برچسب: Pentest

This course covers about how security works in iOS devices and how vulnerabilities can be found in iOS applications.

The course starts with the basics of how you can set up your hacking environment and then gradually moves on to how security works in iOS Applications.

The course also shows you the different types of Jailbreak and how you can Jailbreak your iOS Device.

The course also covers OWASP Mobile Top 10 and would cover all the categories of OWASP Mobile Top 10 with practical examples.

The course also includes a detailed overview of iOS Security such as Keychain, Device Management, Data Protection etc.

The major section of iOS Pentesting is the Static and the Dynamic Analysis where most of the vulnerabilities would be covered with practical approaches. These approaches can also be used to find vulnerabilities in bug bounty programs.

At the end of the course, you would be exposed to certain Tips and Tricks that will make your upgrade iOS Pentesting skills. These tips will help you to differentiate yourself from others.

This course also includes the Breakdown of some Hackerone Reports which are found and submitted by other hackers for better understanding.

ادامه مطلب

In today’s secured environments, it is almost impossible for Red-Blue Teams to emulate modern adversarial tactics, techniques and procedures using publicly available 3rd party pentesting products. Powerful adversaries typically develop custom code to ensure stealth and undetectability for as long as possible. This course uses a recipe approach to teach Red-Blue teams to do exactly this. In this module, we will specifically look at different techniques to query Process Listing using a variety of Windows APIs. We will also go in-depth into Windows Tokens, different fields and how to get this programmatically. Finally, we will understand how to read-write process memory.

ادامه مطلب

We are now living in a Big Data world – billions of devices communicating over millions of networks and generating petabytes of data, both at rest and in transit! Security professionals now encounter Big Data in the form of large log files, network traffic captures, forensics of large images and exports from security tools and products. In this course, we will look at how to analyze, mangle, transform and visualize data to derive interesting insights and intelligence from it.

Pandas is a Python library which is part of SciPy scientific computing ecosystem. In simple terms, Pandas provides powerful data structures to perform data analysis. As dry as this might initially sound, due to the high level of abstraction provided by its powerful API, Pandas allows us to do really complicated analysis with just a few lines of Python code.

In this course, we will go through the basics of Numpy, a deep dive into Pandas Series and Dataframes and how to analyze data with it. The case study used is analysis of Wi-Fi networks using Airodump-NG’s output file for a relatively large network with hundreds of devices.

ادامه مطلب

The PowerShell For Penetration Testers (PFPT) is an online course designed for teaching PowerShell to penetration testers, system administrators and other security professionals. You will be able to use and write tools in PowerShell which is installed by default of all modern Windows operating systems. The course will be of interest for anyone who wants to know more about using PowerShell for security research, penetration testing and red teaming. The course covers various phases of a penetration testing and PowerShell is used to enhance techniques in the each phase.

ادامه مطلب

WinDbg is the most popular Debugger for Windows. In this course, we will look at how WinDbg can be used for both User and Kernel mode debugging. We will learn how processes and threads work on Windows, and how we can examine memory, modify registers & data, disassemble code etc. among other things. We will also learn a bit of Windows internals, kernel data strucutres and how to analyze rootkits and other malicious code in the form of device drivers.

ادامه مطلب