Tags
Language
Tags
July 2025
Su Mo Tu We Th Fr Sa
29 30 1 2 3 4 5
6 7 8 9 10 11 12
13 14 15 16 17 18 19
20 21 22 23 24 25 26
27 28 29 30 31 1 2
    Attention❗ To save your time, in order to download anything on this site, you must be registered 👉 HERE. If you do not have a registration yet, it is better to do it right away. ✌

    ( • )( • ) ( ͡⚆ ͜ʖ ͡⚆ ) (‿ˠ‿)
    SpicyMags.xyz

    Network Protocols for Security Professionals (Early Access)

    Posted By: sammoh
    Network Protocols for Security Professionals (Early Access)

    Network Protocols for Security Professionals (Early Access)
    English | 2022 | ISBN: 1789953480 | 377 pages | True EPUB | 26.15 MB

    Discover network-based attacks and learn to defend your organization's network and network devices

    Penetration Testing Azure for Ethical Hackers: Develop practical skills to perform pentesting and...

    Posted By: sammoh
    Penetration Testing Azure for Ethical Hackers: Develop practical skills to perform pentesting and...

    Penetration Testing Azure for Ethical Hackers: Develop practical skills to perform pentesting and risk assessment
    English | 2021 | ISBN: ‎9781839212934 | 352 pages | True ( PDF EPUB ) | 46.26 MB

    Simulate real-world attacks using tactics, techniques, and procedures that adversaries use during cloud breaches

    Practical Linux Forensics

    Posted By: sammoh
    Practical Linux Forensics

    Practical Linux Forensics
    English | ISBN: 9781098129781 | 2020 | 98 pages | EPUB | 3.04 MB

    Practical Linux Forensics dives into the technical details of analyzing postmortem forensic images of Linux systems that have been misused, abused, or the target of malicious attacks.

    Mastering Pentesting Using Kali Linux

    Posted By: sammoh
    Mastering Pentesting Using Kali Linux

    Mastering Pentesting Using Kali Linux
    MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz, 2 Ch | Duration: 4H 39M | Size: 1.32 GB


    Do you want to become a pro with the tools that Kali Linux offers? Perform advanced penetration testing? Learn and practice ways to exploit the vulnerable systems and patch them! Get ready to make the best use of one of the most popular pen testing tools fancied by hackers around the globe.

    EC-Council - Introduction to Cybersecurity

    Posted By: sammoh
    EC-Council - Introduction to Cybersecurity

    EC-Council - Introduction to Cybersecurity
    MP4 | Video: AVC 1920 x 1080 | Audio: AAC 44 Khz 2ch | Duration: 04:20:10 | 1.09 GB

    Cybercrime is on the rise, with a total of 1.2 billion dollars lost to phishing attacks in 2018 alone (IC3) with 7.3 billion dollars lost to ransomware attacks in 2019 (Emsisoft).

    How WiFi Hacking Using Evil Twin Attacks and Captive Portals

    Posted By: ELK1nG
    How WiFi Hacking Using Evil Twin Attacks and Captive Portals

    How WiFi Hacking Using Evil Twin Attacks and Captive Portals
    MP4 | Video: h264, 1280x720 | Audio: AAC, 44100 Hz
    Language: English | Size: 496 MB | Duration: 57m

    Learn how to hack wifi advanced evil twin techniques using Captive Portals

    Learn cyber security attacks: (beginners)

    Posted By: ELK1nG
    Learn cyber security attacks: (beginners)

    Learn cyber security attacks: (beginners)
    Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
    Language: English | Size: 2.57 GB | Duration: 6h 1m

    practice different types of cyber security attacks

    Indicators of attacks by using Wireshark

    Posted By: ELK1nG
    Indicators of attacks by using Wireshark

    Indicators of attacks by using Wireshark
    Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
    Language: English | Size: 2.15 GB | Duration: 4h 32m

    learn how to find the indicators of attacks in Wireshark

    Personal Cybersecurity: How to Avoid and Recover from Cybercrime (Repost)

    Posted By: AvaxGenius
    Personal Cybersecurity: How to Avoid and Recover from Cybercrime (Repost)

    Personal Cybersecurity: How to Avoid and Recover from Cybercrime By Marvin Waschke
    English | EPUB | 2017 | 219 Pages | ISBN : 1484224299 | 1.33 MB

    Discover the most prevalent cyber threats against individual users of all kinds of computing devices. This book teaches you the defensive best practices and state-of-the-art tools available to you to repel each kind of threat.
    Personal Cybersecurity addresses the needs of individual users at work and at home. This book covers personal cybersecurity for all modes of personal computing whether on consumer-acquired or company-issued devices: desktop PCs, laptops, mobile devices, smart TVs, WiFi and Bluetooth peripherals, and IoT objects embedded with network-connected sensors. In all these modes, the frequency, intensity, and sophistication of cyberattacks that put individual users at risk are increasing in step with accelerating mutation rates of malware and cybercriminal delivery systems.

    A Complete Beginner Guide To Web Application Security

    Posted By: ELK1nG
    A Complete Beginner Guide To Web Application Security

    A Complete Beginner Guide To Web Application Security
    MP4 | h264, 1280x720 | Lang: English | Audio: aac, 48000 Hz | 1h 13m | 1.14 GB

    Learn all the top 10 web application security risks under the OWASP Top 10 with practical examples!

    How to Save Your Child from Ostrich Attacks, Accidental Time Travel, and Anything Else that Might Happen on an Average Tuesday

    Posted By: First1
    How to Save Your Child from Ostrich Attacks, Accidental Time Travel, and Anything Else that Might Happen on an Average Tuesday

    How to Save Your Child from Ostrich Attacks, Accidental Time Travel, and Anything Else that Might Happen on an Average Tuesday by James Breakwell
    English | November 5th, 2019 | ISBN: 1948836459 | 200 pages | EPUB | 20.43 MB

    The parenting humorist behind the viral Twitter account @XplodingUnicorn and author of Only Dead on the Inside: A Parent's Guide to Surviving the Zombie Apocalypse presents the long-awaited guide to surviving everything else

    Strike Back: Rediscovering Militant Tactics to Fight the Attacks on Public Employee Unions

    Posted By: First1
    Strike Back: Rediscovering Militant Tactics to Fight the Attacks on Public Employee Unions

    Strike Back: Rediscovering Militant Tactics to Fight the Attacks on Public Employee Unions by Joe Burns
    English | October 1st, 2019 | ISBN: 1632460890 | 218 pages | EPUB | 1.63 MB

    "There is no collective bargaining without the strike. Joe Burns' Strike Back helps awaken the labor movement to our collective power. This book belongs in the hands of every unionist who wants to build power for working people through militant grassroots activism." —SARA NELSON, President of the Association of Flight Attendants-CWA, AFL-CIO