Showing 433–441 of 1048 results

  • Security , Shop

    How To Hack The Box To Your OSCP

    Hack The Box has quickly surged to become the premiere place for flexing your hacking talent, learning new skills and preparing for penetration testing exams such as the OSCP.

    In this course you will quickly set up a hacking environment in VMWare Workstation and then immediately nose-dive into compromising hacking boxes ranked as easy and medium.

    The chief benefit to you in …

  • Security , Shop

    WEB-200: Foundational Web Application Assessments with Kali Linux (VIDEOS)

    Learn the foundations of web application assessments with Foundational Web Application Assessments with Kali Linux (WEB-200). Learners who complete the course and pass the exam will earn the OffSec Web Assessor (OSWA) certification and will demonstrate their ability to leverage web exploitation techniques on modern applications. This course teaches learners how to discover and exploit common web vulnerabilities and how …

  • Security , Shop

    CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab

    CompTIA PenTest+ is for cybersecurity professionals tasked with penetration testing (pentesting) and vulnerability management.

    CompTIA PenTest+ is the most comprehensive exam covering all penetration testing stages. Unlike other penetration testing exams that only cover a portion of stages with essay questions and hands-on, PenTest+ uses both performance-based and knowledge-based questions to ensure all stages are addressed. Pentest, ethical hacking, pentest+, comptia pentest, certified ethical hacker, hacking, …

  • Security , Shop

    Advanced Open Source Intelligence and Privacy

    This course is a natural and logical extent of the previous Open source intelligence course where we placed a good foundation to move to more advanced topics concerning OSINT and the Privacy perspective of your digital life.

    This course assumes you are familiar with basic search operators and generic OSINT processes (requirements planning, keyword indexing, data collection, data collation, etc.). We …

  • Security , Shop

    Introduction to Digital Forensics

    This entry-level Digital Forensics training prepares junior security admins to plan for a career in digital forensics, choose the right tools, and uncover the truth behind digital events.

    Digital forensics is all the tools, skills, and knowledge that go into analyzing devices and digital information in order to figure out what happened, where traffic went, who used a device, or what …

  • Programming , Security

    Reverse Engineering for ARM Platforms

    This course will familiarize students with all aspects of writing Assembly code on the ARM platforms. By the end of this course students will be able to understand and write Assembly programs on the ARM platform. This includes being able to understand programs that were created by a high level language compiler. This course is fundamental for  anyone wishing to …

  • Security , Shop

    EXP-301: Windows User Mode Exploit Development (PDF-VID)

    Windows User Mode Exploit Development (EXP-301) is beginner level course that teaches students the basics of modern exploit development. Despite being a fundamental course, it is at the 300 level because it relies on substantial knowledge of assembly and low level programming. It begins with basic buffer overflow attacks and builds into learning the skills needed to crack the critical …

  • Linux & IT , Networking

    ITProTV – DNS

    This is your go-to guide for the practical application of DNS, the Domain Naming System. Explore topics on supporting websites, mail servers, and more.

     

    HOMEPAGE – https://www.itpro.tv/courses/networking-skills/dns/

     

    Our Price: $5
  • Security , Shop

    API testing and securing guide

    In this course we will be teaching you a very important way of hacking and building APIs with practical labs and examples. You will get a feel for these issues sooner than you can say “API”.

    With the rise of software and web applications we need to make sure to protect them as carefully as possible. This guide will be your …