SEC610_5B_20100526.mp3

12.0 MB

SEC610_5C_20100526.mp3

12.0 MB

SEC610_5D_20100526.mp3

12.1 MB

SEC610_5E_20100526.mp3

11.6 MB

SEC610_5F_20100526.mp3

11.8 MB

/pdf 2009/

SEC 610 - Reverse Engineering Malware Analysis Tools and Techiniques (2009).pdf

34.9 MB

/pdf 2010/

SANS 610.1.pdf

32.4 MB

SANS 610.2.pdf

11.1 MB

SANS 610.3.pdf

16.1 MB

SANS 610.4.pdf

13.7 MB

SANS 610.5.pdf

15.9 MB

/pdf 2015/

SANS 610 Day1.pdf

32.4 MB

SANS 610 Day2.pdf

38.9 MB

SANS 610 Day3.pdf

43.1 MB

SANS 610 Day4.pdf

31.2 MB

SANS 610 Day5.pdf

36.5 MB

SANS 610 WorkBook.pdf

39.3 MB

/video/

610_5_pdf1_1_opening.avi

10.9 MB

610_5_test_your_mind_ppt_1_opening.avi

5.8 MB

610_5_test_your_mind_ppt_2_debugging.avi

36.0 MB

610.4_bintext_1_preparation.avi

11.7 MB

610.4_bintext_2_finding_oep.avi

30.5 MB

610.4_rep_1_preparation.avi

4.8 MB

610.4_rep_2_triggering_defense.avi

23.8 MB

610.4_rep_3_SFX_and_debugger_detection.avi

15.3 MB

610.4_windowsxp_1_ollydump.avi

14.1 MB

610.4_windowsxp_2_quickunpack.avi

5.6 MB

610.5_olimpikge_xls_1_opening.avi

2.1 MB

610.5_olimpikge_xls_2_behavioral.avi

29.8 MB

610.5_olimpikge_xls_3_behavioral.avi

19.7 MB

610.5_olimpikge_xls_4_behavioral.avi

4.4 MB

md5sums.txt

1.0 KB

/Audio (2014)/

ISC410_1A_20131226.mp3

12.4 MB

ISC410_1B_20131226.mp3

12.5 MB

ISC410_1C_20131226.mp3

12.3 MB

ISC410_1D_20131226.mp3

12.4 MB

ISC410_1E_20131226.mp3

12.5 MB

ISC410_1F_20131226.mp3

12.1 MB

ISC410_2A_20131226.mp3

10.6 MB

ISC410_2B_20131226.mp3

10.2 MB

ISC410_2C_20131226.mp3

10.4 MB

ISC410_2D_20131226.mp3

10.4 MB

ISC410_2E_20131226.mp3

10.3 MB

ISC410_2F_20131226.mp3

10.5 MB

ISC410_3A_20131226.mp3

11.3 MB

ISC410_3B_20131226.mp3

11.4 MB

ISC410_3C_20131226.mp3

11.3 MB

ISC410_3D_20131226.mp3

11.4 MB

ISC410_3E_20131226.mp3

11.1 MB

ISC410_3F_20131226.mp3

11.6 MB

ISC410_4A_20131226.mp3

14.6 MB

ISC410_4B_20131226.mp3

14.4 MB

ISC410_4C_20131226.mp3

14.6 MB

ISC410_4D_20131226.mp3

14.4 MB

ISC410_4E_20131226.mp3

14.6 MB

ISC410_4F_20131226.mp3

14.5 MB

ISC410_5A_20131226.mp3

15.1 MB

ISC410_5B_20131226.mp3

15.0 MB

ISC410_5C_20131226.mp3

15.4 MB

ISC410_5D_20131226.mp3

14.9 MB

ISC410_5E_20131226.mp3

15.1 MB

ISC410_5F_20131226.mp3

15.1 MB

/Cheat Sheets/

Linux IR Cheat Sheet.pdf

264.1 KB

Linux Shell Survival Guide.pdf

1.1 MB

TCP-IP Cheat Sheet.pdf

720.9 KB

Windows Commandline Cheat Sheet.pdf

134.0 KB

Windows IR Cheat Sheet.pdf

276.3 KB

/.../Defense Use Cases (2914)/

DUC1 - Baku-Tbilisi-Ceyhan (BTC) pipeline Cyber Attack.pdf

694.7 KB

DUC2 - German Steel Mill Cyber Attack.pdf

1.0 MB

DUC4 - Attacks on US Infrastructure.pdf

2.5 MB

DUC5 - Cyber Attack on the Ukrainian Power Grid.pdf

1.8 MB

/.../Lab & Exercise Suppliments/

Day 1 - Poorly Designed DCS.pdf

108.8 KB

Day 5 - MSELv5.pdf

205.3 KB

Day 5 - NERC CRPA Incident Response Exercise KIT.pdf

772.9 KB

Day 5 - SecurITree Example.pdf

483.9 KB

/PDF 2016/

410.1.pdf

524.7 MB

410.2.pdf

480.0 MB

410.3.pdf

588.6 MB

410.4.pdf

527.2 MB

410.5.pdf

547.8 MB

ICS410 Student Instructions.pdf

74.8 KB

/Posters/

Brochure - SANS ICS 2016.pdf

6.2 MB

Poster - 2013 Control Systems are a Target.pdf

3.6 MB

Poster - 2014 Securing an Automated World.pdf

3.4 MB

Poster - 2015 ICS Job Role to Copmpentency Level.pdf

395.2 KB

Poster - 2015 ICS Sliding Scale of Cyber Security.pdf

2.0 MB

/2016 PDF/

CISSP Domain 1.pdf

68.4 MB

CISSP Domain 2.pdf

24.8 MB

CISSP Domain 3.pdf

110.3 MB

CISSP Domain 4.pdf

75.8 MB

CISSP Domain 5.pdf

28.6 MB

CISSP Domain 6.pdf

18.3 MB

CISSP Domain 7.pdf

79.6 MB

CISSP Domain 8.pdf

22.8 MB

/.../SANS MGT414 (2015) Audio/

MGT414_1A_A04.mp3

47.9 MB

MGT414_1B_A04.mp3

81.3 MB

MGT414_1C_A04.mp3

91.8 MB

MGT414_1D_A04.mp3

103.1 MB

MGT414_2A_A04.mp3

17.8 MB

MGT414_2B_A04.mp3

27.5 MB

MGT414_2C_A04.mp3

23.3 MB

MGT414_2D_A04.mp3

25.2 MB

MGT414_3A_A04.mp3

53.2 MB

MGT414_3B_A04.mp3

76.4 MB

MGT414_3C_A04.mp3

89.0 MB

MGT414_3D_A04.mp3

72.5 MB

MGT414_4A_A04.mp3

51.2 MB

MGT414_4B_A04.mp3

54.0 MB

MGT414_4C_A04.mp3

46.5 MB

MGT414_4D_A04.mp3

52.9 MB

MGT414_5A_A04.mp3

23.5 MB

MGT414_5B_A04.mp3

19.8 MB

MGT414_5C_A04.mp3

33.1 MB

MGT414_5D_A04.mp3

36.6 MB

MGT414_6A_A04.mp3

20.7 MB

MGT414_6B_A04.mp3

19.9 MB

MGT414_6C_A04.mp3

14.3 MB

MGT414_6D_A04.mp3

27.9 MB

MGT414_7A_A04.mp3

53.1 MB

MGT414_7B_A04.mp3

50.0 MB

MGT414_7C_A04.mp3

42.9 MB

MGT414_7D_A04.mp3

47.6 MB

MGT414_8A_A04.mp3

12.7 MB

MGT414_8B_A04.mp3

9.0 MB

MGT414_8C_A04.mp3

12.3 MB

MGT414_8D_A04.mp3

30.6 MB

/MGT 514 - Security Strategic Planning, Policy, and Leadership (2016)/

MGT514.1 - Strategic Planning Foundations.pdf

53.1 MB

MGT514.2 - Strategic Roadmap Development.pdf

60.9 MB

MGT514.3 - Security Policy Development and Assessment.pdf

49.7 MB

MGT514.4 - Leadership and Management Competencies.pdf

62.1 MB

MGT514.5 - Strategic Planning Workshop.pdf

38.6 MB

/2017/

SANS-517-Day1.pdf

28.5 MB

SANS-517-Day2.pdf

25.9 MB

SANS-517-Day3.pdf

26.4 MB

SANS-517-Day4.pdf

22.6 MB

SANS-517-Day5.pdf

38.4 MB

/2018 (Denver)/

Case_Studies-20180605T184336Z-001.zip

120.6 MB

Day1.pdf

39.2 MB

Day2.pdf

32.3 MB

Day3.pdf

33.2 MB

Day4.pdf

30.7 MB

Day5.pdf

26.8 MB

Workbook.pdf

21.5 MB

/MGT 535/

In Class Exercise Content-20180605T185126Z-001.zip

150.1 MB

Uploaded notes-20180605T191643Z-001.zip

4.7 MB

/SANS Threat Hunting and Incident Response Summit 2018/

Differentiating Evil from Benign in the Normally Abnormal World - SANS Threat Hunting Summit 2018.en.srt

52.9 KB

Differentiating Evil from Benign in the Normally Abnormal World - SANS Threat Hunting Summit 2018.mp4

107.4 MB

Finding the Balance in Security Automation - SANS Threat Hunting Summit 2018.en.srt

85.0 KB

Finding the Balance in Security Automation - SANS Threat Hunting Summit 2018.mp4

48.3 MB

How to Submit a Threat Profile to MITRE ATT&CK - SANS Threat Hunting Summit 2018.en.srt

36.7 KB

How to Submit a Threat Profile to MITRE ATT&CK - SANS Threat Hunting Summit 2018.mp4

108.8 MB

Hunting Webshells Tracking TwoFace - SANS Threat Hunting Summit 2018.en.srt

62.2 KB

Hunting Webshells Tracking TwoFace - SANS Threat Hunting Summit 2018.mp4

78.7 MB

Lean Hunting - SANS Threat Hunting Summit 2018.en.srt

46.1 KB

Lean Hunting - SANS Threat Hunting Summit 2018.mp4

97.3 MB

Leveraging Data Science to Discover Persistent Threats - SANS Threat Hunting Summit 2018.en.srt

25.9 KB

Leveraging Data Science to Discover Persistent Threats - SANS Threat Hunting Summit 2018.mp4

44.8 MB

Quantify Your Hunt Not Your Parents’ Red Team - SANS Threat Hunting Summit 2018.en.srt

85.9 KB

Quantify Your Hunt Not Your Parents’ Red Team - SANS Threat Hunting Summit 2018.mp4

111.6 MB

Threat Hunting Using Live Box Forensics - SANS Threat Hunting Summit 2018.en.srt

53.2 KB

Threat Hunting Using Live Box Forensics - SANS Threat Hunting Summit 2018.mp4

68.6 MB

Uncovering and Visualizing Malicious Infrastructure - SANS Threat Hunting Summit 2018.en.srt

50.1 KB

Uncovering and Visualizing Malicious Infrastructure - SANS Threat Hunting Summit 2018.mp4

62.3 MB

Who Done It Gaining Visibility and Accountability in the Cloud - SANS Threat Hunting Summit 2018.en.srt

35.5 KB

Who Done It Gaining Visibility and Accountability in the Cloud - SANS Threat Hunting Summit 2018.mp4

61.8 MB

/SEC 460 - Enterprise Threat and Vulnerability Assessment (2018)/

SEC460.1- Methodology, Planning, and Threat Modeling.pdf

48.5 MB

SEC460.2 - Discovery.pdf

55.7 MB

SEC460.3 - Enhanced Vulnerability Scanning and Automation.pdf

49.8 MB

SEC460.4 - Vulnerability Validation, Triage, and Data Management.pdf

41.9 MB

SEC460.5 - Collaboration, Remediation and Reporting.pdf

42.8 MB

/SEC 501 - Advanced Security Essentials Enterprise Defender (2016)/

SANS SEC501.1 Defensive Network Infrastructure.pdf

12.7 MB

SANS SEC501.2 Packet Analysis.pdf

12.0 MB

SANS SEC501.3 Pentest.pdf

12.2 MB

SANS SEC501.4 First Responder.pdf

12.1 MB

SANS SEC501.5 Malware.pdf

29.7 MB

SANS SEC501.6 Data Loss Prevention.pdf

9.7 MB

/MP3/

SEC501_1A_20110418.mp3

10.1 MB

SEC501_1B_20110418.mp3

10.4 MB

SEC501_1C_20110418.mp3

10.6 MB

SEC501_1D_20110418.mp3

10.6 MB

SEC501_1E_20110418.mp3

10.7 MB

SEC501_1F_20110418.mp3

10.6 MB

SEC501_2A_20110418.mp3

10.0 MB

SEC501_2B_20110418.mp3

9.9 MB

SEC501_2C_20110418.mp3

10.1 MB

SEC501_2D_20110418.mp3

9.7 MB

SEC501_2E_20110418.mp3

10.1 MB

SEC501_2F_20110418.mp3

10.0 MB

SEC501_3A_20110418.mp3

7.7 MB

SEC501_3B_20110418.mp3

7.7 MB

SEC501_3C_20110418.mp3

7.5 MB

SEC501_3D_20110418.mp3

7.8 MB

SEC501_3E_20110418.mp3

7.7 MB

SEC501_3F_20110418.mp3

7.8 MB

SEC501_4A_20110418.mp3

6.2 MB

SEC501_4B_20110418.mp3

6.1 MB

SEC501_4C_20110418.mp3

6.5 MB

SEC501_4D_20110418.mp3

6.1 MB

SEC501_4E_20110418.mp3

6.2 MB

SEC501_4F_20110418.mp3

6.3 MB

SEC501_5A_20110418.mp3

4.8 MB

SEC501_5B_20110418.mp3

4.9 MB

SEC501_5C_20110418.mp3

4.8 MB

SEC501_5D_20110418.mp3

4.8 MB

SEC501_5E_20110418.mp3

4.7 MB

SEC501_5F_20110418.mp3

4.9 MB

SEC501_6A_20110418.mp3

8.2 MB

SEC501_6B_20110418.mp3

8.4 MB

SEC501_6C_20110418.mp3

7.9 MB

SEC501_6D_20110418.mp3

8.4 MB

SEC501_6E_20110418.mp3

8.2 MB

SEC501_6F_20110418.mp3

8.3 MB

/SEC 503 - Intrusion Detection In-Depth (2016, 2017, 2018)/

all_data.tar.gz

6.1 MB

SEC503-5605730.zip

498.5 MB

TCPIPCheatsheet.docx

429.7 KB

TCPIPCheatsheet.pdf

539.3 KB

VERSION-SEC503-16-2.txt

1.4 KB

/MP3 2017/

SEC503_1A_C01.mp3

18.2 MB

SEC503_1B_C01.mp3

13.2 MB

SEC503_1C_C01.mp3

15.5 MB

SEC503_1D_C01.mp3

27.5 MB

SEC503_2A_C01.mp3

17.6 MB

SEC503_2B_C01.mp3

13.8 MB

SEC503_2C_C01.mp3

22.0 MB

SEC503_2D_C01.mp3

19.6 MB

SEC503_3A_C01.mp3

17.1 MB

SEC503_3B_C01.mp3

11.7 MB

SEC503_3C_C01.mp3

12.7 MB

SEC503_3D_C01.mp3

19.6 MB

SEC503_4A_C01.mp3

16.2 MB

SEC503_4B_C01.mp3

10.6 MB

SEC503_4C_C01.mp3

13.3 MB

SEC503_4D_C01.mp3

17.7 MB

SEC503_5A_C01.mp3

5.3 MB

SEC503_5B_C01.mp3

11.9 MB

SEC503_5C_C01.mp3

7.8 MB

SEC503_5D_C01.mp3

2.7 MB

SEC503_6A_C01.mp3

4.3 MB

/.../On demand 2018/0.1 Course Intro/

001-720.webm

91.3 KB

002-720.webm

66.4 KB

003-720.webm

112.4 KB

004-720.webm

126.9 KB

005-720.webm

98.7 KB

006-720.webm

92.8 KB

007-720.webm

123.8 KB

008-720.webm

41.9 MB

/.../On demand 2018/0.2 Lab Intro/

001-720.webm

68.2 KB

002-720.webm

142.1 KB

003-720.webm

102.8 KB

004-720.webm

67.3 KB

005-720.webm

161.7 KB

006-720.webm

95.7 KB

007-720.webm

108.2 KB

008-720.webm

100.5 KB

009-720.webm

55.1 KB

/.../1.1 Intro Fundamental of traffic analysis I/

001-720.webm

33.5 MB

002-720.webm

137.4 KB

003-720.webm

91.4 KB

/.../On demand 2018/1.2 Why packet/

001-720.webm

78.0 KB

002-720.webm

9.1 MB

003-720.webm

6.7 MB

004-720.webm

1.1 MB

005-720.webm

5.0 MB

006-720.webm

1.4 MB

007-720.webm

30.3 MB

008-720.webm

11.4 MB

009-720.webm

5.6 MB

010-720.webm

4.4 MB

011-720.webm

21.8 MB

/.../1.3 Concept of TCPIP/

001-720.webm

502.6 KB

002-720.webm

2.6 MB

003-720.webm

5.1 MB

004-720.webm

7.8 MB

005-720.webm

4.2 MB

006-720.webm

2.1 MB

007-720.webm

6.6 MB

008-720.webm

5.2 MB

009-720.webm

1.0 MB

010-720.webm

1.2 MB

011-720.webm

8.7 MB

012-720.webm

2.2 MB

013-720.webm

1.5 MB

014-720.webm

1.9 MB

015-720.webm

78.2 MB

016-720.webm

1.5 MB

017-720.webm

3.0 MB

018-720.webm

127.6 MB

019-720.webm

11.0 MB

020-720.webm

5.9 MB

021-720.webm

346.4 KB

022-720.webm

13.0 MB

023-720.webm

12.8 MB

024-720.webm

2.3 MB

025-720.webm

30.0 KB

026-720.webm

1.2 MB

027-720.webm

8.2 MB

028-720.webm

1.4 MB

029-720.webm

84.3 KB

030-720.webm

133.0 MB

/.../1.4 Intro to WireShark/

001-720.webm

73.7 KB

002-720.webm

27.4 KB

003-720.webm

1.7 MB

004-720.webm

4.7 MB

005-720.webm

2.2 MB

006-720.webm

23.2 KB

007-720.webm

2.4 MB

008-720.webm

4.9 MB

009-720.webm

2.3 MB

010-720.webm

28.5 KB

011-720.webm

4.0 MB

012-720.webm

1.4 MB

013-720.webm

15.4 MB

014-720.webm

7.6 MB

015-720.webm

5.0 MB

016-720.webm

4.4 MB

017-720.webm

6.0 MB

018-720.webm

1.2 MB

019-720.webm

6.1 MB

020-720.webm

1.7 MB

021-720.webm

803.8 KB

022-720.webm

74.8 KB

023-720.webm

238.9 KB

/.../1.5 Network Access_Link layer/

001-720.webm

859.2 KB

002-720.webm

245.3 KB

003-720.webm

99.0 MB

004-720.webm

24.6 MB

005-720.webm

4.6 MB

006-720.webm

1.6 MB

007-720.webm

10.4 MB

008-720.webm

3.0 MB

009-720.webm

4.5 MB

010-720.webm

6.0 MB

011-720.webm

7.4 MB

012-720.webm

3.7 MB

013-720.webm

3.3 MB

014-720.webm

7.8 MB

015-720.webm

1.9 MB

016-720.webm

8.7 MB

017-720.webm

9.9 MB

018-720.webm

19.2 MB

019-720.webm

1.2 MB

020-720.webm

9.8 MB

021-720.webm

2.7 MB

022-720.webm

86.4 KB

023-720.webm

3.0 MB

/.../1.6 IP Layer - IPV4/

001-720.webm

79.9 KB

002-720.webm

140.1 KB

003-720.webm

8.0 MB

004-720.webm

28.6 KB

005-720.webm

6.4 MB

006-720.webm

10.8 MB

007-720.webm

3.9 MB

008-720.webm

5.6 MB

009-720.webm

14.9 MB

010-720.webm

21.9 MB

011-720.webm

12.4 MB

012-720.webm

27.8 MB

013-720.webm

2.9 MB

014-720.webm

8.6 MB

015-720.webm

1.1 MB

016-720.webm

16.6 MB

017-720.webm

4.8 MB

018-720.webm

189.5 KB

019-720.webm

6.5 MB

020-720.webm

5.4 MB

021-720.webm

1.7 MB

022-720.webm

11.4 MB

023-720.webm

1.5 MB

024-720.webm

2.7 MB

025-720.webm

5.2 MB

026-720.webm

41.7 MB

027-720.webm

4.8 MB

028-720.webm

542.0 KB

029-720.webm

23.3 KB

030-720.webm

6.8 MB

031-720.webm

2.6 MB

032-720.webm

6.8 MB

033-720.webm

3.4 MB

034-720.webm

7.3 MB

035-720.webm

30.1 KB

/.../1.7 IP Layer - Fragmentation/

001-720.webm

546.9 KB

002-720.webm

27.5 KB

004-720.webm

716.0 KB

006-720.webm

629.0 KB

007-720.webm

272.9 KB

008-720.webm

165.9 KB

009-720.webm

4.8 MB

010-720.webm

8.1 MB

011-720.webm

351.3 KB

012-720.webm

2.2 MB

013-720.webm

2.8 MB

015-720.webm

3.6 MB

016-720.webm

2.6 MB

017-720.webm

2.1 MB

018-720.webm

3.0 MB

019-720.webm

632.1 KB

020-720.webm

1.2 MB

021-720.webm

26.1 KB

022-720.webm

3.0 MB

023-720.webm

10.6 MB

024-720.webm

1.9 MB

025-720.webm

77.7 KB

026-720.webm

502.0 KB

027-720.webm

4.5 MB

028-720.webm

600.7 KB

029-720.webm

95.6 KB

030-720.webm

63.5 KB

031-720.webm

37.8 KB

/.../On demand 2018/1.8 Bootcamp - IPV6/

001-720.webm

215.3 KB

002-720.webm

100.9 KB

003-720.webm

32.4 KB

004-720.webm

6.0 MB

005-720.webm

1.2 MB

009-720.webm

4.5 MB

010-720.webm

3.8 MB

012-720.webm

6.8 MB

013-720.webm

4.9 MB

015-720.webm

126.5 KB

016-720.webm

1.4 MB

017-720.webm

689.1 KB

018-720.webm

5.9 MB

019-720.webm

27.9 MB

020-720.webm

2.1 MB

021-720.webm

2.1 MB

023-720.webm

2.2 MB

024-720.webm

1.3 MB

026-720.webm

1.5 MB

027-720.webm

38.6 KB

030-720.webm

1.9 MB

031-720.webm

6.3 MB

032-720.webm

3.8 MB

034-720.webm

2.6 MB

035-720.webm

2.3 MB

037-720.webm

411.3 KB

038-720.webm

24.9 KB

039-720.webm

515.1 KB

040-720.webm

1.1 MB

041-720.webm

377.8 KB

042-720.webm

106.0 KB

044-720.webm

819.5 KB

045-720.webm

690.1 KB

046-720.webm

4.2 MB

047-720.webm

84.4 KB

048-720.webm

89.9 KB

/.../2.1 Intro Fundamental of traffic analysis II/

001-720.webm

30.3 MB

002-720.webm

123.3 KB

/.../2.2 WireShark Display Filter/

001-720.webm

65.4 KB

002-720.webm

165.0 KB

003-720.webm

4.6 MB

004-720.webm

3.1 MB

005-720.webm

2.7 MB

006-720.webm

6.5 MB

007-720.webm

8.5 MB

008-720.webm

19.0 MB

009-720.webm

2.3 MB

010-720.webm

495.9 KB

011-720.webm

679.7 KB

012-720.webm

4.3 MB

013-720.webm

163.3 KB

014-720.webm

585.5 KB

015-720.webm

1.0 MB

016-720.webm

18.1 MB

017-720.webm

1.9 MB

018-720.webm

1.4 MB

019-720.webm

4.7 MB

020-720.webm

2.4 MB

021-720.webm

4.2 MB

022-720.webm

2.8 MB

023-720.webm

7.1 MB

024-720.webm

2.4 MB

025-720.webm

1.7 MB

026-720.webm

2.3 MB

027-720.webm

7.7 MB

028-720.webm

1.8 MB

029-720.webm

11.9 MB

030-720.webm

82.9 KB

031-720.webm

44.5 KB

/.../2.3 Writing TCPdump filter/

001-720.webm

4.7 MB

002-720.webm

31.9 KB

003-720.webm

2.1 MB

004-720.webm

7.1 MB

005-720.webm

3.2 MB

006-720.webm

2.1 MB

007-720.webm

7.3 MB

008-720.webm

1.2 MB

009-720.webm

4.4 MB

010-720.webm

1.5 MB

011-720.webm

1.3 MB

012-720.webm

1.7 MB

013-720.webm

1.2 MB

014-720.webm

2.9 MB

015-720.webm

2.3 MB

016-720.webm

2.3 MB

017-720.webm

1.9 MB

018-720.webm

2.7 MB

019-720.webm

178.7 KB

020-720.webm

2.3 MB

021-720.webm

6.2 MB

022-720.webm

2.8 MB

023-720.webm

2.7 MB

024-720.webm

11.4 MB

025-720.webm

30.1 KB

026-720.webm

2.6 MB

027-720.webm

10.1 MB

028-720.webm

403.9 KB

029-720.webm

809.8 KB

030-720.webm

496.2 KB

031-720.webm

940.2 KB

032-720.webm

3.3 MB

033-720.webm

69.3 MB

034-720.webm

43.2 KB

/.../On demand 2018/2.4 TCP/

001-720.webm

68.7 KB

002-720.webm

28.2 KB

003-720.webm

7.8 MB

004-720.webm

9.4 MB

005-720.webm

5.2 MB

006-720.webm

4.1 MB

007-720.webm

9.1 MB

008-720.webm

12.7 MB

009-720.webm

325.7 KB

010-720.webm

23.1 KB

011-720.webm

7.6 MB

012-720.webm

1.1 MB

013-720.webm

4.3 MB

014-720.webm

11.0 MB

015-720.webm

591.5 KB

016-720.webm

4.5 MB

017-720.webm

10.4 MB

018-720.webm

398.5 KB

019-720.webm

4.4 MB

020-720.webm

15.3 MB

021-720.webm

9.7 MB

022-720.webm

2.0 MB

023-720.webm

534.1 KB

024-720.webm

7.7 MB

025-720.webm

969.9 KB

026-720.webm

1.2 MB

027-720.webm

1.1 MB

028-720.webm

10.6 MB

029-720.webm

6.7 MB

030-720.webm

4.6 MB

031-720.webm

8.4 MB

032-720.webm

3.5 MB

033-720.webm

1.6 MB

034-720.webm

2.0 MB

035-720.webm

12.1 MB

036-720.webm

7.1 MB

037-720.webm

33.3 MB

038-720.webm

12.3 MB

039-720.webm

824.4 KB

040-720.webm

19.0 MB

041-720.webm

5.5 MB

042-720.webm

9.9 MB

043-720.webm

2.1 MB

044-720.webm

2.0 MB

045-720.webm

939.6 KB

046-720.webm

6.9 MB

047-720.webm

3.7 MB

048-720.webm

2.5 MB

049-720.webm

1.2 MB

050-720.webm

803.3 KB

051-720.webm

3.4 MB

052-720.webm

3.7 MB

053-720.webm

3.3 MB

054-720.webm

2.8 MB

055-720.webm

3.2 MB

056-720.webm

2.2 MB

057-720.webm

3.0 MB

058-720.webm

17.2 MB

059-720.webm

28.9 MB

060-720.webm

2.5 MB

061-720.webm

4.5 MB

062-720.webm

967.5 KB

063-720.webm

241.8 KB

064-720.webm

6.7 MB

065-720.webm

1.3 MB

066-720.webm

7.2 MB

067-720.webm

228.5 KB

068-720.webm

2.7 MB

069-720.webm

2.4 MB

070-720.webm

2.1 MB

071-720.webm

1.5 MB

072-720.webm

1.7 MB

073-720.webm

1.2 MB

074-720.webm

18.4 MB

075-720.webm

2.3 MB

076-720.webm

10.2 MB

077-720.webm

9.0 MB

078-720.webm

2.0 MB

079-720.webm

1.7 MB

080-720.webm

1.9 MB

081-720.webm

430.1 KB

082-720.webm

422.3 KB

/.../On demand 2018/2.5 UDP/

001-720.webm

576.2 KB

002-720.webm

30.8 KB

003-720.webm

7.9 MB

004-720.webm

1.4 MB

005-720.webm

634.7 KB

006-720.webm

1.4 MB

007-720.webm

424.8 KB

008-720.webm

1.6 MB

009-720.webm

2.6 MB

010-720.webm

1.6 MB

011-720.webm

2.8 MB

012-720.webm

329.4 KB

013-720.webm

176.8 KB

014-720.webm

560.4 KB

015-720.webm

1.7 MB

016-720.webm

4.8 MB

/.../On demand 2018/2.6 ICMP/

001-720.webm

245.6 KB

002-720.webm

340.4 KB

003-720.webm

4.4 MB

004-720.webm

8.5 MB

005-720.webm

1.3 MB

006-720.webm

3.6 MB

007-720.webm

1.3 MB

008-720.webm

4.0 MB

009-720.webm

381.9 KB

010-720.webm

5.9 MB

011-720.webm

2.9 MB

012-720.webm

249.4 KB

013-720.webm

840.5 KB

014-720.webm

1.5 MB

015-720.webm

1.1 MB

016-720.webm

188.5 KB

017-720.webm

6.9 MB

018-720.webm

616.5 KB

019-720.webm

1.4 MB

020-720.webm

3.9 MB

021-720.webm

2.8 MB

022-720.webm

1.4 MB

023-720.webm

3.6 MB

024-720.webm

4.3 MB

025-720.webm

6.4 MB

026-720.webm

12.1 MB

027-720.webm

769.4 KB

028-720.webm

89.5 KB

/.../2.7 Bootcamp - Command line/

001-720.webm

579.6 KB

002-720.webm

892.2 KB

003-720.webm

687.5 KB

004-720.webm

1.7 MB

005-720.webm

3.7 MB

006-720.webm

4.7 MB

007-720.webm

586.3 KB

008-720.webm

1.1 MB

009-720.webm

3.0 MB

010-720.webm

6.3 MB

011-720.webm

3.7 MB

012-720.webm

4.0 MB

013-720.webm

6.4 MB

014-720.webm

2.3 MB

015-720.webm

4.1 MB

016-720.webm

23.2 MB

017-720.webm

340.6 KB

018-720.webm

280.3 KB

019-720.webm

1.0 MB

020-720.webm

85.7 KB

021-720.webm

46.3 KB

022-720.webm

23.3 MB

023-720.webm

6.3 MB

024-720.webm

140.6 MB

/.../3.1 Packet drafting for IDS_IPS/

001-720.webm

15.0 MB

002-720.webm

137.9 KB

003-720.webm

929.7 KB

004-720.webm

8.6 MB

005-720.webm

1.5 MB

006-720.webm

1.4 MB

007-720.webm

2.8 MB

008-720.webm

38.4 MB

009-720.webm

149.1 KB

010-720.webm

61.4 MB

011-720.webm

84.3 KB

012-720.webm

3.4 MB

013-720.webm

573.5 KB

014-720.webm

9.0 MB

015-720.webm

3.4 MB

016-720.webm

423.2 KB

017-720.webm

2.6 MB

018-720.webm

1.1 MB

019-720.webm

421.7 KB

020-720.webm

392.3 KB

021-720.webm

719.6 KB

022-720.webm

5.6 MB

023-720.webm

867.0 KB

024-720.webm

104.9 KB

025-720.webm

45.6 KB

/.../3.2 WireShark Part III/

001-720.webm

553.7 KB

002-720.webm

344.0 KB

003-720.webm

17.8 MB

004-720.webm

5.0 MB

005-720.webm

8.8 MB

006-720.webm

3.2 MB

007-720.webm

1.1 MB

008-720.webm

10.6 MB

009-720.webm

5.2 MB

010-720.webm

4.8 MB

011-720.webm

828.1 KB

012-720.webm

5.1 MB

013-720.webm

367.1 KB

014-720.webm

5.1 MB

015-720.webm

4.9 MB

016-720.webm

5.1 MB

017-720.webm

3.4 MB

018-720.webm

3.3 MB

019-720.webm

11.4 MB

020-720.webm

3.4 MB

021-720.webm

986.7 KB

022-720.webm

2.9 MB

023-720.webm

20.8 KB

024-720.webm

659.5 KB

025-720.webm

424.5 KB

026-720.webm

6.2 MB

027-720.webm

657.6 KB

028-720.webm

2.0 MB

029-720.webm

38.1 KB

/.../3.3 Application protocols and detection/

001-720.webm

82.8 KB

002-720.webm

30.9 KB

003-720.webm

11.0 MB

004-720.webm

663.1 KB

005-720.webm

2.6 MB

006-720.webm

9.8 MB

007-720.webm

20.2 MB

008-720.webm

2.2 MB

009-720.webm

184.6 KB

010-720.webm

585.4 KB

011-720.webm

2.3 MB

012-720.webm

896.3 KB

013-720.webm

2.2 MB

014-720.webm

1.4 MB

015-720.webm

3.6 MB

016-720.webm

700.9 KB

017-720.webm

399.9 KB

018-720.webm

3.7 MB

019-720.webm

1.3 MB

020-720.webm

2.4 MB

021-720.webm

1.4 MB

022-720.webm

6.8 MB

023-720.webm

4.0 MB

024-720.webm

302.1 KB

025-720.webm

2.4 MB

026-720.webm

3.2 MB

027-720.webm

9.2 MB

028-720.webm

1.6 MB

029-720.webm

1.1 MB

030-720.webm

21.3 MB

031-720.webm

6.2 MB

032-720.webm

6.6 MB

033-720.webm

2.1 MB

034-720.webm

4.3 MB

035-720.webm

2.4 MB

036-720.webm

2.0 MB

037-720.webm

1.2 MB

038-720.webm

5.4 MB

039-720.webm

3.9 MB

040-720.webm

2.9 MB

041-720.webm

56.3 MB

042-720.webm

2.2 MB

043-720.webm

5.6 MB

044-720.webm

2.4 MB

045-720.webm

1.1 MB

046-720.webm

1.4 MB

047-720.webm

5.5 MB

048-720.webm

1.4 MB

049-720.webm

4.2 MB

050-720.webm

936.3 KB

051-720.webm

2.5 MB

052-720.webm

4.7 MB

053-720.webm

1.9 MB

054-720.webm

565.4 KB

055-720.webm

6.0 MB

056-720.webm

734.9 KB

057-720.webm

657.5 KB

058-720.webm

2.4 MB

059-720.webm

87.7 KB

060-720.webm

31.1 KB

061-720.webm

182.0 KB

062-720.webm

7.0 MB

063-720.webm

1.6 MB

064-720.webm

11.3 MB

065-720.webm

3.0 MB

066-720.webm

7.8 MB

067-720.webm

6.0 MB

068-720.webm

1.3 MB

069-720.webm

2.9 MB

070-720.webm

1.7 MB

071-720.webm

5.2 MB

072-720.webm

4.0 MB

073-720.webm

11.5 MB

074-720.webm

3.3 MB

075-720.webm

8.1 MB

076-720.webm

1.2 MB

077-720.webm

92.7 KB

078-720.webm

177.7 KB

079-720.webm

6.8 MB

080-720.webm

2.1 MB

081-720.webm

1.0 MB

082-720.webm

2.5 MB

083-720.webm

1.6 MB

084-720.webm

12.4 MB

085-720.webm

2.7 MB

086-720.webm

6.1 MB

087-720.webm

5.1 MB

088-720.webm

20.5 MB

089-720.webm

2.4 MB

090-720.webm

12.6 MB

091-720.webm

2.8 MB

092-720.webm

3.6 MB

093-720.webm

6.1 MB

094-720.webm

4.6 MB

095-720.webm

10.3 MB

096-720.webm

4.8 MB

097-720.webm

993.7 KB

098-720.webm

875.5 KB

099-720.webm

127.1 KB

100-720.webm

13.3 MB

101-720.webm

1.9 MB

102-720.webm

1.2 MB

103-720.webm

6.3 MB

104-720.webm

4.2 MB

105-720.webm

406.6 KB

106-720.webm

4.1 MB

107-720.webm

8.3 MB

108-720.webm

1.6 MB

109-720.webm

1.6 MB

110-720.webm

78.9 KB

111-720.webm

46.7 KB

/.../3.4 IDS_IPS Evasion/

001-720.webm

78.5 KB

002-720.webm

2.3 MB

003-720.webm

5.1 MB

004-720.webm

11.3 MB

005-720.webm

3.2 MB

006-720.webm

884.8 KB

007-720.webm

100.4 MB

008-720.webm

7.3 MB

009-720.webm

11.3 MB

010-720.webm

4.3 MB

011-720.webm

1.5 MB

012-720.webm

4.0 MB

013-720.webm

3.7 MB

014-720.webm

5.1 MB

015-720.webm

11.1 MB

016-720.webm

1.4 MB

017-720.webm

3.3 MB

018-720.webm

5.6 MB

019-720.webm

547.4 KB

020-720.webm

665.2 KB

021-720.webm

3.5 MB

022-720.webm

542.7 KB

023-720.webm

1.5 MB

024-720.webm

4.2 MB

025-720.webm

78.9 KB

026-720.webm

37.3 KB

027-720.webm

88.9 KB

/.../3.5 Bootcamp - researching protocols/

001-720.webm

14.9 MB

002-720.webm

55.9 KB

003-720.webm

29.2 KB

004-720.webm

4.8 MB

005-720.webm

4.2 MB

006-720.webm

5.3 MB

007-720.webm

8.9 MB

008-720.webm

15.3 MB

009-720.webm

43.3 KB

/.../4.1 Intro Network monitoring - snort and bro/

001-720.webm

15.3 MB

002-720.webm

162.6 KB

/.../4.2 Network Architecture for monitoring/

001-720.webm

67.1 KB

002-720.webm

94.8 MB

003-720.webm

1.8 MB

004-720.webm

4.2 MB

005-720.webm

1.3 MB

006-720.webm

9.5 MB

007-720.webm

4.7 MB

008-720.webm

28.1 MB

009-720.webm

883.0 KB

010-720.webm

1.1 MB

011-720.webm

2.9 MB

012-720.webm

5.7 MB

013-720.webm

3.7 MB

014-720.webm

2.9 MB

015-720.webm

2.9 MB

016-720.webm

1.0 MB

017-720.webm

3.6 MB

018-720.webm

7.3 MB

019-720.webm

9.1 MB

020-720.webm

37.1 MB

/.../4.3 Intro to IDS_IPS analysis/

001-720.webm

329.5 KB

002-720.webm

220.3 KB

003-720.webm

1.7 MB

004-720.webm

6.4 MB

005-720.webm

4.6 MB

006-720.webm

2.6 MB

007-720.webm

10.0 MB

008-720.webm

514.1 KB

009-720.webm

9.4 MB

010-720.webm

29.8 KB

011-720.webm

1.0 MB

012-720.webm

24.4 MB

013-720.webm

4.7 MB

014-720.webm

7.6 MB

015-720.webm

1.8 MB

016-720.webm

1.8 MB

017-720.webm

34.4 KB

018-720.webm

399.6 KB

019-720.webm

23.9 MB

/.../On demand 2018/4.4 Snort/

001-720.webm

75.3 KB

002-720.webm

25.7 KB

003-720.webm

4.7 MB

004-720.webm

4.0 MB

005-720.webm

485.9 KB

006-720.webm

19.4 MB

007-720.webm

4.0 MB

008-720.webm

1.4 MB

009-720.webm

48.5 KB

010-720.webm

30.3 KB

011-720.webm

9.8 MB

012-720.webm

2.6 MB

013-720.webm

3.8 MB

014-720.webm

7.9 MB

015-720.webm

7.0 MB

016-720.webm

8.7 MB

017-720.webm

4.3 MB

018-720.webm

2.8 MB

019-720.webm

1.1 MB

020-720.webm

1.8 MB

021-720.webm

5.0 MB

022-720.webm

2.3 MB

023-720.webm

6.4 MB

024-720.webm

2.0 MB

025-720.webm

2.4 MB

026-720.webm

8.4 MB

027-720.webm

3.2 MB

028-720.webm

5.2 MB

029-720.webm

1.7 MB

030-720.webm

1.2 MB

031-720.webm

6.3 MB

032-720.webm

2.0 MB

033-720.webm

9.7 MB

034-720.webm

1.2 MB

035-720.webm

152.0 KB

036-720.webm

1.0 MB

037-720.webm

13.0 MB

038-720.webm

4.4 MB

039-720.webm

5.0 MB

040-720.webm

5.3 MB

041-720.webm

3.6 MB

042-720.webm

287.3 KB

043-720.webm

24.4 KB

044-720.webm

8.7 MB

045-720.webm

1.6 MB

046-720.webm

79.4 MB

/.../On demand 2018/4.5 Bro/

001-720.webm

76.6 KB

002-720.webm

23.5 KB

003-720.webm

1.8 MB

004-720.webm

5.5 MB

005-720.webm

14.4 MB

006-720.webm

6.0 MB

007-720.webm

698.2 KB

008-720.webm

1.7 MB

009-720.webm

4.9 MB

010-720.webm

3.0 MB

011-720.webm

46.0 MB

012-720.webm

45.3 KB

013-720.webm

598.5 KB

014-720.webm

2.5 MB

015-720.webm

2.4 MB

016-720.webm

895.9 KB

017-720.webm

17.4 MB

018-720.webm

4.4 MB

019-720.webm

22.5 KB

020-720.webm

6.7 MB

021-720.webm

91.0 MB

022-720.webm

2.0 MB

023-720.webm

1.4 MB

024-720.webm

5.8 MB

025-720.webm

917.2 KB

026-720.webm

723.4 KB

027-720.webm

1.2 MB

028-720.webm

4.3 MB

029-720.webm

206.1 KB

030-720.webm

346.8 KB

031-720.webm

965.4 KB

032-720.webm

669.5 KB

033-720.webm

36.2 KB

034-720.webm

1.0 MB

035-720.webm

1.5 MB

036-720.webm

348.7 KB

037-720.webm

201.0 MB

038-720.webm

155.5 KB

039-720.webm

94.1 KB

040-720.webm

130.5 KB

041-720.webm

74.7 KB

042-720.webm

113.0 KB

043-720.webm

86.3 KB

044-720.webm

88.5 MB

045-720.webm

123.7 KB

/.../4.6 BootCamp - Real world snort and bro/

001-720.webm

85.4 MB

002-720.webm

53.4 KB

003-720.webm

224.9 KB

004-720.webm

4.6 MB

005-720.webm

3.7 MB

006-720.webm

147.2 MB

007-720.webm

7.1 MB

008-720.webm

1.7 MB

009-720.webm

85.3 MB

010-720.webm

819.2 MB

/.../5.1 Intro - Network traffic forensics/

001-720.webm

11.1 MB

002-720.webm

94.9 KB

/.../5.2 Intro - Network traffic forensics analysis/

001-720.webm

85.4 KB

002-720.webm

1.8 MB

003-720.webm

2.9 MB

004-720.webm

2.2 MB

005-720.webm

3.0 MB

006-720.webm

109.1 MB

007-720.webm

922.8 KB

008-720.webm

1.5 MB

009-720.webm

4.2 MB

010-720.webm

129.2 MB

/.../5.3 Using network flow record/

001-720.webm

644.5 KB

002-720.webm

5.2 MB

003-720.webm

1.2 MB

004-720.webm

2.6 MB

005-720.webm

3.4 MB

006-720.webm

6.0 MB

007-720.webm

1.0 MB

008-720.webm

11.1 MB

009-720.webm

71.2 MB

010-720.webm

625.7 KB

011-720.webm

2.9 MB

012-720.webm

239.2 KB

013-720.webm

574.8 KB

014-720.webm

234.9 KB

015-720.webm

66.0 KB

016-720.webm

108.3 MB

/.../5.4 C2 traffic and large pcap analysis/

001-720.webm

86.9 MB

002-720.webm

863.1 KB

003-720.webm

20.2 MB

004-720.webm

10.6 MB

005-720.webm

5.2 MB

006-720.webm

4.2 MB

007-720.webm

2.8 MB

008-720.webm

1.6 MB

009-720.webm

29.3 MB

010-720.webm

7.7 MB

011-720.webm

2.3 MB

012-720.webm

3.8 MB

013-720.webm

7.8 MB

014-720.webm

4.3 MB

015-720.webm

4.3 MB

016-720.webm

158.4 KB

017-720.webm

1.7 MB

018-720.webm

251.7 KB

019-720.webm

59.8 KB

020-720.webm

82.9 KB

021-720.webm

76.1 KB

022-720.webm

74.1 KB

023-720.webm

7.2 MB

/.../6.1 Netwars - IDS version/

001-720.webm

21.1 MB

002-720.webm

60.1 KB

003-720.webm

49.1 KB

004-720.webm

79.0 KB

005-720.webm

78.7 KB

006-720.webm

88.1 KB

007-720.webm

112.1 KB

008-720.webm

158.2 KB

009-720.webm

85.0 KB

010-720.webm

84.4 KB

011-720.webm

73.4 KB

012-720.webm

83.4 KB

013-720.webm

142.5 KB

014-720.webm

64.9 KB

015-720.webm

68.1 MB

016-720.webm

88.6 KB

017-720.webm

82.8 KB

018-720.webm

142.0 KB

019-720.webm

65.6 KB

020-720.webm

68.0 MB

/SEC 504 - Hacker Tools, Techniques, Exploits, and Incident Handling (2017)/

SEC504_C01_02_SANS_Online_Training_Lab_Intro_Rev170421.pdf

1.8 MB

SEC504_C01_SANS_Online_Training_Release_Notes_Rev20170403.pdf

96.2 KB

SEC504_CTF_Lab_Diagram.pdf

64.4 KB

Selfstudy - SEC504-13339810.zip

735.7 MB

/.../1.Welcome To Your Sans OnDemond Course/

1.webm

77.3 KB

2.WEBM

70.4 KB

3.webm

110.9 KB

4.webm

108.5 KB

5.webm

92.0 KB

6.webm

94.7 KB

7.webm

107.1 KB

8.webm

27.3 MB

/.../2.Introduction to Labs Excercise/

SANS OnDemand_2.webm

96.6 KB

SANS OnDemand_3.webm

92.3 KB

SANS OnDemand_4.webm

105.0 KB

SANS OnDemand_5.webm

97.1 KB

SANS OnDemand_6.webm

78.8 KB

SANS OnDemand_7.webm

97.8 KB

SANS OnDemand_8.webm

133.9 KB

SANS OnDemand_9.webm

125.5 KB

SANS OnDemand_10.webm

140.9 KB

SANS OnDemand.webm

68.1 KB

/.../2-Section 1 (Incident Handling Step-By-Step and Computer Crime Investigations)/1.1 Introduction/

SANS OnDemand_2.webm

942.4 KB

SANS OnDemand_3.webm

1.3 MB

SANS OnDemand_4.webm

1.6 MB

SANS OnDemand_5.webm

932.0 KB

SANS OnDemand.webm

1.5 MB

/.../1.2 Roadmap and Overview/

SANS OnDemand_2.webm

5.7 MB

SANS OnDemand_3.webm

854.8 KB

SANS OnDemand_4.webm

568.2 KB

SANS OnDemand_5.webm

1.8 MB

SANS OnDemand_6.webm

1.8 MB

SANS OnDemand_7.webm

5.1 MB

SANS OnDemand_8.webm

5.0 MB

SANS OnDemand_9.webm

2.4 MB

SANS OnDemand_10.webm

2.2 MB

SANS OnDemand_11.webm

202.7 KB

SANS OnDemand_12.webm

9.4 MB

SANS OnDemand.webm

2.1 MB

/.../1.3 Incident Handling Phase One Preparation/

SANS OnDemand_2.WEBM

3.7 MB

SANS OnDemand_3.WEBM

3.6 MB

SANS OnDemand_4.WEBM

5.3 MB

SANS OnDemand_5.WEBM

3.7 MB

SANS OnDemand_6.WEBM

6.3 MB

SANS OnDemand_7.WEBM

3.1 MB

SANS OnDemand_8.WEBM

1.4 MB

SANS OnDemand_9.WEBM

5.2 MB

SANS OnDemand_10_2.WEBM

8.0 MB

SANS OnDemand_11_2.WEBM

6.2 MB

SANS OnDemand_12_2.WEBM

9.8 MB

SANS OnDemand_13_2.WEBM

5.1 MB

SANS OnDemand_14_2.WEBM

7.6 MB

SANS OnDemand_15_2.WEBM

1.8 MB

SANS OnDemand_16_2.WEBM

2.0 MB

SANS OnDemand_17_2.WEBM

2.6 MB

SANS OnDemand_18_2.WEBM

7.5 MB

SANS OnDemand_19_2.WEBM

2.3 MB

SANS OnDemand_20.WEBM

3.1 MB

SANS OnDemand_21.WEBM

7.9 MB

SANS OnDemand_22.WEBM

2.4 MB

SANS OnDemand_23.WEBM

853.2 KB

SANS OnDemand_24.WEBM

947.8 KB

SANS OnDemand_25.WEBM

2.8 MB

SANS OnDemand_26.WEBM

1.3 MB

SANS OnDemand_27.WEBM

5.3 MB

SANS OnDemand_28.WEBM

1.9 MB

SANS OnDemand_29.WEBM

927.9 KB

SANS OnDemand_30.WEBM

4.3 MB

SANS OnDemand.WEBM

201.2 KB

/.../1.4 Incident Handling Phase Two Identification/

SANS OnDemand_1.WEBM

191.9 KB

SANS OnDemand_2_2.WEBM

4.2 MB

SANS OnDemand_3_2.WEBM

2.4 MB

SANS OnDemand_4_2.WEBM

12.3 MB

SANS OnDemand_5_2.WEBM

2.0 MB

SANS OnDemand_6_2.WEBM

1.1 MB

SANS OnDemand_7_2.WEBM

7.2 MB

SANS OnDemand_8_2.WEBM

679.3 KB

SANS OnDemand_9_2.WEBM

1.6 MB

SANS OnDemand_10_3.WEBM

796.7 KB

SANS OnDemand_11.WEBM

1.2 MB

SANS OnDemand_12.WEBM

3.0 MB

SANS OnDemand_13.WEBM

341.7 KB

SANS OnDemand_14.WEBM

1.3 MB

SANS OnDemand_15.WEBM

343.0 KB

SANS OnDemand_16.WEBM

4.1 MB

SANS OnDemand_17.WEBM

1.7 MB

SANS OnDemand_18.WEBM

1.6 MB

SANS OnDemand_19.WEBM

10.8 MB

SANS OnDemand_20_2.WEBM

8.2 MB

SANS OnDemand_21_2.WEBM

2.2 MB

SANS OnDemand_22_2.WEBM

1.8 MB

SANS OnDemand_23_2.WEBM

663.3 KB

SANS OnDemand_24_2.WEBM

2.5 MB

SANS OnDemand_25_2.WEBM

1.2 MB

SANS OnDemand_26_2.WEBM

665.5 KB

SANS OnDemand_27_2.WEBM

510.6 KB

SANS OnDemand_28_2.WEBM

2.0 MB

SANS OnDemand_29_2.WEBM

840.4 KB

SANS OnDemand_30_2.WEBM

215.8 KB

SANS OnDemand_31.WEBM

322.9 KB

SANS OnDemand_32.WEBM

287.6 KB

SANS OnDemand_33.WEBM

998.2 KB

SANS OnDemand_34.WEBM

217.5 KB

SANS OnDemand_35.WEBM

225.0 KB

SANS OnDemand_36.WEBM

172.7 KB

SANS OnDemand_37.WEBM

1.1 MB

SANS OnDemand_38.WEBM

217.7 KB

SANS OnDemand_39.WEBM

109.4 KB

SANS OnDemand_40.WEBM

220.2 KB

SANS OnDemand_41.WEBM

267.3 KB

SANS OnDemand_42.WEBM

256.9 KB

SANS OnDemand_43.WEBM

624.8 KB

SANS OnDemand_44.WEBM

808.7 KB

SANS OnDemand_45.WEBM

2.9 MB

SANS OnDemand_46.WEBM

1.4 MB

SANS OnDemand_47.WEBM

4.7 MB

SANS OnDemand_48.WEBM

2.8 MB

SANS OnDemand_49.WEBM

1.0 MB

/.../1.5 Incident Handling Phase Three Containment/

SANS OnDemand_2.WEBM

827.6 KB

SANS OnDemand_3.WEBM

260.0 KB

SANS OnDemand_4.WEBM

1.3 MB

SANS OnDemand_5.WEBM

8.8 MB

SANS OnDemand_6.WEBM

1.5 MB

SANS OnDemand_7.WEBM

1.0 MB

SANS OnDemand_8.WEBM

1.1 MB

SANS OnDemand_9.WEBM

3.9 MB

SANS OnDemand_10.WEBM

3.7 MB

SANS OnDemand_11_2.WEBM

5.3 MB

SANS OnDemand_12_2.WEBM

2.0 MB

SANS OnDemand_13_2.WEBM

2.0 MB

SANS OnDemand_14_2.WEBM

1.3 MB

SANS OnDemand_15_2.WEBM

1.6 MB

SANS OnDemand_16_2.WEBM

4.5 MB

SANS OnDemand_17_2.WEBM

3.4 MB

SANS OnDemand_18_2.WEBM

3.8 MB

SANS OnDemand.WEBM

197.4 KB

/.../1.6 Incident Handling Phase Four Eradication/

SANS OnDemand_1.WEBM

195.0 KB

SANS OnDemand_2_2.WEBM

992.4 KB

SANS OnDemand_3_2.WEBM

2.2 MB

SANS OnDemand_4_2.WEBM

1.7 MB

SANS OnDemand_5_2.WEBM

549.2 KB

SANS OnDemand_6_2.WEBM

2.6 MB

/.../1.7 Incident Handling Phase Five Recovery/

SANS OnDemand_2.WEBM

3.1 MB

SANS OnDemand_3.WEBM

584.7 KB

SANS OnDemand_4.WEBM

354.3 KB

SANS OnDemand_5.WEBM

3.5 MB

SANS OnDemand.WEBM

107.1 KB

/.../1.8 Incident Handling Phase Six Lessons Learned/

SANS OnDemand_1.WEBM

187.3 KB

SANS OnDemand_2_2.WEBM

3.9 MB

SANS OnDemand_3_2.WEBM

4.7 MB

SANS OnDemand_4_2.WEBM

1.1 MB

/.../1.9 Enterprise-Wide Identification and Analysis/

SANS OnDemand_2.WEBM

467.1 KB

SANS OnDemand_3.WEBM

1.2 MB

SANS OnDemand_4.WEBM

2.8 MB

SANS OnDemand_5.WEBM

1.9 MB

SANS OnDemand_6.WEBM

8.0 MB

SANS OnDemand_7.WEBM

619.5 KB

SANS OnDemand_8.WEBM

1.6 MB

SANS OnDemand_9.WEBM

3.5 MB

SANS OnDemand_10.WEBM

2.3 MB

SANS OnDemand_11.WEBM

1.2 MB

SANS OnDemand_12.WEBM

1.1 MB

SANS OnDemand_13.WEBM

1.8 MB

SANS OnDemand_14.WEBM

2.8 MB

SANS OnDemand_15.WEBM

112.7 KB

SANS OnDemand_16.WEBM

1.9 MB

SANS OnDemand_17.WEBM

325.8 KB

SANS OnDemand_18.WEBM

121.1 KB

SANS OnDemand_19.WEBM

82.7 MB

SANS OnDemand_20.WEBM

422.8 KB

SANS OnDemand_21.WEBM

152.5 KB

SANS OnDemand_22.WEBM

298.1 KB

SANS OnDemand_23.WEBM

101.3 KB

SANS OnDemand_24.WEBM

196.1 KB

SANS OnDemand_25.WEBM

226.1 KB

SANS OnDemand_26.WEBM

277.0 KB

SANS OnDemand.WEBM

110.4 KB

/.../1.10 Incident Tips/

SANS OnDemand_1.WEBM

222.5 KB

SANS OnDemand_2_2.WEBM

3.8 MB

SANS OnDemand_3_2.WEBM

3.0 MB

SANS OnDemand_4_2.WEBM

1.6 MB

SANS OnDemand_5_2.WEBM

773.6 KB

SANS OnDemand_6_2.WEBM

851.8 KB

SANS OnDemand_7_2.WEBM

108.6 KB

SANS OnDemand_8_2.WEBM

673.7 KB

SANS OnDemand_9_2.WEBM

950.2 KB

SANS OnDemand_10_2.WEBM

1.0 MB

SANS OnDemand_11_2.WEBM

5.7 MB

SANS OnDemand_12_2.WEBM

2.8 MB

SANS OnDemand_13_2.WEBM

5.3 MB

SANS OnDemand_14_2.WEBM

1.6 MB

SANS OnDemand_15_2.WEBM

108.2 KB

SANS OnDemand_16_2.WEBM

1.3 MB

SANS OnDemand_17_2.WEBM

652.4 KB

SANS OnDemand_18_2.WEBM

2.7 MB

SANS OnDemand_19_2.WEBM

4.6 MB

SANS OnDemand_20_2.WEBM

4.6 MB

SANS OnDemand_21_2.WEBM

3.4 MB

SANS OnDemand_22_2.WEBM

110.8 KB

SANS OnDemand_23_2.WEBM

3.8 MB

SANS OnDemand_24_2.WEBM

2.2 MB

SANS OnDemand_25_2.WEBM

1.8 MB

/.../1.11 Legal Issues and Cyber Crime Laws/

SANS OnDemand_2.WEBM

5.4 MB

SANS OnDemand_3.WEBM

198.8 KB

SANS OnDemand_4.WEBM

1.1 MB

SANS OnDemand_5.WEBM

16.6 MB

SANS OnDemand_6.WEBM

4.4 MB

SANS OnDemand_7.WEBM

2.4 MB

SANS OnDemand_8.WEBM

3.2 MB

SANS OnDemand_9.WEBM

2.2 MB

SANS OnDemand_10.WEBM

3.4 MB

SANS OnDemand_11.WEBM

622.1 KB

SANS OnDemand.WEBM

111.0 KB

/.../1.12 Appendix A Intro to Linux Workshop/

SANS OnDemand_1.WEBM

191.1 KB

SANS OnDemand_2_2.WEBM

901.3 KB

SANS OnDemand_3_2.WEBM

2.3 MB

SANS OnDemand_4_2.WEBM

2.4 MB

SANS OnDemand_5_2.WEBM

563.6 KB

SANS OnDemand_6_2.WEBM

1.2 MB

SANS OnDemand_7_2.WEBM

479.2 KB

SANS OnDemand_8_2.WEBM

2.9 MB

SANS OnDemand_9_2.WEBM

1.8 MB

SANS OnDemand_10_2.WEBM

1.0 MB

SANS OnDemand_11_2.WEBM

625.6 KB

SANS OnDemand_12_2.WEBM

1.3 MB

SANS OnDemand_13.WEBM

4.3 MB

SANS OnDemand_14.WEBM

227.9 KB

SANS OnDemand_15.WEBM

1.8 MB

SANS OnDemand_16.WEBM

791.3 KB

SANS OnDemand_17.WEBM

7.9 MB

SANS OnDemand_18.WEBM

105.1 KB

SANS OnDemand_19.WEBM

29.4 MB

SANS OnDemand_20.WEBM

1.3 MB

SANS OnDemand_21.WEBM

850.0 KB

SANS OnDemand_22.WEBM

1.1 MB

SANS OnDemand_23.WEBM

243.2 KB

SANS OnDemand_24.WEBM

1.5 MB

SANS OnDemand_25.WEBM

2.7 MB

SANS OnDemand_26.WEBM

884.8 KB

SANS OnDemand_27.WEBM

1.6 MB

SANS OnDemand_28.WEBM

212.9 KB

SANS OnDemand_29.WEBM

998.9 KB

SANS OnDemand_30.WEBM

3.6 MB

SANS OnDemand_31.WEBM

490.7 KB

SANS OnDemand_32.WEBM

9.1 MB

SANS OnDemand_33.WEBM

910.0 KB

SANS OnDemand_34.WEBM

1.0 MB

SANS OnDemand_35.WEBM

102.4 KB

SANS OnDemand_36.WEBM

510.5 KB

SANS OnDemand_37.WEBM

214.9 KB

SANS OnDemand_38.WEBM

267.1 KB

SANS OnDemand_39.WEBM

814.3 KB

SANS OnDemand_40.WEBM

10.6 MB

SANS OnDemand_41.WEBM

107.7 KB

SANS OnDemand_42.WEBM

1.4 MB

SANS OnDemand_43.WEBM

7.8 MB

SANS OnDemand_44.WEBM

231.0 KB

SANS OnDemand_45.WEBM

102.2 KB

SANS OnDemand_46.WEBM

482.1 KB

SANS OnDemand_47.WEBM

651.7 KB

SANS OnDemand_48.WEBM

1.4 MB

SANS OnDemand_49.WEBM

836.9 KB

SANS OnDemand_50.WEBM

2.8 MB

SANS OnDemand_51.WEBM

371.0 KB

/.../1.13 Appendix B Lab Linux Cheat Sheets/

SANS OnDemand_2.WEBM

86.7 KB

SANS OnDemand_3.WEBM

94.6 KB

SANS OnDemand_4.WEBM

95.3 KB

SANS OnDemand_5.WEBM

82.4 KB

SANS OnDemand_6.WEBM

121.6 KB

SANS OnDemand_7.WEBM

100.9 KB

SANS OnDemand_8.WEBM

80.9 KB

SANS OnDemand_9.WEBM

61.8 KB

SANS OnDemand_10.WEBM

61.5 KB

SANS OnDemand_11.WEBM

72.3 KB

SANS OnDemand_12.WEBM

54.8 KB

SANS OnDemand_13_2.WEBM

79.7 KB

SANS OnDemand_14_2.WEBM

60.7 KB

SANS OnDemand_15_2.WEBM

93.7 KB

SANS OnDemand_16_2.WEBM

62.8 KB

SANS OnDemand_17_2.WEBM

82.6 KB

SANS OnDemand_18_2.WEBM

82.0 KB

SANS OnDemand_19_2.WEBM

61.1 KB

SANS OnDemand_20_2.WEBM

63.8 KB

SANS OnDemand_21_2.WEBM

58.2 KB

SANS OnDemand_22_2.WEBM

55.0 KB

SANS OnDemand_23.WEBM

40.1 KB

SANS OnDemand.WEBM

110.7 KB

/.../Student Course Evaluation [Section 1]/

link.txt

0.1 KB

/.../2.1 Computer and Network Hacker Exploits I Introduction/

SANS OnDemand_2_2.WEBM

2.0 MB

SANS OnDemand_3_2.WEBM

5.6 MB

SANS OnDemand_13.WEBM

205.5 KB

/.../2.2 General Trends in the Hacker Underground/

SANS OnDemand_2.WEBM

2.5 MB

SANS OnDemand_3.WEBM

2.2 MB

SANS OnDemand_4.WEBM

3.3 MB

SANS OnDemand_5.WEBM

2.5 MB

SANS OnDemand_6.WEBM

7.9 MB

SANS OnDemand_7.WEBM

5.0 MB

SANS OnDemand_8.WEBM

3.2 MB

SANS OnDemand_9.WEBM

8.6 MB

SANS OnDemand_10.WEBM

2.1 MB

SANS OnDemand_11.WEBM

2.8 MB

SANS OnDemand.WEBM

203.8 KB

/.../3-Section 2 Computer and Network Hacker Exploits - Part 1/2.3 Reconnaissance/

