In this course you will set up EC-Council’s Mobile Security Toolkit (STORM) OS to interface with your drone, then learn about drone hacking. This will include a wide arrange of topics from the basics of drones and the FCC rules, to the capture, examination, and exploitation of drone data.

Syllabus

Technical Introduction Drone Hacking
Core UAV Technology
UAV Robotics as an ecosystem
Wireless Recon
Drone Hacking

EC-Council: Drone Hacking Workshop

ادامه مطلب

This is an on-demand full hands-on training that focuses on developing cyber weapons that can evade AV detection, EDR logs and forensics traces like how advanced targeted attacks do, and provide you with insights on how to improve your organization’s overall detections and security posture

Syllabus

MODULE 00: Welcome & Intro

MODULE 01: APT Attacks & Red Team Infrastructure on AWS

MODULE 02: Phishing & Social Engineering Mastery

MODULE 03: Initial Access: Get your foot into the organization network

MODULE 04: Write Your Own HTTP Malware

MODULE 05: Implement a Plugin Framework in your Malware With Keylogger Plugin

In-Depth Red Teaming: APT & Adversary Simulation

ادامه مطلب

The course, “The Programmer Mindset: Problem Solving in C++”, is an in-depth training program designed to equip learners with the skills needed to solve complex problems using Cpp.

Syllabus

  1. Intro

  2. The Programmer Roadmap

  3. C++ Beginner Zone

  4. Arrays

  5. Strings

  6. Recursion

The Programmer Mindset: Problem Solving in CPP

ادامه مطلب

The course, “Cybersecurity ATTACK & DEFENSE: The Foundations”, is a comprehensive training program designed to provide the fundamental skills and roadmap needed for a successful career in cybersecurity. The course is divided into three main modules:

ATTACK: This module teaches how elite hackers infiltrate the world’s most secure networks, providing a foundation for careers in penetration testing and red team operations.
RESPOND: This module focuses on how cybersecurity experts protect their organizations against advanced attacks. It covers essential skills for working in incident response and threat hunting.
INVESTIGATE: This module instructs on how to perform a deep investigation of targeted attacks’ tools and malware, including static and dynamic analysis on a malicious file.
The course also includes a bonus module on Fileless Attacks & Targeted Ransomware Attacks1. The curriculum is hands-on and includes real-world scenarios, making it an excellent starting point for careers in incident response and malware analysis.

Syllabus

  1. Module 01 – ATTACK

  2. Module 02 – RESPOND

  3. Module 03 – INVESTIGATE

ادامه مطلب

Unlock the secrets of Windows forensic investigation with my new course! I took my years of experience creating videos on the 13Cubed YouTube channel and set out to develop affordable, comprehensive, and professional training. Whether you’re looking to get into the field, already work in the field but want to step up your game, or just have an interest in digital forensics, look no further. This course is for you!

Syllabus

Welcome and Introduction
Initial Setup
Windows Event Logs
The Registry
Evidence of Execution
Persistence, Privilege Escalation, and Lateral Movement
Anatomy of NTFS
File Deletion and Recovery
LNK Files and Jump Lists
Additional Content
Knowledge Assessment

Investigating Windows Endpoints

ادامه مطلب