Showing 136–144 of 1054 results

  • Animation & Graphics , Shop

    One Light Masterclass

    I believe that once you learn the basics of how light works, you then can replicate any lighting technique on the planet.

    In this course, I have tackled a monster; I have plotted out the Inverse Square Law using the Zone System so that you can see it from a visual perspective and apply it to your everyday shooting without having …

  • Security , Shop

    Attacking Active Directory with Linux

    Students can practice techniques like network discovery, enumeration, abusing file shares, bypassing AMSI and Windows Defender, metasploit payloads, domain enumeration, credentials spraying and reuse, extracting secrets, testing LOLBAS, evading application whitelisting, SQL Server abuse, pivoting, ACL abuse, exploiting delegation, domain privilege escalation and more!

     

    HOMEPAGE – https://www.alteredsecurity.com/linuxad

     

    Our Price: $12
  • Animation & Graphics , Programming

    Flux Academy – Framer Masterclass

    Get ahead of the game by mastering Framer with Flux Academy.

    Speed up your project timelines with Framer’s innovations.

    Create stunning animations easily & wow your clients.

    Learn to create interactive & responsive websites – fast!

    Join a supportive community of forward-thinking designers.

    Open new career opportunities with certified expertise in Framer.

     

    HOMEPAGE – …

  • Security , Shop

    AD CS Attacks for Red and Blue Teams

    Identity plays a crucial role in security of an enterprise environment. Certainly, Identity is the new security perimeter. In an enterprise environment, Identity is usually managed by Active Directory or by Azure AD in case of a Hybrid Identity. An often-overlooked part of enterprise infrastructure is Active Directory Certificate Services (AD CS). AD CS is a Windows Server Role that …

  • Programming , Shop

    Introduction to Django

    Django is the most popular web framework for Python and is used by many large websites, including Instagram, the Washington Post, Spotify, and Eventbrite. It is great for getting projects up and running quickly, with all the built-in functionality to ensure that it is up to modern security standards and can scale to accommodate your future needs.

    This is a beginner-friendly introduction …

  • Security , Shop

    Azure Application Security: Beginner’s Edition

    Master application security in Azure. Learn how Azure apps are attacked, and how to secure them with appropriate security controls. Practice attacker techniques in a lab environment simulating a real-world enterprise.

     

    HOMEPAGE – https://www.alteredsecurity.com/cawasp-bootcamp-may2023

     

    Our Price: $12
  • Security , Shop

    Certified Ethical Hacker (CEH) v.12

    The Certified Ethical Hacker(CEH) v12 course is designed to give the student a foundational knowledge base and skillset to be an asset to their current organization as a security analyst, or to become an effective member of a security team engaged in offensive security testing and vulnerability assessments.

     

    HOMEPAGE – https://www.itpro.tv/courses/security-skills/certified-ethical-hacker-v12/

     

    Our Price: $7
  • Security , Shop

    Modern Initial Access and Evasion Tactics

    This intermediate-level, 3-day-long intensive course dives deep into Modern Initial Access and Evasion tactics, which were effective on numerous engagements delivered in tightly monitored environments. The author will share his insights regarding strategies that made his malware accomplish engagement objectives, side by side with aggressively configured AVs & EDRs.

    Designing modern Red Team malware carriers smuggled in scripts, executables, and HTML websites are …

  • Security , Shop

    Hybrid Multi-Cloud Red Team Specialist [CHMRTS]

    • Inventory Extraction and Attack Map Design for AWS, Azure, GCP & On-Premise
    • Exploit widely used Cloud Services e.g., O365, G-Suite and Azure AD etc
    • Lateral movement from on-premise to Cloud & vice-versa
    • Backdoor Hybrid Multi-Cloud Environment for Stealth Persistence access
    • Abusing Mis-Configured Cloud Services for Privilege Escalation
    • Exfiltrate Sensitive Data from Hybrid Multi-Cloud Environment
    • Bypassing Security Controls in Multi-Cloud …