Showing 118–126 of 533 results

  • Security , Shop

    Software Ethical Hacking – How to Crack Software Legally

    If you want to learn how to crack software legally, the fun and easy way like playing a computer game, then this course is for you.

    What you’ll learn
    How to crack software serial number keys
    Remove Nag Screen Reminders asking you to register
    Convert Trial Software to Fully Functional Software
    Extend 30-day Trial Period Software
    Learn Reverse Engineering and Assembly Language
    Protect your software by learning how …

  • Security , Shop

    SANS SEC510: Public Cloud Security: AWS, Azure, and GCP (PDF-LAB)

    SEC510: Public Cloud Security: AWS, Azure, and GCP is an in-depth analysis of the security of managed services for the Big 3 cloud providers: Amazon Web Services, Azure, and Google Cloud Platform. Students will leave the course confident that they have the knowledge they need when adopting services and Platform as a Service (PaaS) offerings in each cloud. Students will …

  • Security , Shop

    SANS SEC467: Social Engineering for Security Professionals (Ebooks)

    SEC467 will prepare you to add social engineering skills to your security strategy. In this course, you will learn how to perform recon on targets using a wide variety of sites and tools, create and track phishing campaigns, and develop media payloads that effectively demonstrate compromise scenarios. 

     

    HOMEPAGE – https://www.anonymz.com/?https://www.sans.org/cyber-security-courses/social-engineering-security-professionals/

     

    Our Price: $5
  • Security , Shop

    SANS FOR508: Advanced Incident Response, Threat Hunting, and Digital Forensics (PDF-VID-LAB)

    Threat hunting and Incident response tactics and procedures have evolved rapidly over the past several years. Your team can no longer afford to use antiquated incident response and threat hunting techniques that fail to properly identify compromised systems. The key is to constantly look for attacks that get past security systems, and to catch intrusions in progress, rather than after …

  • Security , Shop

    SANS SEC588: Cloud Penetration Testing (PDF-VID-LAB)

    SEC588 will equip you with the latest in cloud focused penetration testing techniques and teach you how to assess cloud environments. In this course we dive into topics like cloud based microservices, in-memory data stores, serverless functions, Kubernetes meshes, and containers, as well as identifying and testing in cloud-first and cloud-native applications. You will also learn specific tactics for penetration …

  • Security , Shop

    SANS SEC552: Bug Bounties and Responsible Disclosure (PDF-VID-LAB)

    SANS SEC552 teaches students how to apply modern attack techniques, inspired by real-world bug bounty case studies. The course will teach pen testers how to discover and responsibly disclose tricky, logic-based application flaws that automated scanning tools do not reveal.

    Pen testers and security researchers face the challenge of discovering and weaponizing complicated vulnerabilities in order to properly perform security …

  • Security , Shop

    SANS SEC506: Securing Linux/Unix (VID-LAB-PDF-MP3)

    SEC506: Securing Linux/Unix provides in-depth coverage of Linux and Unix security issues that include specific configuration guidance and practical, real-world examples, tips, and tricks. We examine how to mitigate or eliminate general problems that apply to all Unix-like operating systems, including vulnerabilities in the password authentication system, file system, virtual memory system, and applications that commonly run on Linux and …

  • Security , Shop

    SANS FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques (PDF-VID-LAB)

    Learn to turn malware inside out! This popular course explores malware analysis tools and techniques in depth. FOR610 training has helped forensic investigators, incident responders, security engineers, and IT administrators acquire the practical skills to examine malicious programs that target and infect Windows systems.

    The malware analysis process taught in FOR610 helps incident responders and other security professionals assess the …

  • Security , Shop

    Hunt APTs with Yara like a GReAT ninja

    Only our course teaches you how to write solid and fast Yara rules while developing a threat hunting mentality that will be respected & valued.

     

    HOMEPAGE – https://xtraining.kaspersky.com/courses/hunt-apts-with-yara-like-a-great-ninja/

     

    Our Price: $15