Showing 1036–1044 of 1048 results

  • Security , Shop

    Open-Source Intelligence (OSINT) Fundamentals

    Description

    This course focuses on Open Source Intelligence (OSINT) tactics and techniques designed to help you improve your investigative game. Students should take this course if they are interested in:

    • Gaining a better understanding of OSINT techniques
    • Improving investigative skillset
    • Improving overall research methodology

       

      HOMEPAGE – https://academy.tcm-sec.com/p/osint-fundamentals

       

      Original Price: $30
      Our Price: $5
    • Security , Shop

      eLearnSecurity – Web Application Penetration Testing v3

      Course at a glance

      • Start from the very basics, all the way to advanced post-exploitation activities
      • Wide coverage of OWASP’s TOP 10
      • Master Burp Suite
      • In-depth Web application analysis, information gathering and enumeration
      • XSS & SQL Injection
      • Session related vulnerabilities
      • LFI/RFI
      • HTML5 attacks
      • Pentesting Content Management Systems (CMS)
      • Pentesting NoSQL databases and NoSQL-related APIs / NoSQL injections
      • Start from Web …
    • Security , Shop

      eLearnSecurity – Practical Web Defense

      Course at a glance

      • Close the gap between Web application attack and defense
      • Mitigation advices for multiple platforms and languages
      • The most comprehensive and practical coverage of the OWASP Testing Guide
      • Comprehensively aligned to OWASP methodologies, tools and tests
      • Covers and goes beyond OWASP TOP 10
      • Detailed techniques and methodology to simplify defense of web applications
      • No boring theory: practice oriented curriculum
    • Security , Shop

      Exploit Development Student

      If you are looking for the most practical way into the exploit development and software security world look no further. The Exploit Development Student Learning Path provides not only the fundamentals of Windows and Linux exploit development but also covers advanced Windows and Linux exploit development techniques, as well as anti-exploit mechanism bypasses.

      Course at a glance

      • Based on techniques professional …
    • Programming , Shop

      [Codewithmosh] The Ultimate Redux Course

      Redux is the most popular state management library for JavaScript apps.

      It’s mostly used with React but it’s also becoming popular in Angular, Ember and Vue communities.

      Despite being a small library with a small footprint, a lot of developers find Redux confusing and complicated. They also complain that Redux introduces a lot of boilerplate in the code and makes trivial things …

    • Security , Shop

      [PentesterAcademy] Wi-Fi Monitoring for Red-Blue Teams

      This course focuses on the tools, techniques and procedures to monitor 802.11ac/n networks. We will be learning about both USB and Access Point hardware, pros and cons, and scalable architectures. We will be looking at different hardware for monitoring ranging in price from $40 to $350 and above, both USB and Access Point solutions.

       

      A non-exhaustive list of topics to be …

    • Security , Shop

      Elearnsecurity – Penetration Testing eXtreme v2

      Course at a glance

      • Obscure ways of exploitation and backdooring
      • Advanced client side exploitation techniques
      • Custom attack vector and payload creation
      • In depth Active Directory Reconnaissance & Enumeration
      • In depth analysis of Active Directory exploitation
      • Stealthy lateral movement and evasion against modern defenses
      • In depth analysis of critical domain infrastructure exploitation
      • In depth details of common misconfigurations and weaknesses
      • Details …
    • Security , Shop

      eLearnSecurity – Web Application Penetration Testing eXtreme v2

      Course at a glance

      • The most advanced course on Web App Pentesting
      • Based on techniques professional pentesters use
      • Master advanced Web Application attacks & security tools
      • In-depth Web Application Vulnerabilities analysis
      • Covers XSS, SQL Injection, HTML5 and much more
      • In-depth obfuscation and encoding techniques
      • Bypassing filters and WAF techniques included
      • Explore HTML5 and XML attacks vectors and exploits
      • Explore advanced …
    • Shop , Trading & Marketing

      Marketing Mastery

      Course Curriculum

      Business Model Phase – 2
      •  Preparation for Mission & Message Statement
      •  Mission & Message Statement (38:21)
      Content Marketing
      •  Preparation for Content Marketing
      •  Content Marketing Video 1 …