IT & Software
Showing 14401–14412 of 14865 results
WCF Web Service(SOAP+Rest), ASP.NET Webforms and SQL Server
Learn How to create and consume WCF REST and Soap services, through projects.
We All Need to Know a Little Cybersecurity
Cybersecurity is a skill everyone needs. This course will teach why cybersecurity is important to protect your home and work life.
Web Accessibility
Explore web accessibility principles to ensure that websites are usable for people with disabilities.
Web Accessibility for an Inclusive online presence
Web Accessibility for an Inclusive World
Web accessibility principles and guidelines
This module explores four principles used to evaluate and improve web accessibility. You'll learn how they relate to standards and regulations and explore how levels of conformance impact accessible design and development.
Web API v2 Security
Implementing Authentication and Authorization in ASP.NET Web API v2.
Web App Hacking: Hacking Authentication
This course helps to understand different types of vulnerabilities in an authentication mechanism. You'll learn how to test web applications for various authentication flaws and how to provide countermeasures for these problems.
Web App Hacking: Hacking XML Processing
This course helps to understand different types of vulnerabilities in XML processing. You'll learn how to test web applications for various XML processing flaws and how to provide countermeasures for these problems.
Web App Pen Testing: Mapping
Understanding the target is a critical component of any offensive operation. This course will teach you how to gain a thorough understanding of web applications in order to maximize the potential for vulnerability discovery.
Web App Pen Testing: Reconnaissance
Reconnaissance, the first critical phase of penetration testing, is critical in understanding the attack surface of a target web application. This course lays the foundation for becoming a skilled web app penetration tester.
Web Application Analysis with Kali Linux
Learn all about using several tools on Kali to analyze web applications for vulnerabilities. This course will teach you how to install, configure, and use several web application vulnerability tools on Kali Linux.
Web Application Hacking in Burp Suite
Learn the essential techniques for using Burp Suite to compromise web applications