FileMood

Download SEC503 - Network Monitoring and Threat Detection In-Depth

SEC503 Network Monitoring and Threat Detection In Depth

Name

SEC503 - Network Monitoring and Threat Detection In-Depth

 DOWNLOAD Copy Link

Total Size

56.4 GB

Total Files

736

Last Seen

2024-10-03 00:02

Hash

54519BF5036A96D3DA50C0EAE6FA174EFACFFC11

/PDF 2021/

SEC503 - Book 1 .pdf

49.3 MB

SEC503 - Book 2.pdf

8.2 MB

SEC503 - Book 3.pdf

18.5 MB

SEC503 - Book 4.pdf

8.7 MB

SEC503 - Book 5.pdf

7.2 MB

/USB 2021/

sec503.21.1.zip

48.8 GB

/.../1. Introduction to Fundamentals of Traffic Analysis Part I/

1. Fundamentals of Traffic Analysis Part I.mp4

205.5 MB

2. Table of Contents 1.mp4

130.6 KB

3. Table of Contents 2.mp4

133.1 KB

4. Course Resources and Materials.mp4

7.9 MB

5. Our Roadmap for the Week.mp4

59.2 MB

6. Trust the Process.mp4

2.0 MB

7. A Word on Bootcamps.mp4

6.4 MB

/.../1. Fundamentals of Traffic Analysis Part I/2. Why Packets/

1. Course Roadmap 1.mp4

232.3 KB

2. Course Goal.mp4

1.8 MB

3. The Knowledgeable Traffic Analyst.mp4

5.2 MB

4. Assess What Happened and Adversary Skill.mp4

6.1 MB

5. ICMP Ping Sweep.mp4

4.3 MB

6. A Closer Look.mp4

11.1 MB

7. Look Again.mp4

14.9 MB

8. Is This Nmap.mp4

7.1 MB

9. Quick Aside Profiling the Sender.mp4

2.7 MB

10. SYN Scan Is This More Dangerous Than ICMP Ping Sweep.mp4

1.5 MB

11. ICMP Tunnel Why Is This More Dangerous Than ICMP Ping Sweep.mp4

8.7 MB

12. ICMP Tunnel Payload.mp4

17.8 MB

13. From Packets to Timeline.mp4

7.7 MB

14. Why Packets Why Yes Indeed Packets.mp4

6.4 MB

/.../3. Concepts of TCPIP/

1. Course Roadmap 1.mp4

263.0 KB

2. TCPIP Model.mp4

10.9 MB

3. One Layers Header Is Another Layers Data Sending Traffic.mp4

8.8 MB

4. Wireshark Display of Detailed Encapsulated Layer.mp4

2.1 MB

5. One Layers Header Is Another Layers Data Receiving Traffic.mp4

3.2 MB

6. What Knowledge Is Required to DeEncapsulate Data.mp4

685.1 KB

7. What Follows.mp4

4.1 MB

8. Where Does It EndStart.mp4

1.4 MB

9. Course Roadmap 2.mp4

922.5 KB

10. Bits Nibbles Bytes and Hex Oh My.mp4

10.5 MB

11. Making Sense of Bits and Bytes 1.mp4

13.6 MB

12. Making Sense of Bits and Bytes 2.mp4

16.2 MB

13. Making Sense of Bits and Bytes 3.mp4

5.2 MB

14. Hexadecimal Base 16 Representation.mp4

2.5 MB

15. DecimalBinaryHex Representations.mp4

2.2 MB

16. A Very Special Relationship.mp4

11.6 MB

17. From Binary to Hex.mp4

3.6 MB

18. Conversion of Hex Packet Data to Decimal.mp4

5.3 MB

19. Figuring Out Decimal Values for Hex Output.mp4

896.9 KB

20. Your Turn.mp4

53.7 MB

21. Answer 1.mp4

957.8 KB

22. tcpdump Hexadecimal Output.mp4

11.0 MB

