FileMood

Download CBTNuggets - Hacker Tools, Techniques, and Incident Handling (SEC504) Online Training 2023-4

CBTNuggets Hacker Tools Techniques and Incident Handling SEC504 Online Training 2023

Name

CBTNuggets - Hacker Tools, Techniques, and Incident Handling (SEC504) Online Training 2023-4

 DOWNLOAD Copy Link

Total Size

56.9 GB

Total Files

239

Last Seen

2024-07-05 23:50

Hash

69F80F3DDB93AB26354FDF0BD985710A20D1F19C

/32. Covering Tracks/

4. Network Traffic .mp4

545.1 MB

1. Covering Tracks .mp4

112.9 MB

2. Why Cover Your Tracks .mp4

138.1 MB

3. Event Logs .mp4

388.6 MB

5. It Wasn’t Me! .mp4

248.6 MB

6. Destroy the Evidence .mp4

287.4 MB

/1. Incident Response/

1. Incident Response .mp4

55.9 MB

2. Incident Handling Process .mp4

231.8 MB

3. Preparing for the Incident .mp4

188.6 MB

4. Event Detection .mp4

254.9 MB

5. Eradicate and Recover .mp4

229.5 MB

6. Writing Everything Up .mp4

368.1 MB

7. When is it a Legal Problem .mp4

248.7 MB

8. Interfacing With Law Enforcement .mp4

242.7 MB

/2. Digital Investigations/

1. Digital Investigations .mp4

113.3 MB

2. Identify Digital Evidence .mp4

318.1 MB

3. Understanding the Disc .mp4

260.8 MB

4. Basics of Coding .mp4

259.0 MB

5. Network Devices .mp4

253.0 MB

6. Operating Systems .mp4

249.0 MB

7. Reading Materials .mp4

176.0 MB

/3. Live Examination/

1. Live Examination -2.mp4

45.6 MB

2. Approaching the System .mp4

242.4 MB

3. Working with FTK .mp4

339.5 MB

4. Working with EnCase .mp4

124.9 MB

5. Watching the System Talk .mp4

303.2 MB

6. Cloning a System .mp4

320.9 MB

7. Moving to the Next Step .mp4

204.5 MB

/4. Network Investigations/

1. Network Investigations .mp4

68.3 MB

2. Session Monitoring .mp4

297.8 MB

3. Too Many Connections .mp4

389.2 MB

4. Knowing the Boundaries .mp4

151.5 MB

5. Packet Reading Basics .mp4

341.5 MB

6. Network Analysis WITH SSLTLS .mp4

257.5 MB

/5. Memory Investigations/

1. Memory Investigations .mp4

95.1 MB

2. How RAM Operates .mp4

256.7 MB

3. Volatile Memory .mp4

295.9 MB

4. Extracting the Memory .mp4

292.3 MB

5. Volatility .mp4

332.3 MB

6. Comparing to the System .mp4

192.1 MB

memory_investigations.zip

2.3 MB

/6. Malware Investigations/

1. Malware Investigations .mp4

24.9 MB

2. Know the Enemy .mp4

161.5 MB

3. Malware Alert! .mp4

193.4 MB

4. Finding the Malware .mp4

307.5 MB

5. The Hunt Begins .mp4

258.4 MB

6. What’s in the Payload .mp4

213.6 MB

7. Find the Evidence on the Network .mp4

337.7 MB

8. Report the Findings .mp4

103.2 MB

/7. Cloud Investigations/

1. Cloud Investigations .mp4

84.0 MB

2. Identifying the Different Clouds .mp4

286.6 MB

3. Specializing Those Clouds .mp4

164.9 MB

4. Where is the cloud .mp4

409.3 MB

5. Where are we going .mp4

329.6 MB

6. Understand the flow .mp4

274.3 MB

