Courses from 1000+ universities
Two years after its first major layoff round, Coursera announces another, impacting 10% of its workforce.
600 Free Google Certifications
Data Analysis
Microsoft Excel
Artificial Intelligence
An Introduction to Interactive Programming in Python (Part 1)
Excel: Fundamentos y herramientas
The Future of Work: Preparing for Disruption
Organize and share your learning with Class Central Lists.
View our Lists Showcase
Explore all talks and presentations from 44CON. Dive deep into the latest insights, research, and trends from the world's leading experts.
Explore Meterpreter's evolution, new features, and advanced techniques for red team engagements. Learn about stageless payloads, transport modification, and persistence to enhance network penetration capabilities.
Explore Windows drivers: IRPs, IRQLs, device objects, function handlers, I/O controls, and memory access. Gain practical insights for driver development and debugging.
Explore modern Man-In-The-Middle attack techniques with MITMf, a Python framework combining new and old methods for efficient, extendable, and reliable network security testing.
Explore Black Hat's infrastructure, network challenges, and security measures. Learn about wired and wireless setups, threat modeling, and lessons for building robust conference networks.
Explore Android device security using a diverse cluster, addressing fragmentation challenges and enabling efficient vulnerability research and testing across multiple devices.
Explore GSM network vulnerabilities and attack tools that compromise phone calls, messaging, and web browsing. Learn about GSM architecture, weaknesses, and practical demonstrations of exploits.
Explore vulnerabilities in antivirus software, focusing on discovery and exploitation techniques. Learn about attack surfaces, fuzzing, and specific vulnerabilities in popular AV engines.
Explore x86 architecture for security research: privileges, events, hypervisors, and emerging tech. Gain foundational knowledge to streamline your research setup and focus on key questions.
Explore advanced incident remediation techniques for large network breaches, including mass remediation and outrunning the attacker. Learn from real-world experiences to effectively handle complex security incidents.
Explore security implications of HDMI protocols like CEC and HEC, including potential vulnerabilities and corporate risks. Includes demonstration of CEC security testing tool.
Explore 4G/LTE network security, potential vulnerabilities, and testing methods. Learn about LTE deployments, attack vectors, and strategies for securing these networks.
Explore reverse engineering of .NET smart card operating systems, focusing on code analysis and communication protocols to uncover vulnerabilities and test security measures.
Explore SDN security implications, attack surfaces, and vulnerabilities with live exploit demos. Learn about efforts to enhance SDN controller security and future developments.
Detailed exploration of vulnerabilities and exploit techniques used to compromise 64-bit Internet Explorer on Windows 8.1, including ASLR & CFG bypass and sandbox escape, as demonstrated at Pwn2Own 2015.
Explore Windows 10's security features and vulnerabilities, examining new protections and potential weaknesses in system services, Edge browser, and user account control.
Get personalized course recommendations, track subjects and courses with reminders, and more.