23. Find the IP Identification Field and Value in IPv4 Header.mp4

10.0 MB

24. Answer 2.mp4

1.0 MB

25. Course Roadmap 3.mp4

567.3 KB

26. What Is Normal.mp4

6.6 MB

27. RFC Implementation Issues.mp4

6.0 MB

28. RFC 2119 RFC Imperative Meanings.mp4

4.4 MB

29. Concepts of TCPIP Review.mp4

2.4 MB

30. Concepts of TCPIP Exercises.mp4

293.6 MB

/.../4. Introduction to Wireshark/

1. Course Roadmap 1.mp4

284.9 KB

2. Very Powerful Tool.mp4

3.7 MB

3. Wireshark Plus tcpdump.mp4

4.1 MB

4. Course Roadmap 2.mp4

81.5 KB

5. Wireshark.mp4

1.5 MB

6. Packet Display Menu.mp4

4.3 MB

7. Course Roadmap 3.mp4

82.3 KB

8. Pcap File for Analysis.mp4

7.6 MB

9. Statistics.mp4

1.2 MB

10. Statistics Capture Properties and Protocol Hierarchy.mp4

24.0 MB

11. Statistics Conversations.mp4

10.5 MB

12. Analyze a TCP Session.mp4

4.1 MB

13. TCP Session.mp4

2.3 MB

14. Make All Packets Available Again.mp4

2.6 MB

15. Find a Packet.mp4

493.6 KB

16. Find Packet.mp4

6.3 MB

17. Found the Packet Follow the Session.mp4

2.6 MB

18. Session Reconstruction.mp4

1.3 MB

19. Introduction to Wireshark Review.mp4

90.0 KB

20. Introduction to Wireshark Exercises.mp4

57.2 KB

/.../5. The Network AccessLink Layer/

1. Course Roadmap 1.mp4

3.1 MB

2. IEEE 802x Link Layer.mp4

6.5 MB

3. Ethernet Specifications.mp4

40.6 MB

4. Ethernet Standard Frame Length.mp4

19.4 MB

5. Standard Ethernet Link Layer Header.mp4

10.8 MB

6. VLAN Header.mp4

11.4 MB

7. Course Roadmap 2.mp4

1.8 MB

8. Link Layer MAC Addresses.mp4

3.3 MB

9. ARP 1.mp4

2.9 MB

10. ARP 2.mp4

2.1 MB

11. ARP Request.mp4

3.7 MB

12. ARP Reply.mp4

1.4 MB

13. ARP SpoofingCache Poisoning.mp4

358.8 KB

14. MITM with ARP Part I 1.mp4

7.0 MB

15. MITM with ARP Part I 2.mp4

1.5 MB

16. ARP Spoof.mp4

6.6 MB

17. Gratuitous ARP.mp4

17.8 MB

18. Gratuitous ARP Gone Wrong.mp4

16.0 MB

19. How Do You Protect Against ARP Spoof Attacks.mp4

1.9 MB

20. The Network AccessLink Layer Review.mp4

123.4 MB

21. Network AccessLink Layer Exercises.mp4

185.2 KB

/.../6. The IP Layer/

1. Course Roadmap 1.mp4

526.3 KB

2. Internet IP.mp4

2.7 MB

3. IP Header.mp4

11.3 MB

4. IP Version.mp4

27.2 MB

5. IP Header Length.mp4

12.7 MB

6. IP Header Length When IP Options Present.mp4

3.5 MB

7. Type of Service.mp4

10.1 MB

8. Differentiated Services Byte Formerly ToS.mp4

6.3 MB

9. IP Packet Length.mp4

2.2 MB

10. IP Identification Number.mp4

10.9 MB

11. Fragmentation Stuff.mp4

524.5 KB

12. Time to Live.mp4

3.1 MB

13. Wireshark Display of Time Exceeded in Transit.mp4

4.5 MB

14. IPv4 Protocol Number.mp4

4.6 MB

15. Checksums.mp4

14.1 MB

16. IP Checksum.mp4

5.6 MB

17. How Is IP Checksum Used.mp4

985.8 KB

