Showing 145–153 of 1054 results

  • Security , Shop

    Advanced Attacks Against Active Directory

    Cybercriminals have long targeted Active Directory (AD) as a valuable prize in their quest to gain full control over a network. The consequences of this can be dire.

    That’s why businesses worldwide are willing to pay top dollar for cybersecurity experts who can detect and mitigate these types of advanced attacks.

    You can be in high-demand for these skills when you complete our advanced …

  • Animation & Graphics , Shop

    Houdini FX Course

    So what’s so great about your course, heh? Well, for one I cover the whole range of Houdini (or at least the most important bits), so you’re not just buying into one topic. I cover standard cases of POPs, FLIP, RBDs and PYRO. So while you certainly don’t know everything after the course (good luck with that idea), you know …

  • Security , Shop

    Process Injection Analyst [CPIA]

    • Develop a mindset to perform process injection in MS Windows Environment
    • Analyse the events that are generated by different process injection techniques
    • Premium study materials including pdf, videos and codes
    • Help with developing custom tools
    • Practical experience in different process injection techniques used by Threat Actors

     

    HOMEPAGE – https://cyberwarfare.live/product/process-injection-analyst-cpia/

     

    Original Price: $49
    Our Price: $12
  • Programming , Shop

    Build and Sell APIs – Establish a New Income Stream!

    Boost your academic journey! Gain a competitive edge with real-world API skills that textbooks don’t teach.

    Stay ahead in the tech race! Master APIs to innovate, integrate, and elevate your startup game.

    Unlock a new cash stream! Discover the art of API creation and how it can be a goldmine.

     

    HOMEPAGE – https://learnwithhasan.com/build-and-sell-apis-course/

     

    Original Price: $79
    Our Price: $7
  • Security , Shop

    The Art of Malware Analysis

    This course teaches the process of examining malicious software to understand how it works in a safe manner. With the growing number of cyber threats, the ability to analyze and understand malware is becoming an essential skill for professionals working in the cybersecurity industry. By taking this course, you can gain the knowledge and skills required to analyze different types …

  • Programming , Shop

    FULLSTACK REACT WITH TYPESCRIPT MASTERCLASS

    Fullstack React with TypeScript is the complete guide to using TypeScript with React. Learn TypeScript patterns with React additional ecosystem advice (testing, redux, SSR) by building several apps including a Trello clone, a Medium-like website, testing with a digital-item e-comm app, and more!

     

    HOMEPAGE – https://www.newline.co/courses/fullstack-react-with-typescript-masterclass

     

    Original Price: $195
    Our Price: $20
  • Linux & IT , Security

    INE – DevSecOps Bootcamp

    In today’s world of continuous integration and continuous delivery, it has become imperative to involve security checks at every step of the process. The automation of build, deployment, and setup preparation processes using DevOps process as well as automating code review, security scanning, security testing, and vulnerability management using DevSecOps processes improves the quality and security posture of the project …

  • Security , Shop

    Exploitation with Kali

    This course consists of 100% hands-on technical labs, utilizing Kali Linux to hack a variety of intentionally vulnerable operating systems. All of the resources to build the labs are free. Detailed instructions on how to set up the labs are included within this course. To make the most out of this course, it is recommended that you actually perform the …

  • Programming , Shop

    Build UI – Ship an app with Remix

    In this course you’ll learn Remix by building a personal Work Journal app. You’ll set up a database, render pages with dynamic data, use actions and forms to save user input, explore nested routing, learn how to render custom error pages, and finish by adding authentication and deploying your app.

    By the end, you’ll have a polished Remix app of your …