Details for:

Type:
Files:
Size:

Uploaded On:
Added By:
Trusted

Seeders:
Leechers:
Info Hash:
9184B941B30DDC75ACE3580C217C5F31589517DC
  1. 01 Crash Course_ Linux/001 Virtual Environment.mp4 117.8 MB
  2. 01 Crash Course_ Linux/002 Kali Linux Installation & Environment.mp4 102.2 MB
  3. 01 Crash Course_ Linux/003 .tmux.conf 56.3 KB
  4. 01 Crash Course_ Linux/003 .tmux.conf.local 10.1 KB
  5. 01 Crash Course_ Linux/003 .zshrc 3.4 KB
  6. 01 Crash Course_ Linux/003 Power Up Your Linux Shell_ TERMINATOR-ZSH-TMUX.mp4 129.8 MB
  7. 01 Crash Course_ Linux/003 cmd.txt 463 bytes
  8. 01 Crash Course_ Linux/004 Linux Basics & Commands.mp4 262.4 MB
  9. 01 Crash Course_ Linux/004 LinuxCheatSeet_ALL.md 95.8 KB
  10. 01 Crash Course_ Linux/005 Docker on Linux.mp4 159.7 MB
  11. 01 Crash Course_ Linux/005 cmd.txt 879 bytes
  12. 01 Crash Course_ Linux/external-assets-links.txt 1.4 KB
  13. 02 Get Your Hands Dirty/001 Disclaimer.html 1.1 KB
  14. 02 Get Your Hands Dirty/002 VSCode IDE For Your Scripts!.mp4 84.7 MB
  15. 02 Get Your Hands Dirty/003 Intro to Ethical Hacking Basic Concepts and Terminologies.mp4 219.9 MB
  16. 02 Get Your Hands Dirty/004 Vulnerable Labs #1_ dvwa, bwapp, webgoat, juiceshop, metasploitable2.mp4 142.6 MB
  17. 02 Get Your Hands Dirty/005 Read Me!.html 1.5 KB
  18. 02 Get Your Hands Dirty/006 Vulnerable Labs #2_ metasploitable3.mp4 74.0 MB
  19. 02 Get Your Hands Dirty/007 Capture The Flags(CTF)_ HTB and others.mp4 183.4 MB
  20. 02 Get Your Hands Dirty/007 cmd.txt 383 bytes
  21. 02 Get Your Hands Dirty/009 Resources.txt 2.4 KB
  22. 02 Get Your Hands Dirty/009 cmd.txt 1.9 KB
  23. 02 Get Your Hands Dirty/011 Installation.txt 3.2 KB
  24. 02 Get Your Hands Dirty/external-assets-links.txt 1.0 KB
  25. 03 Ethical Hacking 1_ Understand Attack Vectors/001 Understanding Attack Vectors.mp4 75.2 MB
  26. 04 Ethical Hacking 2_ Information Gathering & Enumeration/001 Initial Reconnaissance with OSINT Framework.mp4 189.6 MB
  27. 04 Ethical Hacking 2_ Information Gathering & Enumeration/002 Scanning with ZENMAP.mp4 137.6 MB
  28. 04 Ethical Hacking 2_ Information Gathering & Enumeration/003 Scanning with NMAP in Command Line & in Python.mp4 233.3 MB
  29. 04 Ethical Hacking 2_ Information Gathering & Enumeration/004 Scanning with Metasploit AUX & CENSYS.mp4 146.3 MB
  30. 04 Ethical Hacking 2_ Information Gathering & Enumeration/005 Metasploitable Environment Preparation.mp4 65.2 MB
  31. 04 Ethical Hacking 2_ Information Gathering & Enumeration/006 Enum with NMAP Part 1.mp4 213.0 MB
  32. 04 Ethical Hacking 2_ Information Gathering & Enumeration/007 Enum with NMAP Part 2.mp4 168.8 MB
  33. 04 Ethical Hacking 2_ Information Gathering & Enumeration/008 Enum with Metasploit and other tools.mp4 172.3 MB
  34. 04 Ethical Hacking 2_ Information Gathering & Enumeration/016 python_NMAPER.py 695 bytes
  35. 04 Ethical Hacking 2_ Information Gathering & Enumeration/external-assets-links.txt 1.3 KB
  36. 05 Ethical Hacking 3_ Vulnerability Scanning & Analysis/001 Introduction to Vulnerability Scanning and Analysis.mp4 89.6 MB
  37. 05 Ethical Hacking 3_ Vulnerability Scanning & Analysis/002 Setting up OpenVAS-GVM.mp4 103.8 MB
  38. 05 Ethical Hacking 3_ Vulnerability Scanning & Analysis/003 Vulnerability Assessment with OpenVAS-GVM.mp4 116.1 MB
  39. 05 Ethical Hacking 3_ Vulnerability Scanning & Analysis/004 Vulnerability Analysis in Action.mp4 259.4 MB
