• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

Recent content by Big Data

  1. B

    best silent miner

    can any one Suggest me best silent miner for xmr or other coin like (ETH,ETC,...ect)
  2. B

    The command for editing the dictionary

    the command i use to help other  cat rockyou.txt | sort | uniq | pw-inspector -m 8 -M 16 > newrockyou.txt but i need command for use More than one word on the same line
  3. B

    The command for editing the dictionary

    hi all i want to know a command to edit wordlist to shrink size in hard disk space i use some of command to remove duplicate words and enhance word with min and max Length but still need more way to edit it  what i want a command to use More than one word on the same line to use it in...
  4. B

    Reverse Engineering and Exploit Development

    Description ـــــــــــــــــــــــــــــــــــــ In this Reverse Engineering and Exploit Development training course, expert author Philip Polstra will teach you about common software vulnerabilities and how to find them, as well as how the vulnerabilities differ between various operating...
  5. B

    Reverse Engineering Reverse Engineering Ransomware

    Description ـــــــــــــــــــــــــ The aim of this course is to provide a practical approach to analyzing ransomware. Working with real world samples of increasing difficulty, we will: Deep dive into identifying the encryption techniques, Navigate through various evasion tricks used by...
  6. B

    Powershell For Pentesters

    Description ــــــــــــــــــــــــــ The PowerShell For Penetration Testers (PFPT) is an online course designed for teaching PowerShell to penetration testers, system administrators and other security professionals. You will be able to use and write tools in PowerShell which is installed by...
  7. B

    Palo Alto Security Administrator - PCNSA (EDU-210)

    Description ـــــــــــــــــــــــــ in this course you will learn in detail fundamentals about the Next-Generation FireWall. We will start by looking at threat landscape and the techniques necessary to secure a network. The next learning objective is how to setup the FireWall from scratch...
  8. B

    Reverse Engineering and Malware Analysis Fundamentals

    Description ـــــــــــــــــــــــــــ If you are completely new to reverse engineering and malware analysis, then this course is for you. I will take you from zero to proficient level in reverse engineering and analyzing malware. You will learn using plenty of practical walk-throughs. We will...
  9. B

    Penetration Test Skills

    Description ـــــــــــــــــــــــــــ -This course is designed and built for improve your knowledge & skills in penetration testing and Ethical Hacking ! -This course is Suitable for people who are familiar with the world of security and penetration testing and Ethical hackers , or at...
  10. B

    Web Application Hacking With Burp-Suite

    Description ــــــــــــــــــــــــــ This course will introduce Burp Suite and demonstrate the common modules and tools used by web application hackers to find and exploit vulnerabilities. This course provides practical examples through the PortSwigger labs and DVWA to help solidify the...
  11. B

    Android Bug Bounty Penetration Test

    Description ــــــــــــــــــــــــــ In this course, I will walk you through the process of penetration testing applications to find vulnerabilities and earn bug bounties. We will analyze a vulnerable Android app, and see how vulnerabilities can be found using tools such as: Drozer Dex2Jar...
  12. B

    Mastering Wireshark 3

    Description ــــــــــــــــــــــــــ Mastering Wireshark 3.2 will help you master the many features of Wireshark. It includes practical examples of analyzing applications and troubleshooting network traffic. The course focuses on packet analysis, command-line utilities, and ways to build upon...
  13. B

    Active Directory Pentesting - Red Team

    Description ـــــــــــــــــــــــــ Most enterprise networks today are managed using Windows Active Directory and it is imperative for a security professional to understand the threats to the Windows infrastructure. Active Directory Pretesting is designed to provide security professionals to...
  14. B

    OWASP Top 10 2017 Exploit and Mitigation

    Description We will be looking at the OWASP Top 10 web attacks 2017. Students are going to understand each attack by practicing them on their own with the help of this course. We will use Mutillidae 2 Vulnerable Web Application for all attack practice. We will start from setting up the lab to...
  15. B

    WiFi Hacking using Evil Twin Attacks and Captive Portals

    WiFi Hacking using Evil Twin Attacks and Captive Portals Description In this course I will show you how to create the most common and effective evil twin attacks using captive portals. You'll learn how to perform evil twin attacks on targets using a wide variety of tools, and create a captive...
Back
Top