Are you looking to gain the theoretical and practical knowledge required to perform advanced reverse engineering of third-party software and malware on the assembly language level? The Reverse Engineering Professional Learning Path will teach you several methods to identify, isolate, and finally, analyze portions of code which are of high interest, as well as the most common Windows APIs utilized for file, memory, and registry manipulation by either software protections (such as packers) or malware. During the learning process, you will also get insights into the most common anti-reversing tricks, including different code obfuscation methods, and how to bypass them. The Reverse Engineering Professional Learning Path also prepares you for the eCRE exam and certification.
Learning Objects
  1. Reverse Engineering Foundations
  2. Practical Reverse Engineering

eCRE

ادامه مطلب

Interested in assessing and mitigating advanced web application risks an organization could potentially be exposed to? The Advanced Web Application Penetration Tester Professional Learning Path provides all the advanced skills necessary to carry out a thorough and advanced penetration test against modern web applications, as well as prepares you for the eWPTX exam and certification.

Learning Objective:

-Based on techniques professional pentesters use
-Master advanced Web Application attacks & security tools
-In-depth Web Application Vulnerabilities analysis
-Covers XSS, SQL Injection, HTML5, and much more
-In-depth obfuscation and encoding techniques
-Bypassing filters and WAF techniques included
-Explore HTML5 and XML attacks vectors and exploits
-Explore advanced PHP, Java, Deserialization, LDAP, Server Side, and Authentication/SSO attacks
-Learn effective API & Cloud-powered Application penetration testing
-Demystifies Java RCE internals, attacking RMI-based JMX services, JNDI injection attacks, PHP Objection Instantiation, PHP Type Juggling, constructing Property Oriented Programming chains, and attacking memory-unsafe languages

eWPTX

ادامه مطلب

Interested in learning how to assess and mitigate real-world web application vulnerabilities an organization could potentially be exposed to? The Web Application Penetration Testing Learning Path is a comprehensive and structured journey designed to equip aspiring penetration testers, Web App Security Professionals, Bug Bounty Hunters, and web developers with the essential skills and knowledge required to plan and perform a thorough and professional web application penetration test and how to effectively identify, exploit, and mitigate vulnerabilities in modern web applications. The Web Application Penetration Tester Professional Learning Path provides you with all the advanced skills required to carry out a thorough and professional penetration test against modern web applications, as well as prepares you for the eWPTv2 exam and certification.

Learning Objects

  1. Web Application Penetration Testing Methodology

  2. Information Gathering & Reconnaissance

  3. Web Application Analysis & Inspection

  4. Web Application Vulnerability Assessment

  5. Web Application Security Testing

  6. Manual exploitation of Common Web Application Vulnerabilities

  7. Web Service Security Testing

eWPTv2

ادامه مطلب
Would you like to expand your knowledge of how to code simple iOS and Android applications in order to build real-world POCs and exploits? The Mobile Application Security and Penetration Testing Learning path give penetration testers and IT security professionals the practical skills to understand the technical threats and attack vectors targeting mobile devices. This learning path covers the process of identifying security issues on Android and iOS applications, using a wide variety of techniques including Reverse Engineering, Static/Dynamic/Runtime, and Network Analysis, as well as prepares you for the eMAPT exam and certification.
Learning Objects
  1. Android & Mobile App Pentesting

  2. iOS & Mobile App Pentesting

    eMAPT

ادامه مطلب

Interested in establishing a proactive defense mentality and learning how to proactively hunt for threats in an organization’s network? Through expert-led instruction and risk-free lab environments, you can do all of that and more with the eLearnSecurity Certified Threat Hunting Professional (eCTHPv2) certification. This certification includes a practical exam in which you can conduct a threat hunt on a corporate network and propose defense strategies to be graded by INE’s expert cyber security instructors. With this certification, you can showcase your threat hunting talents to current and future employers.

eCTHPv2

ادامه مطلب