  40. 05 Ethical Hacking 3_ Vulnerability Scanning & Analysis/005 Second Opinion Vulnerability Scanning with NMAP NSE Scripts.mp4 217.4 MB
  41. 05 Ethical Hacking 3_ Vulnerability Scanning & Analysis/006 Third Opinion Vulnerability Scanning with Metasploit.mp4 128.2 MB
  42. 05 Ethical Hacking 3_ Vulnerability Scanning & Analysis/external-assets-links.txt 848 bytes
  43. 06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/001 Initial Presentation.mp4 167.4 MB
  44. 06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/002 Metasploitable2 - Part 1.mp4 119.7 MB
  45. 06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/003 Metasploitable2 - Part 2.mp4 113.2 MB
  46. 06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/004 Metasploitable2 - Part 3.mp4 158.5 MB
  47. 06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/005 Metasploitable2 - Part 4.mp4 176.3 MB
  48. 06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/006 Metasploitable3 Ubuntu - Part 1.mp4 155.8 MB
  49. 06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/007 Metasploitable3 Ubuntu - Part 2.mp4 176.5 MB
  50. 06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/008 Metasploitable3 Ubuntu - Part 3.mp4 161.6 MB
  51. 06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/009 Metasploitable3 Ubuntu - Part 4.mp4 121.2 MB
  52. 06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/010 Metasploitable3 Win2k8 - Part 1.mp4 129.6 MB
  53. 06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/011 Metasploitable3 Win2k8 - Part 2.mp4 144.4 MB
  54. 06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/012 Metasploitable3 Win2k8 - Part 3.mp4 160.0 MB
  55. 06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/013 Password Hash Crack - Part 1.mp4 164.6 MB
  56. 06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/014 Password Hash Crack - Part 2.mp4 219.3 MB
  57. 06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/external-assets-links.txt 956 bytes
  58. 07 Ethical Hacking 5_ Network Attacks (Wired & Wireless)/001 Man in the Middle Attacks (Sniffing & Spoofing) - Part 1.mp4 128.7 MB
  59. 07 Ethical Hacking 5_ Network Attacks (Wired & Wireless)/002 Man in the Middle Attacks (Sniffing & Spoofing) - Part 2.mp4 180.2 MB
  60. 07 Ethical Hacking 5_ Network Attacks (Wired & Wireless)/003 Wireless Attacks - Part 1.mp4 50.1 MB
  61. 07 Ethical Hacking 5_ Network Attacks (Wired & Wireless)/004 Wireless Attacks - Part 2.mp4 67.0 MB
  62. 07 Ethical Hacking 5_ Network Attacks (Wired & Wireless)/external-assets-links.txt 739 bytes
  63. 08 Ethical Hacking 6_ Social Engineering Attacks/001 Social Engineering Concepts - Part 1.mp4 74.4 MB
  64. 08 Ethical Hacking 6_ Social Engineering Attacks/002 Social Engineering Concepts - Part 2.mp4 70.6 MB
  65. 08 Ethical Hacking 6_ Social Engineering Attacks/003 Gophish Framework - Reaching the Target - Part 1.mp4 121.1 MB
  66. 08 Ethical Hacking 6_ Social Engineering Attacks/004 Gophish Framework - Reaching the Target - Part 2.mp4 86.6 MB
  67. 08 Ethical Hacking 6_ Social Engineering Attacks/005 Social Engineering Client Side Attacks - Part 1.mp4 93.9 MB
  68. 08 Ethical Hacking 6_ Social Engineering Attacks/006 Social Engineering Client Side Attacks - Part 2.mp4 81.1 MB
  69. 08 Ethical Hacking 6_ Social Engineering Attacks/external-assets-links.txt 627 bytes
