• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

239 Injection courses

Learn Spring Core Framework the Easy Way

By Packt

Spring Core is the starting point for learning the Spring Framework, and having a solid understanding of the core concepts of Spring would not only ease your journey to learn other modules/projects of Spring but also clear interviews. This course will cover all the required and essential Spring core concepts in great detail along with examples.

Learn Spring Core Framework the Easy Way
Delivered Online On Demand5 hours 10 minutes
£59.99

Immunisation Update for HCAs

By M&K Update Ltd

This update meets the recommendations of Public Health England and Public Health Wales National Minimum Standards and Core Curriculum for Immunisation Training of Healthcare Support Workers (2015).

Immunisation Update for HCAs
Delivered in person or OnlineFlexible Dates
Price on Enquiry

Website Hacking From Scratch

4.7(160)

By Janets

Register on the Website Hacking From Scratch today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career. The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials. Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get an e-certificate as proof of your course completion. The Website Hacking From Scratch is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones. The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly! What You Get With The Website Hacking From Scratch Receive a e-certificate upon successful completion of the course Get taught by experienced, professional instructors Study at a time and pace that suits your learning style Get instant feedback on assessments 24/7 help and advice via email or live chat Get full tutor support on weekdays (Monday to Friday) Course Design The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of Video lessons Online study materials Certification Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. Who Is This Course For: The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge. Requirements: The online training is open to all students and has no formal entry requirements. To study the Website Hacking From Scratch, all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16.  Course Content Course Introduction Course Introduction 00:02:00 Preparation - Creating a Penetration Testing Lab Lab Overview & Needed Software 00:08:00 Installing Kali 2019 As a Virtual Machine Using a Ready Image 00:10:00 Installing Kali 2019 As a Virtual Machine 00:10:00 Installing Metasploitable As a Virtual Machine 00:04:00 Preparation - Linux Basics Basic Overview of Kali Linux 00:05:00 The Linux Terminal & Basic Linux Commands 00:11:00 Configuring Metasploitable & Lab Network Settings 00:06:00 Website Basics What is a Website? 00:04:00 How To Hack a Website? 00:04:00 Information Gathering Gathering Information Using Whois Lookup 00:05:00 Discovering Technologies Used On The Website 00:06:00 Gathering Comprehensive DNS Information 00:10:00 Discovering Websites On The Same Server 00:04:00 Discovering Subdomains 00:05:00 Discovering Sensitive Files 00:07:00 Analysing Discovered Files 00:04:00 Maltego - Discovering Servers, Domains & Files 00:08:00 Maltego - Discovering Websites, Hosting Provider & Emails 00:05:00 File Upload Vulnerabilities What are they? And How To Discover & Exploit Basic File Upload Vulnerabilities 00:07:00 HTTP Requests - GET & POST 00:04:00 Intercepting HTTP Requests 00:07:00 Exploiting Advanced File Upload Vulnerabilities 00:05:00 Exploiting More Advanced File Upload Vulnerabilities 00:04:00 [Security] Fixing File Upload Vulnerabilities 00:06:00 Code Execution Vulnerabilities What are they? & How To Discover & Exploit Basic Code Execution Vulnerabilities 00:07:00 Exploiting Advanced Code Execution Vulnerabilities 00:06:00 [Security] - Fixing Code Execution Vulnerabilities 00:06:00 Local File Inclusion Vulnerabilities (LFI) What are they? And How To Discover & Exploit Them 00:06:00 