Showing 262–270 of 1048 results

  • Security , Shop

    SANS FOR500: Windows Forensic Analysis (PDF-VID-LAB)

    FOR500 builds in-depth and comprehensive digital forensics knowledge of Microsoft Windows operating systems by analyzing and authenticating forensic data as well as track detailed user activity and organize findings. It teaches students to apply digital forensic methodologies to a variety of case types and situations, allowing them to apply in the real world the right methodology to achieve the best …

  • Security , Shop

    Beginner’s Guide to IoT and Hardware Hacking

    The Beginner’s Guide to IoT and Hardware Hacking course teaches foundational skills and techniques required to get started performing security research and testing on IoT devices and hardware. This course focuses mainly on the hardware aspects of IoT hacking and how to use the underlying access to physical hardware to aid in and amplify the ability to hunt for vulnerabilities. While …

  • Security , Shop

    Hands-on Vulnerability Management with QualysGuard

    Vulnerability management is a complex process and understanding the risks security loopholes pose in your network is key to tackling them. By automating the process of identifying and addressing vulnerabilities before attackers exploit them, the risk of a cyber breach is eliminated. With automation, you can accelerate the process of remediation by eliminating manual processes and repetitive steps. Thus, increasing …

  • Networking , Shop

    LabMinutes – Cisco ISE 3.0 Video Bundle

    This video bundle features a complete video download set for Cisco ISE 3.0. With over 20 hours of lab video tutorial, you will be able to get up to speed and become more familiar with the technologies. Buy this video bundle and view them locally on your computer at your own pace without internet connection, and save over 18%.
    This video …

  • Animation & Graphics , Shop

    Refactoring UI – Complete Package

    Learn how to design beautiful user interfaces by yourself using specific tactics explained from a developer’s point-of-view.

     

    HOMEPAGE – https://www.refactoringui.com/

     

    Original Price: $149
    Our Price: $5
  • Security , Shop

    INE – Host & Network Penetration Testing Exploitation

    Exploitation consists of the tactics, techniques, and procedures that attackers/adversaries utilize to gain an initial foothold on a target system and consequently the target network. The ability to identify and exploit vulnerabilities is an important skill to master on your journey to becoming a skilled penetration tester. In this course, you will learn about how to identify vulnerabilities on a …

  • Security , Shop

    SANS SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical Hacking (PDF-VID-LAB-MP3)

    SEC660 is designed as a logical progression point for students who have completed SEC560: Network Penetration Testing and Ethical Hacking , or for those with existing penetration testing experience. This course provides you with in-depth knowledge of the most prominent and powerful attack vectors and furnishes an environment to perform these attacks in numerous hands-on scenarios. The course goes far …

  • Security , Shop

    SANS FOR608: Enterprise-Class Incident Response & Threat Hunting PDF

    FOR608: Enterprise-Class Incident Response & Threat Hunting focuses on identifying and responding to incidents too large to focus on individual machines. By using example tools built to operate at enterprise-class scale, students learn the techniques to collect focused data for incident response and threat hunting, and dig into analysis methodologies to learn multiple approaches to understand attacker movement and activity …

  • Security , Shop

    SANS SEC760: Advanced Exploit Development for Penetration Testers (PDF-VID-LAB)

    SEC760 will provide you with the advanced skills to improve your exploit development and understand vulnerabilities beyond a fundamental level. In this course, you will learn to reverse-engineer 32-bit and 64-bit applications, perform remote user application and kernel debugging, analyze patches for one-day exploits, and write complex exploits (such as use-after-free attacks) against modern software and operating systems. The course …