  70. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/001 Web App Pentesting Concepts - Part 1.mp4 143.4 MB
  71. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/002 Web App Pentesting Concepts - Part 2.mp4 95.7 MB
  72. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/003 Web App Pentesting Concepts - Part 3.mp4 117.6 MB
  73. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/004 Web App Pentesting Concepts - Part 4.mp4 83.8 MB
  74. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/005 Burp Suite Basics - Part 1.mp4 130.1 MB
  75. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/006 Burp Suite Basics - Part 2.mp4 117.1 MB
  76. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/007 Damn Vulnerable Web Application Lab - Part 1.mp4 109.4 MB
  77. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/008 Damn Vulnerable Web Application Lab - Part 2.mp4 148.4 MB
  78. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/009 Damn Vulnerable Web Application Lab - Part 3.mp4 230.7 MB
  79. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/010 Damn Vulnerable Web Application Lab - Part 4.mp4 204.6 MB
  80. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/011 Damn Vulnerable Web Application Lab - Part 5.mp4 84.0 MB
  81. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/012 OWASP Webgoat Lab - Part 1.mp4 79.3 MB
  82. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/013 OWASP Webgoat Lab - Part 2.mp4 119.8 MB
  83. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/014 OWASP Mutillidae II Lab - Part 1.mp4 189.4 MB
  84. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/015 OWASP Mutillidae II Lab - Part 2.mp4 213.7 MB
  85. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/016 Metasploitable 3 Vulnerable Web App.mp4 61.6 MB
  86. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/017 bWAPP - Buggy Web Application Lab.mp4 139.0 MB
  87. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/018 PortSwigger - Online Vulnerable Web Apps - Part 1.mp4 130.7 MB
  88. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/019 PortSwigger - Online Vulnerable Web Apps - Part 2.mp4 103.7 MB
  89. 09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/external-assets-links.txt 682 bytes
  90. 10 Crash Course_ Python Scripting (incl. 2x Mini Projects)/001 Basics 1_ Installation & Config , Basic Operations, Binary Operations.mp4 72.2 MB
  91. 10 Crash Course_ Python Scripting (incl. 2x Mini Projects)/002 Basics 2_ Loop Statements, Flow Control and Modules.mp4 93.6 MB
  92. 10 Crash Course_ Python Scripting (incl. 2x Mini Projects)/003 Basics 3_ Data Types and Functions.mp4 90.1 MB
  93. 10 Crash Course_ Python Scripting (incl. 2x Mini Projects)/004 Classes and Objects, Mini Project I_ Writing a Port Scanner.mp4 129.0 MB
  94. 10 Crash Course_ Python Scripting (incl. 2x Mini Projects)/005 Mini Project II_ Writing a Malware Command & Control (C&C) Server_Client.mp4 119.2 MB
  95. 10 Crash Course_ Python Scripting (incl. 2x Mini Projects)/external-assets-links.txt 75 bytes
  96. 11 Practical Pentest with CTFs (Let's Capture The Flags)/001 Intro to Hack the Box (HTB) CTF.mp4 64.7 MB
  97. 11 Practical Pentest with CTFs (Let's Capture The Flags)/002 Easy 1 - BLUE (Enumeration, Exploitation, Hash Dump and Impacket Framework).mp4 216.4 MB
  98. 11 Practical Pentest with CTFs (Let's Capture The Flags)/003 Easy 2 - DEVEL (Indirect Web Shell Upload, Local Exploit Suggester, Priv. Esc.).mp4 133.6 MB
