Showing 28–36 of 193 results

  • Security , Shop

    The Complete Malware Incident Response Training

    The Complete Malware Incident Response Training will take you step-by-step, with lots of hands-on practice, enabling you to learn malware analysis in a quick and simple training.
    It only requires basic understanding of cybersecurity terminologies. Even if you haven’t written a single line of code before, don’t worry, this program is still for you.

     

    Original Price: $997
    Our Price: $15
  • Security , Shop

    Penetration Testing: Exploitation and Post-Exploitation Tactics

    Exploitation and post-exploitation are an important part of the penetration testing lifecycle and will ultimately define the overall success of a penetration test. This Bootcamp is designed for beginners and intermediates that have some experience in pentesting and are looking to improve their exploitation and post-exploitation skills. This Bootcamp will start off by exploring various initial access tactics and techniques …

  • Security , Shop

    Malware: Prevention, Detection, and Response

    In this container of content, you will learn how to analyze several specific types of malware for the purpose of identifying indicators used for host and network detection. To start, you will learn how to set up a malware analysis sandbox. Next, you’ll learn about the malware type itself: what it is used for, why attackers employ it, who it …

  • Security , Shop

    Threat Modeling

    Threat Modeling aims to improve security through the practice of identifying threats, attacks vulnerabilities for the purpose of defining countermeasures to prevent or mitigate loss, damage or destruction of an application, system or data.

     

    HOMEPAGE – https://www.pluralsight.com/paths/threat-modeling

     

    Our Price: $2
  • Security , Shop

    Memcache Reconnaissance for Red-Blue Teams

    Reconnaissance the first and probably most important step of pentesting and red-blue teaming exercises. A well done recon can help prioritize which systems to go behind first and to dedicate more time and resources. In recent times, there has been a lot of technological progress in fields in web development, cloud tech, machine learning etc. which has led to a …

  • Linux & IT , Security

    Embedded/IoT Linux for Red-Blue Teams

    This course is a deep dive into Embedded/IoT firmware where we will start from the very basics – understand the multistage boot process, the kernel and root filesystem, how to build them with a custom toolchain and how they can be compromized with user and kernel mode backdoors/rootkits. We will be using the latest 4.15.x kernel for this course on …

  • Security , Shop

    Complete Cybersecurity Bootcamp

    The Cybersecurity Bootcamp that will take you from ZERO to HIRED as a Cyber Security Engineer. You’ll learn the latest best practices, techniques, and tools used for network security so that you can build a fortress for digital assets and prevent black hat hackers from penetrating your systems.

     

    HOMEPAGE – https://zerotomastery.io/courses/learn-cybersecurity-bootcamp/

     

    Our Price: $4
  • Security , Shop

    Blue Team Level 1 – SecurityBlue

    BTL1 is designed to train technical defenders that are capable of defending networks and responding to cyber incidents. Below are some examples of the skills and experience you will gain.

    Analysing and responding to phishing attacks
    Performing forensics investigations to collect and analyse digital evidence
    Using a SIEM platform to investigate malicious activity
    Log and network traffic analysis including malware infections
    Conducting threat actor research
    and …

  • Security , Shop

    Practical Web Application Security & Testing

    Practical Web Application Security and Testing is an entry-level course on web application technologies, security considerations for web application development, and the web application penetration testing process. We begin with the basics of HTTP, servers, and clients, before moving through the OWASP Top 10 on our way to a full demonstration penetration test. We also cover the reporting process for …