7. Tool Usage .mp4

223.0 MB

/8. Federal Rules of Evidence/

1. Federal Rules of Evidence .mp4

273.8 MB

2. Daubert Standard .mp4

430.0 MB

3. Rule 702 .mp4

222.6 MB

4. Rule 701 .mp4

238.9 MB

5. Rule 901 .mp4

226.4 MB

6. Rule 902 .mp4

197.4 MB

7. Tying it all together.mp4

195.8 MB

/9. MITRE ATT&CK Framework Introduction/

1. MITRE ATT&CK Framework Introduction .mp4

36.0 MB

2. Damage Assessment .mp4

338.3 MB

3. Enter the Matrix .mp4

369.7 MB

4. Organizational Assessment .mp4

466.1 MB

5. Whose Fault is it .mp4

394.3 MB

6. Moving to Contain .mp4

337.7 MB

/10. Open-Source Intelligence/

1. Open-Source Intelligence.mp4

86.6 MB

2. Open-Source Legality .mp4

223.5 MB

3. Public Records .mp4

302.2 MB

4. Publications and Other Print .mp4

377.4 MB

5. Walking Around the Neighborhood .mp4

238.0 MB

6. The Google .mp4

211.4 MB

7. Time Traveling .mp4

161.1 MB

8. Technical Recon .mp4

277.8 MB

/11. DNS Interrogation/

1. DNS Interrogation .mp4

19.6 MB

2. What is DNS .mp4

258.2 MB

3. DNS records .mp4

88.9 MB

4. Hijacking DNS .mp4

360.8 MB

5. Crafting DNS Packets .mp4

181.9 MB

6. Verify the DNS .mp4

228.9 MB

7. Zone Transfers .mp4

145.3 MB

8. DNS Defenses .mp4

265.5 MB

/12. Website Reconnaissance/

1. Website Reconnaissance .mp4

139.2 MB

2. Understand the Structure .mp4

344.5 MB

3. HTML Basics .mp4

286.8 MB

4. Behind the Scenes .mp4

220.2 MB

5. Crawling Around .mp4

255.5 MB

6. Network Signatures .mp4

215.5 MB

/13. Network and Host Scanning with Nmap/

1. Network and Host Scanning with Nmap .mp4

160.9 MB

2. Types of Scans .mp4

220.7 MB

3. What the Scans Look Like .mp4

356.6 MB

4. Dusting for Prints .mp4

367.9 MB

5. What’s Under the Mask .mp4

263.3 MB

/14. Enumerating Shadow Cloud Targets/

1. Enumerating Shadow Cloud Targets .mp4

121.7 MB

2. Shadow Components .mp4

357.3 MB

3. Scanning for Clouds .mp4

408.4 MB

4. Finding the Key Master .mp4

386.9 MB

5. Great Cloud Attacks in History .mp4

292.8 MB

/15. Server Message Block (SMB) Sessions/

1. Server Message Block (SMB) Sessions .mp4

24.3 MB

2. What is SMB .mp4

209.0 MB

3. SMB Security Features .mp4

183.7 MB

4. Using SMB .mp4

247.9 MB

5. SMB Defense .mp4

165.9 MB

6. Exploiting SMB .mp4

389.7 MB

/16. Defense Spotlight DeepBlueCLI/

1. DeepBlueCLI .mp4

48.8 MB

2. Installing DeepBlueCLI .mp4

194.4 MB

3. Using DeepBlueCLI .mp4

288.0 MB

4. Using DeepBlueCLI For Tidbits .mp4

314.1 MB

5. The Alternatives .mp4

297.8 MB

6. Breaking Some Events .mp4

266.1 MB

dfns_sptlght_dpblecli.zip

11.2 KB

/17. Password Attacks/

1. Password Attacks .mp4

114.4 MB

2. What to Attack .mp4

293.8 MB

3. When to Attack .mp4

302.8 MB

4. Where to Attack .mp4

270.3 MB

5. Why (How) to Attack .mp4

200.3 MB

6. Crossing the Rainbow Bridge .mp4

431.5 MB

7. Rainbow Addendum .mp4

