Courses from 1000+ universities
Discover an easier way to explore affordable, credit-worthy online courses with our expanded community college catalog.
600 Free Google Certifications
Web Development
Python
Graphic Design
Astronomy: Exploring Time and Space
Inglés empresarial: ventas, gestión y liderazgo
AI and Big Data in Global Health Improvement
Organize and share your learning with Class Central Lists.
View our Lists Showcase
Dive into advanced web security exploitation, chaining DOM Clobbering, client-side path traversal, and Open Redirect vulnerabilities to achieve XSS in a CTF challenge walkthrough.
Master SQL injection techniques through hands-on exploitation of Portswigger's Gin and Juice shop, covering union and blind attacks, database enumeration, and automated tools like SQLMap and Burp Suite.
Master web security challenges through detailed walkthroughs of HackTheBox CTF 2024, covering API testing, SQL injection, JWT attacks, and various exploitation techniques for penetration testing.
Dive into advanced web security concepts through a CTF challenge walkthrough, exploring DOM clobbering, prototype pollution, and XSS exploitation techniques for penetration testing.
Dive into web security challenges from NahamCon CTF 2023, covering XSS attacks, domPDF exploitation, data hiding techniques, and SSTI vulnerabilities with practical demonstrations and beginner-friendly explanations.
Master binary exploitation techniques through a detailed walkthrough of the "Leek" pwn challenge, covering heap overflow attacks, chunk manipulation, and secret data extraction using practical examples and debugging tools.
Dive into web exploitation challenges from Space Heroes CTF, covering HTTP pollution, ChatGPT vulnerabilities, file upload security, XSS, and CSP bypass through practical demonstrations and beginner-friendly explanations.
Explore techniques for bypassing LLM security measures through linguistic manipulation, featuring hands-on challenges that demonstrate prompt injection, context manipulation, and sandbox escape methods.
Master penetration testing fundamentals through a hands-on walkthrough of the Funnel machine, covering enumeration, service discovery, password spraying, and port forwarding techniques for ethical hacking.
Master buffer overflow exploitation techniques through a practical ret2win challenge walkthrough with parameter handling and register manipulation in binary exploitation.
Dive into cryptographic vulnerabilities through a unique One-Time Pad challenge featuring Schrödinger's cat concept, exploring XOR operations and OTP reuse exploitation.
Dive into JWT algorithm confusion and server-side template injection vulnerabilities through a practical CTF challenge walkthrough focused on exploiting Pug templating and JWT manipulation.
Master beginner-level CTF challenges with hands-on walkthroughs covering encoding, forensics analysis, and basic cryptography from the 1337UP LIVE competition, perfect for aspiring cybersecurity enthusiasts.
Dive into web security exploitation through cookie forgery, signature bypass, and blind command injection techniques in a detailed CTF challenge walkthrough.
Dive into server-side XSS exploitation in PDF.js, exploring CVE-2024-4367 vulnerability through practical demonstration of source code analysis, exploit development, and SSRF techniques.
Get personalized course recommendations, track subjects and courses with reminders, and more.