• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

47 Scripting Languages courses

CompTIA PenTest+ (Ethical Hacking) course

5.0(2)

By Studyhub UK

Unleash Your Cybersecurity Prowess: CompTIA PenTest+ (Ethical Hacking) Course Embark on a thrilling journey into the realm of ethical hacking with our dynamic 'CompTIA PenTest+' course. This program is your gateway to mastering the art of cybersecurity, where you'll not only learn the ropes but also unravel the intricacies of planning, scoping, and executing penetration tests. The adventure begins with an insightful 'Introduction' that sets the stage for the captivating exploration of surveying targets, selecting attack vectors, and employing cutting-edge pen testing tools. As you delve into the intricacies of ethical hacking, each section unfolds like a cyber espionage thriller, providing you with the skills to safeguard digital landscapes. Learning Outcomes * Master the foundational principles of ethical hacking. * Develop proficiency in planning and scoping penetration tests. * Acquire the art of surveying and selecting potential targets. * Navigate diverse attack vectors with strategic prowess. * Utilize a comprehensive toolkit of pen testing tools effectively. WHY CHOOSE THIS COMPTIA PENTEST+ (ETHICAL HACKING) COURSE? 1. Unlimited access to the course for a lifetime. 2. Opportunity to earn a certificate accredited by the CPD Quality Standards and CIQ after completing this course. 3. Structured lesson planning in line with industry standards. 4. Immerse yourself in innovative and captivating course materials and activities. 5. Assessments designed to evaluate advanced cognitive abilities and skill proficiency. 6. Flexibility to complete the Course at your own pace, on your own schedule. 7. Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. 8. Unlock career resources for CV improvement, interview readiness, and job success. WHO IS THIS COMPTIA PENTEST+ (ETHICAL HACKING) COURSE FOR? * Tech enthusiasts eager to dive into the world of ethical hacking. * Cybersecurity enthusiasts seeking hands-on penetration testing skills. * IT professionals aiming to enhance their cybersecurity expertise. * Students pursuing a career in ethical hacking or penetration testing. * Anyone fascinated by the dynamic landscape of cybersecurity. CAREER PATH * Ethical Hacker: £40,000 - £60,000 * Penetration Tester: £45,000 - £70,000 * Cybersecurity Analyst: £35,000 - £50,000 * Security Consultant: £50,000 - £80,000 * Information Security Manager: £60,000 - £90,000 * Chief Information Security Officer (CISO): £80,000 - £120,000 PREREQUISITES This CompTIA PenTest+ (Ethical Hacking) course does not require you to have any prior qualifications or experience. You can just enrol and start learning.This CompTIA PenTest+ (Ethical Hacking) course