  99. 11 Practical Pentest with CTFs (Let's Capture The Flags)/004 Easy 3 - NETMON (PRTG Exploit with Python, Creds Discovery & Guessing) - Part 1.mp4 181.7 MB
  100. 11 Practical Pentest with CTFs (Let's Capture The Flags)/005 Easy 3 - NETMON (PRTG Manual Exploit with Nishang Reverse Shells) - Part 2.mp4 145.8 MB
  101. 11 Practical Pentest with CTFs (Let's Capture The Flags)/006 Medium 1 - POPCORN (Dirbuster Enum, Upload Abuse, Nix PAM, DirtyCow Exploit).mp4 209.5 MB
  102. 11 Practical Pentest with CTFs (Let's Capture The Flags)/007 Medium 2 - BLUNDER (Gobuster, Bludit CMS exploits) - Part 1.mp4 168.0 MB
  103. 11 Practical Pentest with CTFs (Let's Capture The Flags)/008 Medium 2 - BLUNDER (Hashcat, LinPEAS Priv Esc., sudo Exploit) - Part 2.mp4 137.0 MB
  104. 11 Practical Pentest with CTFs (Let's Capture The Flags)/009 Medium 2 - BLUNDER (CSRF_Anti-Bruteforce Bypass with Python Scripting) - Part 3.mp4 125.5 MB
  105. 11 Practical Pentest with CTFs (Let's Capture The Flags)/010 Medium 3 - SNIPER (SMB Enum, LFI RFI, Gain Rev Shell) - Part 1.mp4 142.0 MB
  106. 11 Practical Pentest with CTFs (Let's Capture The Flags)/011 Medium 3 - SNIPER (RFI RCE, Local Enum, Priv Esc, CHM Weaponization) - Part 2.mp4 135.8 MB
  107. 11 Practical Pentest with CTFs (Let's Capture The Flags)/012 Medium 3 - SNIPER (CrackMapExec, Impacket, Cookie Poisoning) - Part 3.mp4 151.8 MB
  108. 11 Practical Pentest with CTFs (Let's Capture The Flags)/013 Medium 4 - MANGO (Recon, NoSQL MongoDB Injection) - Part 1.mp4 165.6 MB
  109. 11 Practical Pentest with CTFs (Let's Capture The Flags)/014 Medium 4 - MANGO (Write NoSQL Injector with Python) - Part 2.mp4 104.9 MB
  110. 11 Practical Pentest with CTFs (Let's Capture The Flags)/015 Medium 4 - MANGO (Write NoSQL Injector with Python) - Part 3.mp4 173.5 MB
  111. 11 Practical Pentest with CTFs (Let's Capture The Flags)/016 Medium 4 - MANGO (LinPEAS, GTFOBins Priv. Esc. Attack Vectors) - Part 4.mp4 152.4 MB
  112. 11 Practical Pentest with CTFs (Let's Capture The Flags)/017 Hard 1 - CONTROL (Manual SQL Injection, SQLmap) - Part 1.mp4 155.0 MB
  113. 11 Practical Pentest with CTFs (Let's Capture The Flags)/018 Hard 1 - CONTROL (Read & Write Webshells with SQLMap, winPEAS) - Part 2.mp4 176.3 MB
  114. 11 Practical Pentest with CTFs (Let's Capture The Flags)/019 Hard 1 - CONTROL (Windows Priv. Esc Abusing SDDL Perms, Service Exec) - Part 3.mp4 171.0 MB
  115. 11 Practical Pentest with CTFs (Let's Capture The Flags)/084 brute.py 1.6 KB
  116. 11 Practical Pentest with CTFs (Let's Capture The Flags)/090 MongoInject.py 2.7 KB
  117. 11 Practical Pentest with CTFs (Let's Capture The Flags)/external-assets-links.txt 202 bytes
  118. 12 Security Standards and Methodologies/001 MITRE ATT&CK and Cyber Kill Chain.mp4 69.9 MB
  119. 12 Security Standards and Methodologies/002 OWASP TOP 10, ASVS, MASVS, PTES, ISSAF and OSSTMM.mp4 78.2 MB
  120. 12 Security Standards and Methodologies/external-assets-links.txt 498 bytes
  121. 13 Cobalt Strike_ Operations & Development/001 Introduction to Red Teaming - Part 1.mp4 152.4 MB
  122. 13 Cobalt Strike_ Operations & Development/002 Introduction to Red Teaming - Part 2.mp4 182.2 MB
  123. 13 Cobalt Strike_ Operations & Development/003 Red Teaming Operations - Part 1.mp4 113.5 MB
