Cybersecurity
Showing 925–936 of 1317 results
Preparing Your Organization for ISO 27001:2013 Compliance/Certification
ISO/IEC 27001 is an international standard for information security. Companies around the world implement the standard to demonstrate to customers that they meet a strong level of security. This course will guide you through the process of certification.
Prevent Threats and Decrypt Traffic Using Palo Alto Firewalls
Today’s threats are evolving, with many hiding inside of encrypted traffic. This course will teach you to use Palo Alto’s NGFW & Threat Prevention Cloud to stop malicious content, including zero-day and DoS attacks, even if the traffic is encrypted.
Privilege Escalation and Client Execution with MSFVenom
Learn to generate a variety of shell code payloads to fit your exploit, target, and situation.
Privilege Escalation with Certify
Certify is a C# tool written by Will Schroeder and Lee Christiansen that can be used to find and compromise vulnerable configurations of Active Directory Certificate Services, allowing you to establish persistence and elevate your domain privileges.
Privilege Escalation with PEASS-NG
Adversaries frequently use unprivileged access to enter and browse a network, but they need privileged access to complete their tasks. In this course, you will learn privilege escalation using the PEASS-NG suite.
Privilege Escalation with Rubeus
After getting initial access to a domain, your job is to escalate privileges to get admin-level access. In this course, you will learn how to use Rubeus to perform two well-known privilege escalation attacks: Kerberoasting and AS-REP Roasting.
Privilege Escalation with SharpUp
After getting initial access to a machine, one of your main tasks is to escalate privileges to get admin access. In this course, you will learn privilege escalation using SharpUp.
Privilege Escalation with SweetPotato
Escalating local privileges is an essential step on a red team engagement, it allows you to fully own a target machine. In this course, you'll learn privilege escalation using SweetPotato.
Privilege Escalation with UACMe
In this course, you will learn how to bypass Windows user account control and elevate your privileges.
Professional Ethical Hacking
This Free Online Course Includes: 6-10 Hours of Learning CPD Accreditation Final Assessment
Prompt Engineering: Cloud Computing & IoT Hacking in the Era of GenAI
Explore cloud computing, IoT, and AI interplay. Learn about common cloud service and IoT vulnerabilities, conduct simulated hacks, and reinforce security using generative AI.
Prompt Engineering: Covering Tracks with GenAI
Explore the fusion of traditional stealth hacking techniques with generative AI. Learn how AI detects and mitigates track-covering activities through real-world case studies.