was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. CERTIFICATION After studying the course materials, there will be a written assignment test which you can take at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £4.99 Original Hard Copy certificates need to be ordered at an additional cost of £8. COURSE CURRICULUM Section 01: Introduction Introduction 00:09:00 Section 02: Planning and Scoping Planning a Pen Test 00:09:00 Rules of Engagement 00:11:00 Resources and Budget 00:07:00 Impact and Constraints 00:05:00 Support Resources 00:13:00 Legal Groundwork 00:12:00 Scope Considerations 00:11:00 Lab Environment Setup 00:23:00 Project Strategy and Risk 00:09:00 Scope Vulnerabilities 00:14:00 Compliance-Based Assessments 00:05:00 Section 03: Surveying the Target Scanning and Enumeration 00:05:00 Scanning Demo 00:11:00 Packet Investigation 00:08:00 Packet Inspection Demo 00:06:00 Application and Open-Source Resources 00:12:00 Vulnerability Scanning 00:10:00 Vulnerability Scanning Demo 00:17:00 Target Considerations 00:16:00 Nmap Timing and Performance Options 00:07:00 Prioritization of Vulnerabilities 00:09:00 Common Attack Techniques 00:12:00 Credential Attacks 00:15:00 Weaknesses in Specialized Systems 00:18:00 Section 04: Select Your Attack Vector Remote Social Engineering 00:07:00 Spear Phishing Demo 00:10:00 In-Person Social Engineering 00:12:00 Network-Based Exploits 00:07:00 FTP Exploit Demo 00:08:00 Man-in-the-middle Exploits 00:07:00 Wireless Exploits 00:14:00 Application Exploits, Part 1 00:06:00 SQL Injection Demo 00:09:00 Application Exploits, Part 2 00:08:00 Application Exploits, Part 3 00:09:00 Cross-Site Scripting Demo 00:07:00 Code Vulnerabilities 00:17:00 Local Host Vulnerabilities 00:05:00 Privilege Escalation (Linux) 00:10:00 Privilege Escalation (Windows) 00:06:00 Misc. Privilege Escalation 00:08:00 Misc. Local Host Vulnerabilities 00:08:00 Physical Security 00:10:00 Post-Exploitation Techniques 00:11:00 Persistence and Stealth 00:11:00 Section 05: Selecting Pen Testing Tools Nmap Scoping & Output Options 00:21:00 Pen Testing Toolbox 00:07:00 Using Kali Linux 00:06:00 Scanners & Credential Tools 00:10:00 Code-Cracking Tools 00:05:00 Open-Source Research Tools 00:07:00 Wireless and Web Pen Testing Tools 00:11:00 Remote Access Tools 00:06:00 Analyzers and Mobile Pen Testing Tools 00:03:00 Other Pen Testing Tools 00:05:00 Using Scripting in Pen Testing 00:13:00 Bash Scripting Basics 00:15:00 Bash Scripting Techniques 00:10:00 PowerShell Scripts 00:04:00 Ruby Scripts 00:07:00 Python Scripts 00:06:00 Scripting Languages Comparison 00:11:00 Section 06: Reporting and Communication Writing Reports 00:16:00 Post-Report Activities 00:06:00 Mitigation Strategies 00:05:00 Communication 00:10:00 Assignment Assignment - CompTIA PenTest 00:00:00

