Ethical Hacking
Showing 61–72 of 108 results
Leverage PowerShell Tools for Pen Testing
This course will teach you to leverage one of the most powerful built-in tools, PowerShell, for penetration testing.
Listeners and Payloads with Cobalt Strike
Cobalt Strike is a powerful Command and Control Framework developed by Raphael Mudge and currently owned and supported by HelpSystems. It is designed to allow Red Team Operators to share connections and collections across an operation.
Malware Detection and Analysis with Python
Malware triage and classification can become time-consuming. This course will teach you automate malware analysis with Python.
Manage Suricata 6 Rule Sets and Rule Sources
This course will teach you how to manage Suricata rule sets and rule sources to optimize your configuration and detection.
Maximizing Nmap 7 for Security Auditing
Maximizing Nmap for Security Auditing is the third course in the Nmap series where you will learn how to leverage the Nmap Scripting Engine, write custom scripts, and automate security auditing tasks.
Metasploit: Getting Started
Penetration testing is an exciting way to blend an attacker mindset with the tools needed to identify security problems. This course will teach you the basics of the Metasploit Framework to test and exploit vulnerable systems.
Network Pen Testing with Python
A thorough assessment of an environment requires simulating a high volume of offensive techniques within a fixed time frame. This course will teach you how to automate penetration testing with Python.
OWASP Top 10: What’s New
The OWASP Top 10 is a respected guide to critical risks in web applications. The newest release brings fresh categories and consolidates old ones. This course explores the changes and gives guidance on how this affects various security roles.
Password and Wireless Attacks with Kali Linux
Kali Linux includes a plethora of tools. This course will focus on the various methods and tools that Kali includes to ethically hack your passwords and wireless networks.
Pen Testing with Bash
Perfecting Bash is essential for pen testers since it is one of the greatest tools out there. This course will teach you how to utilize Bash and Bash scripting in penetration testing.
Pen Testing: Planning, Scoping, and Recon
This course will teach you how to begin a penetration testing engagement.
Pen Testing: Reporting
The quality of a penetration test report can often determine just how effective the remediation effort is, it’s important to get it right! This course will teach you how to create a report that will both stand up to scrutiny and help the customer.