Showing 532–533 of 533 results

  • Security , Shop

    OSCP PEN-200 Penetration Testing with Kali Linux 2023

    Penetration Testing with Kali Linux is the foundational course at Offensive Security. Those new to OffSec or penetration testing should start here.

    This online ethical hacking course is self-paced. It introduces penetration testing tools and techniques via hands-on experience. PWK trains not only the skills, but also the mindset required to be a successful penetration tester. PWK is the foundational penetration …

  • Security , Shop

    Elearnsecurity – Digital Forensics Professional

    Course at a glance

    • Learn how to acquire volatile and non-volatile data, using various techniques
    • Dive into the structure of files and then, analyze file headers, malicious documents, and file metadata
    • Become familiar with walking through partitions, recovering corrupted disks and locating hidden data
    • Learn how to analyze both FAT & NTFS file systems
    • Get familiar with file carving and …