CompTIA PenTest+ (Ethical Hacking) course
Delivered Online On Demand
£10.99

Powershell Training for Microsoft Office 365

By Study Plex

RECOGNISED ACCREDITATION This course is accredited by continuing professional development (CPD). CPD UK is globally recognised by employers, professional organisations, and academic institutions, thus a certificate from CPD Certification Service creates value towards your professional goal and achievement. COURSE CURRICULUM Introduction Introduction 00:02:00 PowerShell Basic Introduction PowerShell Introduction 00:05:00 PowerShell Console (PowerShell ISE, VS Code) 00:05:00 PowerShell Useful Commands (Get-Help) 00:04:00 PowerShell Useful Commands (Get-Command) 00:01:00 PowerShell Useful Commands (Get-Module) 00:03:00 Visual Studio Code Editor Initial Setup Visual Studio Code Setup 00:02:00 VS Code Interface & Install PowerShell Ext 00:03:00 Write & Test PowerShell Script 00:02:00 Connect To Azure Active Directory through Powershell Azure Active Directory Introduction 00:04:00 Prerequisite & Install AZURE AD PS Module 00:03:00 Connect to Azure AD PowerShell with Microsoft Office 365 Subscription 00:04:00 Install All Office 365 Service's Module (To Prepare All-in-one Scripts) 00:03:00 All-In-One PowerShell Script To Connect All M365 Services 00:09:00 Administration Of Microsoft Office 365 User Accounts View Microsoft Office 365 User Accounts 00:05:00 Create Single Microsoft Office 365 User Account 00:09:00 Create Multiple Microsoft Office 365 User Accounts 00:04:00 Modify Microsoft Office 365 User Account Properties 00:08:00 Delete Microsoft Office 365 User Accounts 00:03:00 Block Microsoft Office 365 User Accounts 00:02:00 Administration Of Microsoft Office 365 Licenses And Service View M365 Licenses Details 00:04:00 View M365 License's Services Details 00:03:00 Assign Licenses to Single User Account (Older AzureAD Module) 00:02:00 Assign Licenses to Multiple User Account 00:02:00

Powershell Training for Microsoft Office 365
Delivered Online On Demand
£19

Build Real-World Websites Using HTML5, CSS3, Flexbox, Grid, and Sass

By Packt

A complete step-by-step hands-on guide that will help you confidently design, code, validate, and launch websites online using HTML5, CSS3, Flexbox, Grid, and Sass from scratch. No coding or design experience is required. Start your web development journey today!