92.1 MB

/18. Microsoft 365 Attacks/

1. Microsoft 365 Attacks .mp4

141.8 MB

2. Out with the old… .mp4

271.3 MB

3. Phishing is Still an Issue .mp4

216.3 MB

4. If We Can’t Play, No One Can .mp4

327.7 MB

5. Crossing the Different Sites .mp4

284.2 MB

6. Pivoting and Traffic Analysis .mp4

382.8 MB

/19. Understanding Password Hashes/

1. Understanding Password Hashes .mp4

34.6 MB

2. What is Hashing .mp4

213.9 MB

3. Which Hash to Pick .mp4

236.4 MB

4. Hash Collisions .mp4

194.0 MB

5. Is Hashing Enough .mp4

244.4 MB

6. Building Some Known Hashes .mp4

227.8 MB

7. Custom Hash Tables .mp4

338.8 MB

/20. Password Attack Examples/

1. Password Attack Exercise .mp4

62.8 MB

2. Hiren (boot disc) .mp4

276.1 MB

3. Salting our Passwords .mp4

211.6 MB

4. Hashcat .mp4

221.8 MB

5. John the Ripper .mp4

268.1 MB

6. Network Device Cracking .mp4

225.6 MB

/21. Cloud Spotlight - Insecure Storage/

1. Cloud Spotlight – Insecure Storage .mp4

91.1 MB

2. The Harm in Sharing Too Much .mp4

268.4 MB

3. Default Storage in Windows .mp4

403.7 MB

4. File Sharing in Windows Server .mp4

274.6 MB

5. POSIX-based File Permissions .mp4

246.4 MB

6. Sharing on a Web Server in IIS .mp4

240.9 MB

/22. Multi-Purpose Netcat/

1. Multi-purpose Netcat .mp4

119.7 MB

2. What is Netcat .mp4

163.1 MB

3. Making Someone Use Netcat .mp4

366.9 MB

4. What Does Netcat Look Like on the Network .mp4

313.3 MB

5. Command Access .mp4

291.0 MB

6. Covering the Tracks .mp4

344.8 MB

/23. Metasploit Framework/

1. Metasploit Framework .mp4

180.0 MB

2. Metasploit on Kali .mp4

301.3 MB

3. Systems Without Metasploit .mp4

330.4 MB

4. How to Prep the Target .mp4

217.8 MB

5. Other Metasploit Add-Ins .mp4

150.9 MB

6. Options Outside of Metasploit .mp4

173.8 MB

/24. Drive-By Attacks/

1. Drive-By Attacks .mp4

62.8 MB

2. How a Drive-By Attack is Planned .mp4

305.2 MB

3. Usual Suspects .mp4

298.1 MB

4. Turning the Sandbox into a Honeypot .mp4

385.8 MB

5. Analyze an Attack to Build Against it .mp4

216.5 MB

6. Using Those Results to Help .mp4

172.3 MB

drv_by_ttcks.zip

0.6 KB

/25. Defense Spotlight System Resource Usage Monitor/

1. System Resource Usage Monitor .mp4

41.4 MB

2. Windows Resource Monitor .mp4

387.9 MB

3. Windows Process IDs .mp4

298.0 MB

4. POSIX-Based Resource Monitors .mp4

177.4 MB

5. POSIX-Based Process IDs .mp4

239.7 MB

6. Sledding Season .mp4

281.6 MB

7. Making a NOP Sled .mp4

136.4 MB

dfns_sg_mntr.zip

0.2 KB

/26. Command Injection/

1. Command Injection .mp4

41.4 MB

2. The Good .mp4

227.6 MB

3. The Bad .mp4

369.5 MB

4. And The Ugly .mp4

328.2 MB

5. Where to Command Inject .mp4

386.8 MB

6. More Detailed Hunting .mp4

166.9 MB

cmmnd_njctn.zip

0.3 KB

/27. Cross-Site Scripting (XSS)/

1. Cross-Site Scripting (XSS) .mp4

69.7 MB

2. Common Weak Points .mp4