SANS OnDemand_1.WEBM

188.7 KB

SANS OnDemand_2_2.WEBM

1.7 MB

SANS OnDemand_3_2.WEBM

616.7 KB

SANS OnDemand_4_2.WEBM

2.5 MB

SANS OnDemand_5_2.WEBM

3.0 MB

SANS OnDemand_6_2.WEBM

9.4 MB

SANS OnDemand_7_2.WEBM

313.8 KB

SANS OnDemand_8_2.WEBM

1.3 MB

SANS OnDemand_9_2.WEBM

358.0 KB

SANS OnDemand_10_2.WEBM

752.9 KB

SANS OnDemand_11_2.WEBM

11.3 MB

SANS OnDemand_12_2.WEBM

450.2 KB

SANS OnDemand_13.WEBM

1.1 MB

SANS OnDemand_14.WEBM

924.3 KB

SANS OnDemand_15.WEBM

2.7 MB

SANS OnDemand_16.WEBM

12.3 MB

SANS OnDemand_17.WEBM

5.2 MB

SANS OnDemand_18.WEBM

839.4 KB

SANS OnDemand_19.WEBM

1.0 MB

SANS OnDemand_20.WEBM

260.8 KB

SANS OnDemand_21.WEBM

577.2 KB

SANS OnDemand_22.WEBM

6.9 MB

SANS OnDemand_23.WEBM

8.8 MB

SANS OnDemand_24.WEBM

2.1 MB

SANS OnDemand_25.WEBM

3.9 MB

SANS OnDemand_26.WEBM

1.8 MB

SANS OnDemand_27.WEBM

3.2 MB

SANS OnDemand_28.WEBM

16.6 MB

SANS OnDemand_29.WEBM

1.6 MB

SANS OnDemand_30.WEBM

4.7 MB

SANS OnDemand_31.WEBM

252.9 KB

SANS OnDemand_32.WEBM

1.4 MB

SANS OnDemand_33.WEBM

25.1 MB

SANS OnDemand_34.WEBM

472.8 KB

SANS OnDemand_35.WEBM

274.4 KB

SANS OnDemand_36.WEBM

59.2 MB

SANS OnDemand_37.WEBM

147.0 KB

/.../2.4 Scanning War Dialing and War Driving/

SANS OnDemand_2.WEBM

2.7 MB

SANS OnDemand_3.WEBM

9.8 MB

SANS OnDemand_4.WEBM

646.2 KB

SANS OnDemand_5.WEBM

1.2 MB

SANS OnDemand_6.WEBM

7.8 MB

SANS OnDemand_7.WEBM

582.4 KB

SANS OnDemand_8.WEBM

177.1 KB

SANS OnDemand_9.WEBM

25.9 MB

SANS OnDemand_10.WEBM

655.7 KB

SANS OnDemand_11.WEBM

651.9 KB

SANS OnDemand_12.WEBM

3.7 MB

SANS OnDemand_13_2.WEBM

498.5 KB

SANS OnDemand_14_2.WEBM

3.1 MB

SANS OnDemand_15_2.WEBM

571.1 KB

SANS OnDemand_16_2.WEBM

752.5 KB

SANS OnDemand_17_2.WEBM

4.4 MB

SANS OnDemand_18_2.WEBM

1.4 MB

SANS OnDemand_19_2.WEBM

555.7 KB

SANS OnDemand_20_2.WEBM

1.2 MB

SANS OnDemand_21_2.WEBM

3.0 MB

SANS OnDemand_22_2.WEBM

1.0 MB

SANS OnDemand_23_2.WEBM

2.0 MB

SANS OnDemand_24_2.WEBM

662.2 KB

SANS OnDemand_25_2.WEBM

252.2 KB

SANS OnDemand_26_2.WEBM

2.4 MB

SANS OnDemand_27_2.WEBM

121.9 KB

SANS OnDemand.WEBM

181.0 KB

/.../2.5 Scanning Network and Port Scanning with Nmap/

SANS OnDemand_1.WEBM

447.0 KB

SANS OnDemand_2_2.WEBM

528.0 KB

SANS OnDemand_3_2.WEBM

2.2 MB

SANS OnDemand_4_2.WEBM

3.6 MB

SANS OnDemand_5_2.WEBM

15.6 MB

SANS OnDemand_6_2.WEBM

6.4 MB

SANS OnDemand_7_2.WEBM

1.1 MB

SANS OnDemand_8_2.WEBM

691.4 KB

SANS OnDemand_9_2.WEBM

463.7 KB

SANS OnDemand_10_2.WEBM

2.0 MB

SANS OnDemand_11_2.WEBM

1.3 MB

SANS OnDemand_12_2.WEBM

1.9 MB

SANS OnDemand_13_3.WEBM

2.5 MB

SANS OnDemand_14.WEBM

242.9 KB

SANS OnDemand_15.WEBM

3.8 MB

SANS OnDemand_16.WEBM

2.1 MB

SANS OnDemand_17.WEBM

4.9 MB

SANS OnDemand_18.WEBM

3.7 MB

SANS OnDemand_19.WEBM

2.7 MB

SANS OnDemand_20.WEBM

2.8 MB

SANS OnDemand_21.WEBM

2.9 MB

SANS OnDemand_22.WEBM

1.7 MB

SANS OnDemand_23.WEBM

645.9 KB

SANS OnDemand_24.WEBM

534.5 KB

SANS OnDemand_25.WEBM

637.0 KB

SANS OnDemand_26.WEBM

667.4 KB

SANS OnDemand_27.WEBM

417.1 KB

SANS OnDemand_28.WEBM

886.5 KB

SANS OnDemand_29.WEBM

1.8 MB

SANS OnDemand_30.WEBM

1.4 MB

/PDF 2016/

SANS504.1.pdf

42.2 MB

SANS504.2.pdf

14.0 MB

SANS504.3.pdf

16.2 MB

SANS504.4.pdf

15.9 MB

SANS504.5.pdf

17.8 MB

SANS504.6.pdf

3.6 MB

/.../2.6 Scanning Evading IDSIPS and Web Vulnerability Scanning/

SANS OnDemand_2.webm

23.4 MB

SANS OnDemand_3.webm

3.3 MB

SANS OnDemand_4.webm

1.3 MB

SANS OnDemand_5.webm

243.7 KB

SANS OnDemand_6.webm

907.3 KB

SANS OnDemand_7.webm

1.4 MB

SANS OnDemand_8.webm

492.8 KB

SANS OnDemand_9.webm

397.8 KB

SANS OnDemand_10.webm

487.9 KB

SANS OnDemand_11.webm

1.6 MB

SANS OnDemand_12.webm

1.6 MB

SANS OnDemand_13.webm

236.1 KB

SANS OnDemand_14.webm

10.2 MB

SANS OnDemand_15.webm

3.7 MB

SANS OnDemand_16.webm

17.2 MB

SANS OnDemand_17.webm

28.2 MB

SANS OnDemand_18.webm

35.3 MB

SANS OnDemand_19.webm

165.9 KB

SANS OnDemand_20.webm

68.6 KB

SANS OnDemand_21.webm

53.2 KB

SANS OnDemand_22.webm

47.9 KB

SANS OnDemand_23.webm

77.7 KB

SANS OnDemand.webm

228.5 KB

/.../Section 2 Computer and Network Hacker Exploits - Part 1/2.7 SMB Sessions/

SANS OnDemand_1.webm

787.5 KB

SANS OnDemand_2_2.webm

1.4 MB

SANS OnDemand_3_2.webm

3.3 MB

SANS OnDemand_4_2.webm

1.1 MB

SANS OnDemand_5_2.webm

8.0 MB

SANS OnDemand_6_2.webm

2.6 MB

SANS OnDemand_7_2.webm

6.0 MB

SANS OnDemand_8_2.webm

1.3 MB

SANS OnDemand_9_2.webm

533.3 KB

SANS OnDemand_10_2.webm

1.1 MB

SANS OnDemand_11_2.webm

914.3 KB

SANS OnDemand_12_2.webm

2.8 MB

SANS OnDemand_13_2.webm

181.6 KB

SANS OnDemand_14_2.webm

533.9 KB

SANS OnDemand_15_2.webm

226.4 KB

SANS OnDemand_16_2.webm

9.8 MB

SANS OnDemand_17_2.webm

93.8 KB

SANS OnDemand_18_2.webm

101.0 KB

SANS OnDemand_19_2.webm

120.9 KB

SANS OnDemand_20_2.webm

93.1 KB

SANS OnDemand_21_2.webm

89.1 KB

SANS OnDemand_22_2.webm

113.7 KB

SANS OnDemand_23_2.webm

117.8 KB

/.../Student Course Evaluation [Section 2]/

link.txt

0.1 KB

/.../3.1 Computer and Network Hacker Exploits II Introduction/

SANS OnDemand_2.webm

2.9 MB

SANS OnDemand.webm

153.3 KB

/.../3.2 Physical Access Attacks/

SANS OnDemand_1.webm

175.3 KB

SANS OnDemand_2_2.webm

7.7 MB

SANS OnDemand_3_2.webm

4.3 MB

SANS OnDemand_4.webm

1.6 MB

/.../Section 3 Computer and Network Hacker Exploits - Part 2/3.3 BGP Hijacking/

SANS OnDemand_2.webm

8.0 MB

SANS OnDemand_3.webm

599.7 KB

SANS OnDemand.webm

68.0 KB

/.../3.4 Multi-purpose Netcat/

SANS OnDemand_1.webm

156.7 KB

SANS OnDemand_2_2.webm

2.7 MB

SANS OnDemand_3_2.webm

3.0 MB

SANS OnDemand_4_2.webm

860.9 KB

SANS OnDemand_5.webm

2.7 MB

SANS OnDemand_6.webm

211.8 KB

SANS OnDemand_7.webm

2.1 MB

SANS OnDemand_8.webm

3.0 MB

SANS OnDemand_9.webm

1.7 MB

SANS OnDemand_10.webm

7.0 MB

SANS OnDemand_11.webm

3.9 MB

SANS OnDemand_12.webm

888.2 KB

SANS OnDemand_13.webm

825.6 KB

SANS OnDemand_14.webm

3.3 MB

SANS OnDemand_15.webm

10.0 MB

SANS OnDemand_16.webm

3.2 MB

SANS OnDemand_17.webm

1.1 MB

SANS OnDemand_18.webm

390.9 KB

SANS OnDemand_19.webm

340.0 KB

SANS OnDemand_20.webm

502.5 KB

SANS OnDemand_21.webm

1.5 MB

SANS OnDemand_22.webm

1.1 MB

SANS OnDemand_23.webm

200.3 KB

SANS OnDemand_24.webm

2.5 MB

SANS OnDemand_25.webm

811.1 KB

SANS OnDemand_26.webm

1.6 MB

SANS OnDemand_27.webm

1.4 MB

SANS OnDemand_28.webm

68.6 KB

SANS OnDemand_29.webm

73.1 KB

SANS OnDemand_30.webm

26.7 KB

SANS OnDemand_31.webm

61.3 KB

SANS OnDemand_32.webm

56.5 KB

SANS OnDemand_33.webm

1.4 MB

SANS OnDemand_34.webm

1.1 MB

/.../Section 3 Computer and Network Hacker Exploits - Part 2/3.5 Network Sniffing/

SANS OnDemand_2.webm

1.7 MB

SANS OnDemand_3.webm

788.7 KB

SANS OnDemand_4.webm

6.4 MB

SANS OnDemand_5_2.webm

1.7 MB

SANS OnDemand_6_2.webm

724.7 KB

SANS OnDemand_7_2.webm

1.6 MB

SANS OnDemand_8_2.webm

4.2 MB

SANS OnDemand_9_2.webm

1.1 MB

SANS OnDemand_10_2.webm

2.0 MB

SANS OnDemand_11_2.webm

1.2 MB

SANS OnDemand_12_2.webm

400.3 KB

SANS OnDemand_13_2.webm

1.9 MB

SANS OnDemand_14_2.webm

351.2 KB

SANS OnDemand_15_2.webm

1.9 MB

SANS OnDemand_16_2.webm

515.3 KB

SANS OnDemand_17_2.webm

724.3 KB

SANS OnDemand_18_2.webm

929.6 KB

SANS OnDemand_19_2.webm

432.6 KB

SANS OnDemand_20_2.webm

733.2 KB

SANS OnDemand_21_2.webm

1.0 MB

SANS OnDemand_22_2.webm

2.8 MB

SANS OnDemand_23_2.webm

6.4 MB

SANS OnDemand_24_2.webm

503.9 KB

SANS OnDemand_25_2.webm

4.3 MB

SANS OnDemand.webm

68.5 KB

/.../3.6 Session Hijacking, Tools, and Defenses/

SANS OnDemand_1.webm

68.1 KB

SANS OnDemand_2_2.webm

1.2 MB

SANS OnDemand_3_2.webm

754.4 KB

SANS OnDemand_4_2.webm

689.8 KB

SANS OnDemand_5_3.webm

2.1 MB

SANS OnDemand_6.webm

874.4 KB

SANS OnDemand_7.webm

2.1 MB

SANS OnDemand_8.webm

984.3 KB

SANS OnDemand_9.webm

518.0 KB

SANS OnDemand_10.webm

187.0 KB

SANS OnDemand_11.webm

770.5 KB

SANS OnDemand_12.webm

210.4 KB

SANS OnDemand_13.webm

23.7 MB

SANS OnDemand_14.webm

1.6 MB

SANS OnDemand_15.webm

2.2 MB

SANS OnDemand_16.webm

2.5 MB

SANS OnDemand_17.webm

541.8 KB

SANS OnDemand_18.webm

824.4 KB

/.../3.7 DNS Cache Poisoning/

SANS OnDemand_2.webm

3.6 MB

SANS OnDemand_3.webm

1.8 MB

SANS OnDemand_4.webm

670.6 KB

SANS OnDemand_5.webm

1.4 MB

SANS OnDemand_6_2.webm

3.4 MB

SANS OnDemand_7_2.webm

1.6 MB

SANS OnDemand_8_2.webm

2.1 MB

SANS OnDemand_9_2.webm

2.0 MB

SANS OnDemand_10_2.webm

1.3 MB

SANS OnDemand_11_2.webm

404.6 KB

SANS OnDemand.webm

169.8 KB

/.../Section 3 Computer and Network Hacker Exploits - Part 2/3.8 Buffer Overflows/

SANS OnDemand_1.webm

68.9 KB

SANS OnDemand_2_2.webm

2.2 MB

SANS OnDemand_3_2.webm

1.3 MB

SANS OnDemand_4_2.webm

4.3 MB

SANS OnDemand_5_2.webm

2.1 MB

SANS OnDemand_6_3.webm

1.8 MB

SANS OnDemand_7.webm

1.3 MB

SANS OnDemand_8.webm

729.0 KB

SANS OnDemand_9.webm

959.2 KB

SANS OnDemand_10.webm

1.0 MB

SANS OnDemand_11.webm

3.6 MB

SANS OnDemand_12.webm

1.6 MB

SANS OnDemand_13.webm

2.8 MB

SANS OnDemand_14.webm

1.8 MB

SANS OnDemand_15.webm

1.9 MB

SANS OnDemand_16.webm

4.2 MB

SANS OnDemand_17.webm

3.2 MB

SANS OnDemand_18.webm

68.1 KB

SANS OnDemand_19.webm

676.6 KB

SANS OnDemand_20.webm

3.1 MB

SANS OnDemand_21.webm

1.3 MB

SANS OnDemand_22.webm

2.9 MB

SANS OnDemand_23.webm

1.9 MB

SANS OnDemand_24.webm

1.1 MB

SANS OnDemand_25.webm

4.7 MB

SANS OnDemand_26.webm

2.8 MB

SANS OnDemand_27.webm

1.1 MB

SANS OnDemand_28.webm

1.2 MB

SANS OnDemand_29.webm

1.8 MB

SANS OnDemand_30.webm

794.5 KB

SANS OnDemand_31.webm

1.4 MB

SANS OnDemand_32.webm

1.6 MB

SANS OnDemand_33.webm

731.8 KB

SANS OnDemand_34.webm

1.7 MB

SANS OnDemand_35.webm

1.2 MB

SANS OnDemand_36.webm

497.2 KB

SANS OnDemand_37.webm

708.2 KB

SANS OnDemand_38.webm

68.7 KB

SANS OnDemand_39.webm

1.0 MB

SANS OnDemand_40.webm

788.5 KB

SANS OnDemand_41.webm

855.9 KB

SANS OnDemand_42.webm

752.2 KB

/.../3.9 Endpoint Security Bypass/

SANS OnDemand_2.webm

1.5 MB

SANS OnDemand_3.webm

1.7 MB

SANS OnDemand_4.webm

4.1 MB

SANS OnDemand_5.webm

5.4 MB

SANS OnDemand_6.webm

1.1 MB

SANS OnDemand_7_2.webm

1.3 MB

SANS OnDemand_8_2.webm

3.1 MB

SANS OnDemand_9_2.webm

1.9 MB

SANS OnDemand_10_2.webm

5.6 MB

SANS OnDemand_11_2.webm

924.5 KB

SANS OnDemand_12_2.webm

6.4 MB

SANS OnDemand_13_2.webm

763.3 KB

SANS OnDemand_14_2.webm

3.0 MB

SANS OnDemand_15_2.webm

3.0 MB

SANS OnDemand_16_2.webm

4.1 MB

SANS OnDemand.webm

245.2 KB

/.../3.10 Lab Metasploit Attack and Analysis/

SANS OnDemand_2_2.webm

36.8 MB

SANS OnDemand_3_2.webm

86.9 KB

SANS OnDemand_4_2.webm

112.0 KB

SANS OnDemand_5_2.webm

106.8 KB

SANS OnDemand_6_2.webm

112.2 KB

SANS OnDemand_7_3.webm

99.3 KB

SANS OnDemand_7.webm

107.0 KB

SANS OnDemand_8.webm

112.4 KB

SANS OnDemand_9.webm

904.1 KB

SANS OnDemand_10.webm

502.9 KB

SANS OnDemand_11.webm

263.6 KB

SANS OnDemand_12.webm

234.5 KB

SANS OnDemand_13.webm

148.6 KB

/.../Student Course Evaluation [Section 3]/

address link.txt

0.1 KB

/.../4.1 Computer and Network Hacker Exploits III Introduction/

SANS OnDemand_2.webm

1.2 MB

SANS OnDemand_3.webm

1.9 MB

SANS OnDemand.webm

157.8 KB

/.../Section 4 Computer and Network Hacker Exploits - Part 3/4.2 Password Attacks/

SANS OnDemand_1.webm

235.1 KB

SANS OnDemand_2_2.webm

2.2 MB

SANS OnDemand_3_2.webm

2.4 MB

SANS OnDemand_4_2.webm

2.3 MB

SANS OnDemand_5.webm

1.3 MB

SANS OnDemand_6.webm

2.1 MB

SANS OnDemand_7.webm

3.2 MB

SANS OnDemand_8.webm

3.4 MB

SANS OnDemand_9.webm

9.3 MB

SANS OnDemand_10.webm

916.6 KB

SANS OnDemand_11.webm

4.7 MB

SANS OnDemand_12.webm

266.2 KB

SANS OnDemand_13.webm

3.9 MB

SANS OnDemand_14.webm

916.2 KB

SANS OnDemand_15.webm

1.4 MB

SANS OnDemand_16.webm

1.9 MB

SANS OnDemand_17.webm

8.3 MB

SANS OnDemand_18.webm

12.7 MB

SANS OnDemand_19.webm

369.6 KB

SANS OnDemand_20.webm

345.4 KB

SANS OnDemand_21.webm

1.9 MB

SANS OnDemand_22.webm

3.6 MB

SANS OnDemand_23.webm

1.2 MB

SANS OnDemand_24.webm

398.1 KB

SANS OnDemand_25.webm

1.3 MB

SANS OnDemand_26.webm

3.2 MB

SANS OnDemand_27.webm

569.5 KB

SANS OnDemand_28.webm

1.3 MB

SANS OnDemand_29.webm

1.3 MB

SANS OnDemand_30.webm

648.2 KB

SANS OnDemand_31.webm

194.4 KB

SANS OnDemand_32.webm

1.7 MB

SANS OnDemand_33.webm

1.3 MB

SANS OnDemand_34.webm

658.1 KB

SANS OnDemand_35.webm

753.7 KB

SANS OnDemand_36.webm

2.4 MB

SANS OnDemand_37.webm

304.3 KB

SANS OnDemand_38.webm

595.5 KB

SANS OnDemand_39.webm

197.6 KB

SANS OnDemand_40.webm

545.5 KB

SANS OnDemand_41.webm

1.7 MB

SANS OnDemand_42.webm

255.1 KB

SANS OnDemand_43.webm

791.0 KB

SANS OnDemand_44.webm

842.4 KB

SANS OnDemand_45.webm

543.9 KB

SANS OnDemand_46.webm

111.1 KB

SANS OnDemand_47.webm

1.1 MB

SANS OnDemand_48.webm

934.7 KB

SANS OnDemand_49.webm

2.4 MB

SANS OnDemand_50.webm

1.2 MB

/.../4.3 Worms, Bots, and Bot-Nets/

SANS OnDemand_2.webm

2.7 MB

SANS OnDemand_3.webm

3.9 MB

SANS OnDemand_4.webm

976.9 KB

SANS OnDemand_5_2.webm

2.9 MB

SANS OnDemand_6_2.webm

3.9 MB

SANS OnDemand_7_2.webm

1.5 MB

SANS OnDemand_8_2.webm

855.8 KB

SANS OnDemand_9_2.webm

1.3 MB

SANS OnDemand_10_2.webm

1.0 MB

SANS OnDemand_11_2.webm

1.1 MB

SANS OnDemand_12_2.webm

3.5 MB

SANS OnDemand_13_2.webm

1.0 MB

SANS OnDemand_14_2.webm

597.6 KB

SANS OnDemand_15_2.webm

6.6 MB

SANS OnDemand_16_2.webm

764.0 KB

SANS OnDemand_17_2.webm

617.8 KB

SANS OnDemand_18_2.webm

1.5 MB

SANS OnDemand_19_2.webm

7.8 MB

SANS OnDemand_20_2.webm

385.2 KB

SANS OnDemand_21_2.webm

2.5 MB

SANS OnDemand_22_2.webm

62.2 MB

SANS OnDemand.webm

110.5 KB

/.../4.4 Virtual Machine Attacks/

SANS OnDemand_1.webm

231.4 KB

SANS OnDemand_2_2.webm

1.1 MB

SANS OnDemand_3_2.webm

3.9 MB

SANS OnDemand_4_2.webm

1.4 MB

SANS OnDemand_5_3.webm

2.7 MB

/.../4.5 Web Application Attacks/

SANS OnDemand_2.webm

1.3 MB

SANS OnDemand_3.webm

192.0 KB

SANS OnDemand_4.webm

1.8 MB

SANS OnDemand_5.webm

697.2 KB

SANS OnDemand_6.webm

2.5 MB

SANS OnDemand_7.webm

685.8 KB

SANS OnDemand_8.webm

2.4 MB

SANS OnDemand_9.webm

1.8 MB

SANS OnDemand_10.webm

12.4 MB

SANS OnDemand_11.webm

1.7 MB

SANS OnDemand_12.webm

1.3 MB

SANS OnDemand_13.webm

2.7 MB

SANS OnDemand_14.webm

1.9 MB

SANS OnDemand_15.webm

190.9 KB

SANS OnDemand_16.webm

2.0 MB

SANS OnDemand_17.webm

1.8 MB

SANS OnDemand_18.webm

1.5 MB

SANS OnDemand_19.webm

2.6 MB

SANS OnDemand_20.webm

1.9 MB

SANS OnDemand_21.webm

1.3 MB

SANS OnDemand_22.webm

5.5 MB

SANS OnDemand_23.webm

3.7 MB

SANS OnDemand_24.webm

1.9 MB

SANS OnDemand_25.webm

190.2 KB

SANS OnDemand_26.webm

4.9 MB

SANS OnDemand_27.webm

1.5 MB

SANS OnDemand_28.webm

4.8 MB

SANS OnDemand_29.webm

919.0 KB

SANS OnDemand_30.webm

1.3 MB

SANS OnDemand_31.webm

1.9 MB

SANS OnDemand_32.webm

2.2 MB

SANS OnDemand_33.webm

674.5 KB

SANS OnDemand_34.webm

810.2 KB

SANS OnDemand_35.webm

3.1 MB

SANS OnDemand_36.webm

3.1 MB

SANS OnDemand_37.webm

1.0 MB

SANS OnDemand_38.webm

1.3 MB

SANS OnDemand_39.webm

286.3 KB

SANS OnDemand_40.webm

101.0 KB

SANS OnDemand_41.webm

429.0 KB

SANS OnDemand_42.webm

631.3 KB

SANS OnDemand_43.webm

499.5 KB

SANS OnDemand_44.webm

282.4 KB

SANS OnDemand_45.webm

604.3 KB

SANS OnDemand_46.webm

1.9 MB

SANS OnDemand_47.webm

556.5 KB

SANS OnDemand_48.webm

247.5 KB

SANS OnDemand_49.webm

234.5 KB

SANS OnDemand_50.webm

255.2 KB

SANS OnDemand_51.webm

458.4 KB

SANS OnDemand_52_2.webm

909.8 KB

SANS OnDemand_53_2.webm

434.3 KB

SANS OnDemand_54_2.webm

1.3 MB

SANS OnDemand_55_2.webm

263.9 KB

SANS OnDemand_56_2.webm

915.9 KB

SANS OnDemand_57_2.webm

617.7 KB

SANS OnDemand_58_2.webm

811.6 KB

SANS OnDemand_59_2.webm

1.7 MB

SANS OnDemand_60_2.webm

1.3 MB

SANS OnDemand_61_2.webm

10.9 MB

SANS OnDemand_62_2.webm

1.8 MB

SANS OnDemand_63_2.webm

5.0 MB

SANS OnDemand_64_2.webm

1.5 MB

SANS OnDemand.webm

522.5 KB

/.../4.6 Denial of Service Attacks/

SANS OnDemand_1.webm

176.0 KB

SANS OnDemand_2_2.webm

598.6 KB

SANS OnDemand_3_2.webm

3.0 MB

SANS OnDemand_4_2.webm

237.7 KB

SANS OnDemand_5_2.webm

1.4 MB

SANS OnDemand_6_2.webm

873.1 KB

SANS OnDemand_7_2.webm

908.1 KB

SANS OnDemand_8_2.webm

805.2 KB

SANS OnDemand_9_2.webm

163.0 KB

SANS OnDemand_10_2.webm

1.1 MB

SANS OnDemand_11_2.webm

256.6 KB

SANS OnDemand_12_2.webm

1.4 MB

SANS OnDemand_13_2.webm

1.2 MB

SANS OnDemand_14_2.webm

1.3 MB

SANS OnDemand_15_2.webm

1.2 MB

SANS OnDemand_16_2.webm

3.3 MB

SANS OnDemand_17_2.webm

4.8 MB

SANS OnDemand_18_2.webm

2.5 MB

SANS OnDemand_19_2.webm

947.9 KB

SANS OnDemand_20_2.webm

1.3 MB

SANS OnDemand_21_2.webm

231.4 KB

SANS OnDemand_22_2.webm

530.9 KB

SANS OnDemand_23_2.webm

313.9 KB

SANS OnDemand_24_2.webm

424.8 KB

SANS OnDemand_25_2.webm

357.3 KB

SANS OnDemand_26_2.webm

235.1 KB

SANS OnDemand_27_2.webm

1.3 MB

SANS OnDemand_28_2.webm

500.9 KB

SANS OnDemand_29_2.webm

829.4 KB

SANS OnDemand_30_2.webm

1.2 MB

SANS OnDemand_31_2.webm

222.2 KB

SANS OnDemand_32_2.webm

603.7 KB

SANS OnDemand_33_2.webm

564.8 KB

SANS OnDemand_34_2.webm

267.4 KB

SANS OnDemand_35_2.webm

811.4 KB

SANS OnDemand_36_2.webm

196.2 KB

SANS OnDemand_37_2.webm

314.5 KB

/.../Student Course Evaluation [Section 4]/

lijnk.txt

0.1 KB

SANS OnDemand.webm

85.9 KB

/.../5.1 Computer and Network Hacker Exploits IV Introduction/

Ebook.txt

0.2 KB

SANS OnDemand_2.webm

966.9 KB

SANS OnDemand_3.webm

482.8 KB

SANS OnDemand_4.webm

1.7 MB

SANS OnDemand.webm

62.6 KB

/.../5.2 Backdoors, Trojan Horses, Wrappers, and Packers/

SANS OnDemand_1.webm

74.7 KB

SANS OnDemand_2_2.webm

724.4 KB

SANS OnDemand_3_2.webm

2.0 MB

SANS OnDemand_4_2.webm

217.7 KB

SANS OnDemand_5_2.webm

2.5 MB

SANS OnDemand_6.webm

1.4 MB

SANS OnDemand_7.webm

3.6 MB

SANS OnDemand_8.webm

938.7 KB

SANS OnDemand_9.webm

621.7 KB

SANS OnDemand_10.webm

3.4 MB

SANS OnDemand_11.webm

596.1 KB

SANS OnDemand_12.webm

4.8 MB

SANS OnDemand_13.webm

237.8 KB

SANS OnDemand_14.webm

1.7 MB

SANS OnDemand_15.webm

2.7 MB

SANS OnDemand_16.webm

2.1 MB

/.../Section 5 Computer and Network Hacker Exploits - Part 4/5.3 Memory Analysis/

SANS OnDemand_2.webm

5.3 MB

SANS OnDemand_3.webm

3.2 MB

SANS OnDemand_4.webm

2.2 MB

SANS OnDemand_5.webm

1.9 MB

SANS OnDemand_6_2.webm

1.3 MB

SANS OnDemand_7_2.webm

1.5 MB

SANS OnDemand_8_2.webm

180.1 KB

SANS OnDemand_9_2.webm

4.7 MB

SANS OnDemand_10_2.webm

15.8 MB

SANS OnDemand_11_2.webm

45.6 KB

SANS OnDemand_12_2.webm

1.0 MB

SANS OnDemand_13_2.webm

634.9 KB

SANS OnDemand_14_2.webm

971.3 KB

SANS OnDemand_15_2.webm

974.0 KB

SANS OnDemand_16_2.webm

736.0 KB

SANS OnDemand_17.webm

1.0 MB

SANS OnDemand_18.webm

245.0 KB

SANS OnDemand_19.webm

939.1 KB

SANS OnDemand_20.webm

2.2 MB

SANS OnDemand_21.webm

324.4 KB

SANS OnDemand_22.webm

1.4 MB

SANS OnDemand_23.webm

1.5 MB

SANS OnDemand_24.webm

634.9 KB

SANS OnDemand_25.webm

9.3 MB

SANS OnDemand.webm

99.5 KB

/.../5.4 Rootkits Techniques and Examples/

SANS OnDemand_1.webm

175.6 KB

SANS OnDemand_2_2.webm

315.6 KB

SANS OnDemand_3_2.webm

2.0 MB

SANS OnDemand_4_2.webm

2.1 MB

SANS OnDemand_5_2.webm

939.1 KB

SANS OnDemand_6_3.webm

2.5 MB

SANS OnDemand_7.webm

968.3 KB

SANS OnDemand_8.webm

1.3 MB

SANS OnDemand_9.webm

7.1 MB

SANS OnDemand_10.webm

679.1 KB

SANS OnDemand_11.webm

680.9 KB

SANS OnDemand_12.webm

2.5 MB

SANS OnDemand_13.webm

495.2 KB

SANS OnDemand_14.webm

3.9 MB

SANS OnDemand_15.webm

703.6 KB

SANS OnDemand_16.webm

8.2 MB

SANS OnDemand_17_2.webm

1.7 MB

SANS OnDemand_18_2.webm

2.5 MB

SANS OnDemand_19_2.webm

2.4 MB

SANS OnDemand_20_2.webm

201.7 KB

SANS OnDemand_21_2.webm

2.0 MB

SANS OnDemand_22_2.webm

1.5 MB

SANS OnDemand_23_2.webm

21.3 MB

SANS OnDemand_24_2.webm

1.2 MB

SANS OnDemand_25_2.webm

2.3 MB

SANS OnDemand_26.webm

2.1 MB

SANS OnDemand_27.webm

6.1 MB

SANS OnDemand_28.webm

1.2 MB

SANS OnDemand_29.webm

1.2 MB

SANS OnDemand_30.webm

24.0 MB

/.../5.5 Covering Tracks in Linux and Unix/

SANS OnDemand_2.webm

719.2 KB

SANS OnDemand_3.webm

1.0 MB

SANS OnDemand_4.webm

111.9 KB

SANS OnDemand_5.webm

1.3 MB

SANS OnDemand_6.webm

1.5 MB

SANS OnDemand_7_2.webm

1.6 MB

SANS OnDemand_8_2.webm

112.7 KB

SANS OnDemand_9_2.webm

1.0 MB

SANS OnDemand_10_2.webm

1.0 MB

SANS OnDemand_11_2.webm

114.5 KB

SANS OnDemand_12_2.webm

1.3 MB

SANS OnDemand_13_2.webm

2.2 MB

SANS OnDemand_14_2.webm

816.6 KB

SANS OnDemand_15_2.webm

1.1 MB

SANS OnDemand_16_2.webm

9.9 MB

SANS OnDemand_17.webm

459.3 KB

SANS OnDemand_18.webm

382.2 KB

SANS OnDemand_19.webm

98.3 KB

SANS OnDemand_20.webm

110.2 KB

SANS OnDemand_21.webm

97.1 KB

SANS OnDemand_22.webm

105.9 KB

SANS OnDemand.webm

213.7 KB

/.../5.6 Covering Tracks in Windows/

SANS OnDemand_1.webm

115.2 KB

SANS OnDemand_2_2.webm

6.7 MB

SANS OnDemand_3_2.webm

1.8 MB

SANS OnDemand_4_2.webm

694.9 KB

SANS OnDemand_5_2.webm

220.3 KB

SANS OnDemand_6_2.webm

475.6 KB

SANS OnDemand_7_3.webm

268.5 KB

SANS OnDemand_8.webm

1.1 MB

SANS OnDemand_9.webm

248.1 KB

SANS OnDemand_10.webm

2.6 MB

SANS OnDemand_11.webm

200.2 KB

SANS OnDemand_12.webm

1.0 MB

SANS OnDemand_13.webm

1.2 MB

SANS OnDemand_14.webm

423.0 KB

SANS OnDemand_15.webm

6.7 MB

SANS OnDemand_16.webm

472.4 KB

/.../5.7 Covering Tracks on the Network/

SANS OnDemand_2.webm

2.0 MB

SANS OnDemand_3.webm

113.3 KB

SANS OnDemand_4.webm

880.5 KB

SANS OnDemand_5.webm

221.9 KB

SANS OnDemand_6.webm

664.4 KB

SANS OnDemand_7.webm

1.5 MB

SANS OnDemand_8_2.webm

111.8 KB

SANS OnDemand_9_2.webm

900.3 KB

SANS OnDemand_10_2.webm

973.3 KB

SANS OnDemand_11_2.webm

194.1 KB

SANS OnDemand_12_2.webm

458.8 KB

SANS OnDemand_13_2.webm

292.9 KB

SANS OnDemand_14_2.webm

8.6 MB

SANS OnDemand_15_2.webm

9.4 MB

SANS OnDemand_16_2.webm

727.0 KB

SANS OnDemand_17.webm

113.2 KB

SANS OnDemand_18.webm

1.2 MB

SANS OnDemand_19.webm

4.8 MB

SANS OnDemand_20.webm

8.4 MB

SANS OnDemand_21.webm

5.4 MB

SANS OnDemand_22.webm

51.8 KB

SANS OnDemand_23.webm

11.2 MB

SANS OnDemand_24.webm

5.5 MB

SANS OnDemand_25.webm

3.8 MB

SANS OnDemand_26.webm

1.0 MB

SANS OnDemand_27.webm

285.5 KB

SANS OnDemand.webm

113.2 KB

/.../Section 5 Computer and Network Hacker Exploits - Part 4/5.8 Steganography/

SANS OnDemand_1.webm

112.8 KB

SANS OnDemand_2_2.webm

882.8 KB

SANS OnDemand_3_2.webm

723.9 KB

SANS OnDemand_4_2.webm

863.4 KB

SANS OnDemand_5_2.webm

1.3 MB

SANS OnDemand_6_2.webm

3.9 MB

SANS OnDemand_7_2.webm

1.7 MB

SANS OnDemand_8_3.webm

1.0 MB

SANS OnDemand_9.webm

2.5 MB

SANS OnDemand_10.webm

850.3 KB

SANS OnDemand_11.webm

6.8 MB

/.../5.9 Putting it all together/

SANS OnDemand_2.webm

532.5 KB

SANS OnDemand_3.webm

642.6 KB

SANS OnDemand_4.webm

310.3 KB

SANS OnDemand_5.webm

522.2 KB

SANS OnDemand_6.webm

836.6 KB

SANS OnDemand_7.webm

624.0 KB

SANS OnDemand_8.webm

4.3 MB

SANS OnDemand_9_2.webm

1.3 MB

SANS OnDemand_10_2.webm

644.1 KB

SANS OnDemand_11_2.webm

4.9 MB

SANS OnDemand_12.webm

8.4 MB

SANS OnDemand_13.webm

2.0 MB

SANS OnDemand_14.webm

302.2 KB

SANS OnDemand_15.webm

2.8 MB

SANS OnDemand_16.webm

663.5 KB

SANS OnDemand_17.webm

2.4 MB

SANS OnDemand_18.webm

1.2 MB

SANS OnDemand_19.webm

410.1 KB

SANS OnDemand_20.webm

1.6 MB

SANS OnDemand_21.webm

313.9 KB

SANS OnDemand_22.webm

1.5 MB

SANS OnDemand_23.webm

1.7 MB

SANS OnDemand_24.webm

599.8 KB

SANS OnDemand_25.webm

1.5 MB

SANS OnDemand_26.webm

359.1 KB

SANS OnDemand_27.webm

496.3 KB

SANS OnDemand_28.webm

330.6 KB

SANS OnDemand_29.webm

366.9 KB

SANS OnDemand_30.webm

2.9 MB

SANS OnDemand_31.webm

72.0 KB

SANS OnDemand.webm

71.9 KB

/.../5.10 Future Attack Trends/

SANS OnDemand_1.webm

25.6 KB

SANS OnDemand_2_2.webm

605.5 KB

SANS OnDemand_3_2.webm

429.2 KB

SANS OnDemand_4_2.webm

2.9 MB

SANS OnDemand_5_2.webm

1.6 MB

SANS OnDemand_6_2.webm

10.3 MB

/.../Section 5 Computer and Network Hacker Exploits - Part 4/5.11 References/

SANS OnDemand_2.webm

73.7 KB

SANS OnDemand_3.webm

78.5 KB

SANS OnDemand_4.webm

109.8 KB

SANS OnDemand_5.webm

84.4 KB

SANS OnDemand_6.webm

96.6 KB

SANS OnDemand_7.webm

127.9 KB

SANS OnDemand_8.webm

35.8 KB

SANS OnDemand.webm

29.0 KB

/.../Student Course Evaluation [Section 5]/

link.txt

0.1 KB

SANS OnDemand.webm

85.9 KB

/.../6.1 Hacker Exploits Hands-On/

SANS OnDemand_1.webm

177.5 KB

SANS OnDemand_2_2.webm

885.7 KB

SANS OnDemand_3_2.webm

111.5 KB

SANS OnDemand_4_2.webm

106.2 KB

SANS OnDemand_5_2.webm

1.4 MB

SANS OnDemand_6_2.webm

94.0 KB

SANS OnDemand_7_2.webm

60.7 KB

SANS OnDemand_8_2.webm

105.9 KB

SANS OnDemand_9_2.webm

152.1 KB

SANS OnDemand_10.webm

1.6 MB

SANS OnDemand_11.webm

657.8 KB

SANS OnDemand_12.webm

84.6 KB

SANS OnDemand_13.webm

596.0 KB

SANS OnDemand_14.webm

248.2 KB

SANS OnDemand_15.webm

70.5 KB

SANS OnDemand_16.webm

604.7 KB

SANS OnDemand_17.webm

2.6 MB

SANS OnDemand_18.webm

521.8 KB

SANS OnDemand_19.webm

1.5 MB

SANS OnDemand_20.webm

603.9 KB

SANS OnDemand_21.webm

119.9 KB

SANS OnDemand_22.webm

260.5 KB

SANS OnDemand_23.webm

97.8 KB

SANS OnDemand_24.webm

1.1 MB

SANS OnDemand_25.webm

470.5 KB

SANS OnDemand_26.webm

3.4 MB

SANS OnDemand_27.webm

273.2 KB

SANS OnDemand_28.webm

220.6 KB

SANS OnDemand_29.webm

174.2 KB

SANS OnDemand_30.webm

205.9 KB

SANS OnDemand_31.webm

92.1 KB

SANS OnDemand_32.webm

178.8 KB

SANS OnDemand_33.webm

266.2 KB

SANS OnDemand_34.webm

66.1 KB

SANS OnDemand_35.webm

108.5 KB

SANS OnDemand_36.webm

1.2 MB

SANS OnDemand_37.webm

66.8 KB

SANS OnDemand_38.webm

1.1 MB

SANS OnDemand_39.webm

66.8 KB

SANS OnDemand_40.webm

285.8 KB

SANS OnDemand_41.webm

746.7 KB

SANS OnDemand_42.webm

3.4 MB

SANS OnDemand_43.webm

297.3 KB

SANS OnDemand_44.webm

2.4 MB

SANS OnDemand_45.webm

80.2 KB

SANS OnDemand_46.webm

130.7 KB

SANS OnDemand_47.webm

288.2 KB

SANS OnDemand_48.webm

329.1 KB

SANS OnDemand_49.webm

220.7 KB

SANS OnDemand_50.webm

179.6 KB

SANS OnDemand_51.webm

3.3 MB

SANS OnDemand_52.webm

587.4 KB

SANS OnDemand_53.webm

264.8 KB

SANS OnDemand_54.webm

187.8 KB

SANS OnDemand_55.webm

219.1 KB

SANS OnDemand_56.webm

201.3 KB

SANS OnDemand_57.webm

154.8 KB

SANS OnDemand_58.webm

118.6 KB

SANS OnDemand_59.webm

187.9 KB

SANS OnDemand_60.webm

123.0 MB

/.../Student Course Evaluation [Section 6]/

linkl.txt

0.1 KB

SANS OnDemand.webm

85.9 KB

/SEC 505 - Securing Windows and PowerShell Automation (2017)/

SEC505.1 PowerShell Automation and Security.pdf

92.4 MB

SEC505.2 Continuous Secure Configuration Enforcement.pdf

89.8 MB

SEC505.3 Windows PKI and Smart Cards.pdf

74.9 MB

SEC505.4 Administrative Compromise and Privilege Management.pdf

88.0 MB

SEC505.5 Endpoint Protection and Pre-Forensics.pdf

76.7 MB

SEC505.6 Defensible Networking and Blue Team WMI.pdf

82.9 MB

/.../1.1 Introduction PowerShell Automation and Security/

SANS OnDemand_2.WEBM

41.0 MB

SANS OnDemand.WEBM

3.1 MB

/.../1.2 PowerShell Overview and Tips/

1.WEBM

516.6 KB

2.WEBM

38.4 MB

3.WEBM

118.7 KB

4.WEBM

96.6 KB

5.WEBM

19.6 MB

6.WEBM

52.5 MB

7.WEBM

30.7 MB

8.WEBM

3.4 MB

9.WEBM

28.3 MB

10.WEBM

23.2 MB

11.WEBM

9.9 MB

12.WEBM

12.4 MB

13.WEBM

26.7 MB

14.WEBM

29.9 MB

/.../1.3 Modules, Functions and PowerShell Remoting/

SANS OnDemand_2.WEBM

24.9 MB

SANS OnDemand_3.WEBM

37.8 MB

SANS OnDemand_4.WEBM

10.1 MB

SANS OnDemand_5.WEBM

20.7 MB

SANS OnDemand_6.WEBM

5.4 MB

SANS OnDemand_7.WEBM

6.3 MB

SANS OnDemand_8.WEBM

3.2 MB

SANS OnDemand_9.WEBM

19.7 MB

SANS OnDemand_10.WEBM

25.6 MB

SANS OnDemand_11.WEBM

7.8 MB

SANS OnDemand.WEBM

81.6 KB

/.../1.4 Essential Command and Scripting Examples/

SANS OnDemand_12.WEBM

1.8 MB

SANS OnDemand_13.WEBM

24.2 MB

SANS OnDemand_14.WEBM

7.7 MB

SANS OnDemand_15.WEBM

20.2 MB

SANS OnDemand_16.WEBM

17.0 MB

SANS OnDemand_17.WEBM

8.9 MB

SANS OnDemand_18.WEBM

9.0 MB

SANS OnDemand_19.WEBM

482.0 KB

SANS OnDemand_20.WEBM

5.6 MB

SANS OnDemand_21.WEBM

3.1 MB

SANS OnDemand_22.WEBM

11.7 MB

SANS OnDemand_23.WEBM

21.0 MB

SANS OnDemand_24.WEBM

7.7 MB

SANS OnDemand_25.WEBM

5.2 MB

SANS OnDemand_26.WEBM

50.5 MB

SANS OnDemand_27.WEBM

41.5 MB

/.../1.5 Writing Your Own Functions and Scripts/

SANS OnDemand_2.WEBM

895.3 KB

SANS OnDemand_3.WEBM

5.6 MB

SANS OnDemand_4.WEBM

10.0 MB

SANS OnDemand_5.WEBM

5.5 MB

SANS OnDemand_6.WEBM

10.6 MB

SANS OnDemand_7.WEBM

10.9 MB

SANS OnDemand_8.WEBM

1.8 MB

SANS OnDemand_9.WEBM

15.9 MB

SANS OnDemand_10.WEBM

7.9 MB

SANS OnDemand_11.WEBM

13.2 MB

SANS OnDemand_12.WEBM

4.2 MB

SANS OnDemand_13.WEBM

36.5 MB

SANS OnDemand_14.WEBM

48.6 KB

SANS OnDemand.WEBM

818.5 KB

/.../2.1 Introduction Continuous Secure Configuration Enforcement/

SANS OnDemand.WEBM

197.3 KB

/.../02 Continuous Secure Configarion Enforcement/2.2 Security Templates/

SANS OnDemand_2.WEBM

4.7 MB

SANS OnDemand_3.WEBM

2.1 MB

SANS OnDemand_4.WEBM

15.7 MB

SANS OnDemand_5.WEBM

30.0 MB

SANS OnDemand_6.WEBM

5.8 MB

SANS OnDemand_7.WEBM

2.5 MB

SANS OnDemand_8.WEBM

20.4 MB

SANS OnDemand_9.WEBM

9.3 MB

SANS OnDemand_10.WEBM

25.0 MB

SANS OnDemand_11.WEBM

4.3 MB

/.../2.3 Group Policy Enterprise Management/

SANS OnDemand_2.WEBM

7.5 MB

SANS OnDemand_3.WEBM

29.6 MB

SANS OnDemand_4.WEBM

32.4 MB

SANS OnDemand_5.WEBM

6.0 MB

SANS OnDemand_6.WEBM

54.0 MB

SANS OnDemand_7.WEBM

27.0 MB

SANS OnDemand_8.WEBM

33.5 MB

SANS OnDemand_9.WEBM

25.3 MB

SANS OnDemand_10.WEBM

3.2 MB

SANS OnDemand_11.WEBM

49.9 MB

SANS OnDemand_12.WEBM

53.1 MB

SANS OnDemand_13.WEBM

3.4 MB

SANS OnDemand_14.WEBM

12.7 MB

SANS OnDemand_15.WEBM

31.4 MB

SANS OnDemand_16.WEBM

9.9 MB

SANS OnDemand.WEBM

1.4 MB

/.../2.4 Server Hardening for SecOps/

SANS OnDemand_2.WEBM

7.7 MB

SANS OnDemand_3.WEBM

18.7 MB

SANS OnDemand_4.WEBM

21.7 MB

SANS OnDemand_5.WEBM

26.4 MB

SANS OnDemand_6.WEBM

3.2 MB

SANS OnDemand_7.WEBM

15.4 MB

SANS OnDemand_8.WEBM

6.0 MB

SANS OnDemand_9.WEBM

17.1 MB

SANS OnDemand_10.WEBM

23.4 MB

SANS OnDemand_11.WEBM

10.8 MB

SANS OnDemand.WEBM

1.5 MB

/.../2.5 Desired State Configuartion/

SANS OnDemand_2.WEBM

11.1 MB

SANS OnDemand_3.WEBM

3.7 MB

SANS OnDemand_4.WEBM

33.2 MB

SANS OnDemand_5.WEBM

4.6 MB

SANS OnDemand_6.WEBM

9.5 MB

SANS OnDemand_7.WEBM

5.8 MB

SANS OnDemand_8.WEBM

2.6 MB

SANS OnDemand_9.WEBM

3.0 MB

SANS OnDemand_10.WEBM

2.8 MB

SANS OnDemand_11.WEBM

9.8 MB

SANS OnDemand_12.WEBM

19.9 MB

SANS OnDemand_13.WEBM

4.3 MB

SANS OnDemand_14.WEBM

6.5 MB

SANS OnDemand_15.WEBM

547.8 KB

SANS OnDemand_16.WEBM

2.3 MB

SANS OnDemand_17.WEBM

2.1 MB

SANS OnDemand_18.WEBM

997.7 KB

SANS OnDemand_19.WEBM

3.4 MB

SANS OnDemand_20.WEBM

7.6 MB

SANS OnDemand_21.WEBM

2.4 MB

SANS OnDemand_22.WEBM

1.9 MB

SANS OnDemand_23.WEBM

6.8 MB

SANS OnDemand_24.WEBM

48.7 KB

SANS OnDemand.WEBM

2.5 MB

/.../3.1 Introduction Windows Public Key Infrastructures and Smart Cards/

SANS OnDemand.WEBM

78.8 KB

/.../3.2 PKI Overview, Benefits and Tools/

SANS OnDemand_2.WEBM

7.2 MB

SANS OnDemand_3.WEBM

60.2 MB

SANS OnDemand_4.WEBM

34.9 MB

SANS OnDemand_5.WEBM

29.8 MB

SANS OnDemand_6.WEBM

152.9 MB

SANS OnDemand_7.WEBM

54.2 MB

SANS OnDemand_8.WEBM

4.7 MB

SANS OnDemand_9.WEBM

40.5 MB

SANS OnDemand.WEBM

18.6 MB

/.../3.3 Installing Certificate Services/

SANS OnDemand_2.WEBM

52.8 MB

SANS OnDemand_3.WEBM

11.7 MB

SANS OnDemand_4.WEBM

25.7 MB

SANS OnDemand_5.WEBM

30.4 MB

SANS OnDemand_6.WEBM

89.0 MB

SANS OnDemand_7.WEBM

53.0 MB

SANS OnDemand_8.WEBM

35.7 MB

SANS OnDemand.WEBM

1.3 MB

/.../3.4 Private Key Security Best Practices/

SANS OnDemand_2.WEBM

69.5 MB

SANS OnDemand_3.WEBM

14.4 MB

SANS OnDemand_4.WEBM

28.2 MB

SANS OnDemand.WEBM

1.2 MB

/.../3.5 Managing Your PKI/

SANS OnDemand_2.WEBM

48.3 MB

SANS OnDemand_3.WEBM

76.0 MB

SANS OnDemand_4.WEBM

37.3 MB

SANS OnDemand_5.WEBM

53.8 MB

SANS OnDemand_6.WEBM

9.9 MB

SANS OnDemand_7.WEBM

35.3 MB

SANS OnDemand_8.WEBM

40.6 MB

SANS OnDemand.WEBM

92.1 KB

/.../3.6 Smart Cards and TPMs/

SANS OnDemand_2.WEBM

50.6 MB

SANS OnDemand_3.WEBM

6.4 MB

SANS OnDemand_4.WEBM

11.6 MB

SANS OnDemand_5.WEBM

40.1 MB

SANS OnDemand_6.WEBM

989.3 KB

SANS OnDemand.WEBM

878.1 KB

/.../4.1 Introduction Administrative Compromise and Privilege Management/

SANS On.WEBM

91.0 KB

/.../4.2 Managing Administrative Privileges/

SANS OnDemand_2.WEBM

91.9 KB

SANS OnDemand_3.WEBM

2.1 MB

SANS OnDemand_4.WEBM

17.8 MB

SANS OnDemand_5.WEBM

83.8 MB

SANS OnDemand_6.WEBM

23.6 MB

SANS OnDemand_7.WEBM

59.2 MB

SANS OnDemand_8.WEBM

3.1 MB

SANS OnDemand_9.WEBM

7.7 MB

SANS OnDemand_10.WEBM

20.5 MB

SANS OnDemand_11.WEBM

47.0 MB

SANS OnDemand_12.WEBM

34.7 MB

SANS OnDemand_13.WEBM

32.4 MB

SANS OnDemand_14.WEBM

5.4 MB

SANS OnDemand_15.WEBM

2.9 MB

SANS OnDemand_16.WEBM

16.5 MB

SANS OnDemand_17.WEBM

56.3 MB

SANS OnDemand_18.WEBM

39.8 MB

SANS OnDemand_19.WEBM

35.0 MB

SANS OnDemand_20.WEBM

17.7 MB

SANS OnDemand_21.WEBM

37.9 MB

SANS OnDemand_22.WEBM

70.7 MB

SANS OnDemand_23.WEBM

35.9 MB

SANS OnDemand_24.WEBM

53.5 MB

SANS OnDemand_25.WEBM

37.2 MB

SANS OnDemand_26.WEBM

30.1 MB

SANS OnDemand_27.WEBM

23.9 MB

SANS OnDemand_28.WEBM

47.6 MB

SANS OnDemand_29.WEBM

53.9 MB

SANS OnDemand_30.WEBM

4.2 MB

SANS OnDemand_31.WEBM

22.4 MB

SANS OnDemand_32.WEBM

5.2 MB

SANS OnDemand_33.WEBM

3.1 MB

SANS OnDemand_34.WEBM

20.8 MB

SANS OnDemand_35.WEBM

12.1 MB

SANS OnDemand_36.WEBM

9.6 MB

SANS OnDemand_37.WEBM

7.8 MB

SANS OnDemand_38.WEBM

7.0 MB

SANS OnDemand.WEBM

25.0 MB

/.../4.3 PowerShell Just Enough Admin ( JEA )/

SANS OnDemand_2.WEBM

8.6 MB

SANS OnDemand_3.WEBM

1.6 MB

SANS OnDemand_4.WEBM

3.6 MB

SANS OnDemand_5.WEBM

4.3 MB

SANS OnDemand_6.WEBM

3.2 MB

SANS OnDemand_7.WEBM

4.7 MB

SANS OnDemand_8.WEBM

1.1 MB

SANS OnDemand_9.WEBM

3.9 MB

SANS OnDemand_10.WEBM

11.5 MB

SANS OnDemand_11.WEBM

9.6 MB

SANS OnDemand_12.WEBM

4.6 MB

SANS OnDemand_13.WEBM

6.3 MB

SANS OnDemand_14.WEBM

10.4 MB

SANS OnDemand_15.WEBM

1.2 MB

SANS OnDemand_16.WEBM

4.1 MB

SANS OnDemand_17.WEBM

42.6 MB

SANS OnDemand.WEBM

3.3 MB

/.../4.4 Managing Administrative Privileges In Active Directory/

SANS OnDemand_2.WEBM

6.6 MB

SANS OnDemand_3.WEBM

48.6 MB

SANS OnDemand_4.WEBM

7.5 MB

SANS OnDemand_5.WEBM

19.3 MB

SANS OnDemand_6.WEBM

30.6 MB

SANS OnDemand_7.WEBM

11.6 MB

SANS OnDemand_8.WEBM

7.9 MB

SANS OnDemand_9.WEBM

2.0 MB

SANS OnDemand_10.WEBM

8.9 MB

SANS OnDemand_11.WEBM

1.7 MB

SANS OnDemand.WEBM

401.1 KB

/.../5.1 Introduction Endpoint Protection and Pre-Forensics/

SANS OnDemand.WEBM

175.4 KB

/.../5.2 Host-Based Windows Firewalls/

SANS OnDemand_2.WEBM

742.2 KB

SANS OnDemand_3.WEBM

16.3 MB

SANS OnDemand_4.WEBM

2.9 MB

SANS OnDemand_5.WEBM

12.8 MB

SANS OnDemand_6.WEBM

14.6 MB

SANS OnDemand_7.WEBM

77.2 MB

SANS OnDemand_8.WEBM

59.4 MB

SANS OnDemand_9.WEBM

5.6 MB

SANS OnDemand_10.WEBM

9.5 MB

SANS OnDemand_11.WEBM

36.1 MB

SANS OnDemand_12.WEBM

3.8 MB

SANS OnDemand.WEBM

6.8 MB

/.../5.3 IPSec For Role-Based Port Control/

SANS OnDemand_2.WEBM

23.6 MB

SANS OnDemand_3.WEBM

17.5 MB

SANS OnDemand_4.WEBM

2.5 MB

SANS OnDemand_5.WEBM

21.8 MB

SANS OnDemand_6.WEBM

10.1 MB

SANS OnDemand_7.WEBM

9.4 MB

SANS OnDemand_8.WEBM

70.4 MB

SANS OnDemand_9.WEBM

227.8 KB

SANS OnDemand_10.WEBM

289.2 KB

SANS OnDemand_11.WEBM

208.6 KB

SANS OnDemand_12.WEBM

40.8 MB

SANS OnDemand.WEBM

439.9 KB

/.../5.4 Firewall and IPSec Endpoint Automation/

SANS OnDemand_2.WEBM

6.1 MB

SANS OnDemand_3.WEBM

19.0 MB

SANS OnDemand_4.WEBM

15.7 MB

SANS OnDemand_5.WEBM

3.0 MB

SANS OnDemand_6.WEBM

4.5 MB

SANS OnDemand.WEBM

2.9 MB

/.../5.5 Anti-Exploit Techniques/

SANS OnDemand_2.WEBM

14.4 MB

SANS OnDemand_3.WEBM

2.2 MB

SANS OnDemand_4.WEBM

14.4 MB

SANS OnDemand_5.WEBM

1.8 MB

SANS OnDemand_6.WEBM

23.7 MB

SANS OnDemand_7.WEBM

26.4 MB

SANS OnDemand_8.WEBM

6.6 MB

SANS OnDemand_9.WEBM

8.3 MB

SANS OnDemand_10.WEBM

4.5 MB

SANS OnDemand_11.WEBM

14.9 MB

SANS OnDemand_12.WEBM

2.6 MB

SANS OnDemand_13.WEBM

23.5 MB

SANS OnDemand_14.WEBM

503.5 KB

SANS OnDemand.WEBM

875.1 KB

/.../5.6 Assume Breach With Pre-Forensics/

SANS OnDemand_2.WEBM

8.0 MB

SANS OnDemand_3.WEBM

10.8 MB

SANS OnDemand_4.WEBM

21.9 MB

SANS OnDemand_5.WEBM

10.2 MB

SANS OnDemand_6.WEBM

29.8 MB

SANS OnDemand_7.WEBM

13.0 MB

SANS OnDemand_8.WEBM

13.8 MB

SANS OnDemand_9.WEBM

3.1 MB

SANS OnDemand_10.WEBM

363.9 KB

SANS OnDemand.WEBM

784.8 KB

/.../6.1 Introduction Defensible Networking and Blue Team WMI/

SANS OnDemand.WEBM

460.2 KB

/.../6.2 WMI for The Blue Team/

SANS OnDemand_2.WEBM

610.9 KB

SANS OnDemand_3.WEBM

7.9 MB

SANS OnDemand_4.WEBM

3.8 MB

SANS OnDemand_5.WEBM

37.9 MB

SANS OnDemand_6.WEBM

2.9 MB

SANS OnDemand_7.WEBM

3.8 MB

SANS OnDemand_8.WEBM

15.3 MB

SANS OnDemand_9.WEBM

7.1 MB

SANS OnDemand_10.WEBM

3.4 MB

SANS OnDemand_11.WEBM

11.0 MB

SANS OnDemand_12.WEBM

6.1 MB

SANS OnDemand_13.WEBM

3.9 MB

SANS OnDemand_14.WEBM

5.2 MB

SANS OnDemand_15.WEBM

15.3 MB

SANS OnDemand_16.WEBM

28.4 MB

SANS OnDemand_17.WEBM

22.9 MB

SANS OnDemand_18.WEBM

10.3 MB

SANS OnDemand_19.WEBM

16.7 MB

SANS OnDemand.WEBM

1.5 MB

/.../6.3 Hardening Exploitable Protocols and Services/

SANS OnDemand_2.WEBM

6.7 MB

SANS OnDemand_3.WEBM

1.8 MB

SANS OnDemand_4.WEBM

23.4 MB

SANS OnDemand_5.WEBM

27.9 MB

SANS OnDemand_6.WEBM

9.3 MB

SANS OnDemand_7.WEBM

68.9 MB

SANS OnDemand_8.WEBM

30.2 MB

SANS OnDemand_9.WEBM

1.6 MB

SANS OnDemand_10.WEBM

21.3 MB

SANS OnDemand_11.WEBM

4.5 MB

SANS OnDemand_12.WEBM

21.9 MB

SANS OnDemand_13.WEBM

8.1 MB

SANS OnDemand_14.WEBM

11.1 MB

SANS OnDemand_15.WEBM

41.7 MB

SANS OnDemand_16.WEBM

2.1 MB

SANS OnDemand_17.WEBM

5.8 MB

SANS OnDemand_18.WEBM

5.6 MB

SANS OnDemand_19.WEBM

16.9 MB

SANS OnDemand_20.WEBM

12.0 MB

SANS OnDemand_21.WEBM

20.7 MB

SANS OnDemand_22.WEBM

5.3 MB

SANS OnDemand_23.WEBM

7.7 MB

SANS OnDemand_24.WEBM

13.6 MB

SANS OnDemand_25.WEBM

7.3 MB

SANS OnDemand_26.WEBM

3.8 MB

SANS OnDemand_27.WEBM

27.5 MB

SANS OnDemand_28.WEBM

1.2 MB

SANS OnDemand_29.WEBM

69.3 KB

SANS OnDemand.WEBM

575.4 KB

/SEC 506 - Securing LinuxUnix (2017)/

SEC506.1 Hardening LinuxUnix Systems, Part 1 - SEC506.2 Hardening LinuxUnix Systems, Part 2 - SEC506.3 Hardening LinuxUnix Systems, Part 3.pdf

106.6 MB

SEC506.4 Application Security, Part 1 - SEC506.5 Application Security, Part 2.pdf