  124. 13 Cobalt Strike_ Operations & Development/004 Red Teaming Operations - Part 2.mp4 152.7 MB
  125. 13 Cobalt Strike_ Operations & Development/005 Red Teaming Infrastructure - Part 1.mp4 86.2 MB
  126. 13 Cobalt Strike_ Operations & Development/006 Red Teaming Infrastructure - Part 2.mp4 74.8 MB
  127. 13 Cobalt Strike_ Operations & Development/007 Red Teaming Infrastructure - Part 3.mp4 91.5 MB
  128. 13 Cobalt Strike_ Operations & Development/008 Red Teaming Command and Control (C&C) - Part 1.mp4 92.7 MB
  129. 13 Cobalt Strike_ Operations & Development/009 Red Teaming Command and Control (C&C) - Part 2.mp4 129.8 MB
  130. 13 Cobalt Strike_ Operations & Development/010 Red Teaming Command and Control (C&C) - Part 3.mp4 206.5 MB
  131. 13 Cobalt Strike_ Operations & Development/011 Red Teaming Command and Control (C&C) - Part 4.mp4 216.3 MB
  132. 13 Cobalt Strike_ Operations & Development/012 Red Teaming Command and Control (C&C) - Part 5.mp4 272.5 MB
  133. 13 Cobalt Strike_ Operations & Development/013 Red Teaming Weaponization (DDE & Micro Attacks) - Part 1.mp4 92.4 MB
  134. 13 Cobalt Strike_ Operations & Development/014 Red Teaming Weaponization (HTA Attack, Droppers, File Format Exploits) - Part 2.mp4 74.0 MB
  135. 13 Cobalt Strike_ Operations & Development/015 Red Teaming Initial Access Attack Scenarios.mp4 83.5 MB
  136. 13 Cobalt Strike_ Operations & Development/016 Red Teaming Post Exploit (Proc Injection & Bypass UAC, Token Tampering) - Part 1.mp4 125.7 MB
  137. 13 Cobalt Strike_ Operations & Development/017 Red Teaming Post Exploit (Keylogger, Screen Spy, Cobalt Strike Ops) - Part 2.mp4 147.0 MB
  138. 13 Cobalt Strike_ Operations & Development/018 Red Teaming Post Exploit (Pivoting, Session Passing, RDP Tunnel) - Part 3.mp4 103.2 MB
  139. 13 Cobalt Strike_ Operations & Development/107 CS4.0_guideline.profile 19.5 KB
  140. 13 Cobalt Strike_ Operations & Development/107 amazon.profile 1.8 KB
  141. 13 Cobalt Strike_ Operations & Development/107 gmail.profile 2.7 KB
  142. 13 Cobalt Strike_ Operations & Development/107 jquery-c2.3.11.profile 39.7 KB
  143. 13 Cobalt Strike_ Operations & Development/107 jquery-c2.4.3.profile 54.7 KB
  144. 13 Cobalt Strike_ Operations & Development/external-assets-links.txt 696 bytes
  145. 14 Active Directory Attacks in Depth/001 Active Directory Attacks Concepts - Part 1.mp4 158.0 MB
  146. 14 Active Directory Attacks in Depth/002 Active Directory Attacks Concepts - Part 2.mp4 125.6 MB
  147. 14 Active Directory Attacks in Depth/003 Active Directory Attacks Concepts - Part 3.mp4 147.2 MB
  148. 14 Active Directory Attacks in Depth/004 Active Directory Setup on Metasploitable VM.mp4 95.8 MB
  149. 14 Active Directory Attacks in Depth/005 Vulnerable AD Lab Preparation.mp4 153.1 MB
  150. 14 Active Directory Attacks in Depth/006 AD Enumeration, Credentials Replay Attacks, Over-PTH, Secretsdump and Evil-WinRM.mp4 164.4 MB
  151. 14 Active Directory Attacks in Depth/007 AS-REP Roast, Hashcat, Pass The Ticket Attacks.mp4 172.1 MB
  152. 14 Active Directory Attacks in Depth/008 Golden Tickets, Kerberoasting against User SPNs and Mimikatz Attacks.mp4 155.4 MB
  153. 14 Active Directory Attacks in Depth/BadBlood-master/Readme.txt 178 bytes
  154. 14 Active Directory Attacks in Depth/external-assets-links.txt 1010 bytes
  155. 15 MITRE ATT&CK Framework/001 Introduction to MITRE ATT&CK - Part 1.mp4 98.9 MB
