1
by Lowrie, Daniel
Published 2024
Packt Publishing
... to GUI-based applications, making your scripts more accessible to a wider audience. The exploration...

2
by Lowrie, Daniel
Published 2024
Packt Publishing
... the stage for a deep dive into the intricacies of cybersecurity. It progresses into exploring Active Defense...

3
by Lowrie, Daniel
Published 2024
Packt Publishing
...The "Introduction to AWS Pentesting" course offers a detailed exploration into the specialized...

4
by Lowrie, Daniel
Published 2024
Packt Publishing
.... The journey continues with an in-depth exploration of port states and port scanning. You’ll gain insights...

5
by Dennison, Justin
Published 2024
Packt Publishing
...Embark on a thorough exploration of Docker, the leading platform for containerization...

6
by Lowrie, Daniel
Published 2024
Packt Publishing
...The course begins with an exploration of the foundational elements of web application...

7
by Lowrie, Daniel
Published 2024
Packt Publishing
... the stage for deeper exploration into cybersecurity defenses. The course focuses on practical application...

8
by Lowrie, Daniel
Published 2024
Packt Publishing

9
by Gordon, Adam
Published 2024
Packt Publishing
... detailed exploration of various critical security domains. Starting with Security and Risk Management...

10
by Gordon, Adam
Published 2024
Packt Publishing

11
by Lowrie, Daniel
Published 2024
Packt Publishing

12
by Gordon, Adam
Published 2024
Packt Publishing

13
by Dennison, Justin
Published 2024
Packt Publishing
... methods. You'll explore Python's __str__ and __repr__ methods to craft custom string outputs and master...

14
by Pezet, Don
Published 2024
Packt Publishing Ltd.
... practices. The course wraps up by exploring file systems, locating files, and utilizing other useful...

15
by Dennison, Justin
Published 2024
Packt Publishing
... for many applications. You'll explore the power of functions, learning to write reusable code to simplify...

16
by Bryan, Wes
Published 2023
Packt Publishing
... explores the diverse threat landscape, from social engineering to cloud and virtualization vulnerabilities...

17
by Lowrie, Daniel
Published 2023
Packt Publishing
... scanning, network segmentation testing, and exploring the intricacies of wireless and cloud attacks, among...

18
by Dennison, Justin
Published 2024
Packt Publishing
..., exploring hosts, tasks, variables, and handlers. Build a robust understanding of leveraging these elements...

19
by Dennison, Justin
Published 2024
Packt Publishing
...This course explores Python for security testing through hands-on projects. Starting...

20
by Dennison, Justin
Published 2024
Packt Publishing
...Embark on a journey to master web application security by exploring the OWASP Top 10...