Top

Category: Course

2016
23 Oct

WinDbg is the most popular Debugger for Windows. In this course, we will look at how WinDbg can be used for both User and Kernel mode debugging. We will learn how processes and threads work on Windows, and how we[…]

23 Oct

Offensive Internet of Things (IoT) Exploitation is an in-depth course in IoT security and teaches you how to pentest and exploit the so-called “smart” devices. This online class is taught using practical, real world examples on how to to analyze and[…]

23 Oct

A non-exhaustive list of topics to be covered include: Information Gathering – OSINT, DNS, SNMP etc. Pentesting Network Components – Router, Switch, Firewall, IDS/IPS Pentesting Windows Environments – domain controllers, pass-the-hash, active directory etc. Pentesting Linux Environments Pentesting Mobile Application[…]

23 Oct

A non-exhaustive and continuously evolving list of topics to be covered include: HTTP/HTTPS protocol basics Understanding Web Application Architectures Lab setup and tools of the trade Converting your browser into an attack platform Traffic Interception and Modification using Proxies Cross[…]

23 Oct

This course teaches students how to analyse logs effectively using tools already available to you. The students will be taught how to analyse logs using Python, Powershell and Bash. Using real world examples, you will see how suspicious activity can[…]

23 Oct

DIVA is Damn Insecure and Vulnerable Application created by Aseem Jakhar, Payatu Labs. It contains various vulnerabilities including flaws in input validation, access control, hardcoding issues and a bunch more. This video course guides the viewer on how to analyse[…]

23 Oct

Android Security and Exploitation for Pentesters is a course intended for people who want to get started into Android Security, or even who are a bit familiar with the Android security space but want to learn more about Android Application[…]

23 Oct

This course will familiarize students with all aspects of Windows forensics.By the end of this course students will be able to perform live analysis, capture volatile data, make images of media, analyze filesystems, analyze network traffic, analyze files, perform memory analysis, and[…]

23 Oct

This video series covers the actual process of penetration testing. Learn all of the steps involved from finding a job as a penetration tester, scoping both a network and web application pentest project, performing the engagement, threat modeling, and reporting[…]

23 Oct

The PowerShell For Penetration Testers (PFPT) is an online course designed for teaching PowerShell to penetration testers, system administrators and other security professionals. You will be able to use and write tools in PowerShell which is installed by default of[…]