18. IPv4 IP Addresses Source and Destination.mp4

27.3 MB

19. IP Options.mp4

250.7 KB

20. IPv4 Exercises.mp4

111.0 KB

21. Course Roadmap 2.mp4

530.9 KB

22. Does Fragmentation Still Matter.mp4

2.6 MB

23. Fragmentation Theory.mp4

10.9 MB

24. Three IPv4 Header Fields Used for All Fragments.mp4

13.9 MB

25. The Dont Fragment DF Flag.mp4

1.4 MB

26. More Fragments Flag.mp4

2.2 MB

27. Fragment Offset.mp4

4.7 MB

28. Why a Multiple of 8.mp4

18.4 MB

29. Dissecting Fragmentation Fields Bytes 67 of IP Header.mp4

1.4 MB

30. First Last or Middle 1.mp4

4.3 MB

31. First Last or Middle 2.mp4

255.7 KB

32. Fragmentation Total Length First Fragment.mp4

12.4 MB

33. Fragmentation Total Length Last Fragment.mp4

2.2 MB

34. Fragmentation Offset Position Where Does This Piece Go.mp4

2.8 MB

35. What Is the IP Packet Length and Fragment Offset 1 .mp4

3.4 MB

36. What Is the IP Packet Length and Fragment Offset 2.mp4

508.2 KB

37. Overlapping Fragments 1.mp4

21.1 MB

38. Overlapping Fragments 2.mp4

1.6 MB

39. Fragmentation Walkthrough.mp4

4.6 MB

40. The Breakdown.mp4

4.0 MB

41. The First Fragment.mp4

1.8 MB

42. Composition of the First Fragment.mp4

825.2 KB

43. The Second Fragment.mp4

1.1 MB

44. Composition of the Second Fragment.mp4

2.2 MB

45. The Third Fragment.mp4

795.9 KB

46. Composition of the Final Fragment.mp4

615.1 KB

47. tcpdump Fragmentation Output.mp4

4.8 MB

48. Wireshark Display of Fragmentation.mp4

7.2 MB

49. Miscellaneous Questions about Fragments.mp4

99.5 KB

50. Accidental Fragmentation.mp4

22.5 MB

51. Fragmentation Review.mp4

121.6 KB

52. IPv4 Review.mp4

88.9 KB

53. Fragmentation Exercises.mp4

36.8 KB

54. Course Roadmap 3.mp4

237.4 KB

55. Why IPv6.mp4

2.8 MB

56. IPv6 Header.mp4

2.1 MB

57. IPv4 Versus IPv6.mp4

2.2 MB

58. IPv6 Addresses Components.mp4

15.3 MB

59. IPv6 Unicast Addresses.mp4

8.1 MB

60. IPv6 IP Numbers.mp4

3.6 MB

61. Other Address Types.mp4

8.9 MB

62. IPv6 Length Field in Header.mp4

5.3 MB

63. IPv6 Checksums.mp4

4.8 MB

64. IPv6 and Common Protocols 1.mp4

2.3 MB

65. IPv6 and Common Protocols 2.mp4

3.5 MB

66. ARP Goes Away Neighbor Discovery Protocol.mp4

5.0 MB

67. Router Assignment Discouraged Neighbor Discovery Protocol.mp4

2.0 MB

68. SolicitedNode Multicast.mp4

6.3 MB

69. Interesting IP6 Multicast Addresses.mp4

3.0 MB

70. Neighbor Solicitation.mp4

31.8 MB

71. Neighbor Advertisement.mp4

4.8 MB

72. Router Solicitation.mp4

1.2 MB

73. Router Advertisement.mp4

806.3 KB

74. Neighbor Discovery Attacks.mp4

2.6 MB

75. Privacy Extensions for Stateless Autoconfiguration Addresses.mp4

4.2 MB

76. DHCPv4 versus DHCPv6.mp4

3.8 MB

