
Instructor
Director of Security Services at Corsica
I hold several certifications such as CISSP, CISA, OCSP with 5 years in the field. I started as an IT Auditor, and I love security consulting. I am committed to helping businesses solve complex problems.
See More
9
courses
courses

Courses

How to Use Nikto (BSWR)
In this installment of Breaking Stuff with Robert (BSWR), Robert Smith walks you through using the web server scanner Nikto. If you are a defender, pentester, or ethical hacker, you’ll want to check out this “How to Use Nikto (BSWR)” course so you can examine websites and determine if they have any vulnerabilities that could be exploited.

How to Use Ophcrack (BSWR)
If you are an IT professional, you probably have a need to recover passwords from time to time. Join Robert Smith in this “Breaking Stuff with Robert” (BSWR) session to learn how to use Ophcrack, a simple and free tool that can help you quickly crack and recover passwords. You’ll be glad you dropped in for this Ophcrack tutorial.

How to Use CherryTree (BSWR)
If you are an investigator or analyst who needs a secure note-taking tool for gathering evidence and information, look no further than CherryTree, a hierarchical note-taking application. In this installment of Breaking Stuff with Robert (BSWR), cybersecurity expert Robert Smith shows you how to use CherryTree from the Kali Linux command line.

How to Use SQLMap (BSWR)
Check out this “How to Use SQLMap (BSWR)” course to learn pentesting skills related to detecting and exploiting SQL injection flaws. In this “Breaking Stuff with Robert” (BSWR) session, Robert Smith walks you through SQLMap and shows you how to take over database servers, perform database fingerprinting, and execute commands on an OS.

OWASP ZAP Tool (BSWR)
The OWASP ZAP (Zed Attack Proxy) is a Java-based penetration testing tool for web applications that helps in finding vulnerabilities. This tool offers fuzzing, scripting, spidering, and proxying functionalities. Take this OWASP ZAP Tool (BSWR) course as part of your secure coding and incident response training.

How to Use Unicornscan (BSWR)
As a defender, you can use Unicornscan to evaluate your network and identify vulnerabilities. In this Unicornscan tutorial, Robert Smith shows you how to use this popular port scanning tool to determine what ports are being used for network communications so you can protect them. It’s another great Breaking Stuff with Robert (BSWR) session.

Kali Linux Fundamentals
If you’re interested in penetration testing and ethical hacking, then this Kali Linux course is a great place to start your training. Learn about the industry-standard tool for penetration and security testing. This is a foundational course that is designed to provide the basics of Kali distribution, installation, troubleshooting, and navigation.

Application of the MITRE ATT&CK Framework
This MITRE ATT&CK training is designed to teach students how to apply the matrix to help mitigate current threats. Students will move through the 12 core areas of the framework to develop a thorough understanding of various access ATT&CK vectors.

Penetration Testing Execution Standard (PTES)
This Penetration Testing Execution Standard (PTES) course provides a comprehensive set of standards for penetration testing. The PTES guides information security professionals while also helping inform organizations what can be expected from penetration tests. Business and security professionals will benefit from this course.
I am a native to Georgia and long-time lover of technology. I initially started as a criminal justice major in my academic career but decided that I liked working with computers and people along the way. I am always seeking the next challenge and have shelves filled with books on topics like programming, penetration testing, auditing, and business.