Cybersecurity
Showing 433–444 of 1317 results
Execution with Donut
In this course you will learn execution and defense evasion using Donut.
Execution with Unicorn
Are you looking for a tool that simplifies the process of exploiting Windows hosts using a variety of techniques? In this course, you will learn execution using Unicorn.
Exfiltration with CloakifyFactory
This course will teach you Exfiltration using CloakifyFactory.
Exfiltration with Dnscat2
Maintaining access into a targeted network requires multiple C2 channels. In this course, you will learn data exfiltration using dnscat.
Exfiltration with Powershell-RAT
In this course, you will learn exfiltration over alternative protocol: exfiltration over unencrypted/obfuscated non-C2 protocol using Powershell RAT.
Exploitation with Kali Linux
Kali contains an array of tools to assist with security assessments and penetration tests. This course will teach you how to use some of those tools to exploit the systems you find, moving you into a position to perform post exploitation tasks.
Exploitation with PowerShell
Learning about PowerShell exploitation techniques and tools is of vital importance for successfully running red team operations or penetration tests in Windows environments.
Exploring Juniper SRX Networking Features
This course focuses on teaching the student some of the features of Juniper Connected Security including Network Address Translation (NAT), Virtual Private Networks (VPN) as well as reviewing some of the commonly used J-Web monitoring features.
Exploring the Benefits of Continuous Security and Compliance for Cloud Infrastructure
Learn how Cloud Architects and DevSecOps teams can bring continuous security awareness, visibility and fixes to their cloud infrastructure and services for governance and operational excellence, helping to reduce misconfiguration and security gaps.
Exploring the Hidden Gems of Sysinternals Toolkit
The most used troubleshooting toolkit in the world has more than a hundred tools. This course will reveal hidden gems in the kit that we haven't looked at during the learning path.
Extensions, Frameworks, & Integrations Used with Zeek
Zeek is a customizable, open-source tool that allows you to monitor the network and analyze events within it. This course will teach how to integrate it with other tools such as Security Onion, Elasticsearch, and Arkime.
Extensions, Frameworks, and Integrations Used with Snort
Snort is the foremost Intrusion Prevention System (IPS) in the world. This course will teach you how to expand its use and capabilities, as well as how to more efficiently manage it.