77. Dissecting an IPv6 Packet ICMPv6.mp4

1.7 MB

78. Extension Headers.mp4

1.5 MB

79. Chained Extension Headers.mp4

4.8 MB

80. IPv6 Fragmentation Theory.mp4

3.6 MB

81. IPv6 Fragmentation.mp4

8.0 MB

82. IPv6 and You.mp4

4.0 MB

83. IPv6 Review.mp4

7.7 MB

84. Review of Fundamentals of Traffic Analysis Part I.mp4

64.9 MB

/.../1. Fundamentals of Traffic Analysis Part I/7. Day 1 Bootcamp/

1. Course Roadmap 1.mp4

154.9 MB

2. Why the Command Line.mp4

10.1 MB

3. Command Pipelines.mp4

47.2 MB

4. Less Is More.mp4

40.4 MB

5. Cut 1.mp4

17.2 MB

6. Cut 2.mp4

40.5 MB

7. Stacking Cuts.mp4

97.5 KB

8. Awk.mp4

4.6 MB

9. Sort and Uniq.mp4

227.4 KB

10. Example.mp4

1.4 MB

11. Counting Things.mp4

4.1 MB

12. GrepEgrep.mp4

2.0 MB

13. Sed.mp4

1.4 MB

14. Course Roadmap 2.mp4

888.8 KB

15. Regular Expressions Aside.mp4

7.3 MB

16. Metacharacters.mp4

10.6 MB

17. Regex Examples 1.mp4

5.1 MB

18. Regex Examples 2.mp4

4.2 MB

19. Regex Examples 3.mp4

8.7 MB

20. Regex Examples 4.mp4

4.7 MB

21. Regex Examples 5.mp4

7.2 MB

22. Evening 1 Bootcamp Exercises.mp4

264.4 MB

23. COURSE RESOURCES AND CONTACT INFORMATION.mp4

64.0 KB

/.../1. Wireshark Display Filters/

1. Fundamentals of Traffic Analysis Part II.mp4

65.6 MB

2. Table of Contents 1.mp4

125.3 KB

3. Table of Contents 2.mp4

111.7 KB

4. Course Roadmap 1.mp4

218.4 KB

5. Capability to Select Traffic to Display.mp4

1.8 MB

6. Display Filter Format.mp4

5.2 MB

7. Comparison Operators.mp4

3.6 MB

8. Contains Operator.mp4

15.1 MB

9. Matches Operator.mp4

3.7 MB

10. Whats the Difference Between Contains and Find Packet.mp4

3.6 MB

11. Not Operator.mp4

19.3 MB

12. Course Roadmap 2.mp4

70.5 KB

13. Selecting One of Wiresharks Canned Filters.mp4

1.4 MB

14. Sample Canned Display Filters.mp4

2.7 MB

15. Alternative Canned Filters.mp4

1.9 MB

16. Supply Your Own Filter.mp4

1.1 MB

17. Expression Menu.mp4

4.0 MB

18. Filter Expression Menu.mp4

3.2 MB

19. AutoComplete Function.mp4

6.6 MB

20. Apply as Filter by Packet Pane Record Column.mp4

4.8 MB

21. Apply as Filter by Field and Value.mp4

2.0 MB

22. Apply as Filter on Statistics Output.mp4

3.4 MB

23. Prepare as Filter.mp4

3.3 MB

24. Retrieve Previous Filters.mp4

3.8 MB

25. Extracting Evidence.mp4

6.1 MB

26. Extract Relevant Packets Phishing Email.mp4

3.3 MB

27. Extract Relevant Packets The DNS Query.mp4

1.3 MB

28. Extract Relevant Packets Export Marked Packets.mp4

8.5 MB

29. WrapUp of Wireshark Display Filters.mp4

88.6 KB

30. Wireshark Display Filters Exercises.mp4

566.8 KB

/.../2. Writing tcpdump Filters/

1. Course Roadmap 1.mp4

75.6 KB

2. Why Use Berkeley Filters.mp4

5.0 MB

