0xploit.com

Search results

  1. HackingAssets

    Course The Complete Java Development Bootcamp

    The Complete Java Development Bootcamp Become an Experienced Java Developer with Just One Course. Fully Updated with 100+ Coding Challenges! What you'll learn Be able to program in Java professionally. Get hands-on experience and solve 100+ coding exercises. Learn Java best practices from a...
  2. HackingAssets

    Reverse Engineering x64dbg Static Analysis for Reverse Engineering Beginners

    Reverse Engineering x64dbg Graphical Static Analysis Introduction to using x64dbg to reverse engineer programs using graphical static analysis What you'll learn Use x64dbg to do static analysis Graphical analysis of code Reverse engineer software Debug and fix errors in programs Patch programs...
  3. HackingAssets

    Course Ultimate Rust Crash Course

    Ultimate Rust Crash Course Rust Programming Fundamentals What you'll learn Rust language basics, tooling, and ecosystem Fundamentals such as variables, scope, functions, modules, scalar & compound types, control flow, strings, structs, traits, enums, and more. Fun tips & tricks for using Rust...
  4. HackingAssets

    Course Advanced Ransomware Reverse Engineering

    Advanced Ransomware Reverse Engineering Reverse engineering. Advanced Debugging, Obfuscations and Anti-Analysis. Writing decryptors What you'll learn This course is a continuation of our first class, Reverse Engineering Malware, but don’t worry, that is not a prerequisite. Identify and work...
  5. HackingAssets

    Course Secure Your Website In Minutes

    In this course, you will get actionable steps to secure a new or existing website. This includes: Secure hosting Selecting the right plugins Obtaining and configuring an SSL certificate for your website Scheduling automatic backups And some best practices along the way If you already have a...
  6. HackingAssets

    Course Reverse Engineering with Radare 2

    Reverse Engineering with Radare 2 Harness the Power of the Open-Source Radare2 for Your Reverse Engineering Projects What you'll learn How to use Radare 2 to reverse engineer binaries. Disassembling binaries. Navigating in the binary. Debugging executables. Patching executables. Course...
  7. HackingAssets

    Course Reverse Engineering Visual Basic

    Reverse Engineering Reversing Visual Basic Learn Reverse Engineering and debugging for Visual Basic programs using xdbg, VB decompiler and P-code Debugger What you'll learn Reversing Visual Basic Software Reverse Engineering Decompiling Visual Basic Creating keygens Reversing P-Code...
  8. HackingAssets

    Course Reverse Engineering Deep Dive

    Reverse Engineering Deep Dive DE obfuscations, disassembly, shellcode analysis and beyond What you'll learn Writing Python deobfuscation tools for AutoIt scripts. Crafting efficient regular expressions to reduce tens of thousands of lines of obfuscated code down to manageable hundreds. Basic...
  9. HackingAssets

    Course Reverse Engineering and Memory Hacking with Cheat Engine

    Reverse Engineering and Memory Hacking with Cheat Engine Learn how to reverse engineer and hack the memory of programs running on Windows What you'll learn Debug programs with Cheat Engine Reverse engineer programs Solve CrackMe challenges Disassemble programs into assembly code Setting...
  10. HackingAssets

    Course Protocol Deep Dive: DNS

    Billions of number sets are impossible to remember, that's why DNS is critical to internal networks and the Internet. This course will teach you how DNS works from configuration to security. Packets will be analyzed with Wireshark at every step. What you'll learn Almost every application...
  11. HackingAssets

    Course Applied Computer Vision with Python Video Course

    Get started with Applied Computer Vision in Python. Topics include: 1. Introduction to applied computer vision 2. Emerging Topics in applied computer vision 3. Using AI APIs 4. Using AutoML for Computer vision 5. Using Edge Computer Vision Hardware 6. Using AWS for Computer Vision with AWS...
  12. HackingAssets

    Course Secure Coding in Python

    Contents Introduction 1. Setting Up 2. Avoiding Python Pitfalls 3. Securing Django 4. Securing a RESTful API 5. Securing Flask Conclusion Course details Learn how to develop more secure Python applications. In this course, Instructor reviews the most common vulnerabilities in Python apps and...
  13. HackingAssets

    Course Learning Ethical Hacking Evading IDS Firewalls and Honeypots

    Contents Introduction 1. Firewalls 2. Hardware Firewalls 3. Network Simulation Using GNS3 4. Special Purpose Perimeter Devices 5. Protection from Intrusion 6. Evasion Techniques Course details Ethical hacking—testing to see if an organization's network is vulnerable to outside attacks—is a...
  14. HackingAssets

    Course Secure Container Host Operating System

    What you'll learn This is the first course of a four-course learning path related to securing containers. This course will teach you how to prepare and harden the operating system so it is secured as much as possible before we actually deploy containers. We will go over various configurations...
  15. HackingAssets

    Course Game Hacking: Cheat Engine Game Hacking Basics

    Game Hacking: Cheat Engine Game Hacking Basics Introduction to reverse engineering and memory hacking using Cheat Engine What you'll learn How to get started with Cheat Engine How to hack a process memory Finding variables and pointers in memory Using data structures to hack health and ammo...
  16. HackingAssets

    Reverse Engineering Expert Malware Analysis and Reverse Engineering

    Expert Malware Analysis and Reverse Engineering Beginner to Expert series on Malware analysis and reverse engineering concepts. What you'll learn Understand cyber kill chain and how it applies to a malware attack life cycle. Perform Static as well as dynamic analysis of complex malwares and...
  17. HackingAssets

    Course Write an Android Trojan from scratch

    Write an Android Trojan from scratch Learn to write a Reverse Connection trojan for Android - step by step What you'll learn Learn how to write your own reverse connection trojan in two different ways Learn how automated tools generate reverse shell payloads Learn Offensive Android Programming...
  18. HackingAssets

    Course The Complete Cyber Range Hacking Lab: Full Course

    The Complete Cyber Range Hacking Lab: Full Course Build a realistic, full featured, Attack and Defense environment on your Home computer. No cloud costs to worry about. What you'll learn Learn Active Directory Red Teaming, Web Application Hacking, Penetration Testing and Bug Bounty Hunting in...
  19. HackingAssets

    Course Reverse Engineering : Software Protection

    Reverse Engineering : Software Protection Learn how software protection works from the inside out using the x64dbg debugger What you'll learn How to unpack programs Bypass anti-debuggers Patch programs Dump memory to files Use x64dbg debugger Use ScyllaHide plugin 3 ways to unpack layered...
  20. HackingAssets

    Course Learn Hacked Credit and Debit Card Recovery From Scratch

    Course Overview Learn about deep web, dark web & why Credit / Debit Card does hack & recover cards Practically using Card Recovery tool. What you'll learn: You will have a deep knowledge of Card hacking , and its recovery procedure. You will also learn how to find, prevent and secure your...
Top