Showing 64–72 of 533 results

  • Security , Shop

    The Art of Malware Analysis

    This course teaches the process of examining malicious software to understand how it works in a safe manner. With the growing number of cyber threats, the ability to analyze and understand malware is becoming an essential skill for professionals working in the cybersecurity industry. By taking this course, you can gain the knowledge and skills required to analyze different types …

  • Linux & IT , Security

    INE – DevSecOps Bootcamp

    In today’s world of continuous integration and continuous delivery, it has become imperative to involve security checks at every step of the process. The automation of build, deployment, and setup preparation processes using DevOps process as well as automating code review, security scanning, security testing, and vulnerability management using DevSecOps processes improves the quality and security posture of the project …

  • Security , Shop

    Exploitation with Kali

    This course consists of 100% hands-on technical labs, utilizing Kali Linux to hack a variety of intentionally vulnerable operating systems. All of the resources to build the labs are free. Detailed instructions on how to set up the labs are included within this course. To make the most out of this course, it is recommended that you actually perform the …

  • Security , Shop

    CodeMachine – Windows Malware Techniques Training

    User mode malware on Windows is ubiquitous and custom user mode implants are used regularly in red-team engagements. Knowledge of the latest malware techniques helps red teamers improve their custom tooling, malware analysts in taking apart malware, and anti-malware solution developers in designing behavioral solutions to detect malicious activity.

    The common theme amongst all Windows malware and implants is that they …

  • Linux & IT , Programming

    DevSecOps Bootcamp

    Stand out and 10x your value with this in-demand skills. Cybercrime is expected to cost companies 10.5 Trillion annually. With the rate of attacks increasing, the demand for DevSecOps skills is at an all-time high. Be recognized as a top tech professional and land high-paying jobs.

    You will be able to
    Drive adoption of DevSecOps at your company
    Automate security checks to prevent …

  • Security , Shop

    Vulnerability Research & Fuzzing

    A complete introduction to 0-day discovery for Windows targets, focusing on closed-source real-world software, including kernel modules and user code.

    At completion of the training, you should be familiar with modern bug classes (logic vulnerabilities, TOCTOU, buffer overflows, file system related, double-fetch, etc) and how to discover 0-day vulnerabilities in both userland and kernel components via manual approaches (involving …

  • Security , Shop

    Windows Services for Red Teamers

    Curriculum

    ⚙️Services basics

    ⚙️Services Components

    ⚙️ SCM and Control Dispatcher

    ⚙️ServiceMain and Control Handler

    ⚙️ Creating our malicious service

    ⚙️ Persistent techniques

    ⚙️Privilege Escalation via misconfigured services

    ⚙️Abusing Unquoted Service Paths

     

    HOMEPAGE – https://redteamsorcery.teachable.com/p/windows-services-for-red-teamers

     

    Original Price: $10
    Our Price: $4
  • Security , Shop

    Google Cloud Red Team Specialist [CGRTS]

    • Aligned with MITRE ATT&CK Cloud for Google
    • Practically understand Google Cloud Red Team Fundamentals
    • Simulate Cyber Kill Chain in Google Cloud Environment
    • Target & Abuse Google Enterprise Applications
    • Perform Blue Team Operations in Google Cloud Environment

     

    HOMEPAGE – https://cyberwarfare.live/product/google-cloud-red-team-specialist-cgrts/

     

    Original Price: $599
    Our Price: $25
  • Security , Shop

    Stealth Cyber Operator [CSCO]

    • Red Team Resource Development [Infra Setup]
    • Abuse improperly placed and mis-configured security controls in infrastructure
    • Trade-craft development for Offensive Operations
    • Resource abuse using Windows APIs, C, C++ & Csharp
    • Utilizing Trade-craft for Red Teaming in Hardened Environment
    • Leveraging Endpoint Security Controls (AV, EDR) & so much more…

     

    HOMEPAGE – https://cyberwarfare.live/product/stealth-cyber-operator-csco/

     

    Original Price: $699
    Our Price: $25