Gaining Shell Access From LFI Vulnerabilities - Method 1 00:07:00 Gaining Shell Access From LFI Vulnerabilities - Method 2 00:11:00 Remote File Inclusion Vulnerabilities (RFI) Remote File Inclusion Vulnerabilities - Configuring PHP Settings 00:04:00 Remote File Inclusion Vulnerabilities - Discovery & Exploitation 00:06:00 Exploiting Advanced Remote File Inclusion Vulnerabilities 00:03:00 [Security] Fixing File Inclusion Vulnerabilities 00:06:00 SQL Injection Vulnerabilities What is SQL 00:06:00 Dangers of SQL Injections 00:03:00 SQL Injection Vulnerabilities - SQLi In Login Pages Discovering SQL Injections In POST 00:08:00 Bypassing Logins Using SQL Injection Vulnerability 00:05:00 Bypassing More Secure Logins Using SQL Injections 00:06:00 [Security] Preventing SQL Injections In Login Pages 00:08:00 SQL Injection Vulnerabilities - Extracting Data From The Database Discovering SQL Injections in GET 00:07:00 Reading Database Information 00:05:00 Finding Database Tables 00:04:00 Extracting Sensitive Data Such As Passwords 00:04:00 SQL Injection Vulnerabilities - Advanced Exploitation Discovering & Exploiting Blind SQL Injections 00:06:00 Discovering a More Complicated SQL Injection 00:07:00 Extracting Data (passwords) By Exploiting a More Difficult SQL Injection 00:05:00 Bypassing Filters 00:05:00 Bypassing Security & Accessing All Records 00:09:00 [Security] Quick Fix To Prevent SQL Injections 00:07:00 Reading & Writing Files On The Server Using SQL Injection Vulnerability 00:06:00 Getting A Reverse Shell Access & Gaining Full Control Over The Target Web Server 00:08:00 Discovering SQL Injections & Extracting Data Using SQLmap 00:07:00 [Security] - The Right Way To Prevent SQL Injection 00:05:00 XSS Vulnerabilities Introduction - What is XSS or Cross Site Scripting? 00:03:00 Discovering Basic Reflected XSS 00:04:00 Discovering Advanced Reflected XSS 00:05:00 Discovering An Even More Advanced Reflected XSS 00:07:00 Discovering Stored XSS 00:03:00 Discovering Advanced Stored XSS 00:04:00 XSS Vulnerabilities - Exploitation Hooking Victims To BeEF Using Reflected XSS 00:06:00 Hooking Victims To BeEF Using Stored XSS 00:04:00 BeEF - Interacting With Hooked Victims 00:04:00 BeEF - Running Basic Commands On Victims 00:04:00 BeEF - Stealing Credentials/Passwords Using A Fake Login Prompt 00:02:00 Installing Veil 3.1 00:06:00 Bonus - Veil Overview & Payloads Basics 00:07:00 Bonus - Generating An Undetectable Backdoor Using Veil 3 00:10:00 Bonus - Listening For Incoming Connections 00:07:00 Bonus - Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10 00:07:00 BeEF - Gaining Full Control Over Windows Target 00:04:00 [Security] Fixing XSS Vulnerabilities 00:07:00 Insecure Session Management Logging In As Admin Without a Password By Manipulating Cookies 00:06:00 Discovering Cross Site Request Forgery Vulnerabilities (CSRF) 00:07:00 Exploiting CSRF Vulnerabilities To Change Admin Password Using a HTML File 00:07:00 Exploiting CSRF Vulnerabilities To Change Admin Password Using Link (Preview) 00:06:00 [Security] The Right Way To Prevent CSRF Vulnerabilities 00:09:00 Brute Force & Dictionary Attacks What Are Brute Force & Dictionary Attacks? 00:04:00 Creating a Wordlist 00:07:00 Launching a Wordlist Attack & Guessing Login Password Using Hydra 00:14:00 Discovering Vulnerabilities Automatically Using Owasp ZAP Scanning Target Website For Vulnerabilities 00:04:00 Analysing Scan Results 00:04:00 Post Exploitation Post Exploitation Introduction 00:04:00 Interacting With The Reverse Shell Access Obtained In Previous Lectures 00:07:00 Escalating Reverse Shell Access To Weevely Shell 00:08:00 Weevely Basics - Accessing Other Websites, Running Shell Commands etc 00:07:00 Bypassing Limited Privileges & Executing Shell Commands 00:05:00 Downloading Files From Target Webserver 00:05:00 Uploading Files To Target Webserver 00:08:00 Getting a Reverse Connection From Weevely 00:08:00 Accessing The Database 00:09:00