Build Real-World Websites Using HTML5, CSS3, Flexbox, Grid, and Sass
Delivered Online On Demand
£140.99

CompTIA PenTest+ (Ethical Hacking)

4.7(160)

By Janets

Register on the CompTIA PenTest+ (Ethical Hacking) today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career. The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials. Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get an e-certificate as proof of your course completion. The CompTIA PenTest+ (Ethical Hacking) is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones. The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly! WHAT YOU GET WITH THE COMPTIA PENTEST+ (ETHICAL HACKING) * Receive a e-certificate upon successful completion of the course * Get taught by experienced, professional instructors * Study at a time and pace that suits your learning style * Get instant feedback on assessments  * 24/7 help and advice via email or live chat * Get full tutor support on weekdays (Monday to Friday) COURSE DESIGN The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of * Video lessons * Online study materials CERTIFICATION Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. WHO IS THIS COURSE FOR: The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge. REQUIREMENTS: The online training is open to all students and has no formal entry requirements. To study the CompTIA PenTest+ (Ethical Hacking), all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16.  COURSE CONTENT Section 01: Introduction Introduction 00:09:00 Section 02: Planning And Scoping Planning a Pen Test 00:09:00 Rules of Engagement 00:11:00 Resources and Budget 00:07:00 Impact and Constraints 00:05:00 Support Resources 00:13:00 Legal Groundwork 00:12:00 Scope Considerations 00:11:00 Lab Environment Setup 00:23:00 Project Strategy and Risk 00:09:00 Scope Vulnerabilities 00:14:00 Compliance-Based Assessments 00:05:00 Section 03: Surveying The Target Scanning and Enumeration 00:05:00 Scanning Demo 00:11:00 Packet Investigation 00:08:00 Packet Inspection Demo 00:06:00 Application and Open-Source Resources 00:12:00 Vulnerability Scanning 00:09:00 Vulnerability Scanning Demo 00:17:00 Target Considerations 00:16:00 Nmap Timing and Performance Options 00:07:00 Prioritization of Vulnerabilities 00:09:00 Common Attack Techniques 00:12:00 Credential Attacks 00:15:00 Weaknesses in Specialized Systems 00:18:00 Section 04: Select Your Attack Vector Remote Social Engineering 00:07:00 Spear Phishing Demo 00:10:00 In-Person Social Engineering 00:12:00 Network-Based Exploits 00:07:00 FTP Exploit Demo 00:08:00 Man-in-the-middle Exploits 00:07:00 Wireless Exploits 00:14:00 Application Exploits, Part 1 00:06:00 SQL Injection Demo 00:09:00 Application Exploits, Part 2 00:08:00 Application Exploits, Part 3 00:09:00 Code Vulnerabilities 00:17:00 Local Host Vulnerabilities 00:05:00 Privilege Escalation (Linux) 00:10:00 Privilege Escalation (Windows) 00:06:00 Misc. Privilege Escalation 00:08:00 Misc. Local Host Vulnerabilities 00:08:00 Physical Security 00:11:00 Post-Exploitation Techniques 00:11:00 Persistence and Stealth 00:11:00 Section 05: Selecting Pen Testing Tools Nmap Scoping & Output Options 00:21:00 Pen Testing Toolbox 00:07:00 Using Kali Linux 00:06:00 Scanners & Credential Tools 00:10:00 Code-Cracking Tools 00:05:00 Open-Source Research Tools 00:07:00 Wireless and Web Pen Testing Tools 00:11:00 Remote Access Tools 00:06:00 Analyzers and Mobile Pen Testing Tools 00:03:00 Other Pen Testing Tools 00:05:00 Using Scripting in Pen Testing 00:13:00 Bash Scripting Basics 00:15:00 Bash Scripting Techniques 00:10:00 PowerShell Scripts 00:04:00 Ruby Scripts 00:07:00 Python Scripts 00:07:00 Scripting Languages Comparison 00:11:00 Section 06: Reporting And Communication Writing Reports 00:16:00 Post-Report Activities 00:06:00 Mitigation Strategies 00:05:00 Communication 00:10:00 Order your Certificates & Transcripts Order your Certificates & Transcripts 00:00:00 FREQUENTLY ASKED QUESTIONS Are there any prerequisites for taking the course? There are no specific prerequisites for this course, nor are there any formal entry requirements. All you need is an internet connection, a good understanding of English and a passion for learning for this course. Can I access the course at any time, or is there a set schedule? You have the flexibility to access the course at any time that suits your schedule. Our courses are self-paced, allowing you to study at your own pace and convenience. How long will I have access to the course? For this course, you will have access to the course materials for 1 year only. This means you can review the content as often as you like within the year, even after you've completed the course. However, if you buy Lifetime Access for the course, you will be able to access the course for a lifetime. Is there a certificate of completion provided after completing the course? Yes, upon successfully completing the course, you will receive a certificate of completion. This certificate can be a valuable addition to your professional portfolio and can be shared on your various social networks. Can I switch courses or get a refund if I'm not satisfied with the course? We want you to have a positive learning experience. If you're not satisfied with the course, you can request a course transfer or refund within 14 days of the initial purchase. How do I track my progress in the course? Our platform provides tracking tools and progress indicators for each course. You can monitor your progress, completed lessons, and assessments through your learner dashboard for the course. What if I have technical issues or difficulties with the course? If you encounter technical issues or content-related difficulties with the course, our support team is available to assist you. You can reach out to them for prompt resolution.