382.8 MB

3. Directory Browsing .mp4

210.7 MB

4. Using a Site as Our Own .mp4

325.0 MB

5. Third-party Protection .mp4

367.0 MB

6. XSS Review .mp4

251.6 MB

/28. Cloud Spotlight - SSRF and IMDS Attacks/

1. Cloud Spotlight – SSRF, IMDS, and SQL Injection Attacks .mp4

78.8 MB

2. WebGoat .mp4

232.7 MB

3. Server-Side Request Forgery (SSRF) .mp4

265.4 MB

4. Cloud Instance Metadata Services Attack .mp4

303.2 MB

5. SQL Injection .mp4

403.6 MB

6. Famous for the Wrong Reasons .mp4

229.3 MB

/29. Endpoint Security Bypass/

1. Endpoint Security Bypass .mp4

118.6 MB

2. Bypassing Through Websites .mp4

271.3 MB

3. Piggybacking Off Trusted Applications .mp4

275.2 MB

4. It's a Phony! .mp4

158.2 MB

5. Doing the Research .mp4

179.5 MB

6. Damage the Security .mp4

317.4 MB

7. Keep Updated .mp4

83.1 MB

/30. Pivoting and Lateral Movement/

1. Pivoting and Lateral Movement .mp4

93.6 MB

2. What’s the Point .mp4

305.5 MB

3. Digging on the Initial System .mp4

275.7 MB

4. I’m Not Done With You Yet! .mp4

243.5 MB

5. Persistence .mp4

415.6 MB

6. Internal Threats .mp4

255.2 MB

pvtng_ltrl_mvmnt.zip

0.5 KB

/31. Hijacking Attacks/

1. Hijacking Attacks .mp4

54.6 MB

2. Predictability .mp4

349.1 MB

3. Hijacks on the Client Side .mp4

302.1 MB

4. Man-in-the-Middle .mp4

148.1 MB

5. Man-in-the-Browser .mp4

292.8 MB

6. Sending a Care Package .mp4

306.5 MB

7. Back to the Classics .mp4

121.0 MB

/

Read me.txt

0.2 KB

/33. Establishing Persistence/

1. Establishing Persistence .mp4

84.3 MB

2. What is Establishing Persistence.mp4

379.0 MB

3. Applying Open-Source Intelligence .mp4

311.3 MB

4. Reconnaissance Information-Gathering .mp4

486.7 MB

5. Post-Exploitation .mp4

192.5 MB

6. Cloud Post-Exploitation .mp4

352.8 MB

/34. Data Collection/

1. Data Collection .mp4

68.7 MB

2. Importance .mp4

366.4 MB

3. Choosing and Configuring Exploits .mp4

348.0 MB

4. Delivering Those Exploits .mp4

299.1 MB

5. Real Intelligence Threat Analytics .mp4

335.5 MB

6. Where to go From Here .mp4

318.6 MB

/35. Attacking Windows Active Directory/

1. Attacking Windows Active Directory .mp4

41.3 MB

2. Knowing Active Directory .mp4

248.4 MB

3. Target Discovery and Enumeration .mp4

330.8 MB

4. Asset Compromise .mp4

318.9 MB

5. Internal Attacker Compromise Attribution .mp4

330.5 MB

6. Known Active Directory Attacks .mp4

172.0 MB

7. Email Compromises .mp4

267.6 MB

/36. Password Spray, Guessing, and Credential Stuffing Attacks/

1. Password Spray, Guessing, and Credential Stuffing Attacks .mp4

42.6 MB

2. Password Spraying .mp4

335.7 MB

3. Password Guessing .mp4

376.9 MB

4. Credential Stuffing .mp4

251.6 MB

5. Using the Same Thing Over and Over .mp4

313.9 MB

6. Time for Reviewing .mp4

253.9 MB

 

Total files 239


Copyright © 2024 FileMood.com