Website Hacking From Scratch
Delivered Online On Demand9 hours 17 minutes
£25

Hair Filler Training

By Cosmetic College

This advanced one day training course is designed for practitioners looking to expand the services they provide to help clients who are experiencing hair loss. Course Entry Requirements: Students are eligible to join this course, provided one of the following applies: Be a medical professional registered to a medical body (NMC, GMC, GDC, GPhC, etc.) Have Level 3 NVQ in Beauty Therapy Have 6 months experience in SPMU, Microblading, Microneedling) and 6 months of Anatomy & Physiology Level 3 Have 12 months of experience in advanced beauty treatments (e.g SPMU, Microblading, Microneedling) Have existing certifications in injectable treatments Course Pre-Study/Practical & Length: 20 hours of pre-study E-learning and 1 practical day. Course Agenda Products & Product History Anatomy & physiology of scalp and hair Areas suitable for treatment Injectable techniques Consultation and suitability Complications & contraindications Aftercare Injection techniques Live demonstration Model sessions

Hair Filler Training
Delivered In-PersonFlexible Dates
£450

Definitive network forensics for engineers

5.0(3)

By Systems & Network Training

Network forensics training course description This course studies network forensics-monitoring and analysis of network traffic for information gathering, intrusion detection and legal evidence. We focus on the technical aspects of network forensics rather than other skills such as incident response procedures etc.. Hands on sessions follow all the major sections. What will you learn Recognise network forensic data sources. Perform network forensics using: Wireshark NetFlow Log analysis Describe issues such as encryption. Network forensics training course details Who will benefit: Technical network and/or security staff. Prerequisites: TCP/IP foundation for engineers. Duration 3 days Network forensics training course contents What is network forensics? What it is, host vs network forensics, purposes, legal implications, network devices, network data sources, investigation tools. Hands on whois, DNS queries. Host side network forensics Services, connections tools. Hands on Windows services, Linux daemons, netstat, ifoconfig/ipconfig, ps and Process explorer, ntop, arp, resource monitor. Packet capture and analysis Network forensics with Wireshark, Taps, NetworkMiner. Hands on Performing Network Traffic Analysis using NetworkMiner and Wireshark. Attacks DOS attacks, SYN floods, vulnerability exploits, ARP and DNS poisoning, application attacks, DNS ANY requests, buffer overflow attacks, SQL injection attack, attack evasion with fragmentation. Hands on Detecting scans, using nmap, identifying attack tools. Calculating location Timezones, whois, traceroute, geolocation. Wifi positioning. Hands on Wireshark with GeoIP lookup. Data collection NetFlow, sflow, logging, splunk, splunk patterns, GRR. HTTP proxies. Hands on NetFlow configuration, NetFlow analysis. The role of IDS, firewalls and logs Host based vs network based, IDS detection styles, IDS architectures, alerting. Snort. syslog-ng. Microsoft log parser. Hands on syslog, Windows Event viewer. Correlation Time synchronisation, capture times, log aggregation and management, timelines. Hands on Wireshark conversations. Other considerations Tunnelling, encryption, cloud computing, TOR. Hands on TLS handshake in Wireshark.