73.4 MB

SEC506.6 Digital Forensics for LinuxUnix.pdf

44.8 MB

/PDF 2019/

508-Book-1.pdf

32.1 MB

FOR-508-Book-2.pdf

39.3 MB

FOR-508-Book-3.pdf

33.9 MB

FOR-508-Book-4_5.pdf

34.9 MB

/SEC 511 - Continuous Monitoring and Security Operations (PDF 2016)/

511.1.pdf

38.4 MB

511.2.pdf

39.9 MB

511.3.pdf

36.5 MB

511.4.pdf

40.6 MB

511.5.pdf

36.9 MB

511.6.pdf

8.1 MB

511.Workbook.pdf

65.3 MB

/audio/2012/Day1/

SEC542_1A_20120410.mp3

41.0 MB

SEC542_1B_20120410.mp3

41.7 MB

SEC542_1C_20120410.mp3

41.2 MB

SEC542_1D_20120410.mp3

42.1 MB

SEC542_1E_20120410.mp3

47.2 MB

SEC542_1F_20120410.mp3

42.5 MB

/audio/2012/Day2/

SEC542_2A_20120410.mp3

32.1 MB

SEC542_2B_20120410.mp3

30.5 MB

SEC542_2C_20120410.mp3

34.2 MB

SEC542_2D_20120410.mp3

36.4 MB

SEC542_2E_20120410.mp3

37.2 MB

SEC542_2F_20120410.mp3

35.3 MB

/audio/2012/Day3/

SEC542_3A_20120410.mp3

31.4 MB

SEC542_3B_20120410.mp3

34.1 MB

SEC542_3C_20120410.mp3

33.5 MB

SEC542_3D_20120410.mp3

32.8 MB

SEC542_3E_20120410.mp3

33.2 MB

SEC542_3F_20120410.mp3

29.8 MB

/audio/2012/Day4/

SEC542_4A_20120410.mp3

31.5 MB

SEC542_4B_20120410.mp3

36.1 MB

SEC542_4C_20120410.mp3

34.9 MB

SEC542_4D_20120410.mp3

31.4 MB

SEC542_4E_20120410.mp3

30.4 MB

SEC542_4F_20120410.mp3

35.3 MB

/audio/2012/Day5/

SEC542_5A_20120410.mp3

33.8 MB

SEC542_5B_20120410.mp3

33.7 MB

SEC542_5C_20120410.mp3

31.2 MB

SEC542_5D_20120410.mp3

31.5 MB

SEC542_5E_20120410.mp3

35.1 MB

SEC542_5F_20120410.mp3

31.7 MB

/audio/2012/Day6/

SEC542_1E_20120410.mp3

47.2 MB

SEC542_6A_20120410.mp3

16.8 MB

SEC542_6B_20111226.mp3

353.4 KB

SEC542_6C_20111226.mp3

665.4 KB

SEC542_6D_20111226.mp3

455.3 KB

SEC542_6E_20111226.mp3

478.8 KB

SEC542_6F_20111226.mp3

510.7 KB

/audio/2016/

SEC542_1A_B01.mp3

91.9 MB

SEC542_1B_B01.mp3

61.7 MB

SEC542_1C_B01.mp3

78.0 MB

SEC542_1D_B01.mp3

111.5 MB

SEC542_2A_B01.mp3

70.6 MB

SEC542_2B_B01.mp3

70.2 MB

SEC542_2C_B01.mp3

63.4 MB

SEC542_2D_B01.mp3

79.0 MB

SEC542_3A_B01.mp3

76.0 MB

SEC542_3B_B01.mp3

95.8 MB

SEC542_3C_B01.mp3

67.2 MB

SEC542_3D_B01.mp3

90.3 MB

SEC542_4A_B01.mp3

39.2 MB

SEC542_4B_B01.mp3

66.1 MB

SEC542_4C_B01.mp3

57.5 MB

SEC542_4D_B01.mp3

56.1 MB

SEC542_5A_B01.mp3

42.0 MB

SEC542_5B_B01.mp3

47.3 MB

SEC542_5C_B01.mp3

71.0 MB

SEC542_5D_B01.mp3

50.8 MB

SEC542_6A_B01.mp3

38.5 MB

/audio/2017/

SEC542_1A_C01.mp3

78.2 MB

SEC542_1B_C01.mp3

60.7 MB

SEC542_1C_C01.mp3

73.5 MB

SEC542_1D_C01.mp3

73.7 MB

SEC542_2A_C01.mp3

49.3 MB

SEC542_2B_C01.mp3

42.6 MB

SEC542_2C_C01.mp3

42.6 MB

SEC542_2D_C01.mp3

38.1 MB

SEC542_3A_C01.mp3

52.2 MB

SEC542_3B_C01.mp3

51.2 MB

SEC542_3C_C01.mp3

52.5 MB

SEC542_3D_C01.mp3

46.9 MB

SEC542_4A_C01.mp3

68.7 MB

SEC542_4B_C01.mp3

57.7 MB

SEC542_4C_C01.mp3

49.4 MB

SEC542_4D_C01.mp3

35.0 MB

SEC542_5A_C01.mp3

44.5 MB

SEC542_5B_C01.mp3

45.0 MB

SEC542_5C_C01.mp3

40.9 MB

SEC542_5D_C01.mp3

64.7 MB

SEC542_6A_C01.mp3

89.1 MB

/PDFs/2010/

SANS-542.1.1.pdf

208.8 KB

SANS-542.1.2.pdf

27.8 MB

SANS-542.1.3.pdf

659.7 KB

SANS-542.1.4.pdf

15.2 MB

SANS-542.2.1.pdf

194.2 KB

SANS-542.2.2.pdf

11.2 MB

SANS-542.2.3.pdf

19.3 MB

SANS-542.3.1.pdf

8.6 MB

SANS-542.3.2.pdf

6.7 MB

SANS-542.4.1.pdf

6.8 MB

SANS-542.4.2.pdf

6.6 MB

SANS-542.5.1.pdf

8.4 MB

SANS-542.5.2.pdf

7.8 MB

/PDFs/2011/

DAY5.pdf

25.5 MB

sans 542-Day1.pdf

28.2 MB

sans 542-Day2.pdf

30.0 MB

sans 542-Day3.pdf

24.4 MB

sans 542-Day4.pdf

20.7 MB

/PDFs/2012/

542.1 - The Attacker's View of the Web.pdf

8.3 MB

542.2 - Reconnaissance and Mapping.pdf

7.6 MB

542.3 - Server-Side Discovery.pdf

3.7 MB

542.4 - Client-Side Discovery.pdf

3.0 MB

542.5 - Exploitation.pdf

3.7 MB

/PDFs/2016/

SEC542_Book1.pdf

283.4 MB

SEC542_Book2.pdf

143.6 MB

SEC542_Book3.pdf

13.6 MB

SEC542_Book4.pdf

12.1 MB

SEC542_Book5.pdf

14.4 MB

SEC542_Book6.pdf

42.1 MB

/.../00 Getting Start with SANS OnDemand/

SEC542 labs.htm

350.0 KB

/.../1.Welcome To Your Sans OnDemond Course/

1.webm

77.3 KB

2.WEBM

70.4 KB

3.webm

110.9 KB

4.webm

108.5 KB

5.webm

92.0 KB

6.webm

94.7 KB

7.webm

107.1 KB

8.webm

27.3 MB

/.../2.Introduction to Labs Excercise/

SANS OnDemand_2_2.WEBM

52.5 MB

SANS OnDemand_2.WEBM

101.8 KB

SANS OnDemand_3_2.WEBM

18.7 MB

SANS OnDemand_3.WEBM

78.1 KB

SANS OnDemand_4.WEBM

132.7 KB

SANS OnDemand_5.WEBM

107.8 KB

SANS OnDemand_6.WEBM

115.6 KB

SANS OnDemand_7.WEBM

107.1 KB

SANS OnDemand_8.WEBM

72.2 KB

SANS OnDemand.WEBM

73.1 KB

/.../1-Getting Start with SANS OnDemand/

SEC542 labs.htm

350.0 KB

/.../1.1 Attacker's View of the Web Introduction/

SANS OnDemand_1.WEBM

17.3 MB

/.../1.2 Understanding the Web and Course Logistics/

SANS OnDemand_1.WEBM

184.1 KB

SANS OnDemand_2_3.WEBM

8.5 MB

SANS OnDemand_3_3.WEBM

10.8 MB

SANS OnDemand_4_2.WEBM

39.6 MB

SANS OnDemand_5_2.WEBM

10.0 MB

SANS OnDemand_6_2.WEBM

10.3 MB

SANS OnDemand_7_2.WEBM

287.8 KB

SANS OnDemand_8_2.WEBM

517.0 KB

SANS OnDemand_9_2.WEBM

9.2 MB

SANS OnDemand_10.WEBM

12.7 MB

SANS OnDemand_11.WEBM

1.4 MB

SANS OnDemand_12.WEBM

2.7 MB

SANS OnDemand_13.WEBM

14.0 MB

SANS OnDemand_14.WEBM

8.2 MB

SANS OnDemand_15.WEBM

12.1 MB

SANS OnDemand_16.WEBM

17.6 MB

SANS OnDemand_17.WEBM

10.3 MB

SANS OnDemand_18.WEBM

1.4 MB

SANS OnDemand_19.WEBM

98.5 MB

/.../1.3 Web App. Pen Testers Toolkit/

SANS OnDemand_2.webm

3.9 MB

SANS OnDemand_3.webm

9.5 MB

SANS OnDemand_4.webm

4.7 MB

SANS OnDemand_5.webm

1.5 MB

SANS OnDemand_6.webm

7.5 MB

SANS OnDemand.webm

210.0 KB

/.../1.4 WHOIS and DNS/

SANS OnDemand_1.webm

528.1 KB

SANS OnDemand_2_2.webm

1.1 MB

SANS OnDemand_3_2.webm

10.6 MB

SANS OnDemand_4_2.webm

4.7 MB

SANS OnDemand_5_2.webm

8.2 MB

SANS OnDemand_6_2.webm

2.4 MB

SANS OnDemand_7_2.webm

11.7 MB

SANS OnDemand_8.webm

4.6 MB

SANS OnDemand_9.webm

594.1 KB

SANS OnDemand_10.webm

9.1 MB

SANS OnDemand_11.webm

1.9 MB

SANS OnDemand_12.webm

12.6 MB

SANS OnDemand_13.webm

1.5 MB

SANS OnDemand_14.webm

2.3 MB

SANS OnDemand_15.webm

21.2 MB

SANS OnDemand_16.webm

2.0 MB

SANS OnDemand_17.webm

968.0 KB

SANS OnDemand_18.webm

3.9 MB

SANS OnDemand_19.webm

798.7 KB

SANS OnDemand_20.webm

933.7 KB

SANS OnDemand_21.webm

125.3 KB

SANS OnDemand_22.webm

134.4 KB

SANS OnDemand_23.webm

136.7 KB

SANS OnDemand_24.webm

151.9 KB

SANS OnDemand_25.webm

2.6 MB

SANS OnDemand_26.webm

43.3 MB

/.../1.5 Open Source Information/

SANS OnDemand_2.webm

684.2 KB

SANS OnDemand_3.webm

124.4 KB

SANS OnDemand_4.webm

1.2 MB

SANS OnDemand_5.webm

2.4 MB

SANS OnDemand_6.webm

1.4 MB

SANS OnDemand_7_3.webm

10.4 MB

SANS OnDemand_8_2.webm

6.5 MB

SANS OnDemand_9_2.webm

30.2 MB

SANS OnDemand_10_2.webm

5.1 MB

SANS OnDemand_11_2.webm

4.9 MB

SANS OnDemand_12_2.webm

2.7 MB

SANS OnDemand_13_2.webm

3.1 MB

SANS OnDemand_14_2.webm

5.6 MB

SANS OnDemand_15_2.webm

1.0 MB

SANS OnDemand_16_2.webm

1.3 MB

SANS OnDemand_17_2.webm

1.2 MB

SANS OnDemand_18_2.webm

3.3 MB

SANS OnDemand_19_2.webm

1.5 MB

SANS OnDemand_20_2.webm

1.1 MB

SANS OnDemand_21_2.webm

544.0 KB

SANS OnDemand_22_2.webm

1.6 MB

SANS OnDemand_23_2.webm

1.9 MB

SANS OnDemand_24_2.webm

2.5 MB

SANS OnDemand_25_2.webm

3.0 MB

SANS OnDemand_26_2.webm

1.0 MB

SANS OnDemand_27.webm

5.3 MB

SANS OnDemand.webm

187.2 KB

/.../1.6 The HTTP Protocol/

SANS OnDemand_1.webm

182.6 KB

SANS OnDemand_2_2.webm

1.6 MB

SANS OnDemand_3_2.webm

5.2 MB

SANS OnDemand_4_2.webm

3.7 MB

SANS OnDemand_5_2.webm

4.4 MB

SANS OnDemand_6_2.webm

4.8 MB

SANS OnDemand_7_2.webm

7.4 MB

SANS OnDemand_8.webm

32.2 MB

SANS OnDemand_9.webm

2.3 MB

SANS OnDemand_10.webm

8.2 MB

SANS OnDemand_11.webm

1.4 MB

SANS OnDemand_12.webm

3.7 MB

SANS OnDemand_13.webm

5.3 MB

SANS OnDemand_14.webm

195.7 KB

SANS OnDemand_15.webm

569.1 KB

SANS OnDemand_16.webm

6.4 MB

SANS OnDemand_17.webm

7.5 MB

SANS OnDemand_18.webm

4.4 MB

SANS OnDemand_19.webm

8.5 MB

SANS OnDemand_20.webm

1.6 MB

SANS OnDemand_21.webm

4.0 MB

SANS OnDemand_22.webm

197.9 KB

SANS OnDemand_23.webm

127.7 KB

SANS OnDemand_24.webm

3.1 MB

SANS OnDemand_25.webm

2.7 MB

SANS OnDemand_26.webm

1.1 MB

SANS OnDemand_27_2.webm

1.2 MB

SANS OnDemand_28.webm

461.7 KB

SANS OnDemand_29.webm

441.5 KB

SANS OnDemand_30.webm

55.8 MB

SANS OnDemand_31.webm

179.4 KB

SANS OnDemand_32.webm

940.7 KB

SANS OnDemand_33.webm

3.1 MB

SANS OnDemand_34.webm

4.9 MB

SANS OnDemand_35.webm

1.0 MB

SANS OnDemand_36.webm

2.4 MB

SANS OnDemand_37.webm

1.4 MB

SANS OnDemand_38.webm

3.9 MB

SANS OnDemand_39.webm

1.6 MB

SANS OnDemand_40.webm

1.1 MB

SANS OnDemand_41.webm

905.0 KB

SANS OnDemand_42.webm

2.1 MB

SANS OnDemand_43.webm

678.0 KB

SANS OnDemand_44.webm

437.7 KB

SANS OnDemand_45.webm

450.1 KB

SANS OnDemand_46.webm

852.6 KB

SANS OnDemand_47.webm

1.7 MB

SANS OnDemand_48.webm

1.9 MB

SANS OnDemand_49.webm

1.4 MB

SANS OnDemand_50.webm

7.5 MB

SANS OnDemand_51.webm

4.0 MB

SANS OnDemand_52.webm

8.1 MB

SANS OnDemand_53.webm

174.8 KB

SANS OnDemand_54.webm

4.0 MB

SANS OnDemand_55.webm

487.3 KB

SANS OnDemand_56.webm

1.3 MB

/.../section 1 - Introduction and Information Gathering/1.7 HTTPS/

SANS OnDemand_2.webm

4.9 MB

SANS OnDemand_3.webm

22.1 MB

SANS OnDemand_4.webm

3.6 MB

SANS OnDemand.webm

303.0 KB

/.../1.8 Testing for Weak Ciphers/

SANS OnDemand_1.webm

296.4 KB

SANS OnDemand_2_2.webm

460.4 KB

SANS OnDemand_3_2.webm

9.5 MB

SANS OnDemand_4_2.webm

1.2 MB

SANS OnDemand_5_2.webm

892.8 KB

SANS OnDemand_6.webm

46.4 MB

SANS OnDemand_7.webm

5.4 MB

SANS OnDemand_8.webm

516.6 KB

SANS OnDemand_9.webm

1.7 MB

SANS OnDemand_10.webm

988.4 KB

SANS OnDemand_11.webm

977.2 KB

SANS OnDemand_12.webm

50.8 MB

/.../section 1 - Introduction and Information Gathering/1.9 Heartbleed/

SANS OnDemand_2.webm

5.6 MB

SANS OnDemand_3.webm

20.1 MB

SANS OnDemand_4.webm

4.7 MB

SANS OnDemand_5.webm

18.3 MB

SANS OnDemand_6_2.webm

22.3 MB

SANS OnDemand_7_2.webm

173.9 KB

SANS OnDemand_8_2.webm

344.6 KB

SANS OnDemand_9_2.webm

223.1 KB

SANS OnDemand_10_2.webm

648.4 KB

SANS OnDemand_11_2.webm

519.0 KB

SANS OnDemand_12_2.webm

335.3 KB

SANS OnDemand_13.webm

1.2 MB

SANS OnDemand_14.webm

970.4 KB

SANS OnDemand_15.webm

626.3 KB

SANS OnDemand_16.webm

39.2 MB

SANS OnDemand_17.webm

170.6 KB

SANS OnDemand_18.webm

66.1 MB

SANS OnDemand_19.webm

148.6 KB

SANS OnDemand_20.webm

9.7 MB

SANS OnDemand.webm

170.5 KB

/.../2.1 Recon and Mapping Introduction/

SANS OnDemand_1_2.webm

1.9 MB

SANS OnDemand_2_2.webm

14.4 MB

/.../2.2 Recon Using Public Information/

SANS OnDemand_2.webm

182.5 KB

SANS OnDemand_3.webm

2.6 MB

SANS OnDemand_4.webm

6.0 MB

SANS OnDemand_5.webm

7.8 MB

SANS OnDemand_6.webm

397.1 KB

SANS OnDemand_7.webm

602.5 KB

SANS OnDemand_8.webm

863.9 KB

SANS OnDemand_9.webm

2.6 MB

SANS OnDemand_10.webm

9.4 MB

SANS OnDemand_11.webm

839.5 KB

SANS OnDemand_12.webm

733.6 KB

SANS OnDemand_13.webm

310.9 KB

SANS OnDemand_14.webm

336.3 KB

SANS OnDemand_15.webm

9.5 MB

SANS OnDemand_16.webm

33.1 MB

SANS OnDemand_17.webm

187.5 KB

SANS OnDemand_18.webm

649.3 KB

SANS OnDemand_19.webm

625.6 KB

SANS OnDemand_20.webm

859.3 KB

SANS OnDemand_21.webm

1.7 MB

SANS OnDemand_22.webm

2.1 MB

SANS OnDemand_23.webm

2.8 MB

SANS OnDemand_24.webm

4.0 MB

SANS OnDemand.webm

766.2 KB

/.../Section 2 - Configuration, Identity, and Authentication Testing/2.3 shellshock/

SANS OnDemand_1.webm

291.9 KB

SANS OnDemand_2_2.webm

1.3 MB

SANS OnDemand_3_2.webm

16.5 MB

SANS OnDemand_4_2.webm

12.2 MB

SANS OnDemand_5_2.webm

5.1 MB

SANS OnDemand_6_2.webm

27.1 MB

SANS OnDemand_7_2.webm

9.5 MB

SANS OnDemand_8_2.webm

5.1 MB

SANS OnDemand_9_2.webm

1.5 MB

SANS OnDemand_10_2.webm

29.3 MB

SANS OnDemand_11_2.webm

179.7 KB

SANS OnDemand_12_2.webm

540.7 KB

SANS OnDemand_13_2.webm

259.8 KB

SANS OnDemand_14_2.webm

248.7 KB

SANS OnDemand_15_2.webm

329.2 KB

SANS OnDemand_16_2.webm

468.8 KB

SANS OnDemand_17_2.webm

4.7 MB

SANS OnDemand_18_2.webm

854.4 KB

SANS OnDemand_19_2.webm

956.2 KB

SANS OnDemand_20_2.webm

1.1 MB

SANS OnDemand_21_2.webm

375.3 KB

SANS OnDemand_22_2.webm

39.2 MB

/.../2.4 Spidering Web Applications and Analyzing the Results/

SANS OnDemand_2.webm

508.5 KB

SANS OnDemand_3.webm

52.6 MB

SANS OnDemand_4.webm

572.3 KB

SANS OnDemand_5.webm

3.5 MB

SANS OnDemand_6.webm

1.1 MB

SANS OnDemand_7.webm

482.8 KB

SANS OnDemand_8.webm

732.5 KB

SANS OnDemand_9.webm

1.2 MB

SANS OnDemand_10.webm

808.2 KB

SANS OnDemand_11.webm

1.3 MB

SANS OnDemand_12.webm

3.4 MB

SANS OnDemand_13.webm

1.5 MB

SANS OnDemand_14.webm

9.2 MB

SANS OnDemand_15.webm

4.4 MB

SANS OnDemand_16.webm

291.4 KB

SANS OnDemand_17.webm

8.0 MB

SANS OnDemand_18.webm

6.9 MB

SANS OnDemand_19.webm

231.4 KB

SANS OnDemand_20.webm

239.3 KB

SANS OnDemand_21.webm

235.3 KB

SANS OnDemand_22.webm

242.1 KB

SANS OnDemand_23.webm

220.1 KB

SANS OnDemand_24.webm

340.1 KB

SANS OnDemand_25_2.webm

533.8 KB

SANS OnDemand_26.webm

106.6 MB

SANS OnDemand_27.webm

182.8 KB

SANS OnDemand_28.webm

2.5 MB

SANS OnDemand_29.webm

1.7 MB

SANS OnDemand_30.webm

1.2 MB

SANS OnDemand_31.webm

1.1 MB

SANS OnDemand_32.webm

1.1 MB

SANS OnDemand_33.webm

647.8 KB

SANS OnDemand_34.webm

219.9 KB

SANS OnDemand_35.webm

8.5 MB

SANS OnDemand_36.webm

2.2 MB

SANS OnDemand_37.webm

437.3 KB

SANS OnDemand_38.webm

166.6 KB

SANS OnDemand_39.webm

27.8 MB

SANS OnDemand.webm

305.2 KB

/.../Section 2 - Configuration, Identity, and Authentication Testing/2.5 Fuzzing/

SANS OnDemand_2_2.webm

791.5 KB

SANS OnDemand_3_2.webm

604.9 KB

SANS OnDemand_4_2.webm

1.1 MB

SANS OnDemand_5_2.webm

8.0 MB

SANS OnDemand_40.webm

80.1 KB

/.../Section 2 - Configuration, Identity, and Authentication Testing/2.6 Information Leakage/

SANS OnDemand_2.webm

472.5 KB

SANS OnDemand_3.webm

1.4 MB

SANS OnDemand_4.webm

1.3 MB

SANS OnDemand_5.webm

2.7 MB

SANS OnDemand_6.webm

5.0 MB

SANS OnDemand_7.webm

1.1 MB

SANS OnDemand_8.webm

1.4 MB

SANS OnDemand_9.webm

399.1 KB

SANS OnDemand_10.webm

7.7 MB

SANS OnDemand_11.webm

1.1 MB

SANS OnDemand_12.webm

1.5 MB

SANS OnDemand_13.webm

1.9 MB

SANS OnDemand_14.webm

1.8 MB

SANS OnDemand_15.webm

420.0 KB

SANS OnDemand_16.webm

219.4 KB

SANS OnDemand_17.webm

238.0 KB

SANS OnDemand_18.webm

1.2 MB

SANS OnDemand_19.webm

377.7 KB

SANS OnDemand_20.webm

1.5 MB

SANS OnDemand_21.webm

2.6 MB

SANS OnDemand_22.webm

593.9 KB

SANS OnDemand_23.webm

76.7 KB

SANS OnDemand_24.webm

92.8 KB

SANS OnDemand_25.webm

33.2 MB

SANS OnDemand.webm

174.5 KB

/.../Section 2 - Configuration, Identity, and Authentication Testing/2.7 Client Authentication/

SANS OnDemand_2_2.webm

963.5 KB

SANS OnDemand_2_3.webm

246.4 KB

SANS OnDemand_2.webm

2.7 MB

SANS OnDemand_3_2.webm

2.2 MB

SANS OnDemand_3.webm

3.9 MB

SANS OnDemand_4_2.webm

1.2 MB

SANS OnDemand_4.webm

1.7 MB

SANS OnDemand_5_2.webm

2.9 MB

SANS OnDemand_5.webm

6.9 MB

SANS OnDemand_6_2.webm

1.6 MB

SANS OnDemand_6.webm

10.3 MB

SANS OnDemand_7_2.webm

2.1 MB

SANS OnDemand_7.webm

3.3 MB

SANS OnDemand_8_2.webm

3.6 MB

SANS OnDemand_8.webm

6.0 MB

SANS OnDemand_9_2.webm

3.4 MB

SANS OnDemand_9.webm

13.0 MB

SANS OnDemand_10_2.webm

13.6 MB

SANS OnDemand_10.webm

8.3 MB

SANS OnDemand_11_2.webm

1.7 MB

SANS OnDemand_11.webm

192.2 KB

SANS OnDemand_12_2.webm

763.7 KB

SANS OnDemand_12.webm

2.9 MB

SANS OnDemand_13_2.webm

795.1 KB

SANS OnDemand_13.webm

2.1 MB

SANS OnDemand_14_2.webm

3.4 MB

SANS OnDemand_14.webm

68.5 KB

SANS OnDemand_15_2.webm

430.9 KB

SANS OnDemand_15.webm

73.0 KB

SANS OnDemand_16_2.webm

527.0 KB

SANS OnDemand_16.webm

71.6 KB

SANS OnDemand_17_2.webm

215.6 KB

SANS OnDemand_17.webm

86.1 KB

SANS OnDemand_18_2.webm

219.8 KB

SANS OnDemand_18.webm

63.5 KB

SANS OnDemand_19_2.webm

588.1 KB

SANS OnDemand_19.webm

72.0 KB

SANS OnDemand_20_2.webm

434.0 KB

SANS OnDemand_20.webm

73.1 KB

SANS OnDemand_21_2.webm

244.2 KB

SANS OnDemand_21.webm

58.8 KB

SANS OnDemand_22_2.webm

3.0 MB

SANS OnDemand_22.webm

56.8 KB

SANS OnDemand_23_2.webm

238.1 KB

SANS OnDemand_23.webm

62.1 KB

SANS OnDemand_24_2.webm

719.2 KB

SANS OnDemand_24.webm

56.8 KB

SANS OnDemand_25_2.webm

354.7 KB

SANS OnDemand_25.webm

48.9 KB

SANS OnDemand_26_2.webm

2.1 MB

SANS OnDemand_26_3.webm

67.8 KB

SANS OnDemand_26.webm

583.1 KB

SANS OnDemand_27_2.webm

6.7 MB

SANS OnDemand_27.webm

406.4 KB

SANS OnDemand_28_2.webm

32.2 MB

SANS OnDemand_28.webm

1.7 MB

SANS OnDemand_29.webm

3.4 MB

SANS OnDemand_30.webm

473.9 KB

SANS OnDemand_31.webm

454.5 KB

SANS OnDemand_32.webm

246.0 KB

SANS OnDemand_33.webm

42.7 MB

SANS OnDemand_34.webm

252.5 KB

SANS OnDemand.webm

1.4 MB

/.../Section 2 - Configuration, Identity, and Authentication Testing/2.8 Username Harvesting/

SANS OnDemand_2.webm

367.2 KB

SANS OnDemand_3.webm

6.0 MB

SANS OnDemand_4.webm

2.6 MB

SANS OnDemand_5.webm

11.6 MB

SANS OnDemand_6.webm

16.6 MB

SANS OnDemand_7.webm

5.2 MB

SANS OnDemand_8.webm

9.7 MB

SANS OnDemand_9.webm

21.4 MB

SANS OnDemand_10.webm

14.0 MB

SANS OnDemand_11.webm

304.1 KB

SANS OnDemand_12.webm

4.7 MB

SANS OnDemand_13.webm

3.4 MB

SANS OnDemand_14.webm

117.2 KB

SANS OnDemand_15.webm

127.7 KB

SANS OnDemand_16.webm

147.1 KB

SANS OnDemand_17.webm

122.8 KB

SANS OnDemand_18.webm

110.1 KB

SANS OnDemand_19.webm

124.4 KB

SANS OnDemand_20.webm

129.4 KB

SANS OnDemand_21.webm

125.3 KB

SANS OnDemand_22.webm

98.5 KB

SANS OnDemand_23.webm

106.0 KB

SANS OnDemand_24.webm

102.0 KB

SANS OnDemand_25.webm

82.9 KB

SANS OnDemand_26.webm

114.4 KB

SANS OnDemand_27.webm

10.4 MB

SANS OnDemand_28.webm

58.1 MB

SANS OnDemand.webm

4.2 MB

/.../Section 2 - Configuration, Identity, and Authentication Testing/2.9 Burp Intruder/

SANS OnDemand_2_2.webm

1.0 MB

SANS OnDemand_3_2.webm

998.8 KB

SANS OnDemand_4_2.webm

4.7 MB

SANS OnDemand_5_2.webm

5.0 MB

SANS OnDemand_6_2.webm

5.4 MB

SANS OnDemand_7_2.webm

481.1 KB

SANS OnDemand_8_2.webm

330.9 KB

SANS OnDemand_9_2.webm

3.0 MB

SANS OnDemand_10_2.webm

288.4 KB

SANS OnDemand_11_2.webm

128.2 KB

SANS OnDemand_12_2.webm

97.9 KB

SANS OnDemand_13_2.webm

108.3 KB

SANS OnDemand_14_2.webm

124.2 KB

SANS OnDemand_15_2.webm

139.3 KB

SANS OnDemand_16_2.webm

34.9 MB

SANS OnDemand_17_2.webm

8.5 MB

SANS OnDemand_29.webm

167.5 KB

/VoD 2017/section 3 - Injection/3.1 Injection Introduction/

SANS OnDemand_2.webm

14.6 MB

SANS OnDemand_3.webm

515.7 KB

SANS OnDemand.webm

2.0 MB

/VoD 2017/section 3 - Injection/3.2 Session Flaws/

SANS OnDemand_1.webm

291.7 KB

SANS OnDemand_2_2.webm

5.4 MB

SANS OnDemand_3_2.webm

1.9 MB

SANS OnDemand_4_2.webm

1.3 MB

SANS OnDemand_5.webm

1.1 MB

SANS OnDemand_6.webm

4.3 MB

SANS OnDemand_7.webm

2.1 MB

SANS OnDemand_8.webm

4.6 MB

SANS OnDemand_9.webm

985.4 KB

SANS OnDemand_10.webm

275.7 KB

SANS OnDemand_11.webm

842.8 KB

SANS OnDemand_12.webm

5.0 MB

SANS OnDemand_13.webm

1.0 MB

SANS OnDemand_14.webm

24.9 MB

SANS OnDemand_15.webm

747.4 KB

SANS OnDemand_16.webm

468.7 KB

SANS OnDemand_17.webm

3.4 MB

SANS OnDemand_18.webm

806.4 KB

SANS OnDemand_19.webm

2.0 MB

SANS OnDemand_20.webm

1.0 MB

/VoD 2017/section 3 - Injection/3.3 Bypass Flaws/

SANS OnDemand_2.webm

6.8 MB

SANS OnDemand_3.webm

74.7 KB

SANS OnDemand_4.webm

5.6 MB

SANS OnDemand_5_2.webm

3.6 MB

SANS OnDemand_6_2.webm

1.1 MB

SANS OnDemand_7_2.webm

651.4 KB

SANS OnDemand_8_2.webm

6.5 MB

SANS OnDemand_9_2.webm

18.8 MB

SANS OnDemand.webm

167.3 KB

/.../3.4 Vulnerable Web Apps Mutillidae/

SANS OnDemand_1.webm

175.7 KB

SANS OnDemand_2_2.webm

4.7 MB

SANS OnDemand_3_2.webm

1.4 MB

SANS OnDemand_4_2.webm

1.2 MB

SANS OnDemand_5_3.webm

5.2 MB

SANS OnDemand_6.webm

10.8 MB

SANS OnDemand_7.webm

551.9 KB

/VoD 2017/section 3 - Injection/3.5 Command Injection/

SANS OnDemand_2.webm

1.1 MB

SANS OnDemand_3.webm

3.4 MB

SANS OnDemand_4.webm

42.0 MB

SANS OnDemand_5.webm

6.1 MB

SANS OnDemand_6_2.webm

170.0 KB

SANS OnDemand_7_2.webm

3.1 MB

SANS OnDemand_8.webm

2.2 MB

SANS OnDemand_9.webm

7.1 MB

SANS OnDemand_10.webm

132.4 KB

SANS OnDemand_11.webm

145.8 KB

SANS OnDemand_12.webm

90.3 KB

SANS OnDemand_13.webm

136.0 KB

SANS OnDemand_14.webm

172.2 KB

SANS OnDemand_15.webm

145.6 KB

SANS OnDemand_16.webm

46.0 MB

SANS OnDemand1.webm

260.8 KB

/.../3.6 File Inclusion and Directory Traversal/

SANS OnDemand_2_2.webm

293.2 KB

SANS OnDemand_3_2.webm

21.2 MB

SANS OnDemand_4_2.webm

709.8 KB

SANS OnDemand_5_2.webm

4.0 MB

SANS OnDemand_6.webm

1.0 MB

SANS OnDemand_7.webm

287.0 KB

SANS OnDemand_8_2.webm

1.2 MB

SANS OnDemand_9_2.webm

74.9 KB

SANS OnDemand_10_2.webm

65.5 KB

SANS OnDemand_11_2.webm

915.9 KB

SANS OnDemand_12_2.webm

767.5 KB

SANS OnDemand_13_2.webm

55.5 KB

SANS OnDemand_14_2.webm

103.5 KB

SANS OnDemand_15_2.webm

47.9 KB

SANS OnDemand_16_2.webm

54.6 KB

SANS OnDemand_17.webm

43.2 KB

SANS OnDemand_18.webm

66.9 KB

SANS OnDemand_19.webm

49.9 KB

SANS OnDemand_20.webm

61.4 KB

SANS OnDemand_21.webm

25.5 MB

SANS OnDemand1.webm

182.3 KB

/.../3.7 SQL Injection Primer/

SANS OnDemand_2.webm

833.3 KB

SANS OnDemand_3.webm

1.5 MB

SANS OnDemand_4.webm

1.2 MB

SANS OnDemand_5.webm

767.1 KB

SANS OnDemand_6_2.webm

1.3 MB

SANS OnDemand_7_2.webm

1.1 MB

SANS OnDemand_8.webm

34.0 MB

SANS OnDemand_9.webm

2.1 MB

SANS OnDemand_10.webm

952.8 KB

SANS OnDemand_11.webm

1.1 MB

SANS OnDemand_12.webm

2.6 MB

SANS OnDemand_13.webm

1.3 MB

SANS OnDemand_14.webm

2.4 MB

SANS OnDemand_15.webm

1.9 MB

SANS OnDemand_16.webm

14.4 MB

SANS OnDemand_17_2.webm

4.8 MB

SANS OnDemand_18_2.webm

2.5 MB

SANS OnDemand_19_2.webm

264.2 KB

SANS OnDemand_20_2.webm

753.4 KB

SANS OnDemand_21_2.webm

2.5 MB

SANS OnDemand_22.webm

17.5 MB

SANS OnDemand_23.webm

390.7 KB

SANS OnDemand_24.webm

432.6 KB

SANS OnDemand_25.webm

5.5 MB

SANS OnDemand_26.webm

3.7 MB

SANS OnDemand_27.webm

4.7 MB

SANS OnDemand_28.webm

852.3 KB

SANS OnDemand_29.webm

398.2 KB

SANS OnDemand_30.webm

2.7 MB

SANS OnDemand_31.webm

1.4 MB

SANS OnDemand_32.webm

4.3 MB

SANS OnDemand_33.webm

3.7 MB

SANS OnDemand_34.webm

852.0 KB

SANS OnDemand_35.webm

940.1 KB

SANS OnDemand_36.webm

2.4 MB

SANS OnDemand_37.webm

7.3 MB

SANS OnDemand_38.webm

10.7 MB

SANS OnDemand_39.webm

3.7 MB

SANS OnDemand_40.webm

3.0 MB

SANS OnDemand_41.webm

165.7 KB

SANS OnDemand_42.webm

793.9 KB

SANS OnDemand_43.webm

7.0 MB

SANS OnDemand_44.webm

366.6 KB

SANS OnDemand_45.webm

1.1 MB

SANS OnDemand_46.webm

137.5 KB

SANS OnDemand_47.webm

147.6 KB

SANS OnDemand_48.webm

124.5 KB

SANS OnDemand_49.webm

137.0 KB

SANS OnDemand_50.webm

41.3 MB

SANS OnDemand1.webm

275.5 KB

/.../3.8 SQL Injection Exploitation and Tools/

SANS OnDemand_2_2.webm

2.5 MB

SANS OnDemand_3_2.webm

1.5 MB

SANS OnDemand_4_2.webm

1.4 MB

SANS OnDemand_5_2.webm

62.2 MB

SANS OnDemand_6.webm

1.1 MB

SANS OnDemand_7.webm

5.4 MB

SANS OnDemand_8_2.webm

1.7 MB

SANS OnDemand_9_2.webm

2.8 MB

SANS OnDemand_10_2.webm

1.8 MB

SANS OnDemand_11_2.webm

1.1 MB

SANS OnDemand_12_2.webm

2.1 MB

SANS OnDemand_13_2.webm

5.5 MB

SANS OnDemand_14_2.webm

3.0 MB

SANS OnDemand_15_2.webm

1.1 MB

SANS OnDemand_16_2.webm

1.2 MB

SANS OnDemand_17.webm

2.0 MB

SANS OnDemand_18.webm

541.2 KB

SANS OnDemand_19.webm

1.4 MB

SANS OnDemand_20.webm

2.4 MB

SANS OnDemand_21.webm

882.9 KB

SANS OnDemand_22_2.webm

262.1 KB

SANS OnDemand_23_2.webm

468.4 KB

SANS OnDemand_24_2.webm

2.2 MB

SANS OnDemand_25_2.webm

2.0 MB

SANS OnDemand_26_2.webm

913.6 KB

SANS OnDemand_27_2.webm

286.1 KB

SANS OnDemand_28_2.webm

870.6 KB

SANS OnDemand_29_2.webm

643.8 KB

SANS OnDemand_30_2.webm

1.7 MB

SANS OnDemand_31_2.webm

1.0 MB

SANS OnDemand_32_2.webm

762.0 KB

SANS OnDemand_33_2.webm

4.3 MB

SANS OnDemand_34_2.webm

1.5 MB

SANS OnDemand_35_2.webm

1.1 MB

SANS OnDemand_36_2.webm

1.8 MB

SANS OnDemand_37_2.webm

1.2 MB

SANS OnDemand_38_2.webm

163.5 KB

SANS OnDemand_39_2.webm

1.8 MB

SANS OnDemand_40_2.webm

223.3 KB

SANS OnDemand_41_2.webm

223.0 KB

SANS OnDemand_42_2.webm

663.7 KB

SANS OnDemand_43_2.webm

3.7 MB

SANS OnDemand_44_2.webm

106.3 KB

SANS OnDemand_45_2.webm

2.5 MB

SANS OnDemand_46_2.webm

2.2 MB

SANS OnDemand_47_2.webm

245.3 KB

SANS OnDemand_48_2.webm

208.2 KB

SANS OnDemand_49_2.webm

222.0 KB

SANS OnDemand_50_2.webm

116.3 KB

SANS OnDemand_51.webm

424.8 KB

SANS OnDemand_52.webm

143.3 KB

SANS OnDemand_53.webm

130.3 KB

SANS OnDemand_54.webm

65.5 MB

SANS OnDemand_55.webm

160.5 KB

SANS OnDemand_56_.webm

9.6 MB

SANS OnDemand.webm

420.4 KB

/.../4.1 JavaScript and XSS Introduction/

SANS OnDemand_2_3.webm

7.9 MB

SANS OnDemand_2.webm

1.7 MB

SANS OnDemand_3.webm

6.9 MB

/.../4.2 JavaScript for Penetration Testing and the Document Object Model (DOM)/

SANS OnDemand_2_2.webm

39.6 MB

SANS OnDemand_3_2.webm

22.7 MB

SANS OnDemand_4.webm

1.2 MB

SANS OnDemand_5.webm

1.2 MB

SANS OnDemand_6.webm

1.0 MB

SANS OnDemand_7.webm

1.1 MB

SANS OnDemand_8.webm

1.1 MB

SANS OnDemand_9.webm

764.2 KB

SANS OnDemand_10.webm

2.4 MB

SANS OnDemand_11.webm

1.5 MB

SANS OnDemand_12.webm

681.8 KB

SANS OnDemand_13.webm

493.2 KB

SANS OnDemand_14.webm

3.3 MB

SANS OnDemand_15.webm

3.2 MB

SANS OnDemand_16.webm

4.8 MB

SANS OnDemand_17.webm

19.0 MB

SANS OnDemand_18.webm

2.0 MB

SANS OnDemand_19.webm

152.1 KB

SANS OnDemand_20.webm

170.4 KB

SANS OnDemand_21.webm

653.8 KB

SANS OnDemand_22.webm

238.7 KB

SANS OnDemand_23.webm

3.2 MB

SANS OnDemand_24.webm

674.1 KB

SANS OnDemand_25.webm

1.0 MB

SANS OnDemand_26.webm

929.8 KB

SANS OnDemand_27.webm

122.8 KB

SANS OnDemand_28.webm

13.9 MB

SANS OnDemand1.webm

807.2 KB

/.../Section 4 - JavaScript and XSS/4.3/

SANS OnDemand_2.webm

1.8 MB

SANS OnDemand_3_2.webm

1.6 MB

SANS OnDemand_4_2.webm

9.1 MB

SANS OnDemand_5_2.webm

16.8 MB

SANS OnDemand_6.webm

1.2 MB

SANS OnDemand_7.webm

2.7 MB

SANS OnDemand_8_2.webm

1.2 MB

SANS OnDemand_9_2.webm

163.8 KB

SANS OnDemand_10_2.webm

2.4 MB

SANS OnDemand_11_2.webm

2.8 MB

SANS OnDemand_12_2.webm

2.5 MB

SANS OnDemand_13_2.webm

4.1 MB

SANS OnDemand_14_2.webm

2.4 MB

SANS OnDemand_15_2.webm

1.6 MB

SANS OnDemand_16_2.webm

7.9 MB

SANS OnDemand_17.webm

277.7 KB

SANS OnDemand_18.webm

557.5 KB

SANS OnDemand_19.webm

770.5 KB

SANS OnDemand_20.webm

225.8 KB

SANS OnDemand_21.webm

1.8 MB

SANS OnDemand_22_2.webm

98.8 KB

SANS OnDemand_23_2.webm

103.0 KB

SANS OnDemand_24_2.webm

150.1 KB

SANS OnDemand_25_2.webm

128.3 KB

SANS OnDemand_26_2.webm

116.8 KB

SANS OnDemand_27_2.webm

98.9 KB

SANS OnDemand_28_2.webm

79.3 KB

SANS OnDemand_29_2.webm

136.4 KB

SANS OnDemand_30_2.webm

106.3 KB

SANS OnDemand_31_2.webm

60.0 KB

SANS OnDemand_32_2.webm

74.1 KB

SANS OnDemand_33_2.webm

91.8 KB

SANS OnDemand_34_2.webm

123.7 KB

SANS OnDemand_35_2.webm

137.2 KB

SANS OnDemand_36_2.webm

77.4 MB

SANS OnDemand_37_2.webm

167.1 KB

SANS OnDemand_38_2.webm

837.1 KB

SANS OnDemand_39_2.webm

869.8 KB

SANS OnDemand_40_2.webm

2.2 MB

SANS OnDemand_41_2.webm

4.6 MB

SANS OnDemand_42_2.webm

707.1 KB

SANS OnDemand_43_2.webm

1.3 MB

SANS OnDemand_44_2.webm

4.2 MB

SANS OnDemand_45_2.webm

1.7 MB

SANS OnDemand_46_2.webm

928.2 KB

SANS OnDemand_47_2.webm

3.7 MB

SANS OnDemand_48_2.webm

2.0 MB

SANS OnDemand_49_2.webm

34.4 MB

SANS OnDemand_50_2.webm

2.7 MB

SANS OnDemand1.webm

1.9 MB

/.../4.3 XSS Tools, Fuzzing, and Exploitation/

SANS OnDemand_1.webm

161.3 KB

SANS OnDemand_2_3.webm

34.3 MB

SANS OnDemand_3.webm

1.4 MB

SANS OnDemand_4.webm

2.4 MB

SANS OnDemand_5.webm

906.8 KB

SANS OnDemand_6_2.webm

2.7 MB

SANS OnDemand_7_2.webm

1.4 MB

SANS OnDemand_8.webm

2.9 MB

SANS OnDemand_9.webm

1.6 MB

SANS OnDemand_10.webm

4.1 MB

SANS OnDemand_11.webm

6.3 MB

SANS OnDemand_12.webm

6.9 MB

SANS OnDemand_13.webm

1.2 MB

SANS OnDemand_14.webm

8.6 MB

SANS OnDemand_15.webm

2.2 MB

SANS OnDemand_16.webm

890.6 KB

SANS OnDemand_17_2.webm

165.0 KB

SANS OnDemand_18_2.webm

8.6 MB

SANS OnDemand_19_2.webm

2.7 MB

SANS OnDemand_20_2.webm

5.0 MB

SANS OnDemand_21_2.webm

4.3 MB

SANS OnDemand_22.webm

4.6 MB

SANS OnDemand_23.webm

3.7 MB

SANS OnDemand_24.webm

2.0 MB

SANS OnDemand_25.webm

2.6 MB

SANS OnDemand_26.webm

4.8 MB

SANS OnDemand_27.webm

1.5 MB

SANS OnDemand_28.webm

2.2 MB

SANS OnDemand_29.webm

10.3 MB

SANS OnDemand_30.webm

2.5 MB

SANS OnDemand_31.webm

58.8 MB

SANS OnDemand_32.webm

1.8 MB

SANS OnDemand_33.webm

2.2 MB

SANS OnDemand_34.webm

5.1 MB

SANS OnDemand_35.webm

1.1 MB

SANS OnDemand_36.webm

2.4 MB

SANS OnDemand_37.webm

198.2 KB

SANS OnDemand_38.webm

114.0 KB

SANS OnDemand_39.webm

142.4 KB

SANS OnDemand_40.webm

125.7 KB

SANS OnDemand_41.webm

149.3 KB

SANS OnDemand_42.webm

32.6 MB

SANS OnDemand_43.webm

165.5 KB

SANS OnDemand_44.webm

7.6 MB

SANS OnDemand_45.webm

4.8 MB

SANS OnDemand_46.webm

6.9 MB

SANS OnDemand_47.webm

891.9 KB

SANS OnDemand_48.webm

2.6 MB

SANS OnDemand_49.webm

1.3 MB

SANS OnDemand_50.webm

3.9 MB

/.../Section 4 - JavaScript and XSS/4.4 BeEF/

SANS OnDemand_2_2.webm

597.1 KB

SANS OnDemand_3.webm

1.5 MB

SANS OnDemand_4.webm

2.0 MB

SANS OnDemand_5.webm

823.1 KB

SANS OnDemand_6_2.webm

1.2 MB

SANS OnDemand_7_2.webm

998.0 KB

SANS OnDemand_8.webm

1.4 MB

SANS OnDemand_9.webm

1.2 MB

SANS OnDemand_10.webm

34.4 MB

SANS OnDemand_11.webm

376.1 KB

SANS OnDemand_12.webm

1.9 MB

SANS OnDemand_13.webm

174.2 KB

SANS OnDemand_14.webm

2.8 MB

SANS OnDemand_15.webm

373.9 KB

SANS OnDemand_16.webm

929.1 KB

SANS OnDemand_17_2.webm

488.2 KB

SANS OnDemand_18_2.webm

994.8 KB

SANS OnDemand_19_2.webm

438.5 KB

SANS OnDemand_20_2.webm

116.0 KB

SANS OnDemand_21_2.webm

153.1 KB

SANS OnDemand_22.webm

125.1 KB

SANS OnDemand_23.webm

100.5 KB

SANS OnDemand_24.webm

70.2 MB

SANS OnDemand1.webm

260.2 KB

/.../Section 4 - JavaScript and XSS/4.5 AJAX/

SANS OnDemand_2.webm

2.6 MB

SANS OnDemand_3_2.webm

962.4 KB

SANS OnDemand_4_2.webm

604.2 KB

SANS OnDemand_5_2.webm

4.7 MB

SANS OnDemand_6.webm

262.3 KB

SANS OnDemand_7.webm

1.5 MB

SANS OnDemand_8_2.webm

3.0 MB

SANS OnDemand_9_2.webm

2.8 MB

SANS OnDemand_10_2.webm

932.1 KB

SANS OnDemand_11_2.webm

1.3 MB

SANS OnDemand_12_2.webm

685.5 KB

SANS OnDemand1.webm

330.3 KB

/.../4.6 API and Data Attacks/

SANS OnDemand_2_2.webm

1.1 MB

SANS OnDemand_3.webm

384.9 KB

SANS OnDemand_4.webm

564.6 KB

SANS OnDemand_5.webm

636.0 KB

SANS OnDemand_6_2.webm

614.6 KB

SANS OnDemand_7_2.webm

175.9 KB

SANS OnDemand_8.webm

974.3 KB

SANS OnDemand_9.webm

931.9 KB

SANS OnDemand_10.webm

401.4 KB

SANS OnDemand_11.webm

17.3 MB

SANS OnDemand_12.webm

993.8 KB

SANS OnDemand_13.webm

918.5 KB

SANS OnDemand_14.webm

892.1 KB

SANS OnDemand_15.webm

70.8 KB

SANS OnDemand_16.webm

262.3 KB

SANS OnDemand_17.webm

341.1 KB

SANS OnDemand_18.webm

1.1 MB

SANS OnDemand_19.webm

538.4 KB

SANS OnDemand_20.webm

917.7 KB

SANS OnDemand_21.webm

2.8 MB

SANS OnDemand_22.webm

1.3 MB

SANS OnDemand_23.webm

1.6 MB

SANS OnDemand_24.webm

863.5 KB

SANS OnDemand_25.webm

144.7 KB

SANS OnDemand_26.webm

791.6 KB

SANS OnDemand_27.webm

75.2 KB

SANS OnDemand_28.webm

75.0 KB

SANS OnDemand_29.webm

75.3 KB

SANS OnDemand_30.webm

72.8 KB

SANS OnDemand_31.webm

49.2 KB

SANS OnDemand_32.webm

53.2 KB

SANS OnDemand_33.webm

40.6 MB

SANS OnDemand_34.webm

71.0 KB

SANS OnDemand_35.webm

5.9 MB

SANS OnDemand1.webm

160.0 KB

/.../5.1 CSRF, Logic Flaws and Advanced Tools Introduction/

SANS OnDemand_2.webm

3.8 MB

SANS OnDemand_3_2.webm

6.8 MB

SANS OnDemand.webm

291.9 KB

/.../5.2 Cross-Site Request Forgery/

SANS OnDemand_1.webm

185.0 KB

SANS OnDemand_2_2.webm

10.8 MB

SANS OnDemand_3_3.webm

9.5 MB

SANS OnDemand_4.webm

6.0 MB

SANS OnDemand_5.webm

3.0 MB

SANS OnDemand_6.webm

921.4 KB

SANS OnDemand_7.webm

2.6 MB

SANS OnDemand_8.webm

7.9 MB

SANS OnDemand_9.webm

169.9 KB

SANS OnDemand_10.webm

6.7 MB

SANS OnDemand_11.webm

2.9 MB

SANS OnDemand_12.webm

326.7 KB

SANS OnDemand_13.webm

129.6 KB

SANS OnDemand_14.webm

490.1 KB

SANS OnDemand_15.webm

246.5 KB

SANS OnDemand_16.webm

198.6 KB

SANS OnDemand_17.webm

402.5 KB

SANS OnDemand_18.webm

249.6 KB

SANS OnDemand_19.webm

4.6 MB

SANS OnDemand_20.webm

1.3 MB

SANS OnDemand_21.webm

2.9 MB

SANS OnDemand_22.webm

245.9 KB

SANS OnDemand_23.webm

1.2 MB

SANS OnDemand_24.webm

1.5 MB

SANS OnDemand_25.webm

258.1 KB

SANS OnDemand_26.webm

1.8 MB

SANS OnDemand_27.webm

98.9 KB

SANS OnDemand_28.webm

102.2 KB

SANS OnDemand_29.webm

107.5 KB

SANS OnDemand_30.webm

52.0 MB

/.../Section 5 - CSRF, Logic Flaws and Advanced Tools/5.3 Logic Attacks/

SANS OnDemand_2.webm

22.1 MB

SANS OnDemand_3.webm

3.1 MB

SANS OnDemand_4_2.webm

7.0 MB

SANS OnDemand_5_2.webm

11.5 MB

SANS OnDemand_6_2.webm

466.0 KB

SANS OnDemand_7_2.webm

1.4 MB

SANS OnDemand_8_2.webm

1.2 MB

SANS OnDemand_9_2.webm

1.9 MB

SANS OnDemand_10_2.webm

1.2 MB

SANS OnDemand_11_2.webm

585.1 KB

SANS OnDemand_12_2.webm

880.4 KB

SANS OnDemand_13_2.webm

1.4 MB

SANS OnDemand_14_2.webm

7.7 MB

SANS OnDemand_15_2.webm

1.7 MB

SANS OnDemand_16_2.webm

122.4 KB

SANS OnDemand_17_2.webm

124.8 KB

SANS OnDemand_18_2.webm

111.6 KB

SANS OnDemand_19_2.webm

108.9 KB

SANS OnDemand_20_2.webm

50.7 MB

SANS OnDemand1.webm

168.6 KB

/.../5.4 Creating Custom Scripts for Penetration Testing/

SANS OnDemand_2_2.webm

4.1 MB

SANS OnDemand_3_2.webm

2.9 MB

SANS OnDemand_4.webm

1.1 MB

SANS OnDemand_5.webm

6.2 MB

SANS OnDemand_6.webm

801.4 KB

SANS OnDemand_7.webm

10.4 MB

SANS OnDemand_8.webm

3.8 MB

SANS OnDemand_9.webm

6.6 MB

SANS OnDemand_10.webm

2.0 MB

SANS OnDemand_11.webm

1.8 MB

SANS OnDemand_12.webm

4.6 MB

SANS OnDemand_13.webm

2.4 MB

SANS OnDemand_14.webm

2.3 MB

SANS OnDemand_15.webm

1.3 MB

SANS OnDemand_16.webm

1.8 MB

SANS OnDemand_17.webm

5.8 MB

SANS OnDemand_18.webm

348.5 KB

SANS OnDemand_19.webm

2.0 MB

SANS OnDemand_20.webm

4.3 MB

SANS OnDemand_21.webm

296.0 KB

SANS OnDemand_22.webm

65.2 KB

SANS OnDemand_23.webm

751.0 KB

SANS OnDemand_24.webm

63.8 KB

SANS OnDemand_25.webm

79.0 KB

SANS OnDemand_26.webm

69.0 KB

SANS OnDemand_27.webm

48.2 MB

SANS OnDemand1.webm

75.3 KB

/.../5.5 Automated Web Application Scanners/

SANS OnDemand_1.webm

74.8 KB

SANS OnDemand_2.webm

993.7 KB

SANS OnDemand_3.webm

367.8 KB

SANS OnDemand_4_2.webm

241.1 KB

SANS OnDemand_5_2.webm

12.7 MB

SANS OnDemand_6_2.webm

1.4 MB

SANS OnDemand_7_2.webm

224.3 KB

SANS OnDemand_8_2.webm

653.8 KB

SANS OnDemand_9_2.webm

155.5 KB

SANS OnDemand_10_2.webm

3.9 MB

SANS OnDemand_11_2.webm

331.6 KB

SANS OnDemand_12_2.webm

276.2 KB

SANS OnDemand_13_2.webm

1.5 MB

SANS OnDemand_14_2.webm

25.9 MB

SANS OnDemand_15_2.webm

75.0 KB

SANS OnDemand_16_2.webm

3.5 MB

SANS OnDemand_17_2.webm

1.7 MB

SANS OnDemand_18_2.webm

347.3 KB

SANS OnDemand_19_2.webm

508.2 KB

SANS OnDemand_20_2.webm

585.1 KB

SANS OnDemand_21_2.webm

647.1 KB

SANS OnDemand_22_2.webm

874.6 KB

SANS OnDemand_23_2.webm

473.8 KB

SANS OnDemand_24_2.webm

646.0 KB

SANS OnDemand_25_2.webm

304.2 KB

SANS OnDemand_26_2.webm

632.1 KB

SANS OnDemand_27_2.webm

573.4 KB

SANS OnDemand_28.webm

72.0 KB

SANS OnDemand_29.webm

74.3 KB

SANS OnDemand_30.webm

220.9 KB

SANS OnDemand_31.webm

591.9 KB

SANS OnDemand_32.webm

599.6 KB

SANS OnDemand_33.webm

411.2 KB

SANS OnDemand_34.webm

186.2 KB

SANS OnDemand_35.webm

987.9 KB

SANS OnDemand_36.webm

14.4 MB

/.../Section 5 - CSRF, Logic Flaws and Advanced Tools/5.6 Metasploit/

SANS OnDemand_1.webm

186.7 KB

SANS OnDemand_2_2.webm

6.6 MB

SANS OnDemand_3_2.webm

695.3 KB

SANS OnDemand_4.webm

1.5 MB

SANS OnDemand_5.webm

4.9 MB

SANS OnDemand_6.webm

629.4 KB

SANS OnDemand_7.webm

733.3 KB

SANS OnDemand_8.webm

499.2 KB

SANS OnDemand_9.webm

1.6 MB

SANS OnDemand_10.webm

472.6 KB

SANS OnDemand_11.webm

656.0 KB

SANS OnDemand_12.webm

503.0 KB

SANS OnDemand_13.webm

257.7 KB

SANS OnDemand_14.webm

946.5 KB

SANS OnDemand_15.webm

1.5 MB

SANS OnDemand_16.webm

982.5 KB

SANS OnDemand_17.webm

284.9 KB

SANS OnDemand_18.webm

2.4 MB

SANS OnDemand_19.webm

1.2 MB

SANS OnDemand_20.webm

64.7 KB

SANS OnDemand_21.webm

65.7 KB

SANS OnDemand_22.webm

70.8 KB

SANS OnDemand_23.webm

55.7 KB

SANS OnDemand_24.webm

83.0 KB

SANS OnDemand_25.webm

38.5 MB

/.../5.7 When Tools Fail/

SANS OnDemand_1.webm

75.2 KB

SANS OnDemand_2.webm

1.0 MB

SANS OnDemand_3.webm

1.2 MB

SANS OnDemand_4_2.webm

1.4 MB

SANS OnDemand_5_2.webm

1.9 MB

SANS OnDemand_6_2.webm

12.2 MB

SANS OnDemand_7_2.webm

1.4 MB

SANS OnDemand_8_2.webm

75.0 KB

SANS OnDemand_9_2.webm

465.8 KB

SANS OnDemand_10_2.webm

237.0 KB

SANS OnDemand_11_2.webm

221.8 KB

SANS OnDemand_12_2.webm

265.5 KB

SANS OnDemand_13_2.webm

1.0 MB

SANS OnDemand_14_2.webm

220.8 KB

SANS OnDemand_15_2.webm

583.4 KB

SANS OnDemand_16_2.webm

2.7 MB

SANS OnDemand_17_2.webm

249.8 KB

/.../5.8 Web App Pen Testing Methods and Preparation/

SANS OnDemand_1.webm

74.9 KB

SANS OnDemand_2_2.webm

4.9 MB

SANS OnDemand_3_2.webm

1.2 MB

SANS OnDemand_4.webm

6.0 MB

SANS OnDemand_5.webm

817.1 KB

SANS OnDemand_6.webm

7.0 MB

SANS OnDemand_7.webm

320.6 KB

SANS OnDemand_8.webm

639.5 KB

SANS OnDemand_9.webm

172.5 KB

SANS OnDemand_10.webm

5.0 MB

SANS OnDemand_11.webm

471.4 KB

SANS OnDemand_12.webm

26.0 MB

SANS OnDemand_13.webm

3.3 MB

SANS OnDemand_14.webm

6.1 MB

SANS OnDemand_15.webm

1.6 MB

SANS OnDemand_16.webm

294.2 KB

SANS OnDemand_17.webm

980.4 KB

/.../5.9 Reporting and Presenting/

SANS OnDemand_1.webm

167.3 KB

SANS OnDemand_2.webm

7.5 MB

SANS OnDemand_3.webm

331.9 KB

SANS OnDemand_4_2.webm

3.0 MB

SANS OnDemand_5_2.webm

3.9 MB

SANS OnDemand_6_2.webm

1.1 MB

SANS OnDemand_7_2.webm

900.5 KB

SANS OnDemand_8_2.webm

816.9 KB

SANS OnDemand_9_2.webm

7.5 MB

SANS OnDemand_10_2.webm

75.0 KB

SANS OnDemand_11_2.webm

4.6 MB

/.../Section 6 - Capture the Flag/

SANS OnDemand_1.webm

67.3 KB

SANS OnDemand_2_2.webm

2.1 MB

SANS OnDemand_3_2.webm

105.5 KB

SANS OnDemand_4.webm

389.2 KB

SANS OnDemand_5.webm

170.0 KB

SANS OnDemand_6.webm

136.8 KB

SANS OnDemand_7.webm

99.4 KB

SANS OnDemand_8.webm

2.0 MB

SANS OnDemand_9.webm

1.2 MB

SANS OnDemand_10.webm

2.8 MB

SANS OnDemand_11.webm

2.4 MB

SANS OnDemand_12.webm

3.8 MB

SANS OnDemand_13.webm

340.3 KB

SANS OnDemand_14.webm

2.9 MB

SANS OnDemand_15.webm

4.1 MB

SANS OnDemand_16.webm

1.4 MB

SANS OnDemand_17.webm

110.4 KB

SANS OnDemand_18.webm

2.2 MB

SANS OnDemand_19.webm

111.7 KB

SANS OnDemand_20.webm

118.1 KB

SANS OnDemand_21.webm

315.6 MB

/SEC 550 - Active Defense and Cyber Deception (2016)/

SEC 550 - Active Defense and Cyber Deception (2016).pdf

13.2 MB

/SEC 555 - SIEM with Tactical Analytics (2017)/

SEC555 Workbook.pdf

96.0 MB

SEC555.1 SIEM Architecture and SOF-ELK.pdf

62.2 MB

SEC555.2 Service Profiling with SIEM.pdf

55.9 MB

SEC555.3 Advanced Endpoint Analytics.pdf

58.1 MB

SEC555.4 Baselining and User Behavior Monitoring.pdf

63.2 MB

SEC555.5 Tactical SIEM Detection and Post-Mortem Analysis.pdf

56.3 MB

SEC555.6 Capstone Design, Detect, Defend.pdf

6.9 MB

/2012 - PDF/

Day1-SANS 560-2012.pdf

9.0 MB

Day2-SANS 560-2012.pdf

12.3 MB

Day3-SANS 560-2012.pdf

9.7 MB

Day4-SANS 560-2012.pdf

8.9 MB

Day5-SANS 560-2012.pdf

9.1 MB

/2016 - PDF/

560.1.pdf

43.0 MB

560.2.pdf

36.1 MB

560.3.pdf

35.4 MB

560.4.pdf

46.0 MB

560.5.pdf

46.7 MB

560.6.pdf

6.1 MB

/.../2017- PDF & Vids/PDF/

560.1.pdf

43.0 MB

560.2.pdf

36.1 MB

560.3.pdf

35.4 MB

560.4.pdf

46.0 MB

560.5.pdf

46.7 MB

560.6.pdf

6.1 MB

/.../0.1 Welcome to Your Sans OnDemand Course/

1.mp4

131.6 KB

2.mp4

152.2 KB

3.mp4

249.8 KB

4.mp4

259.4 KB

5.mp4

213.7 KB

6.mp4

214.6 KB

7.mp4

253.0 KB

8.mp4

39.1 MB

/.../0.2 Introduction To Lab exercises/

1.mp4

117.1 KB

2.mp4

207.7 KB

3.mp4

211.4 KB

4.mp4

209.2 KB

5.mp4

241.7 KB

6.mp4

236.1 KB

7.mp4

292.0 KB

8.mp4

324.1 KB

9.mp4

308.6 KB

10.mp4

330.7 KB

11.mp4

183.0 KB

/.../1.1 Pen Testing foundations/

1.mp4

41.9 MB

2.mp4

7.3 MB

3.mp4

35.7 MB

4.mp4

121.4 MB

5.mp4

33.4 MB

6.mp4

31.2 MB

7.mp4

17.0 MB

8.mp4

2.9 MB

9.mp4

35.7 MB

10.mp4

16.1 MB

11.mp4

18.9 MB

12.mp4

30.4 MB

13.mp4

38.2 MB

14.mp4

23.6 MB

15.mp4

24.7 MB

16.mp4

1.1 MB

17.mp4

64.3 MB

18.mp4

18.4 MB

19.mp4

876.6 KB

20.mp4

30.7 MB

21.mp4

32.5 MB

22.mp4

88.9 MB

23.mp4

1.1 MB

24.mp4

7.3 MB

25.mp4

38.3 MB

26.mp4

14.2 MB

27.mp4

14.7 MB

28.mp4

29.0 MB

29.mp4

14.3 MB

30.mp4

1.4 MB

31.mp4

7.0 MB

32.mp4

17.0 MB

33.mp4

19.3 MB

34.mp4

32.3 MB

35.mp4

24.9 MB

36.mp4

44.0 MB

37.mp4

18.5 MB

38.mp4

24.4 MB

39.mp4

7.6 MB

40.mp4

26.6 MB

41.mp4

9.9 MB

42.mp4

61.1 MB

43.mp4

36.2 MB

44.mp4

31.9 MB

45.mp4

24.5 MB

46.mp4

32.4 MB

47.mp4

32.9 MB

48.mp4

21.2 MB

49.mp4

959.4 KB

50.mp4

24.4 MB

51.mp4

8.6 MB

52.mp4

25.7 MB

53.mp4

19.6 MB

54.mp4

11.6 MB

55.mp4

1.4 MB

56.mp4

17.6 MB

57.mp4

10.6 MB

58.mp4

4.8 MB

59.mp4

22.8 MB

60.mp4

5.6 MB

/.../1.2 Pen Testing Process/

1.mp4

282.2 KB

2.mp4

11.4 MB

3.mp4

34.4 MB

4.mp4

25.5 MB

5.mp4

42.0 MB

6.mp4

2.9 MB

7.mp4

19.0 MB

8.mp4

3.7 MB

9.mp4

32.7 MB

10.mp4

20.7 MB

11.mp4

18.1 MB

12.mp4

9.6 MB

13.mp4

15.9 MB

14.mp4

32.7 MB

15.mp4

31.1 MB

16.mp4

41.4 MB

17.mp4

1.6 MB

18.mp4

2.0 MB

19.mp4

25.5 MB

20.mp4

34.4 MB

21webm

11.5 MB

21webm.mp4

24.1 MB

22.mp4

12.2 MB

23.mp4

43.5 MB

24.mp4

29.0 MB

25.mp4

9.4 MB

26.mp4

26.9 MB

28.mp4

4.4 MB

29.mp4

6.2 MB

30.mp4

9.2 MB

31.mp4

9.3 MB

32.mp4

13.7 MB

33.mp4

14.6 MB

34.mp4

270.0 KB

35.mp4

17.5 MB

36.mp4

1.4 MB

37.mp4

23.4 MB

38.mp4

17.2 MB

39.mp4

9.5 MB

40.mp4

18.5 MB

41.mp4

11.8 MB

42.mp4

3.9 MB

43.mp4

28.6 MB

44.mp4

18.0 MB

45.mp4

7.1 MB

46.mp4

15.9 MB

47.mp4

8.7 MB

48.mp4

33.9 MB

49.mp4

13.1 MB

50.mp4

17.0 MB

51.mp4

1.9 MB

52.mp4

7.3 MB

53.mp4

8.1 MB

54.mp4

5.5 MB

55.mp4

30.7 MB

/.../Section1 - Comprehensive pen test planning,Scoping,and recon/1.3 Reconnaissance/

