Showing 55–63 of 533 results

  • Security , Shop

    Mastering Burp suite community edition: Bug Hunters perspective

    Welcome to this course! Bug bounty hunting is on the hype nowadays. most security researchers are hunting for bugs and earning bounties in day to day life. it becomes crucial to know the right set of rules and know the right methodologies to hunt for bugs. in most of the cases, researchers uses Burp suite community edition that gives fine-grained tools and …

  • Security , Shop

    Attacking Active Directory with Linux

    Students can practice techniques like network discovery, enumeration, abusing file shares, bypassing AMSI and Windows Defender, metasploit payloads, domain enumeration, credentials spraying and reuse, extracting secrets, testing LOLBAS, evading application whitelisting, SQL Server abuse, pivoting, ACL abuse, exploiting delegation, domain privilege escalation and more!

     

    HOMEPAGE – https://www.alteredsecurity.com/linuxad

     

    Our Price: $12
  • Security , Shop

    AD CS Attacks for Red and Blue Teams

    Identity plays a crucial role in security of an enterprise environment. Certainly, Identity is the new security perimeter. In an enterprise environment, Identity is usually managed by Active Directory or by Azure AD in case of a Hybrid Identity. An often-overlooked part of enterprise infrastructure is Active Directory Certificate Services (AD CS). AD CS is a Windows Server Role that …

  • Security , Shop

    Azure Application Security: Beginner’s Edition

    Master application security in Azure. Learn how Azure apps are attacked, and how to secure them with appropriate security controls. Practice attacker techniques in a lab environment simulating a real-world enterprise.

     

    HOMEPAGE – https://www.alteredsecurity.com/cawasp-bootcamp-may2023

     

    Our Price: $12
  • Security , Shop

    Certified Ethical Hacker (CEH) v.12

    The Certified Ethical Hacker(CEH) v12 course is designed to give the student a foundational knowledge base and skillset to be an asset to their current organization as a security analyst, or to become an effective member of a security team engaged in offensive security testing and vulnerability assessments.

     

    HOMEPAGE – https://www.itpro.tv/courses/security-skills/certified-ethical-hacker-v12/

     

    Our Price: $7
  • Security , Shop

    Modern Initial Access and Evasion Tactics

    This intermediate-level, 3-day-long intensive course dives deep into Modern Initial Access and Evasion tactics, which were effective on numerous engagements delivered in tightly monitored environments. The author will share his insights regarding strategies that made his malware accomplish engagement objectives, side by side with aggressively configured AVs & EDRs.

    Designing modern Red Team malware carriers smuggled in scripts, executables, and HTML websites are …

  • Security , Shop

    Hybrid Multi-Cloud Red Team Specialist [CHMRTS]

    • Inventory Extraction and Attack Map Design for AWS, Azure, GCP & On-Premise
    • Exploit widely used Cloud Services e.g., O365, G-Suite and Azure AD etc
    • Lateral movement from on-premise to Cloud & vice-versa
    • Backdoor Hybrid Multi-Cloud Environment for Stealth Persistence access
    • Abusing Mis-Configured Cloud Services for Privilege Escalation
    • Exfiltrate Sensitive Data from Hybrid Multi-Cloud Environment
    • Bypassing Security Controls in Multi-Cloud …
  • Security , Shop

    Advanced Attacks Against Active Directory

    Cybercriminals have long targeted Active Directory (AD) as a valuable prize in their quest to gain full control over a network. The consequences of this can be dire.

    That’s why businesses worldwide are willing to pay top dollar for cybersecurity experts who can detect and mitigate these types of advanced attacks.

    You can be in high-demand for these skills when you complete our advanced …

  • Security , Shop

    Process Injection Analyst [CPIA]

    • Develop a mindset to perform process injection in MS Windows Environment
    • Analyse the events that are generated by different process injection techniques
    • Premium study materials including pdf, videos and codes
    • Help with developing custom tools
    • Practical experience in different process injection techniques used by Threat Actors

     

    HOMEPAGE – https://cyberwarfare.live/product/process-injection-analyst-cpia/

     

    Original Price: $49
    Our Price: $12