3. Specifying Fields.mp4

9.6 MB

4. The tcpdump Filter Format Examples.mp4

1.9 MB

5. BPF BitByte Refresher.mp4

5.0 MB

6. The Problem Looking at Fields Less Than a Byte Long.mp4

2.8 MB

7. The Solution Nullify the IP Version Value.mp4

3.8 MB

8. More Fundamentals.mp4

3.2 MB

9. Solution AND Unwanted Bits with 0s.mp4

918.3 KB

10. Solution AND Wanted Bits with 1s.mp4

1.2 MB

11. The Mask Byte.mp4

1.9 MB

12. Begin Putting It All Together.mp4

1.2 MB

13. Finishing the Filter.mp4

2.4 MB

14. Bit Masking TCP Flag Byte.mp4

1.6 MB

15. Is a Mask Byte Always Needed.mp4

3.8 MB

16. Course Roadmap 2.mp4

494.5 KB

17. Three Categories of Filters.mp4

1.9 MB

18. Find SYN FIN Most Exclusive.mp4

2.4 MB

19. Find SYN FIN Less Exclusive.mp4

3.2 MB

20. Find SYN FIN Least Exclusive.mp4

6.4 MB

21. A Couple More Practice Cases.mp4

8.3 MB

22. Course Roadmap 3.mp4

76.2 KB

23. Extract TCP Header Length.mp4

1.7 MB

24. A Potpourri of Options Find TCP Header Length Greater Than 5.mp4

4.9 MB

25. Option 1 Mask and Alter Comparison Value.mp4

980.3 KB

27. Right Shift LowOrder Nibble into Bit Oblivion.mp4

1.6 MB

28. One Final Mask Test.mp4

3.4 MB

29. IPv6 BPF Use.mp4

2.0 MB

30. WrapUp of Writing tcpdump Filters.mp4

89.2 KB

31. Writing tcpdump Filters Exercises.mp4

64.3 KB

/.../2. Fundamentals of Traffic Analysis Part II/3. TCP/

1. Course Roadmap 1.mp4

568.4 KB

2. TCP.mp4

2.4 MB

3. What Is Reliability.mp4

7.1 MB

4. Thinking About TCP.mp4

8.9 MB

5. Course Roadmap 2.mp4

70.9 KB

6. The TCP Header.mp4

2.0 MB

7. TCP Ports.mp4

45.8 MB

8. Source Port Mutation.mp4

3.0 MB

9. Destination Port Mutation.mp4

13.1 MB

10. More about TCP Sequence Numbers.mp4

12.7 MB

11. More about TCP Acknowledgement Numbers.mp4

335.1 KB

12. 3whs TCP SequenceAcknowledgment numbers.mp4

4.4 MB

13. Relative SequenceAcknowledgement Numbers.mp4

7.7 MB

14. TCP Header Length Field.mp4

10.8 MB

15. TCP Header Length.mp4

9.5 MB

16. TCP Header Length with TCP Options.mp4

2.3 MB

17. Packet Dissection Revisited.mp4

157.0 KB

18. TCP Header and Data How Many Bytes of Data.mp4

5.4 MB

19. Your Turn.mp4

10.0 MB

20. Answer.mp4

94.9 KB

21. Weird Lengths TCP Segmentation Offload TSO.mp4

20.2 MB

22. TCP Flags.mp4

8.2 MB

23. Explicit Congestion Notification ECN.mp4

2.5 MB

24. ECN Flags.mp4

26.5 MB

25. The ThreeWay Handshake.mp4

928.0 KB

26. ThreeWay Handshake tcpdump Output.mp4

193.0 KB

27. ThreeWay Handshake Keys to the Connection.mp4

5.0 MB

28. TCP Simultaneous Open 4whs.mp4

2.7 MB

29. Pcap of FourWay Handshake Session.mp4

13.7 MB

30. TCP Fast Open.mp4

7.1 MB

31. TCP Fast Open Two Successive Sessions.mp4

5.6 MB

