Security , Shop
Burp Suite A to Z
Course Content
Module 1 : Burp Suite Basics and Setup
Module 2 : Burp Functions and Features
Module 3 : More using Burp
HOMEPAGE – https://app.redteam360.com/courses/burp-suite-a-to-z/
Original Price: $89
Our Price: $7
Security , Shop
Certified Penetration Tester
Course Content
Module 1 : Networks and Cyber Security Essentials
Module 2 : Linux for Hackers
Module 3 : Anonymity and Privacy
Module 4 : Open Source Intelligence
Module 5 : Art of Scanning and Protocol Enumeration
Module 6 : Vulnerability Assessment
Module 7 : Password Cracking and Steganography
Module 8 : System Hacking and Post Exploitation
Module 9 : Deep Packet Inspection and Active Sniffing
Module 10 : IDS,IPS …
Security , Shop
Nmap
In this series we will be covering the use of network mapper utility aptly called Nmap. This series aims to give the viewer a firm grasp of the concepts and applications inherent to Nmap, such as Host Discovery, Port Scanning, Service/OS/Version Detection, and the Nmap Scripting Engine(NSE) for the purposes of security and general network administration.
HOMEPAGE – https://www.acilearning.com/catalog/it/nmap/
Original Price: …
Security , Shop
Security Defense and Detection TTX w/ Amanda Berlin & Jeremy Mio
Security Defense and Detection TTX is a comprehensive four-day tabletop exercise that involves the introduction to completion of security TTXs (tabletop exercises), IR playbooks, and after-action reports. The exercises are paired with video and lab demonstrations that reinforce their purpose. The training as a whole is compatible with the world’s most popular RPG rules.
HOMEPAGE – https://www.antisyphontraining.com/live-courses-catalog/security-defense-and-detection-ttx-w-amanda-berlin-jeremy-mio/
Original Price: $575
Our Price: …
Security , Shop
DIGITAL FORENSICS AND INCIDENT RESPONSE: TACTICAL EDITION
Digital forensics and incident response are two of the most critical fields in all of information security. The staggering number of reported breaches in the last several years has shown that the ability to rapidly respond to attacks is a vital capability for all organizations. Unfortunately, the standard IT staff member is simply unable to effectively respond to security incidents. …
Security , Shop
Attack Emulation Tools: Atomic Red Team, CALDERA and More w/ Carrie Roberts
This class will provide an overview of the MITRE ATT&CK framework and give you in-depth, hands-on knowledge of how to execute scripted attacks that exercise many of the techniques defined in MITRE ATT&CK. You will be provided with hands-on lab instructions for emulating a variety of attacks and creating visualizations using the MITRE ATT&CK Navigator. At the end of this …
Security , Shop
Cisco Certified Support Technician (CCST) Cybersecurity
This entry-level Cisco Certified Support Technician (CCST) Cybersecurity training prepares entry-level cybersecurity professionals to operate, maintain, troubleshoot, and configure the Cisco devices and software that keep devices and networks secure.
HOMEPAGE – https://www.cbtnuggets.com/it-training/cisco/ccst-cybersecurity
Original Price: $59
Our Price: $6
Security , Shop
EC-Council Certified Incident Handler (ECIH v3)
This latest iteration of EC-Council’s Certified Incident Handler (E|CIH) program has been designed and developed in collaboration with cybersecurity and incident handling and response practitioners across the globe.
It is a comprehensive specialist-level program that imparts knowledge and skills that organizations need to effectively handle post breach consequences by reducing the impact of the incident, from both a financial and a …
Security , Shop
Offensive Tool Development
The Offensive Tool Development is the first course which is dedicated to Windows API exploitation to build your own tools for Red Team Engagements.
This course is highly technical in nature, involving a lot of coding and all the tools will be written in either C or C++, sometimes PowerShell (maybe 5%) to make sure the user has capabilitiy to load …
Security
Showing 28–36 of 620 results