Courses from 1000+ universities
Two years after its first major layoff round, Coursera announces another, impacting 10% of its workforce.
600 Free Google Certifications
Artificial Intelligence
Cybersecurity
Computer Networking
How Things Work: An Introduction to Physics
End of Life Care: Challenges and Innovation
Understanding Medical Research: Your Facebook Friend is Wrong
Organize and share your learning with Class Central Lists.
View our Lists Showcase
Explore esoteric SSRF entry points, internal service vulnerabilities, and mitigation strategies in ethical hacking and bug bounty programs.
Explore techniques to overcome compiler-level obfuscations used by APT10, enhancing your ability to analyze and defend against advanced persistent threats.
Explore MITRE ATT&CK framework for blue team mapping, focusing on attack techniques, gap analysis, and event query language to enhance cybersecurity defenses.
Explore efficient event logging strategies and tools for enhanced cybersecurity, including Microsoft Security Compliance Toolkit, EventList, and Sigma.
Demystify hash collisions and explore the vulnerabilities of MD5 in this engaging talk. Learn about identical prefixes and gain insights into cryptographic security.
Explore DSLR camera vulnerabilities and ransomware techniques in this cybersecurity talk, covering PTP protocols, firmware updates, and responsible disclosure practices.
Learn strategies to enhance security monitoring through continuous improvement, focusing on reducing false positives and optimizing processes for better threat detection and response.
Explore the MISP Project's future, including its downsides, processes, and preparation strategies for upcoming challenges in threat intelligence sharing.
Explore ReconPi, a tool for efficient reconnaissance in cybersecurity, with insights on its inspiration, functionality, and practical applications.
Discover cutting-edge pentest techniques for efficient and comprehensive engagements, focusing on CSV tools, parallel execution, and innovative applications.
Explore path normalization vulnerabilities in web frameworks, including real-world examples and case studies of critical security flaws leading to remote code execution and access control bypass.
Explore methodologies for evaluating and selecting the most suitable Threat Intelligence provider, focusing on comparison metrics, data analysis, and key takeaways for various cybersecurity roles.
Explore ARM shellcode techniques, from basic execve() to advanced "Quantum Leap" code, covering tight spaces, mprotect egghunters, and ARM-Thumb switching for efficient exploitation.
Learn strategies for protecting politically vulnerable organizations from digital threats, covering physical and psychological security, incident response, and data retention policies.
Explore vulnerabilities in inter-process communication (IPC) systems, including network sockets, Windows named pipes, and USB devices. Learn about potential attacks and mitigation strategies.
Get personalized course recommendations, track subjects and courses with reminders, and more.