Showing 37–45 of 193 results

  • Security , Shop

    Pen Testing

    This path will cover the essential tasks of pen testing, walking through each phase as if you are shadowing a live pen test. The scenario will cover a full network pen test, aligning to MITRE ATT&CK tactics and techniques. In addition, there are more specific and targeted types of attacks that a pen tester should know and be aware of, …

  • Security , Shop

    Powershell for Pentesters

    The PowerShell For Penetration Testers (PFPT) is an online course designed for teaching PowerShell to penetration testers, system administrators and other security professionals. You will be able to use and write tools in PowerShell which is installed by default of all modern Windows operating systems. The course will be of interest for anyone who wants to know more about using …

  • Security , Shop

    Breaching the Cloud w/ Beau Bullock

    Do you want to level up your cloud penetration testing skills? The attack surface of many organizations has changed to include third-party hosted services such as Amazon Web Services, Microsoft Azure, and Google Cloud Platform. In this training course, hacking concepts will be introduced for each of those services.

    This training walks through a complete penetration testing methodology of cloud-based infrastructure. …

  • Security , Shop

    Azure Pentesting

    This on-demand course is intended for IT and security professionals who want to apply the most common attacks and security pitfalls in order to compromise an Azure Tenant. We will discuss different ways of achieving initial access, privilege escalation and persistence in a compromised environment. Furthermore, to evaluate and understand the risks that a legacy on-premise environment brings to a …

  • Security , Shop

    Advanced Web Attacks and Exploitation – WEB-300

    Advanced Web Attacks and Exploitation (WEB-300) is an advanced web application security course. We teach the skills needed to conduct white box web app penetration tests.

    The bulk of your time will be spent analyzing source code, decompiling Java, debugging DLLs, manipulating requests, and more, using tools like Burp Suite, dnSpy, JD-GUI, Visual Studio, and the trusty text editor.

     

    HOMEPAGE – https://www.anonymz.com/?https://www.offensive-security.com/awae-oswe/

     

    Original …

  • Security , Shop

    Active Defense & Cyber Deception w/ John Strand

    Active Defenses have been capturing a large amount of attention in the media lately. There are those who thirst for vengeance and want to directly attack the attackers. There are those who believe that any sort of active response directed at an attacker is wrong. We believe the answer is somewhere in between.

    In this class, you will learn how to …

  • Security , Shop

    Penetration Testing Student v2 (eJPT)

    The hardest thing you will ever do in cybersecurity is to land your first job. There are HR gateways, industry jargon, and companies unwilling to hire new talent. To help combat these challenges, we have built a hands-on training path focused on the necessary skills to start your career.

    This certification covers Assessment Methodologies and Enterprise Auditing with Host, Network, and …

  • Programming , Security

    C2 Development in C#

    Build your own Command & Control Framework.

    Learn how to design, build and maintain your own C2 Framework codebase from scratch.

    Build a RESTful API-driven Team Server, and a .NET Framework Implant with a variety of post-exploitation capabilities.

    Design and build Unit Tests to automatically test your code and prevent regression bugs.

     

    HOMEPAGE – https://training.zeropointsecurity.co.uk/courses/c2-development-in-csharp

     

    Original Price: $60
    Our Price: $7
  • Security , Shop

    Modern WebApp Pentesting w/ BB King (PDF-VID-LAB)

    Modern Webapp Pentesting is unique in its approach to testing webapps. Too many courses are built around the assumption that a webapp pentester’s skills should grow along a straight line, starting with something like the OWASP Top Ten and culminating in something like Attacking Web Cryptography. Real webapps don’t follow that same path, and neither should real webapp pentesters. Attacking Web …