ITProTV – Kali Linux

ITProTV – Kali Linux
English | Size: 9.76 GB
Category: Tutorial


Kali Linux is a powerful Linux based operating system specifically built for penetration testing. Viewers will hear a brief overview of the operating system and what kinds of things it can be useful for.

Packt – Elementor Build Amazing WordPress Pages With Elementor

Packt – Elementor Build Amazing WordPress Pages With Elementor-iLLiTERATE
English | Size: 1.37 GB
Category: Tutorial


This course teaches you how to use Elementor, one of the most popular plugins for building pages in WordPress, with over a million downloads already. It is fast and comes with a wide variety of widgets and elements that help you to build web pages effortlessly without using any code.

Agile and Scrum Foundations

Agile and Scrum Foundations
English | Size: 132.64 MB
Category: Tutorial


This course introduces Agile and Scrum at the foundation level, and will enable the candidate’s knowledge of the agile service management techniques and scrum development frameworks.

PluralSight – Differences between Security Groups and NACLs

PluralSight – Differences between Security Groups and NACLs Bookware-KNiSO
English | Size: 46.13 MB
Category: Tutorial


This is an introductory course on the differences between security groups and NACLs, or Network Access Control Lists In this course, we discuss how to secure the networking of your applications in AWS by using these two resources. We also review concepts like stateless and stateful to help you more effectively control traffic flow to and from your application

Pearson – From Zero to Ethical Hacker 10 Weeks to Becoming an Ethical Hacker and Bug Hunter

Pearson – From Zero to Ethical Hacker 10 Weeks to Becoming an Ethical Hacker and Bug Hunter-iLLiTERATE
English | Size: 9.30 GB
Category: Tutorial


Welcome to From Zero to Ethical Hacker: 10 Weeks to Becoming an Ethical Hacker and Bug Hunter by Omar Santos. This Learning Path will take you on a 10-week journey to becoming an ethical hacker and bug hunter. Each module details what you will find for that week’s training, helping you build your skills so you can learn and practice as you move through the course. Omar Santos will detail in each week’s introductory video what you will learn and detail how to access labs and software to help you complete your journey. By the time this course is finished you will be on your way to achieving your goal of becoming an Ethical Hacker and Bug Hunter.