Courses from 1000+ universities
Two years after its first major layoff round, Coursera announces another, impacting 10% of its workforce.
600 Free Google Certifications
Graphic Design
Data Analysis
Digital Marketing
El rol de la digitalización en la transición energética
First Step Korean
Supporting Successful Learning in Primary School
Organize and share your learning with Class Central Lists.
View our Lists Showcase
Learn to forward Snort logs to Splunk for powerful data analysis and monitoring. Explore Splunk's web interface to search, analyze, and visualize machine-generated data, enhancing your cybersecurity capabilities.
Elevate your cybersecurity approach: Treat it as a professional discipline, emphasizing continuous learning and skill development to effectively combat evolving threats.
Learn to install and configure Suricata, a powerful open-source threat detection engine combining IDS, IPS, and network security monitoring for enhanced cybersecurity protection.
Learn to set up Wazuh SIEM for detecting intrusions, attacks, and malicious activity. Covers installation and agent configuration on Windows and Linux for effective security data management.
Learn to install and configure Snort 2 for intrusion detection. Explore the process of capturing network traffic, identifying malicious activity based on predefined rules, and setting up logging and notifications.
Learn to use Wireshark's display and capture filters to identify malicious network traffic. Master techniques for filtering and analyzing network protocols to enhance your cybersecurity skills and network troubleshooting abilities.
Learn to install and configure Wireshark, a powerful open-source tool for network traffic analysis. Gain hands-on experience in capturing and troubleshooting network traffic for enhanced cybersecurity skills.
Explore HTTP cookies and session IDs in web app security, learning their purposes and potential vulnerabilities for more effective penetration testing.
Comprehensive overview of URL components, structure, and security implications for web applications. Covers absolute vs relative URLs and their impact on website security.
Demonstración y explicación de la explotación de la vulnerabilidad Dirty Pipe en Linux, incluyendo sobrescritura de archivos de solo lectura y secuestro de binarios SUID para escalar privilegios.
Elevate Windows privileges using access token impersonation techniques RoguePotato and PrintSpoofer. Learn practical steps for privilege escalation in penetration testing and cybersecurity.
Demonstrating persistence and defense evasion on Linux using an Apache2 rootkit, showcasing advanced cybersecurity techniques for system compromise and stealth.
Comprehensive guide to bypassing User Account Control on Windows 10 for privilege escalation, presented at HEK.SI 2022. Covers techniques using UACMe tool to elevate privileges and enhance system access.
Explore HTTP headers, methods, and potential vulnerabilities in web applications. Learn how to identify and exploit security weaknesses, focusing on the PUT method abuse.
Comprehensive introduction to HTTP protocol, requests, responses, methods, and headers for web app penetration testing. Gain essential knowledge for effective security assessments.
Get personalized course recommendations, track subjects and courses with reminders, and more.