Courses from 1000+ universities
Seven years after replacing a Yale president with a fintech CEO, Coursera picks an Amazon veteran to help fix its slowing growth and falling stock price.
600 Free Google Certifications
Computer Science
Communication Skills
Graphic Design
Gamification
Introduction to Mathematical Thinking
Mechanics of Materials I: Fundamentals of Stress & Strain and Axial Loading
Organize and share your learning with Class Central Lists.
View our Lists Showcase
Explore Android kernel exploitation techniques, focusing on a Use-After-Free vulnerability in xt_qtaguid. Learn about KASLR bypass, rooting methods, and security measures against such attacks.
Explore Linux kernel exploitation via malicious USB devices, focusing on CVE-2016-2384 vulnerability. Learn about USB-based attacks, payload delivery, and mitigation strategies.
Explore WiFi security vulnerabilities and attack surfaces using Owfuzz, a fuzzing tool for detecting protocol flaws in WiFi implementations, including WIFI6 and WPA3.
Explore cloud security threats, including crypto-mining worms and innovative techniques targeting AWS, Kubernetes, and other providers. Learn about hackers' methods, persistence strategies, and potential impacts on cloud environments.
Explore the rise of VPN exploits amid increased remote work, focusing on Pulse Secure vulnerabilities, incident response challenges, and threat actor tactics in cyber espionage campaigns.
Explore HTTP header smuggling techniques to bypass security measures, attack web applications, and exploit vulnerabilities in proxy servers and AWS services.
Explore AD CS vulnerabilities for credential theft, persistence, and domain escalation. Learn offensive and defensive techniques to secure Active Directory PKI implementations.
Explore vulnerabilities in Windows Hello's face recognition, demonstrating how attackers can bypass this passwordless authentication using a crafted USB device.
Explore novel DNS vulnerabilities affecting major cloud providers, their impact on corporate networks, and potential information leakage. Learn about root causes, exploitation methods, and mitigation strategies.
Explore secure integration of serverless technology with data center services, focusing on workload identity in AWS Lambda and bridging identity between on-premises and cloud environments.
Explore techniques to bypass secure bootloaders, including signature verification vulnerabilities, memory analysis, and firmware update exploits. Learn to identify and exploit weaknesses in modern device protection mechanisms.
Explore novel APT techniques targeting Microsoft 365, including persistent access methods and data extraction. Learn technical details, potential extensions, and prepare for emerging threats.
Explore OPC-UA protocol vulnerabilities and potential cyberattack vectors in industrial communication systems. Learn about attack surfaces, exploitation techniques, and security implications for Industry 4.0 environments.
Explore building a custom cloud-native SIEM solution, discussing considerations, requirements, and benefits compared to vendor options. Learn about cost savings and improved capabilities.
Investigates 5G security mechanisms against IMSI catchers, exploring vulnerabilities and protection techniques through practical experiments with commercial devices.
Get personalized course recommendations, track subjects and courses with reminders, and more.