  156. 15 MITRE ATT&CK Framework/002 Introduction to MITRE ATT&CK - Part 2.mp4 152.6 MB
  157. 15 MITRE ATT&CK Framework/003 Reconnaissance.mp4 107.5 MB
  158. 15 MITRE ATT&CK Framework/004 Resource Development.mp4 60.7 MB
  159. 15 MITRE ATT&CK Framework/005 Initial Access.mp4 143.2 MB
  160. 15 MITRE ATT&CK Framework/006 Execution.mp4 71.7 MB
  161. 15 MITRE ATT&CK Framework/007 Persistence.mp4 117.3 MB
  162. 15 MITRE ATT&CK Framework/008 Privilege Escalation.mp4 91.1 MB
  163. 15 MITRE ATT&CK Framework/009 Defense Evasion.mp4 192.1 MB
  164. 15 MITRE ATT&CK Framework/010 Credential Access.mp4 95.3 MB
  165. 15 MITRE ATT&CK Framework/011 Discovery.mp4 93.6 MB
  166. 15 MITRE ATT&CK Framework/012 Lateral Movement.mp4 53.4 MB
  167. 15 MITRE ATT&CK Framework/013 Collection.mp4 59.6 MB
  168. 15 MITRE ATT&CK Framework/014 Command and Control.mp4 102.3 MB
  169. 15 MITRE ATT&CK Framework/015 Exfiltration.mp4 52.2 MB
  170. 15 MITRE ATT&CK Framework/016 Impact.mp4 87.0 MB
  171. 15 MITRE ATT&CK Framework/external-assets-links.txt 417 bytes
  172. 16 Introduction to Defensive Security/001 SIEM vs. SOC.mp4 53.4 MB
  173. 16 Introduction to Defensive Security/002 How SIEM works.mp4 19.0 MB
  174. 16 Introduction to Defensive Security/003 What are SIEM Use-Cases and Common Mistakes_.mp4 49.7 MB
  175. 16 Introduction to Defensive Security/004 Threat Intelligence & OSSIM Open Threat Exchange (OTX) P1.mp4 54.2 MB
  176. 16 Introduction to Defensive Security/005 Threat Intelligence & OSSIM Open Threat Exchange (OTX) P2.mp4 39.3 MB
  177. 16 Introduction to Defensive Security/006 SIEM vs. SOAR vs. UEBA.mp4 23.3 MB
  178. 16 Introduction to Defensive Security/007 How secure is secure enough_.mp4 28.5 MB
  179. 16 Introduction to Defensive Security/008 Defense-in-Depth Architecture Part 1.mp4 47.4 MB
  180. 16 Introduction to Defensive Security/009 Defense-in-Depth Architecture Part 2.mp4 39.3 MB
  181. 17 Setting Up Our SIEM with Elastic-Stack & Wazuh Manager/001 Installation Note.html 1.1 KB
  182. 17 Setting Up Our SIEM with Elastic-Stack & Wazuh Manager/002 Architecture, Installation & Configuring Wazuh Manager Server.mp4 70.0 MB
  183. 17 Setting Up Our SIEM with Elastic-Stack & Wazuh Manager/003 Installation & Configuring Elasticsearch.mp4 81.8 MB
  184. 17 Setting Up Our SIEM with Elastic-Stack & Wazuh Manager/004 Installation & Configuring FileBeat & Kibana.mp4 78.2 MB
  185. 17 Setting Up Our SIEM with Elastic-Stack & Wazuh Manager/external-assets-links.txt 220 bytes
  186. 18 Integrating Endpoints in Elastic-Stack & Wazuh Manager/001 Integrating Windows Endpoint in Wazuh Manager.mp4 45.7 MB
  187. 18 Integrating Endpoints in Elastic-Stack & Wazuh Manager/002 Automated Roll-out of Wazuh Agent on a Network of Windows Workstations.mp4 126.1 MB
  188. 18 Integrating Endpoints in Elastic-Stack & Wazuh Manager/003 Integrating Linux Endpoint in Wazuh Manager.mp4 32.7 MB
  189. 18 Integrating Endpoints in Elastic-Stack & Wazuh Manager/004 Integrating Fortigate Firewall in Wazuh Manager.mp4 91.2 MB
  190. 18 Integrating Endpoints in Elastic-Stack & Wazuh Manager/005 Changing Password of the Read-Only Admin Account.mp4 68.2 MB
  191. 18 Integrating Endpoints in Elastic-Stack & Wazuh Manager/155 custom_fortigate_decoders.xml 3.2 KB
  192. 18 Integrating Endpoints in Elastic-Stack & Wazuh Manager/155 custom_fortigate_rules.xml 3.8 KB
