Showing 424–432 of 574 results

  • Security , Shop

    Certified Ethical Hacker (CEH) v11

    The Certified Ethical Hacker(CEH) v11 course is designed to give the student a foundational knowledge-base and skillset to be an asset to their current organization as a security analyst, or to become an effective member of a security team engaged in offensive security testing and vulnerability assessments.

     

    HOMEPAGE – https://www.anonymz.com/?https://www.itpro.tv/courses/security-skills/certified-ethical-hacker-v11/

     

    Our Price: $7
  • Security , Shop

    Practical Malware Analysis & Triage

    Arm yourself with knowledge and bring the fight to the bad guys! Practical Malware Analysis & Triage (PMAT) brings the state of the art of malware analysis to you in engaging instructional videos and custom made, practical labs.

    Welcome to Practical Malware Analysis & Triage. I’m Matt, aka HuskyHacks, and I’m excited to be your instructor for this course. I had …

  • Security , Shop

    Hands-on Hacking

    To become a well-rounded Ethical Hacker and/or Penetration Tester, not only must you be familiar with the appropriate tools and techniques, but you must also craft your methodology for applying said skills. One of the best ways of accomplishing that goal is by way of practical application. In this series, you’ll be instructed on how to apply your hacking skills …

  • Security , Shop

    API Security in Action video edition

    A comprehensive guide to designing and implementing secure services. A must-read book for all API practitioners who manage security.
    Gilberto Taccari, Penta

    A web API is an efficient way to communicate with an application or service. However, this convenience opens your systems to new security risks. API Security in Action gives you the skills to build strong, safe APIs you can confidently expose to …

  • Security , Shop

    FortyNorth – Initial Access Operations

    One of the most critical aspects of any red team assessment is obtaining initial access into your target’s environment. The ability to capture valid credentials or execute code within your target’s environment is the first step toward accomplishing the rest of your assessment goals.

    In this course,students will learn a variety of techniques used by attackers to phish companies …

  • Security , Shop

    AWS Certified Security Specialty

    The top issue in the IT industry right now is finding enough trained talent to run an effective IT team.  The second issue is security.   Amazon Web Services are addressing both of these needs by launching the AWS Security certification.

    Our course is designed to help you pass this new certification and speed up your career in cloud security.

    If you currently have one or …

  • Security , Shop

    Pentester Academy – WiFi Pentesting Bootcamp

    Understand the basics of the WiFi protocol and the various security standards, including WiFi Protected Access 3 (WPA3). Learn the tools to use for recon and attack. Practice in emulated WiFi environments without any hardware requirements.

     

    HOMEPAGE – https://www.anonymz.com/?https://bootcamps.pentesteracademy.com/course/wifi-pentesting-on-demand

     

    Our Price: $6.99
  • Security , Shop

    FortyNorth – Intrusion Operations 2021

    Intrusion operations is our advanced Red Team training course. Modern day attackers are relentlessly developing new tradecraft and methodologies that allow them to successfully compromise hardened targets for a variety of motivations. While it may look easy from the outside, there are many latent steps that attackers take to ensure their success. Our job as red teamers is emulate this attack …

  • Security , Shop

    Pentester Academy – Web Application Security Bootcamp

    A beginner-friendly introduction to the Open Web Application Security Project® (OWASP) Top 10 vulnerabilities, where you will build a solid foundation in pentesting modern web applications with different attack tools.

    Web application security is as old as the web. However, today, almost all WebApps have transitioned into the cloud. This bootcamp lets you practice attacks on real-world web applications and teaches …