Index of /certs

[ICO]NameLast modifiedSizeDescription

[PARENTDIR]Parent Directory  -  
[   ]The Present Threat Landscape.pdf2022-05-19 11:10 30K 
[   ]Penetration Testing Fundamentals.pdf2022-05-19 11:08 31K 
[   ]Cloud Computing Fundamentals_ Introduction.pdf2022-05-19 11:09 31K 
[   ]Penetration Testing & Vulnerability Scanning.pdf2022-05-19 11:10 31K 
[   ]CompTIA Cybersecurity Analyst+_ Threat Intelligence.pdf2022-05-19 11:08 31K 
[   ]Introduction to Cyber Operations.pdf2022-05-19 11:09 32K 
[   ]Forensic Analysis_ Cybercrime Investigations.pdf2022-05-19 11:08 32K 
[   ]Final Exam_ Security Threat Intelligence.pdf2022-05-19 11:05 32K 
[   ]Network & Host Analysis_ Network Protocols.pdf2022-05-19 11:08 33K 
[   ]Network & Host Analysis_ Protocol Analysis.pdf2022-05-19 11:09 33K 
[   ]Malware Removal_ Remediating an Infected System.pdf2022-05-19 11:09 33K 
[   ]Network & Host Analysis_ Network Observations.pdf2022-05-19 11:08 33K 
[   ]Security Programming_ Command Line Essentials.pdf2022-05-19 11:09 33K 
[   ]Network & Host Analysis_ Network Analysis Formats.pdf2022-05-19 11:08 33K 
[   ]Security Programming_ Code Identification.pdf2022-05-19 11:09 33K 
[   ]Security Programming_ System Essentials.pdf2021-06-30 20:04 33K 
[   ]Security Programming_ Scripting Essentials.pdf2022-05-19 11:09 33K 
[   ]Network Survey & Extraction_ Network Monitoring.pdf2022-05-19 11:09 33K 
[   ]Network & Host Analysis_ Network Operations.pdf2022-05-19 11:08 33K 
[   ]Malware Removal_ Analyzing an Infected System.pdf2022-05-19 11:09 33K 
[   ]Threat Intelligence & Attribution Best Practices_ Attribution Analysis.pdf2022-05-19 11:08 33K 
[   ]Malware Removal_ Identifying Malware Types & Classification Approaches.pdf2022-05-19 11:07 33K 
[   ]Malware Removal_ Reporting Findings & Preventing Future Infections.pdf2022-05-19 11:09 33K 
[   ]CyberOps Windows Hardening_ Windows Workstation Hardening Best Practices.pdf2022-05-19 11:08 33K 
[   ]Purple Acedemy - Foundations of Threat Hunting.pdf2023-01-08 12:44 106K 
[   ]Purple Academy- The Beginner’s Guide to Endpoint Detection and Response (EDR).pdf2023-01-08 12:34 106K 
[   ]TryHackMe - Red Teaming Certification.pdf2024-08-17 13:40 133K 
[   ]CompTIA Certified Penetration Tester PenTest+.pdf2020-11-11 11:46 185K 
[   ]Azure Fundamentals Certification AZ900.pdf2020-11-24 02:50 185K 
[   ]CompTIA Cybersecurity Analyst.pdf2020-09-30 18:37 186K 
[   ]Cybersecurity Threat Hunting for SOC Analysts.pdf2023-11-18 09:18 198K 
[   ]Learning SSL_TLS.pdf2020-08-20 19:33 206K 
[   ]Wireshark Essential Training.pdf2020-09-08 16:05 206K 
[   ]Security Testing_ Nmap Security Scanning.pdf2020-08-22 20:36 206K 
[   ]Learning the OWASP Top 10.pdf2020-09-11 20:08 206K 
[   ]Linux_ Bash Shell and Scripts.pdf2020-08-27 22:36 207K 
[   ]Wireshark_ Network Troubleshooting.pdf2020-09-30 13:24 207K 
[   ]Microsoft Azure Fundamentals (AZ-900).pdf2020-10-09 22:14 207K 
[   ]Azure Cloud Security, Monitoring and Automation using Microsotf Sentinel.pdf2022-11-04 10:56 215K 
[   ]Learning Vulnerability Management.pdf2022-11-08 20:49 217K 
[   ]Learning Cyber Incident Response and Digital Forensics.pdf2022-11-01 10:48 217K 
[   ]Network Secuirty Essentials_Udemy.pdf2019-10-24 07:07 1.1M 
[   ]Information Security Awareness - ISO 27001_2013_Udemy.pdf2019-09-21 09:01 1.1M 
[   ]AWS Certified Solutions Architect - Associate.pdf2019-10-07 11:23 1.1M 
[   ]AZ-900 Microsoft Azure Fundamentals Certification.pdf2020-03-08 07:12 1.1M 
[   ]Hand-on Penetration Testing Labs 1.0.pdf2020-09-03 20:46 1.1M 
[   ]CompTIA Pentest+ Complete Course and Practice Exam.pdf2019-09-28 06:30 1.2M 
[   ]Risk Management for Cybersecurity and IT Managers.pdf2019-11-30 18:12 1.2M 
[   ]CEHv11-Certificate-v1.pdf2023-10-14 19:48 1.2M 
[   ]ECC-CTIA-Certificate.pdf2022-03-25 17:13 1.2M 

Apache/2.4.52 (Ubuntu) Server at vinodmore.info Port 443