Data Wrangling With Pandas – Part 1

If you want to learn how to program with Python 3 and Pandas you will LOVE this course! This course is designed for complete beginners with little to no understanding of programming and will give you the knowledge to get started coding using Python 3 and Pandas. We will start with learning about the history […]

Data Wrangling With Pandas – Part 1

If you want to learn how to program with Python 3 and Pandas you will LOVE this course! This course is designed for complete beginners with little to no understanding of programming and will give you the knowledge to get started coding using Python 3 and Pandas. We will start with learning about the history […]

Python For Absolute Beginners

If you want to learn how to program, you will LOVE this course! This course was designed for complete beginners with little to no understanding of programming and will give you the knowledge to get started coding using Python 3.  We will cover the following topics in this course: Python installation Running Python scripts in […]

Hardware Projects Using Raspberry Pi

This is an intermediate course about the credit card-sized computer Raspberry Pi. This course is ideal for those who are interested in exploring the possibilities of physical computing with Raspberry Pi. The course assumes basic knowledge on computer programming. However, knowledge of the Linux operating system and Python programming language would greatly help you in […]

Foundations Of Hacking And Pentesting Android Apps

Hacking and Pentesting constitute a major aspect of the application security technique. Various organizations employ pentesters to analyse security aspects of various aspects. Are you looking to learn how to hack and pentest Android applications? If so, you have come to the right place!  This course outlines the basic foundations of Android hacking and pentesting, […]

Secure Programming With C++

The C++ programming language is widely used, but C++ programs are often insecure. A number of different vulnerabilities can exist in C++ code and make it vulnerable to exploitation.  If you want to write secure C++ code, you need to be able to identify and understand the numerous potential errors that can be made in […]

AI For Finance – Part 3

Artificial intelligence (AI) is leading the front of the digital transformation strategy in finance today. AI can practically be employed in everything present in the digital world. We will start with an introduction to volatility derivatives and get to know about the volatility index, VIX index calculation, and algorithmic theory. We will then move to […]

Creating A Job Listing App Using Flutter And Firebase

To reach a wider segment of audience, an app must be present on multiple platforms. But maintaining multiple codebases for the corresponding platforms is a difficult task. Google has created Flutter to solve this problem, using Flutter you can create an Android app, an iOS app, a Web app and also a Desktop app from […]

Shell Scripting With Bash

Have you wanted to improve your Linux and Bash Scripting skills but don’t know where to start? Due to the proliferation of Linux, this is an increasingly important skill to have. This course is the best solution because it will take you from beginner level to Linux Power User. Thus, laying the groundwork to become […]

Introduction To OOP Programming In Java EE

This course starts your journey by refreshing your knowledge of basic OOP concepts and how to implement them in real Java code. Once you understand the concepts and how to implement them, we’ll look at more advanced OOP topics that will help you write a professional code that is easy to test and easy to […]

Securing Your Network From Attacks

Attacks on enterprise networks and home networks are a growing problem with daily targeted attacks that can result in crippling results. These attacks have become more aggressive, sophisticated, and dangerous over the years. This course is designed to give you the knowledge and skills to identify, mitigate, and prevent these attacks and help you secure […]

Introduction To Cybersecurity

Cybercrime is on the rise, with a total of 1.2 billion dollars lost to phishing attacks in 2018 alone (IC3) with 7.3 billion dollars lost to ransomware attacks in 2019 (Emsisoft). The threat landscape has grown significantly over the years targeting large businesses, health care, school, home users, and small businesses. How do we tackle […]

Reverse Engineering – Part 1

Reverse engineering is the art of understanding how a system works and meddling with it. An expert reverse engineer can change a binary (compiled) or non-binary (interpreted) application in any way s/he wants, pretty much like having access to the source code. Throughout this course, you will learn about what computers are, how assembly programming […]

Hands-On Network Security

Network analysis has become a powerful tool for criminal investigation, identifying the three principal areas of study and applications of social networks in criminological research. Network Analysis methods are a group of unique analytical methods used in a case where it is necessary to analyze and optimize a network of interconnected and related elements that […]

Data Visualization Using Tableau – Part 2

Tableau is one of the most powerful, easy use and widely accepted data analysis and visualization tools that not provide handy data explanatory analysis capabilities but also provide a developer-friendly drag and drop interface to easily visualize your key findings. We will commence our course by learning about data analytics in Tableau. Here, we will […]

End-To-End Mobile Security

The more that we become connected the more we need to be conscious of mobile security. Contacts, emails, passwords, location data, confidential documents, photos, etc. are all contained on our phones and thus are a prime target for malicious hackers and leaked data. It is critical to understand how to secure our mobile devices and […]

Mastering Web And Infrastructure Reconnaissance

When you perform a penetration test, finding one target is easy.  Detecting them all plus identifying the supporting infrastructure and other services is hard and needs a more structured approach.  And you need the experience to analyze and understand what your tools and techniques are telling you so that you can pivot around on the […]

OWASP Top 10 Security Fundamentals

Unless you try to exploit a vulnerability yourself, no reading will give you the required know-how to fully understand the impact and look for and avoid such weaknesses in your applications. To become a better professional, you should have a great understanding of the most critical web application security risks. This is mandatory for IT […]

CompTIA Security+ Exam Prep

The CompTIA Security+ Exam Prep will be targeted toward both new learners and even professionals. One of the major issues within the cybersecurity realm is that IT professionals are not able to identify both internal and external threats that are affecting their organization. By completing this video series, you will be able to understand the […]

Burp Suite: Web Application Penetration Testing

Expand your knowledge of Burp Suite beyond just capturing the request and responses. Burp Suite is one of the freely available and most widely accepted penetration testing tools to discover vulnerabilities and attacks. Burp suite as an integrated platform has an advanced set of tools and interfaces to perform security testing. Its various tools work […]

Data Visualization Using Tableau – Part 1

Tableau is one of the most powerful, easy use and widely accepted data analysis and visualization tools that not provide handy data explanatory analysis capabilities but also provide a developer-friendly drag and drop interface to easily visualize your key findings. We will commence this course with an introduction to Tableau. We will get to know […]

Secure Full Stack MEAN Developer

MEAN stack development is a modern approach to building dynamic web applications.  It is an open-source JavaScript framework that harnesses four major technologies:  MongoDB, Express, Angular, and Node.js. Given the rise of the ever-increasing demand for full-stack JavaScript developers, this course will help you master both front-end and back-end development. This course will begin with […]

SQL Injection Attacks

SQL Injection (SQLi) refers to an injection attack wherein an attacker can execute malicious SQL statements (also commonly referred to as a malicious payload) that control a web application’s database server. The impact SQL injection can have on a business is far-reaching. A successful attack may result in the unauthorized viewing of user lists, the […]

Ultimate JavaScript Strings

From the code-nificent minds that brought you Ultimate JavaScript Arrays and Ultimate JavaScript Objects, presenting… Ultimate JavaScript Strings is the best, comprehensive primer on JavaScript strings that you can complete in UNDER an hour. We cover all the important points including Your skills will be tested with an array of quizzes and tests suitable for students of all skill […]

Secure Programming With Java

Secure designs are essential to building and deploying secure Java programs. But, even the best designs can result in insecure programs if developers are not aware of the numerous potential security pitfalls in Java programming. This course begins with a detailed explanation of common programming errors encountered in Java. Further, it takes you through security […]