Showing 487–495 of 580 results

  • Security , Shop

    Automated Mobile Application Security Assessment with MobSF

    Mobile Application market is growing like anything and so is the Mobile Security industry. With lots of frequent application releases and updates happening, conducting the complete security analysis of mobile applications becomes time consuming and cumbersome mainly because of the overheads in setting up and maintaining a mobile application testing environment. This course will introduce an extendable, and scalable web …

  • Security , Shop

    Mastering Nmap Course

    Nmap is the most powerful information gathering tool. It has many advanced features. This is a very popular tools among hackers, network admins and pentester.

    If you want to be a successful network admin then you have to expertise the nmap because it help network admins to do pentest the network and patch some of the vulnerability and if you don’t …

  • Security , Shop

    Node.js Security: Pentesting and Exploitation

    Node.js® is a platform built on Chrome’s JavaScript runtime for easily building fast, scalable network applications. This new technology is widely getting adopted in various organisations. Like any platform, Node.js has it’s on set of features that developers blindly use without much thought on security. The heart of Node is JavaScript, so it inherits most of the issues that are …

  • Security , Shop

    Black Hat Python: Python For Pentesters

    Need automated testing tools? This is the right time to switch to Python. Packed with many reverse engineering and exploitation libraries, Python is a great language to learn if you want a secure execution of all your information security tasks.

    Starting from scratch this course will enable you to all the latest tools and techniques available for Python penetration testing.

    This course …

  • Security , Shop

    Securing Your Network from Attacks

    Attacks on enterprise networks and home networks are a growing problem with daily targeted attacks that can result in crippling results. These attacks have become more aggressive, sophisticated, and more dangerous over the years.
    This course is designed to give you the knowledge and skills to identify, mitigate, and prevent these attacks and help you secure your network. The course is …

  • Security , Shop

    Wireless Pentesting with the Raspberry Pi

    Attack on Wireless Networks by hackers is the most common threat to the businesses in modern world. This course wil<span class="NormalTextRun ...

  • Security , Shop

    WebSecNinja: Lesser Known WebAttacks

    WebSecNinja: Lesser Known WebAttacks is a brand new and unique web security course that takes the learner to the next level of web security. A perfect blend of latest and lesser known web attacks that are explained with ultimate details and accompanied by demos and “how tos” that you can apply in real world red-team pentesting and security assessments. The …

  • Security , Shop

    ERC Course By DedSec

    Course Topic

    1. Carding Products And Plan With Bins
    2. Cut off the Internet From Any Device
    3. EvilGinx On DigitalOcean
    4. EvilGinx On Freenom
    5.  Hack Paid VPNS
    6. Hack With Binded EXE
    7. Make your own FUD Crypter
    8. Malware Analysis
    9. Silent Exploit On Chrome
    10. Socks Vs. VPN
    11. WEBRTC

     

    HOMEPAGE – https://www.anonymz.com/…erc-course-by-dedsec/

     

    Original Price: $27
    Our Price: $4.99
  • Security , Shop

    Demystifying Regular Expressions

    Whether you’re reading and writing IDS rules, searching in a SIEM, or using grep to search through files, this course will help you get comfortable writing and interpreting regular expressions. 

    I hate when I know the data I want is there, but I just can’t find it. This happened to me a lot early in my career, particularly when writing Snort …