Udemy Cybersecurity Threat Hunting for SOC Analysts
5.25 GB | 00:32:50 | mp4 | 1280X720 | 16:9
Genre:eLearning |
Language:
English
Files Included :
001 Download VMWare Workstation Pro (37.14 MB)
002 Install VMWare Workstation Pro (18.1 MB)
003 Download Kali Linux VM (13 MB)
004 Install Kali Linux VM (47.99 MB)
005 Configure Kali Linux VM pimpmykali sh (59.63 MB)
006 Configure Kali Linux VM TMUX (53.98 MB)
007 Configure Kali Linux VM Odds and Ends (39.54 MB)
001 Active Countermeasures Malware of the Day (33.38 MB)
002 Malware Traffic Analysis (27.94 MB)
001 Wireshark (28.39 MB)
002 tshark (17.31 MB)
003 tcpdump (14.37 MB)
004 ngrep (14.66 MB)
005 capinfos (23.82 MB)
006 RITA Installing MongoDB (55.77 MB)
007 RITA Building RITA from Source (49.68 MB)
008 zeek (119.07 MB)
009 NEW! zeek (update on installation) (124.86 MB)
011 Using zeek + Rita to find Evil! (112.59 MB)
001 Understanding the New Adversary (117.32 MB)
002 The Broken Threat Hunting Mindset (120.29 MB)
003 The Modern Threat Hunting Mindset (214.85 MB)
004 Beaconing Basics (98.87 MB)
005 Beaconing DNS (133.9 MB)
006 Beaconing CDN (116.5 MB)
007 Beaconing Detection Timing (111.48 MB)
008 Beaconing Detection Session Size Analysis (132.08 MB)
001 Finding Beacons Long and Cumulative Connections (192.46 MB)
002 Finding Beacons Business Need Analysis (Part 1) (98.48 MB)
003 Finding Beacons Business Need Analysis (Part 2) (104.13 MB)
004 Finding Beacons Business Need Analysis (Part 3) (132.84 MB)
005 Finding Beacons Business Need Analysis (Part 4) (183.8 MB)
006 Finding Beacons Unexpected app on Standard Port (71.04 MB)
007 Finding Beacons Unexpected Protocol Behavior (11.5 MB)
008 Finding Beacons Destination IP Reputation Check (18.2 MB)
009 Finding Beacons Internal Endpoint Investigation (39.48 MB)
001 Suricata Capabilities + Installation! (124.25 MB)
002 Suricata vs RITA Zeus Malware (187.95 MB)
003 Suricata vs RITA Powershell Empire (110.88 MB)
001 How to setup the Detection Lab in Windows (5.11 MB)
002 What you will build! (47.16 MB)
003 Installing Vagrant Desktop (10.9 MB)
004 Installing the Vagrant VMWare Plugin (12.63 MB)
005 Installing the Vagrant VMWare Utility (15.54 MB)
006 Downloading the DetectionLab (17.59 MB)
007 Prepping the DetectionLab (99.67 MB)
008 Setting up the VMWare Network (21.01 MB)
009 Logger Setup (56.02 MB)
010 Domain Controller Setup (68.71 MB)
011 Windows Event Forwarder Setup (53.58 MB)
012 Windows 10 Endpoint Setup (20.42 MB)
001 Threat Hunting with Splunk + Zeek (199.45 MB)
002 Threat Hunting with Splunk + Sysmon (146.17 MB)
003 Threat Hunting with OS Query + Fleet (64.68 MB)
004 Threat Hunting with Velociraptor (64.89 MB)
005 Purple Team Scenario Mimikatz (93.1 MB)
006 Purple Team Scenario Meterpreter + MSFVenom + Process Injection + Velociraptor! (214.01 MB)
007 Adversary Emulation Atomic Red Team + MITRE ATT&CK (229.14 MB)
008 Adversary Emulation Purple Sharp (39.02 MB)
009 Adversary Emulation Sysmon Simulator (65.15 MB)
010 Adversary Emulation Caldera (338.07 MB)
011 Adversary Emulation Prelude Operator (73.03 MB)
012 Enhanced Lab Realism Bad Blood + Microsoft ATA + Bloodhound! (104.97 MB)
013 Splunk Boss of the SOC (BOTS) (43.66 MB)
014 Extra! Adversary Tooling The C2 Matrix! (60.51 MB)
[center]
Screenshot
[/center]
DDownloadRapidGatorTurboBitFileAxa
Коментарии
Информация
Посетители, находящиеся в группе Гости, не могут оставлять комментарии к данной публикации.