Showing 1009–1017 of 1066 results

  • Security , Shop

    Sektor7 – RED TEAM Operator: Malware Development Essentials & Intermediate Course

    Are you a pen tester having some experience with Metasploit or Empire frameworks? Or maybe you take your first steps as an ethical hacker and you want to know more about how all these offensive tools work? Or you are a blue teamer or threat hunter who needs to better understand the internal workings of malware?

    This course will provide you the answers you’re looking for. It will teach …

  • Networking , Shop

    Cisco Enterprise Advanced Routing and Services (300-410 ENARSI)

    In this 232-video, intermediate CCNP Enterprise (300-410 ENARSI) training, CBT Nuggets trainers Keith Barker and Knox Hutchinson cover the knowledge network engineers need to implement and troubleshoot advanced routing technologies and services for Cisco enterprise networks.

    Expanding on the knowledge covered in the 350-401 ENCOR training, this forty-part series covers advanced networking topic such as EIGRP, OSPF v2 and v3, and MP-BGP, and …

  • Networking , Shop

    NetworkLessons – Routing & Switching Courses

    The Routing and Switching training ensures that you have can demonstrate to others that you have the knowledge and skills to install, configure, operate, and troubleshoot routed and switched networks from top technology providers such as Cisco, HP, Arris and Juniper Networks.

    You’ll Learn These Core Skills:

    • Work with routers, switches and wireless devices to configure and troubleshoot VLANs, Wireless LANs and Inter-VLAN routing.
    • Configure and troubleshoot redundancy on …
  • Security , Shop

    Sektor7 – RED TEAM Operator: Privilege Escalation in Windows Course & RED TEAM Operator: Windows Persistence Course

    You’re interested in Windows security, right? Otherwise you wouldn’t be here. You are either led by natural curiosity of security researcher or doing penetration testing professionally, or both. And maybe you need to get better understanding of how privilege escalation works in Microsoft environments.

    So here’s what’s in the course.
    It is indeed about escalating privileges in Windows. But it’s not only …

  • Security , Shop

    ZDResearch – Advanced Web Hacking

    This course is tailored for all security researchers, penetration testers and web designers who like to receive in-depth knowledge of web application security from a hacker’s perspective.

    This is the flagship web application security course provided by ZDResearch Training. In this course you will go through a multitude of web application security topics, all accompanied by demos and hands-on labs. Topics …

  • Security , Shop

    ZDResearch – Exploit Development

    This course will teach you fundamentals of exploit development, and walk you through hours of hands-on reverse engineering and exploit development practices, making you comfortable in pursuing the field on your own. It also enables you to take part in our upcoming, Advanced Exploit Development course.

    The course is taught by some of the world’s best hackers, with real, hands-on hacking …

  • Programming , Shop

    CodingBlocks – Android App Development Master Course

    Our Android Development online course facilitates and boosts your journey right from the fundamentals of UI to building a full-fledged Android app. This online course by Coding Blocks with over 100 recorded videos and 5 live webinars, covers the concepts such as UI design, firebase & push notifications, hardware sensors, networking, and databases. With 24×7 doubt clearing support and regular …

  • Security , Shop

    Cybrary – Secure Coding

    What is secure coding? The practice of developing computer software in a way that guards against the accidental introduction of security vulnerabilities. Why do I need this certification? By identifying the insecure coding practices that lead to errors and educating developers on secure alternatives, you can take proactive steps to help significantly reduce or eliminate vulnerabilities in software before deployment. …

  • Security , Shop

    IntelTechniques – Open-Source Intelligence (OSINT) Course

    During our 3-day Open Source Intelligence course, We demonstrate new investigation techniques that are vital to any Investigator’s arsenal of tools. This is a very full three days of instruction intended on teaching a unique response to online investigation with unconventional free resources. Participants receive access to the entire Investigations Resources area of the site which includes the following:

    A complete …