32. SYN Fast Open Cookie Request.mp4

1.5 MB

33. SYNACK Fast Open Cookie Returned.mp4

949.4 KB

34. Start New SYN Session with Returned Cookie.mp4

6.4 MB

35. Gracefully Terminating a TCP Connection.mp4

3.2 MB

36. Aborted Session.mp4

3.8 MB

37. Urgent FlagData.mp4

3.7 MB

38. Sample Urgent Data.mp4

4.2 MB

39. TCP Flags and Payload Allowed.mp4

4.4 MB

40. TCP Flag Combinations.mp4

769.1 KB

41. TCP Connection Retransmissions.mp4

1.7 MB

42. TCP Retries 1.mp4

8.0 MB

43. TCP Retries 2.mp4

304.6 KB

44. TCP Window Size.mp4

4.0 MB

45. Dynamic Window Size.mp4

5.6 MB

46. Window Size and Throughput.mp4

13.0 MB

47. Manipulation of TCP Window Size LaBrea.mp4

1.2 MB

48. Modernized LaBrea in Action.mp4

26.3 MB

49. TCP Checksum.mp4

1.7 MB

50. Destination Host TCP Checksum Processing.mp4

1.6 MB

51. PseudoHeader Protection.mp4

7.0 MB

52. TCP Options.mp4

5.4 MB

53. TCP Timestamp Option.mp4

11.2 MB

54. Fingerprinting with TCP Options.mp4

3.2 MB

55. Multipath TCP One Session Multiple Paths.mp4

12.2 MB

56. Course Roadmap 3.mp4

70.4 KB

57. TCP Stimulus Response.mp4

904.4 KB

58. Listening HTTP Server.mp4

487.8 KB

59. Host Not Listening on Port 80.mp4

1.6 MB

60. Destination Host Doesnt Exist.mp4

896.9 KB

61. Port 80 Blocked RouterFirewall Silenced.mp4

1.5 MB

62. TCP Delivery Failures.mp4

573.3 KB

63. Duplicate Acknowledgements.mp4

11.9 MB

64. Backscatter See Response after Your IP Was Spoofed.mp4

27.6 MB

65. Who Is the Victim.mp4

310.6 KB

66. TCP Reassembly by IDSIPS.mp4

297.4 KB

67. TCP Stream Reassembly AmbiguitiesIssues.mp4

256.4 KB

68. WrapUp of TCP.mp4

87.8 KB

69. TCP Exercises.mp4

212.1 KB

/.../2. Fundamentals of Traffic Analysis Part II/4. UDP/

1. Course Roadmap 1.mp4

784.4 KB

2. UDP.mp4

3.0 MB

3. Many Transactional Protocols are UDP.mp4

13.5 MB

4. Sample UDP Packet.mp4

1.1 MB

5. UDP Length.mp4

2.1 MB

6. Checksum.mp4

899.4 KB

7. Traceroute.mp4

822.0 KB

8. Traceroute Output.mp4

1.5 MB

9. Traceroute Part 1.mp4

46.0 MB

10. Traceroute Part 2.mp4

1.7 MB

11. Course Roadmap 2.mp4

69.7 KB

12. UDP Stimulus Response.mp4

2.2 MB

13. Host Not Listening Port 53.mp4

2.6 MB

/.../2. Fundamentals of Traffic Analysis Part II/5. ICMP/

1. Course Roadmap 1.mp4

75.8 KB

2. ICMP.mp4

1.1 MB

3. Conditions When ICMP Should Not Be Sent.mp4

11.1 MB

4. Message TypeCode.mp4

3.5 MB

5. ICMP IDSequence Numbers.mp4

1.1 MB

6. Checksums.mp4

924.6 KB

7. Sample IPv4 ICMP Message.mp4

9.1 MB

8. ICMP Echo RequestReply aka Ping.mp4

1.1 MB

9. Sample IPv4 ICMP Error Message.mp4

8.0 MB

10. Windows tracert.mp4

5.3 MB

11. Course Roadmap 2.mp4

570.0 KB

12. Mapping Live Hosts.mp4

769.4 KB