2.mp4

15.5 MB

3.mp4

1.8 MB

4.mp4

6.6 MB

5

9.6 MB

5.mp4

30.4 MB

5(1).mp4

8.7 MB

6.mp4

13.4 MB

7.mp4

10.5 MB

8.mp4

6.5 MB

9.mp4

36.3 MB

10.mp4

2.2 MB

11.mp4

3.6 MB

12.mp4

14.8 MB

13.mp4

6.0 MB

14.mp4

9.1 MB

15.mp4

683.4 KB

16.mp4

1.1 MB

17.mp4

930.7 KB

18.mp4

1.1 MB

19.mp4

735.3 KB

20.mp4

2.1 MB

21.mp4

497.1 KB

22.mp4

492.3 KB

23.mp4

4.9 MB

24.mp4

34.3 MB

25.mp4

12.7 MB

26.mp4

25.3 MB

27.mp4

39.7 MB

28.mp4

31.5 MB

29.mp4

3.1 MB

29webm

21.0 MB

29webm.mp4

37.6 MB

30.mp4

9.8 MB

31.mp4

21.3 MB

32.mp4

12.1 MB

33.mp4

32.4 MB

34.mp4

38.5 MB

35.mp4

15.4 MB

36.mp4

7.7 MB

37.mp4

4.7 MB

38.mp4

38.6 MB

39.mp4

40.4 MB

40.mp4

20.7 MB

41.mp4

11.5 MB

42.mp4

11.5 MB

43.mp4

259.6 KB

44.mp4

9.1 MB

46.mp4

15.8 MB

47.mp4

11.9 MB

48.mp4

29.9 MB

49.mp4

7.1 MB

50.mp4

6.3 MB

51.mp4

6.4 MB

52.mp4

1.8 MB

53.mp4

6.4 MB

54.mp4

12.4 MB

55.mp4

18.4 MB

56.mp4

260.2 KB

57.mp4

3.9 MB

58.mp4

1.9 MB

59.mp4

2.7 MB

60.mp4

3.5 MB

61.mp4

1.4 MB

62.mp4

4.4 MB

63.mp4

917.3 KB

64.mp4

2.3 MB

65.mp4

923.7 KB

66.mp4

4.6 MB

67.mp4

7.5 MB

68.mp4

378.0 KB

69.mp4

10.1 MB

70.mp4

373.3 KB

71.mp4

21.2 MB

/.../1.4 Appendix intro to Linux/

2.mp4

228.5 KB

3.mp4

323.0 KB

4.mp4

139.6 KB

5.mp4

227.5 KB

6.mp4

196.8 KB

7.mp4

296.3 KB

8.mp4

139.7 KB

9.mp4

235.1 KB

10.mp4

236.3 KB

11.mp4

164.9 KB

12.mp4

211.5 KB

13.mp4

150.3 KB

14.mp4

351.4 KB

15.mp4

145.5 KB

16.mp4

216.5 KB

17.mp4

261.9 KB

18.mp4

139.4 KB

19.mp4

250.5 KB

20.mp4

242.6 KB

21.mp4

270.2 KB

22.mp4

272.4 KB

23.mp4

285.5 KB

24.mp4

288.5 KB

25.mp4

137.6 KB

26.mp4

175.5 KB

27.mp4

159.0 KB

28.mp4

189.8 KB

29.mp4

150.7 KB

30.mp4

256.9 KB

31.mp4

141.3 KB

32.mp4

176.8 KB

33.mp4

212.6 KB

34.mp4

104.1 KB

35.mp4

141.1 KB

36.mp4

215.8 KB

37.mp4

166.5 KB

38.mp4

116.8 KB

39.mp4

232.4 KB

40.mp4

168.2 KB

41.mp4

169.3 KB

42.mp4

117.6 KB

/.../2.1 Scanning for Targets/

1.mp4

8.5 MB

2.mp4

19.5 MB

3.mp4

10.7 MB

4.mp4

5.4 MB

5.mp4

11.7 MB

6.mp4

14.6 MB

7.mp4

2.7 MB

8.mp4

21.6 MB

9.mp4

32.3 MB

10.mp4

29.3 MB

11.mp4

36.0 MB

12.mp4

23.3 MB

13.mp4

34.5 MB

14.mp4

5.5 MB

15.mp4

35.2 MB

16.mp4

2.4 MB

17.mp4

42.4 MB

18.mp4

16.7 MB

19.mp4

10.1 MB

20.mp4

1.2 MB

21.mp4

16.6 MB

22.mp4

4.4 MB

23.mp4

11.9 MB

24.mp4

34.3 MB

25.mp4

12.7 MB

26.mp4

25.3 MB

27.mp4

39.7 MB

28.mp4

31.5 MB

29.mp4

3.1 MB

30.mp4

9.8 MB

31.mp4

21.3 MB

32.mp4

12.1 MB

33.mp4

32.4 MB

34.mp4

38.5 MB

35.mp4

15.4 MB

36.mp4

7.7 MB

37.mp4

4.7 MB

38.mp4

38.6 MB

39.mp4

40.4 MB

40.mp4

1.1 MB

41.mp4

4.6 MB

42.mp4

13.9 MB

43.mp4

7.2 MB

44.mp4

41.7 MB

45.mp4

9.8 MB

46.mp4

24.3 MB

47.mp4

25.1 MB

48.mp4

2.3 MB

49.mp4

12.4 MB

50.mp4

38.6 MB

51.mp4

6.6 MB

52.mp4

19.7 MB

53.mp4

28.0 MB

54.mp4

26.1 MB

55.mp4

9.2 MB

56.mp4

38.7 MB

57.mp4

16.0 MB

58.mp4

28.7 MB

59.mp4

1.4 MB

60.mp4

7.8 MB

61.mp4

9.5 MB

62.mp4

4.1 MB

63.mp4

4.6 MB

64.mp4

5.7 MB

65.mp4

6.3 MB

66.mp4

4.0 MB

67.mp4

22.2 MB

/.../2.2 Profiling the Target/

2.mp4

14.3 MB

3.mp4

26.7 MB

4.mp4

17.1 MB

5.mp4

27.0 MB

6.mp4

962.8 KB

7.mp4

2.7 MB

8.mp4

3.8 MB

9.mp4

1.5 MB

10.mp4

2.0 MB

11.mp4

2.1 MB

12.mp4

17.1 MB

13.mp4

1.1 MB

14.mp4

21.9 MB

15.mp4

23.4 MB

16.mp4

20.5 MB

17.mp4

28.0 MB

18.mp4

22.8 MB

19.mp4

15.3 MB

20.mp4

27.6 MB

21.mp4

10.4 MB

22.mp4

2.4 MB

23.mp4

6.9 MB

24.mp4

12.1 MB

25.mp4

7.6 MB

26.mp4

31.1 MB

27.mp4

22.0 MB

28.mp4

15.0 MB

29.mp4

17.2 MB

30.mp4

1.9 MB

31.mp4

15.3 MB

32.mp4

10.9 MB

33.mp4

29.6 MB

34.mp4

14.9 MB

35.mp4

40.9 MB

36.mp4

28.7 MB

37.mp4

14.6 MB

38.mp4

10.2 MB

39.mp4

34.7 MB

/.../Section2 - In-Depth Scanning/2.3 vulnerability Scanning/

1.mp4

1.2 MB

2.mp4

18.4 MB

3.mp4

12.1 MB

4.mp4

8.4 MB

5.mp4

7.1 MB

6.mp4

13.6 MB

7.mp4

26.9 MB

8.mp4

14.6 MB

9.mp4

8.4 MB

10.mp4

15.8 MB

11.mp4

1.4 MB

12.mp4

6.3 MB

13.mp4

7.3 MB

14.mp4

15.1 MB

15.mp4

10.7 MB

16.mp4

7.1 MB

17.mp4

14.8 MB

18.mp4

19.3 MB

19.mp4

15.0 MB

20.mp4

4.2 MB

22.mp4

11.4 MB

24.mp4

4.1 MB

25.mp4

7.6 MB

26.mp4

8.5 MB

27.mp4

1.9 MB

28.mp4

6.1 MB

29.mp4

1.2 MB

30.mp4

1.0 MB

31.mp4

4.4 MB

32.mp4

1.4 MB

33.mp4

1.1 MB

34.mp4

1.5 MB

35.mp4

2.3 MB

36.mp4

569.8 KB

37.mp4

782.9 KB

38.mp4

924.4 KB

39.mp4

1.5 MB

40.mp4

3.5 MB

41.mp4

1.8 MB

42.mp4

3.0 MB

43.mp4

6.4 MB

44.mp4

1.0 MB

45.mp4

7.7 MB

/.../Section2 - In-Depth Scanning/2.4 Enumerating Users/

2.mp4

17.1 MB

3.mp4

32.3 MB

4.mp4

12.8 MB

5.mp4

7.0 MB

6.mp4

13.4 MB

7.mp4

10.3 MB

8.mp4

26.1 MB

9.mp4

838.0 KB

10.mp4

10.4 MB

11.mp4

9.5 MB

12.mp4

4.4 MB

13.mp4

3.0 MB

14.mp4

30.3 MB

/.../2.5 Netcat for the Pentester/

1.mp4

4.7 MB

2.mp4

13.3 MB

3.mp4

18.3 MB

4.mp4

7.0 MB

5.mp4

12.9 MB

6.mp4

13.1 MB

7.mp4

9.4 MB

10.mp4

1.3 MB

11.mp4

2.9 MB

12.mp4

1.7 MB

13.mp4

1.2 MB

14.mp4

1.7 MB

15.mp4

2.6 MB

16.mp4

1.2 MB

17.mp4

16.9 MB

/.../2017- PDF & Vids/Videos/Section3 - Exploitation/3.1 Exploitation Fundamentals/

1.mp4

5.0 MB

2.mp4

30.7 MB

3.mp4

8.0 MB

4.mp4

1.3 MB

5.mp4

33.9 MB

6.mp4

40.5 MB

7.mp4

41.0 MB

8.mp4

1.1 MB

9.mp4

14.8 MB

10.mp4

4.3 MB

11.mp4

8.0 MB

12.mp4

26.2 MB

13.mp4

40.2 MB

14.mp4

40.4 MB

15.mp4

29.2 MB

16.mp4

9.0 MB

17.mp4

21.1 MB

18.mp4

36.4 MB

19.mp4

45.5 MB

/.../2017- PDF & Vids/Videos/Section3 - Exploitation/3.2 Metasploit/

1.mp4

11.1 MB

2.mp4

19.3 MB

3.mp4

26.3 MB

4.mp4

9.6 MB

5.mp4

3.3 MB

6.mp4

10.1 MB

7.mp4

44.3 MB

8.mp4

28.3 MB

9.mp4

32.5 MB

10.mp4

32.9 MB

11.mp4

18.5 MB

12.mp4

21.5 MB

13.mp4

32.9 MB

14.mp4

36.8 MB

15.mp4

26.0 MB

16.mp4

11.3 MB

17.mp4

1.7 MB

18.mp4

14.5 MB

19.mp4

1.2 MB

20.mp4

15.5 MB

21.mp4

3.9 MB

22.mp4

2.4 MB

23.mp4

838.0 KB

24.mp4

5.0 MB

25.mp4

1.2 MB

26.mp4

9.4 MB

27.mp4

1.1 MB

28.mp4

6.2 MB

29.mp4

1.0 MB

30.mp4

734.8 KB

31.mp4

1.5 MB

32.mp4

2.5 MB

33.mp4

4.4 MB

34.mp4

5.0 MB

35.mp4

875.2 KB

36.mp4

2.6 MB

37.mp4

1.2 MB

38.mp4

2.6 MB

39.mp4

764.4 KB

40.mp4

1.1 MB

41.mp4

1.2 MB

42.mp4

741.3 KB

43.mp4

10.0 MB

44.mp4

38.0 MB

45.mp4

7.0 MB

46.mp4

19.5 MB

47.mp4

15.4 MB

48.mp4

35.0 MB

49.mp4

11.5 MB

50.mp4

10.5 MB

51.mp4

4.0 MB

53.mp4

3.1 MB

54.mp4

6.4 MB

55.mp4

4.8 MB

57.mp4

1.2 MB

58.mp4

9.3 MB

60.mp4

1.4 MB

61.mp4

888.4 KB

62.mp4

1.4 MB

63.mp4

706.1 KB

64.mp4

1.1 MB

65.mp4

1.4 MB

66.mp4

3.9 MB

67.mp4

570.7 KB

68.mp4

6.9 MB

69.mp4

1.4 MB

70.mp4

1.4 MB

71.mp4

2.4 MB

72.mp4

805.1 KB

73.mp4

4.7 MB

74.mp4

1.6 MB

75.mp4

531.7 KB

76.mp4

4.4 MB

77.mp4

3.3 MB

78.mp4

749.7 KB

79.mp4

833.3 KB

/.../3.3 AV Evasion with Veil-Evision/

1.mp4

2.1 MB

2.mp4

19.4 MB

3.mp4

37.5 MB

4.mp4

7.6 MB

5.mp4

18.7 MB

6.mp4

19.3 MB

7.mp4

5.0 MB

8.mp4

9.7 MB

9.mp4

1.1 MB

10.mp4

18.3 MB

11.mp4

1.5 MB

12.mp4

1.5 MB

13.mp4

1.1 MB

14.mp4

2.9 MB

16.mp4

2.0 MB

17.mp4

1.1 MB

19.mp4

514.6 KB

20.mp4

4.9 MB

21.mp4

5.4 MB

22.mp4

3.1 MB

23.mp4

5.6 MB

24.mp4

1.1 MB

25.mp4

2.8 MB

26.mp4

10.6 MB

27.mp4

318.1 KB

/.../3.4 Metasploit Database and Tool Integration/

SANS OnDemand_2.mp4

12.0 MB

SANS OnDemand_3.mp4

16.3 MB

SANS OnDemand_4.mp4

11.1 MB

SANS OnDemand_5.mp4

22.4 MB

SANS OnDemand_6.mp4

7.0 MB

SANS OnDemand_7.mp4

4.6 MB

SANS OnDemand_8.mp4

4.0 MB

SANS OnDemand_9.mp4

31.3 MB

SANS OnDemand_10.mp4

1.5 MB

SANS OnDemand_11.mp4

876.1 KB

SANS OnDemand_12.mp4

4.2 MB

SANS OnDemand_13.mp4

4.8 MB

SANS OnDemand_14.mp4

3.7 MB

SANS OnDemand_15.mp4

767.6 KB

SANS OnDemand_16.mp4

695.0 KB

SANS OnDemand_17.mp4

693.0 KB

SANS OnDemand_18.mp4

1.6 MB

SANS OnDemand_19.mp4

3.4 MB

SANS OnDemand_20.mp4

3.3 MB

SANS OnDemand_21.mp4

1.2 MB

SANS OnDemand_22.mp4

193.2 KB

SANS OnDemand_23.mp4

2.9 MB

SANS OnDemand_24.mp4

9.9 MB

SANS OnDemand_25.mp4

1.9 MB

SANS OnDemand.mp4

2.9 MB

/.../3.5 Port Pivot Relay/

SANS OnDemand_26.mp4

1.2 MB

SANS OnDemand_27.mp4

12.1 MB

SANS OnDemand_28.mp4

18.8 MB

SANS OnDemand_29.mp4

512.5 KB

SANS OnDemand_30.mp4

1.8 MB

SANS OnDemand_31.mp4

3.1 MB

SANS OnDemand_32.mp4

1.3 MB

SANS OnDemand_33.mp4

3.0 MB

SANS OnDemand_34.mp4

4.6 MB

SANS OnDemand_35.mp4

19.3 MB

SANS OnDemand_36.mp4

1.1 MB

/.../3.6 Post Exploitation with Empire/

SANS OnDemand_26.mp4

4.1 MB

SANS OnDemand_27.mp4

27.3 MB

SANS OnDemand_28.mp4

18.3 MB

SANS OnDemand_29.mp4

37.1 MB

SANS OnDemand_30.mp4

30.0 MB

SANS OnDemand_31.mp4

26.0 MB

SANS OnDemand_32.mp4

20.3 MB

SANS OnDemand_33.mp4

4.2 MB

SANS OnDemand_34.mp4

2.0 MB

SANS OnDemand_35.mp4

2.3 MB

SANS OnDemand_36.mp4

10.4 MB

SANS OnDemand_37.mp4

8.6 MB

SANS OnDemand_38.mp4

3.8 MB

SANS OnDemand_39.mp4

3.3 MB

SANS OnDemand_40.mp4

3.7 MB

SANS OnDemand_41.mp4

16.8 MB

SANS OnDemand_42.mp4

5.1 MB

SANS OnDemand_43.mp4

1.3 MB

SANS OnDemand_44.mp4

1.2 MB

SANS OnDemand_45.mp4

966.3 KB

SANS OnDemand_46.mp4

1.7 MB

SANS OnDemand_47.mp4

1.7 MB

SANS OnDemand_48.mp4

2.5 MB

SANS OnDemand_49.mp4

4.8 MB

SANS OnDemand_50.mp4

2.6 MB

SANS OnDemand_51.mp4

8.4 MB

SANS OnDemand_52.mp4

2.9 MB

SANS OnDemand_53.mp4

1.9 MB

SANS OnDemand_54.mp4

1.6 MB

SANS OnDemand_55.mp4

2.6 MB

SANS OnDemand_56.mp4

2.0 MB

SANS OnDemand_57.mp4

5.5 MB

SANS OnDemand_58.mp4

29.4 MB

/.../Section4 - Post-Exploitation and Merciless Pivoting/

Technet24.url

0.1 KB

/.../4.1 Moving Files with Exploits/

SANS OnDemand_26_2.mp4

29.4 MB

SANS OnDemand_27_2.mp4

9.1 MB

SANS OnDemand_28_2.mp4

31.5 MB

SANS OnDemand_29_2.mp4

27.0 MB

SANS OnDemand_30_2.mp4

1.3 MB

SANS OnDemand_31_2.mp4

5.9 MB

SANS OnDemand_32_2.mp4

19.8 MB

SANS OnDemand_33_2.mp4

34.7 MB

SANS OnDemand_34_2.mp4

22.7 MB

SANS OnDemand_35_2.mp4

2.0 MB

SANS OnDemand_36_2.mp4

13.0 MB

SANS OnDemand_37_2.mp4

21.7 MB

SANS OnDemand_38_2.mp4

26.0 MB

/.../4.2 Windows Command Line Kung Fu for Penetration Testing/

SANS OnDemand_26.mp4

1.4 MB

SANS OnDemand_27.mp4

9.8 MB

SANS OnDemand_28.mp4

3.5 MB

SANS OnDemand_29.mp4

20.0 MB

SANS OnDemand_30.mp4

10.5 MB

SANS OnDemand_31.mp4

25.2 MB

SANS OnDemand_32.mp4

23.4 MB

SANS OnDemand_33.mp4

1.9 MB

SANS OnDemand_34.mp4

31.6 MB

SANS OnDemand_35.mp4

12.0 MB

SANS OnDemand_36.mp4

16.5 MB

SANS OnDemand_37.mp4

17.4 MB

SANS OnDemand_38.mp4

39.4 MB

SANS OnDemand_39.mp4

13.0 MB

SANS OnDemand_40.mp4

2.6 MB

SANS OnDemand_41.mp4

17.4 MB

SANS OnDemand_42.mp4

6.0 MB

SANS OnDemand_43.mp4

11.6 MB

SANS OnDemand_44.mp4

20.1 MB

SANS OnDemand_45.mp4

15.8 MB

SANS OnDemand_46.mp4

20.2 MB

SANS OnDemand_47.mp4

9.3 MB

SANS OnDemand_48.mp4

26.2 MB

SANS OnDemand_49.mp4

4.3 MB

SANS OnDemand_50.mp4

10.3 MB

SANS OnDemand_51.mp4

4.3 MB

SANS OnDemand_52.mp4

15.9 MB

SANS OnDemand_53.mp4

5.6 MB

SANS OnDemand_54.mp4

9.3 MB

SANS OnDemand_55.mp4

26.9 MB

SANS OnDemand_56.mp4

13.2 MB

SANS OnDemand_57.mp4

34.8 MB

SANS OnDemand_58.mp4

29.1 MB

SANS OnDemand_59.mp4

8.7 MB

SANS OnDemand_60.mp4

11.6 MB

SANS OnDemand_61.mp4

28.4 MB

/.../4.3 Remotely Run Windows Commands/

SANS OnDemand_26_2.mp4

2.8 MB

SANS OnDemand_27_2.mp4

39.0 MB

SANS OnDemand_28_2.mp4

23.3 MB

SANS OnDemand_29_2.mp4

14.8 MB

SANS OnDemand_30_2.mp4

15.8 MB

SANS OnDemand_31_2.mp4

16.9 MB

SANS OnDemand_32_2.mp4

33.8 MB

SANS OnDemand_33_2.mp4

35.9 MB

SANS OnDemand_34_2.mp4

16.7 MB

SANS OnDemand_35_2.mp4

29.1 MB

SANS OnDemand_36_2.mp4

32.5 MB

SANS OnDemand_37_2.mp4

28.4 MB

SANS OnDemand_38_2.mp4

2.0 MB

SANS OnDemand_39_2.mp4

5.1 MB

SANS OnDemand_40_2.mp4

28.1 MB

SANS OnDemand_41_2.mp4

2.7 MB

SANS OnDemand_42_2.mp4

6.3 MB

SANS OnDemand_43_2.mp4

7.4 MB

SANS OnDemand_44_2.mp4

1.3 MB

SANS OnDemand_45_2.mp4

583.0 KB

SANS OnDemand_46_2.mp4

4.5 MB

SANS OnDemand_47_2.mp4

3.2 MB

SANS OnDemand_48_2.mp4

14.7 MB

SANS OnDemand_49_2.mp4

3.4 MB

/.../4.4 Powershell Kung Fu For Penetration Testers/

SANS OnDemand_26.mp4

14.1 MB

SANS OnDemand_27.mp4

29.9 MB

SANS OnDemand_28.mp4

17.0 MB

SANS OnDemand_29.mp4

20.3 MB

SANS OnDemand_30.mp4

24.8 MB

SANS OnDemand_31.mp4

27.3 MB

SANS OnDemand_32.mp4

18.5 MB

SANS OnDemand_33.mp4

21.0 MB

SANS OnDemand_34.mp4

23.1 MB

SANS OnDemand_35.mp4

40.3 MB

SANS OnDemand_36.mp4

34.8 MB

SANS OnDemand_37.mp4

30.3 MB

SANS OnDemand_38.mp4

20.1 MB

SANS OnDemand_39.mp4

31.0 MB

SANS OnDemand_40.mp4

28.1 MB

SANS OnDemand_41.mp4

16.0 MB

SANS OnDemand_42.mp4

29.7 MB

SANS OnDemand_43.mp4

15.6 MB

SANS OnDemand_44.mp4

15.6 MB

SANS OnDemand_45.mp4

9.0 MB

SANS OnDemand_46.mp4

34.8 MB

SANS OnDemand_47.mp4

12.8 MB

SANS OnDemand_48.mp4

7.0 MB

SANS OnDemand_49.mp4

9.2 MB

SANS OnDemand_50.mp4

20.6 MB

SANS OnDemand_51.mp4

26.7 MB

SANS OnDemand_52.mp4

26.9 MB

SANS OnDemand_53.mp4

26.4 MB

SANS OnDemand_54.mp4

30.9 MB

SANS OnDemand_55.mp4

23.0 MB

SANS OnDemand_56.mp4

22.8 MB

SANS OnDemand_57.mp4

15.2 MB

SANS OnDemand_58.mp4

11.4 MB

/.../Section4 - Post-Exploitation and Merciless Pivoting/4.5 Password Attacks/

SANS OnDemand_26_2.mp4

3.4 MB

SANS OnDemand_27_2.mp4

21.9 MB

SANS OnDemand_28_2.mp4

31.5 MB

SANS OnDemand_29_2.mp4

1.2 MB

SANS OnDemand_30_2.mp4

12.4 MB

SANS OnDemand_31_2.mp4

28.4 MB

SANS OnDemand_32_2.mp4

18.1 MB

SANS OnDemand_33_2.mp4

24.1 MB

SANS OnDemand_34_2.mp4

8.9 MB

SANS OnDemand_35_2.mp4

10.1 MB

SANS OnDemand_36_2.mp4

9.6 MB

SANS OnDemand_37_2.mp4

29.3 MB

SANS OnDemand_38_2.mp4

7.3 MB

SANS OnDemand_39_2.mp4

4.5 MB

SANS OnDemand_40_2.mp4

2.8 MB

SANS OnDemand_41_2.mp4

14.3 MB

SANS OnDemand_42_2.mp4

16.9 MB

SANS OnDemand_43_2.mp4

20.8 MB

SANS OnDemand_44_2.mp4

18.6 MB

SANS OnDemand_45_2.mp4

10.4 MB

SANS OnDemand_46_2.mp4

8.2 MB

SANS OnDemand_47_2.mp4

40.9 MB

SANS OnDemand_48_2.mp4

1.6 MB

SANS OnDemand_49_2.mp4

8.1 MB

SANS OnDemand_50_2.mp4

10.1 MB

SANS OnDemand_51_2.mp4

817.6 KB

SANS OnDemand_52_2.mp4

7.8 MB

SANS OnDemand_53_2.mp4

9.5 MB

SANS OnDemand_54_2.mp4

15.2 MB

SANS OnDemand_55_2.mp4

2.2 MB

SANS OnDemand_56_2.mp4

4.4 MB

SANS OnDemand_57_2.mp4

4.0 MB

SANS OnDemand_58_2.mp4

1.2 MB

SANS OnDemand_59.mp4

7.8 MB

SANS OnDemand_60.mp4

2.5 MB

SANS OnDemand_61.mp4

2.7 MB

Technet24.url

0.1 KB

/.../4.6 Password Representation Formats/

SANS OnDemand_26.mp4

3.5 MB

SANS OnDemand_27.mp4

9.6 MB

SANS OnDemand_28.mp4

12.1 MB

SANS OnDemand_29.mp4

29.6 MB

SANS OnDemand_30.mp4

7.2 MB

SANS OnDemand_31.mp4

4.7 MB

SANS OnDemand_32.mp4

4.9 MB

SANS OnDemand_33.mp4

15.8 MB

SANS OnDemand_34.mp4

7.3 MB

SANS OnDemand_35.mp4

18.3 MB

SANS OnDemand_36.mp4

19.1 MB

SANS OnDemand_37.mp4

12.5 MB

SANS OnDemand_38.mp4

36.0 MB

/.../4.7 Advanced Hash Manipulation/

SANS OnDemand_26_2.mp4

1.0 MB

SANS OnDemand_27_2.mp4

7.6 MB

SANS OnDemand_28_2.mp4

10.8 MB

SANS OnDemand_29_2.mp4

17.5 MB

SANS OnDemand_30_2.mp4

2.1 MB

SANS OnDemand_31_2.mp4

2.3 MB

SANS OnDemand_32_2.mp4

6.4 MB

SANS OnDemand_33_2.mp4

1.8 MB

SANS OnDemand_34_2.mp4

2.6 MB

SANS OnDemand_35_2.mp4

2.5 MB

SANS OnDemand_36_2.mp4

1.3 MB

SANS OnDemand_37_2.mp4

2.6 MB

SANS OnDemand_38_2.mp4

4.0 MB

SANS OnDemand_39.mp4

20.9 MB

SANS OnDemand_40.mp4

18.1 MB

SANS OnDemand_41.mp4

8.7 MB

SANS OnDemand_42.mp4

4.2 MB

SANS OnDemand_43.mp4

2.0 MB

SANS OnDemand_44.mp4

9.4 MB

SANS OnDemand_45.mp4

960.5 KB

SANS OnDemand_46.mp4

4.2 MB

SANS OnDemand_47.mp4

13.4 MB

SANS OnDemand_48.mp4

882.7 KB

SANS OnDemand_49.mp4

10.6 MB

SANS OnDemand_50.mp4

6.3 MB

SANS OnDemand_51.mp4

1.1 MB

SANS OnDemand_52.mp4

2.5 MB

SANS OnDemand_53.mp4

8.9 MB

SANS OnDemand_54.mp4

2.7 MB

SANS OnDemand_55.mp4

1.7 MB

SANS OnDemand_56.mp4

28.3 MB

/.../5.1 Overview of Password Attack and Web App Pen Tensting/

SANS OnDemand_26.mp4

7.6 MB

SANS OnDemand_27.mp4

33.1 MB

SANS OnDemand_28.mp4

26.4 MB

/.../5.2 Advanced Password Attacks/

SANS OnDemand_1 (1).mp4

959.3 KB

SANS OnDemand_1 (2).mp4

44.4 MB

SANS OnDemand_1 (3).mp4

26.2 MB

SANS OnDemand_1 (4).mp4

35.9 MB

SANS OnDemand_1 (5).mp4

22.2 MB

SANS OnDemand_1 (6).mp4

9.5 MB

SANS OnDemand_1 (7).mp4

17.6 MB

SANS OnDemand_1 (8).mp4

6.8 MB

SANS OnDemand_1 (9).mp4

11.5 MB

SANS OnDemand_1 (10).mp4

28.8 MB

SANS OnDemand_1 (11).mp4

220.4 KB

SANS OnDemand_1 (12).mp4

6.6 MB

SANS OnDemand_1 (13).mp4

3.4 MB

SANS OnDemand_1 (14).mp4

32.3 MB

SANS OnDemand_1 (15).mp4

12.9 MB

SANS OnDemand_1 (16).mp4

3.2 MB

SANS OnDemand_1 (17).mp4

9.5 MB

SANS OnDemand_1 (18).mp4

7.1 MB

SANS OnDemand_1 (19).mp4

2.2 MB

SANS OnDemand_1 (20).mp4

230.6 KB

SANS OnDemand_1 (21).mp4

3.9 MB

SANS OnDemand_1 (22).mp4

6.2 MB

SANS OnDemand_1 (23).mp4

13.7 MB

SANS OnDemand_1 (24).mp4

19.1 MB

SANS OnDemand_1 (25).mp4

18.1 MB

SANS OnDemand_1 (26).mp4

25.2 MB

SANS OnDemand_1 (27).mp4

888.3 KB

SANS OnDemand_1 (28).mp4

10.0 MB

SANS OnDemand_1 (29).mp4

10.3 MB

SANS OnDemand_1 (30).mp4

2.7 MB

SANS OnDemand_1 (31).mp4

6.7 MB

SANS OnDemand_1 (32).mp4

3.1 MB

SANS OnDemand_1 (33).mp4

10.4 MB

SANS OnDemand_1 (34).mp4

2.6 MB

SANS OnDemand_1 (35).mp4

1.3 MB

SANS OnDemand_1 (36).mp4

971.4 KB

SANS OnDemand_1 (37).mp4

5.3 MB

SANS OnDemand_1 (38).mp4

1.4 MB

SANS OnDemand_1 (39).mp4

2.4 MB

SANS OnDemand_1 (40).mp4

5.9 MB

SANS OnDemand_1 (41).mp4

3.1 MB

SANS OnDemand_1 (42).mp4

11.2 MB

SANS OnDemand_1 (43).mp4

9.5 MB

SANS OnDemand_1 (44).mp4

19.9 MB

SANS OnDemand_1 (45).mp4

5.2 MB

SANS OnDemand_1 (46).mp4

37.5 MB

SANS OnDemand_1 (47).mp4

30.2 MB

SANS OnDemand_1 (48).mp4

29.1 MB

SANS OnDemand_1 (49).mp4

49.3 MB

SANS OnDemand_1 (50).mp4

16.2 MB

SANS OnDemand_1 (51).mp4

40.9 MB

SANS OnDemand_1 (52).mp4

7.6 MB

SANS OnDemand_1 (53).mp4

192.8 KB

SANS OnDemand_1 (54).mp4

5.9 MB

SANS OnDemand_1 (55).mp4

2.1 MB

SANS OnDemand_1 (56).mp4

2.1 MB

SANS OnDemand_1 (57).mp4

4.4 MB

SANS OnDemand_1 (58).mp4

3.4 MB

SANS OnDemand_1 (59).mp4

783.2 KB

SANS OnDemand_1 (60).mp4

8.0 MB

SANS OnDemand_1 (61).mp4

207.9 KB

/.../5.3 Pass The Hash Attacks/

SANS OnDemand_26_2.mp4

220.2 KB

SANS OnDemand_27_2.mp4

10.9 MB

SANS OnDemand_28_2.mp4

41.9 MB

SANS OnDemand_29_2.mp4

5.4 MB

SANS OnDemand_30_2.mp4

17.4 MB

SANS OnDemand_31_2.mp4

701.5 KB

SANS OnDemand_32_2.mp4

3.1 MB

SANS OnDemand_33_2.mp4

23.5 MB

SANS OnDemand_34_2.mp4

1.1 MB

SANS OnDemand_35_2.mp4

1.9 MB

SANS OnDemand_36_2.mp4

2.1 MB

SANS OnDemand_37.mp4

30.0 MB

/.../5.4 Web Vulnerability Scanning and Web Proxies/

SANS OnDemand_26.mp4

4.9 MB

SANS OnDemand_27.mp4

15.2 MB

SANS OnDemand_28.mp4

4.9 MB

SANS OnDemand_29.mp4

3.6 MB

SANS OnDemand_30.mp4

6.8 MB

SANS OnDemand_31.mp4

5.6 MB

SANS OnDemand_32.mp4

5.6 MB

SANS OnDemand_33.mp4

4.1 MB

SANS OnDemand_34.mp4

2.3 MB

SANS OnDemand_35.mp4

1.6 MB

SANS OnDemand_36.mp4

8.1 MB

SANS OnDemand_37_2.mp4

7.2 MB

SANS OnDemand_38.mp4

2.1 MB

SANS OnDemand_39.mp4

3.0 MB

SANS OnDemand_40.mp4

35.7 MB

SANS OnDemand_41.mp4

12.6 MB

SANS OnDemand_42.mp4

8.9 MB

SANS OnDemand_43.mp4

4.6 MB

SANS OnDemand_44.mp4

29.5 MB

SANS OnDemand_45.mp4

8.0 MB

SANS OnDemand_46.mp4

2.6 MB

SANS OnDemand_47.mp4

2.6 MB

SANS OnDemand_48.mp4

1.6 MB

SANS OnDemand_49.mp4

7.2 MB

SANS OnDemand_50.mp4

1.4 MB

SANS OnDemand_51.mp4

8.1 MB

SANS OnDemand_52.mp4

3.3 MB

SANS OnDemand_53.mp4

140.5 KB

SANS OnDemand_54.mp4

281.8 KB

/.../Section5 - In-Depth Password Attack and Web App/5.5 Injection Attacks/

a (1).mp4

6.4 MB

a (2).mp4

14.9 MB

a (3).mp4

21.8 MB

a (4).mp4

1.2 MB

a (5).mp4

6.6 MB

a (6).mp4

16.8 MB

a (7).mp4

4.2 MB

a (8).mp4

15.2 MB

a (9).mp4

30.2 MB

a (10).mp4

5.7 MB

a (11).mp4

799.3 KB

a (12).mp4

7.7 MB

a (13).mp4

6.6 MB

a (14).mp4

10.3 MB

a (15).mp4

10.5 MB

a (16).mp4

3.0 MB

a (17).mp4

14.8 MB

a (18).mp4

19.0 MB

a (19).mp4

28.2 MB

a (20).mp4

8.5 MB

a (21).mp4

32.2 MB

a (22).mp4

18.2 MB

a (23).mp4

10.4 MB

a (24).mp4

915.3 KB

a (25).mp4

4.3 MB

a (26).mp4

1.0 MB

a (27).mp4

4.1 MB

a (28).mp4

1.5 MB

a (29).mp4

2.5 MB

a (30).mp4

2.4 MB

a (31).mp4

1.2 MB

a (32).mp4

2.1 MB

a (33).mp4

1.1 MB

a (34).mp4

8.5 MB

a (35).mp4

3.5 MB

a (36).mp4

288.2 KB

a (37).mp4

30.4 MB

a (38).mp4

8.3 MB

a (39).mp4

2.8 MB

a (40).mp4

3.7 MB

a (41).mp4

7.1 MB

a (42).mp4

2.0 MB

a (43).mp4

287.9 KB

a (44).mp4

1.5 MB

a (45).mp4

276.4 KB

a (46).mp4

4.2 MB

a (47).mp4

1.8 MB

a (48).mp4

318.2 KB

a (49).mp4

398.6 KB

a (50).mp4

342.3 KB

a (51).mp4

2.2 MB

a (52).mp4

317.3 KB

a (53).mp4

253.1 KB

a (54).mp4

245.7 KB

a (55).mp4

277.1 KB

a (56).mp4

13.8 MB

a (57).mp4

2.0 MB

a (58).mp4

16.5 MB

a (59).mp4

2.0 MB

a (60).mp4

22.8 MB

a (61).mp4

5.5 MB

a (62).mp4

12.3 MB

a (63).mp4

20.2 MB

a (64).mp4

35.4 MB

a (65).mp4

1.2 MB

a (66).mp4

3.1 MB

a (67).mp4

6.0 MB

a (68).mp4

2.2 MB

a (69).mp4

3.3 MB

a (70).mp4

14.5 MB

a (71).mp4

6.0 MB

a (72).mp4

5.5 MB

a (73).mp4

4.0 MB

a (74).mp4

1.8 MB

a (75).mp4

6.0 MB

a (76).mp4

275.6 KB

a (77).mp4

35.3 MB

a (78).mp4

20.3 MB

a (79).mp4

22.6 MB

a (80).mp4

9.9 MB

a (81).mp4

18.0 MB

a (82).mp4

5.3 MB

a (83).mp4

20.0 MB

a (84).mp4

26.9 MB

a (85).mp4

11.3 MB

a (86).mp4

26.5 MB

a (87).mp4

3.4 MB

a (88).mp4

6.6 MB

/.../6.1 Penteration Testing Workshop/

SANS OnDemand_26_2.mp4

6.6 MB

SANS OnDemand_27_2.mp4

35.4 MB

SANS OnDemand_28_2.mp4

335.5 KB

SANS OnDemand_29_2.mp4

187.9 KB

SANS OnDemand_30_2.mp4

7.1 MB

SANS OnDemand_31_2.mp4

9.5 MB

SANS OnDemand_32_2.mp4

3.2 MB

SANS OnDemand_33_2.mp4

4.3 MB

SANS OnDemand_34_2.mp4

2.3 MB

SANS OnDemand_35_2.mp4

3.7 MB

SANS OnDemand_36_2.mp4

8.4 MB

SANS OnDemand_37_2.mp4

14.6 MB

SANS OnDemand_38_2.mp4

9.9 MB

SANS OnDemand_39_2.mp4

21.4 MB

SANS OnDemand_40_2.mp4

12.7 MB

SANS OnDemand_41_2.mp4

6.6 MB

SANS OnDemand_42_2.mp4

6.1 MB

SANS OnDemand_43_2.mp4

14.6 MB

SANS OnDemand_44_2.mp4

3.2 MB

SANS OnDemand_45_2.mp4

8.1 MB

SANS OnDemand_46_2.mp4

264.7 KB

SANS OnDemand_47_2.mp4

2.6 MB

SANS OnDemand_48_2.mp4

206.7 KB

SANS OnDemand_49_2.mp4

1.3 MB

SANS OnDemand_50_2.mp4

2.1 MB

SANS OnDemand_51_2.mp4

32.4 MB

SANS OnDemand_52_2.mp4

34.3 MB

SANS OnDemand_53_2.mp4

81.0 KB

SANS OnDemand_54_2.mp4

191.5 KB

/2018 - PDF/

1.pdf

7.2 MB

2.pdf

5.3 MB

3.pdf

4.4 MB

4.pdf

12.4 MB

5.pdf

5.6 MB

WorkBook.pdf

10.6 MB

/2019 - USB/Cheat_Sheets/

MetsploitCheatsheet.pdf

248.8 KB

NetcatCheatSheetV1.pdf

130.1 KB

Rules_of_Engagement_Worksheet.rtf

7.9 KB

Scope_Worksheet.rtf

10.7 KB

Target_Inventory.csv

0.1 KB

WindowsCommandLineSheetV1.pdf

134.0 KB

/SEC 561 - Immersive Hands-on Hacking Techniques (2015)/

SEC 561 - Immersive Hands-on Hacking Techniques (2015).pdf

44.0 MB

/SEC 564 - Red Team Operations and Threat Emulation (2017)/

SANS564.1.pdf

32.9 MB

SANS564.2.pdf

31.0 MB

/SEC 566 - Implementing and Auditing the Critical Security Controls In-Depth (2016)/

