Membrship access only Archives - Page 2 of 9 - Pentestmag
Ross Moore OfficialNew Edition

10 Burning Questions About PentestLab - Interview with Ross Moore

What are the primary objectives of setting up a pentest lab in 2024, and how have they evolved in recent …

Mar 26,2024

5 min read

Enoch Anbu Arasu OfficialNew Edition

SETTING UP A PERSONAL PENETRATION TESTING LAB IN 2024

INTRODUCTION TO PENETRATION TESTING Penetration Testing is used to evaluate a computer system’s security by performing authorized simulated attacks. A …

Mar 26,2024

9 min read

Ross Moore OfficialNew Edition

Security at the Edge

What is Edge Computing? Imagine a personal assistant who anticipates your business needs and provides solutions immediately without having to …

Mar 25,2024

12 min read

Dr.Berker KILIC OfficialNew Edition

Improve your Pentest Skills in 2024: Comprehensive Laboratory Setup

Building your own penetration testing (pentest) lab is a great way to enhance your cybersecurity skills and test your knowledge …

Mar 25,2024

12 min read

Aerial Assault: Combining Drones and Pentesting (W54)

Enter a short description of the course.This course explores the cutting-edge intersection of drone technology and cybersecurity penetration testing. As drones become more accessible and advanced, their potential for both offensive operations and defensive strategies grows. Participants will learn how to leverage drones for penetration testing while understanding the opportunities and challenges presented by aerial platforms in cybersecurity. This course covers the technical foundations of drones, offensive drone operations, defensive strategies against drones, and the ethical and legal implications of drone use in cybersecurity.

Mar 18,2024

9 min read

Aerospace Cybersecurity: Satellite Hacking (W53)

This course is meant for anyone who wants to learn more about space-related cybersecurity specifically in relation to satellite systems. This course is meant for anyone of any skill level who is interested in expanding their skill set in satellite reconnaissance and vulnerability analysis.

Jul 27,2023

11 min read

AutoSec Pro: Vehicle Cybersecurity Mastery (W52)

AutoSec Pro is an immersive course diving into the world of automotive cybersecurity, providing an in-depth understanding of modern vehicle systems and their vulnerabilities. This cutting-edge course leverages a hands-on approach to exploit and mitigate potential threats while seamlessly integrating the ISO 21434 standard. Harness the power of innovation and technology as you spearhead the effort to safeguard the future of smart transportation.

Jul 20,2023

15 min read

Rausson Course

Creating Advanced Ransomware with Golang (W51)

In this course, you will develop a hybrid ransomware using, that is, with two encryptions RSA and AES with a programming language that is gaining a lot of strength - Golang

May 12,2023

6 min read

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023