  193. 18 Integrating Endpoints in Elastic-Stack & Wazuh Manager/external-assets-links.txt 1.8 KB
  194. 19 Index Life-Cycle Management (ILM) in Elasticsearch & Wazuh Manager/001 Wazuh Index State Management (ISM) & Storage Productivity.mp4 120.4 MB
  195. 19 Index Life-Cycle Management (ILM) in Elasticsearch & Wazuh Manager/157 OpenDistro_ISM_ hot_cold_delete_workflow.json 1.5 KB
  196. 19 Index Life-Cycle Management (ILM) in Elasticsearch & Wazuh Manager/external-assets-links.txt 475 bytes
  197. 20 Applying Wazuh Capabilities for Security Monitoring/001 File Integrity Monitoring (FIM)_ Alert when Critical Files Touched.mp4 103.4 MB
  198. 20 Applying Wazuh Capabilities for Security Monitoring/002 Linux System Calls Monitoring_ Alert when Auditctl Rules are met.mp4 48.6 MB
  199. 20 Applying Wazuh Capabilities for Security Monitoring/003 Continuous Enterprise Vulnerability Monitoring.mp4 85.0 MB
  200. 20 Applying Wazuh Capabilities for Security Monitoring/004 CIS Hardening Monitoring with Wazuh SCA (Less is More Principle).mp4 81.7 MB
  201. 20 Applying Wazuh Capabilities for Security Monitoring/005 Windows Defender in Wazuh_ Centrally Monitor Malware & Actions across Endpoints.mp4 61.4 MB
  202. 20 Applying Wazuh Capabilities for Security Monitoring/006 Use Sysinternals Sysmon with Wazuh_ The Swiss Army Knife for Windows Monitoring.mp4 92.7 MB
  203. 20 Applying Wazuh Capabilities for Security Monitoring/external-assets-links.txt 2.3 KB
  204. 21 Programming Rulesets (Decoders & Rules) in Wazuh/001 Programming Decoders and Rules in Wazuh Part 1.mp4 122.4 MB
  205. 21 Programming Rulesets (Decoders & Rules) in Wazuh/002 Programming Decoders and Rules in Wazuh Part 2.mp4 99.1 MB
  206. 21 Programming Rulesets (Decoders & Rules) in Wazuh/external-assets-links.txt 994 bytes
  207. 22 Practical Attacks & Threat Hunting IoC Use-Cases with Wazuh/001 Run & Detect SSH & RDP Brute Force Attack - Linux & Windows Endpoint.mp4 68.0 MB
  208. 22 Practical Attacks & Threat Hunting IoC Use-Cases with Wazuh/002 Run & Detect Shellshock Attack - Linux Endpoint.mp4 23.1 MB
  209. 22 Practical Attacks & Threat Hunting IoC Use-Cases with Wazuh/003 Run & Detect MSHTA Session initiation Attack.mp4 56.3 MB
  210. 22 Practical Attacks & Threat Hunting IoC Use-Cases with Wazuh/004 Run & Detect Spawn Session and Process Injection.mp4 41.5 MB
  211. 22 Practical Attacks & Threat Hunting IoC Use-Cases with Wazuh/005 Run & Detect Priv Esc, Lateral Mov. & Exec using PSExec WMIC (Windows Endpoint).mp4 60.6 MB
  212. 22 Practical Attacks & Threat Hunting IoC Use-Cases with Wazuh/006 Run & Detect Mimikatz & Pass The Hash Attacks.mp4 32.7 MB
  213. 22 Practical Attacks & Threat Hunting IoC Use-Cases with Wazuh/007 Run & Detect Log Tampering IoC (Someone is deleting his traces).mp4 38.5 MB
  214. 22 Practical Attacks & Threat Hunting IoC Use-Cases with Wazuh/external-assets-links.txt 165 bytes

Similar Posts:

  1. Other Udemy - Applied Text Mining and Sentiment Analysis with Python Jan. 31, 2023, 2:51 p.m.
  2. Other Udemy - Applied Data Science with Python Specialization Feb. 1, 2023, 5:57 a.m.
  3. Other Udemy - Applied Machine Learning in R Feb. 1, 2023, 6:53 p.m.
  4. Other Udemy - Applying Lean in Service and Manufacturing Organizations Feb. 1, 2023, 1:32 a.m.
  5. Other Udemy - Productivity: Applying Psychology to Achieve Your Goals Feb. 1, 2023, 8:58 p.m.