566.1.pdf

34.4 MB

566.2.pdf

36.6 MB

566.3.pdf

33.2 MB

566.4.pdf

36.7 MB

566.5.pdf

33.0 MB

/SEC 573 - Automating Information Security with Python (2017)/

release_notes.txt

0.5 KB

v2017 SANS SEC573 USB.zip

3.8 GB

/Cheat_Sheets/

python_regex_cheatsheet.pdf

13.9 KB

python-cheat-sheet-v1.pdf

398.2 KB

regular-expressions-cheat-sheet-v2.pdf

663.1 KB

/lab_scripts/

helloworld.py

0.0 KB

/lab_scripts/backdoor/

backdoor-final.py

1.2 KB

filegrabberclient-final.py

0.1 KB

filegrabberclient.py

0.2 KB

filegrabberclientwithexception-final.py

0.4 KB

filegrabberclientwithexception.py

0.6 KB

filetoplant.txt

0.0 KB

reversecommandshell-final.py

0.7 KB

reversecommandshell.py

0.7 KB

sockettcpclient.py

0.5 KB

sockettcpserver.py

0.5 KB

/lab_scripts/essentials-workshop/

debugme.py

1.1 KB

domath-final.py

0.2 KB

jtrpw-morph-final.py

0.8 KB

jtrpw-morph.py

0.8 KB

optionparser.py

0.4 KB

pylite_1.1.data

13.5 KB

pyWars.py

4.8 KB

pyWars.pyc

5.0 KB

pywarsserver.pyc

3.1 KB

sqlinjectoroptions-final.py

0.5 KB

sqlinjectoroptions.py

0.8 KB

sysarg.py

0.1 KB

/lab_scripts/netrecon/

driftnet-final.py

3.5 KB

driftnet.py

2.8 KB

icanstalku.pcap

8.8 MB

image-display-final.py

0.6 KB

image-display.py

0.5 KB

imagelib.py

7.0 KB

imagelib.pyc

7.9 KB

oneimage.pcap

120.6 KB

printsessions-final.py

0.6 KB

printsessions.py

0.6 KB

sansimages.pcap

3.5 MB

sessions.pcap

11.9 KB

/lab_scripts/netrecon/icanstalku-images/

1.jpg

7.1 KB

2.jpg

4.5 KB

3.jpg

1.5 KB

4.jpg

984.0 KB

5.jpg

357.7 KB

6.jpg

185.1 KB

7.jpg

5.1 KB

8.jpg

3.2 KB

9.jpg

4.5 KB

10.jpg

3.3 KB

11.jpg

9.9 KB

12.jpg

3.1 KB

13.jpg

145.3 KB

14.jpg

145.3 KB

15.jpg

145.5 KB

16.jpg

145.5 KB

17.jpg

88.2 KB

18.jpg

88.2 KB

19.jpg

31.2 KB

20.jpg

100.6 KB

21.jpg

176.7 KB

22.jpg

133.1 KB

23.jpg

193.1 KB

24.jpg

937.3 KB

25.jpg

4.6 KB

26.jpg

105.5 KB

27.jpg

12.7 KB

28.jpg

1.3 KB

29.jpg

8.7 KB

30.jpg

3.1 KB

31.jpg

3.4 KB

32.jpg

2.4 KB

33.jpg

4.3 KB

34.jpg

5.1 KB

35.jpg

5.8 KB

36.jpg

72.4 KB

37.jpg

3.9 KB

38.jpg

3.3 KB

39.jpg

5.6 KB

40.jpg

2.8 KB

41.jpg

4.6 KB

42.jpg

55.2 KB

43.jpg

5.6 KB

44.jpg

2.2 KB

45.jpg

40.4 KB

46.jpg

5.2 KB

47.jpg

4.9 KB

48.jpg

4.3 KB

49.jpg

57.1 KB

50.jpg

5.1 KB

51.jpg

1.3 MB

52.jpg

1.5 KB

53.jpg

65.3 KB

54.jpg

95.7 KB

55.jpg

1.4 KB

56.jpg

107.9 KB

57.jpg

94.4 KB

58.jpg

2.9 KB

/lab_scripts/netrecon/sans-images/

1.jpg

3.5 KB

2.jpg

2.9 KB

3.jpg

3.0 KB

4.jpg

1.8 KB

5.jpg

3.9 KB

6.jpg

3.8 KB

7.jpg

6.9 KB

8.jpg

1.7 KB

9.jpg

3.3 KB

10.jpg

6.9 KB

11.jpg

4.0 KB

12.jpg

3.7 KB

13.jpg

4.1 KB

14.jpg

18.3 KB

15.jpg

5.4 KB

16.jpg

5.1 KB

17.jpg

7.1 KB

18.jpg

4.7 KB

19.jpg

4.1 KB

20.jpg

10.6 KB

21.jpg

10.6 KB

22.jpg

3.3 KB

23.jpg

5.2 KB

24.jpg

3.4 KB

25.jpg

1.8 KB

26.jpg

1.9 KB

27.jpg

2.0 KB

28.jpg

3.9 KB

29.jpg

3.3 KB

30.jpg

4.2 KB

31.jpg

5.0 KB

32.jpg

2.6 KB

33.jpg

7.3 KB

34.jpg

6.0 KB

35.jpg

3.3 KB

36.jpg

3.1 KB

37.jpg

1.7 KB

38.jpg

1.6 KB

39.jpg

2.2 KB

40.jpg

3.1 KB

41.jpg

5.3 KB

42.jpg

7.5 KB

43.jpg

4.5 KB

44.jpg

5.9 KB

45.jpg

20.4 KB

46.jpg

3.8 KB

47.jpg

2.3 KB

48.jpg

6.5 KB

49.jpg

2.8 KB

50.jpg

3.1 KB

51.jpg

4.4 KB

52.jpg

3.4 KB

53.jpg

1.7 KB

54.jpg

5.2 KB

55.jpg

6.6 KB

56.jpg

4.1 KB

57.jpg

4.4 KB

58.jpg

3.6 KB

59.jpg

3.0 KB

60.jpg

4.8 KB

61.jpg

1.7 KB

62.jpg

3.6 KB

63.jpg

3.3 KB

64.jpg

1.5 KB

65.jpg

5.4 KB

66.jpg

7.4 KB

67.jpg

3.6 KB

68.jpg

1.6 KB

69.jpg

2.7 KB

70.jpg

3.4 KB

71.jpg

5.7 KB

72.jpg

5.3 KB

73.jpg

6.9 KB

74.jpg

5.4 KB

75.jpg

32.8 KB

76.jpg

21.7 KB

77.jpg

25.6 KB

78.jpg

1.7 KB

79.jpg

5.4 KB

80.jpg

5.4 KB

81.jpg

6.9 KB

82.jpg

3.3 KB

83.jpg

5.8 KB

84.jpg

4.8 KB

85.jpg

6.2 KB

86.jpg

3.5 KB

87.jpg

23.7 KB

88.jpg

2.5 KB

89.jpg

1.9 KB

90.jpg

22.9 KB

91.jpg

5.9 KB

92.jpg

2.2 KB

93.jpg

6.9 KB

94.jpg

3.5 KB

95.jpg

6.6 KB

96.jpg

5.0 KB

97.jpg

5.4 KB

98.jpg

4.7 KB

99.jpg

5.1 KB

100.jpg

2.5 KB

101.jpg

1.2 KB

102.jpg

2.2 KB

103.jpg

21.5 KB

104.jpg

22.7 KB

105.jpg

5.1 KB

106.jpg

3.1 KB

107.jpg

3.6 KB

108.jpg

1.9 KB

109.jpg

1.9 KB

110.jpg

1.6 KB

111.jpg

3.0 KB

112.jpg

8.5 KB

113.jpg

6.9 KB

114.jpg

4.6 KB

115.jpg

23.6 KB

116.jpg

2.5 KB

117.jpg

2.0 KB

118.jpg

3.3 KB

119.jpg

1.6 KB

120.jpg

3.0 KB

121.jpg

19.8 KB

122.jpg

3.5 KB

123.jpg

3.4 KB

124.jpg

3.6 KB

125.jpg

7.9 KB

126.jpg

1.8 KB

127.jpg

3.4 KB

128.jpg

1.6 KB

129.jpg

4.4 KB

130.jpg

3.9 KB

131.jpg

7.7 KB

132.jpg

1.2 KB

133.jpg

3.4 KB

134.jpg

21.8 KB

135.jpg

6.0 KB

136.jpg

2.7 KB

137.jpg

2.8 KB

138.jpg

2.3 KB

139.jpg

8.0 KB

140.jpg

3.1 KB

141.jpg

3.7 KB

142.jpg

5.3 KB

143.jpg

4.4 KB

144.jpg

4.5 KB

145.jpg

3.6 KB

146.jpg

3.3 KB

147.jpg

21.8 KB

148.jpg

23.7 KB

149.jpg

3.8 KB

150.jpg

2.5 KB

151.jpg

5.6 KB

152.jpg

3.5 KB

153.jpg

2.6 KB

154.jpg

3.2 KB

155.jpg

1.6 KB

156.jpg

1.2 KB

157.jpg

1.4 KB

158.jpg

5.8 KB

159.jpg

4.6 KB

160.jpg

22.7 KB

161.jpg

25.1 KB

162.jpg

4.1 KB

163.jpg

4.7 KB

164.jpg

2.7 KB

165.jpg

3.8 KB

166.jpg

2.8 KB

167.jpg

20.6 KB

168.jpg

25.1 KB

169.jpg

3.4 KB

170.jpg

2.7 KB

171.jpg

24.6 KB

172.jpg

21.1 KB

173.jpg

24.6 KB

174.jpg

3.6 KB

175.jpg

3.9 KB

176.jpg

2.8 KB

177.jpg

19.3 KB

178.jpg

2.3 KB

179.jpg

25.1 KB

180.jpg

2.7 KB

181.jpg

25.6 KB

182.jpg

27.5 KB

183.jpg

29.1 KB

184.jpg

5.1 KB

185.jpg

15.4 KB

186.jpg

2.0 KB

187.jpg

6.4 KB

188.jpg

2.3 KB

189.jpg

0.8 KB

190.jpg

3.0 KB

191.jpg

20.1 KB

192.jpg

2.7 KB

193.jpg

3.3 KB

194.jpg

19.4 KB

195.jpg

1.7 KB

196.jpg

2.1 KB

197.jpg

2.0 KB

198.jpg

19.9 KB

199.jpg

22.3 KB

200.jpg

3.5 KB

201.jpg

1.9 KB

202.jpg

5.1 KB

203.jpg

5.1 KB

204.jpg

4.7 KB

205.jpg

115.7 KB

206.jpg

3.1 KB

207.jpg

4.1 KB

208.jpg

2.9 KB

209.jpg

3.0 KB

210.jpg

2.9 KB

/lab_scripts/passwordguesser/

emailgrabber-final.py

0.7 KB

emailgrabber.py

0.9 KB

guesspassword.py

0.3 KB

mywordlist.txt

125.1 KB

post-through-burp-exercise.txt

0.9 KB

pwguesser-md5-final.py

1.6 KB

pwguesser-md5.py

1.4 KB

pwguesser-multithreaded.py

3.2 KB

pwguesser-re-final.py

1.8 KB

pwguesser-re.py

1.8 KB

pwguesser-threadclass.py

3.6 KB

revshellwithsearch-final.py

1.5 KB

revshellwithsearch.py

1.7 KB

/lab_scripts/sqlinjection/

gpu_threads_lab.py

3.4 KB

sqlinjector-final.py

1.2 KB

sqlinjector.py

1.7 KB

urltruthtest-final.py

0.8 KB

urltruthtest.py

0.8 KB

/Misc/

backdoor-final.py

1.5 KB

Exe (pass 12345).rar

12.9 MB

pefile-1.2.10-139.tar.gz

57.3 KB

reversecommandshell-final.py

0.9 KB

/.../Standard Python Library Book/

librarybook-core-modules.pdf

311.0 KB

librarybook-data-representation.pdf

201.5 KB

librarybook-data-storage.pdf

93.6 KB

librarybook-file-formats.pdf

209.6 KB

librarybook-implementation-support-modules.pdf

113.8 KB

librarybook-internationalization.pdf

87.4 KB

librarybook-mail-and-news-message-processing.pdf

121.2 KB

librarybook-more-standard-modules.pdf

190.9 KB

librarybook-multimedia-modules.pdf

100.6 KB

librarybook-network-protocols.pdf

200.8 KB

librarybook-other-modules.pdf

144.0 KB

librarybook-platform-specific-modules.pdf

115.2 KB

librarybook-threads-and-processes.pdf

111.4 KB

librarybook-tools-and-utilities.pdf

108.0 KB

/PDF/

SEC573.1-573.2 - Essentials Workshop 2017.pdf

129.7 MB

SEC573.3-573.5 - Automated Defense Forensics and Offense 2017.pdf

151.1 MB

SEC573.6 - Capture the Flag 2017.pdf

12.2 MB

/Windows_Setup/

pyinstaller.zip

3.4 MB

python-2.7.8.msi

16.7 MB

pywin32-216.win32-py2.7.exe

6.5 MB

/.../1.1 Introduction Securing Mobile Environments/

SANS OnDemand_2_2.mp4

13.5 MB

SANS OnDemand_3_2.mp4

7.3 MB

SANS OnDemand_4_2.mp4

5.4 MB

SANS OnDemand_8.mp4

9.4 MB

/.../1.2 Mobile Problems and Opportunities/

SANS OnDemand_2.mp4

21.1 MB

SANS OnDemand_3.mp4

20.6 MB

SANS OnDemand_4.mp4

17.5 MB

SANS OnDemand_5.mp4

10.3 MB

SANS OnDemand_6.mp4

8.7 MB

SANS OnDemand_7.mp4

15.2 MB

SANS OnDemand_8_2.mp4

7.4 MB

SANS OnDemand_9.mp4

4.3 MB

SANS OnDemand_10.mp4

19.6 MB

SANS OnDemand_11.mp4

3.8 MB

SANS OnDemand_12.mp4

1.2 MB

SANS OnDemand_13.mp4

17.9 MB

SANS OnDemand_14.mp4

19.0 MB

SANS OnDemand_15.mp4

8.3 MB

SANS OnDemand_16.mp4

30.8 MB

SANS OnDemand_17.mp4

1.3 MB

SANS OnDemand_18.mp4

6.1 MB

SANS OnDemand_19.mp4

1.2 MB

SANS OnDemand_20.mp4

2.4 MB

SANS OnDemand_21.mp4

367.6 KB

SANS OnDemand_22.mp4

127.8 MB

SANS OnDemand.mp4

5.6 MB

/.../1.4 What You Need to Know About Android/

SANS OnDemand_2.mp4

12.4 MB

SANS OnDemand_3.mp4

4.9 MB

SANS OnDemand_4.mp4

14.0 MB

SANS OnDemand_5.mp4

11.1 MB

SANS OnDemand_6.mp4

12.1 MB

SANS OnDemand_7.mp4

10.2 MB

SANS OnDemand_8_2.mp4

2.5 MB

SANS OnDemand_9.mp4

12.2 MB

SANS OnDemand_10.mp4

5.5 MB

SANS OnDemand_11.mp4

8.9 MB

SANS OnDemand_12.mp4

5.0 MB

SANS OnDemand_13.mp4

7.9 MB

SANS OnDemand_14.mp4

10.2 MB

SANS OnDemand_15.mp4

6.6 MB

SANS OnDemand_16.mp4

13.0 MB

SANS OnDemand_17.mp4

4.3 MB

SANS OnDemand_18.mp4

1.4 MB

SANS OnDemand_19.mp4

11.5 MB

SANS OnDemand_20.mp4

12.0 MB

SANS OnDemand_21.mp4

11.7 MB

SANS OnDemand.mp4

1.6 MB

/.../1.5 What You Need to Know About Wearable Devices/

SANS OnDemand_2_2.mp4

1.3 MB

SANS OnDemand_3_2.mp4

4.5 MB

SANS OnDemand_4_2.mp4

4.2 MB

SANS OnDemand_5_2.mp4

19.2 MB

SANS OnDemand_6_2.mp4

3.2 MB

SANS OnDemand_7_2.mp4

10.4 MB

SANS OnDemand_8_3.mp4

52.0 MB

SANS OnDemand_9_2.mp4

7.6 MB

SANS OnDemand_10_2.mp4

8.1 MB

SANS OnDemand_11_2.mp4

5.1 MB

SANS OnDemand_12_2.mp4

9.3 MB

SANS OnDemand_13_2.mp4

3.5 MB

SANS OnDemand_14_2.mp4

12.3 MB

SANS OnDemand_15_2.mp4

12.3 MB

SANS OnDemand_16_2.mp4

6.3 MB

SANS OnDemand_17_2.mp4

8.5 MB

SANS OnDemand_18_2.mp4

8.4 MB

SANS OnDemand_19_2.mp4

10.6 MB

SANS OnDemand.mp4

2.4 MB

/.../1.6 Building Your Lab/

SANS OnDemand_2.mp4

12.1 MB

SANS OnDemand_3.mp4

6.3 MB

SANS OnDemand_4.mp4

21.6 MB

SANS OnDemand_5.mp4

3.0 MB

SANS OnDemand_6.mp4

24.0 MB

SANS OnDemand_7.mp4

465.6 KB

SANS OnDemand_8.mp4

16.3 MB

SANS OnDemand_9.mp4

51.5 MB

SANS OnDemand_10.mp4

9.6 MB

SANS OnDemand_11.mp4

6.3 MB

SANS OnDemand_12.mp4

5.9 MB

SANS OnDemand_13.mp4

1.2 MB

SANS OnDemand_15.mp4

81.3 MB

SANS OnDemand.mp4

1.3 MB

/.../1.7 Mitigating Mobile Malware/

SANS OnDemand_2_2.mp4

6.5 MB

SANS OnDemand_3_2.mp4

3.4 MB

SANS OnDemand_4_2.mp4

16.3 MB

SANS OnDemand_5_2.mp4

10.8 MB

SANS OnDemand_6_2.mp4

7.6 MB

SANS OnDemand_7_2.mp4

8.0 MB

SANS OnDemand_8_2.mp4

5.5 MB

SANS OnDemand_9_2.mp4

8.0 MB

SANS OnDemand_10_2.mp4

5.4 MB

SANS OnDemand_11_2.mp4

44.2 MB

SANS OnDemand_12_2.mp4

13.8 MB

SANS OnDemand_13_2.mp4

9.0 MB

SANS OnDemand_14_2.mp4

13.8 MB

SANS OnDemand_15_2.mp4

8.7 MB

SANS OnDemand_16_2.mp4

1.5 MB

SANS OnDemand_17.mp4

7.8 MB

SANS OnDemand_18.mp4

11.6 MB

SANS OnDemand_19.mp4

11.1 MB

SANS OnDemand_20.mp4

15.8 MB

SANS OnDemand_21.mp4

2.9 MB

SANS OnDemand_22.mp4

3.1 MB

SANS OnDemand_23.mp4

4.2 MB

SANS OnDemand_24.mp4

3.8 MB

SANS OnDemand_25.mp4

10.1 MB

SANS OnDemand_26.mp4

2.7 MB

SANS OnDemand_27.mp4

89.5 MB

SANS OnDemand.mp4

3.3 MB

/.../1.8 Mitigating the Stolen Device Threat/

SANS OnDemand_2_3.mp4

6.3 MB

SANS OnDemand_3.mp4

3.5 MB

SANS OnDemand_4.mp4

69.1 MB

SANS OnDemand_5.mp4

530.3 KB

SANS OnDemand_6.mp4

7.2 MB

SANS OnDemand_7.mp4

746.0 KB

SANS OnDemand_8.mp4

3.6 MB

SANS OnDemand_9.mp4

15.6 MB

SANS OnDemand_10.mp4

25.5 MB

SANS OnDemand_11.mp4

124.4 KB

SANS OnDemand_12.mp4

26.0 MB

SANS OnDemand_13.mp4

4.9 MB

SANS OnDemand_14.mp4

51.3 MB

SANS OnDemand_15.mp4

4.8 MB

SANS OnDemand_16.mp4

7.1 MB

SANS OnDemand_17_2.mp4

23.8 MB

SANS OnDemand_18_2.mp4

15.0 MB

SANS OnDemand_19_2.mp4

8.9 MB

SANS OnDemand_20_2.mp4

8.7 MB

SANS OnDemand_21_2.mp4

21.2 MB

SANS OnDemand_22_2.mp4

12.4 MB

SANS OnDemand_23_2.mp4

5.4 MB

SANS OnDemand_24_2.mp4

46.7 MB

SANS OnDemand_25_2.mp4

5.4 MB

SANS OnDemand_26_2.mp4

6.1 MB

SANS OnDemand_27_2.mp4

3.6 MB

SANS OnDemand_28.mp4

6.7 MB

SANS OnDemand_29.mp4

7.3 MB

SANS OnDemand_30.mp4

6.0 MB

SANS OnDemand_31.mp4

1.2 MB

SANS OnDemand_32.mp4

68.7 MB

SANS OnDemand.mp4

1.2 MB

/.../2.1 Unlocking, Rooting, and Jailbreaking/

SANS OnDemand_2_2.mp4

689.8 KB

SANS OnDemand_3_2.mp4

10.6 MB

SANS OnDemand_4_2.mp4

9.0 MB

SANS OnDemand_5_2.mp4

11.0 MB

SANS OnDemand_6_2.mp4

10.7 MB

SANS OnDemand_7_2.mp4

14.4 MB

SANS OnDemand_8_2.mp4

5.5 MB

SANS OnDemand_9_2.mp4

25.3 MB

SANS OnDemand_10_2.mp4

11.6 MB

SANS OnDemand_11_2.mp4

5.4 MB

SANS OnDemand_12_2.mp4

47.6 MB

SANS OnDemand_13_2.mp4

11.4 MB

SANS OnDemand_14_2.mp4

31.3 MB

SANS OnDemand_15_2.mp4

18.1 MB

SANS OnDemand_16_2.mp4

16.8 MB

SANS OnDemand_17.mp4

3.8 MB

SANS OnDemand_18.mp4

10.1 MB

SANS OnDemand_19.mp4

4.1 MB

SANS OnDemand_20.mp4

4.2 MB

SANS OnDemand_21.mp4

9.6 MB

SANS OnDemand_22.mp4

3.6 MB

SANS OnDemand_23.mp4

11.2 MB

SANS OnDemand_24.mp4

10.1 MB

SANS OnDemand_25.mp4

9.0 MB

SANS OnDemand.mp4

2.4 MB

/.../2.2 Data Storage and Filesystems/

SANS OnDemand_2_3.mp4

6.9 MB

SANS OnDemand_3.mp4

118.1 MB

SANS OnDemand_4.mp4

5.0 MB

SANS OnDemand_5.mp4

8.9 MB

SANS OnDemand_6.mp4

58.2 MB

SANS OnDemand_7.mp4

5.3 MB

SANS OnDemand_8.mp4

15.3 MB

SANS OnDemand_9.mp4

4.8 MB

SANS OnDemand_10.mp4

23.1 MB

SANS OnDemand_11.mp4

10.7 MB

SANS OnDemand_12.mp4

28.1 MB

SANS OnDemand_13.mp4

16.6 MB

SANS OnDemand_14.mp4

11.7 MB

SANS OnDemand_15.mp4

35.8 MB

SANS OnDemand_16.mp4

114.5 MB

SANS OnDemand_17_2.mp4

237.1 KB

SANS OnDemand_18_2.mp4

416.2 KB

SANS OnDemand_19_2.mp4

491.7 KB

SANS OnDemand_20_2.mp4

281.4 KB

SANS OnDemand_21_2.mp4

544.8 KB

SANS OnDemand_22_2.mp4

26.5 MB

SANS OnDemand_23_2.mp4

6.5 MB

SANS OnDemand.mp4

2.2 MB

/.../2.3 Network Activity Analysis/

SANS OnDemand_2_2.mp4

111.4 MB

SANS OnDemand_2_3.mp4

16.1 MB

SANS OnDemand_3_2.mp4

2.0 MB

SANS OnDemand_3.mp4

17.2 MB

SANS OnDemand_4_2.mp4

17.9 MB

SANS OnDemand_4.mp4

22.2 MB

SANS OnDemand_5_2.mp4

31.1 MB

SANS OnDemand_5.mp4

4.3 MB

SANS OnDemand_6_2.mp4

106.5 MB

SANS OnDemand_6.mp4

41.8 MB

SANS OnDemand_7_2.mp4

363.2 KB

SANS OnDemand_7.mp4

15.2 MB

SANS OnDemand_8_2.mp4

8.5 MB

SANS OnDemand_8.mp4

132.0 MB

SANS OnDemand_9_2.mp4

135.3 MB

SANS OnDemand_9.mp4

8.6 MB

SANS OnDemand_10_2.mp4

520.4 KB

SANS OnDemand_10.mp4

15.9 MB

SANS OnDemand_11_2.mp4

294.4 KB

SANS OnDemand_11.mp4

10.3 MB

SANS OnDemand_12_2.mp4

78.3 MB

SANS OnDemand_12.mp4

41.3 MB

SANS OnDemand_13_2.mp4

406.6 KB

SANS OnDemand_13.mp4

8.8 MB

SANS OnDemand_14_2.mp4

407.8 KB

SANS OnDemand_14.mp4

41.9 MB

SANS OnDemand_15_2.mp4

37.4 MB

SANS OnDemand_15.mp4

7.4 MB

SANS OnDemand_16_2.mp4

10.6 MB

SANS OnDemand_16.mp4

15.0 MB

SANS OnDemand_17_2.mp4

411.8 KB

SANS OnDemand_17.mp4

8.2 MB

SANS OnDemand_18_2.mp4

46.0 MB

SANS OnDemand_18.mp4

19.9 MB

SANS OnDemand_19_2.mp4

110.6 MB

SANS OnDemand_19.mp4

19.6 MB

SANS OnDemand_20_2.mp4

414.2 KB

SANS OnDemand_20.mp4

11.5 MB

SANS OnDemand_21_2.mp4

48.8 MB

SANS OnDemand_21.mp4

37.4 MB

SANS OnDemand_22_2.mp4

11.3 MB

SANS OnDemand_22.mp4

45.3 MB

SANS OnDemand_23_2.mp4

10.8 MB

SANS OnDemand_23.mp4

658.6 KB

SANS OnDemand_24_2.mp4

9.6 MB

SANS OnDemand_24.mp4

9.2 MB

SANS OnDemand_25_2.mp4

9.8 MB

SANS OnDemand_25.mp4

81.7 MB

SANS OnDemand_26_2.mp4

9.9 MB

SANS OnDemand_26.mp4

6.2 MB

SANS OnDemand_27_2.mp4

342.0 KB

SANS OnDemand_27.mp4

293.3 KB

SANS OnDemand_28_2.mp4

137.8 MB

SANS OnDemand_28.mp4

220.4 MB

SANS OnDemand.mp4

4.3 MB

/.../3.1 Automating App Analysis/

SANS OnDemand_2_4.mp4

682.9 KB

SANS OnDemand_3_3.mp4

2.6 MB

SANS OnDemand_4_3.mp4

5.0 MB

SANS OnDemand_5_3.mp4

7.9 MB

SANS OnDemand_6_3.mp4

8.4 MB

SANS OnDemand_7_3.mp4

5.9 MB

SANS OnDemand_8_3.mp4

6.3 MB

SANS OnDemand_9_3.mp4

8.1 MB

SANS OnDemand_10_3.mp4

11.8 MB

SANS OnDemand_11_3.mp4

18.5 MB

SANS OnDemand_12_3.mp4

1.7 MB

SANS OnDemand_13_3.mp4

3.4 MB

SANS OnDemand_14_3.mp4

2.9 MB

SANS OnDemand_15_3.mp4

7.8 MB

SANS OnDemand_16_3.mp4

14.0 MB

SANS OnDemand_17_3.mp4

106.1 KB

SANS OnDemand_18_3.mp4

157.3 KB

SANS OnDemand_19_3.mp4

7.9 MB

SANS OnDemand_20_3.mp4

3.9 MB

SANS OnDemand_21_3.mp4

9.9 MB

SANS OnDemand_22_3.mp4

3.7 MB

SANS OnDemand_23_3.mp4

4.5 MB

SANS OnDemand_24_3.mp4

8.5 MB

SANS OnDemand_25_3.mp4

16.2 MB

SANS OnDemand_26_3.mp4

17.1 MB

SANS OnDemand_27_3.mp4

10.9 MB

SANS OnDemand_28_3.mp4

2.3 MB

SANS OnDemand_29.mp4

5.3 MB

SANS OnDemand_30.mp4

9.6 MB

SANS OnDemand_31.mp4

29.2 MB

SANS OnDemand_32.mp4

154.0 KB

SANS OnDemand_33.mp4

31.4 MB

SANS OnDemand_34.mp4

110.3 KB

SANS OnDemand_35.mp4

129.3 KB

SANS OnDemand_36.mp4

90.6 KB

SANS OnDemand_37.mp4

6.2 MB

SANS OnDemand_38.mp4

1.1 MB

SANS OnDemand_39.mp4

490.1 KB

SANS OnDemand_40.mp4

149.8 KB

SANS OnDemand_41.mp4

43.2 MB

SANS OnDemand.mp4

2.9 MB

/.../3.2 Reverse Engineering Obfuscated Applications/

SANS OnDemand_2_2.mp4

7.1 MB

SANS OnDemand_2_3.mp4

11.8 MB

SANS OnDemand_3_2.mp4

5.7 MB

SANS OnDemand_3.mp4

17.7 MB

SANS OnDemand_4_2.mp4

7.9 MB

SANS OnDemand_4.mp4

8.9 MB

SANS OnDemand_5_2.mp4

6.5 MB

SANS OnDemand_5.mp4

12.4 MB

SANS OnDemand_6_2.mp4

7.6 MB

SANS OnDemand_6.mp4

12.9 MB

SANS OnDemand_7_2.mp4

22.3 MB

SANS OnDemand_7.mp4

12.5 MB

SANS OnDemand_8_2.mp4

49.1 MB

SANS OnDemand_8.mp4

12.5 MB

SANS OnDemand_9_2.mp4

208.0 KB

SANS OnDemand_9.mp4

14.3 MB

SANS OnDemand_10_2.mp4

1.4 MB

SANS OnDemand_10.mp4

109.4 KB

SANS OnDemand_11_2.mp4

837.9 KB

SANS OnDemand_11.mp4

345.5 KB

SANS OnDemand_12_2.mp4

22.1 MB

SANS OnDemand_12.mp4

20.8 MB

SANS OnDemand_13_2.mp4

5.5 MB

SANS OnDemand_13.mp4

163.1 KB

SANS OnDemand_14_2.mp4

6.3 MB

SANS OnDemand_14.mp4

154.2 KB

SANS OnDemand_15_2.mp4

19.9 MB

SANS OnDemand_15.mp4

872.2 KB

SANS OnDemand_16_2.mp4

133.4 KB

SANS OnDemand_16.mp4

1.9 MB

SANS OnDemand_17_2.mp4

10.1 MB

SANS OnDemand_17.mp4

3.0 MB

SANS OnDemand_18_2.mp4

20.0 MB

SANS OnDemand_18.mp4

1.5 MB

SANS OnDemand_19_2.mp4

29.9 MB

SANS OnDemand_19.mp4

1.2 MB

SANS OnDemand_20_2.mp4

12.6 MB

SANS OnDemand_20.mp4

13.9 MB

SANS OnDemand_21_2.mp4

9.8 MB

SANS OnDemand_21.mp4

3.3 MB

SANS OnDemand_22_2.mp4

4.7 MB

SANS OnDemand_22.mp4

7.6 MB

SANS OnDemand_23_2.mp4

60.0 MB

SANS OnDemand_23.mp4

2.0 MB

SANS OnDemand_24_2.mp4

29.7 MB

SANS OnDemand_24.mp4

10.2 MB

SANS OnDemand_25_2.mp4

1.7 MB

SANS OnDemand_25.mp4

616.9 KB

SANS OnDemand_26_2.mp4

3.6 MB

SANS OnDemand_26.mp4

55.0 MB

SANS OnDemand_27.mp4

3.5 MB

SANS OnDemand_28.mp4

5.8 MB

SANS OnDemand_29.mp4

5.7 MB

SANS OnDemand_30.mp4

1.3 MB

SANS OnDemand_31.mp4

108.6 KB

SANS OnDemand_32.mp4

236.9 KB

SANS OnDemand_33.mp4

115.5 MB

SANS OnDemand.mp4

959.5 KB

/.../3.4 App Report Cards/

SANS OnDemand_2_4.mp4

4.9 MB

SANS OnDemand_3_3.mp4

2.2 MB

SANS OnDemand_4_3.mp4

6.1 MB

SANS OnDemand_5_3.mp4

6.2 MB

SANS OnDemand_6_3.mp4

6.1 MB

SANS OnDemand_7_3.mp4

4.3 MB

SANS OnDemand_8_3.mp4

10.5 MB

SANS OnDemand_9_3.mp4

1.9 MB

SANS OnDemand_10_3.mp4

4.6 MB

SANS OnDemand_11_3.mp4

4.8 MB

SANS OnDemand_12_3.mp4

2.1 MB

SANS OnDemand_13_3.mp4

6.1 MB

SANS OnDemand_14_3.mp4

3.3 MB

SANS OnDemand_15_3.mp4

5.6 MB

SANS OnDemand_16_3.mp4

4.2 MB

SANS OnDemand_17_3.mp4

3.0 MB

SANS OnDemand_18_3.mp4

4.6 MB

SANS OnDemand_19_3.mp4

10.9 MB

SANS OnDemand_20_3.mp4

8.5 MB

SANS OnDemand_21_3.mp4

9.8 MB

SANS OnDemand_22_3.mp4

3.5 MB

SANS OnDemand_23_3.mp4

11.6 MB

SANS OnDemand_24_3.mp4

806.8 KB

SANS OnDemand_25_3.mp4

2.7 MB

SANS OnDemand_26_3.mp4

2.6 MB

SANS OnDemand_27_2.mp4

5.7 MB

SANS OnDemand_28_2.mp4

10.0 MB

SANS OnDemand_29_2.mp4

4.3 MB

SANS OnDemand_30_2.mp4

3.3 MB

SANS OnDemand_31_2.mp4

4.1 MB

SANS OnDemand_32_2.mp4

4.9 MB

SANS OnDemand_33_2.mp4

882.5 KB

SANS OnDemand_34.mp4

2.0 MB

SANS OnDemand_35.mp4

1.1 MB

SANS OnDemand_36.mp4

5.6 MB

SANS OnDemand_37.mp4

638.6 KB

SANS OnDemand_38.mp4

3.3 MB

SANS OnDemand_39.mp4

6.6 MB

SANS OnDemand_40.mp4

5.8 MB

SANS OnDemand.mp4

794.6 KB

/.../4.1 Mobile Penetration Testing/

SANS OnDemand_2_2.mp4

300.7 KB

SANS OnDemand_3.mp4

9.6 MB

SANS OnDemand_4.mp4

22.4 MB

SANS OnDemand_5.mp4

8.0 MB

SANS OnDemand_6.mp4

28.4 MB

SANS OnDemand_7.mp4

26.2 MB

SANS OnDemand_8.mp4

9.4 MB

SANS OnDemand_9.mp4

2.6 MB

SANS OnDemand_10.mp4

14.2 MB

SANS OnDemand_11.mp4

8.1 MB

SANS OnDemand_12.mp4

8.3 MB

SANS OnDemand_13.mp4

8.9 MB

SANS OnDemand_14.mp4

26.2 MB

SANS OnDemand_15.mp4

2.1 MB

SANS OnDemand_16.mp4

28.7 MB

SANS OnDemand_17.mp4

78.3 MB

SANS OnDemand_18.mp4

6.1 MB

SANS OnDemand_19.mp4

4.9 MB

SANS OnDemand_20.mp4

153.1 MB

SANS OnDemand_21.mp4

9.6 MB

SANS OnDemand_22.mp4

4.0 MB

SANS OnDemand_23.mp4

34.0 MB

SANS OnDemand_24.mp4

68.5 MB

SANS OnDemand_25.mp4

7.0 MB

SANS OnDemand_26.mp4

12.3 MB

SANS OnDemand_27.mp4

5.6 MB

SANS OnDemand_28.mp4

12.5 MB

SANS OnDemand_29.mp4

3.2 MB

SANS OnDemand_30.mp4

7.5 MB

SANS OnDemand_31.mp4

15.6 MB

SANS OnDemand_32.mp4

15.0 MB

SANS OnDemand_33.mp4

11.2 MB

SANS OnDemand_34_2.mp4

135.2 MB

SANS OnDemand_35_2.mp4

360.4 KB

SANS OnDemand_36_2.mp4

265.2 KB

SANS OnDemand_37_2.mp4

295.4 KB

SANS OnDemand_38_2.mp4

291.1 KB

SANS OnDemand_39_2.mp4

222.7 KB

SANS OnDemand_40_2.mp4

5.1 MB

SANS OnDemand_41.mp4

11.5 MB

SANS OnDemand_42.mp4

1.4 MB

SANS OnDemand_43.mp4

205.9 MB

SANS OnDemand.mp4

180.7 KB

/.../4.2 Leveraging Mobile Malware/

SANS OnDemand_2_3.mp4

9.1 MB

SANS OnDemand_3_2.mp4

12.7 MB

SANS OnDemand_4_2.mp4

20.5 MB

SANS OnDemand_5_2.mp4

15.7 MB

SANS OnDemand_6_2.mp4

17.4 MB

SANS OnDemand_7_2.mp4

3.4 MB

SANS OnDemand_8_2.mp4

11.1 MB

SANS OnDemand_9_2.mp4

22.3 MB

SANS OnDemand_10_2.mp4

5.9 MB

SANS OnDemand_11_2.mp4

2.8 MB

SANS OnDemand_12_2.mp4

25.0 MB

SANS OnDemand_13_2.mp4

16.4 MB

SANS OnDemand_14_2.mp4

61.6 MB

SANS OnDemand_15_2.mp4

765.8 KB

SANS OnDemand_16_2.mp4

7.6 MB

SANS OnDemand_17_2.mp4

53.7 MB

SANS OnDemand_18_2.mp4

2.4 MB

SANS OnDemand_19_2.mp4

19.9 MB

SANS OnDemand_20_2.mp4

24.1 MB

SANS OnDemand_21_2.mp4

13.8 MB

SANS OnDemand_22_2.mp4

4.4 MB

SANS OnDemand_23_2.mp4

8.6 MB

SANS OnDemand_24_2.mp4

5.9 MB

SANS OnDemand_25_2.mp4

44.8 MB

SANS OnDemand_26_2.mp4

6.3 MB

SANS OnDemand_27_2.mp4

17.9 MB

SANS OnDemand_28_2.mp4

5.6 MB

SANS OnDemand_29_2.mp4

14.6 MB

SANS OnDemand_30_2.mp4

17.2 MB

SANS OnDemand_31_2.mp4

14.8 MB

SANS OnDemand_32_2.mp4

6.5 MB

SANS OnDemand_33_2.mp4

1.6 MB

SANS OnDemand_34.mp4

111.9 MB

SANS OnDemand.mp4

2.1 MB

/.../4.3 Wireless Network Scanning/

SANS OnDemand_2_2.mp4

7.7 MB

SANS OnDemand_3.mp4

8.5 MB

SANS OnDemand_4.mp4

5.9 MB

SANS OnDemand_5.mp4

4.1 MB

SANS OnDemand_6.mp4

9.1 MB

SANS OnDemand_7.mp4

7.0 MB

SANS OnDemand_8.mp4

15.5 MB

SANS OnDemand_9.mp4

58.3 MB

SANS OnDemand_10.mp4

39.3 MB

SANS OnDemand_11.mp4

8.8 MB

SANS OnDemand_12.mp4

4.9 MB

SANS OnDemand_13.mp4

4.6 MB

SANS OnDemand_14.mp4

83.1 MB

SANS OnDemand_15.mp4

3.7 MB

SANS OnDemand_16.mp4

3.4 MB

SANS OnDemand_17.mp4

8.4 MB

SANS OnDemand_18.mp4

4.4 MB

SANS OnDemand_19.mp4

3.9 MB

SANS OnDemand_20.mp4

2.5 MB

SANS OnDemand_21.mp4

75.8 MB

SANS OnDemand.mp4

18.5 MB

/.../4.4 Mapping Client Network Probe Activity/

SANS OnDemand_2_3.mp4

2.6 MB

SANS OnDemand_2.mp4

7.9 MB

SANS OnDemand_3_2.mp4

9.3 MB

SANS OnDemand_4_2.mp4

7.4 MB

SANS OnDemand_5_2.mp4

5.4 MB

SANS OnDemand_6_2.mp4

67.4 MB

SANS OnDemand_7_2.mp4

2.6 MB

SANS OnDemand_8_2.mp4

4.3 MB

SANS OnDemand_9_2.mp4

1.4 MB

SANS OnDemand_10_2.mp4

60.7 MB

/.../4.5 Open Network Attacks/

SANS OnDemand_2.mp4

16.8 MB

SANS OnDemand_3.mp4

14.2 MB

SANS OnDemand_4.mp4

9.7 MB

SANS OnDemand_5.mp4

5.3 MB

SANS OnDemand_6.mp4

7.7 MB

SANS OnDemand_7.mp4

6.5 MB

SANS OnDemand_8.mp4

5.4 MB

SANS OnDemand.mp4

3.3 MB

/.../4.6 Weak Network Infrastructure Attacks/

SANS OnDemand_2_2.mp4

6.3 MB

SANS OnDemand_3_2.mp4

12.6 MB

SANS OnDemand_4_2.mp4

11.5 MB

SANS OnDemand_5_2.mp4

26.7 MB

SANS OnDemand_6_2.mp4

37.2 MB

SANS OnDemand_7_2.mp4

14.4 MB

SANS OnDemand_8_2.mp4

22.6 MB

SANS OnDemand_9_2.mp4

11.1 MB

SANS OnDemand_10.mp4

10.0 MB

SANS OnDemand_11.mp4

10.7 MB

SANS OnDemand_12.mp4

14.8 MB

SANS OnDemand_13.mp4

8.2 MB

SANS OnDemand_14.mp4

1.4 MB

SANS OnDemand_15.mp4

54.3 MB

SANS OnDemand.mp4

4.6 MB

/.../4.7 Enterprise Wireless Attacks/

SANS OnDemand_1.mp4

4.2 MB

SANS OnDemand_2_3.mp4

17.3 MB

SANS OnDemand_3.mp4

8.2 MB

SANS OnDemand_4.mp4

15.9 MB

SANS OnDemand_5.mp4

99.4 MB

SANS OnDemand_6.mp4

18.9 MB

SANS OnDemand_7.mp4

38.9 MB

SANS OnDemand_8.mp4

17.5 MB

SANS OnDemand_9.mp4

9.4 MB

SANS OnDemand_10_2.mp4

19.8 MB

SANS OnDemand_11_2.mp4

12.0 MB

SANS OnDemand_12_2.mp4

252.2 KB

SANS OnDemand_13_2.mp4

12.1 MB

SANS OnDemand_14_2.mp4

13.1 MB

SANS OnDemand_15_2.mp4

7.7 MB

SANS OnDemand_16.mp4

9.4 MB

SANS OnDemand_17.mp4

18.0 MB

/.../4.8 Pen Test Conclusion Part 1/

SANS OnDemand_2.mp4

25.7 MB

SANS OnDemand.mp4

1.9 MB

/.../5.1 Network Manipulation Attacks/

SANS OnDemand_2_2.mp4

828.0 KB

SANS OnDemand_3_2.mp4

9.1 MB

SANS OnDemand_4.mp4

10.6 MB

SANS OnDemand_5.mp4

6.2 MB

SANS OnDemand_6.mp4

7.4 MB

SANS OnDemand_7.mp4

8.7 MB

SANS OnDemand_8.mp4

6.9 MB

SANS OnDemand_9.mp4

4.8 MB

SANS OnDemand_10.mp4

28.0 MB

SANS OnDemand_11.mp4

694.9 KB

SANS OnDemand_12.mp4

775.4 KB

SANS OnDemand_13.mp4

5.5 MB

SANS OnDemand_14.mp4

4.3 MB

SANS OnDemand_15.mp4

6.8 MB

SANS OnDemand_16.mp4

4.4 MB

SANS OnDemand_17.mp4

26.7 MB

SANS OnDemand_18.mp4

2.5 MB

SANS OnDemand_19.mp4

3.5 MB

SANS OnDemand_20.mp4

7.7 MB

SANS OnDemand_21.mp4

2.7 MB

SANS OnDemand_22.mp4

8.3 MB

SANS OnDemand_23.mp4

4.8 MB

SANS OnDemand_24.mp4

2.4 MB

SANS OnDemand_25.mp4

4.4 MB

SANS OnDemand_31WEBM.mp4

1.6 MB

/.../Section 5 Penetration Testing Mobile Devices, Part 2/5.2 Sidejacking Attacks/

SANS OnDemand_2.mp4

10.9 MB

SANS OnDemand_3.mp4

5.4 MB

SANS OnDemand_4_2.mp4

16.1 MB

SANS OnDemand_5_2.mp4

10.6 MB

SANS OnDemand_6_2.mp4

11.3 MB

SANS OnDemand_7_2.mp4

3.2 MB

SANS OnDemand_8_2.mp4

1.0 MB

SANS OnDemand_9_2.mp4

135.2 MB

SANS OnDemand.mp4

1.8 MB

/.../5.3 SSL-TLS Attacks/

SANS OnDemand_1.mp4

1.6 MB

SANS OnDemand_2_2.mp4

3.5 MB

SANS OnDemand_2.mp4

5.1 MB

SANS OnDemand_3_2.mp4

6.1 MB

SANS OnDemand_3.mp4

4.5 MB

SANS OnDemand_4_3.mp4

4.8 MB

SANS OnDemand_4.mp4

15.3 MB

SANS OnDemand_5_2.mp4

3.1 MB

SANS OnDemand_5.mp4

8.5 MB

SANS OnDemand_6_2.mp4

5.2 MB

SANS OnDemand_6.mp4

9.2 MB

SANS OnDemand_7_2.mp4

5.2 MB

SANS OnDemand_7.mp4

3.9 MB

SANS OnDemand_8_2.mp4

4.8 MB

SANS OnDemand_8.mp4

12.8 MB

SANS OnDemand_9_2.mp4

28.4 MB

SANS OnDemand_9.mp4

253.9 KB

SANS OnDemand_10_2.mp4

6.2 MB

SANS OnDemand_10.mp4

4.0 MB

SANS OnDemand_11_2.mp4

328.8 KB

SANS OnDemand_11.mp4

9.0 MB

SANS OnDemand_12_2.mp4

114.2 MB

SANS OnDemand_12.mp4

12.5 MB

SANS OnDemand_13.mp4

17.9 MB

SANS OnDemand_14.mp4

6.9 MB

SANS OnDemand_15.mp4

19.0 MB

SANS OnDemand_16.mp4

7.8 MB

SANS OnDemand.mp4

1.2 MB

/.../5.4 Network Traffic Manipulation/

SANS OnDemand_1.mp4

1.2 MB

SANS OnDemand_2_3.mp4

5.1 MB

SANS OnDemand_3_3.mp4

4.5 MB

SANS OnDemand_4_2.mp4

15.3 MB

SANS OnDemand_5_3.mp4

3.1 MB

SANS OnDemand_6_3.mp4

5.2 MB

SANS OnDemand_7_3.mp4

5.2 MB

SANS OnDemand_8_3.mp4

4.8 MB

SANS OnDemand_9_3.mp4

28.4 MB

SANS OnDemand_10_3.mp4

6.2 MB

SANS OnDemand_11_3.mp4

328.8 KB

SANS OnDemand_12_3.mp4

114.2 MB

/.../5.5 Client Side Injection Attacks/

SANS OnDemand_2.mp4

3.0 MB

SANS OnDemand_3.mp4

4.9 MB

SANS OnDemand_4.mp4

9.2 MB

SANS OnDemand_5.mp4

6.4 MB

SANS OnDemand_6.mp4

10.2 MB

SANS OnDemand_7.mp4

8.3 MB

SANS OnDemand_8.mp4

4.2 MB

SANS OnDemand_9.mp4

14.8 MB

SANS OnDemand_10.mp4

20.7 MB

SANS OnDemand_11.mp4

14.2 MB

SANS OnDemand_12.mp4

7.1 MB

SANS OnDemand_13.mp4

6.5 MB

SANS OnDemand_14.mp4

6.9 MB

SANS OnDemand_15.mp4

13.7 MB

SANS OnDemand_16.mp4

12.1 MB

SANS OnDemand_17.mp4

13.9 MB

SANS OnDemand_18.mp4

13.0 MB

SANS OnDemand_19.mp4

7.3 MB

SANS OnDemand_20.mp4

2.7 MB

SANS OnDemand_21.mp4

17.8 MB

SANS OnDemand_22.mp4

14.4 MB

SANS OnDemand_23.mp4

5.4 MB

SANS OnDemand.mp4

2.4 MB

/.../5.6 Web Application Attacks/

SANS OnDemand_2_2.mp4

4.2 MB

SANS OnDemand_3_2.mp4

4.5 MB

SANS OnDemand_24.mp4

4.0 MB

/.../5.7 HTTP Parameter Tampering/

SANS OnDemand_2.mp4

10.3 MB

SANS OnDemand_3.mp4

7.7 MB

SANS OnDemand_4.mp4

9.2 MB

SANS OnDemand_5.mp4

7.0 MB

SANS OnDemand_6.mp4

4.8 MB

SANS OnDemand_7.mp4

30.8 MB

SANS OnDemand_8.mp4

4.2 MB

SANS OnDemand_9.mp4

1.9 MB

SANS OnDemand_10.mp4

114.0 MB

SANS OnDemand.mp4

1.1 MB

/.../5.8 SQL Injection Attacks/

SANS OnDemand_1.mp4

6.1 MB

SANS OnDemand_2_2.mp4

8.0 MB

SANS OnDemand_3_2.mp4

7.4 MB

SANS OnDemand_4_2.mp4

14.2 MB

SANS OnDemand_5_2.mp4

14.8 MB

SANS OnDemand_6_2.mp4

2.3 MB

SANS OnDemand_7_2.mp4

5.3 MB

SANS OnDemand_8_2.mp4

3.7 MB

SANS OnDemand_9_2.mp4

4.3 MB

SANS OnDemand_10_2.mp4

6.0 MB

SANS OnDemand_11_2.mp4

2.2 MB

SANS OnDemand_12.mp4

3.3 MB

SANS OnDemand_13.mp4

4.9 MB

SANS OnDemand_14.mp4

4.0 MB

SANS OnDemand_15.mp4

2.4 MB

SANS OnDemand_16.mp4

2.7 MB

SANS OnDemand_17.mp4

14.7 MB

SANS OnDemand_18.mp4

44.5 MB

SANS OnDemand_19.mp4

5.5 MB

SANS OnDemand_20.mp4

949.7 KB

SANS OnDemand_21.mp4

56.4 MB

/.../5.9 Where To Go From Here/

SANS OnDemand_2.mp4

4.4 MB

SANS OnDemand_3.mp4

4.3 MB

SANS OnDemand_4.mp4

8.4 MB

SANS OnDemand_5.mp4

17.6 MB

SANS OnDemand_6.mp4

48.7 MB

SANS OnDemand_7.mp4

6.9 MB

SANS OnDemand.mp4

1.2 MB

/.../6.1 Securing Mobile Environments Final Workshop/

SANS OnDemand_1.mp4

2.0 MB

SANS OnDemand_2_2.mp4

5.1 MB

SANS OnDemand_3_2.mp4

1.7 MB

SANS OnDemand_4_2.mp4

3.4 MB

SANS OnDemand_5_2.mp4

4.3 MB

SANS OnDemand_6_2.mp4

4.8 MB

SANS OnDemand_7_2.mp4

8.6 MB

SANS OnDemand_8_2.mp4

2.9 MB

SANS OnDemand_9.mp4

1.4 MB

SANS OnDemand_10.mp4

5.3 MB

SANS OnDemand_11.mp4

5.3 MB

SANS OnDemand_12.mp4

839.5 KB

SANS OnDemand_13.mp4

2.5 MB

SANS OnDemand_14.mp4

1.7 MB

SANS OnDemand_15.mp4

209.5 KB

SANS OnDemand_16.mp4

7.7 MB

/SEC 579 - Virtualization and Software-Defined Security (2016)/

SEC579 - Workbook.pdf

135.3 MB

SEC579.1 - Virtualization Security Architecture and Design.pdf

54.3 MB

SEC579.2 - Virtualization and Private Cloud Infrastructure Security.pdf

61.1 MB

SEC579.3 - Virtualization Offense and Defense Part 1.pdf

50.9 MB

SEC579.4 - Virtualization Offense and Defense Part 2.pdf

49.3 MB

SEC579.5 - Virtualization and Cloud Integration Policy Operations and Compliance.pdf