CompTIA PenTest+ (Ethical Hacking)
Delivered Online On Demand
£25

Advanced Scripting for Cisco Unified Contact Center Express (ASCCX v11.0)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The primary audience for this course is as follows: Cisco Unified Communications system channel partners and resellers who are responsible for deployment and application engineering for Cisco Unified Contact Center Express customers. System and technical support engineers. Day 1 and Day 2 support personnel. Customers deploying and maintaining Cisco Unified CCX Overview Upon completing this course, the learner will be able to meet these overall objectives: Review Cisco Unified CCX environment components Create prompt recording tools Create a helpdesk script Apply common sense principles for scripting and system management, such as: Prompt, document, and grammar management Using the default script Scripting for proper call termination and ending a script Abandon rates Exception handling Check Agent Availability before and after entering queue Using Java Methods for Holiday and Time of Day routing Setup access and use an external database Define and use skills Script for conditional routing Script for basic callback scenarios Setup and use enterprise data and session management Script for queuing and scheduled callback scenarios Building on the knowledge base and scripting experience learned in the UCCXD class, the student will explore advanced techniques in scripting and overall Cisco Unified CCX functionality. During this five day class the students will use advanced scripting to implement features that extend the functionality of Cisco Unified CCX using many of the tools that are already available in the premium version of the product. Students should expect to spend time using the script editor and other tools to create developer tools and enhanced scripts to provide for a more functional and user-friendly customer experience. Activities include creating prompt recording tools, applying common sense scripting principles, creating simple and complex ACD routing scripts, holiday routing, external database access, various callback scenarios such as non-queuing, queuing, and scheduled callbacks, defining and using enterprise data, passing data from one script to another using session management, and much more. Additionally, since this class focuses on complex scripting concepts, it requires the student to learn more about fundamental scripting requirements such as data manipulation and formatting, using variables and array variables, and using Java programming methods. COURSE INTRODUCTION * Learner Prerequisite Skills and Knowledge * Course Goal * Course Objectives * Course Flow * General Administration * Lab Diagram * Please Introduce Yourself LESSON 1: CISCO UNIFIED CCX OVERVIEW * Components of the Cisco Unified CCX Environment * Gateways * Routers * Cisco Unified Communications Manager * Cisco Unified CCX * Script Editor * Cisco Finesse * Cisco Unified Intelligence Center * Cisco Unified CCX Agent * External Servers * Cisco Unified CCX System Cluster Components * Engine * Database Server * Call Flow Terms * The Call Flow * The Debug Process * Reactive * Non-Reactive LESSON 2: PROMPT RECORDING UTILITIES * Prompt Recorder * Emergency Message Recorder LESSON 3: BASIC ACD ROUTING * Review Script Steps used in a Simple ACD Routing Script * Resource Group Routing * Defining the Contact Service Queue * Create a Simple ACD routing script LESSON 4: COMMON SCRIPTING CONCEPTS * Prompt Management * Using the Default Script * Terminating a Call and Ending a Script * Abandon Rates * Exception Handling * Script Interruptions * Check Agent Availability before and after entering queue * Using Java Methods for Holiday and Time of Day routing LESSON 5: ACCESSING AN EXTERNAL DATABASE * Database architecture and supported databases * Setting up the Database Subsystem * Using Database script steps LESSON 6: SKILLS BASED ROUTING * Appling skills to agents * Defining the Contact Service Queue * Specifying the CSQ in the Script LESSON 7: ADVANCED ACD ROUTING * Overflow Routing * When to Overflow * How to get the Data Needed for Making Decisions * Describe Methods of Overflowing LESSON 8: BASIC ACD CALLBACK OPTIONS * Setup the Email Subsystem * Script for Email Notification * Script for Leaving a Recorded Message * Script for Callback when Queue Times have Decreased LESSON 9: ENTERPRISE DATA AND SESSION MANAGEMENT * Define Enterprise Data in Cisco Finesse * Define a Call Variable Layout in Cisco Finesse * Define ECC Variables in the script editor * Set Enterprise Data in the script * Define Session Management * Setup Session Management * Use Session Management to Pass Variable Information Between Scripts LESSON 10: ADVANCED ACD CALLBACK OPTIONS * Leave Queued Message with an Option for Callback * Scheduled Callback

Advanced Scripting for Cisco Unified Contact Center Express (ASCCX v11.0)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Ultimate Guide to Raspberry Pi - Tips, Tricks, and Hacks

By Packt

This course will provide the information you need to master the Raspberry Pi 3 and Raspberry Pi 4. It walks you through everything you need to know to use the platform to the fullest and assumes no prior programming or electronics knowledge. The course also covers details about Raspberry Pi OS and Raspberry Pi Imager.

Ultimate Guide to Raspberry Pi - Tips, Tricks, and Hacks
Delivered Online On Demand
£68.99

Windows PowerShell Hands-On Training for Beginners

By Packt

This course is a short and crisp introduction to those who do not have any prior knowledge of scripting or any programming basics. The instructor has tried to explain the concepts in such a simple terminology that even non-technical people will find it very easy to grasp the various Windows PowerShell concepts.

Windows PowerShell Hands-On Training for Beginners
Delivered Online On Demand
£33.99

Using Windows PowerShell

5.0(3)

