100% Off Udemy Coupons

Categories
  • All
  • Deals
  • Coupons
  • Sales
  • Expired
Red Teaming | Exploit Development with Assembly and C |MSAC+
Sale
Red Teaming | Exploit Development with Assembly and C |MSAC+, Exploit Development: Shellcode Execution, Bad Character Analysis, Segmentation Fault Handling, Buffer Overflow, Hacking. Course ...
Red Teaming | ExpDv and Shellcode with Assembly and C |MSAC+
Sale
Red Teaming | ExpDv and Shellcode with Assembly and C |MSAC+, Exploit Development: Shellcode Execution, Bad Character Analysis, Segmentation Fault Handling, Buffer Overflow, Hack. Course Description ...
Introductory C# for Red Team
Deal
8 months ago

Introductory C# for Red Team

Free
Introductory C# for Red Team, Accessing the Windows API and Syscalls. Course Description Interested in working with the Windows API? Do you like C#? Want to learn how to harness the function's ...
Red Teaming | ExpDv and Shellcode with Assembly and C |MSAC+
Sale
Exploit Development and Shellcode with Assembly and C | MSAC, System Vulnerabilities: Shellcode Execution, Bad Character Analysis, Segmentation Fault Handling, Buffer Overflow, Hack. Course ...
Red Team: Weaponizing Windows Shortcut (lnk) file Hands-on
Deal
Red Team: Weaponizing Windows Shortcut (lnk) file Hands-on, Modern techniques to weaponizing windows shortcut (lnk) file for red team/penetration tester/ethical hacker. Course Description ...
Show next
Other shops
CourseraEduonixSkillshareUdacityUdemy
Online College Courses
Logo
Register New Account