69.7 MB

SEC579.6 - Auditing and Compliance for Virtualization and Cloud.pdf

74.9 MB

/SEC 580 - Metasploit Kung Fu for Enterprise Pen (2016)/

580.1 - Metasploit Kung Fu for Enterprise Pen Testing Day 1.pdf

129.2 MB

580.2 - Metasploit Kung Fu for Enterprise Pen Testing Day 2.pdf

148.6 MB

/.../SEC 580 (2011)/text/2011/

sans 580.1.pdf

42.6 MB

sans 580.2.pdf

33.0 MB

/.../SEC 580 (2011)/usb/

Dangerous (pass 12345).rar

6.7 MB

Windows (pass 12345).rar

32.1 MB

/.../SEC 580 (2011)/usb/cheat sheets/

MetsploitCheatsheet.pdf

248.8 KB

NetcatCheatSheetV1.pdf

130.1 KB

Rules_of_Engagement_Worksheet.rtf

7.9 KB

Scope_Worksheet.rtf

10.7 KB

Target_Inventory.csv

0.1 KB

WindowsCommandLineSheetV1.pdf

134.0 KB

/.../SEC 580 (2011)/video/2011/

1.mp4

276.6 MB

2.mp4

72.5 MB

3.mp4

118.4 MB

4.mp4

217.0 MB

5.mp4

56.6 MB

/2017 - PDF/

599.1.pdf

564.1 MB

599.2.pdf

573.6 MB

599.3.pdf

573.5 MB

599.4.pdf

575.6 MB

599.5.pdf

509.9 MB

599.6.pdf

144.2 MB

Workbook.pdf

887.2 MB

/2019 - PDF/

599.1 - Purple Team Tactics & Kill Chain Defenses.pdf

63.4 MB

599.2 - Payload Delivery and Execution.pdf

67.0 MB

599.3 - Exploitation, Persistence, and Command & Control.pdf

70.3 MB

599.4 - Lateral Movement.pdf

57.1 MB

/SEC 617 - Wireless Ethical Hacking, Penetration Testing and defenses (2010)/

SEC 617 - Wireless Ethical Hacking, Penetration Testing and defenses (2010).pdf

45.8 MB

/2015 - PDF/

SEC617 - Workbook.pdf

42.7 MB

SEC617.1 - Wireless Data Collection and WiFi MAC Analysis.pdf

22.0 MB

SEC617.2 - Wireless Tools and Information Analysis.pdf

24.0 MB

SEC617.3 - Client, Crypto, and Enterprise Attacks.pdf

24.2 MB

SEC617.4 - Advanced WiFi Attack Techniques.pdf

24.0 MB

SEC617.5 - Bluetooth, DECT and ZigBee Attacks.pdf

26.0 MB

SEC617.6 - Wireless Security Strategies and Implementation.pdf

21.4 MB

/2020 - OnDemand/

Pass_to_open_SEC617_Book.txt

0.0 KB

SEC617_Book.pdf

73.5 MB

SEC617-MP3.zip

305.5 MB

/.../1.1 INTRODUCTION TO WIFI DATA COLLECTION AND ANALYSIS/

SEC617- SANS OnDemand_2.webm

4.7 MB

SEC617- SANS OnDemand_3.webm

3.1 MB

SEC617- SANS OnDemand_4.webm

5.3 MB

SEC617- SANS OnDemand_5.webm

3.0 MB

SEC617- SANS OnDemand_6.webm

6.6 MB

SEC617- SANS OnDemand.webm

536.4 KB

/.../1.2 THE WIRELESS THREAT/

SEC617- SANS OnDemand_2_2.webm

13.8 MB

SEC617- SANS OnDemand_3_2.webm

6.6 MB

SEC617- SANS OnDemand_4_2.webm

3.4 MB

SEC617- SANS OnDemand_5_2.webm

4.6 MB

SEC617- SANS OnDemand_6_2.webm

6.7 MB

SEC617- SANS OnDemand_7_2.webm

3.2 MB

SEC617- SANS OnDemand_7.webm

8.4 MB

SEC617- SANS OnDemand_8.webm

1.7 MB

SEC617- SANS OnDemand_9.webm

1.6 MB

SEC617- SANS OnDemand_10.webm

2.3 MB

SEC617- SANS OnDemand_11.webm

2.5 MB

SEC617- SANS OnDemand_12.webm

5.3 MB

SEC617- SANS OnDemand_13.webm

8.6 MB

SEC617- SANS OnDemand_14.webm

5.2 MB

SEC617- SANS OnDemand_15.webm

3.8 MB

SEC617- SANS OnDemand_16.webm

6.6 MB

SEC617- SANS OnDemand_17.webm

2.7 MB

SEC617- SANS OnDemand_18.webm

2.3 MB

SEC617- SANS OnDemand_19.webm

3.7 MB

SEC617- SANS OnDemand_20.webm

6.5 MB

SEC617- SANS OnDemand_21.webm

5.7 MB

SEC617- SANS OnDemand_22.webm

4.7 MB

SEC617- SANS OnDemand_23.webm

2.1 MB

SEC617- SANS OnDemand_24.webm

971.4 KB

SEC617- SANS OnDemand_25.webm

10.6 MB

SEC617- SANS OnDemand_26.webm

115.7 KB

/.../SECTION 1 WIFI DATA COLLECTION AND ANALYSIS/1.3 SNIFFING WIFI/

SEC617- SANS OnDemand_2.webm

1.1 MB

SEC617- SANS OnDemand_3.webm

5.8 MB

SEC617- SANS OnDemand_4.webm

1.8 MB

SEC617- SANS OnDemand_5.webm

2.8 MB

SEC617- SANS OnDemand_6.webm

5.6 MB

SEC617- SANS OnDemand_7_3.webm

1.0 MB

SEC617- SANS OnDemand_8_2.webm

1.1 MB

SEC617- SANS OnDemand_9_2.webm

1.4 MB

SEC617- SANS OnDemand_10_2.webm

2.6 MB

SEC617- SANS OnDemand_11_2.webm

4.4 MB

SEC617- SANS OnDemand_12_2.webm

2.7 MB

SEC617- SANS OnDemand_13_2.webm

3.0 MB

SEC617- SANS OnDemand_14_2.webm

4.6 MB

SEC617- SANS OnDemand_15_2.webm

4.7 MB

SEC617- SANS OnDemand_16_2.webm

4.9 MB

SEC617- SANS OnDemand_17_2.webm

3.8 MB

SEC617- SANS OnDemand_18_2.webm

4.0 MB

SEC617- SANS OnDemand_19_2.webm

6.5 MB

SEC617- SANS OnDemand_20_2.webm

3.8 MB

SEC617- SANS OnDemand_21_2.webm

353.2 KB

SEC617- SANS OnDemand_22_2.webm

447.1 KB

SEC617- SANS OnDemand_23_2.webm

614.1 KB

SEC617- SANS OnDemand_24_2.webm

757.7 KB

SEC617- SANS OnDemand_25_2.webm

2.8 MB

SEC617- SANS OnDemand_26_2.webm

1.2 MB

SEC617- SANS OnDemand_27.webm

864.3 KB

SEC617- SANS OnDemand_28.webm

2.5 MB

SEC617- SANS OnDemand_29.webm

4.6 MB

SEC617- SANS OnDemand_30.webm

4.9 MB

SEC617- SANS OnDemand_31.webm

1.2 MB

SEC617- SANS OnDemand_32.webm

2.4 MB

SEC617- SANS OnDemand_33.webm

1.2 MB

SEC617- SANS OnDemand_34.webm

1.1 MB

SEC617- SANS OnDemand_35.webm

3.9 MB

SEC617- SANS OnDemand_36.webm

4.1 MB

SEC617- SANS OnDemand_37.webm

1.2 MB

SEC617- SANS OnDemand_38.webm

2.9 MB

SEC617- SANS OnDemand_39.webm

7.1 MB

SEC617- SANS OnDemand_40.webm

2.5 MB

SEC617- SANS OnDemand_41.webm

357.2 KB

SEC617- SANS OnDemand_42.webm

6.3 MB

SEC617- SANS OnDemand_43.webm

10.4 MB

SEC617- SANS OnDemand_44.webm

3.3 MB

SEC617- SANS OnDemand_45.webm

2.7 MB

SEC617- SANS OnDemand_46.webm

1.7 MB

SEC617- SANS OnDemand_47.webm

3.5 MB

SEC617- SANS OnDemand_48.webm

2.4 MB

SEC617- SANS OnDemand_49.webm

2.3 MB

SEC617- SANS OnDemand_50.webm

1.6 MB

SEC617- SANS OnDemand_51.webm

972.8 KB

SEC617- SANS OnDemand_52.webm

2.4 MB

SEC617- SANS OnDemand_53.webm

3.3 MB

SEC617- SANS OnDemand_54.webm

3.3 MB

SEC617- SANS OnDemand_55.webm

975.2 KB

SEC617- SANS OnDemand_56.webm

551.1 KB

SEC617- SANS OnDemand_57.webm

581.4 KB

SEC617- SANS OnDemand_58.webm

2.8 MB

SEC617- SANS OnDemand_59.webm

628.4 KB

SEC617- SANS OnDemand_60.webm

1.4 MB

SEC617- SANS OnDemand_61.webm

5.5 MB

SEC617- SANS OnDemand_62.webm

582.3 KB

SEC617- SANS OnDemand_63.webm

2.3 MB

SEC617- SANS OnDemand_64.webm

1.1 MB

SEC617- SANS OnDemand_65.webm

3.3 MB

SEC617- SANS OnDemand_66.webm

3.1 MB

SEC617- SANS OnDemand_67.webm

3.7 MB

SEC617- SANS OnDemand_68.webm

2.9 MB

SEC617- SANS OnDemand_69.webm

1.4 MB

SEC617- SANS OnDemand_70.webm

3.5 MB

SEC617- SANS OnDemand_71.webm

571.4 KB

SEC617- SANS OnDemand_72.webm

583.5 KB

SEC617- SANS OnDemand_73.webm

44.1 KB

SEC617- SANS OnDemand.webm

114.3 KB

/.../1.4 ROGUE AP ANALYSIS/

SEC617- SANS OnDemand_2_2.webm

1.8 MB

SEC617- SANS OnDemand_3_2.webm

7.6 MB

SEC617- SANS OnDemand_4_2.webm

2.1 MB

SEC617- SANS OnDemand_5_2.webm

865.0 KB

SEC617- SANS OnDemand_6_2.webm

1.3 MB

SEC617- SANS OnDemand_7_2.webm

2.3 MB

SEC617- SANS OnDemand_7.webm

112.1 KB

SEC617- SANS OnDemand_8.webm

3.4 MB

SEC617- SANS OnDemand_9.webm

4.6 MB

SEC617- SANS OnDemand_10.webm

668.0 KB

SEC617- SANS OnDemand_11.webm

1.3 MB

SEC617- SANS OnDemand_12.webm

1.3 MB

SEC617- SANS OnDemand_13.webm

993.3 KB

SEC617- SANS OnDemand_14.webm

5.4 MB

SEC617- SANS OnDemand_15.webm

1.2 MB

SEC617- SANS OnDemand_16.webm

2.7 MB

SEC617- SANS OnDemand_17.webm

1.7 MB

SEC617- SANS OnDemand_18.webm

1.1 MB

SEC617- SANS OnDemand_19.webm

428.5 KB

SEC617- SANS OnDemand_20.webm

4.6 MB

SEC617- SANS OnDemand_21.webm

1.5 MB

SEC617- SANS OnDemand_22.webm

3.3 MB

SEC617- SANS OnDemand_23.webm

2.5 MB

SEC617- SANS OnDemand_24.webm

3.5 MB

SEC617- SANS OnDemand_25.webm

957.7 KB

SEC617- SANS OnDemand_26.webm

461.8 KB

SEC617- SANS OnDemand_27_2.webm

47.3 KB

SEC617- SANS OnDemand_28_2.webm

487.8 KB

SEC617- SANS OnDemand_29_2.webm

3.2 MB

SEC617- SANS OnDemand_30_2.webm

1.2 MB

/.../1.5 BRIDGING THE AIRGAP/

SEC617- SANS OnDemand_2.webm

3.9 MB

SEC617- SANS OnDemand_3.webm

1.0 MB

SEC617- SANS OnDemand_4.webm

1.6 MB

SEC617- SANS OnDemand_5.webm

2.2 MB

SEC617- SANS OnDemand_6.webm

3.8 MB

SEC617- SANS OnDemand_7_3.webm

4.6 MB

SEC617- SANS OnDemand_8_2.webm

1.5 MB

SEC617- SANS OnDemand_9_2.webm

1.7 MB

SEC617- SANS OnDemand_10_2.webm

3.8 MB

SEC617- SANS OnDemand_11_2.webm

1.6 MB

SEC617- SANS OnDemand_12_2.webm

5.3 MB

SEC617- SANS OnDemand_13_2.webm

2.7 MB

SEC617- SANS OnDemand_14_2.webm

1.4 MB

SEC617- SANS OnDemand_15_2.webm

2.7 MB

SEC617- SANS OnDemand_16_2.webm

2.0 MB

SEC617- SANS OnDemand_17_2.webm

1.4 MB

SEC617- SANS OnDemand_18_2.webm

1.3 MB

SEC617- SANS OnDemand_19_2.webm

7.4 MB

SEC617- SANS OnDemand_20_2.webm

4.2 MB

SEC617- SANS OnDemand_21_2.webm

2.5 MB

SEC617- SANS OnDemand_22_2.webm

920.2 KB

SEC617- SANS OnDemand_23_2.webm

7.2 MB

SEC617- SANS OnDemand_24_2.webm

4.5 MB

SEC617- SANS OnDemand_25_2.webm

2.9 MB

SEC617- SANS OnDemand_26_2.webm

899.5 KB

SEC617- SANS OnDemand_27.webm

79.3 KB

SEC617- SANS OnDemand.webm

3.4 MB

/.../2.1 EXPLOITING WIFI HOTSPOTS/

SEC617- SANS OnDemand_2_2.webm

4.0 MB

SEC617- SANS OnDemand_3_2.webm

425.9 KB

SEC617- SANS OnDemand_4_2.webm

1.2 MB

SEC617- SANS OnDemand_5_2.webm

6.1 MB

SEC617- SANS OnDemand_6_2.webm

4.4 MB

SEC617- SANS OnDemand_7_2.webm

1.7 MB

SEC617- SANS OnDemand_7.webm

177.1 KB

SEC617- SANS OnDemand_8.webm

1.7 MB

SEC617- SANS OnDemand_9.webm

13.0 MB

SEC617- SANS OnDemand_10.webm

2.5 MB

SEC617- SANS OnDemand_11.webm

4.1 MB

SEC617- SANS OnDemand_12.webm

1.8 MB

SEC617- SANS OnDemand_13.webm

3.9 MB

SEC617- SANS OnDemand_14.webm

878.9 KB

SEC617- SANS OnDemand_15.webm

4.5 MB

SEC617- SANS OnDemand_16.webm

1.2 MB

SEC617- SANS OnDemand_17.webm

5.9 MB

SEC617- SANS OnDemand_18.webm

5.4 MB

SEC617- SANS OnDemand_19.webm

3.4 MB

SEC617- SANS OnDemand_20.webm

2.3 MB

SEC617- SANS OnDemand_21.webm

4.4 MB

SEC617- SANS OnDemand_22.webm

5.4 MB

SEC617- SANS OnDemand_23.webm

3.9 MB

SEC617- SANS OnDemand_24.webm

1.4 MB

SEC617- SANS OnDemand_25.webm

855.8 KB

SEC617- SANS OnDemand_26.webm

6.2 MB

SEC617- SANS OnDemand_27_2.webm

4.9 MB

SEC617- SANS OnDemand_28.webm

2.0 MB

SEC617- SANS OnDemand_29.webm

3.2 MB

/.../2.2 WIFI CLIENT ATTACKS/

SEC617- SANS OnDemand_2.webm

850.6 KB

SEC617- SANS OnDemand_3.webm

1.4 MB

SEC617- SANS OnDemand_4.webm

3.2 MB

SEC617- SANS OnDemand_5.webm

5.2 MB

SEC617- SANS OnDemand_6.webm

1.4 MB

SEC617- SANS OnDemand_7_3.webm

7.8 MB

SEC617- SANS OnDemand_8_2.webm

4.9 MB

SEC617- SANS OnDemand_9_2.webm

2.5 MB

SEC617- SANS OnDemand_10_2.webm

3.0 MB

SEC617- SANS OnDemand_11_2.webm

6.2 MB

SEC617- SANS OnDemand_12_2.webm

3.8 MB

SEC617- SANS OnDemand_13_2.webm

3.3 MB

SEC617- SANS OnDemand_14_2.webm

2.4 MB

SEC617- SANS OnDemand_15_2.webm

2.5 MB

SEC617- SANS OnDemand_16_2.webm

20.1 MB

SEC617- SANS OnDemand_17_2.webm

4.8 MB

SEC617- SANS OnDemand_18_2.webm

4.1 MB

SEC617- SANS OnDemand_19_2.webm

3.0 MB

SEC617- SANS OnDemand_20_2.webm

968.2 KB

SEC617- SANS OnDemand_21_2.webm

3.2 MB

SEC617- SANS OnDemand_22_2.webm

3.3 MB

SEC617- SANS OnDemand_23_2.webm

1.6 MB

SEC617- SANS OnDemand_24_2.webm

13.0 MB

SEC617- SANS OnDemand_25_2.webm

1.6 MB

SEC617- SANS OnDemand_26_2.webm

2.1 MB

SEC617- SANS OnDemand_27.webm

1.9 MB

SEC617- SANS OnDemand_28_2.webm

3.8 MB

SEC617- SANS OnDemand_29_2.webm

611.5 KB

SEC617- SANS OnDemand_30.webm

2.8 MB

SEC617- SANS OnDemand_31.webm

2.7 MB

SEC617- SANS OnDemand_32.webm

799.3 KB

SEC617- SANS OnDemand_33.webm

13.8 MB

SEC617- SANS OnDemand.webm

550.8 KB

/.../SECTION 2 WIFI ATTACH AND EXPLOITATION TECHNIQUES/2.3 ATTACKING WEP/

SEC617- SANS OnDemand_2_2.webm

3.3 MB

SEC617- SANS OnDemand_3_2.webm

2.2 MB

SEC617- SANS OnDemand_4_2.webm

5.7 MB

SEC617- SANS OnDemand_5_2.webm

4.3 MB

SEC617- SANS OnDemand_6_2.webm

2.6 MB

SEC617- SANS OnDemand_7_2.webm

522.4 KB

SEC617- SANS OnDemand_7.webm

187.4 KB

SEC617- SANS OnDemand_8.webm

634.5 KB

SEC617- SANS OnDemand_9.webm

1.4 MB

SEC617- SANS OnDemand_10.webm

3.4 MB

SEC617- SANS OnDemand_11.webm

3.3 MB

SEC617- SANS OnDemand_12.webm

1.6 MB

SEC617- SANS OnDemand_13.webm

2.2 MB

SEC617- SANS OnDemand_14.webm

1.4 MB

SEC617- SANS OnDemand_15.webm

3.4 MB

SEC617- SANS OnDemand_16.webm

1.6 MB

SEC617- SANS OnDemand_17.webm

2.1 MB

SEC617- SANS OnDemand_18.webm

757.0 KB

SEC617- SANS OnDemand_19.webm

2.8 MB

/.../2.4 DENIAL-OF-SERVICE ATTACKS/

SEC617- SANS OnDemand_2.webm

2.2 MB

SEC617- SANS OnDemand_3.webm

3.0 MB

SEC617- SANS OnDemand_4.webm

7.6 MB

SEC617- SANS OnDemand_5.webm

3.8 MB

SEC617- SANS OnDemand_6.webm

3.3 MB

SEC617- SANS OnDemand_7_3.webm

6.4 MB

SEC617- SANS OnDemand_8_2.webm

2.0 MB

SEC617- SANS OnDemand_9_2.webm

4.1 MB

SEC617- SANS OnDemand_10_2.webm

1.0 MB

SEC617- SANS OnDemand_11_2.webm

2.3 MB

SEC617- SANS OnDemand_12_2.webm

3.2 MB

SEC617- SANS OnDemand_13_2.webm

1.1 MB

SEC617- SANS OnDemand_14_2.webm

2.7 MB

SEC617- SANS OnDemand_15_2.webm

1.4 MB

SEC617- SANS OnDemand_16_2.webm

2.6 MB

SEC617- SANS OnDemand_17_2.webm

1.6 MB

SEC617- SANS OnDemand_18_2.webm

2.9 MB

SEC617- SANS OnDemand_19_2.webm

7.4 MB

SEC617- SANS OnDemand_20.webm

1.6 MB

SEC617- SANS OnDemand_21.webm

3.2 MB

SEC617- SANS OnDemand_22.webm

1.7 MB

SEC617- SANS OnDemand_23.webm

2.3 MB

SEC617- SANS OnDemand_24.webm

1.7 MB

SEC617- SANS OnDemand_25.webm

2.7 MB

SEC617- SANS OnDemand_26.webm

1.2 MB

SEC617- SANS OnDemand_27.webm

3.0 MB

SEC617- SANS OnDemand_28.webm

3.3 MB

SEC617- SANS OnDemand_29.webm

2.6 MB

SEC617- SANS OnDemand_30.webm

1.6 MB

SEC617- SANS OnDemand_31.webm

1.8 MB

SEC617- SANS OnDemand_32.webm

848.2 KB

SEC617- SANS OnDemand_33.webm

605.1 KB

SEC617- SANS OnDemand_34.webm

660.3 KB

SEC617- SANS OnDemand_35.webm

1.4 MB

SEC617- SANS OnDemand_36.webm

2.9 MB

SEC617- SANS OnDemand_37.webm

968.8 KB

SEC617- SANS OnDemand.webm

211.4 KB

/.../2.5 WIFI FUZZING FOR BUG DISCOVERY/

SEC617- SANS OnDemand_2_2.webm

669.6 KB

SEC617- SANS OnDemand_3_2.webm

3.9 MB

SEC617- SANS OnDemand_4_2.webm

2.0 MB

SEC617- SANS OnDemand_5_2.webm

1.6 MB

SEC617- SANS OnDemand_6_2.webm

2.9 MB

SEC617- SANS OnDemand_7_2.webm

9.4 MB

SEC617- SANS OnDemand_7.webm

1.5 MB

SEC617- SANS OnDemand_8.webm

2.9 MB

SEC617- SANS OnDemand_9.webm

1.4 MB

SEC617- SANS OnDemand_10.webm

2.8 MB

SEC617- SANS OnDemand_11.webm

2.9 MB

SEC617- SANS OnDemand_12.webm

894.1 KB

SEC617- SANS OnDemand_13.webm

3.0 MB

SEC617- SANS OnDemand_14.webm

1.0 MB

SEC617- SANS OnDemand_15.webm

2.2 MB

SEC617- SANS OnDemand_16.webm

3.5 MB

SEC617- SANS OnDemand_17.webm

1.6 MB

SEC617- SANS OnDemand_18.webm

536.4 KB

SEC617- SANS OnDemand_19.webm

1.9 MB

SEC617- SANS OnDemand_20_2.webm

1.4 MB

SEC617- SANS OnDemand_21_2.webm

84.2 KB

/.../3.1 ATTACKING WPA2 PRE-SHARED KEY NETWORKS/

SEC617- SANS OnDemand_2.webm

1.2 MB

SEC617- SANS OnDemand_3.webm

4.7 MB

SEC617- SANS OnDemand_4.webm

2.3 MB

SEC617- SANS OnDemand_5.webm

2.1 MB

SEC617- SANS OnDemand_6.webm

3.8 MB

SEC617- SANS OnDemand_7_3.webm

1.5 MB

SEC617- SANS OnDemand_8_2.webm

4.4 MB

SEC617- SANS OnDemand_9_2.webm

969.2 KB

SEC617- SANS OnDemand_10_2.webm

2.5 MB

SEC617- SANS OnDemand_11_2.webm

870.7 KB

SEC617- SANS OnDemand_12_2.webm

911.2 KB

SEC617- SANS OnDemand_13_2.webm

799.7 KB

SEC617- SANS OnDemand_14_2.webm

1.5 MB

SEC617- SANS OnDemand_15_2.webm

2.0 MB

SEC617- SANS OnDemand_16_2.webm

791.3 KB

SEC617- SANS OnDemand_17_2.webm

796.0 KB

SEC617- SANS OnDemand_18_2.webm

2.0 MB

SEC617- SANS OnDemand_19_2.webm

4.7 MB

SEC617- SANS OnDemand_20.webm

939.2 KB

SEC617- SANS OnDemand_21.webm

3.6 MB

SEC617- SANS OnDemand_22.webm

2.9 MB

SEC617- SANS OnDemand_23.webm

4.1 MB

SEC617- SANS OnDemand_24.webm

1.0 MB

SEC617- SANS OnDemand_25.webm

1.3 MB

SEC617- SANS OnDemand_26.webm

2.3 MB

SEC617- SANS OnDemand_27.webm

2.4 MB

SEC617- SANS OnDemand_28.webm

2.1 MB

SEC617- SANS OnDemand_29.webm

1.0 MB

SEC617- SANS OnDemand_30.webm

1.3 MB

SEC617- SANS OnDemand_31.webm

679.8 KB

SEC617- SANS OnDemand_32.webm

3.8 MB

SEC617- SANS OnDemand_33.webm

3.2 MB

SEC617- SANS OnDemand_34.webm

3.1 MB

SEC617- SANS OnDemand_35.webm

1.3 MB

SEC617- SANS OnDemand_36.webm

4.7 MB

SEC617- SANS OnDemand_37.webm

1.1 MB

SEC617- SANS OnDemand_38.webm

348.7 KB

SEC617- SANS OnDemand_39.webm

96.7 KB

SEC617- SANS OnDemand_40.webm

7.3 MB

SEC617- SANS OnDemand_41.webm

5.0 MB

SEC617- SANS OnDemand_42.webm

1.7 MB

SEC617- SANS OnDemand_43.webm

1.7 MB

SEC617- SANS OnDemand_44.webm

284.3 KB

SEC617- SANS OnDemand.webm

121.9 KB

/.../3.2 ATTACKING WPA2-ENTERPRISE NETWORKS/

SEC617- SANS OnDemand_2_2.webm

1.8 MB

SEC617- SANS OnDemand_3_2.webm

6.5 MB

SEC617- SANS OnDemand_4_2.webm

2.7 MB

SEC617- SANS OnDemand_5_2.webm

6.0 MB

SEC617- SANS OnDemand_6_2.webm

2.2 MB

SEC617- SANS OnDemand_7_2.webm

4.6 MB

SEC617- SANS OnDemand_7.webm

1.1 MB

SEC617- SANS OnDemand_8.webm

1.2 MB

SEC617- SANS OnDemand_9.webm

2.2 MB

SEC617- SANS OnDemand_10.webm

1.2 MB

SEC617- SANS OnDemand_11.webm

2.2 MB

SEC617- SANS OnDemand_12.webm

4.6 MB

SEC617- SANS OnDemand_13.webm

1.7 MB

SEC617- SANS OnDemand_14.webm

1.5 MB

SEC617- SANS OnDemand_15.webm

2.3 MB

SEC617- SANS OnDemand_16.webm

784.0 KB

SEC617- SANS OnDemand_17.webm

1.2 MB

SEC617- SANS OnDemand_18.webm

705.9 KB

SEC617- SANS OnDemand_19.webm

663.9 KB

SEC617- SANS OnDemand_20_2.webm

2.3 MB

SEC617- SANS OnDemand_21_2.webm

2.3 MB

SEC617- SANS OnDemand_22_2.webm

3.5 MB

SEC617- SANS OnDemand_23_2.webm

1.9 MB

SEC617- SANS OnDemand_24_2.webm

467.0 KB

SEC617- SANS OnDemand_25_2.webm

4.2 MB

SEC617- SANS OnDemand_26_2.webm

3.6 MB

SEC617- SANS OnDemand_27_2.webm

2.9 MB

SEC617- SANS OnDemand_28_2.webm

838.1 KB

SEC617- SANS OnDemand_29_2.webm

39.9 KB

SEC617- SANS OnDemand_30_2.webm

3.3 MB

/.../3.3 ATTACKING DIGITAL ENHANCED CORDLESS TELEPHONY DEPLOYMENTS/

SEC617- SANS OnDemand_2.webm

482.1 KB

SEC617- SANS OnDemand_3.webm

897.0 KB

SEC617- SANS OnDemand_4.webm

1.2 MB

SEC617- SANS OnDemand_5.webm

3.1 MB

SEC617- SANS OnDemand_6.webm

3.2 MB

SEC617- SANS OnDemand_7_3.webm

3.3 MB

SEC617- SANS OnDemand_8_2.webm

60.8 KB

SEC617- SANS OnDemand_9_2.webm

708.1 KB

SEC617- SANS OnDemand_10_2.webm

2.9 MB

SEC617- SANS OnDemand_11_2.webm

761.5 KB

SEC617- SANS OnDemand_12_2.webm

1.7 MB

SEC617- SANS OnDemand_13_2.webm

1.3 MB

SEC617- SANS OnDemand_14_2.webm

1.9 MB

SEC617- SANS OnDemand_15_2.webm

315.8 KB

SEC617- SANS OnDemand_16_2.webm

1.3 MB

SEC617- SANS OnDemand_17_2.webm

763.8 KB

SEC617- SANS OnDemand_18_2.webm

1.1 MB

SEC617- SANS OnDemand_19_2.webm

966.7 KB

SEC617- SANS OnDemand_20.webm

1.6 MB

SEC617- SANS OnDemand_21.webm

2.4 MB

SEC617- SANS OnDemand_22.webm

1.6 MB

SEC617- SANS OnDemand_23.webm

2.5 MB

SEC617- SANS OnDemand_24.webm

471.9 KB

SEC617- SANS OnDemand_25.webm

3.7 MB

SEC617- SANS OnDemand_26.webm

2.3 MB

SEC617- SANS OnDemand_27.webm

2.1 MB

SEC617- SANS OnDemand_28.webm

820.7 KB

SEC617- SANS OnDemand_29.webm

2.5 MB

SEC617- SANS OnDemand.webm

998.6 KB

/.../3.4 ATTACKING ZIGBEE DEPLOYMENTS/

SEC617- SANS OnDemand_2_2.webm

596.9 KB

SEC617- SANS OnDemand_3_2.webm

4.5 MB

SEC617- SANS OnDemand_4_2.webm

1.1 MB

SEC617- SANS OnDemand_5_2.webm

2.1 MB

SEC617- SANS OnDemand_6_2.webm

1.9 MB

SEC617- SANS OnDemand_7_2.webm

3.3 MB

SEC617- SANS OnDemand_7.webm

2.0 MB

SEC617- SANS OnDemand_8.webm

1.8 MB

SEC617- SANS OnDemand_9.webm

2.9 MB

SEC617- SANS OnDemand_10.webm

2.8 MB

SEC617- SANS OnDemand_11.webm

1.7 MB

SEC617- SANS OnDemand_12.webm

928.2 KB

SEC617- SANS OnDemand_13.webm

1.4 MB

SEC617- SANS OnDemand_14.webm

2.0 MB

SEC617- SANS OnDemand_15.webm

811.9 KB

SEC617- SANS OnDemand_16.webm

617.6 KB

SEC617- SANS OnDemand_17.webm

2.9 MB

SEC617- SANS OnDemand_18.webm

812.4 KB

SEC617- SANS OnDemand_19.webm

5.7 MB

SEC617- SANS OnDemand_20_2.webm

990.7 KB

SEC617- SANS OnDemand_21_2.webm

1.5 MB

SEC617- SANS OnDemand_22_2.webm

1.1 MB

SEC617- SANS OnDemand_23_2.webm

2.4 MB

SEC617- SANS OnDemand_24_2.webm

460.7 KB

SEC617- SANS OnDemand_25_2.webm

765.2 KB

SEC617- SANS OnDemand_26_2.webm

1.9 MB

SEC617- SANS OnDemand_27_2.webm

823.3 KB

SEC617- SANS OnDemand_28_2.webm

4.5 MB

SEC617- SANS OnDemand_29_2.webm

1.0 MB

SEC617- SANS OnDemand_30.webm

883.8 KB

SEC617- SANS OnDemand_31.webm

451.5 KB

SEC617- SANS OnDemand_32.webm

1.0 MB

SEC617- SANS OnDemand_33.webm

587.0 KB

SEC617- SANS OnDemand_34.webm

1.9 MB

SEC617- SANS OnDemand_35.webm

382.1 KB

SEC617- SANS OnDemand_36.webm

1.4 MB

SEC617- SANS OnDemand_37.webm

3.0 MB

SEC617- SANS OnDemand_38.webm

1.6 MB

SEC617- SANS OnDemand_39.webm

3.1 MB

SEC617- SANS OnDemand_40.webm

1.8 MB

SEC617- SANS OnDemand_41.webm

118.9 KB

SEC617- SANS OnDemand_42.webm

76.2 KB

SEC617- SANS OnDemand_43.webm

756.1 KB

/.../4.1 BLUETOOTH INTRODUCTION AND ATTACK TECHNIQUES/

SEC617- SANS OnDemand_2.webm

2.2 MB

SEC617- SANS OnDemand_3.webm

225.6 KB

SEC617- SANS OnDemand_4.webm

2.1 MB

SEC617- SANS OnDemand_5.webm

4.7 MB

SEC617- SANS OnDemand_6.webm

2.5 MB

SEC617- SANS OnDemand_7_3.webm

7.9 MB

SEC617- SANS OnDemand_8_2.webm

4.1 MB

SEC617- SANS OnDemand_9_2.webm

9.1 MB

SEC617- SANS OnDemand_10_2.webm

3.8 MB

SEC617- SANS OnDemand_11_2.webm

3.7 MB

SEC617- SANS OnDemand_12_2.webm

4.2 MB

SEC617- SANS OnDemand_13_2.webm

5.0 MB

SEC617- SANS OnDemand_14_2.webm

2.2 MB

SEC617- SANS OnDemand_15_2.webm

2.4 MB

SEC617- SANS OnDemand_16_2.webm

5.6 MB

SEC617- SANS OnDemand_17_2.webm

1.9 MB

SEC617- SANS OnDemand_18_2.webm

1.6 MB

SEC617- SANS OnDemand_19_2.webm

1.7 MB

SEC617- SANS OnDemand_20.webm

3.3 MB

SEC617- SANS OnDemand_21.webm

4.3 MB

SEC617- SANS OnDemand_22.webm

1.3 MB

SEC617- SANS OnDemand_23.webm

7.8 MB

SEC617- SANS OnDemand_24.webm

2.0 MB

SEC617- SANS OnDemand_25.webm

4.3 MB

SEC617- SANS OnDemand_26.webm

2.5 MB

SEC617- SANS OnDemand_27.webm

2.3 MB

SEC617- SANS OnDemand_28.webm

2.9 MB

SEC617- SANS OnDemand_29.webm

2.9 MB

SEC617- SANS OnDemand_30_2.webm

2.6 MB

SEC617- SANS OnDemand_31_2.webm

1.3 MB

SEC617- SANS OnDemand_32_2.webm

3.6 MB

SEC617- SANS OnDemand_33_2.webm

1.4 MB

SEC617- SANS OnDemand_34_2.webm

4.1 MB

SEC617- SANS OnDemand_35_2.webm

2.9 MB

SEC617- SANS OnDemand_36_2.webm

1.5 MB

SEC617- SANS OnDemand_37_2.webm

1.6 MB

SEC617- SANS OnDemand_38_2.webm

412.4 KB

SEC617- SANS OnDemand_39_2.webm

784.5 KB

SEC617- SANS OnDemand_40_2.webm

1.9 MB

SEC617- SANS OnDemand_41_2.webm

1.7 MB

SEC617- SANS OnDemand_42_2.webm

1.3 MB

SEC617- SANS OnDemand_43_2.webm

172.6 KB

SEC617- SANS OnDemand_44.webm

2.5 MB

SEC617- SANS OnDemand_45.webm

1.4 MB

SEC617- SANS OnDemand.webm

172.8 KB

/.../4.2 BLUETOOTH LOW ENERGY INTRODUCTION AND ATTACK TECHNIQUES/

SEC617- SANS OnDemand_2_2.webm

925.7 KB

SEC617- SANS OnDemand_3_2.webm

3.6 MB

SEC617- SANS OnDemand_4_2.webm

1.9 MB

SEC617- SANS OnDemand_5_2.webm

1.7 MB

SEC617- SANS OnDemand_6_2.webm

1.1 MB

SEC617- SANS OnDemand_7_2.webm

3.9 MB

SEC617- SANS OnDemand_7.webm

257.6 KB

SEC617- SANS OnDemand_8.webm

5.1 MB

SEC617- SANS OnDemand_9.webm

661.1 KB

SEC617- SANS OnDemand_10.webm

4.0 MB

SEC617- SANS OnDemand_11.webm

8.0 MB

SEC617- SANS OnDemand_12.webm

1.4 MB

SEC617- SANS OnDemand_13.webm

2.8 MB

SEC617- SANS OnDemand_14.webm

1.1 MB

SEC617- SANS OnDemand_15.webm

2.5 MB

SEC617- SANS OnDemand_16.webm

672.3 KB

SEC617- SANS OnDemand_17.webm

1.4 MB

SEC617- SANS OnDemand_18.webm

2.6 MB

SEC617- SANS OnDemand_19.webm

1.7 MB

SEC617- SANS OnDemand_20_2.webm

1.2 MB

SEC617- SANS OnDemand_21_2.webm

1.3 MB

SEC617- SANS OnDemand_22_2.webm

2.6 MB

SEC617- SANS OnDemand_23_2.webm

3.1 MB

SEC617- SANS OnDemand_24_2.webm

7.2 MB

SEC617- SANS OnDemand_25_2.webm

4.9 MB

SEC617- SANS OnDemand_26_2.webm

20.6 MB

SEC617- SANS OnDemand_27_2.webm

803.5 KB

SEC617- SANS OnDemand_28_2.webm

1.1 MB

SEC617- SANS OnDemand_29_2.webm

403.2 KB

SEC617- SANS OnDemand_30.webm

3.9 MB

SEC617- SANS OnDemand_31.webm

3.4 MB

SEC617- SANS OnDemand_32.webm

3.3 MB

SEC617- SANS OnDemand_33.webm

910.4 KB

SEC617- SANS OnDemand_34.webm

556.6 KB

SEC617- SANS OnDemand_35.webm

2.0 MB

SEC617- SANS OnDemand_36.webm

3.1 MB

SEC617- SANS OnDemand_37.webm

1.2 MB

SEC617- SANS OnDemand_38.webm

2.0 MB

SEC617- SANS OnDemand_39.webm

1.7 MB

SEC617- SANS OnDemand_40.webm

1.6 MB

SEC617- SANS OnDemand_41.webm

2.2 MB

SEC617- SANS OnDemand_42.webm

4.6 MB

SEC617- SANS OnDemand_43.webm

2.6 MB

SEC617- SANS OnDemand_44_2.webm

844.6 KB

SEC617- SANS OnDemand_45_2.webm

1.1 MB

SEC617- SANS OnDemand_46.webm

2.2 MB

SEC617- SANS OnDemand_47.webm

1.7 MB

SEC617- SANS OnDemand_48.webm

1.6 MB

SEC617- SANS OnDemand_49.webm

1.6 MB

/.../4.3 PRACTICAL APPLICATION OF SOFTWARE DEFINED RADIO/

SEC617- SANS OnDemand_2.webm

1.3 MB

SEC617- SANS OnDemand_3.webm

3.6 MB

SEC617- SANS OnDemand_4.webm

2.6 MB

SEC617- SANS OnDemand_5.webm

5.0 MB

SEC617- SANS OnDemand_6.webm

6.8 MB

SEC617- SANS OnDemand_7_3.webm

2.7 MB

SEC617- SANS OnDemand_8_2.webm

4.6 MB

SEC617- SANS OnDemand_9_2.webm

2.9 MB

SEC617- SANS OnDemand_10_2.webm

2.4 MB

SEC617- SANS OnDemand_11_2.webm

3.6 MB

SEC617- SANS OnDemand_12_2.webm

4.7 MB

SEC617- SANS OnDemand_13_2.webm

420.6 KB

SEC617- SANS OnDemand_14_2.webm

1.4 MB

SEC617- SANS OnDemand_15_2.webm

2.5 MB

SEC617- SANS OnDemand_16_2.webm

1.7 MB

SEC617- SANS OnDemand_17_2.webm

1.8 MB

SEC617- SANS OnDemand_18_2.webm

1.3 MB

SEC617- SANS OnDemand_19_2.webm

2.2 MB

SEC617- SANS OnDemand_20.webm

1.5 MB

SEC617- SANS OnDemand_21.webm

2.4 MB

SEC617- SANS OnDemand_22.webm

1.9 MB

SEC617- SANS OnDemand_23.webm

3.5 MB

SEC617- SANS OnDemand_24.webm

1.9 MB

SEC617- SANS OnDemand_25.webm

3.0 MB

SEC617- SANS OnDemand_26.webm

4.9 MB

SEC617- SANS OnDemand_27.webm

10.6 MB

SEC617- SANS OnDemand_28.webm

3.8 MB

SEC617- SANS OnDemand_29.webm

2.6 MB

SEC617- SANS OnDemand_30_2.webm

3.3 MB

SEC617- SANS OnDemand_31_2.webm

3.3 MB

SEC617- SANS OnDemand_32_2.webm

2.4 MB

SEC617- SANS OnDemand_33_2.webm

3.7 MB

SEC617- SANS OnDemand_34_2.webm

881.9 KB

SEC617- SANS OnDemand_35_2.webm

1.4 MB

SEC617- SANS OnDemand_36_2.webm

2.4 MB

SEC617- SANS OnDemand_37_2.webm

3.0 MB

SEC617- SANS OnDemand_38_2.webm

1.7 MB

SEC617- SANS OnDemand_39_2.webm

1.4 MB

SEC617- SANS OnDemand_40_2.webm

1.1 MB

SEC617- SANS OnDemand_41_2.webm

922.3 KB

SEC617- SANS OnDemand_42_2.webm

1.4 MB

SEC617- SANS OnDemand_43_2.webm

1.8 MB

SEC617- SANS OnDemand_44.webm

1.8 MB

SEC617- SANS OnDemand_45.webm

1.1 MB

SEC617- SANS OnDemand_46_2.webm

221.8 KB

SEC617- SANS OnDemand_47_2.webm

52.9 KB

SEC617- SANS OnDemand_48_2.webm

84.8 KB

SEC617- SANS OnDemand_49_2.webm

4.7 MB

SEC617- SANS OnDemand_50.webm

3.0 MB

SEC617- SANS OnDemand_51.webm

1.2 MB

SEC617- SANS OnDemand_52.webm

3.0 MB

SEC617- SANS OnDemand.webm

1.9 MB

/.../SECTION 5 RFID, SMART CARDS AND NFC HACKING/5.1 RFID INTRODUCTION/

SEC617- SANS OnDemand_2_2.webm

114.4 KB

SEC617- SANS OnDemand_3_2.webm

861.4 KB

SEC617- SANS OnDemand_4_2.webm

8.3 MB

SEC617- SANS OnDemand_5_2.webm

3.0 MB

SEC617- SANS OnDemand_6_2.webm

2.5 MB

SEC617- SANS OnDemand_7_2.webm

5.1 MB

SEC617- SANS OnDemand_7.webm

2.0 MB

SEC617- SANS OnDemand_8.webm

7.4 MB

SEC617- SANS OnDemand_9.webm

3.5 MB

SEC617- SANS OnDemand_10.webm

2.4 MB

SEC617- SANS OnDemand_11.webm

2.5 MB

SEC617- SANS OnDemand_12.webm

6.8 MB

SEC617- SANS OnDemand_13.webm

2.2 MB

SEC617- SANS OnDemand_14.webm

57.3 KB

/.../5.3 LOW-FREQUENCY RFID ATTACKS/

SEC617- SANS OnDemand_2.webm

1.2 MB

SEC617- SANS OnDemand_3.webm

2.2 MB

SEC617- SANS OnDemand_4.webm

1.6 MB

SEC617- SANS OnDemand_5.webm

1.7 MB

SEC617- SANS OnDemand_6.webm

2.7 MB

SEC617- SANS OnDemand_7.webm

3.8 MB

SEC617- SANS OnDemand_8.webm

3.3 MB

SEC617- SANS OnDemand_9.webm

13.2 MB

SEC617- SANS OnDemand_10.webm

2.2 MB

SEC617- SANS OnDemand_11.webm

2.3 MB

SEC617- SANS OnDemand_12.webm

4.1 MB

SEC617- SANS OnDemand_13.webm

6.3 MB

SEC617- SANS OnDemand_14.webm

2.6 MB

SEC617- SANS OnDemand_15.webm

2.2 MB

SEC617- SANS OnDemand_16.webm

1.4 MB

SEC617- SANS OnDemand_17.webm

1.3 MB

SEC617- SANS OnDemand_18.webm

2.4 MB

SEC617- SANS OnDemand_19.webm

3.5 MB

SEC617- SANS OnDemand_20.webm

1.4 MB

SEC617- SANS OnDemand_21.webm

1.4 MB

SEC617- SANS OnDemand_22.webm

5.8 MB

SEC617- SANS OnDemand_23.webm

7.1 MB

SEC617- SANS OnDemand_24.webm

3.4 MB

SEC617- SANS OnDemand_25.webm

1.1 MB

SEC617- SANS OnDemand_26.webm

3.9 MB

SEC617- SANS OnDemand_27.webm

1.1 MB

SEC617- SANS OnDemand_28.webm

1.7 MB

SEC617- SANS OnDemand_29.webm

1.1 MB

SEC617- SANS OnDemand_30.webm

438.3 KB

SEC617- SANS OnDemand_31.webm

807.6 KB

SEC617- SANS OnDemand_32.webm

1.7 MB

SEC617- SANS OnDemand_33.webm

1.7 MB

SEC617- SANS OnDemand_34.webm

902.2 KB

SEC617- SANS OnDemand_35.webm

1.4 MB

SEC617- SANS OnDemand_36.webm

1.2 MB

SEC617- SANS OnDemand_37.webm

1.9 MB

SEC617- SANS OnDemand.webm

1.1 MB

/.../5.4 EXPLOITING RFID CONTACTLESS SMART CARDS/

SEC617- SANS OnDemand_2_2.webm

801.0 KB

SEC617- SANS OnDemand_3_2.webm

2.7 MB

SEC617- SANS OnDemand_4_2.webm

2.6 MB

SEC617- SANS OnDemand_5_2.webm

2.8 MB

SEC617- SANS OnDemand_6_2.webm

1.7 MB

SEC617- SANS OnDemand_7_2.webm

2.9 MB

SEC617- SANS OnDemand_8_2.webm

1.3 MB

SEC617- SANS OnDemand_9_2.webm

1.5 MB

SEC617- SANS OnDemand_10_2.webm

1.8 MB

SEC617- SANS OnDemand_11_2.webm

1.3 MB

SEC617- SANS OnDemand_12_2.webm

5.0 MB

SEC617- SANS OnDemand_13_2.webm

2.1 MB

SEC617- SANS OnDemand_14_2.webm

1.4 MB

SEC617- SANS OnDemand_15_2.webm

2.6 MB

SEC617- SANS OnDemand_16_2.webm

1.8 MB

SEC617- SANS OnDemand_17_2.webm

2.7 MB

SEC617- SANS OnDemand_18_2.webm

2.2 MB

SEC617- SANS OnDemand_19_2.webm

964.5 KB

SEC617- SANS OnDemand_20_2.webm

3.8 MB

SEC617- SANS OnDemand_21_2.webm

1.3 MB

SEC617- SANS OnDemand_22_2.webm

1.6 MB

SEC617- SANS OnDemand_23_2.webm

908.7 KB

SEC617- SANS OnDemand_24_2.webm

1.5 MB

SEC617- SANS OnDemand_25_2.webm

4.0 MB

SEC617- SANS OnDemand_26_2.webm

1.6 MB

SEC617- SANS OnDemand_27_2.webm

571.5 KB

SEC617- SANS OnDemand_28_2.webm

558.1 KB

SEC617- SANS OnDemand_29_2.webm

1.2 MB

SEC617- SANS OnDemand_30_2.webm

1.2 MB

SEC617- SANS OnDemand_31_2.webm

2.5 MB

SEC617- SANS OnDemand_32_2.webm

1.5 MB

SEC617- SANS OnDemand_33_2.webm

2.3 MB

SEC617- SANS OnDemand_34_2.webm

2.4 MB

SEC617- SANS OnDemand_35_2.webm

2.4 MB

SEC617- SANS OnDemand_36_2.webm

3.7 MB

SEC617- SANS OnDemand_37_2.webm

3.4 MB

SEC617- SANS OnDemand_38_2.webm

1.9 MB

SEC617- SANS OnDemand_38.webm

293.1 KB

SEC617- SANS OnDemand_39.webm

2.3 MB

SEC617- SANS OnDemand_40.webm

914.3 KB

SEC617- SANS OnDemand_41.webm

3.9 MB

SEC617- SANS OnDemand_42.webm

2.0 MB

SEC617- SANS OnDemand_43.webm

1.3 MB

SEC617- SANS OnDemand_44.webm

1.2 MB

SEC617- SANS OnDemand_45.webm

1.6 MB

SEC617- SANS OnDemand_46.webm

571.8 KB

SEC617- SANS OnDemand_47.webm

47.2 KB

SEC617- SANS OnDemand_48.webm

3.2 MB

/.../SECTION 5 RFID, SMART CARDS AND NFC HACKING/5.5 ATTACKING NFC/

SEC617- SANS OnDemand_2.webm

1.7 MB

SEC617- SANS OnDemand_3.webm

1.8 MB

SEC617- SANS OnDemand_4.webm

3.1 MB

SEC617- SANS OnDemand_5.webm

1.2 MB

SEC617- SANS OnDemand_6.webm

4.3 MB

SEC617- SANS OnDemand_7.webm

3.3 MB

SEC617- SANS OnDemand_8.webm

2.2 MB

SEC617- SANS OnDemand_9.webm

3.1 MB

SEC617- SANS OnDemand_10.webm

4.3 MB

SEC617- SANS OnDemand_11.webm

1.8 MB

SEC617- SANS OnDemand_12.webm

2.4 MB

SEC617- SANS OnDemand_13.webm

2.9 MB

SEC617- SANS OnDemand_14.webm

2.5 MB

SEC617- SANS OnDemand_15.webm

4.7 MB

SEC617- SANS OnDemand_16.webm

4.5 MB

SEC617- SANS OnDemand_17.webm

1.5 MB

SEC617- SANS OnDemand_18.webm

1.8 MB

SEC617- SANS OnDemand_19.webm

4.2 MB

SEC617- SANS OnDemand_20.webm

2.3 MB

SEC617- SANS OnDemand_21.webm

2.7 MB

SEC617- SANS OnDemand_22.webm

218.5 KB

SEC617- SANS OnDemand.webm

518.9 KB

/.../6.1 CAPTURE THE FLAG EVENT/

SEC617- SANS OnDemand_2_2.webm

301.2 KB

SEC617- SANS OnDemand_3_2.webm

843.2 KB

SEC617- SANS OnDemand_4_2.webm

3.2 MB

SEC617- SANS OnDemand_5_2.webm

322.9 KB

SEC617- SANS OnDemand_6_2.webm

472.9 KB

SEC617- SANS OnDemand_7_2.webm

2.8 MB

SEC617- SANS OnDemand_8_2.webm

532.8 KB

SEC617- SANS OnDemand_9_2.webm

228.3 KB

SEC617- SANS OnDemand_10_2.webm

1.1 MB

SEC617- SANS OnDemand_11_2.webm

3.0 MB

SEC617- SANS OnDemand_12_2.webm

400.5 KB

SEC617- SANS OnDemand_13_2.webm

2.8 MB

SEC617- SANS OnDemand_14_2.webm

174.7 MB

SEC617- SANS OnDemand_15_2.webm

84.1 KB

SEC617- SANS OnDemand_16_2.webm

100.6 KB

SEC617- SANS OnDemand_23.webm

76.1 KB

/2013 - PDF/

642.1 - Advanced Discovery and Exploitation.pdf

55.5 MB

642.2 - Discovery and Exploitation for Specific Applications.pdf

44.1 MB

642.3 - Web Application Encryption.pdf

48.7 MB

642.4 - Mobile Application and Web Services.pdf

49.6 MB

642.5 - Web Application Firewall and Filter Bypass.pdf

38.4 MB

642.6 - Capture the Flag.pdf

3.7 MB

/2016 - OnDemand/

logo.png

6.6 KB

/2016 - OnDemand/Links/

0d4ee4499479248cb0232c7f4ff950e04c41c809-1.htm

4.3 KB

0d4ee4499479248cb0232c7f4ff950e04c41c809.htm

4.3 KB

SANS-Receipt-7109072.pdf

60.3 KB

SEC642_A04_03_SANS_Online_Training_Lab_Intro_Rev150916.pdf

1.3 MB

SEC642_A04_03_SANS_Online_Training_Release_Notes_Rev20150804.pdf

220.1 KB

VMware Software License Handout.pdf

165.8 KB

/2016 - OnDemand/PDF/

SEC642.1 - Advanced Attacks.pdf

29.8 MB

SEC642.2 - Discovery and Exploitation for Specific Applications.pdf

22.8 MB

SEC642.3 - Web Cryptography.pdf

30.4 MB

SEC642.4 - Alternative Web Interfaces.pdf

23.9 MB

SEC642.5 - Web Application Firewall and Filter Bypass.pdf

22.2 MB

SEC642.6 - Capture the Flag.pdf

609.8 KB

/.../0.1.2 Introduction to Lab Exercises/

2. Setting the Stage.webm

97.4 KB

3. System Requirements.webm

72.9 KB

4. Overview (1).webm

100.8 KB

5. Overview (2).webm

114.6 KB

6. Overview (3).webm

84.9 KB

7. Common Lab Issues You May Experience (1).webm

107.4 KB

8. Common Lab Issues You May Experience (2).webm

132.1 KB

9. Common Lab Issues You May Experience (3).webm

122.4 KB

/.../Welcome to Your SANS OnDemand Course!/

1. Welcome to Your SANS OnDemand Course.webm

76.9 KB

2. Online Courseware.webm

71.7 KB

3. Introduction Page & Course File(s) to Download.webm

112.6 KB

4. Quizzes.webm

107.6 KB

5. Course Progress & Certificate of Completion.webm

95.1 KB

6. 'Ask a Question' for Help.webm

97.1 KB

7. Live Chat with SMEs.webm

107.4 KB

8. VIDEO- How To Navigate in Your Course.webm

88.7 KB

/.../1.1.1 Advanced Discovery and Exploitation/

001-720.webm

1.7 MB

002-720.webm

23.2 MB

003-720.webm

4.9 MB

004-720.webm

634.5 KB

005-720.webm

5.8 MB

006-720.webm

2.3 MB

007-720.webm

4.3 MB

008-720.webm

2.4 MB

009-720.webm

1.8 MB

010-720.webm

1.6 MB

011-720.webm

1.1 MB

012-720.webm

2.7 MB

/.../1.1.2 Burp Suite In-Depth/

1. Course Roadmap.webm

723.8 KB

2. Burp Suite.webm

4.6 MB

3. Chaining Proxies.webm

6.0 MB

4. Burp Suite Components.webm

924.3 KB

5. Using Burp Suite.webm

208.1 KB

6. Burp Target.webm

5.8 MB

7. Target Filtering.webm

3.7 MB

8. Target Scope.webm

4.0 MB

9. Burp Proxy.webm

4.8 MB

10. Burp Proxy Options.webm

2.4 MB

11. Proxy History.webm

2.4 MB

12. Web Interface.webm

2.2 MB

13. Burp Intruder.webm

4.1 MB

14. Intruder Fuzzing Types.webm

5.5 MB

15. Intruder Payloads.webm

5.7 MB

16. Intruder Options.webm

4.6 MB

17. Burp Repeater.webm

4.6 MB

18. Using Repeater.webm

1.4 MB

19. Course Roadmap.webm

248.5 KB

20. Burp Scripting.webm

2.4 MB

21. Scripting Pieces.webm

2.4 MB

22. Scripting Basics with Buby.webm

644.1 KB

23. Configuration Methods.webm

1.6 MB

24. Action Methods.webm

1.2 MB

25. Event Handlers.webm

1.1 MB

26. Sample Script.webm

4.7 MB

27. Course Roadmap.webm

132.8 KB

28. Burp Suite Exercise.webm

4.5 MB

29. Exercise Walkthrough.webm

563.0 KB

30. Burp Exercise Launch Burp and Register User.webm

4.1 MB

31. Burp Exercise Map the Application.webm

1.7 MB

32. Burp Exercise Use Repeater.webm

1.0 MB

33. Burp Exercise Fuzz the Application.webm

2.1 MB

34. Review Burp Exercise.webm

2.3 MB

/.../1.1.3 File Inclusion and Code Execution/

1. Course Roadma.webm

319.7 KB

2. File Inclusion.webm

4.4 MB

3. Exploiting File Inclusion.webm

6.0 MB

4. File Inclusion Across Languages.webm

7.2 MB

5. File Inclusion Methodology.webm

3.9 MB

6. Limitations of File Inclusion (1).webm

5.5 MB

7. Limitations of File Inclusion (2).webm

5.7 MB

8. Pillaging Local File Inclusion.webm

12.9 MB

9. LFI Execution Prevention.webm

5.4 MB

10. Execution Prevention Example.webm

5.4 MB

11. Course Roadmap.webm

132.9 KB

12. Remote File Inclusion.webm

5.5 MB

13. Firewall No Problem.webm

4.7 MB

14. PHP Stream Wrappers.webm

6.0 MB

15. Bypassing RFI Restrictions.webm

6.1 MB

16. Exploiting File Inclusion w+SMB.webm

5.1 MB

17. Course Roadmap.webm

132.6 KB

18. File Inclusion Exercise.webm

8.9 MB

19. Exercise Walkthrough.webm

537.8 KB

20. Exercise Non-executable LFI.webm

1.6 MB

21.Exercise CreateaPaste.webm

1.5 MB

22. Exercise- View the Paste.webm

920.9 KB

23. Exercise- View Source.webm

2.7 MB

24. Exercise- Pillage.webm

1.7 MB

25. Exercise- File Include Over SMB.webm

2.4 MB

26. Review- File Inclusion.webm

64.1 KB

27. Course Roadmap.webm

132.9 KB

28. LFI to Code Execution.webm

6.0 MB

29. Application and Server Files.webm

2.8 MB

30. Abusing__proc_self.webm

12.5 MB

31. Uses for_proc_self.webm

1.6 MB

32. _proc_self_fd_Result.webm

1.6 MB

33. PHP Session Files.webm

5.1 MB

34. Code Exec from Session Files.webm

3.3 MB

35. Log File Poisoning.webm

2.0 MB

36. Log File Poisoning Example.webm

4.2 MB

37. Code Execution, Now What.webm

5.9 MB

38. Course Roadmap.webm

132.6 KB

39. LFI to Code Execution Exercise.webm

2.9 MB

40. Exercise Walkthrough.webm

84.1 KB

41. Exercise- Determine Limitations.webm

1.7 MB

42. Exercise- php_filter on login.php.webm

1.4 MB

43. Exercise- php_filter on config.php.webm

1.0 MB

44. Exercise- Poison Session File.webm

3.1 MB

45. Exercise- Include Session File.webm

1.7 MB

46. Review- File Inclusion.webm

751.4 KB

47. Course Roadmap.webm

370.4 KB

48. PHP Windows File Upload.webm

4.6 MB

49. phpinfo File Upload.webm

5.9 MB

50. phpinfo File Upload Walkthrough.webm

3.4 MB

51. File Inclusion Tips.webm

2.8 MB

52. Course Roadmap.webm

132.9 KB

53. File Upload to Code Exec Exercise.webm

1.2 MB

54. Exercise Walkthrough.webm

84.3 KB

55. Exercise- View Source Locally.webm

1.3 MB

56. Exercise- Bypass Limitations.webm

1.3 MB

57. Exercise- Test Upload to phpinfo (1).webm

1.3 MB

58. Exercise- Upload to phpinfo (2).webm

547.0 KB

59. Exercise- Get phpinfolfi.py.webm

1.2 MB

60. Exercise- Modify phpinfolfi.py.webm

1.1 MB

61. Exercise- Run phpinfolfi.py.webm

944.1 KB

62. Exercise- Access the Shell.webm

1.7 MB

63. Review- File.webm

64.0 KB

/.../Section 1 Advanced Discovery and Exploitation/1.1.4 SQL Injection/

1. Course Roadmap.webm

540.0 KB

2. SQL Injection - Refresher.webm

3.1 MB

3. SQL Injection - Injection Points.webm

3.8 MB

4. SQL Injection - Discovery.webm

6.8 MB

5. SQL Injection - Prefix and Suffix.webm

2.2 MB

6. Course Roadmap.webm

132.7 KB

7. SQL Injection - Data Exfiltration.webm

4.5 MB

8. Example SQL.webm

1.8 MB

9. Single Line of Output.webm

3.2 MB

10. Error Message Output.webm

2.7 MB

11. Error Message Example.webm

5.2 MB

12. Blind SQL Injection.webm

2.5 MB

13. Boolean Output to Anything.webm

2.4 MB

14. Boolean to Heuristic Brute Force.webm

3.7 MB

15. Boolean to Binary Search Tree.webm

4.8 MB

16. Query Timing as Output.webm

4.2 MB

17. Side-channel Data Retrieval.webm

2.5 MB

18. Course Roadmap.webm

133.0 KB

19. SQL Injection Tool- sqlmap.webm

3.3 MB

20. sqlmap- Using Recon Data.webm

2.2 MB

21. sqlmap- Improving Discovery.webm

9.7 MB

22. sqlmap- Focusing Exploitation.webm

9.5 MB

23. sqlmap- Payloads and Queries.webm

2.8 MB

24. sqlmap- payloads.xml Format.webm

901.7 KB

25. SQL Injection Tips.webm

7.0 MB

26. Course Roadmap.webm

132.5 KB

27. SQL Injection Exercise- Part 1.webm

1.9 MB

28. Exercise Walkthrough.webm

84.2 KB

29. Part 1- Discovery with sqlmap.webm

134.9 KB

30. Part 1- --prefix and --suffix.webm

126.6 KB

31. Part 1- Found Injections Output.webm

118.7 KB

32. Part 1- A Better Way.webm

121.8 KB

33. Part 1- Reviewing payloads.xml.webm

105.2 KB

34. Part 1- --technique=BE.webm

114.1 KB

35. Part 1- --technique=T.webm

138.8 KB

36. SQL Injection Exercise- Part 2.webm

1.7 MB

37. Exercise Walkthrough.webm

84.2 KB

38. Part 2- Configuring Burp Proxy.webm

97.0 KB

39. Part 2- Configuring Burp Log.webm

104.8 KB

40. Part 2- Performing Recon-.webm

114.1 KB

41. Part 2- Burp Log in sqlmap (1).webm

127.7 KB

42. Part 2- Burp Log in sqlmap (2).webm

108.5 KB

43. Part 2- A False Negative.webm

123.7 KB

44. Part 2- Data Exfiltration (1).webm

132.0 KB

45. Part 2- Data Exfiltration (2).webm

131.3 KB

46. Exercise Summary.webm

101.5 KB

/.../Section 1 Advanced Discovery and Exploitation/1.1.5 Conclusions/

1. Course Roadmap.webm

132.9 KB

2. Conclusions.webm

84.3 KB

/.../Section 1 Advanced Discovery and Exploitation/1.1.6 Quiz/

1. Take Your Quiz Now!.webm

67.4 KB

/.../2.1.1 Cross-site Scripting/

2. Course Roadmap.webm

5.3 MB

3. Cross-site Scripting Review.webm

6.0 MB

4. Parts of a XSS Attack.webm

12.2 MB

5. Discovering XSS.webm

4.5 MB

6. DOM-based XSS.webm

3.2 MB

8. DOM-based XSS Example.webm

3.6 MB

9. D-XSS Inputs.webm

4.8 MB

10. Discovering D-XSS.webm

4.2 MB

11. Exploiting D-XSS.webm

2.8 MB

12. Course Roadmap.webm

135.8 KB

13. DOM-based XSS Exercise.webm

3.7 MB

14. Exercise Walkthrough.webm

586.7 KB

18. Exploit the D-XSS flaws.webm

7.0 MB

19. Review- DOM-Based XSS.webm

62.5 KB

/.../Section 2 Discovery and Exploitation for Specific Applications/2.1.3 Web Frameworks/

1. Course Roadmap.webm

1.5 MB

2. Traditional Web Applications.webm

2.2 MB

3. Modern Web Applications.webm

4.8 MB

5. What are Web Frameworks.webm

10.1 MB

6. Why Pentesters Should Care.webm

6.2 MB

7. Frontend Web Frameworks.webm

8.4 MB

8. Backend Frameworks.webm

4.5 MB

9. Popularity Based on Language.webm

3.3 MB

10. What Backend Frameworks Provide.webm

8.5 MB

11. Model-Viewer-Controller.webm

6.4 MB

12. MVC Process Flow.webm

3.4 MB

13. MVC Process Flow.webm

5.3 MB

14. MVC for Pen Testers.webm

3.0 MB

16. Course Roadmap.webm

317.8 KB

17. Old School Java (15 years ago).webm

8.2 MB

18. Struts 1.webm

4.3 MB

19. Struts 2 changes.webm

4.9 MB

20. Struts and Input Validation.webm

2.8 MB

21. Struts and Output Encoding.webm

3.5 MB

22. Struts Roles.webm

2.2 MB

24. Course Roadmap.webm

134.4 KB

25. JavaScript and Pentesting.webm

8.2 MB

26. The MEAN Stack.webm

1.7 MB

27. MongoDB.webm

3.4 MB

28. Node.JS.webm

3.8 MB

29. Express JS.webm

1.4 MB

30. AngularJS.webm

2.3 MB

31. Why do We Care.webm

3.0 MB

32. Injection Bugs.webm

1.9 MB

33. NoSQL Injection.webm

1.7 MB

34. Understanding How NoSQL Works.webm

4.3 MB

35. Query Language Examples.webm

1.8 MB

/.../Section 2 Discovery and Exploitation for Specific Applications/2.1.5 Quiz/

1. Take Your Quiz Now!.webm

67.4 KB

/.../3.1.1 Web App. Crypto Attacks/

2. Course Roadmap.webm

11.1 MB

3. Web App. Crypto Attacks.webm

1.8 MB

4. Cryptography Introduction.webm

2.1 MB

5. Authentication Controls.webm

3.5 MB

6. Encrypted CAPTCHAs.webm

8.5 MB

7. Non-repudiation.webm

2.7 MB

8. Hashing Functions.webm

8.0 MB

9. HMAC Hashing.webm

4.9 MB

10. Hashing Collisions.webm

8.3 MB

11. Poisoned Message Attack.webm

5.0 MB

12. Poisoned Message.webm

1.9 MB

13. if H(M) == H(M') then H(M+M2) == H(M'+M2).webm

6.3 MB

14. Postscript 'Known-Collision' Logic.webm

5.2 MB

15. Hash Collision Web Attacks.webm

3.6 MB

16. Course Roadmap.webm

141.8 KB

17. Confidentiality Controls.webm

10.4 MB

18. Stream Cipher.webm

5.2 MB

19. Block Cipher.webm

6.0 MB

20. Electronic Codebook Mode (ECB).webm

4.1 MB

21. Web Framework ECB.webm

10.9 MB

22. Explaining ECB Weakness.webm

2.0 MB

23. ECB_Encrypt_Image.webm

5.0 MB

24. Cipher Block Chaining Mode.webm

4.6 MB

25. CBC IV.webm

6.9 MB

26. CTR Mode.webm

8.8 MB

27. Confidentiality and Integrity.webm

6.0 MB

29. Module Summary.webm

1.1 MB

/.../Section 3 Web Application Encryption/3.1.2 Identifying Crypto/

1. Course Roadmap.webm

141.8 KB

2. Cryptography in Web Applications.webm

11.4 MB

3. Identifying Cryptography.webm

5.4 MB

4. Data Encoding.webm

6.9 MB

5. Burp Decoder.webm

8.3 MB

6. Exercise- Data Encoding Analysis.webm

4.9 MB

7. Exercise Walkthrough.webm

403.4 KB

8. Initial Resource Page.webm

1.6 MB

9. Cookie Content to Decoder.webm

2.8 MB

10. Burp Decoder.webm

643.7 KB

11. These Links Look Interesting.webm

1.2 MB

12. Base64 Decoded.webm

1.8 MB

13. http_dataencoding.sec642.org.webm

2.0 MB

14. Review- Data Encoding Analysis.webm

1.6 MB

15. Course Roadmap.webm

141.8 KB

16. Is it Crypto.webm

1.9 MB

17. Ent Analysis.webm

9.7 MB

18. Is it Compressed.webm

5.5 MB

19. Burp Sequencer.webm

13.5 MB

20. Burp Sequencer Token Variation.webm

5.8 MB

21. Length Analysis.webm

7.0 MB

22. Input Data Manipulation.webm

6.4 MB

23. Length Evaluation.webm

2.4 MB

24. HashCalc.webm

4.2 MB

25. Custom Hashes.webm

8.9 MB

26. Passlib.webm

2.3 MB

27. Course Roadmap.webm

141.8 KB

28. Exercise- Entropy Analysis.webm

8.5 MB

29. Exercise Walkthrough.webm

4.1 MB

30. Site Browsing.webm

973.7 KB

31. Burp Sequencer Threads.webm

1.8 MB

32. Sequencer Options.webm

1.5 MB

33. X-Crazy-Cars-Tracker.webm

1.5 MB

34. X-Crazy-Cars-Tracker Analysis.webm

3.0 MB

35. PHPSESSID Cookie.webm

1.0 MB

36. img.webm

1.1 MB

37. state Cookie - Hex Encoded.webm

3.8 MB

38. state Cookie Variation.webm

6.1 MB

39. Review- Entropy Analysis.webm

77.6 KB

40. Module Summary.webm

76.6 KB

/.../3.1.3 Attacking Encryption Keys/

1. Course Roadmap.webm

141.7 KB

2. Weak Cipher Selection.webm

16.4 MB

3. GPU Accelerated Cracking.webm

1.9 MB

4. Weak Key Selection.webm

10.1 MB

5. TYPO3.webm

1.7 MB

6. TYPO3 Key Generation.webm

6.7 MB

7. Requirements for Attack Success.webm

2.5 MB

8. TYPO3 URL Protection.webm

3.5 MB

9. TYPO3 Key Brute Force.webm

1.9 MB

10. TYPO3 XSS With Key Recovery.webm

1.6 MB

11. Evaluating Encryption Keys.webm

4.1 MB

12. Course Roadmap.webm

141.8 KB

13. Exercise- Weak Key Attack.webm

5.4 MB

14. Reconnaissance.webm

1.6 MB

15. Exercise Walkthrough.webm

88.2 KB

16. Exercise- Weak Key Attack.webm

719.8 KB

17. FailPics! URL.webm

2.1 MB

18. Reconnaissance Analysic.webm

2.5 MB

19. Valid URL.webm

2.1 MB

20. Search Space.webm

4.4 MB

21. Hashing the Key Guess.webm

3.0 MB

22. Finished Script.webm

689.2 KB

23. Custom SQL Statement.webm

3.3 MB

24. Review- Weak Key Access.webm

94.5 KB

25. Module Summary.webm

105.6 KB

/.../3.1.4 Attacking Stream Ciphers/

1. Course Roadmap.webm

141.8 KB

2. Stream Cipher Attack.webm

2.2 MB

3. Identifying a Stream Cipher.webm

3.0 MB

4. Stream Cipher Operation.webm

2.2 MB

5. Stream Cipher Encrypt_Decrypt.webm

2.1 MB

6. Keystream Use.webm

3.3 MB

7. Encrypted, Hidden Fields.webm

9.9 MB

8. URL Tampering.webm

3.4 MB

9. Cipher Analysis.webm

4.3 MB

10. Using Recovered Keystream.webm

5.3 MB

11. Larger Keystream.webm

2.1 MB

12. Scripts Make this Easier.webm

1.7 MB

13. Precautions.webm

1.5 MB

14. Course Roadmap.webm

141.7 KB

15. Exercise- Stream Cipher IV Collision Attack.webm

11.2 MB

16. Exercise Walkthrough.webm

641.3 KB

17. The FileBoss application.webm

2.0 MB

18. How is it Encrypting Data.webm

4.0 MB

19. Ciphertext_Plaintext Pair.webm

1.0 MB

20. Encrypted Content.webm

560.0 KB

21. Message Decoding.webm

1.5 MB

22. xor2files.py.webm

1.7 MB

23. Script Solutions.webm

394.7 KB

24. Review- Stream Cipher IV Collision Attack.webm

5.3 MB

25. Module Summary.webm

111.7 KB

/.../3.1.5 Attacking ECB Mode Ciphers/

1. Course Roadmap.webm

141.8 KB

2. ECB Review.webm

2.5 MB

3. ECB Block Shuffling.webm

9.9 MB

4. Manual Shuffling.webm

4.4 MB

5. Intruder ECB Block Shuffler.webm

3.1 MB

6. Grep Plugins.webm

5.5 MB

7. Grep Extract Output.webm

6.8 MB

8. ECB Shuffling Data Sources.webm

873.5 KB

9. Adding ECB Blocks for Intruder.webm

2.4 MB

10. ECB Decryption Opportunity.webm

4.0 MB

11. Course Roadmap.webm

142.0 KB

12. Exercise- ECB Shuffling.webm

5.2 MB

13. Exercise Walkthrough.webm

1.4 MB

14. Add a Gremlin.webm

572.2 KB

15. Burp View of 'state' Cookie.webm

4.3 MB

16. Set Intruder's Injection Point.webm

1.2 MB

17. Configure Intruder's Payload.webm

1.0 MB

18. Configure Grep Extract.webm

2.1 MB

19. Initial Intruder ECB Shuffler.webm

1.2 MB

20. Gather Other Encrypted Blocks.webm

1.0 MB

21. Back to Intruder.webm

1.7 MB

22. Product Price Validation.webm

1.4 MB

23. Review-ECB Shuffling.webm

65.0 KB

24. Module Summary.webm

98.6 KB

25. Course Roadmap.webm

141.9 KB

26. Conclusions.webm

85.7 KB

/.../Section 3 Web Application Encryption/3.1.6 Quiz/

Quiz.webm

67.4 KB

/.../4.1.1 Attacking CBC Mode Ciphers/

2. Course Roadmap.webm

8.3 MB

3. CBC Review.webm

3.7 MB

4. CBC Encryption.webm

1.1 MB

5. CBC Bit Flipping.webm

4.4 MB

6. CBC Bit Flip Privilege Escalation.webm

5.1 MB

7. Cipher Analysis.webm

2.2 MB

8. IV Manipulation.webm

6.8 MB

9. Manual IV Analysis.webm

2.4 MB

10. Data Manipulation.webm

3.3 MB

11. CBC Bit Flipping with Burp.webm

4.1 MB

12. CBC Manipulation.webm

3.6 MB

13. Course Roadmap.webm

139.6 KB

14. Exercise- CBC Bit Flipping.webm

2.1 MB

15. Exercise Walkthrough.webm

2.9 MB

16. Post-Login UID Reporting.webm

421.5 KB

17. Privilege Escalation Attack.webm

287.6 KB

18. Post-Login Cookie Analysis.webm

1.6 MB

19. IV 10th Byte.webm

5.6 MB

20. IV 11th Byte.webm

128.4 KB

21. IV 13th Byte.webm

135.0 KB

22. Alternative- Burp Intruder.webm

1.2 MB

23. Review- CBC Bit Flipping.webm

674.9 KB

24. Module Summary.webm

109.4 KB

25. Course Roadmap.webm

139.7 KB

26. CBC Review.webm

967.2 KB

27. CBC Chosen Plaintext Attack.webm

5.5 MB

28. TLS 1.0 CBC IV's.webm

3.8 MB

29. Influencing CBC Encryption.webm

6.0 MB

30. Technique Effectiveness.webm

6.3 MB

31. Chosen Boundary Advancement.webm

4.2 MB

32. Web Attack Exploitability.webm

2.9 MB

33. SSL Scan.webm

6.1 MB

34. Module Summary.webm

269.7 KB

/.../4.1.2 Exploiting Padding Oracles/

1. Course Roadmap.webm

139.5 KB

2. Padding Oracle Attacks.webm

3.8 MB

3. PKCS#7 Padding.webm

948.5 KB

4. PKCS#7 Examples.webm

3.5 MB

5. Oracle Padding Attack - Errors.webm

4.2 MB

6. Oracle Padding Attack Walkthrough (1).webm

2.1 MB

7. Oracle Padding Attack Walkthrough (2).webm

1.7 MB

8. Oracle Padding Attack Walkthrough (3).webm

9.4 MB

9. Oracle Padding Attack Walkthrough (4).webm

611.1 KB

10. Oracle Padding Attack Walkthrough (5).webm

2.7 MB

11. Oracle Attack Results.webm

4.2 MB

12. padBuster.webm

2.2 MB

13. Padding Oracle vs. CAPTCHA.webm

2.1 MB

14. padBuster Attack.webm

3.4 MB

15. padBuster (1).webm

2.3 MB

16. padBuster (2).webm

3.5 MB

17. Encrypting with Padding Oracle.webm

314.6 KB

18. CAPTCHA Graffiti.webm

2.5 MB

19. Identifying Padding Oracle Opportunities.webm

3.4 MB

20. Course Roadmap.webm

139.7 KB

22. Exercise Walkthrough.webm

84.8 KB

23. Obtain Target URL.webm

2.1 MB

24. padBuster Attack.webm

2.0 MB

25. Complete the EvilCAPTCHA.webm

323.7 KB

26. Site Navigation.webm

106.5 KB

27. padBuster Graffiti.webm

1.5 MB

28. Review-Padding Oracle Attacks.webm

75.7 KB

29. Module Summary.webm

983.8 KB

/.../4.1.3 Practical Web Crypto Exploitation/

1. Course Roadmap.webm

139.6 KB

2. Crypto Attack Recommendationsd.webm

2.1 MB

3. Low Hanging Fruit.webm

2.0 MB

4. Burp Comparer (Comparerer).webm

4.2 MB

5. Black vs. Grey Box Testing.webm

2.0 MB

6. Tool Limitations.webm

2.6 MB

7. Don't Just Stop at Cryptography.webm

3.1 MB

8. Practical Cryptography Attacks.webm

1.3 MB

9. Crypto Summary.webm

463.2 KB

/.../4.1.4 Alternate Web Interfaces/

1. Course Roadmap.webm

1.1 MB

2. Alternate Web Interfaces.webm

3.4 MB

3. Web Services.webm

3.4 MB

4. Testing Techniques.webm

3.7 MB

5. Alternate Interface Discovery.webm

4.9 MB

6. Trusts and Limitations.webm

5.2 MB

7. Capture Interception.webm

5.7 MB

8. Joys of Encryption.webm

3.0 MB

9. WireShark.webm

4.9 MB

10. Mallory.webm

2.1 MB

11. Using Mallory.webm

1.5 MB

12. Burp Suite.webm

1.8 MB

13. Transparent Proxy .webm

1.8 MB

/.../Section 4 Mobile Applications and Web Services/4.1.5 Mobile Interfaces/

1. Course Roadmap.webm

1.0 MB

2. Mobile Applications.webm

4.1 MB

3. Mobile Platforms.webm

1.2 MB

4. Platform Differences.webm

824.1 KB

5. BlackBerry.webm

4.9 MB

6. BlackBerry App World.webm

2.2 MB

7. Apple iOS.webm

9.7 MB

8. iOS App Store.webm

369.2 KB

9. Android.webm

5.7 MB

10. Android Markets.webm

1.5 MB

11. Testing Environments.webm

649.0 KB

12. Hardware vs. Software.webm

1.7 MB

13. Cloud Environments.webm

2.6 MB

14. BlackBerry Phone Simulators.webm

1.2 MB

15. Running the Simulator.webm

671.1 KB

16. Simulator Functionality.webm

1.4 MB

17. Adding Apps.webm

1.2 MB

18. BlackBerry Playbook.webm

583.4 KB

19. Running the Playbook VM.webm

507.0 KB

20. Apple iOS Simulators.webm

4.5 MB

21. Installing Xcode.webm

544.0 KB

22. Launching the iOS Simulator.webm

657.1 KB

23. Using the iOS Simulator.webm

1.2 MB

24. Limitations.webm

886.2 KB

25. Android SDK and Android Emulators.webm

1.5 MB

26. Launch from Command Line.webm

1.5 MB

27. Android Debug Bridge

1.6 MB

28. Course Roadmap.webm

139.7 KB

29. Wireshark Stream Extraction.webm

9.2 MB

30. Exercise Walkthrough.webm

84.9 KB

31. Instructor Demo.webm

71.1 MB

/.../Section 4 Mobile Applications and Web Services/4.1.6 Compiled Objects/

1. Course Roadmap.webm

139.8 KB

2. Client-side Compiled Objects.webm

564.2 KB

3. Client Technologies.webm

245.0 KB

4. Flash.webm

1.8 MB

5. Flash Files.webm

1.0 MB

6. ActionScript.webm

547.7 KB

7. Cross Domain.webm

1.5 MB

8. Cross Domain Policy.webm

1.3 MB

9. Crossdomain.xml.webm

917.6 KB

10. Crossdomain Controls.webm

1.6 MB

11. Site-control.webm

1.4 MB

12. Allow-Access-From.webm

1.6 MB

13. Allow-HTTP-Request-Headers-From.webm

1.9 MB

14. Flash and HTTP.webm

1.8 MB

15. ActionScript to Perform an HTTP GET.webm

1.5 MB

16. ActionScript to Perform an HTTP POST.webm

1.1 MB

17. Adding Headers.webm

583.3 KB

18. Flare.webm

8.3 MB

19. What Does Flare Do.webm

1.2 MB

20. HP SWFScan.webm

2.1 MB

21. HP SWFScan Screenshot.webm

686.4 KB

22. SWFInvestigator.webm

1.6 MB

23. SWFInvestigator Features.webm

709.5 KB

24. Course Roadmap.webm

139.6 KB

25. Java Applets.webm

3.3 MB

26. Loading Applets.webm

1.7 MB

27. Parameters.webm

1.1 MB

28. Applets and Scripting.webm

933.9 KB

29. Class Files.webm

859.8 KB

30. Points of Interest in Classes.webm

782.5 KB

31. JAD.webm

257.6 KB

32. Using JAD.webm

428.5 KB

33. Course Roadmap.webm

139.6 KB

34. Flare Exercise.webm

6.5 MB

35. Exercise Walkthrough.webm

84.5 KB

36. Instructor Demo.webm

53.9 MB

/.../Section 4 Mobile Applications and Web Services/4.1.7 Web Services/

1. Course Roadmap.webm

139.8 KB

2. Web Services.webm

1.3 MB

3. RESTful Web Services.webm

4.5 MB

4. SOAP Web Services.webm

1.8 MB

5. SOAP Request.webm

2.4 MB

6. SOAP Response.webm

1.1 MB

7. Web Services Definition Language (WSDL).webm

1.0 MB

8. Interacting with WSDLs.webm

926.8 KB

9. SOAPUI.webm

3.7 MB

10. Running SOAPUI.webm

2.6 MB

11. WSFuzzer.webm

3.7 MB

12. Running WSFuzzer.webm

709.7 KB

13. WSFuzzer Features.webm

879.8 KB

14. Ken Johnson's Burp Extensions for Web Services.webm

1.7 MB

15. Course Roadmap.webm

139.7 KB

16. Web Service Recon.webm

498.6 KB

17. Web Service Mapping.webm

828.0 KB

18. Web Service Discovery.webm

1.1 MB

19. Web Service Exploitation.webm

1.4 MB

20. Web Service Attacks.webm

412.5 KB

21. Entity.webm

1.6 MB

22. How Entities Work.webm

263.4 KB

23. Entity Example.webm

902.1 KB

24. External Entity.webm

1.8 MB

25. XPath.webm

3.0 MB

26. XML File from a Phonebook.webm

417.0 KB

27. XPath Basics.webm

1.7 MB

28. XPath Queries.webm

1.6 MB

29. XPath Injection.webm

2.2 MB

30. Course Roadmap.webm

139.8 KB

31. Web Services Exercise.webm

1.3 MB

32. Exercise Walkthrough.webm

84.6 KB

33. Launch Browser and View the WSDLs.webm

67.6 KB

34. Launch SOAPUI.webm

2.5 MB

35. WSFuzzer Exercise- Explore WSFuzzer Options.webm

277.4 KB

36. WSFuzzer Exercise- Run WSFuzzer.webm

820.7 KB

37. Review- Web Services.webm

71.6 KB

38. Course Roadmap.webm

139.7 KB

39. Conclusions.webm

89.9 KB

/.../Section 4 Mobile Applications and Web Services/4.1.8 Quiz/

- 1. Take Your Quiz Now!.webm

67.4 KB

/.../5.1.2 Filtering .Net and ESAPI/

1. Course Roadmap.webm

841.6 KB

2. Filtering.webm

932.5 KB

3. Filtering Techniques.webm

845.8 KB

4. Built-in or Third-party.webm

3.1 MB

5. .NET Filtering.webm

2.5 MB

6. Additional Options in .NET Filtering.webm

2.2 MB

7. Cross Site Scripting.webm

2.0 MB

8. Request Validation.webm

2.5 MB

9. .Net Request Validation (1.1).webm

1.5 MB

10. .Net Request Validation (2.0+).webm

1.5 MB

11. .Net 1.1 Bypasses.webm

3.9 MB

12. OWASP ESAPI.webm

9.1 MB

13. ESAPI Java Swingset.webm

3.9 MB

14. Test XSS.webm

1.7 MB

/.../5.1.3 Web Application Firewalls/

1. Course Roadmap.webm

134.2 KB

2. Web Application Firewalls.webm

2.3 MB

3. App Firewall Types.webm

10.4 MB

4. Selecting a WAF.webm

9.9 MB

5. Distributed WAFs.webm

2.8 MB

6. Cloud-based WAFs.webm

2.8 MB

7. ModSecurity-.webm

6.1 MB

8. Installing ModSecurity.webm

6.0 MB

9. Quick Test.webm

2.0 MB

10. Configuration Directives.webm

3.3 MB

11. ModSecurity Logs.webm

6.0 MB

12. ModSecurity Core Rule Set (CRS).webm

8.8 MB

13. ModSecurity Processing Phases.webm

7.6 MB

14. Anatomy of a Rule.webm

2.5 MB

15. SSN Detection.webm

5.3 MB

16. Detecting & Blocking.webm

4.7 MB

17. Implementing a Rule.webm

2.5 MB

18. Course Roadmap.webm

276.5 KB

19. Exercise- ModSecurity Rules.webm

6.6 MB

20. Exercise Walkthrough.webm

82.4 KB

26. Review- ModSecurity Rules Exercise.webm

66.3 KB

/.../Section 5 Web Application Firewall and Filter Bypass/5.1.4 Discovering Controls/