By Systems & Network Training

WINDOWS POWERSHELL TRAINING COURSE DESCRIPTION This course is intended for IT Professionals who are already experienced in general Windows Server and Windows Client administration, and who want to learn more about using Windows PowerShell for administration. No prior experience with any version of Windows PowerShell, or any scripting language, is assumed. This course is also suitable for IT Professionals already experienced in server administration, including Exchange Server, SharePoint Server, SQL Server, System Center, and others. WHAT WILL YOU LEARN * Work with Windows PowerShell pipeline. * Query system information by using WMI and CIM. * Work with variables, arrays, and hash tables. * Write advanced scripts in Windows PowerShell. * Administer remote computers. * Use advanced Windows PowerShell techniques. WINDOWS POWERSHELL TRAINING COURSE DETAILS * Who will benefit: IT professionals. * Prerequisites: Supporting Windows Server * Duration 5 days WINDOWS POWERSHELL TRAINING COURSE CONTENTS * Getting started with Windows PowerShell Overview and background of Windows PowerShell, Understanding command syntax, Finding commands. Hands on Configuring Windows PowerShell console & ISE application. Hands on Finding and running basic commands, Using the About files. * Cmdlets for administration Active Directory administration cmdlets, Network configuration cmdlets, Other server administration cmdlets. Hands on Windows Administration. Creating and managing Active Directory objects, Configuring network settings on Windows Server, Creating a web site. * Working with the Windows PowerShell pipeline Understanding the pipeline, Selecting, sorting, and measuring objects, Filtering objects out of the pipeline, enumerating objects in the pipeline, Sending pipeline data as output. Hands on Using the pipeline. Selecting, sorting, and displaying data. Hands on Filtering objects. Hands on Enumerating objects. Hands on Sending output to a file. Exporting user information to a file. * Understanding how the pipeline works Passing the pipeline data, Advanced considerations for pipeline data. Hands on Working with pipeline parameter binding. Predicting pipeline behaviour. * Using PSProviders and PSDrives Using PSProviders, Using PSDrives. Hands on Using PSProviders and PSDrives Creating files and folders on a remote computer, Creating a registry key for your future scripts, Create a new Active Directory group. * Querying system information by using WMI and CIM Understanding WMI and CIM, Querying data by using WMI and CIM, Making changes with WMI/CIM. Hands on Working with WMI and CIM. Querying information by using WMI, Querying information by using CIM, Invoking methods. * Working with variables, arrays, and hash tables Manipulating variables, arrays and hash tables. Hands on Working with variables, Using arrays, Using hash tables. * Basic scripting Introduction to scripting, Scripting constructs, Importing data from files. Hands on Basic scripting. Setting a script, Processing an array with a ForEach loop, Processing items by using If statements, Creating a random password, Creating users based on a CSV file. * Advanced scripting Accepting user input, Overview of script documentation, Troubleshooting and error handling, Functions and modules. Hands on Accepting data from users. Querying disk information from remote computers, Updating the script to use alternate credentials, Documenting a script. Hands on Implementing functions and modules. Creating a logging function, Adding error handling to a script, Converting a function to a module. * Administering Remote Computers Using basic Windows PowerShell remoting, Using advanced Windows PowerShell remoting techniques, Using PSSessions. Hands on Using basic remoting. Enabling remoting on the local computer, Performing one-to-one remoting, Performing one-to-many remoting. Hands on Using PSSessions. Using implicit remoting, Managing multiple computers. * Using background jobs and scheduled jobs Using background jobs, Using scheduled jobs. Hands on Using background jobs and scheduled jobs. Starting and managing jobs, Creating a scheduled job. * Using advanced Windows PowerShell techniques Creating profile scripts, Using advanced techniques. Hands on Practicing advanced techniques. Creating a profile script, Verifying the validity of an IP address, Reporting disk information, Configuring NTFS permissions, Creating user accounts with passwords from a CSV file. Hands on Practicing script development (optional)

Using Windows PowerShell
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£3697

Unity 3d one day course 1-2-1

By Real Animation Works

Unity 3d face to face training customised and bespoke.

Unity 3d one day course 1-2-1
Delivered in-person, on-request, onlineDelivered Online & In-Person in London
£450

Vectorworks Basic to Intermediate Course

By Real Animation Works

Revit face to face training customised and bespoke.

Vectorworks Basic to Intermediate Course
Delivered in-person, on-request, onlineDelivered Online & In-Person in London
£400