Showing 361–369 of 574 results

  • Security , Shop

    CERTIFIED SECURE SOFTWARE LIFECYCLE PROFESSIONAL (CSSLP)

    Prepare for the CSSLP certification by acquiring the knowledge to create and maintain secure software throughout its life cycle.

     

    HOMEPAGE – https://www.anonymz.com/?https://www.skillsoft.com/channel/certified-secure-software-lifecycle-professional-csslp-2f471dc1-2b74-11e7-bbbf-3b6e78cef3cf?certificationexam=47199

     

    Our Price: $2
  • Security , Shop

    Deep Dive into Wireless Security

    This course is ideal for penetration testers, security enthusiasts and network administrators. It will take you on a unique journey starting from learning the core concepts of Wi-Fi technology to performing systematic penetration testing against Wi-Fi networks. Additionally, the course will help you grasp and apply the necessary skills and tools that you will need to hack Software Defined Radio. …

  • Security , Shop

    Red Team Ops

    Red Team Ops is an online course that teaches the basic principals, tools and techniques, that are synonymous with red teaming.

    Students will first cover the core concepts of adversary simulation, command & control, and how to plan an engagement.  They will then learn about each stage of the attack lifecycle from initial compromise, to full domain takeover, data hunting, …

  • Security , Shop

    Cracking Software Practicals (CSP)

    Real software are commercial proprietary software.  We are doing this for educational purposes and not to harm software developers. This skill and knowledge benefits developers in that they are better able to secure their software. The concept is similar to ethical hacking – the only way to defend against hackers is to know how hackers break in. Similarly, for software …

  • Security , Shop

    Windows Red Team Lab

    This is a companion course for our Windows Red Team Lab. It does however touch upon interesting concepts you can learn when doing pentests on a Windows Active Directory environment. 

     

    HOMEPAGE – https://www.pentesteracademy.com/course?id=44

     

    Our Price: $3
  • Security , Shop

    Exploiting Simple Buffer Overflows on Win32

    In this course, we will look at how to exploit Simple Buffer Overflows on Win32 systems. This is an introductory course and starts from the very basics of exploitation and is beginner friendly. We will be taking over 10+ real world and staged application examples to illustrate the concepts. It is important to note that this introductory course will be …

  • Programming , Security

    Javascript for Pentesters

    In this course, we will be learning how to use Javascript for Pentesting.

     

    HOMEPAGE – https://www.pentesteracademy.com/course?id=11

     

    Our Price: $3
  • Linux & IT , Security

    Linux Forensics

    This course will familiarize students with all aspects of Linux forensics. By the end of this course students will be able to perform live analysis, capture volatile data, make images of media, analyze filesystems, analyze network traffic, analyze files, perform memory analysis, and analyze malware all on a Linux system with readily available free and open source tools. Students will …

  • Security , Shop

    Network Pentesting

    A non-exhaustive set of topics covered include:

    • Pentesting Routers
    • Attacking SSH with Metasploit, Nmap, Medusa, Hydra, Ncrack
    • SNMP attacks
    • Bypassing Firewalls
    • Payloads and Shells
    • HTTP/HTTPS tunneling
    • Port Forwaring, Pivoting, Reverse Connects
    • Privilege Escalation and UAC bypass
    • Hash Dumping and Mimikatz
    • Windows Sessions, Stations and Desktops
    • Impersonation attacks
    • WMIC post exploitation
    • Hidden bind shells
    • Bitsadmin
    • Browser Password Recovery
    • PAC Attacks
    • DNS …