1. Course Roadmap.webm

374.3 KB

2. Bypassing Controls.webm

1.2 MB

3. Bypass Based on Protection.webm

1.2 MB

4. Discovering the Controls.webm

1.1 MB

5. Fingerprinting Controls.webm

4.3 MB

6. Response Code-based Fingerprinting.webm

1.4 MB

7. Error-based Fingerprinting.webm

1.3 MB

8. Fuzzing.webm

2.7 MB

9. Character Sets.webm

2.9 MB

10. ASCII.webm

1.7 MB

11. UTF-8.webm

911.9 KB

12. UNICODE.webm

931.1 KB

13. UNICODE Mapping.webm

2.8 MB

14. Course Roadmap.webm

134.1 KB

15. Exercise- Fingerprinting Controls.webm

8.6 MB

16. Exercise Walkthrough.webm

82.3 KB

18. Review- Fingerprinting.webm

77.9 KB

/.../5.1.5 Cross-site Scripting Bypass/

1. Course Roadmap.webm

134.1 KB

2. XSS is Client-focused.webm

2.0 MB

3. Abuse the Misunderstandings.webm

1.9 MB

4. Input Types.webm

1.7 MB

5. HTML 5.webm

1.9 MB

6. HTML 5 and Filtering.webm

1.9 MB

7. HTML 5s New Tags.webm

1.3 MB

8. Wide Spread Event Handlers.webm

2.0 MB

9. Data URIs.webm

1.9 MB

10. How a Data URI Works.webm

2.2 MB

11. Example Attack Data URI.webm

1.3 MB

12. Generating Data URIs.webm

1.3 MB

13. More Client-based Technologies.webm

1.0 MB

14. HTML Comments.webm

1.3 MB

15. Browser Behavior.webm

6.5 MB

16. CDATA.webm

1.9 MB

17. Browser Behavior.webm

1.1 MB

18. VBScript.webm

621.0 KB

19. VBScript Basics.webm

2.4 MB

20. Injecting VBScript.webm

1.2 MB

21. Executing JScript via VBScript.webm

2.1 MB

22. Course Roadmap.webm

134.2 KB

23. Exercise- XSS Bypass.webm

3.0 MB

24. Exercise Walkthrough.webm

13.7 MB

25. XSS Bypass Exercise- HTML 5 Attacks.webm

65.1 KB

27. XSS Bypass Exercise- CDATA Attacks.webm

67.4 KB

28. Multiple Techniques to Bypass.webm

88.7 KB

29. XSS Bypass Exercise Explore.webm

57.7 KB

30. Review- Input Types.webm

53.6 KB

/.../5.1.6 SQL Injection Bypass/

1. Course Roadmap.webm

134.6 KB

2. SQL Injection - Refresher.webm

2.1 MB

3. SQL Injection - Injection Points.webm

1.3 MB

4. RDMS's and ANSI SQL.webm

1.3 MB

5. Bypassing Controls.webm

462.6 KB

6. Abuse of Misunderstandings.webm

637.2 KB

7. Obfuscating Characters.webm

2.3 MB

8. MySQL and UNICODE Matching.webm

982.3 KB

9. Matching Explanation.webm

897.0 KB

10. Review of SQLMap.webm

1.8 MB

11. --Check-WAF Function.webm

4.6 MB

12. Tamper Scripts.webm

3.8 MB

13. Tamper Scripts Available.webm

7.3 MB

14. Example Tamper Script.webm

3.5 MB

15. Creating a Tamper Script.webm

806.6 KB

16. Course Roadmap.webm

134.5 KB

17. Exercise- sqlmap and Filtering.webm

3.1 MB

18. Exercise Walkthrough.webm

82.3 KB

22. Create a Tamper Script.webm

79.7 KB

23. Review- SQL Injection.webm

56.0 KB

24. Course Roadmap.webm

155.2 KB

25. Conclusions.webm

86.3 KB

/.../Section 5 Web Application Firewall and Filter Bypass/5.1.7 Quiz/

1. Take Your Quiz Now!.webm

67.4 KB

/.../6.1.1 Capture the Flag/

1. Adv. Web Application Penetration Testing Capture the Flag.webm

242.0 KB

2. Course Roadmap.webm

532.2 KB

3. Network Setup.webm

2.9 MB

4. Final Workshop Goals.webm

1.4 MB

5. Organization of Today.webm

277.3 KB

6. Teams.webm

3.3 MB

7. RFP.webm

3.5 MB

8. Project Scope.webm

3.9 MB

9. Rules of Engagement.webm

3.6 MB

10. Additional Rules of Engagement.webm

1.0 MB

11. Capture the Flag Goal.webm

7.2 MB

12. Scoring Server.webm

926.0 KB

13. To Win, You Must Track Your Work.webm

1.2 MB

14. Any Questions.webm

80.7 KB

15. You Now HavePermission to Begin.webm

81.9 KB

/.../6.1.2 Student Course Evaluation [Section 6]/

1. SANS OnDemandStudent Course Evaluation - Section 6.webm

95.6 KB

/.../2017 - PDF & VM/PDF/

SEC642.1 - Advanced Attacks.pdf

20.0 MB

SEC642.2 - Web Frameworks.pdf

16.4 MB

SEC642.3 - Web Cryptography.pdf

23.5 MB

SEC642.4 - Alternative Web Interfaces.pdf

16.5 MB

SEC642.5 - Web Application Firewall and Filter Bypass.pdf

14.2 MB

SEC642.6 - Capture the Flag.pdf

2.0 MB

/.../2017 - PDF & VM/USB/

SamuraiWTF-3.4.vmwarevm.zip

3.1 GB

SEC642 Student Instructions.pdf

91.7 KB

VERSION-SEC642-16-1.txt

3.4 KB

/.../2017 - PDF & VM/USB/Optional Software/

fuzzdb.zip

6.3 MB

Java Based Tools.zip

11.8 MB

Mac Based Tools.zip

170.2 MB

Perl Based Tools.zip

9.6 KB

Python Based Tools.zip

37.5 MB

README.txt

0.4 KB

Ruby Based Tools.zip

4.9 MB

Supporting Lab Files.zip

4.1 KB

Windows Based Tools.zip

331.2 MB

/.../Java Based Tools/

burpsuite_free_v1.7.03.jar

12.4 MB

/.../Mac Based Tools/

nmap-6.47.dmg

20.9 MB

SoapUI-5.1.3.dmg

120.2 MB

Wireshark 2.0.3 Intel 64.dmg

31.7 MB

/.../Perl Based Tools/

padBuster.pl

29.2 KB

/.../Python Based Tools/

sqlmapproject-sqlmap-1.0.5-33-g72f3185.zip

7.0 MB

wsfuzzer-1.9.5.zip

30.9 MB

/.../Ruby Based Tools/

beef-beef-0.4.6.1.zip

3.8 MB

wpscanteam-wpscan-2.9.1-2-g5118c68.zip

1.6 MB

/.../Supporting Lab Files/

D4 - bank-session.pcap

7.6 KB

D5 - space2mysqlopencomment.py

1.6 KB

D5 - XSS WAF Bypass.txt

0.2 KB

/.../Windows Based Tools/

nmap-6.47-setup.exe

27.1 MB

npp.6.7.7.Installer.exe

8.3 MB

PsFCIV_2.5.ps1

68.8 KB

python-2.7.8.msi

16.7 MB

SoapUI-x64-5.1.3.exe

115.0 MB

strawberry-perl-5.18.2.2-64bit.msi

77.5 MB

Win64OpenSSL_Light-1_0_2a.exe

1.8 MB

Wireshark-win32-2.0.3.exe

44.0 MB

Wireshark-win64-2.0.3.exe

47.6 MB

/2011 - Videos/

DAY1PART1.avi

163.4 MB

DAY1PART2.avi

59.9 MB

DAY1PART3.avi

39.9 MB

DAY1PART4.avi

114.2 MB

DAY1PART5.avi

100.6 MB

DAY1PART6.avi

92.2 MB

DAY1PART7.avi

30.9 MB

DAY2PART1.avi

185.9 MB

DAY2PART2.avi

100.4 MB

DAY2PART3.avi

116.0 MB

DAY2PART4.avi

30.6 MB

DAY3PART1.avi

234.6 MB

DAY3PART2.avi

209.5 MB

DAY3PART3.avi

167.0 MB

DAY4PART1.avi

266.9 MB

DAY4PART2.avi

153.4 MB

DAY4PART3.avi

168.1 MB

DAY4PART4.avi

19.3 MB

DAY5PART1.avi

124.3 MB

DAY5PART2.avi

226.2 MB

DAY5PART3.avi

51.3 MB

DAY5PART4.avi

103.2 MB

DAY5PART5.avi

16.6 MB

DAY6.avi

9.4 MB

/2014 - PDF/

660-1.pdf

46.6 MB

660-2.pdf

44.8 MB

660-3.pdf

48.0 MB

660-4.pdf

42.9 MB

660-5.pdf

45.4 MB

/2017 - PDF/

SEC660.1 Network Attacks for Penetration TestersOUT.pdf

116.6 MB

SEC660.2 Crypto and Post ExploitationOUT.pdf

110.1 MB

SEC660.3 Python, Scapy, and FuzzingOUT.pdf

113.5 MB

SEC660.4 Exploiting Linux for Penetration TestersOUT.pdf

102.5 MB

SEC660.5 Exploiting Windows for Penetration TestersOUT.pdf

101.6 MB

/2018 - OnDemand/

SEC660-Course-Files.7z

15.0 GB

/.../PDF (mala calidad)/

660.1.pdf

13.7 MB

660.2.pdf

14.1 MB

660.3.pdf

11.7 MB

660.4.pdf

12.1 MB

660.5.pdf

11.9 MB

/.../PDF mejorado (OCR)/

660.1_OCR.pdf

28.0 MB

660.2_OCR.pdf

25.6 MB

660.3_OCR.pdf

18.0 MB

660.4_OCR.pdf

21.8 MB

660.5_OCR.pdf

19.6 MB

/.../011 Intro to Network Attacks for Penetration testers/

001-720.webm

1.4 MB

002-720.webm

934.9 KB

003-720.webm

127.6 KB

004-720.webm

97.3 KB

/.../012 Course Overview/

001-720 (1).webm

39.7 MB

002-720 (1).webm

7.8 MB

003-720 (1).webm

457.5 KB

004-720 (1).webm

15.3 MB

005-720.webm

4.4 MB

006-720.webm

1.1 MB

007-720.webm

8.6 MB

008-720.webm

8.9 MB

009-720.webm

7.0 MB

010-720.webm

9.2 MB

011-720.webm

14.2 MB

012-720.webm

3.5 MB

/.../013 Ensure your success/

001-720.webm

6.5 MB

002-720.webm

9.7 MB

003-720.webm

454.0 KB

004-720.webm

1.0 MB

005-720.webm

226.7 KB

006-720.webm

1.7 MB

007-720.webm

115.3 KB

008-720.webm

452.9 KB

009-720.webm

332.8 KB

010-720.webm

571.8 KB

011-720.webm

2.6 MB

012-720.webm

774.4 KB

013-720.webm

2.8 MB

/.../014 Accessing the Network/

001-720.webm

183.4 KB

002-720.webm

5.1 MB

003-720.webm

12.7 MB

004-720.webm

1.8 MB

005-720.webm

923.8 KB

006-720.webm

6.3 MB

007-720.webm

11.9 MB

008-720.webm

6.8 MB

009-720.webm

2.4 MB

010-720.webm

5.5 MB

011-720.webm

5.5 MB

012-720.webm

6.9 MB

013-720.webm

4.1 MB

014-720.webm

10.4 MB

015-720.webm

19.3 MB

016-720.webm

2.8 MB

017-720.webm

9.2 MB

018-720.webm

8.1 MB

019-720.webm

1.5 MB

020-720.webm

3.5 MB

021-720.webm

10.6 MB

022-720.webm

9.4 MB

023-720.webm

2.1 MB

024-720.webm

16.7 MB

025-720.webm

159.5 KB

026-720.webm

73.8 KB

027-720.webm

1.6 MB

028-720.webm

86.8 KB

029-720.webm

105.0 KB

030-720.webm

96.2 KB

031-720.webm

146.2 KB

032-720.webm

182.4 KB

033-720.webm

76.8 KB

034-720.webm

102.3 KB

035-720.webm

1.5 MB

036-720.webm

129.2 KB

037-720.webm

3.6 MB

038-720.webm

19.8 MB

039-720.webm

8.4 MB

040-720.webm

4.9 MB

041-720.webm

17.6 MB

042-720.webm

23.0 MB

043-720.webm

6.6 MB

044-720.webm

13.8 MB

045-720.webm

1.3 MB

046-720.webm

2.5 MB

047-720.webm

1.1 MB

048-720.webm

445.7 KB

049-720.webm

1.2 MB

050-720.webm

5.8 MB

051-720.webm

3.2 MB

052-720.webm

3.5 MB

053-720.webm

9.3 MB

054-720.webm

2.2 MB

055-720.webm

676.4 KB

056-720.webm

23.3 MB

/.../015 Manipulating the Network/

001-720.webm

172.1 KB

002-720.webm

2.9 MB

003-720.webm

2.7 MB

004-720.webm

11.7 MB

005-720.webm

3.4 MB

006-720.webm

1.3 MB

007-720.webm

7.0 MB

008-720.webm

7.2 MB

009-720.webm

4.5 MB

010-720.webm

6.3 MB

011-720.webm

3.9 MB

012-720.webm

2.8 MB

013-720.webm

6.5 MB

014-720.webm

4.7 MB

015-720.webm

5.4 MB

016-720.webm

9.3 MB

017-720.webm

8.2 MB

018-720.webm

3.7 MB

019-720.webm

2.0 MB

020-720.webm

33.3 MB

021-720.webm

95.8 KB

022-720.webm

156.1 KB

023-720.webm

121.0 KB

024-720.webm

186.0 KB

025-720.webm

124.8 KB

026-720.webm

119.1 KB

027-720.webm

148.2 KB

028-720.webm

104.0 KB

029-720.webm

135.8 KB

030-720.webm

124.6 KB

031-720.webm

129.2 KB

032-720.webm

3.0 MB

033-720.webm

3.4 MB

034-720.webm

3.3 MB

035-720.webm

5.9 MB

036-720.webm

1.4 MB

037-720.webm

2.2 MB

038-720.webm

4.1 MB

039-720.webm

9.4 MB

040-720.webm

3.8 MB

041-720.webm

3.2 MB

042-720.webm

4.1 MB

043-720.webm

73.5 MB

044-720.webm

103.1 KB

045-720.webm

221.8 KB

046-720.webm

112.7 KB

047-720.webm

119.0 KB

048-720.webm

129.5 KB

049-720.webm

152.1 KB

050-720.webm

179.1 KB

051-720.webm

201.4 KB

052-720.webm

239.3 KB

053-720.webm

187.2 KB

054-720.webm

166.5 KB

055-720.webm

244.2 KB

056-720.webm

140.4 KB

057-720.webm

232.8 KB

058-720.webm

122.8 KB

059-720.webm

115.5 KB

060-720.webm

169.6 KB

061-720.webm

127.3 KB

062-720.webm

210.2 KB

063-720.webm

199.2 KB

064-720.webm

212.3 KB

065-720.webm

142.6 KB

066-720.webm

148.6 KB

067-720.webm

129.2 KB

068-720.webm

2.3 MB

069-720.webm

16.1 MB

070-720.webm

963.6 KB

071-720.webm

8.5 MB

072-720.webm

1.8 MB

073-720.webm

4.7 MB

074-720.webm

1.2 MB

075-720.webm

1.6 MB

076-720.webm

36.1 MB

077-720.webm

19.5 MB

078-720.webm

1.8 MB

079-720.webm

1.5 MB

080-720.webm

44.1 MB

081-720.webm

113.4 KB

082-720.webm

3.9 MB

/.../016 ipv6 for Pentesters/

001-720.webm

1.1 MB

002-720.webm

11.4 MB

003-720.webm

7.6 MB

004-720.webm

4.5 MB

005-720.webm

7.8 MB

006-720.webm

2.5 MB

007-720.webm

2.1 MB

008-720.webm

13.0 MB

009-720.webm

3.3 MB

010-720.webm

8.2 MB

011-720.webm

2.0 MB

012-720.webm

2.8 MB

013-720.webm

3.0 MB

014-720.webm

7.2 MB

015-720.webm

2.8 MB

016-720.webm

27.7 MB

017-720.webm

157.5 KB

018-720.webm

120.1 KB

019-720.webm

212.4 KB

020-720.webm

212.0 KB

021-720.webm

209.0 KB

022-720.webm

176.7 KB

023-720.webm

174.7 KB

024-720.webm

178.7 KB

025-720.webm

23.2 MB

/.../017 Exploiting the Network/

001-720.webm

178.1 KB

002-720.webm

1.1 MB

003-720.webm

8.2 MB

004-720.webm

3.1 MB

005-720.webm

24.9 MB

006-720.webm

174.2 KB

007-720.webm

184.0 KB

008-720.webm

136.9 KB

009-720.webm

195.1 KB

010-720.webm

205.2 KB

011-720.webm

133.8 KB

012-720.webm

8.2 MB

013-720.webm

3.6 MB

014-720.webm

3.6 MB

015-720.webm

4.1 MB

016-720.webm

656.9 KB

017-720.webm

1.6 MB

018-720.webm

3.5 MB

019-720.webm

3.4 MB

020-720.webm

722.7 KB

021-720.webm

6.9 MB

022-720.webm

5.6 MB

023-720.webm

4.4 MB

024-720.webm

1.9 MB

025-720.webm

5.7 MB

026-720.webm

2.0 MB

027-720.webm

4.3 MB

028-720.webm

4.7 MB

029-720.webm

1.6 MB

030-720.webm

1.6 MB

031-720.webm

1.5 MB

032-720.webm

2.2 MB

033-720.webm

3.3 MB

034-720.webm

1.7 MB

035-720.webm

4.1 MB

036-720.webm

1.2 MB

037-720.webm

1.2 MB

038-720.webm

2.1 MB

039-720.webm

132.4 KB

040-720.webm

106.5 KB

041-720.webm

107.9 KB

042-720.webm

160.0 KB

043-720.webm

244.0 KB

044-720.webm

190.9 KB

045-720.webm

185.9 KB

046-720.webm

129.2 KB

/.../018 Section 1 Bootcamp/

001-720.webm

192.6 KB

002-720.webm

28.9 MB

003-720.webm

137.1 KB

004-720.webm

114.4 KB

005-720.webm

124.2 KB

006-720.webm

185.3 KB

007-720.webm

176.3 KB

008-720.webm

72.0 KB

009-720.webm

178.3 KB

010-720.webm

223.8 KB

011-720.webm

165.1 KB

012-720.webm

143.8 KB

013-720.webm

106.9 KB

014-720.webm

128.9 KB

015-720.webm

149.8 KB

016-720.webm

111.7 KB

017-720.webm

145.3 KB

018-720.webm

126.1 KB

019-720.webm

148.3 KB

020-720.webm

136.7 KB

021-720.webm

55.0 KB

022-720.webm

60.3 KB

023-720.webm

131.4 KB

024-720.webm

145.4 KB

025-720.webm

73.4 KB

026-720.webm

70.5 KB

027-720.webm

68.3 KB

028-720.webm

60.5 KB

029-720.webm

79.1 KB

030-720.webm

64.6 KB

031-720.webm

92.4 KB

032-720.webm

152.6 KB

033-720.webm

76.3 KB

034-720.webm

243.4 KB

035-720.webm

73.0 KB

036-720.webm

136.6 KB

/.../019 VPN Setup Instructions/

001-720.webm

115.7 KB

002-720.webm

123.9 KB

003-720.webm

116.8 KB

004-720.webm

140.5 KB

005-720.webm

99.6 KB

006-720.webm

98.6 KB

007-720.webm

81.0 KB

008-720.webm

101.0 KB

009-720.webm

142.9 KB

010-720.webm

201.7 KB

011-720.webm

144.7 KB

012-720.webm

118.9 KB

013-720.webm

229.4 KB

014-720.webm

156.4 KB

015-720.webm

172.5 KB

/.../021 Intro to Crypto and PostExploit/

001-720.webm

760.2 KB

002-720.webm

10.8 MB

003-720.webm

577.1 KB

/.../022 Crypto for Pentesters/

001-720.webm

174.1 KB

002-720.webm

77.2 KB

003-720.webm

42.1 MB

004-720.webm

3.6 MB

005-720.webm

94.1 MB

006-720.webm

2.5 MB

007-720.webm

4.2 MB

008-720.webm

12.5 MB

009-720.webm

1.5 MB

010-720.webm

5.0 MB

011-720.webm

6.0 MB

012-720.webm

2.9 MB

013-720.webm

9.5 MB

014-720.webm

10.8 MB

015-720.webm

4.4 MB

016-720.webm

5.9 MB

017-720.webm

11.1 MB

018-720.webm

4.9 MB

019-720.webm

5.0 MB

020-720.webm

6.4 MB

/.../023 Escaping Restricted Desktops/

002-720.webm

135.7 KB

003-720.webm

4.4 MB

004-720.webm

11.8 MB

005-720.webm

9.4 MB

006-720.webm

6.5 MB

007-720.webm

9.0 MB

008-720.webm

10.1 MB

009-720.webm

11.3 MB

010-720.webm

20.6 MB

011-720.webm

103.4 KB

012-720.webm

36.6 MB

013-720.webm

99.3 KB

014-720.webm

119.9 KB

015-720.webm

73.0 KB

016-720.webm

121.2 KB

017-720.webm

102.0 KB

018-720.webm

114.1 KB

019-720.webm

2.5 MB

020-720.webm

3.4 MB

021-720.webm

605.4 KB

022-720.webm

109.0 KB

023-720.webm

143.3 KB

024-720.webm

92.7 KB

025-720.webm

143.0 KB

026-720.webm

1.8 MB

/.../024 Powershell Essentials/

001-720.webm

172.4 KB

002-720.webm

25.4 MB

003-720.webm

15.1 MB

004-720.webm

16.0 MB

005-720.webm

11.0 MB

006-720.webm

13.8 MB

007-720.webm

5.8 MB

008-720.webm

3.6 MB

009-720.webm

5.6 MB

010-720.webm

9.0 MB

011-720.webm

12.0 MB

012-720.webm

5.4 MB

013-720.webm

14.1 MB

014-720.webm

2.5 MB

015-720.webm

13.4 MB

016-720.webm

10.9 MB

017-720.webm

3.9 MB

018-720.webm

7.0 MB

019-720.webm

80.5 MB

020-720.webm

138.0 KB

021-720.webm

4.6 MB

022-720.webm

4.3 MB

023-720.webm

7.8 MB

024-720.webm

1.4 MB

025-720.webm

2.9 MB

026-720.webm

136.1 KB

027-720.webm

100.0 KB

028-720.webm

942.3 KB

029-720.webm

136.9 KB

030-720.webm

237.5 KB

031-720.webm

208.9 KB

032-720.webm

213.4 KB

033-720.webm

165.9 KB

034-720.webm

130.4 KB

035-720.webm

133.7 KB

036-720.webm

118.9 KB

037-720.webm

131.9 KB

038-720.webm

184.1 KB

039-720.webm

137.7 KB

040-720.webm

153.8 KB

041-720.webm

224.4 KB

042-720.webm

104.7 KB

043-720.webm

122.6 KB

044-720.webm

139.2 KB

045-720.webm

129.4 KB

046-720.webm

1.0 MB

047-720.webm

157.5 KB

048-720.webm

3.1 MB

049-720.webm

2.4 MB

050-720.webm

130.1 KB

/.../025 Escape and Escalate/

001-720.webm

196.6 KB

002-720.webm

87.9 KB

003-720.webm

16.0 MB

004-720.webm

6.5 MB

005-720.webm

6.2 MB

006-720.webm

13.3 MB

007-720.webm

22.1 MB

008-720.webm

3.5 MB

009-720.webm

5.6 MB

010-720.webm

7.6 MB

011-720.webm

1.2 MB

012-720.webm

6.6 MB

013-720.webm

13.1 MB

014-720.webm

118.6 KB

015-720.webm

8.9 MB

016-720.webm

3.7 MB

017-720.webm

697.7 KB

018-720.webm

2.1 MB

019-720.webm

555.5 KB

020-720.webm

966.5 KB

021-720.webm

455.3 KB

022-720.webm

215.1 KB

023-720.webm

100.8 KB

024-720.webm

1.1 MB

025-720.webm

127.7 KB

026-720.webm

137.8 KB

027-720.webm

1.5 MB

028-720.webm

224.3 KB

029-720.webm

814.4 KB

030-720.webm

155.9 KB

031-720.webm

226.4 KB

032-720.webm

133.4 KB

033-720.webm

221.7 KB

034-720.webm

3.3 MB

035-720.webm

149.2 KB

036-720.webm

130.1 KB

/.../026 Section 2 Bootcamp/

001-720.webm

195.0 KB

002-720.webm

4.3 MB

003-720.webm

2.5 MB

004-720.webm

7.7 MB

005-720.webm

4.3 MB

006-720.webm

1.2 MB

007-720.webm

1.7 MB

008-720.webm

1.5 MB

009-720.webm

90.0 KB

010-720.webm

110.1 KB

011-720.webm

280.0 MB

012-720.webm

129.7 KB

013-720.webm

144.4 KB

014-720.webm

158.6 KB

015-720.webm

131.0 KB

016-720.webm

144.9 KB

017-720.webm

129.0 KB

018-720.webm

148.1 KB

019-720.webm

134.7 KB

020-720.webm

146.4 KB

021-720.webm

131.9 KB

022-720.webm

142.1 KB

023-720.webm

123.8 KB

/.../027 Appendix A PowerShell Essentials/

001-720.webm

181.8 KB

002-720.webm

130.0 KB

003-720.webm

137.7 KB

004-720.webm

132.3 KB

005-720.webm

119.6 KB

006-720.webm

129.5 KB

007-720.webm

193.5 KB

008-720.webm

120.0 KB

009-720.webm

119.8 KB

010-720.webm

143.1 KB

011-720.webm

122.4 KB

012-720.webm

135.2 KB

013-720.webm

136.7 KB

014-720.webm

78.1 KB

015-720.webm

133.1 KB

016-720.webm

141.3 KB

017-720.webm

126.6 KB

018-720.webm

141.5 KB

019-720.webm

134.1 KB

020-720.webm

82.9 KB

021-720.webm

121.9 KB

022-720.webm

125.4 KB

023-720.webm

143.2 KB

024-720.webm

145.6 KB

025-720.webm

118.4 KB

026-720.webm

160.6 KB

027-720.webm

123.1 KB

028-720.webm

149.6 KB

029-720.webm

153.5 KB

030-720.webm

174.1 KB

031-720.webm

127.7 KB

032-720.webm

127.0 KB

033-720.webm

126.1 KB

034-720.webm

165.9 KB

035-720.webm

136.4 KB

036-720.webm

126.1 KB

037-720.webm

121.2 KB

/.../028 Appendix B Managing Tasks with PowerShell/

001-720.webm

185.4 KB

002-720.webm

136.8 KB

003-720.webm

140.4 KB

004-720.webm

158.6 KB

005-720.webm

204.1 KB

006-720.webm

137.3 KB

007-720.webm

126.3 KB

008-720.webm

145.8 KB

009-720.webm

138.1 KB

010-720.webm

131.0 KB

011-720.webm

121.5 KB

012-720.webm

121.0 KB

013-720.webm

108.6 KB

014-720.webm

156.8 KB

015-720.webm

233.5 KB

016-720.webm

135.3 KB

017-720.webm

130.5 KB

018-720.webm

139.5 KB

019-720.webm

146.7 KB

020-720.webm

127.8 KB

021-720.webm

134.3 KB

022-720.webm

137.0 KB

023-720.webm

143.6 KB

024-720.webm

125.2 KB

025-720.webm

120.6 KB

/.../031 Intro to Python Scapy and Fuzzying/

001-720.webm

18.2 MB

002-720.webm

124.1 KB

003-720.webm

123.7 KB

/.../032 Product Security Testing/

001-720.webm

472.0 KB

002-720.webm

16.1 MB

003-720.webm

3.6 MB

004-720.webm

3.6 MB

005-720.webm

18.8 MB

006-720.webm

3.2 MB

007-720.webm

13.2 MB

008-720.webm

8.1 MB

009-720.webm

18.4 MB

010-720.webm

15.6 MB

011-720.webm

12.5 MB

012-720.webm

76.1 MB

013-720.webm

480.2 KB

014-720.webm

9.0 MB

015-720.webm

7.6 MB

016-720.webm

16.0 MB

017-720.webm

8.2 MB

018-720.webm

28.3 MB

019-720.webm

2.9 MB

020-720.webm

8.6 MB

021-720.webm

1.4 MB

022-720.webm

2.8 MB

023-720.webm

2.3 MB

024-720.webm

237.0 KB

/.../033 Python and Pentest/

001-720.webm

382.3 KB

002-720.webm

99.7 KB

003-720.webm

6.5 MB

004-720.webm

4.8 MB

005-720.webm

25.3 MB

006-720.webm

8.9 MB

007-720.webm

10.9 MB

008-720.webm

300.5 KB

009-720.webm

601.3 KB

010-720.webm

8.2 MB

011-720.webm

6.6 MB

012-720.webm

20.9 MB

013-720.webm

9.0 MB

014-720.webm

13.7 MB

015-720.webm

173.4 KB

016-720.webm

3.2 MB

017-720.webm

3.0 MB

018-720.webm

3.0 MB

019-720.webm

17.3 MB

020-720.webm

56.0 MB

021-720.webm

2.9 MB

022-720.webm

3.4 MB

023-720.webm

3.7 MB

024-720.webm

24.3 MB

025-720.webm

4.8 MB

026-720.webm

7.7 MB

027-720.webm

5.5 MB

028-720.webm

12.0 MB

029-720.webm

1.4 MB

030-720.webm

3.9 MB

031-720.webm

192.4 KB

032-720.webm

21.0 MB

033-720.webm

3.8 MB

034-720.webm

7.5 MB

035-720.webm

2.9 MB

036-720.webm

2.8 MB

037-720.webm

24.2 MB

038-720.webm

56.8 MB

039-720.webm

273.8 KB

040-720.webm

10.8 MB

041-720.webm

350.8 KB

042-720.webm

173.1 KB

043-720.webm

75.0 KB

044-720.webm

182.6 KB

045-720.webm

184.9 KB

046-720.webm

98.4 KB

047-720.webm

203.5 KB

048-720.webm

201.9 KB

049-720.webm

196.8 KB

050-720.webm

201.0 KB

051-720.webm

3.3 MB

052-720.webm

119.8 KB

/.../034 Leveraging Scapy/

001-720.webm

190.8 KB

002-720.webm

5.8 MB

003-720.webm

9.9 MB

004-720.webm

3.9 MB

005-720.webm

1.8 MB

006-720.webm

10.0 MB

007-720.webm

1.9 MB

008-720.webm

6.9 MB

009-720.webm

12.6 MB

010-720.webm

163.9 KB

011-720.webm

10.9 MB

012-720.webm

6.0 MB

013-720.webm

4.9 MB

014-720.webm

5.4 MB

015-720.webm

828.9 KB

016-720.webm

2.1 MB

017-720.webm

2.3 MB

018-720.webm

45.8 MB

019-720.webm

867.5 KB

020-720.webm

103.1 KB

021-720.webm

3.0 MB

022-720.webm

823.4 KB

023-720.webm

114.4 KB

024-720.webm

498.8 KB

025-720.webm

149.6 KB

026-720.webm

164.3 KB

027-720.webm

164.4 KB

028-720.webm

212.6 KB

029-720.webm

135.7 KB

030-720.webm

218.5 KB

031-720.webm

144.6 KB

032-720.webm

173.9 KB

033-720.webm

1.0 MB

034-720.webm

119.3 KB

/.../035 Fuzzying Intro and Operations/

001-720.webm

538.9 KB

002-720.webm

847.2 KB

003-720.webm

33.7 MB

004-720.webm

2.8 MB

005-720.webm

50.5 MB

006-720.webm

5.4 MB

007-720.webm

57.5 MB

008-720.webm

8.0 MB

009-720.webm

1.7 MB

010-720.webm

6.9 MB

011-720.webm

5.3 MB

012-720.webm

4.3 MB

013-720.webm

5.5 MB

014-720.webm

1.9 MB

015-720.webm

4.5 MB

016-720.webm

10.6 MB

017-720.webm

2.5 MB

018-720.webm

125.6 KB

/.../036 Build a Fuzzying Grammar with Sulley/

001-720.webm

188.6 KB

002-720.webm

722.7 KB

003-720.webm

10.5 MB

004-720.webm

6.6 MB

005-720.webm

3.2 MB

006-720.webm

800.2 KB

007-720.webm

2.1 MB

008-720.webm

2.1 MB

009-720.webm

1.8 MB

010-720.webm

1.4 MB

011-720.webm

4.8 MB

012-720.webm

2.5 MB

013-720.webm

5.1 MB

014-720.webm

5.3 MB

015-720.webm

1.9 MB

016-720.webm

1.2 MB

017-720.webm

4.5 MB

018-720.webm

2.7 MB

019-720.webm

1.2 MB

020-720.webm

2.9 MB

021-720.webm

2.8 MB

022-720.webm

8.6 MB

023-720.webm

865.7 KB

024-720.webm

5.0 MB

025-720.webm

639.4 KB

026-720.webm

2.5 MB

027-720.webm

2.3 MB

028-720.webm

2.2 MB

029-720.webm

3.1 MB

030-720.webm

2.8 MB

031-720.webm

1.3 MB

032-720.webm

1.2 MB

033-720.webm

4.4 MB

034-720.webm

2.9 MB

035-720.webm

2.4 MB

036-720.webm

75.4 MB

/.../037 Fuzzying Block Coverage Management/

001-720.webm

185.1 KB

002-720.webm

90.6 KB

003-720.webm

10.5 MB

004-720.webm

14.0 MB

005-720.webm

138.6 MB

006-720.webm

4.4 MB

007-720.webm

807.0 KB

008-720.webm

2.9 MB

009-720.webm

111.7 KB

010-720.webm

143.4 KB

011-720.webm

43.2 MB

012-720.webm

110.9 KB

013-720.webm

167.5 KB

014-720.webm

180.0 KB

015-720.webm

200.5 KB

016-720.webm

140.0 KB

017-720.webm

140.0 KB

018-720.webm

113.3 KB

019-720.webm

135.4 KB

020-720.webm

4.3 MB

/.../038 Source-assisted Fuzzying with AFL/

001-720.webm

709.0 KB

002-720.webm

3.3 MB

003-720.webm

6.3 MB

004-720.webm

3.3 MB

005-720 (1).webm

5.5 MB

006-720.webm

6.5 MB

007-720.webm

3.8 MB

008-720.webm

5.0 MB

009-720.webm

42.4 MB

010-720.webm

378.9 KB

011-720.webm

570.6 KB

012-720.webm

1.9 MB

013-720.webm

7.3 MB

014-720.webm

1.8 MB

015-720.webm

2.6 MB

016-720.webm

1.7 MB

/.../039 Section 3 Bootcamp/

001-720.webm

189.7 KB

002-720.webm

101.3 KB

003-720.webm

130.0 KB

004-720.webm

171.9 KB

005-720.webm

141.4 KB

006-720.webm

125.7 KB

007-720.webm

128.5 KB

008-720.webm

122.9 KB

009-720.webm

161.9 KB

010-720.webm

176.9 KB

011-720.webm

164.5 KB

012-720.webm

192.1 KB

013-720.webm

183.8 KB

014-720.webm

161.6 KB

015-720.webm

110.7 KB

016-720.webm

104.6 KB

017-720.webm

90.9 KB

018-720.webm

188.8 KB

019-720.webm

50.5 KB

020-720.webm

133.5 KB

021-720.webm

133.3 KB

022-720.webm

70.1 KB

023-720.webm

225.5 KB

024-720.webm

249.7 KB

025-720.webm

150.5 KB

026-720.webm

149.8 KB

027-720.webm

77.1 KB

028-720.webm

163.0 KB

029-720.webm

215.0 KB

030-720.webm

145.9 KB

031-720.webm

131.3 KB

032-720.webm

143.2 KB

033-720.webm

251.8 KB

034-720.webm

169.6 KB

/.../041 Intro to Exploiting Linux/

001-720.webm

535.7 KB

002-720.webm

14.3 MB

003-720.webm

124.1 KB

/.../042 Intro to Memory/

001-720.webm

273.2 KB

002-720.webm

920.3 KB

003-720.webm

4.7 MB

004-720.webm

14.0 MB

005-720.webm

27.4 MB

006-720.webm

16.4 MB

007-720.webm

4.3 MB

008-720.webm

2.8 MB

009-720.webm

5.2 MB

010-720.webm

2.3 MB

011-720.webm

5.7 MB

012-720.webm

55.5 MB

013-720.webm

131.1 KB

014-720.webm

24.9 MB

015-720.webm

11.4 MB

016-720.webm

2.1 MB

017-720.webm

6.1 MB

018-720.webm

7.5 MB

019-720.webm

5.3 MB

020-720.webm

2.5 MB

021-720.webm

760.3 KB

022-720.webm

1.1 MB

023-720.webm

1.2 MB

024-720.webm

7.6 MB

025-720.webm

6.3 MB

026-720.webm

2.1 MB

027-720.webm

77.2 MB

028-720.webm

150.6 KB

029-720.webm

3.5 MB

030-720.webm

12.1 MB

031-720.webm

5.2 MB

032-720.webm

8.3 MB

033-720.webm

2.2 MB

034-720.webm

30.6 MB

035-720.webm

129.7 KB

036-720.webm

105.8 KB

037-720.webm

111.8 KB

038-720.webm

141.9 KB

039-720.webm

127.7 KB

040-720.webm

143.6 KB

041-720.webm

148.9 KB

042-720.webm

145.7 KB

043-720.webm

2.0 MB

044-720.webm

2.2 MB

045-720.webm

63.6 KB

046-720.webm

1.6 MB

/.../043 Dynamic Linux Memory/

001-720.webm

151.1 KB

002-720.webm

1.8 MB

003-720.webm

7.7 MB

004-720.webm

3.2 MB

005-720.webm

2.2 MB

006-720.webm

6.1 MB

007-720.webm

1.4 MB

008-720.webm

7.6 MB

009-720.webm

3.9 MB

010-720.webm

8.4 MB

011-720.webm

2.0 MB

012-720.webm

666.7 KB

013-720.webm

4.4 MB

014-720.webm

2.6 MB

015-720.webm

7.1 MB

016-720.webm

2.6 MB

017-720.webm

7.3 MB

018-720.webm

16.3 MB

019-720.webm

2.8 MB

020-720.webm

1.9 MB

021-720.webm

53.3 MB

022-720.webm

2.7 MB

023-720.webm

1.2 MB

024-720.webm

4.1 MB

025-720.webm

923.3 KB

026-720.webm

1.5 MB

027-720.webm

61.8 KB

028-720.webm

117.1 KB

/.../044 Into to Shellcode/

001-720.webm

2.6 MB

002-720.webm

97.8 KB

003-720.webm

2.7 MB

004-720.webm

16.3 MB

005-720.webm

5.6 MB

006-720.webm

11.8 MB

007-720.webm

420.4 KB

008-720.webm

6.2 MB

009-720.webm

3.9 MB

010-720.webm

1.7 MB

011-720.webm

992.0 KB

012-720.webm

21.1 MB

013-720.webm

143.6 KB

014-720.webm

859.0 KB

015-720.webm

129.9 KB

016-720.webm

66.7 KB

017-720.webm

1.8 MB

/.../045 Smashing the Stack/

001-720.webm

151.5 KB

002-720.webm

2.5 MB

003-720.webm

3.0 MB

004-720.webm

1.5 MB

005-720.webm

869.6 KB

006-720.webm

161.7 MB

007-720.webm

138.9 KB

008-720.webm

126.4 KB

009-720.webm

167.4 KB

010-720.webm

190.6 KB

011-720.webm

184.5 KB

012-720.webm

175.2 KB

013-720.webm

160.2 KB

014-720.webm

147.3 KB

015-720.webm

156.9 KB

016-720.webm

119.8 KB

017-720.webm

131.9 KB

018-720.webm

132.0 KB

019-720.webm

171.1 KB

020-720.webm

163.4 KB

021-720.webm

160.0 KB

022-720.webm

148.8 KB

023-720.webm

215.1 KB

024-720.webm

269.5 KB

025-720.webm

189.4 KB

026-720.webm

134.8 KB

027-720.webm

877.8 KB

028-720.webm

22.7 MB

029-720.webm

141.3 KB

030-720.webm

2.3 MB

031-720.webm

6.5 MB

032-720.webm

49.5 MB

033-720.webm

142.6 KB

034-720.webm

152.0 KB

035-720.webm

138.3 KB

036-720.webm

161.3 KB

037-720.webm

126.8 KB

038-720.webm

98.0 KB

039-720.webm

113.8 KB

040-720.webm

131.8 KB

041-720.webm

66.0 MB

042-720.webm

157.0 KB

043-720.webm

188.9 KB

044-720.webm

137.6 KB

045-720.webm

930.8 KB

046-720.webm

5.9 MB

047-720.webm

6.5 MB

048-720.webm

1.5 MB

049-720.webm

3.7 MB

050-720.webm

6.9 MB

051-720.webm

9.0 MB

/.../046 Advanced Stack Smashing/

001-720.webm

144.4 KB

002-720.webm

1.9 MB

003-720.webm

5.6 MB

004-720.webm

846.6 KB

005-720.webm

17.3 MB

006-720.webm

72.7 MB

007-720.webm

140.3 KB

008-720.webm

152.3 KB

009-720.webm

174.5 KB

010-720.webm

172.8 KB

011-720.webm

174.0 KB

012-720.webm

164.0 KB

013-720.webm

172.1 KB

014-720.webm

738.6 KB

015-720.webm

18.4 MB

016-720.webm

7.2 MB

017-720.webm

81.2 MB

018-720.webm

230.2 KB

019-720.webm

112.3 KB

020-720.webm

119.1 KB

021-720.webm

160.2 KB

022-720.webm

121.7 KB

023-720.webm

146.4 KB

024-720.webm

136.7 KB

025-720.webm

132.5 KB

026-720.webm

118.3 KB

027-720.webm

152.9 KB

028-720.webm

156.7 KB

029-720.webm

167.2 KB

030-720.webm

119.5 KB

031-720.webm

138.5 KB

032-720.webm

2.2 MB

033-720.webm

24.9 MB

034-720.webm

144.1 KB

035-720.webm

128.8 KB

036-720.webm

137.2 KB

037-720.webm

147.9 KB

038-720.webm

119.1 KB

039-720.webm

128.7 KB

040-720.webm

141.8 KB

041-720.webm

12.9 MB

042-720.webm

514.8 KB

043-720.webm

368.3 KB

044-720.webm

2.7 MB

045-720.webm

2.3 MB

046-720.webm

40.7 MB

047-720.webm

183.7 KB

048-720.webm

99.7 KB

049-720.webm

92.7 KB

050-720.webm

146.2 KB

051-720.webm

63.7 KB

052-720.webm

173.4 KB

/.../047 Section 4 Bootcamp/

001-720.webm

154.4 KB

002-720.webm

127.1 KB

003-720.webm

121.1 KB

004-720.webm

106.5 KB

005-720.webm

162.8 KB

006-720.webm

103.8 KB

007-720.webm

163.1 KB

008-720.webm

125.0 KB

009-720.webm

134.9 KB

010-720.webm

99.3 KB

011-720.webm

109.3 KB

012-720.webm

144.0 KB

013-720.webm

98.3 KB

014-720.webm

101.3 KB

015-720.webm

101.0 KB

016-720.webm

111.7 KB

017-720.webm

119.3 KB

018-720.webm

127.8 KB

019-720.webm

100.0 KB

020-720.webm

116.8 KB

021-720.webm

92.4 KB

022-720.webm

113.7 KB

023-720.webm

127.9 KB

024-720.webm

124.4 KB

025-720.webm

121.8 KB

026-720.webm

117.4 KB

027-720.webm

127.2 KB

028-720.webm

122.2 KB

029-720.webm

106.6 KB

030-720.webm

98.9 KB

031-720.webm

115.9 KB

032-720.webm

115.9 KB

033-720.webm

103.9 KB

034-720.webm

150.0 KB

035-720.webm

141.2 KB

036-720.webm

107.4 KB

037-720.webm

119.4 KB

038-720.webm

147.4 KB

039-720.webm

155.5 KB

040-720.webm

93.4 KB

/.../051 Intro to Exploiting Windows/

001-720.webm

1.0 MB

002-720.webm

20.1 MB

003-720.webm

21.7 MB

/.../052 Intro to Windows Exploitation/

001-720.webm

183.9 KB

002-720.webm

100.5 KB

003-720.webm

16.4 MB

004-720.webm

17.8 MB

005-720.webm

5.3 MB

006-720.webm

6.9 MB

007-720.webm

1.4 MB

008-720.webm

1.2 MB

009-720.webm

5.3 MB

010-720.webm

3.7 MB

011-720.webm

2.9 MB

012-720.webm

1.1 MB

013-720.webm

1.9 MB

014-720.webm

134.6 MB

015-720.webm

219.3 KB

016-720.webm

179.0 KB

017-720.webm

176.8 KB

018-720.webm

230.3 KB

019-720.webm

229.4 KB

020-720.webm

201.3 KB

021-720.webm

805.8 KB

022-720.webm

1.1 MB

023-720.webm

59.1 MB

024-720.webm

5.9 MB

025-720.webm

21.1 MB

026-720.webm

3.5 MB

027-720.webm

1.1 MB

028-720.webm

1.8 MB

029-720.webm

72.5 KB

030-720.webm

159.3 KB

/.../053 Windows OS Protections and Comile-Time Controls/

001-720.webm

545.9 KB

002-720.webm

827.6 KB

003-720.webm

5.1 MB

004-720.webm

7.4 MB

005-720.webm

582.1 KB

006-720.webm

2.2 MB

007-720.webm

15.8 MB

008-720.webm

29.3 MB

009-720.webm

6.0 MB

010-720.webm

3.1 MB

011-720.webm

3.0 MB

012-720.webm

1.2 MB

013-720.webm

95.3 KB

014-720.webm

94.1 KB

015-720.webm

5.7 MB

016-720.webm

2.9 MB

017-720.webm

14.6 MB

018-720.webm

2.6 MB

019-720.webm

3.7 MB

020-720.webm

3.1 MB

021-720.webm

4.3 MB

022-720.webm

7.6 MB

023-720.webm

2.1 MB

024-720.webm

463.6 KB

025-720.webm

121.9 KB

026-720.webm

89.2 KB

/.../054 Windows Overblows/

001-720.webm

3.5 MB

002-720.webm

10.1 MB

003-720.webm

2.3 MB

004-720.webm

2.1 MB

005-720.webm

468.0 KB

006-720.webm

520.6 KB

007-720.webm

2.0 MB

008-720.webm

124.4 MB

009-720.webm

110.8 KB

010-720.webm

121.8 KB

011-720.webm

159.9 KB

012-720.webm

204.1 KB

013-720.webm

120.0 KB

014-720.webm

119.8 KB

015-720.webm

130.0 KB

016-720.webm

152.6 KB

017-720.webm

118.3 KB

018-720.webm

117.7 KB

019-720.webm

154.3 KB

020-720.webm

135.8 KB

021-720.webm

132.1 KB

022-720.webm

134.9 KB

023-720.webm

193.6 KB

024-720.webm

123.6 KB

025-720.webm

172.0 KB

026-720.webm

151.2 KB

027-720.webm

147.0 KB

028-720.webm

128.3 KB

029-720.webm

98.4 KB

030-720.webm

156.6 KB

031-720.webm

172.0 KB

032-720.webm

151.3 KB

033-720.webm

174.4 KB

034-720.webm

167.1 KB

035-720.webm

154.7 KB

036-720.webm

131.1 KB

037-720.webm

128.2 KB

038-720.webm

108.5 KB

039-720.webm

110.9 KB

040-720.webm

115.1 KB

041-720.webm

27.4 MB

042-720.webm

123.0 MB

043-720.webm

157.5 KB

044-720.webm

118.3 KB

045-720.webm

143.7 KB

046-720.webm

154.8 KB

047-720.webm

150.9 KB

048-720.webm

145.7 KB

049-720.webm

135.8 KB

050-720.webm

127.9 KB

051-720.webm

163.1 KB

052-720.webm

118.1 KB

053-720.webm

130.5 KB

054-720.webm

120.7 KB

055-720.webm

121.6 KB

056-720.webm

151.5 KB

057-720.webm

152.0 KB

058-720.webm

147.8 KB

059-720.webm

124.3 KB

060-720.webm

153.5 KB

061-720.webm

141.7 KB

062-720.webm

132.6 KB

063-720.webm

139.2 KB

064-720.webm

154.5 KB

065-720.webm

132.6 KB

066-720.webm

106.8 KB

067-720.webm

2.1 MB

/.../055 Defeating DEP with ROP/

001-720.webm

345.4 KB

002-720.webm

15.6 MB

003-720.webm

5.9 MB

004-720.webm

3.4 MB

005-720.webm

2.9 MB

006-720.webm

3.6 MB

007-720.webm

110.8 MB

008-720.webm

120.6 KB

009-720.webm

143.9 KB

010-720.webm

143.1 KB

011-720.webm

139.9 KB

012-720.webm

109.0 KB

013-720.webm

117.2 KB

014-720.webm

156.9 KB

015-720.webm

136.0 KB

016-720.webm

135.0 KB

017-720.webm

128.0 KB

018-720.webm

157.0 KB

019-720.webm

124.8 KB

020-720.webm

162.2 KB

021-720.webm

108.5 KB

022-720.webm

1.2 MB

023-720.webm

4.9 MB

024-720.webm

2.5 MB

025-720.webm

4.1 MB

026-720.webm

13.6 MB

027-720.webm

2.1 MB

028-720.webm

3.2 MB

029-720.webm

1.9 MB

030-720.webm

7.7 MB

031-720.webm

2.2 MB

032-720.webm

106.2 MB

033-720.webm

39.8 MB

034-720.webm

9.9 MB

035-720.webm

2.8 MB

036-720.webm

550.1 KB

037-720.webm

1.2 MB

038-720.webm

909.9 KB

039-720.webm

847.8 KB

040-720.webm

531.5 KB

041-720.webm

2.7 MB

042-720.webm

239.3 KB

043-720.webm

928.2 KB

044-720.webm

511.7 KB

045-720.webm

18.5 MB

046-720.webm

657.1 KB

047-720.webm

3.8 MB

048-720.webm

4.7 MB

049-720.webm

7.9 MB

050-720.webm

6.1 MB

051-720.webm

2.6 MB

052-720.webm

1.6 MB

053-720.webm

1.4 MB

054-720.webm

1.6 MB

055-720.webm

2.0 MB

056-720.webm

846.0 KB

057-720.webm

356.2 KB

058-720.webm

1.3 MB

059-720.webm

327.8 KB

060-720.webm

951.5 KB

061-720.webm

1.6 MB

062-720.webm

1.7 MB

063-720.webm

540.9 KB

064-720.webm

728.9 KB

065-720.webm

124.8 MB

066-720.webm

145.0 KB

067-720.webm

142.2 KB

068-720.webm

129.6 KB

069-720.webm

152.3 KB

070-720.webm

118.9 KB

/.../056 Building Metasploit Module/

001-720.webm

392.4 KB

002-720.webm

589.4 KB

003-720.webm

969.4 KB

004-720.webm

2.0 MB

005-720.webm

3.4 MB

006-720.webm

2.3 MB

007-720.webm

2.1 MB

008-720.webm

1.6 MB

009-720.webm

1.1 MB

010-720.webm

1.4 MB

011-720.webm

1.4 MB

012-720.webm

12.1 MB

013-720.webm

99.8 KB

014-720.webm

595.3 KB

015-720.webm

658.5 KB

016-720.webm

424.1 KB

017-720.webm

1.4 MB

018-720.webm

417.9 KB

019-720.webm

423.4 KB

020-720.webm

428.0 KB

/.../057 Windows Shellcode/

001-720.webm

441.6 KB

002-720.webm

418.9 KB

003-720.webm

2.4 MB

004-720.webm

2.5 MB

005-720.webm

5.4 MB

006-720.webm

4.8 MB

007-720.webm

4.1 MB

008-720.webm

2.1 MB

009-720.webm

6.2 MB

010-720.webm

317.8 KB

011-720.webm

126.2 KB

012-720.webm

60.9 KB

013-720.webm

123.4 KB

/.../058 Section 5 Bootcamp/

001-720.webm

174.1 KB

002-720.webm

134.7 KB

003-720.webm

152.3 KB

004-720.webm

135.9 KB

005-720.webm

169.5 KB

006-720.webm

167.5 KB

007-720.webm

92.8 KB

/2018 - OnDemand/VoD/06 CTF/

001-720.webm

60.2 KB

002-720.webm

106.8 MB

/2020 - OnDeman/

SEC660-MP3.war

391.4 MB

/2020 - OnDeman/MATERIALS/

PEN-PR-BGP_v1_1018.pdf

9.8 MB

SANS USB ISO DOWNLOAD HINTS AND EXPECTATIONS.pdf

80.1 KB

SANS USB ISO MOUNT GUIDE.pdf

1.6 MB

SEC660 - Lab Setup Instructions.pdf

2.8 MB

UTF-8=''Sec617HANDOUT_80211_2.pdf

92.9 KB

/2020 - OnDeman/MATERIALS/BOOK/

Password.txt

0.0 KB

SEC660_E03_01_4505.pdf

31.9 MB

/2020 - OnDeman/SEC660-MP3/

SEC660_1A_E03.mp3

37.5 MB

SEC660_1B_E03.mp3

20.7 MB

SEC660_1C_E03.mp3

32.0 MB

SEC660_1D_E03.mp3

29.8 MB

SEC660_2A_E03.mp3

20.3 MB

SEC660_2B_E03.mp3

19.8 MB

SEC660_2C_E03.mp3

18.5 MB

SEC660_2D_E03.mp3

14.8 MB

SEC660_3A_E03.mp3

22.2 MB

SEC660_3B_E03.mp3

12.9 MB

SEC660_3C_E03.mp3

11.9 MB

SEC660_3D_E03.mp3

25.6 MB

SEC660_4A_E03.mp3

13.8 MB

SEC660_4B_E03.mp3

15.0 MB

SEC660_4C_E03.mp3

42.7 MB

SEC660_4D_E03.mp3

13.5 MB

SEC660_5A_E03.mp3

23.9 MB

SEC660_5B_E03.mp3

22.8 MB

SEC660_5C_E03.mp3

16.1 MB

SEC660_5D_E03.mp3

12.0 MB

/.../Accessing The Network/

SEC660- SANS OnDemand_2.webm

3.9 MB

SEC660- SANS OnDemand_3.webm

2.7 MB

SEC660- SANS OnDemand_4.webm

1.1 MB

SEC660- SANS OnDemand_5.webm

2.1 MB

SEC660- SANS OnDemand_6.webm

2.7 MB

SEC660- SANS OnDemand_7.webm

3.9 MB

SEC660- SANS OnDemand_8.webm

3.8 MB

SEC660- SANS OnDemand_9.webm

4.5 MB

SEC660- SANS OnDemand_10.webm

3.0 MB

SEC660- SANS OnDemand_11.webm

7.1 MB

SEC660- SANS OnDemand_12.webm

2.8 MB

SEC660- SANS OnDemand_13.webm

3.3 MB

SEC660- SANS OnDemand_14.webm

2.4 MB

SEC660- SANS OnDemand_15.webm

4.1 MB

SEC660- SANS OnDemand_16.webm

8.8 MB

SEC660- SANS OnDemand_17.webm

4.8 MB

SEC660- SANS OnDemand_18.webm

4.8 MB

SEC660- SANS OnDemand_19.webm

2.1 MB

SEC660- SANS OnDemand_20.webm

5.5 MB

SEC660- SANS OnDemand_21.webm

2.1 MB

SEC660- SANS OnDemand_22.webm

4.6 MB

SEC660- SANS OnDemand_23.webm

1.9 MB

SEC660- SANS OnDemand_24.webm

2.0 MB

SEC660- SANS OnDemand_25.webm

3.8 MB

SEC660- SANS OnDemand_26.webm

924.8 KB

SEC660- SANS OnDemand_27.webm

42.1 MB

SEC660- SANS OnDemand_28.webm

76.7 KB

SEC660- SANS OnDemand_29.webm

101.6 KB

SEC660- SANS OnDemand_30.webm

90.8 KB

SEC660- SANS OnDemand_31.webm

139.1 KB

SEC660- SANS OnDemand_32.webm

167.2 KB

SEC660- SANS OnDemand_33.webm

70.0 KB

SEC660- SANS OnDemand_34.webm

102.1 KB

SEC660- SANS OnDemand_35.webm

2.3 MB

SEC660- SANS OnDemand_36.webm

257.6 KB

SEC660- SANS OnDemand_37.webm

4.2 MB

SEC660- SANS OnDemand_38.webm

3.4 MB

SEC660- SANS OnDemand_39.webm

2.4 MB

SEC660- SANS OnDemand_40.webm

3.2 MB

SEC660- SANS OnDemand_41.webm

4.1 MB

SEC660- SANS OnDemand_42.webm

1.7 MB

SEC660- SANS OnDemand_43.webm

3.4 MB

SEC660- SANS OnDemand_44.webm

4.4 MB

SEC660- SANS OnDemand_45.webm

1.6 MB

SEC660- SANS OnDemand_46.webm

1.9 MB

SEC660- SANS OnDemand_47.webm

575.0 KB

SEC660- SANS OnDemand_48.webm

904.3 KB

SEC660- SANS OnDemand_49.webm

2.5 MB

SEC660- SANS OnDemand_50.webm

1.6 MB

SEC660- SANS OnDemand_51.webm

707.0 KB

SEC660- SANS OnDemand_52.webm

2.6 MB

SEC660- SANS OnDemand_53.webm

4.0 MB

SEC660- SANS OnDemand_54.webm

1.3 MB

SEC660- SANS OnDemand_55.webm

764.7 KB

SEC660- SANS OnDemand_56.webm

5.2 MB

SEC660- SANS OnDemand.webm

858.0 KB

/2020 - OnDeman/SECTION 1/Bootcamp/

SEC660- SANS OnDemand_2_3.webm

1.8 MB

SEC660- SANS OnDemand_3_3.webm

1.5 MB

SEC660- SANS OnDemand_4_3.webm

2.4 MB

SEC660- SANS OnDemand_5_3.webm

1.6 MB

SEC660- SANS OnDemand_6_3.webm

1.2 MB

SEC660- SANS OnDemand_7_3.webm

971.9 KB

SEC660- SANS OnDemand_8_3.webm

457.6 KB

SEC660- SANS OnDemand_9_3.webm

4.5 MB

SEC660- SANS OnDemand_10_3.webm

847.0 KB

SEC660- SANS OnDemand_11_3.webm

1.4 MB

SEC660- SANS OnDemand_12_3.webm

793.4 KB

SEC660- SANS OnDemand_13_3.webm

609.1 KB

SEC660- SANS OnDemand_14_3.webm

808.6 KB

SEC660- SANS OnDemand_15_3.webm

1.5 MB

SEC660- SANS OnDemand_16_3.webm

1.7 MB

SEC660- SANS OnDemand_17_3.webm

1.4 MB

SEC660- SANS OnDemand_18_3.webm

563.9 KB

SEC660- SANS OnDemand_19_3.webm

1.4 MB

SEC660- SANS OnDemand_20_3.webm

806.2 KB

SEC660- SANS OnDemand_21_3.webm

728.2 KB

SEC660- SANS OnDemand_22_3.webm

35.5 MB

SEC660- SANS OnDemand_23_3.webm

64.4 KB

SEC660- SANS OnDemand_24_3.webm

63.1 KB

SEC660- SANS OnDemand_25_3.webm

56.8 KB

SEC660- SANS OnDemand_26_3.webm

72.0 KB

SEC660- SANS OnDemand_27_2.webm

60.7 KB

SEC660- SANS OnDemand_28_2.webm

86.1 KB

SEC660- SANS OnDemand_29_2.webm

2.0 MB

SEC660- SANS OnDemand_30_2.webm

9.2 MB

SEC660- SANS OnDemand_31_2.webm

220.7 KB

SEC660- SANS OnDemand_32_2.webm

64.5 KB

SEC660- SANS OnDemand_33_2.webm

122.5 KB

SEC660- SANS OnDemand_47.webm

2.8 MB

/2020 - OnDeman/SECTION 1/Course Overview/

Network Attacks for Penetration Tests.webm

7.0 MB

SEC660- SANS OnDemand_3.webm

2.4 MB

SEC660- SANS OnDemand_4.webm

1.3 MB

SEC660- SANS OnDemand_5.webm

7.5 MB

SEC660- SANS OnDemand_6.webm

8.2 MB

SEC660- SANS OnDemand_8.webm

2.9 MB

SEC660- SANS OnDemand_9.webm

763.6 KB

SEC660- SANS OnDemand_10.webm

1.4 MB

SEC660- SANS OnDemand_11.webm

8.6 MB

SEC660- SANS OnDemand_12.webm

4.8 MB

SEC660- SANS OnDemand_13.webm

1.6 MB

Table of Contents 1.webm

3.4 MB

Table of Contents2.webm

3.1 MB

/.../Ensure Your Success/

SEC660- SANS OnDemand_2.webm

5.5 MB

SEC660- SANS OnDemand_3.webm

3.9 MB

SEC660- SANS OnDemand_4.webm

3.1 MB

SEC660- SANS OnDemand_5.webm

1.6 MB

SEC660- SANS OnDemand_6.webm

3.6 MB

SEC660- SANS OnDemand_7.webm

4.3 MB

SEC660- SANS OnDemand_8.webm

3.0 MB

SEC660- SANS OnDemand_9.webm

203.7 KB

SEC660- SANS OnDemand_10.webm

824.2 KB

SEC660- SANS OnDemand_11.webm

2.5 MB

SEC660- SANS OnDemand_12.webm

1.9 MB

SEC660- SANS OnDemand_13.webm

6.6 MB

SEC660- SANS OnDemand_14.webm

3.5 MB

SEC660- SANS OnDemand.webm

2.2 MB

/.../IPv6 for Penetration Testers/

SEC660- SANS OnDemand_2_2.webm

801.9 KB

SEC660- SANS OnDemand_2.webm

1.9 MB

SEC660- SANS OnDemand_3_2.webm

3.0 MB

SEC660- SANS OnDemand_3.webm

2.7 MB

SEC660- SANS OnDemand_4_2.webm

4.6 MB

SEC660- SANS OnDemand_4.webm

5.8 MB

SEC660- SANS OnDemand_5_2.webm

2.7 MB

SEC660- SANS OnDemand_5.webm

10.8 MB

SEC660- SANS OnDemand_6_2.webm

2.6 MB

SEC660- SANS OnDemand_6.webm

2.4 MB

SEC660- SANS OnDemand_7_2.webm

2.5 MB

SEC660- SANS OnDemand_7.webm

2.4 MB

SEC660- SANS OnDemand_8_2.webm

1.2 MB

SEC660- SANS OnDemand_8.webm

3.1 MB

SEC660- SANS OnDemand_9_2.webm

986.0 KB

SEC660- SANS OnDemand_9.webm

1.4 MB

SEC660- SANS OnDemand_10_2.webm

2.0 MB

SEC660- SANS OnDemand_10.webm

3.9 MB

SEC660- SANS OnDemand_11_2.webm

2.7 MB

SEC660- SANS OnDemand_11.webm

2.4 MB

SEC660- SANS OnDemand_12_2.webm

4.9 MB

SEC660- SANS OnDemand_12.webm

1.6 MB

SEC660- SANS OnDemand_13_2.webm

2.4 MB

SEC660- SANS OnDemand_13.webm

1.8 MB

SEC660- SANS OnDemand_14_2.webm

2.6 MB

SEC660- SANS OnDemand_14.webm

2.2 MB

SEC660- SANS OnDemand_15_2.webm

3.6 MB

SEC660- SANS OnDemand_15.webm

3.0 MB

SEC660- SANS OnDemand_16_2.webm

2.0 MB

SEC660- SANS OnDemand_16.webm

6.1 MB

SEC660- SANS OnDemand_17_2.webm

3.0 MB

SEC660- SANS OnDemand_17.webm

3.7 MB

SEC660- SANS OnDemand_18_2.webm

6.8 MB

SEC660- SANS OnDemand_18.webm

46.6 MB

SEC660- SANS OnDemand_19_2.webm

665.3 KB

SEC660- SANS OnDemand_19.webm

212.2 KB

SEC660- SANS OnDemand_20_2.webm

5.3 MB

SEC660- SANS OnDemand_20.webm

141.1 KB

SEC660- SANS OnDemand_21_2.webm

3.4 MB

SEC660- SANS OnDemand_21.webm

127.4 KB

SEC660- SANS OnDemand_22_2.webm

2.6 MB

SEC660- SANS OnDemand_22.webm

144.3 KB

SEC660- SANS OnDemand_23_2.webm

1.7 MB

SEC660- SANS OnDemand_23.webm

136.9 KB

SEC660- SANS OnDemand_24_2.webm

2.9 MB

SEC660- SANS OnDemand_24.webm

138.5 KB

SEC660- SANS OnDemand_25_2.webm

2.0 MB

SEC660- SANS OnDemand_25.webm

892.5 KB

SEC660- SANS OnDemand_26_2.webm

1.5 MB

SEC660- SANS OnDemand_26.webm

864.6 KB

SEC660- SANS OnDemand_27.webm

2.2 MB

SEC660- SANS OnDemand_28.webm

2.2 MB

SEC660- SANS OnDemand_29.webm

1.2 MB

SEC660- SANS OnDemand_30.webm

1.5 MB

SEC660- SANS OnDemand_31.webm

909.5 KB

SEC660- SANS OnDemand_32.webm

986.3 KB

SEC660- SANS OnDemand_33.webm

2.2 MB

SEC660- SANS OnDemand_34.webm

907.9 KB

SEC660- SANS OnDemand_35.webm

1.9 MB

SEC660- SANS OnDemand_36.webm

1.4 MB

SEC660- SANS OnDemand_37.webm

694.4 KB

SEC660- SANS OnDemand_38.webm

929.6 KB

SEC660- SANS OnDemand_39.webm

1.7 MB

SEC660- SANS OnDemand_40.webm

201.1 KB

SEC660- SANS OnDemand_41.webm

9.4 MB

SEC660- SANS OnDemand_42.webm

143.6 KB

SEC660- SANS OnDemand_43.webm

248.3 KB

SEC660- SANS OnDemand_44.webm

139.3 KB

SEC660- SANS OnDemand_45.webm

137.1 KB

SEC660- SANS OnDemand_46.webm

99.0 KB

SEC660- SANS OnDemand.webm

3.0 MB

/.../Manipulating the Network/

SEC660- SANS OnDemand_2.webm

1.9 MB

SEC660- SANS OnDemand_3.webm

3.2 MB

SEC660- SANS OnDemand_4.webm

2.8 MB

SEC660- SANS OnDemand_5.webm

3.9 MB

SEC660- SANS OnDemand_6.webm

1.4 MB

SEC660- SANS OnDemand_7.webm

5.5 MB

SEC660- SANS OnDemand_8.webm

5.6 MB

SEC660- SANS OnDemand_9.webm

1.1 MB

SEC660- SANS OnDemand_10.webm

2.2 MB

SEC660- SANS OnDemand_11.webm

11.6 MB

SEC660- SANS OnDemand_12.webm

3.2 MB

SEC660- SANS OnDemand_13.webm

4.1 MB

SEC660- SANS OnDemand_14.webm

4.3 MB

SEC660- SANS OnDemand_15.webm

2.8 MB

SEC660- SANS OnDemand_16.webm

1.5 MB

SEC660- SANS OnDemand_17.webm

1.4 MB

SEC660- SANS OnDemand_18.webm

1.4 MB

SEC660- SANS OnDemand_19.webm

577.3 KB

SEC660- SANS OnDemand_20.webm

2.3 MB

SEC660- SANS OnDemand_21.webm

44.0 MB

SEC660- SANS OnDemand_22.webm

139.6 KB

SEC660- SANS OnDemand_23.webm

140.8 KB

SEC660- SANS OnDemand_24.webm

133.7 KB

SEC660- SANS OnDemand_25.webm

119.6 KB

SEC660- SANS OnDemand_26.webm

