Showing 19–27 of 193 results

  • Security , Shop

    SANS SEC487: Open-Source Intelligence (OSINT) Gathering and Analysis (PDF-VID-LAB)

    This is a foundational course in open-source intelligence (OSINT) gathering that will move quickly through many areas of the field. While the course is an entry point for people wanting to learn about OSINT, the concepts and tools taught are far from basic. The goal is to provide the foundational knowledge for students to be successful in their fields, …

  • Security , Shop

    SANS SEC511: Continuous Monitoring and Security Operations (PDF-VID-LAB-MP3)

    This course assesses the current state of security architecture and continuous monitoring, and provides a new approach to security architecture that can be easily understood and defended. When students finish, they have a list of action items in hand for making their organization one of the most effective vehicles for frustrating adversaries. Students are able to assess deficiencies in their …

  • Security , Shop

    Applied Purple Teaming w/ Kent Ickler and Jordan Drysdale

    Students will have an opportunity to attack their own in-class Active Directory environment with Red Team tactics, implement Blue Team defensery, and manage an environment designed to prevent, slow, identify, and highlight attacks. Additionally, the course will guide students through configuring no-nonsense attack identification and alerting that is essential to an effective SOC operation.

     

    HOMEPAGE – https://www.antisyphontraining.com/applied-purple-teaming-w-kent-ickler-and-jordan-drysdale/

     

    Original Price: $575
    Our Price: …

  • Security , Shop

    Attacking and Defending Active Directory: Advanced Edition

    This advanced bootcamp is designed to help security professionals understand, analyze and practice threats and attacks in a modern, multi-forest Active Directory environment with fully patched Server 2019 machines.

    In addition to learning the popular tactics, techniques and procedures (TTPs), you will also see how they change for attacks across forest trusts. You will also learn how to abuse or bypass …

  • Security , Shop

    Pentesting with Metasploit: Beginner Edition

    Metasploit is one of the most popular tools around and we will use it to help teach the basics of pentesting. The focus of this bootcamp is to familiarize you with how to use Metasploit and perform pentesting on Linux and Windows machines. The bootcamp will cover various phases of pentesting with Metasploit, we will also take a look at …

  • Security , Shop

    Web Security Testing with Burp Suite

    Whether you are a developer or a security professional, understanding how applications are attacked is the key to defending them. Burp Suite is an integrated platform and graphical tool for performing security testing of web applications, it supports the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.

     

    HOMEPAGE – …

  • Security , Shop

    RED TEAM Operator: Malware Development Advanced – Vol.1

    Advanced malware development topics for Windows user land only, including: hidden data storage, rootkit techniques, finding privileged objects in system memory, detecting new process creation, generating and handling exceptions, building COFFs and custom RPC-like instrumentation, and more.

     

    HOMEPAGE – https://institute.sektor7.net/rto-maldev-adv1

     

    Original Price: $239
    Our Price: $20
  • Security , Shop

    Dark Side Ops – Malware Dev & Adversary Simulation

    Malware Dev focuses on the goals, challenges, architecture, and operations of advanced persistent threat (APT) tooling. Participants will dive deep into source code to gain a strong understanding of execution vectors, payload generation, automation, staging, command and control, and exfiltration. In addition, participants are given hands-on experience with black hat techniques currently used by hackers to bypass NIDS and HIPS …

  • Security , Shop

    EC-Council CSA – Certified SOC Analyst

    The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations.

     

    HOMEPAGE – https://www.eccouncil.org/programs/certified-soc-analyst-csa/

     

    Our Price: $20