Showing 154–162 of 193 results

  • Security , Shop

    Sektor7 – RED TEAM Operator: Malware Development Essentials & Intermediate Course

    Are you a pen tester having some experience with Metasploit or Empire frameworks? Or maybe you take your first steps as an ethical hacker and you want to know more about how all these offensive tools work? Or you are a blue teamer or threat hunter who needs to better understand the internal workings of malware?

    This course will provide you the answers you’re looking for. It will teach …

  • Security , Shop

    Sektor7 – RED TEAM Operator: Privilege Escalation in Windows Course & RED TEAM Operator: Windows Persistence Course

    You’re interested in Windows security, right? Otherwise you wouldn’t be here. You are either led by natural curiosity of security researcher or doing penetration testing professionally, or both. And maybe you need to get better understanding of how privilege escalation works in Microsoft environments.

    So here’s what’s in the course.
    It is indeed about escalating privileges in Windows. But it’s not only …

  • Security , Shop

    ZDResearch – Advanced Web Hacking

    This course is tailored for all security researchers, penetration testers and web designers who like to receive in-depth knowledge of web application security from a hacker’s perspective.

    This is the flagship web application security course provided by ZDResearch Training. In this course you will go through a multitude of web application security topics, all accompanied by demos and hands-on labs. Topics …

  • Security , Shop

    ZDResearch – Exploit Development

    This course will teach you fundamentals of exploit development, and walk you through hours of hands-on reverse engineering and exploit development practices, making you comfortable in pursuing the field on your own. It also enables you to take part in our upcoming, Advanced Exploit Development course.

    The course is taught by some of the world’s best hackers, with real, hands-on hacking …

  • Security , Shop

    Cybrary – Secure Coding

    What is secure coding? The practice of developing computer software in a way that guards against the accidental introduction of security vulnerabilities. Why do I need this certification? By identifying the insecure coding practices that lead to errors and educating developers on secure alternatives, you can take proactive steps to help significantly reduce or eliminate vulnerabilities in software before deployment. …

  • Security , Shop

    IntelTechniques – Open-Source Intelligence (OSINT) Course

    During our 3-day Open Source Intelligence course, We demonstrate new investigation techniques that are vital to any Investigator’s arsenal of tools. This is a very full three days of instruction intended on teaching a unique response to online investigation with unconventional free resources. Participants receive access to the entire Investigations Resources area of the site which includes the following:

    A complete …

  • Security , Shop

    Osquery for Security Analysis

    Osquery for Security Analysis will teach you how to use Osquery to perform thorough investigations of hosts on your network. This isn’t just an Osquery tutorial, it’s a course designed to help you improve your host-based investigation skills using one of the best tools for the job.

    A production server that doesn’t normally communicate over the internet is exhibiting suspicious characteristics. It’s …

  • Security , Shop

    Investigation Theory

    If you’re a security analyst responsible for investigating alerts, performing forensics, or responding to incidents then this is the course that will help you gain a deep understanding how to most effectively catch bad guys and kick them out of your network. Investigation Theory is designed to help you overcome the challenges commonly associated finding and catching bad guys.

    • I’ve got so …
  • Security , Shop

    ELK for Security Analysis

    You must master your data If you want to catch bad guys and find evil. But, how can you do that? That’s where the ELK stack comes in.

    ELK is Elasticsearch, Logstash, and Kibana and together they provide a framework for collecting, storing, and investigating network security data. In this course, you’ll learn how to use this powerful trio to perform …