本站已收录 番号和无损神作磁力链接/BT种子 

Cybersecurity Threat Hunting for SOC Analysts

种子简介

种子名称: Cybersecurity Threat Hunting for SOC Analysts
文件类型: 视频
文件数目: 64个文件
文件大小: 5.76 GB
收录时间: 2022-9-14 00:07
已经下载: 3
资源热度: 228
最近下载: 2024-6-17 10:54

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:b1783cf6d96a69c5ad581917bfacc5b495654fd1&dn=Cybersecurity Threat Hunting for SOC Analysts 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

Cybersecurity Threat Hunting for SOC Analysts.torrent
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/10. Adversary Emulation Caldera.mp4343.25MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12. Enhanced Lab Realism Bad Blood + Microsoft ATA + Bloodhound!.mp4323.13MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/1. Threat Hunting with Splunk + Zeek.mp4232.02MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7. Adversary Emulation Atomic Red Team + MITRE ATT&CK.mp4231.41MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/6. Purple Team Scenario Meterpreter + MSFVenom + Process Injection + Velociraptor!.mp4215.21MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/3. The Modern Threat Hunting Mindset.mp4214.85MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1. Finding Beacons Long and Cumulative Connections.mp4192.47MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/2. Suricata vs RITA Zeus Malware.mp4186.34MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/5. Finding Beacons Business Need Analysis (Part 4).mp4185.26MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/2. Threat Hunting with Splunk + Sysmon.mp4146.18MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/4. Finding Beacons Business Need Analysis (Part 3).mp4132.92MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/5. Beaconing DNS.mp4128.96MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/8. Beaconing Detection Session Size Analysis.mp4127.34MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/1. Suricata Capabilities + Installation!.mp4123.8MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8. zeek.mp4121.02MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/2. The Broken Threat Hunting Mindset.mp4120.3MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/9. Using zeek + Rita to find Evil!.mp4113.42MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/1. Understanding the New Adversary.mp4113.25MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/6. Beaconing CDN.mp4112.39MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/5. Purple Team Scenario Mimikatz.mp4110.26MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/3. Suricata vs RITA Powershell Empire.mp4110.19MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/7. Beaconing Detection Timing.mp4107.58MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/11. Adversary Emulation Prelude Operator.mp4106.42MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/3. Finding Beacons Business Need Analysis (Part 2).mp4106.14MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/3. Threat Hunting with OS Query + Fleet.mp4100.81MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/7. Prepping the DetectionLab.mp499.57MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/2. Finding Beacons Business Need Analysis (Part 1).mp498.49MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/4. Beaconing Basics.mp495.22MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/4. Threat Hunting with Velociraptor.mp494.86MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/6. Finding Beacons Unexpected app on Standard Port.mp490.12MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/10. Domain Controller Setup.mp481.63MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/11. Windows Event Forwarder Setup.mp480.36MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/14. Bonus! Adversary Tooling The C2 Matrix!.mp472.88MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/2. What you will build!.mp472.19MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/5. Configure Kali Linux VM pimpmykali.sh.mp471.43MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/9. Logger Setup.mp469.71MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/9. Adversary Emulation Sysmon Simulator.mp465.49MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/8. Adversary Emulation Purple Sharp.mp463.38MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/4. Install Kali Linux VM.mp458.23MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/6. RITA Installing MongoDB.mp455.78MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/7. Configure Kali Linux VM Odds and Ends.mp454.32MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/6. Configure Kali Linux VM TMUX.mp453.98MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/13. Splunk Boss of the SOC (BOTS).mp453.44MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/7. RITA Building RITA from Source.mp449.69MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/1. Active Countermeasures Malware of the Day.mp440.43MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/9. Finding Beacons Internal Endpoint Investigation.mp439.48MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/5. capinfos.mp437.27MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/1. Download VMWare Workstation Pro.mp437.14MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/8. Setting up the VMWare Network.mp429.75MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/1. Wireshark.mp428.78MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/2. Install VMWare Workstation Pro.mp428.31MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/2. Malware Traffic Analysis.mp427.61MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/6. Downloading the DetectionLab.mp427.41MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/5. Installing the Vagrant VMWare Utility.mp425.27MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/8. Finding Beacons Destination IP Reputation Check.mp423.36MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/4. ngrep.mp420.71MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/12. Windows 10 Endpoint Setup.mp420.35MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/4. Installing the Vagrant VMWare Plugin.mp419.76MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/7. Finding Beacons Unexpected Protocol Behavior.mp419.73MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/3. Download Kali Linux VM.mp419.51MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/3. Installing Vagrant Desktop.mp417.47MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/2. tshark.mp417.36MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/1. How to setup the Detection Lab in Windows.mp416.16MB
  • [TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/3. tcpdump.mp414.39MB