Definitive network forensics for engineers
Delivered in Internationally or OnlineFlexible Dates
£3,497

Online Face & Body Profhilo

By Cosmetic College

PROFHILO® is best known as an award-winning injectable for improving the skin on the face. Now PROFHILO® Body provides a radical treatment for skin laxity (loose skin) to help tackle the signs of ageing and sagging tissue in body areas. Additional course details Course Prerequisites Be a medical professional registered to a medical body (NMC, GMC, GDC, GPhC, etc.) Have Level 3 NVQ in Beauty Therapy Previous Dermal Filler or Botox training Have six months of experience in SPMU, Microblading, and Microneedling) and six months of Anatomy & Physiology Level 3 Have 12 months of experience in advanced beauty treatments (e.g. SPMU, Microblading, Microneedling) Course Contents Health & Safety Infection Control Sharps disposal Facial Skin Anatomy Skin Ageing Profhilo Face & Body Injection Techniques Profhilo Face & Body Procedure - Video Demonstration Contra action Contraindications Aftercare This course was designed for learners to refresh their subject knowledge and practical skill; with prior skin booster injection experience, we suggest you attend our onsite training course for learners without previous training. Course Features CPD Accredited CourseVetted accredited trainingFully Online TrainingTrain your way on any deviceFull DemonstrationComplete end to end treatment demonstrationImmediate CertificationDelivered immediately after completion Frequently Asked Questions How long do I have to complete the training course? Once you have logged in and started your training course you will have 3 months to complete your training. Can I train straight away after making payment? Yes. Once you have completed payment our system will automatically enrol you onto the training course. You will then receive an email with instructions and a direct link to login and start your course. Can I get insurance once I have completed this training? Our online training courses are CPD accredited. Acquiring insurance based on completion and accreditation from our online training courses is insurer specific and as with most cases also takes into account your personal background and status. We advise that you contact your insurance to ensure your prerequisites meets their requirements and that this training course meets their specific criteria for insurance. We have a relationship with Insync Insurance which we recommend. Is this course accredited? Yes. This training course is accredited by the CPD group.

Online Face & Body Profhilo
Delivered Online On Demand
£150

Intermediate Ethical Hacking Hands-on Training

By Packt

This intermediate course provides hands-on training of white, grey, and black hat skills every cybersecurity professional needs to know.

Intermediate Ethical Hacking Hands-on Training
Delivered Online On Demand8 hours 27 minutes
£37.99

IV Vitamin Drip Infusion Training

By Cosmetic College

With a focus on both theory and practical, we provide a breakdown of each vitamin and quantities for attendees to thoroughly understand IV therapy and succeed in this regenerative field. Course Prerequisites This course is suitable for those with or without a medical background. It is designed to provide the student with the ability to seek employment or start their own business upon qualification. At a minimum, students will be required to be qualified for at least one of the following: Medically qualified as a nurse, doctor or dentist with current registration with the NMC, GMC or GDC. NVQ Level 3 in Beauty Therapy, ITEC or HND 12 months of needling experience 6 Months of micropigmentation experience and Anatomy & Physiology Level 3 If your qualification does not appear above, we offer a fast track access course for those completely new to the industry.  Course agenda Introduction History of nutrition therapy and regulations Intravenous Micronutrient Supplementation (IMS) Essential Micronutrients IVNT protocols Safety & efficacy Practical fundamentals Combination and cocktail IV injection protocols and treatments Treatment and specific ingredients and protocols for IV nutrition Informed consent & medical history Trainers demonstration Live model delivery sessions

IV Vitamin Drip Infusion Training
Delivered In-PersonFlexible Dates
£750

Skin boosters-mesotherapy course

By Palm Springs Aesthetics

Skin Boosters Course - An intensive program designed exclusively for medical professionals seeking to enhance their expertise in the field of aesthetic medicine.

Skin boosters-mesotherapy course
Delivered In-Person in Lisvane, CardiffFlexible Dates
£600

Writing Secure Code in ASP.NET

By Packt

This course will enable you as a professional to execute secure coding practices, identify vulnerabilities in the code, remediate identified weaknesses, design with security in mind, and build effective security controls to protect against breaches and malicious hackers.

Writing Secure Code in ASP.NET
Delivered Online On Demand5 hours 58 minutes
£131.99
1...45678...24