Shop , Security
Google Cloud Red Team Specialist [CGRTS]
• Aligned with MITRE ATT&CK Cloud for Google
• Practically understand Google Cloud Red Team Fundamentals
• Simulate Cyber Kill Chain in Google Cloud Environment
• Target & Abuse Google Enterprise Applications
• Perform Blue Team Operations in Google Cloud EnvironmentHOMEPAGE – https://cyberwarfare.live/product/google-cloud-red-team-specialist-cgrts/
Original Price: $599
Our Price: $25
Shop , Security
Stealth Cyber Operator [CSCO]
- Red Team Resource Development [Infra Setup]
- Abuse improperly placed and mis-configured security controls in infrastructure
- Trade-craft development for Offensive Operations
- Resource abuse using Windows APIs, C, C++ & Csharp
- Utilizing Trade-craft for Red Teaming in Hardened Environment
- Leveraging Endpoint Security Controls (AV, EDR) & so much more…
HOMEPAGE – https://cyberwarfare.live/product/stealth-cyber-operator-csco/
Original Price: $699
Our Price: $25
Shop , Security
Cybersecurity ATTACK & DEFENSE: The Foundations
This training will give you the fundamental skills and the roadmap you need to build a successful career in cybersecurity.
HOMEPAGE – https://access.maltrak.com/courses/cybersecurity-attack-defense
Original Price: $197
Our Price: $20
Shop , Security
Social Engineering & Phishing Mastery
You’ll learn how attackers gather information on their targets and what information available online is useful for them. You’ll find out how to secure Red Team infrastructure, prepare an efficient payload, and bypass security solutions.
HOMEPAGE – https://cqureacademy.com/cyber-security-training/social-engineering-and-phishing-mastery-course
Original Price: $449
Our Price: $25
Shop , Security
Infrastructure Pentesting: Hackers Perspective or Notes from the Field
After investing in cybersecurity to protect their systems and data from the possibility of a cyberattack, many companies want to make sure their security countermeasures are effective by conducting a penetration test.
But who can they trust to evaluate the effectiveness of security countermeasures? Considering the oft-quoted statistic that around 80% of all cyberattacks are the result of human error, it’s not surprising many …
Security , Shop
Cheating on Windows, Fuzzing and Buffer Overflow: Attack Scenarios and Protection Methods
This advanced training is a recorded lesson extracted from our AWSC 2020 edition. In just 2 hours, you’ll learn how to identify buffer-overflow vulnerabilities in Windows applications, exploit remote code execution vulnerability, and use various modern mitigations for vulnerabilities. In short, you will learn how to apply additional mitigations against software attacks in a short time.
HOMEPAGE – https://cqureacademy.com/cyber-security-training/exploit-development
Original Price: $199
Our Price: $20
Shop , Security
Deep Dive into Penetration Testing on Azure and Other Cloud Technologies
In a world where identity theft is rampant and data breaches occur constantly, protecting identity has become the new security perimeter for Azure and other cloud technologies. Effective pentesting needs to identify all types of possible attacks so any weak links in the infrastructure can be rectified or eliminated.
HOMEPAGE – https://cqureacademy.com/cyber-security-training/pentesting-on-azure-and-cloud-tech
Original Price: $199
Our Price: $20
Shop , Linux & IT
Securing Linux for the Cloud
In this course, *Securing Linux for the Cloud*, you’ll learn how to effectively harden the Linux servers in your cloud architecture. First, you’ll explore some general security concepts and steps you can take to get things started. Next, you’ll discover the role of SELinux and AppArmor and gain the skills to use both. Finally, you’ll learn how to secure your …
Security , Shop
Advanced Red Team Operations w/ John Stigerwalt
This is an advanced course that focuses on setting up secure and resilient C2 infrastructure using Azure/AWS, creating custom Cobalt Strike profiles, hunting for Active Directory Certificate Services misconfigurations in mature enterprise environments. Learn current post-exploitation techniques that White Knight Labs (WKL) has used during real-life engagements to dump credentials, move laterally, escalate to Domain Admin, and capture the client’s …
Security
Showing 10–18 of 511 results