998.2 KB

SEC660- SANS OnDemand_27.webm

954.0 KB

SEC660- SANS OnDemand_28.webm

638.8 KB

SEC660- SANS OnDemand_29.webm

1.6 MB

SEC660- SANS OnDemand_30.webm

456.9 KB

SEC660- SANS OnDemand_31.webm

180.6 KB

SEC660- SANS OnDemand_32.webm

4.2 MB

SEC660- SANS OnDemand_33.webm

1.6 MB

SEC660- SANS OnDemand_34.webm

1.2 MB

SEC660- SANS OnDemand_35.webm

321.8 KB

SEC660- SANS OnDemand_36.webm

297.5 KB

SEC660- SANS OnDemand_37.webm

1.9 MB

SEC660- SANS OnDemand_38.webm

1.2 MB

SEC660- SANS OnDemand_39.webm

2.6 MB

SEC660- SANS OnDemand_40.webm

609.4 KB

SEC660- SANS OnDemand_41.webm

1.3 MB

SEC660- SANS OnDemand_42.webm

1.0 MB

SEC660- SANS OnDemand_43.webm

1.1 MB

SEC660- SANS OnDemand_44.webm

453.9 KB

SEC660- SANS OnDemand_45.webm

2.4 MB

SEC660- SANS OnDemand_46.webm

2.7 MB

SEC660- SANS OnDemand_47.webm

1.8 MB

SEC660- SANS OnDemand_48.webm

599.9 KB

SEC660- SANS OnDemand_49.webm

1.4 MB

SEC660- SANS OnDemand_50.webm

6.9 MB

SEC660- SANS OnDemand_51.webm

3.8 MB

SEC660- SANS OnDemand_52.webm

2.6 MB

SEC660- SANS OnDemand_53.webm

1.5 MB

SEC660- SANS OnDemand.webm

636.8 KB

/2020 - OnDeman/SECTION 1/Routing Attacks/

SEC660- SANS OnDemand_2_2.webm

1.9 MB

SEC660- SANS OnDemand_3_2.webm

977.0 KB

SEC660- SANS OnDemand_4_2.webm

1.6 MB

SEC660- SANS OnDemand_5_2.webm

7.3 MB

SEC660- SANS OnDemand_6_2.webm

859.8 KB

SEC660- SANS OnDemand_7_2.webm

1.5 MB

SEC660- SANS OnDemand_8_2.webm

5.0 MB

SEC660- SANS OnDemand_9_2.webm

6.7 MB

SEC660- SANS OnDemand_10_2.webm

4.6 MB

SEC660- SANS OnDemand_54.webm

1.2 MB

SEC660- SANS OnDemand_55.webm

4.1 MB

SEC660- SANS OnDemand_56.webm

1.2 MB

SEC660- SANS OnDemand_57.webm

2.6 MB

SEC660- SANS OnDemand_58.webm

739.8 KB

SEC660- SANS OnDemand_59.webm

2.2 MB

SEC660- SANS OnDemand_60.webm

2.2 MB

/2020 - OnDeman/SECTION 2/Appendix A/

SEC660- SANS OnDemand_2.webm

120.4 KB

SEC660- SANS OnDemand_3.webm

131.6 KB

SEC660- SANS OnDemand_4.webm

123.9 KB

SEC660- SANS OnDemand_5.webm

111.0 KB

SEC660- SANS OnDemand_6.webm

124.3 KB

SEC660- SANS OnDemand_7.webm

159.3 KB

SEC660- SANS OnDemand_8.webm

106.7 KB

SEC660- SANS OnDemand_9.webm

105.9 KB

SEC660- SANS OnDemand_10.webm

129.2 KB

SEC660- SANS OnDemand_11.webm

99.8 KB

SEC660- SANS OnDemand_12.webm

123.5 KB

SEC660- SANS OnDemand_13.webm

109.8 KB

SEC660- SANS OnDemand_14.webm

71.8 KB

SEC660- SANS OnDemand_15.webm

123.7 KB

SEC660- SANS OnDemand_16.webm

133.9 KB

SEC660- SANS OnDemand_17.webm

98.0 KB

SEC660- SANS OnDemand_18.webm

116.1 KB

SEC660- SANS OnDemand_19.webm

106.3 KB

SEC660- SANS OnDemand_20.webm

59.5 KB

SEC660- SANS OnDemand_21.webm

107.5 KB

SEC660- SANS OnDemand_22.webm

111.7 KB

SEC660- SANS OnDemand_23.webm

127.9 KB

SEC660- SANS OnDemand_24.webm

129.5 KB

SEC660- SANS OnDemand_25.webm

111.8 KB

SEC660- SANS OnDemand_26.webm

157.4 KB

SEC660- SANS OnDemand_27_2.webm

114.9 KB

SEC660- SANS OnDemand_28.webm

134.8 KB

SEC660- SANS OnDemand_29.webm

138.0 KB

SEC660- SANS OnDemand_30.webm

166.7 KB

SEC660- SANS OnDemand_31.webm

116.4 KB

SEC660- SANS OnDemand_32.webm

116.4 KB

SEC660- SANS OnDemand_33.webm

112.4 KB

SEC660- SANS OnDemand_34.webm

151.3 KB

SEC660- SANS OnDemand_35.webm

121.4 KB

SEC660- SANS OnDemand_36.webm

118.4 KB

SEC660- SANS OnDemand_37.webm

93.6 KB

SEC660- SANS OnDemand.webm

221.2 KB

/2020 - OnDeman/SECTION 2/Appendix B/

SEC660- SANS OnDemand_2_2.webm

110.2 KB

SEC660- SANS OnDemand_3_2.webm

131.3 KB

SEC660- SANS OnDemand_4_2.webm

150.2 KB

SEC660- SANS OnDemand_5_2.webm

163.8 KB

SEC660- SANS OnDemand_6_2.webm

112.8 KB

SEC660- SANS OnDemand_7_2.webm

114.0 KB

SEC660- SANS OnDemand_8_2.webm

114.6 KB

SEC660- SANS OnDemand_9_2.webm

125.7 KB

SEC660- SANS OnDemand_10_2.webm

118.8 KB

SEC660- SANS OnDemand_11_2.webm

118.6 KB

SEC660- SANS OnDemand_12_2.webm

115.7 KB

SEC660- SANS OnDemand_13_2.webm

102.2 KB

SEC660- SANS OnDemand_14_2.webm

129.6 KB

SEC660- SANS OnDemand_15_2.webm

171.4 KB

SEC660- SANS OnDemand_16_2.webm

126.7 KB

SEC660- SANS OnDemand_17_2.webm

104.4 KB

SEC660- SANS OnDemand_18_2.webm

126.4 KB

SEC660- SANS OnDemand_19_2.webm

131.0 KB

SEC660- SANS OnDemand_20_2.webm

120.7 KB

SEC660- SANS OnDemand_21_2.webm

122.3 KB

SEC660- SANS OnDemand_22_2.webm

129.9 KB

SEC660- SANS OnDemand_23_2.webm

135.6 KB

SEC660- SANS OnDemand_24_2.webm

101.7 KB

SEC660- SANS OnDemand_25_2.webm

90.8 KB

SEC660- SANS OnDemand_38.webm

224.7 KB

/2020 - OnDeman/SECTION 2/Bootcamp/

SEC660- SANS OnDemand_2_2.webm

2.3 MB

SEC660- SANS OnDemand_3_2.webm

2.1 MB

SEC660- SANS OnDemand_4_2.webm

3.2 MB

SEC660- SANS OnDemand_5_2.webm

764.7 KB

SEC660- SANS OnDemand_6_2.webm

857.4 KB

SEC660- SANS OnDemand_7_2.webm

909.8 KB

SEC660- SANS OnDemand_8_2.webm

893.4 KB

SEC660- SANS OnDemand_9_2.webm

1.5 MB

SEC660- SANS OnDemand_10_2.webm

872.4 KB

SEC660- SANS OnDemand_11_2.webm

103.0 KB

SEC660- SANS OnDemand_12_2.webm

125.5 KB

SEC660- SANS OnDemand_13_2.webm

141.8 KB

SEC660- SANS OnDemand_14_2.webm

139.0 KB

SEC660- SANS OnDemand_15_2.webm

117.3 KB

SEC660- SANS OnDemand_16_2.webm

133.2 KB

SEC660- SANS OnDemand_17_2.webm

106.3 KB

SEC660- SANS OnDemand_18_2.webm

141.7 KB

SEC660- SANS OnDemand_19_2.webm

128.4 KB

SEC660- SANS OnDemand_20_2.webm

130.8 KB

SEC660- SANS OnDemand_21_2.webm

123.8 KB

SEC660- SANS OnDemand_22_2.webm

114.5 KB

SEC660- SANS OnDemand_23_2.webm

100.1 KB

SEC660- SANS OnDemand_27.webm

421.8 KB

/.../Crypto For Pen Testers/

SEC660- SANS OnDemand_2.webm

296.1 KB

SEC660- SANS OnDemand_3.webm

1.1 MB

SEC660- SANS OnDemand_4.webm

214.5 KB

SEC660- SANS OnDemand_5.webm

857.2 KB

SEC660- SANS OnDemand_6.webm

2.0 MB

SEC660- SANS OnDemand_7.webm

2.2 MB

SEC660- SANS OnDemand_8.webm

1.7 MB

SEC660- SANS OnDemand_9.webm

2.9 MB

SEC660- SANS OnDemand_10.webm

4.7 MB

SEC660- SANS OnDemand_11.webm

2.9 MB

SEC660- SANS OnDemand_12.webm

1.4 MB

SEC660- SANS OnDemand_13.webm

2.1 MB

SEC660- SANS OnDemand_14.webm

1.9 MB

SEC660- SANS OnDemand_15.webm

5.5 MB

SEC660- SANS OnDemand_16.webm

3.1 MB

SEC660- SANS OnDemand_17.webm

3.0 MB

SEC660- SANS OnDemand_18.webm

3.8 MB

SEC660- SANS OnDemand_19.webm

3.2 MB

SEC660- SANS OnDemand_20.webm

1.5 MB

SEC660- SANS OnDemand_21.webm

1.4 MB

SEC660- SANS OnDemand_22.webm

16.5 MB

SEC660- SANS OnDemand_23.webm

12.4 MB

SEC660- SANS OnDemand_24.webm

1.2 MB

SEC660- SANS OnDemand_25.webm

2.2 MB

SEC660- SANS OnDemand_26.webm

1.8 MB

SEC660- SANS OnDemand_27.webm

401.9 KB

SEC660- SANS OnDemand_28.webm

1.7 MB

SEC660- SANS OnDemand_29.webm

486.2 KB

SEC660- SANS OnDemand_30.webm

1.8 MB

SEC660- SANS OnDemand_31.webm

731.3 KB

SEC660- SANS OnDemand_32.webm

1.2 MB

SEC660- SANS OnDemand_33.webm

2.4 MB

SEC660- SANS OnDemand_34.webm

393.1 KB

SEC660- SANS OnDemand_35.webm

890.5 KB

SEC660- SANS OnDemand_36.webm

213.0 KB

SEC660- SANS OnDemand_37.webm

20.6 MB

SEC660- SANS OnDemand_38.webm

2.3 MB

SEC660- SANS OnDemand_39.webm

550.9 KB

SEC660- SANS OnDemand_40.webm

136.2 KB

SEC660- SANS OnDemand_41.webm

961.7 KB

SEC660- SANS OnDemand_42.webm

1.7 MB

SEC660- SANS OnDemand_43.webm

1.1 MB

SEC660- SANS OnDemand_44.webm

555.5 KB

SEC660- SANS OnDemand_45.webm

411.9 KB

SEC660- SANS OnDemand_46.webm

1.7 MB

SEC660- SANS OnDemand_47_2.webm

4.5 MB

SEC660- SANS OnDemand_48.webm

664.9 KB

SEC660- SANS OnDemand_49.webm

449.0 KB

SEC660- SANS OnDemand_50.webm

7.9 MB

SEC660- SANS OnDemand_51.webm

6.1 MB

SEC660- SANS OnDemand_52.webm

4.1 MB

SEC660- SANS OnDemand_53.webm

5.4 MB

SEC660- SANS OnDemand_54.webm

1.6 MB

SEC660- SANS OnDemand_55.webm

1.9 MB

SEC660- SANS OnDemand_56.webm

1.6 MB

SEC660- SANS OnDemand_57.webm

788.9 KB

SEC660- SANS OnDemand_58.webm

1.2 MB

SEC660- SANS OnDemand_59.webm

1.9 MB

SEC660- SANS OnDemand_60.webm

821.0 KB

SEC660- SANS OnDemand_61.webm

2.8 MB

SEC660- SANS OnDemand_62.webm

562.9 KB

SEC660- SANS OnDemand_63.webm

2.8 MB

SEC660- SANS OnDemand_64.webm

1.1 MB

SEC660- SANS OnDemand_65.webm

2.5 MB

SEC660- SANS OnDemand_66.webm

3.1 MB

SEC660- SANS OnDemand_67.webm

2.1 MB

SEC660- SANS OnDemand_68.webm

998.8 KB

SEC660- SANS OnDemand_69.webm

1.1 MB

SEC660- SANS OnDemand_70.webm

56.4 MB

SEC660- SANS OnDemand_71.webm

138.0 KB

SEC660- SANS OnDemand_72.webm

94.2 KB

SEC660- SANS OnDemand_73.webm

100.4 KB

SEC660- SANS OnDemand_74.webm

141.3 KB

SEC660- SANS OnDemand_75.webm

162.1 KB

SEC660- SANS OnDemand_76.webm

194.6 KB

SEC660- SANS OnDemand_77.webm

145.0 KB

SEC660- SANS OnDemand_78.webm

117.2 KB

SEC660- SANS OnDemand_79.webm

93.5 KB

SEC660- SANS OnDemand_80.webm

141.7 KB

SEC660- SANS OnDemand_81.webm

109.4 KB

SEC660- SANS OnDemand_82.webm

2.2 MB

SEC660- SANS OnDemand_83.webm

389.5 KB

SEC660- SANS OnDemand.webm

444.7 KB

/.../Escape and Escalation/

SEC660- SANS OnDemand_2_2.webm

233.8 KB

SEC660- SANS OnDemand_3_2.webm

2.8 MB

SEC660- SANS OnDemand_4_2.webm

1.1 MB

SEC660- SANS OnDemand_5_2.webm

3.9 MB

SEC660- SANS OnDemand_6_2.webm

5.3 MB

SEC660- SANS OnDemand_7_2.webm

9.3 MB

SEC660- SANS OnDemand_8_2.webm

1.3 MB

SEC660- SANS OnDemand_9_2.webm

1.4 MB

SEC660- SANS OnDemand_10_2.webm

1.7 MB

SEC660- SANS OnDemand_11_2.webm

3.8 MB

SEC660- SANS OnDemand_12_2.webm

6.2 MB

SEC660- SANS OnDemand_13_2.webm

290.7 KB

SEC660- SANS OnDemand_14_2.webm

191.1 KB

SEC660- SANS OnDemand_15_2.webm

788.5 KB

SEC660- SANS OnDemand_16_2.webm

241.3 KB

SEC660- SANS OnDemand_17_2.webm

253.7 KB

SEC660- SANS OnDemand_18_2.webm

233.0 KB

SEC660- SANS OnDemand_19_2.webm

263.0 KB

SEC660- SANS OnDemand_20_2.webm

208.0 KB

SEC660- SANS OnDemand_21_2.webm

754.6 KB

SEC660- SANS OnDemand_22_2.webm

246.3 KB

SEC660- SANS OnDemand_23_2.webm

99.5 KB

SEC660- SANS OnDemand_53.webm

279.2 KB

/.../Escaping Restricted Desktops/

SEC660- SANS OnDemand_2_2.webm

870.3 KB

SEC660- SANS OnDemand_3_2.webm

1.1 MB

SEC660- SANS OnDemand_4_2.webm

3.0 MB

SEC660- SANS OnDemand_5_2.webm

3.2 MB

SEC660- SANS OnDemand_6_2.webm

1.4 MB

SEC660- SANS OnDemand_7_2.webm

1.8 MB

SEC660- SANS OnDemand_8_2.webm

2.0 MB

SEC660- SANS OnDemand_9_2.webm

3.2 MB

SEC660- SANS OnDemand_10_2.webm

7.8 MB

SEC660- SANS OnDemand_11_2.webm

3.1 MB

SEC660- SANS OnDemand_12_2.webm

818.6 KB

SEC660- SANS OnDemand_13_2.webm

1.0 MB

SEC660- SANS OnDemand_14_2.webm

797.5 KB

SEC660- SANS OnDemand_15_2.webm

1.2 MB

SEC660- SANS OnDemand_16_2.webm

445.6 KB

SEC660- SANS OnDemand_17_2.webm

1.4 MB

SEC660- SANS OnDemand_18_2.webm

769.4 KB

SEC660- SANS OnDemand_19_2.webm

796.0 KB

SEC660- SANS OnDemand_20_2.webm

731.9 KB

SEC660- SANS OnDemand_21_2.webm

421.8 KB

SEC660- SANS OnDemand_22_2.webm

1.1 MB

SEC660- SANS OnDemand_23_2.webm

445.0 KB

SEC660- SANS OnDemand_24_2.webm

309.6 KB

SEC660- SANS OnDemand_25_2.webm

3.5 MB

SEC660- SANS OnDemand_26_2.webm

7.3 MB

SEC660- SANS OnDemand_27_2.webm

589.9 KB

SEC660- SANS OnDemand_84.webm

1.6 MB

/.../Modern Bypass Tools/

SEC660- SANS OnDemand_2.webm

106.1 KB

SEC660- SANS OnDemand_3.webm

3.0 MB

SEC660- SANS OnDemand_4.webm

7.1 MB

SEC660- SANS OnDemand_5.webm

3.6 MB

SEC660- SANS OnDemand_6.webm

1.4 MB

SEC660- SANS OnDemand_7.webm

2.0 MB

SEC660- SANS OnDemand_8.webm

92.4 KB

SEC660- SANS OnDemand_9.webm

190.9 KB

SEC660- SANS OnDemand_10.webm

511.1 KB

SEC660- SANS OnDemand_11.webm

369.6 KB

SEC660- SANS OnDemand_12.webm

190.0 KB

SEC660- SANS OnDemand_13.webm

147.6 KB

SEC660- SANS OnDemand_14.webm

222.2 KB

SEC660- SANS OnDemand_15.webm

69.5 KB

SEC660- SANS OnDemand_16.webm

78.2 KB

SEC660- SANS OnDemand_17.webm

711.3 KB

SEC660- SANS OnDemand_18.webm

377.6 KB

SEC660- SANS OnDemand_19.webm

1.1 MB

SEC660- SANS OnDemand_20.webm

465.9 KB

SEC660- SANS OnDemand_21.webm

526.8 KB

SEC660- SANS OnDemand_22.webm

92.4 KB

SEC660- SANS OnDemand_23.webm

1.0 MB

SEC660- SANS OnDemand_24.webm

270.3 KB

SEC660- SANS OnDemand_25.webm

82.8 KB

SEC660- SANS OnDemand_26.webm

99.2 KB

SEC660- SANS OnDemand.webm

263.0 KB

/.../Powershell Essentials for Pen Testers/

SEC660- SANS OnDemand_2.webm

2.1 MB

SEC660- SANS OnDemand_3.webm

4.2 MB

SEC660- SANS OnDemand_4.webm

1.7 MB

SEC660- SANS OnDemand_5.webm

5.4 MB

SEC660- SANS OnDemand_6.webm

2.9 MB

SEC660- SANS OnDemand_7.webm

4.1 MB

SEC660- SANS OnDemand_8.webm

2.7 MB

SEC660- SANS OnDemand_9.webm

1.5 MB

SEC660- SANS OnDemand_10.webm

2.0 MB

SEC660- SANS OnDemand_11.webm

2.8 MB

SEC660- SANS OnDemand_12.webm

4.6 MB

SEC660- SANS OnDemand_13.webm

2.3 MB

SEC660- SANS OnDemand_14.webm

2.3 MB

SEC660- SANS OnDemand_15.webm

629.9 KB

SEC660- SANS OnDemand_16.webm

2.7 MB

SEC660- SANS OnDemand_17.webm

1.7 MB

SEC660- SANS OnDemand_18.webm

3.3 MB

SEC660- SANS OnDemand_19.webm

2.0 MB

SEC660- SANS OnDemand_20.webm

2.5 MB

SEC660- SANS OnDemand_21.webm

807.9 KB

SEC660- SANS OnDemand_22.webm

1.5 MB

SEC660- SANS OnDemand_23.webm

1.6 MB

SEC660- SANS OnDemand_24.webm

1.3 MB

SEC660- SANS OnDemand_25.webm

2.6 MB

SEC660- SANS OnDemand_26.webm

1.4 MB

SEC660- SANS OnDemand_27.webm

3.1 MB

SEC660- SANS OnDemand_28.webm

905.1 KB

SEC660- SANS OnDemand_29.webm

1.3 MB

SEC660- SANS OnDemand_30.webm

561.5 KB

SEC660- SANS OnDemand_31.webm

587.9 KB

SEC660- SANS OnDemand_32.webm

615.2 KB

SEC660- SANS OnDemand_33.webm

853.3 KB

SEC660- SANS OnDemand_34.webm

1.3 MB

SEC660- SANS OnDemand_35.webm

1.2 MB

SEC660- SANS OnDemand_36.webm

67.2 MB

SEC660- SANS OnDemand_37.webm

123.3 KB

SEC660- SANS OnDemand_38.webm

112.0 KB

SEC660- SANS OnDemand_39.webm

126.4 KB

SEC660- SANS OnDemand_40.webm

109.6 KB

SEC660- SANS OnDemand_41.webm

130.1 KB

SEC660- SANS OnDemand_42.webm

145.8 KB

SEC660- SANS OnDemand_43.webm

865.6 KB

SEC660- SANS OnDemand_44.webm

232.8 KB

SEC660- SANS OnDemand_45.webm

524.7 KB

SEC660- SANS OnDemand_46.webm

1.7 MB

SEC660- SANS OnDemand_47.webm

228.2 KB

SEC660- SANS OnDemand_48.webm

448.9 KB

SEC660- SANS OnDemand_49.webm

234.9 KB

SEC660- SANS OnDemand_50.webm

622.3 KB

SEC660- SANS OnDemand_51.webm

1.5 MB

SEC660- SANS OnDemand_52.webm

229.3 KB

SEC660- SANS OnDemand.webm

291.1 KB

/.../3.1-PRODUCT SECURITY TESTING/

SEC660- SANS OnDemand_1.webm

326.2 KB

SEC660- SANS OnDemand_2.webm

5.4 MB

SEC660- SANS OnDemand_3.webm

1.2 MB

SEC660- SANS OnDemand_4.webm

214.9 KB

SEC660- SANS OnDemand_5.webm

474.7 KB

SEC660- SANS OnDemand_6.webm

6.5 MB

SEC660- SANS OnDemand_7.webm

2.2 MB

SEC660- SANS OnDemand_8.webm

2.4 MB

SEC660- SANS OnDemand_9.webm

5.5 MB

SEC660- SANS OnDemand_10.webm

2.7 MB

SEC660- SANS OnDemand_11.webm

2.5 MB

SEC660- SANS OnDemand_12.webm

2.7 MB

SEC660- SANS OnDemand_13.webm

5.8 MB

SEC660- SANS OnDemand_14.webm

5.3 MB

SEC660- SANS OnDemand_15.webm

16.6 MB

SEC660- SANS OnDemand_16.webm

314.9 KB

SEC660- SANS OnDemand_17.webm

4.5 MB

SEC660- SANS OnDemand_18.webm

1.6 MB

SEC660- SANS OnDemand_19.webm

4.6 MB

SEC660- SANS OnDemand_20.webm

713.7 KB

SEC660- SANS OnDemand_21.webm

2.9 MB

SEC660- SANS OnDemand_22.webm

951.8 KB

SEC660- SANS OnDemand_23.webm

3.0 MB

SEC660- SANS OnDemand_24.webm

1.2 MB

SEC660- SANS OnDemand_25.webm

1.1 MB

SEC660- SANS OnDemand_26.webm

1.5 MB

SEC660- SANS OnDemand_27.webm

116.7 KB

/.../3.2-PYTHON FOR NON-PYTHON CODERS/

SEC660- SANS OnDemand_1.webm

1.1 MB

SEC660- SANS OnDemand_2.webm

3.8 MB

SEC660- SANS OnDemand_3.webm

2.5 MB

SEC660- SANS OnDemand_4.webm

8.8 MB

SEC660- SANS OnDemand_5.webm

6.7 MB

SEC660- SANS OnDemand_6.webm

5.0 MB

SEC660- SANS OnDemand_7.webm

14.4 MB

SEC660- SANS OnDemand_8.webm

9.8 MB

SEC660- SANS OnDemand_9.webm

948.7 KB

SEC660- SANS OnDemand_10.webm

1.2 MB

SEC660- SANS OnDemand_11.webm

2.4 MB

SEC660- SANS OnDemand_12.webm

1.6 MB

SEC660- SANS OnDemand_13.webm

6.2 MB

SEC660- SANS OnDemand_14.webm

3.4 MB

SEC660- SANS OnDemand_15.webm

1.3 MB

SEC660- SANS OnDemand_16.webm

1.7 MB

SEC660- SANS OnDemand_17.webm

9.2 MB

SEC660- SANS OnDemand_18.webm

5.9 MB

SEC660- SANS OnDemand_19.webm

4.3 MB

SEC660- SANS OnDemand_20.webm

2.5 MB

SEC660- SANS OnDemand_21.webm

7.6 MB

SEC660- SANS OnDemand_22.webm

6.6 MB

SEC660- SANS OnDemand_23.webm

1.1 MB

SEC660- SANS OnDemand_24.webm

15.1 MB

SEC660- SANS OnDemand_25.webm

1.1 MB

SEC660- SANS OnDemand_26.webm

16.4 MB

SEC660- SANS OnDemand_28.webm

1.6 MB

SEC660- SANS OnDemand_29.webm

153.2 KB

SEC660- SANS OnDemand_30.webm

136.1 KB

SEC660- SANS OnDemand_31.webm

125.6 KB

SEC660- SANS OnDemand_32.webm

136.5 KB

SEC660- SANS OnDemand_33.webm

116.6 KB

SEC660- SANS OnDemand_34.webm

142.3 KB

SEC660- SANS OnDemand_35.webm

89.5 KB

SEC660- SANS OnDemand_36.webm

663.8 KB

SEC660- SANS OnDemand.webm

3.2 MB

/2020 - OnDeman/SECTION 3/3.3-LEVERAGING SCAPY/

SEC660- SANS OnDemand_1.webm

1.6 MB

SEC660- SANS OnDemand_2.webm

6.7 MB

SEC660- SANS OnDemand_3.webm

2.9 MB

SEC660- SANS OnDemand_4.webm

3.5 MB

SEC660- SANS OnDemand_5.1.webm

1.8 MB

SEC660- SANS OnDemand_5.2.webm

5.3 MB

SEC660- SANS OnDemand_6.webm

2.6 MB

SEC660- SANS OnDemand_7.webm

1.9 MB

SEC660- SANS OnDemand_8.webm

4.1 MB

SEC660- SANS OnDemand_9.webm

6.2 MB

SEC660- SANS OnDemand_10.webm

2.5 MB

SEC660- SANS OnDemand_11.webm

3.5 MB

SEC660- SANS OnDemand_12.webm

2.9 MB

SEC660- SANS OnDemand_13.webm

1.1 MB

SEC660- SANS OnDemand_14.webm

2.2 MB

SEC660- SANS OnDemand_15.webm

2.8 MB

SEC660- SANS OnDemand_16.webm

14.4 MB

SEC660- SANS OnDemand_17.webm

946.2 KB

SEC660- SANS OnDemand_18.webm

73.4 KB

SEC660- SANS OnDemand_19.webm

1.7 MB

SEC660- SANS OnDemand_20.webm

719.5 KB

SEC660- SANS OnDemand_21.webm

204.5 KB

SEC660- SANS OnDemand_22.webm

1.5 MB

SEC660- SANS OnDemand_23.webm

551.4 KB

SEC660- SANS OnDemand_24.webm

685.7 KB

SEC660- SANS OnDemand_25.webm

10.2 MB

SEC660- SANS OnDemand_26.webm

234.9 KB

SEC660- SANS OnDemand_27.webm

112.9 KB

SEC660- SANS OnDemand_28.webm

211.8 KB

SEC660- SANS OnDemand_29.webm

127.9 KB

SEC660- SANS OnDemand_30.webm

166.3 KB

SEC660- SANS OnDemand_31.webm

108.3 KB

SEC660- SANS OnDemand_32.webm

87.4 KB

/.../3.4-FUZZING INTRO & OPERATION/

SEC660- SANS OnDemand_1.webm

1.1 MB

SEC660- SANS OnDemand_2.webm

9.3 MB

SEC660- SANS OnDemand_3.1.webm

6.9 MB

SEC660- SANS OnDemand_3.webm

2.1 MB

SEC660- SANS OnDemand_4.webm

1.5 MB

SEC660- SANS OnDemand_5.webm

3.3 MB

SEC660- SANS OnDemand_6.webm

1.2 MB

SEC660- SANS OnDemand_7.webm

13.8 MB

SEC660- SANS OnDemand_8.webm

2.7 MB

SEC660- SANS OnDemand_9.webm

1.5 MB

SEC660- SANS OnDemand_10.webm

1.5 MB

SEC660- SANS OnDemand_11.webm

2.2 MB

SEC660- SANS OnDemand_12.webm

1.5 MB

SEC660- SANS OnDemand_13.webm

941.4 KB

SEC660- SANS OnDemand_14.webm

3.1 MB

SEC660- SANS OnDemand_15.webm

726.8 KB

SEC660- SANS OnDemand_16.webm

107.5 KB

SEC660- SANS OnDemand.webm

270.0 KB

/.../3.5-BUILDING A FUZZING GRAMMAR WITH SULLEY/

SEC660- SANS OnDemand_0.1.webm

246.8 KB

SEC660- SANS OnDemand_0.2.webm

921.5 KB

SEC660- SANS OnDemand_1.webm

2.7 MB

SEC660- SANS OnDemand_2.webm

1.5 MB

SEC660- SANS OnDemand_3.webm

1.2 MB

SEC660- SANS OnDemand_4.webm

611.4 KB

SEC660- SANS OnDemand_5.webm

1.8 MB

SEC660- SANS OnDemand_6.webm

819.2 KB

SEC660- SANS OnDemand_7.webm

850.9 KB

SEC660- SANS OnDemand_8.webm

540.1 KB

SEC660- SANS OnDemand_9.webm

1.7 MB

SEC660- SANS OnDemand_10.webm

840.2 KB

SEC660- SANS OnDemand_11.webm

2.4 MB

SEC660- SANS OnDemand_12.webm

2.2 MB

SEC660- SANS OnDemand_13.webm

1.2 MB

SEC660- SANS OnDemand_14.webm

730.4 KB

SEC660- SANS OnDemand_15.webm

1.8 MB

SEC660- SANS OnDemand_16.webm

1.5 MB

SEC660- SANS OnDemand_17.webm

776.9 KB

SEC660- SANS OnDemand_18.webm

2.3 MB

SEC660- SANS OnDemand_19.webm

1.0 MB

SEC660- SANS OnDemand_20.webm

2.6 MB

SEC660- SANS OnDemand_21.webm

644.4 KB

SEC660- SANS OnDemand_22.webm

3.0 MB

SEC660- SANS OnDemand_23.webm

428.0 KB

SEC660- SANS OnDemand_24.webm

1.3 MB

SEC660- SANS OnDemand_25.webm

1.2 MB

SEC660- SANS OnDemand_26.webm

1.4 MB

SEC660- SANS OnDemand_27.webm

1.2 MB

SEC660- SANS OnDemand_28.webm

1.6 MB

SEC660- SANS OnDemand_29.webm

396.4 KB

SEC660- SANS OnDemand_30.webm

670.3 KB

SEC660- SANS OnDemand_31.webm

1.7 MB

SEC660- SANS OnDemand_32.webm

961.8 KB

SEC660- SANS OnDemand_33.webm

1.1 MB

SEC660- SANS OnDemand_34.webm

30.1 MB

/.../3.6-FUZZING BLOCK COVERAGE MEASUREMENT/

SEC660- SANS OnDemand_1.webm

551.0 KB

SEC660- SANS OnDemand_2.webm

2.4 MB

SEC660- SANS OnDemand_3.webm

10.4 MB

SEC660- SANS OnDemand_4.webm

1.1 MB

SEC660- SANS OnDemand_5.webm

39.1 MB

SEC660- SANS OnDemand_6.webm

268.0 KB

SEC660- SANS OnDemand_7.webm

196.8 KB

SEC660- SANS OnDemand_8.webm

95.6 KB

SEC660- SANS OnDemand_9.webm

122.1 KB

SEC660- SANS OnDemand_10.webm

958.5 KB

SEC660- SANS OnDemand_11.webm

96.4 KB

SEC660- SANS OnDemand_12.webm

166.0 KB

SEC660- SANS OnDemand_13.webm

158.7 KB

SEC660- SANS OnDemand_14.webm

202.5 KB

SEC660- SANS OnDemand_15.webm

127.8 KB

SEC660- SANS OnDemand_16.webm

123.9 KB

SEC660- SANS OnDemand_17.webm

94.2 KB

SEC660- SANS OnDemand_18.webm

117.9 KB

SEC660- SANS OnDemand_19.webm

87.4 KB

SEC660- SANS OnDemand.webm

695.2 KB

/.../3.7-SOURCE-ASSISTED FUZZING WITH AFL/

SEC660- SANS OnDemand_2.webm

490.3 KB

SEC660- SANS OnDemand_3.webm

2.1 MB

SEC660- SANS OnDemand_4.webm

744.4 KB

SEC660- SANS OnDemand_5.webm

1.3 MB

SEC660- SANS OnDemand_6.webm

3.9 MB

SEC660- SANS OnDemand_7.webm

2.1 MB

SEC660- SANS OnDemand_8.webm

1.4 MB

SEC660- SANS OnDemand_9.webm

589.2 KB

SEC660- SANS OnDemand_10.webm

366.6 KB

SEC660- SANS OnDemand_11.webm

478.4 KB

SEC660- SANS OnDemand_12.webm

1.7 MB

SEC660- SANS OnDemand_13.webm

3.7 MB

SEC660- SANS OnDemand_14.webm

2.1 MB

SEC660- SANS OnDemand_15.webm

1.8 MB

SEC660- SANS OnDemand_16.webm

778.3 KB

SEC660- SANS OnDemand.webm

934.1 KB

/2020 - OnDeman/SECTION 3/3.8-BOOTCAMP/

SEC660- SANS OnDemand_2.webm

694.1 KB

SEC660- SANS OnDemand_3.webm

538.4 KB

SEC660- SANS OnDemand_4.webm

1.1 MB

SEC660- SANS OnDemand_5.webm

2.4 MB

SEC660- SANS OnDemand_6.webm

89.5 KB

SEC660- SANS OnDemand_7.webm

109.9 KB

SEC660- SANS OnDemand_8.webm

92.0 KB

SEC660- SANS OnDemand_9.webm

151.1 KB

SEC660- SANS OnDemand_10.webm

159.6 KB

SEC660- SANS OnDemand_11.webm

197.0 KB

SEC660- SANS OnDemand_12.webm

182.0 KB

SEC660- SANS OnDemand_13.webm

175.2 KB

SEC660- SANS OnDemand_14.webm

152.3 KB

SEC660- SANS OnDemand_15.webm

89.6 KB

SEC660- SANS OnDemand_16.webm

92.4 KB

SEC660- SANS OnDemand_17.webm

72.7 KB

SEC660- SANS OnDemand_18.webm

189.7 KB

SEC660- SANS OnDemand_19.webm

44.3 KB

SEC660- SANS OnDemand_20.webm

117.0 KB

SEC660- SANS OnDemand_21.webm

114.0 KB

SEC660- SANS OnDemand_22.webm

50.5 KB

SEC660- SANS OnDemand_23.webm

208.7 KB

SEC660- SANS OnDemand_24.webm

232.6 KB

SEC660- SANS OnDemand_25.webm

138.2 KB

SEC660- SANS OnDemand_26.webm

139.4 KB

SEC660- SANS OnDemand_27.webm

53.9 KB

SEC660- SANS OnDemand_28.webm

137.4 KB

SEC660- SANS OnDemand_29.webm

215.6 KB

SEC660- SANS OnDemand_30.webm

128.3 KB

SEC660- SANS OnDemand_31.webm

119.3 KB

SEC660- SANS OnDemand_32.webm

123.5 KB

SEC660- SANS OnDemand_33.webm

142.6 KB

SEC660- SANS OnDemand_34.webm

161.7 KB

SEC660- SANS OnDemand.webm

15.4 MB

/.../4.1 Introduction to Memory/

SEC660- SANS OnDemand_2.webm

2.6 MB

SEC660- SANS OnDemand_3.webm

163.9 KB

SEC660- SANS OnDemand_4.webm

338.0 KB

SEC660- SANS OnDemand_5.webm

727.6 KB

SEC660- SANS OnDemand_6.webm

7.2 MB

SEC660- SANS OnDemand_7.webm

27.8 MB

SEC660- SANS OnDemand_8.webm

29.7 MB

SEC660- SANS OnDemand_9.webm

10.7 MB

SEC660- SANS OnDemand_10.webm

1.3 MB

SEC660- SANS OnDemand_11.webm

4.5 MB

SEC660- SANS OnDemand_12.webm

3.1 MB

SEC660- SANS OnDemand_13.webm

3.3 MB

SEC660- SANS OnDemand_14.webm

5.5 MB

SEC660- SANS OnDemand_15.webm

6.1 MB

SEC660- SANS OnDemand_16.webm

33.8 MB

SEC660- SANS OnDemand_17.webm

20.6 MB

SEC660- SANS OnDemand_18.webm

10.8 MB

SEC660- SANS OnDemand_19.webm

4.7 MB

SEC660- SANS OnDemand_20.webm

4.1 MB

SEC660- SANS OnDemand_21.webm

6.0 MB

SEC660- SANS OnDemand_22.webm

5.3 MB

SEC660- SANS OnDemand_23.webm

4.8 MB

SEC660- SANS OnDemand_24.webm

2.1 MB

SEC660- SANS OnDemand_25.webm

1.6 MB

SEC660- SANS OnDemand_26.webm

6.4 MB

SEC660- SANS OnDemand_27.webm

6.2 MB

SEC660- SANS OnDemand_28.webm

7.2 MB

SEC660- SANS OnDemand_29.webm

9.2 MB

SEC660- SANS OnDemand_30.webm

54.8 MB

SEC660- SANS OnDemand_31.webm

152.0 KB

SEC660- SANS OnDemand_32.webm

13.4 MB

SEC660- SANS OnDemand_33.webm

6.9 MB

SEC660- SANS OnDemand_34.webm

9.1 MB

SEC660- SANS OnDemand_35.webm

13.4 MB

SEC660- SANS OnDemand_36.webm

2.3 MB

SEC660- SANS OnDemand_37.webm

32.1 MB

SEC660- SANS OnDemand_38_2.webm

125.3 KB

SEC660- SANS OnDemand_39.webm

121.0 KB

SEC660- SANS OnDemand_40.webm

120.7 KB

SEC660- SANS OnDemand_41.webm

151.8 KB

SEC660- SANS OnDemand_42.webm

135.2 KB

SEC660- SANS OnDemand_43.webm

159.1 KB

SEC660- SANS OnDemand_44.webm

149.9 KB

SEC660- SANS OnDemand_45.webm

128.0 KB

SEC660- SANS OnDemand_46.webm

1.9 MB

SEC660- SANS OnDemand_47.webm

633.8 KB

SEC660- SANS OnDemand_48.webm

329.1 KB

SEC660- SANS OnDemand_49.webm

2.0 MB

SEC660- SANS OnDemand.webm

665.2 KB

/.../4.2 Introduction to Shellcode/

SEC660- SANS OnDemand_2_2.webm

3.0 MB

SEC660- SANS OnDemand_3_2.webm

2.9 MB

SEC660- SANS OnDemand_4_2.webm

6.5 MB

SEC660- SANS OnDemand_5_2.webm

1.1 MB

SEC660- SANS OnDemand_6_2.webm

14.8 MB

SEC660- SANS OnDemand_7_2.webm

1.1 MB

SEC660- SANS OnDemand_8_2.webm

7.5 MB

SEC660- SANS OnDemand_9_2.webm

4.6 MB

SEC660- SANS OnDemand_10_2.webm

1.5 MB

SEC660- SANS OnDemand_11_2.webm

567.2 KB

SEC660- SANS OnDemand_12_2.webm

10.9 MB

SEC660- SANS OnDemand_13_2.webm

142.4 KB

SEC660- SANS OnDemand_14_2.webm

1.4 MB

SEC660- SANS OnDemand_15_2.webm

130.0 KB

SEC660- SANS OnDemand_16_2.webm

73.1 KB

SEC660- SANS OnDemand_17_2.webm

153.2 KB

SEC660- SANS OnDemand_50.webm

3.9 MB

/.../4.3 Smashing the Stack/

SEC660- SANS OnDemand_2.webm

4.8 MB

SEC660- SANS OnDemand_3.webm

7.7 MB

SEC660- SANS OnDemand_4.webm

1.9 MB

SEC660- SANS OnDemand_5.webm

1.6 MB

SEC660- SANS OnDemand_6.webm

2.7 MB

SEC660- SANS OnDemand_7.webm

1.3 MB

SEC660- SANS OnDemand_8.webm

112.0 MB

SEC660- SANS OnDemand_9.webm

150.9 KB

SEC660- SANS OnDemand_10.webm

201.2 KB

SEC660- SANS OnDemand_11.webm

188.1 KB

SEC660- SANS OnDemand_12.webm

158.4 KB

SEC660- SANS OnDemand_13.webm

156.9 KB

SEC660- SANS OnDemand_14.webm

148.2 KB

SEC660- SANS OnDemand_15.webm

161.4 KB

SEC660- SANS OnDemand_16.webm

122.6 KB

SEC660- SANS OnDemand_17.webm

137.0 KB

SEC660- SANS OnDemand_18.webm

133.8 KB

SEC660- SANS OnDemand_19.webm

173.6 KB

SEC660- SANS OnDemand_20.webm

172.4 KB

SEC660- SANS OnDemand_21.webm

151.9 KB

SEC660- SANS OnDemand_22.webm

140.9 KB

SEC660- SANS OnDemand_23.webm

222.6 KB

SEC660- SANS OnDemand_24.webm

192.3 KB

SEC660- SANS OnDemand_25.webm

192.7 KB

SEC660- SANS OnDemand_26.webm

5.4 MB

SEC660- SANS OnDemand_27.webm

1.3 MB

SEC660- SANS OnDemand_28.webm

4.9 MB

SEC660- SANS OnDemand_29.webm

2.9 MB

SEC660- SANS OnDemand_30.webm

3.0 MB

SEC660- SANS OnDemand_31.webm

2.8 MB

SEC660- SANS OnDemand_32.webm

47.4 MB

SEC660- SANS OnDemand_33.webm

146.7 KB

SEC660- SANS OnDemand_34.webm

156.7 KB

SEC660- SANS OnDemand_35.webm

143.3 KB

SEC660- SANS OnDemand_36.webm

156.2 KB

SEC660- SANS OnDemand_37.webm

132.4 KB

SEC660- SANS OnDemand_38.webm

101.9 KB

SEC660- SANS OnDemand_39.webm

121.4 KB

SEC660- SANS OnDemand_40.webm

130.9 KB

SEC660- SANS OnDemand_41.webm

159.2 KB

SEC660- SANS OnDemand_42.webm

197.4 KB

SEC660- SANS OnDemand_43.webm

141.0 KB

SEC660- SANS OnDemand_44.webm

2.4 MB

SEC660- SANS OnDemand_45.webm

7.1 MB

SEC660- SANS OnDemand_46.webm

6.7 MB

SEC660- SANS OnDemand_47.webm

1.2 MB

SEC660- SANS OnDemand_48.webm

8.2 MB

SEC660- SANS OnDemand_49.webm

3.2 MB

SEC660- SANS OnDemand.webm

2.0 MB

/.../4.4 Advanced Stack Smashing/

SEC660- SANS OnDemand_2_2.webm

132.0 KB

SEC660- SANS OnDemand_3_2.webm

4.7 MB

SEC660- SANS OnDemand_4_2.webm

1.8 MB

SEC660- SANS OnDemand_5_2.webm

21.8 MB

SEC660- SANS OnDemand_6_2.webm

79.9 MB

SEC660- SANS OnDemand_7_2.webm

144.6 KB

SEC660- SANS OnDemand_8_2.webm

136.8 KB

SEC660- SANS OnDemand_9_2.webm

179.2 KB

SEC660- SANS OnDemand_10_2.webm

176.4 KB

SEC660- SANS OnDemand_11_2.webm

182.8 KB

SEC660- SANS OnDemand_12_2.webm

165.4 KB

SEC660- SANS OnDemand_13_2.webm

176.0 KB

SEC660- SANS OnDemand_14_2.webm

1.5 MB

SEC660- SANS OnDemand_15_2.webm

11.0 MB

SEC660- SANS OnDemand_16_2.webm

2.5 MB

SEC660- SANS OnDemand_17_2.webm

64.6 MB

SEC660- SANS OnDemand_18_2.webm

237.5 KB

SEC660- SANS OnDemand_19_2.webm

97.7 KB

SEC660- SANS OnDemand_20_2.webm

114.0 KB

SEC660- SANS OnDemand_21_2.webm

163.3 KB

SEC660- SANS OnDemand_22_2.webm

126.2 KB

SEC660- SANS OnDemand_23_2.webm

154.9 KB

SEC660- SANS OnDemand_24_2.webm

142.6 KB

SEC660- SANS OnDemand_25_2.webm

137.8 KB

SEC660- SANS OnDemand_26_2.webm

123.6 KB

SEC660- SANS OnDemand_27_2.webm

141.9 KB

SEC660- SANS OnDemand_28_2.webm

140.9 KB

SEC660- SANS OnDemand_29_2.webm

150.3 KB

SEC660- SANS OnDemand_30_2.webm

125.4 KB

SEC660- SANS OnDemand_31_2.webm

1.9 MB

SEC660- SANS OnDemand_32_2.webm

6.2 MB

SEC660- SANS OnDemand_33_2.webm

3.1 MB

SEC660- SANS OnDemand_34_2.webm

1.3 MB

SEC660- SANS OnDemand_35_2.webm

1.6 MB

SEC660- SANS OnDemand_36_2.webm

3.4 MB

SEC660- SANS OnDemand_37_2.webm

2.1 MB

SEC660- SANS OnDemand_38_2.webm

4.7 MB

SEC660- SANS OnDemand_39_2.webm

78.4 MB

SEC660- SANS OnDemand_40_2.webm

161.3 KB

SEC660- SANS OnDemand_41_2.webm

153.9 KB

SEC660- SANS OnDemand_42_2.webm

141.4 KB

SEC660- SANS OnDemand_43_2.webm

180.6 KB

SEC660- SANS OnDemand_44_2.webm

164.2 KB

SEC660- SANS OnDemand_45_2.webm

154.4 KB

SEC660- SANS OnDemand_46_2.webm

133.1 KB

SEC660- SANS OnDemand_47_2.webm

168.0 KB

SEC660- SANS OnDemand_48_2.webm

165.3 KB

SEC660- SANS OnDemand_49_2.webm

135.6 KB

SEC660- SANS OnDemand_50_2.webm

171.2 KB

SEC660- SANS OnDemand_50.webm

11.6 MB

SEC660- SANS OnDemand_51.webm

158.2 KB

SEC660- SANS OnDemand_52.webm

143.0 KB

SEC660- SANS OnDemand_53.webm

218.6 KB

SEC660- SANS OnDemand_54.webm

217.0 KB

SEC660- SANS OnDemand_55.webm

123.7 KB

SEC660- SANS OnDemand_56.webm

2.1 MB

SEC660- SANS OnDemand_57.webm

2.3 MB

SEC660- SANS OnDemand_58.webm

2.2 MB

SEC660- SANS OnDemand_59.webm

1.0 MB

SEC660- SANS OnDemand_60.webm

9.4 MB

SEC660- SANS OnDemand_61.webm

154.6 KB

SEC660- SANS OnDemand_62.webm

451.1 KB

SEC660- SANS OnDemand_63.webm

1.4 MB

SEC660- SANS OnDemand_64.webm

2.7 MB

SEC660- SANS OnDemand_65.webm

11.8 MB

SEC660- SANS OnDemand_66.webm

142.0 KB

SEC660- SANS OnDemand_67.webm

133.7 KB

SEC660- SANS OnDemand_68.webm

2.3 MB

SEC660- SANS OnDemand_69.webm

2.1 MB

SEC660- SANS OnDemand_70.webm

10.9 MB

SEC660- SANS OnDemand_71.webm

186.1 KB

SEC660- SANS OnDemand_72.webm

90.1 KB

SEC660- SANS OnDemand_73.webm

719.2 KB

SEC660- SANS OnDemand_74.webm

155.5 KB

SEC660- SANS OnDemand_75.webm

69.8 KB

SEC660- SANS OnDemand_76.webm

164.7 KB

/2020 - OnDeman/SECTION 4/4.5 Bootcamp/

SEC660- SANS OnDemand_2.webm

1.9 MB

SEC660- SANS OnDemand_3.webm

1.8 MB

SEC660- SANS OnDemand_4.webm

719.6 KB

SEC660- SANS OnDemand_5.webm

1.3 MB

SEC660- SANS OnDemand_6.webm

1.4 MB

SEC660- SANS OnDemand_7.webm

3.0 MB

SEC660- SANS OnDemand_8.webm

702.5 KB

SEC660- SANS OnDemand_9.webm

786.2 KB

SEC660- SANS OnDemand_10.webm

2.2 MB

SEC660- SANS OnDemand_11.webm

294.8 KB

SEC660- SANS OnDemand_12.webm

2.7 MB

SEC660- SANS OnDemand_13.webm

429.0 KB

SEC660- SANS OnDemand_14.webm

1.1 MB

SEC660- SANS OnDemand_15.webm

1.1 MB

SEC660- SANS OnDemand_16.webm

1.1 MB

SEC660- SANS OnDemand_17.webm

506.9 KB

SEC660- SANS OnDemand_18.webm

344.6 KB

SEC660- SANS OnDemand_19.webm

392.4 KB

SEC660- SANS OnDemand_20.webm

504.1 KB

SEC660- SANS OnDemand_21.webm

95.6 KB

SEC660- SANS OnDemand_22.webm

104.4 KB

SEC660- SANS OnDemand_23.webm

129.4 KB

SEC660- SANS OnDemand_24.webm

1.9 MB

SEC660- SANS OnDemand_25.webm

1.1 MB

SEC660- SANS OnDemand_26.webm

831.1 KB

SEC660- SANS OnDemand_27.webm

1.7 MB

SEC660- SANS OnDemand_28.webm

591.1 KB

SEC660- SANS OnDemand_29.webm

435.7 KB

SEC660- SANS OnDemand_30.webm

412.8 KB

SEC660- SANS OnDemand_31.webm

398.9 KB

SEC660- SANS OnDemand_32.webm

741.6 KB

SEC660- SANS OnDemand_33.webm

1.6 MB

SEC660- SANS OnDemand_34.webm

353.9 KB

SEC660- SANS OnDemand_35.webm

570.3 KB

SEC660- SANS OnDemand_36.webm

305.0 KB

SEC660- SANS OnDemand_37.webm

1.8 MB

SEC660- SANS OnDemand_38.webm

2.3 MB

SEC660- SANS OnDemand_39.webm

4.3 MB

SEC660- SANS OnDemand_40.webm

98.5 KB

SEC660- SANS OnDemand.webm

2.6 MB

/.../5.1 Introduction to Windows Exploitation/

SEC660- SANS OnDemand_2_2.webm

2.8 MB

SEC660- SANS OnDemand_3_2.webm

2.0 MB

SEC660- SANS OnDemand_4_2.webm

231.5 KB

SEC660- SANS OnDemand_5_2.webm

199.6 KB

SEC660- SANS OnDemand_6_2.webm

3.6 MB

SEC660- SANS OnDemand_7_2.webm

6.1 MB

SEC660- SANS OnDemand_8_2.webm

2.2 MB

SEC660- SANS OnDemand_9_2.webm

2.9 MB

SEC660- SANS OnDemand_10_2.webm

646.6 KB

SEC660- SANS OnDemand_11_2.webm

800.5 KB

SEC660- SANS OnDemand_12_2.webm

754.8 KB

SEC660- SANS OnDemand_13_2.webm

1.1 MB

SEC660- SANS OnDemand_14_2.webm

643.5 KB

SEC660- SANS OnDemand_15_2.webm

537.4 KB

SEC660- SANS OnDemand_16_2.webm

1.8 MB

SEC660- SANS OnDemand_17_2.webm

61.8 MB

SEC660- SANS OnDemand_18_2.webm

467.4 KB

SEC660- SANS OnDemand_19_2.webm

157.8 KB

SEC660- SANS OnDemand_20_2.webm

171.5 KB

SEC660- SANS OnDemand_21_2.webm

226.2 KB

SEC660- SANS OnDemand_22_2.webm

225.1 KB

SEC660- SANS OnDemand_23_2.webm

197.2 KB

SEC660- SANS OnDemand_24_2.webm

2.0 MB

SEC660- SANS OnDemand_25_2.webm

348.7 KB

SEC660- SANS OnDemand_26_2.webm

2.2 MB

SEC660- SANS OnDemand_27_2.webm

2.9 MB

SEC660- SANS OnDemand_28_2.webm

11.7 MB

SEC660- SANS OnDemand_29_2.webm

1.9 MB

SEC660- SANS OnDemand_30_2.webm

1.5 MB

SEC660- SANS OnDemand_31_2.webm

62.9 KB

SEC660- SANS OnDemand_32_2.webm

54.2 KB

SEC660- SANS OnDemand_33_2.webm

139.2 KB

SEC660- SANS OnDemand_41.webm

1.5 MB

/.../5.2 Windows OS Protections and Compile-Time Controls/

SEC660- SANS OnDemand_2.webm

3.6 MB

SEC660- SANS OnDemand_3.webm

12.8 MB

SEC660- SANS OnDemand_4.webm

10.3 MB

SEC660- SANS OnDemand_5.webm

904.1 KB

SEC660- SANS OnDemand_6.webm

1.0 MB

SEC660- SANS OnDemand_7.webm

5.2 MB

SEC660- SANS OnDemand_8.webm

25.6 MB

SEC660- SANS OnDemand_9.webm

2.0 MB

SEC660- SANS OnDemand_10.webm

2.4 MB

SEC660- SANS OnDemand_11.webm

2.9 MB

SEC660- SANS OnDemand_12.webm

2.9 MB

SEC660- SANS OnDemand_13.webm

3.5 MB

SEC660- SANS OnDemand_14.webm

2.1 MB

SEC660- SANS OnDemand_15.webm

5.7 MB

SEC660- SANS OnDemand_16.webm

2.0 MB

SEC660- SANS OnDemand_17.webm

792.1 KB

SEC660- SANS OnDemand_18.webm

2.0 MB

SEC660- SANS OnDemand_19.webm

7.3 MB

SEC660- SANS OnDemand_20.webm

1.8 MB

SEC660- SANS OnDemand_21.webm

5.6 MB

SEC660- SANS OnDemand_22.webm

5.3 MB

SEC660- SANS OnDemand_23.webm

1.4 MB

SEC660- SANS OnDemand_24.webm

772.8 KB

SEC660- SANS OnDemand_25.webm

102.2 KB

SEC660- SANS OnDemand_26.webm

67.8 KB

SEC660- SANS OnDemand.webm

296.6 KB

/2020 - OnDeman/SECTION 5/5.3 Windows Overflows/

SEC660- SANS OnDemand_2_2.webm

9.5 MB

SEC660- SANS OnDemand_3_2.webm

612.8 KB

SEC660- SANS OnDemand_4_2.webm

782.5 KB

SEC660- SANS OnDemand_5_2.webm

1.5 MB

SEC660- SANS OnDemand_6_2.webm

251.5 KB

SEC660- SANS OnDemand_7_2.webm

287.8 KB

SEC660- SANS OnDemand_8_2.webm

45.3 MB

SEC660- SANS OnDemand_9_2.webm

94.6 KB

SEC660- SANS OnDemand_10_2.webm

103.7 KB

SEC660- SANS OnDemand_11_2.webm

144.6 KB

SEC660- SANS OnDemand_12_2.webm

197.2 KB

SEC660- SANS OnDemand_13_2.webm

105.1 KB

SEC660- SANS OnDemand_14_2.webm

103.3 KB

SEC660- SANS OnDemand_15_2.webm

113.6 KB

SEC660- SANS OnDemand_16_2.webm

135.9 KB

SEC660- SANS OnDemand_17_2.webm

102.9 KB

SEC660- SANS OnDemand_18_2.webm

102.4 KB

SEC660- SANS OnDemand_19_2.webm

142.4 KB

SEC660- SANS OnDemand_20_2.webm

113.5 KB

SEC660- SANS OnDemand_21_2.webm

118.3 KB

SEC660- SANS OnDemand_22_2.webm

118.6 KB

SEC660- SANS OnDemand_23_2.webm

182.0 KB

SEC660- SANS OnDemand_24_2.webm

105.1 KB

SEC660- SANS OnDemand_25_2.webm

154.1 KB

SEC660- SANS OnDemand_26_2.webm

131.9 KB

SEC660- SANS OnDemand_27_2.webm

129.9 KB

SEC660- SANS OnDemand_27.webm

537.0 KB

SEC660- SANS OnDemand_28.webm

113.5 KB

SEC660- SANS OnDemand_29.webm

71.7 KB

SEC660- SANS OnDemand_30.webm

118.8 KB

SEC660- SANS OnDemand_31.webm

150.4 KB

SEC660- SANS OnDemand_32.webm

126.6 KB

SEC660- SANS OnDemand_33.webm

154.0 KB

SEC660- SANS OnDemand_34.webm

146.1 KB

SEC660- SANS OnDemand_35.webm

140.7 KB

SEC660- SANS OnDemand_36.webm

102.9 KB

SEC660- SANS OnDemand_37.webm

110.8 KB

SEC660- SANS OnDemand_38.webm

88.5 KB

SEC660- SANS OnDemand_39.webm

94.1 KB

SEC660- SANS OnDemand_40.webm

100.6 KB

SEC660- SANS OnDemand_41.webm

4.2 MB

SEC660- SANS OnDemand_42.webm

5.7 MB

SEC660- SANS OnDemand_43.webm

49.7 MB

SEC660- SANS OnDemand_44.webm

99.9 KB

SEC660- SANS OnDemand_45.webm

128.4 KB

SEC660- SANS OnDemand_46.webm

141.1 KB

SEC660- SANS OnDemand_47.webm

116.3 KB

SEC660- SANS OnDemand_48.webm

124.0 KB

SEC660- SANS OnDemand_49.webm

115.1 KB

SEC660- SANS OnDemand_50.webm

100.3 KB

SEC660- SANS OnDemand_51.webm

143.4 KB

SEC660- SANS OnDemand_52.webm

103.4 KB

SEC660- SANS OnDemand_53.webm

110.4 KB

SEC660- SANS OnDemand_54.webm

94.5 KB

SEC660- SANS OnDemand_55.webm

94.9 KB

SEC660- SANS OnDemand_56.webm

112.0 KB

SEC660- SANS OnDemand_57.webm

118.9 KB

SEC660- SANS OnDemand_58.webm

132.3 KB

SEC660- SANS OnDemand_59.webm

85.4 KB

SEC660- SANS OnDemand_60.webm

131.6 KB

SEC660- SANS OnDemand_61.webm

126.4 KB

SEC660- SANS OnDemand_62.webm

113.3 KB

SEC660- SANS OnDemand_63.webm

123.0 KB

SEC660- SANS OnDemand_64.webm

119.6 KB

SEC660- SANS OnDemand_65.webm

114.5 KB

SEC660- SANS OnDemand_66.webm

89.9 KB

SEC660- SANS OnDemand_67.webm

1.9 MB

/.../5.4 Defeating Hardware DEP with ROP/

SEC660- SANS OnDemand_2.webm

224.8 KB

SEC660- SANS OnDemand_3.webm

943.4 KB

SEC660- SANS OnDemand_4.webm

1.1 MB

SEC660- SANS OnDemand_5.webm

1.2 MB

SEC660- SANS OnDemand_6.webm

1.2 MB

SEC660- SANS OnDemand_7.webm

996.3 KB

SEC660- SANS OnDemand_8.webm

42.1 MB

SEC660- SANS OnDemand_9.webm

110.1 KB

SEC660- SANS OnDemand_10.webm

123.3 KB

SEC660- SANS OnDemand_11.webm

122.7 KB

SEC660- SANS OnDemand_12.webm

94.1 KB

SEC660- SANS OnDemand_13.webm

103.8 KB

SEC660- SANS OnDemand_14.webm

135.2 KB

SEC660- SANS OnDemand_15.webm

116.6 KB

SEC660- SANS OnDemand_16.webm

112.8 KB

SEC660- SANS OnDemand_17.webm

137.8 KB

SEC660- SANS OnDemand_18.webm

105.0 KB

SEC660- SANS OnDemand_19.webm

144.1 KB

SEC660- SANS OnDemand_20.webm

96.2 KB

SEC660- SANS OnDemand_21.webm

2.6 MB

SEC660- SANS OnDemand_22.webm

3.4 MB

SEC660- SANS OnDemand_23.webm

1.8 MB

SEC660- SANS OnDemand_24.webm

4.1 MB

SEC660- SANS OnDemand_25.webm

7.1 MB

SEC660- SANS OnDemand_26.webm

1.2 MB

SEC660- SANS OnDemand_27_3.webm

2.5 MB

SEC660- SANS OnDemand_28_2.webm

2.5 MB

SEC660- SANS OnDemand_29_2.webm

5.1 MB

SEC660- SANS OnDemand_30_2.webm

1.7 MB

SEC660- SANS OnDemand_31_2.webm

51.1 MB

SEC660- SANS OnDemand_32_2.webm

3.5 MB

SEC660- SANS OnDemand_33_2.webm

3.8 MB

SEC660- SANS OnDemand_34_2.webm

997.3 KB

SEC660- SANS OnDemand_35_2.webm

462.0 KB

SEC660- SANS OnDemand_36_2.webm

2.5 MB

SEC660- SANS OnDemand_37_2.webm

2.4 MB

SEC660- SANS OnDemand_38_2.webm

2.3 MB

SEC660- SANS OnDemand_39_2.webm

507.8 KB

SEC660- SANS OnDemand_40_2.webm

1.0 MB

SEC660- SANS OnDemand_41_2.webm

214.4 KB

SEC660- SANS OnDemand_42_2.webm

609.1 KB

SEC660- SANS OnDemand_43_2.webm

1.6 MB

SEC660- SANS OnDemand_44_2.webm

3.5 MB

SEC660- SANS OnDemand_45_2.webm

3.3 MB

SEC660- SANS OnDemand_46_2.webm

374.7 KB

SEC660- SANS OnDemand_47_2.webm

2.7 MB

SEC660- SANS OnDemand_48_2.webm

2.4 MB

SEC660- SANS OnDemand_49_2.webm

975.1 KB

SEC660- SANS OnDemand_50_2.webm

3.7 MB

SEC660- SANS OnDemand_51_2.webm

2.6 MB

SEC660- SANS OnDemand_52_2.webm

1.3 MB

SEC660- SANS OnDemand_53_2.webm

770.4 KB

SEC660- SANS OnDemand_54_2.webm

499.2 KB

SEC660- SANS OnDemand_55_2.webm

530.2 KB

SEC660- SANS OnDemand_56_2.webm

185.0 KB

SEC660- SANS OnDemand_57_2.webm

1.1 MB

SEC660- SANS OnDemand_58_2.webm

569.5 KB

SEC660- SANS OnDemand_59_2.webm

372.3 KB

SEC660- SANS OnDemand_60_2.webm

1.0 MB

SEC660- SANS OnDemand_61_2.webm

3.0 MB

SEC660- SANS OnDemand_62_2.webm

564.7 KB

SEC660- SANS OnDemand_63_2.webm

38.2 MB

SEC660- SANS OnDemand_64_2.webm

152.7 KB

SEC660- SANS OnDemand_65_2.webm

119.1 KB

SEC660- SANS OnDemand_66_2.webm

126.9 KB

SEC660- SANS OnDemand_67_2.webm

111.6 KB

SEC660- SANS OnDemand_68.webm

136.6 KB

SEC660- SANS OnDemand_69.webm

85.4 KB

SEC660- SANS OnDemand_70.webm

113.8 KB

SEC660- SANS OnDemand.webm

1.6 MB

/.../5.5 Building a Metasploit Module/

SEC660- SANS OnDemand_2_2.webm

224.8 KB

SEC660- SANS OnDemand_2.webm

1.4 MB

SEC660- SANS OnDemand_3_2.webm

591.7 KB

SEC660- SANS OnDemand_3.webm

970.5 KB

SEC660- SANS OnDemand_4_2.webm

1.4 MB

SEC660- SANS OnDemand_4.webm

1.2 MB

SEC660- SANS OnDemand_5_2.webm

970.5 KB

SEC660- SANS OnDemand_5.webm

2.7 MB

SEC660- SANS OnDemand_6_2.webm

1.2 MB

SEC660- SANS OnDemand_6.webm

2.0 MB

SEC660- SANS OnDemand_7_2.webm

2.7 MB

SEC660- SANS OnDemand_7.webm

2.5 MB

SEC660- SANS OnDemand_8_2.webm

2.0 MB

SEC660- SANS OnDemand_8.webm

1.5 MB

SEC660- SANS OnDemand_9_2.webm

2.5 MB

SEC660- SANS OnDemand_9.webm

963.0 KB

SEC660- SANS OnDemand_10_2.webm

1.5 MB

SEC660- SANS OnDemand_10.webm

851.7 KB

SEC660- SANS OnDemand_11_2.webm

963.0 KB

SEC660- SANS OnDemand_11.webm

1.5 MB

SEC660- SANS OnDemand_12_2.webm

851.7 KB

SEC660- SANS OnDemand_12.webm

275.6 KB

SEC660- SANS OnDemand_13_2.webm

1.5 MB

SEC660- SANS OnDemand_13.webm

4.0 MB

SEC660- SANS OnDemand_14_2.webm

275.6 KB

SEC660- SANS OnDemand_14.webm

2.7 MB

SEC660- SANS OnDemand_15_2.webm

4.0 MB

SEC660- SANS OnDemand_15.webm

521.2 KB

SEC660- SANS OnDemand_16_2.webm

2.7 MB

SEC660- SANS OnDemand_16.webm

303.1 KB

SEC660- SANS OnDemand_17_2.webm

521.2 KB

SEC660- SANS OnDemand_17.webm

676.0 KB

SEC660- SANS OnDemand_18_2.webm

303.1 KB

SEC660- SANS OnDemand_18.webm

274.0 KB

SEC660- SANS OnDemand_19_2.webm

676.0 KB

SEC660- SANS OnDemand_19.webm

295.6 KB

SEC660- SANS OnDemand_20_2.webm

274.0 KB

SEC660- SANS OnDemand_20.webm

221.0 KB

SEC660- SANS OnDemand_21_2.webm

295.6 KB

SEC660- SANS OnDemand_21.webm

593.0 KB

SEC660- SANS OnDemand_22_2.webm

221.0 KB

SEC660- SANS OnDemand_22.webm

1.6 MB

SEC660- SANS OnDemand_23.webm

593.0 KB

SEC660- SANS OnDemand.webm

591.7 KB

/2020 - OnDeman/SECTION 5/5.6 Windows Shellcode/

SEC660- SANS OnDemand_2_3.webm

349.4 KB

SEC660- SANS OnDemand_3_3.webm

2.9 MB

SEC660- SANS OnDemand_4_3.webm

1.2 MB

SEC660- SANS OnDemand_5_3.webm

998.7 KB

SEC660- SANS OnDemand_6_3.webm

2.6 MB

SEC660- SANS OnDemand_7_3.webm

2.0 MB

SEC660- SANS OnDemand_8_3.webm

611.6 KB

SEC660- SANS OnDemand_9_3.webm

2.3 MB

SEC660- SANS OnDemand_10_3.webm

487.7 KB

SEC660- SANS OnDemand_11_3.webm

100.2 KB

SEC660- SANS OnDemand_12_3.webm

42.8 KB

SEC660- SANS OnDemand_13_3.webm

104.8 KB

SEC660- SANS OnDemand_24.webm

333.5 KB

/2020 - OnDeman/SECTION 5/5.7 Bootcamp/

SEC660- SANS OnDemand_2.webm

38.8 MB

SEC660- SANS OnDemand_3.webm

130.3 KB

SEC660- SANS OnDemand_4.webm

105.5 KB

SEC660- SANS OnDemand_5.webm

139.8 KB

SEC660- SANS OnDemand_6.webm

596.8 KB

SEC660- SANS OnDemand_7.webm

471.3 KB

SEC660- SANS OnDemand.webm

248.5 KB

/2020 - OnDeman/SECTION 6/

SEC660- SANS OnDemand_2.webm

32.9 MB

SEC660- SANS OnDemand_3.webm

78.2 MB

SEC660- SANS OnDemand.webm

1.1 MB

/SEC 760 - Advanced Exploit Development for Penetration Testers (2016)/

SEC760.1 - Threat Modeling Reverrsing and Debugging with IDA.pdf

36.5 MB

SEC760.2 - Advanced Linux Exploitation.pdf

27.6 MB

SEC760.3 - Patch Diffing One-Day Exploits and Return Oriented Shellcode.pdf

36.6 MB

SEC760.4 - Windows Kernel Debugging and Exploitation.pdf

36.7 MB

SEC760.5 - Windows Hear Overflows and Client-Side Exploitation.pdf

38.3 MB

/.../SEC 760 PDF (2014)/

SANS 760 Day1.pdf

41.4 MB

SANS 760 Day2.pdf

32.9 MB

SANS 760 Day3.pdf

31.0 MB

SANS 760 Day4.pdf

32.2 MB

SANS 760 Day5.pdf

29.9 MB

/2017 - PDF/

SANS564.1.pdf

32.9 MB

SANS564.2.pdf

31.0 MB

/.../1. About the Course/

1.mp4

3.7 MB

2.mp4

6.4 MB

3.mp4

2.0 MB

4.mp4

3.6 MB

5.mp4

1.7 MB

6.mp4

727.2 KB

/.../1. Introduction and Planning of Red Team Exercises/2. Defining Terms/

1.mp4

658.1 KB

2.mp4

1.0 MB

3.mp4

1.5 MB

4.mp4

2.9 MB

5.mp4

2.4 MB

6.mp4

2.5 MB

7.mp4

2.3 MB

8.mp4

2.0 MB

9.mp4

1.7 MB

10.mp4

1.8 MB

/.../3. Motivation and Introduction/

1.mp4

680.8 KB

2.mp4

1.8 MB

3.mp4

1.3 MB

4.mp4

2.4 MB

5.mp4

2.9 MB

6.mp4

2.6 MB

7.mp4

1.6 MB

/.../4. Frameworks and Methodologies/

1.mp4

1.7 MB

2.mp4

4.5 MB

3.mp4

1.7 MB

4.mp4

2.3 MB

5.mp4

2.4 MB

6.mp4

2.3 MB

7.mp4

1.1 MB

8.mp4

1.6 MB

9.mp4

1.9 MB

10.mp4

2.4 MB

11.mp4

2.0 MB

12.mp4

1.0 MB

/.../1. Introduction and Planning of Red Team Exercises/5. Threat Intelligence/

1.mp4

829.9 KB

2.mp4

1.6 MB

3.mp4

3.2 MB

4.mp4

2.9 MB

5.mp4

1.0 MB

6.mp4

934.6 KB

7.mp4

1.7 MB

8.mp4

5.2 MB

9.mp4

3.1 MB

10.mp4

1.7 MB

11.mp4

1.9 MB

12.mp4

2.2 MB

13.mp4

884.3 KB

14.mp4

1.1 MB

/.../1. Introduction and Planning of Red Team Exercises/6. Planning/

1.mp4

880.8 KB

2.mp4

1.2 MB

3.mp4

2.5 MB

4.mp4

1.2 MB

5.mp4

1.7 MB

6.mp4

2.1 MB

7.mp4

1.1 MB

8.mp4

2.2 MB

9.mp4

2.0 MB

/.../7. Roles and Responsibilities/

1.mp4

486.4 KB

2.mp4

1.7 MB

3.mp4

6.4 MB

4.mp4

1.4 MB

5.mp4

1.1 MB

6.mp4

1.6 MB

7.mp4

1.1 MB

/.../8. Rules of Engagement/

1.mp4

454.2 KB

2.mp4

2.2 MB

 

Showing first 10000 files of 10193 total files


Copyright © 2025 FileMood.com