Showing 514–522 of 533 results

  • Security , Shop

    Learn Ethical Hacking By Hacking Real Websites Legally

    If you want to learn ethical hacking the fun and easy way like playing a computer game, then this course is for you. There exists on the Internet several websites which allows people to hack and learn hacking.  These websites typically have different levels from easy to advanced. By hacking each level and gradually levelling up, you will learn hacking.  Traditionally, …

  • Security , Shop

    Bug Bounty Master Class

    Bug bounty programs are moving from the realm of novelty towards becoming best practice.They provide an opportunity to level the cyber security playing field, strengthening the security of products as well as cultivating a mutually rewarding relationship with the security researcher community. While bug bounty programs have been used for over 20 years, widespread adoption by enterprise organizations has just …

  • Security , Shop

    Learn Kali Linux and hack any Android Mobile device

    Most of today Ethical Hacking and Penetration testing courses are focusing on how to compromise computers with Windows and Linux platform while right now most peoples are keeping all their critical data (Emails, Contacts, SMS, Personnel files) on Smart phones and tablet that use different platform like Android and doesn’t have the same layers of security like PC’s and accordingly …

  • Security , Shop

    Practical Threat Hunting

    Practical Threat Hunting is a foundational course that will teach you how to approach threat hunting using a proven, structured, repeatable framework. I created this course to help people figure out what to hunt for, where to find it, and how to look for it.

    Practical Threat Hunting is the course that will teach you to hunt in a way that will never …

  • Security , Shop

    eLearnSecurity – Threat Hunting Professional v2

    Course at a glance

    • Establish a proactive defense mentality
    • Hunt for threats in your organization’s systems and network
    • Use threat intelligence or hypotheses to hunt for known and unknown threats
    • Inspect network traffic and identify abnormal activity in it
    • Perform memory forensics using Redline, Volatility and a variety of tools to identify in-memory malware
    • Use tools such as Sysmon and …
  • Security , Shop

    Antivirus Evasion Course By DedSec (In Hindi)

    Course Topic

    1. Introduction of AVS Crypters & Virus
    2. Bypass AVS Runtime using Based64 Technique
    3. Signature Cloning Bypassing Runtime
    4. Bypass Windows Defender For Lifetime
    5. Make your Stub Clean
    6. Manually Encrypting Virus using Algorithm
    7. Using Different Algorithm For Cleaning Virus
    8. Making FUD Virus Using C# And HEX
    9. Code Your Own Crypter
    10. Android Botnet

     

    HOMEPAGE – https://www.dedseec.com/product/antivirus-evasion-professional-course/

     

    Original Price: 2000
    Our Price: 370
  • Security , Shop

    Advance Of Black Hat Hacking Course By DedSec (In Hindi)

    Course Topic

    1. Advance WIFI Hacking
    2. Android Hacking
    3. Android Screen Lock Cracking
    4. Attack and down All Wifi networks In Your Area
    5. Basic of Linux Operating System
    6. BeFF Over WAN Attack
    7. Black Hat Mailing
    8. Bug Bunty English
    9. Carding
    10. CCTV Camera Hacking
    11. Crack any software
    12. Dos And DDOS Attacks
    13. Email Bombing
    14. Email Hunting
    15. Hacking With Wireshark
    16. Information Gathering
    17. Making Money Online
    18. MITM Attack …
  • Security , Shop

    Reverse Engineering Course – The Hacks Behind Cracking By DedSec (In Hindi)

    Description:

    In this Reverse Engineering training course, expert  DedSec will teach you about common software vulnerabilities and how to find them, as well as how the vulnerabilities differ between various operating systems. This course is designed for beginners who are looking to get started in RE.You will start by learning about reversing compiled Windows applications,Once you have completed this …

  • Security , Shop

    eLearnSecurity – Mobile Application Security and Penetration Testing v2

    Course at a glance

    • Start from iOS and Android architectures basics
    • Exposes Android and iOS vulnerabilities in-depth
    • Covers mobile OSs security mechanisms and implementations
    • Covers Mobile applications reverse engineering
    • In depth mobile applications static and dynamic analysis
    • Practice on real world mobile applications
    • Build your own home lab on mobile application security
    • Provides you the skills necessary to peform Penetration tests of mobile applications
    • Covers: APKTool, …