Search This Blog

Sunday, May 9, 2021

BigBang Journey of 2021 for Techy Learners (Part : 6.0)

OSCP Security Technology Prep Course

This course provides a foundation in advanced penetration testing that will prepare

students for the Penetration Testing with Kali Linux (PWK) course offered by Offensive

Security. The course will also prepare students for the Offensive Security Certified

Professional (OSCP) exam, which typically proceeds the PWK course. Students should

be familiar with Linux command line, common networking terminology, and basic

Bash/Python scripting prior to attempting this course.



https://mega.nz/folder/2GQnSKJL#eLu5-QPVv6P7c4TUxuHBBg

 

 

 Learn PHP By Building A Web Application(Result Checking App) Course


Query MySql Database with PHP

Build a Responsive Web Application with PHP, Bootstrap, Ajax, CSS, and HTML


 https://drive.google.com/file/d/1WlvNgmWocaYbXNUP46ozyqtwIXp1tdNq/view?usp=drivesdk

 

CODING BLOCKS
 ANDROID DEVELOPMENT


 https://mega.nz/folder/GspSBAyb#uDLu1TvqmGHnoTJZIrDNVA

1 comment:

Certified Ethical Hacker v12 Course

  CEH v12 - Certified Ethical Hacker - Part 1 https://mega.nz/folder/zQJ2VQAC#1ecvG2NKK08-TVG3URLFIw CEH v12 - Certified Ethical Hacker - Pa...