Course Catalog

Python for Pentesters

This course will teach you Python scripting and its application to problems in computer and network security. This course is ideal for penetration testers, security enthusiasts and network administrat...

View Details

x86 Assembly Language and Shellcoding on Linux

This course focuses on teaching the basics of 32-bit assembly language for the Intel Architecture (IA-32) family of processors on the Linux platform and applying it to Infosec. Once we are through wit...

View Details

x86_64 Assembly Language and Shellcoding on Linux

This course focuses on teaching the basics of 64-bit assembly language for the x86_64 family of processors on the Linux platform and applying it to Infosec. Once we are through with the basics, we wil...

View Details

Javascript for Pentesters

In this course, we will be learning how to use Javascript for Pentesting.

View Details

Linux Forensics

This course will familiarize students with all aspects of Linux forensics. By the end of this course students will be able to perform live analysis, capture volatile data, make images of media, ana...

View Details

Pentesting with Metasploit

This course is ideal for penetration testers, security enthusiasts and network administrators.
A non-exhaustive list of topics to be taught includes:

Wi-Fi Security and Pentesting

This course is ideal for penetration testers, security enthusiasts and network administrators.
A non-exhaustive list of topics to be taught includes:

Exploiting Simple Buffer Overflows on Win32

In this course, we will look at how to exploit Simple Buffer Overflows on Win32 systems. This is an introductory course and starts from the very basics of exploitation and is beginner friendly. We wil...

View Details

USB Forensics and Pentesting

This course will cover USB in detail with an emphasis on understanding USB Mass Storage devices (also known as flash drives or thumb drives).By the end of this course students will know how to snif...

View Details

Pentesting iOS Applications

This course focuses on the iOS platform and application security and is ideal for pentesters, researchers and the casual iOS enthusiast who would like to dive deep and understand how to analyze and sy...

View Details

Make your own Hacker Gadget

All of us have heard about or used Hacker Gadgets like the WiFi Pineapple, Minipwner, Pwn Plug, R00tabaga etc. They are fantastic to use for demos, in social engineering tasks, explaining security imp...

View Details

Scripting Wi-Fi Pentesting Tools in Python

In this course we will learn how to create Wi-Fi Pentesting tools - sniffer and packet injectors using Python. We will look at both using libraries like scapy and working with raw sockets.
This ...

View Details

GNU Debugger Megaprimer

This course will cover the basics of using GDB on Linux - x86, x86_64 and ARM based platforms.

View Details

WAP Challenges

We will be hosting interesting web application security challenges in this section for our students to try out. Challenges will be categorized into Beginner, Intermediate and Advanced Levels. We will ...

View Details

Pentesting Challenges

In this section we will be posting Pentesting Challenges from multiple topics such as Web App, Network, Shellcoding, Metasploit, Mobile Apps, Reversing and Exploit Development.

View Details

PCAP to XML and SQLITE

PCAP2XML is a tool suite which takes 802.11 PCAP trace files as input and can convert them into XML or SQLITE representations. This allows a pentester to run arbitrary queries on the packet header fie...

View Details

Airodump-NG Scan Visualizer

Airodump-NG Scan Visualizer allows you to filter, sort and visualize Airodump-NG scan data. The tool currently uses the CSV file generated by Airodump-NG with the -w option and can work locally or as ...

View Details

Powershell for Pentesters

The PowerShell For Penetration Testers (PFPT) is an online course designed for teaching PowerShell to penetration testers, system administrators and other security professionals. You will be able to u...

View Details

Ongoing Courses Let the Games Begin!

Web Application Pentesting

A non-exhaustive and continuously evolving list of topics to be covered include:

  • HTTP/HTTPS protocol basics
  • Understanding Web Application Architectures
  • Lab setup ...

    View Details

Network Pentesting

A non-exhaustive list of topics to be covered include:

  • Information Gathering - OSINT, DNS, SNMP etc.
  • Pentesting Network Components - Router, Switch, Firewall, IDS/IPS
  • ...

    View Details

Real World Pentesting

This video series covers the actual process of penetration testing. Learn all of the steps involved from finding a job as a penetration tester, scoping both a network and web application pentest pr...

View Details

Windows Forensics

This course will familiarize students with all aspects of Windows forensics.By the end of this course students will be able to perform live analysis, capture volatile data, make images of medi...

View Details

Android Security and Exploitation for Pentesters

Android Security and Exploitation for Pentesters is a course intended for people who want to get started into Android Security, or even who are a bit familiar with the Android security space but want ...

View Details

Pentesting Android Apps - DIVA

DIVA is Damn Insecure and Vulnerable Application created by Aseem Jakhar, Payatu Labs. It contains various vulnerabilities including flaws in input validation, access control, hardcoding issues and...

View Details

Upcoming Releases Will Begin Shortly

WinDbg: User and Kernel Mode Debugging

WinDbg is the most popular Debugger for Windows. In this course, we will look at how WinDbg can be used for both User and Kernel mode debugging. We will learn how processes and threads work on Wind...

View Details

Log File Analysis

This course teaches students how to analyse logs effectively using tools already available to you. The students will be taught how to analyse logs using Python, Powershell and Bash. Using real worl...

View Details