13. Using ICMP Responses to Map Live Hosts.mp4

2.6 MB

14. Using ICMP Responses to Discover Routers.mp4

12.7 MB

15. Course Roadmap 3.mp4

76.0 KB

16. ICMP Redirect.mp4

3.5 MB

17. Fragmentation Needed and Dont Fragment Set.mp4

1.7 MB

18. ICMPv6.mp4

1.3 MB

19. UDPICMP Exercises.mp4

57.4 KB

20. Review Fundamentals of Traffic Analysis Part II.mp4

100.9 MB

/.../2. Fundamentals of Traffic Analysis Part II/6. Day 2 Bootcamp/

1. Course Roadmap 1.mp4

813.0 KB

2. Leveraging Our Knowledge.mp4

8.7 MB

3. Last Question First ICMP Activity and ProbingScanning.mp4

116.2 KB

4. Looking at ICMP.mp4

55.3 MB

5. What About Services.mp4

602.2 KB

6. TCP Services.mp4

30.4 MB

7. BPF and TCP Connections.mp4

2.8 MB

8. ECN and BPF.mp4

4.6 MB

9. Evening 2 Bootcamp Exercises.mp4

1.4 MB

10. COURSE RESOURCES AND CONTACT INFORMATION.mp4

67.0 KB

/.../1. Packet Crafting for IDSIPS/

2. Table of Contents 1.mp4

187.3 KB

3. Table of Contents 2.mp4

153.7 KB

4. Course Roadmap 1.mp4

80.7 KB

13. Course Roadmap 2.mp4

215.8 KB

20. Invoke Scapy from Python Program.mp4

446.5 KB

21. Packet Crafting for IDSIPS WrapUp.mp4

124.2 KB

23. Course Roadmap 3.mp4

396.0 KB

/.../2. Wireshark Part III/

1. Course Roadmap 1.mp4

73.4 KB

3. The Scenario.mp4

1.0 MB

11. Why Did Our Host Look Up wickedsecuritycom.mp4

735.5 KB

14. Wireshark III Summary.mp4

99.4 KB

15. Wireshark Part III Exercises.mp4

179.2 KB

/.../3. Application Protocols with Snort and Suricata/

1. Course Roadmap 1.mp4

195.8 KB

6. What We Will Not Cover.mp4

293.2 KB

13. What Are Rules.mp4

297.5 KB

14. Running Snort and Snort Output Exercises.mp4

72.3 KB

15. Course Roadmap 2.mp4

256.8 KB

21. Rule Options.mp4

106.0 KB

22. Rule Options Syntax.mp4

80.9 KB

26. Course Roadmap 3.mp4

86.0 KB

32. More Efficient Search from Payload Beginning Offset and Depth.mp4

945.2 KB

37. Writing Better Content Rules.mp4

63.3 KB

38. Course Roadmap 4.mp4

645.8 KB

46. Writing Good Rules.mp4

91.2 KB

47. Stream5 and Thresholds.mp4

176.0 KB

50. Protocol Decode.mp4

963.1 KB

51. HTTPS.mp4

161.3 KB

63. HTTP and HTTP Rule Options.mp4

268.9 KB

64. Course Roadmap 6.mp4

429.3 KB

81. Microsoft Protocols Review.mp4

105.5 KB

82. SMB SMB Rules.mp4

208.6 KB

83. Course Roadmap 7.mp4

543.1 KB

88. Caching Been There Done That.mp4

336.4 KB

101. IPv6 DNS.mp4

227.9 KB

110. DNS Review.mp4

278.2 KB

111. DNS Byte Test.mp4

56.9 KB

/.../3. Signature Based Detection/4. IDSIPS Evasion/

1. Course Roadmap 1.mp4

73.7 KB

6. Data on SYN Sample.mp4

652.8 KB

22. Defense Against IDSIPS Attacks Evasion and Insertion Attacks.mp4

777.5 KB

/.../3. Signature Based Detection/5. Day 3 Bootcamp/

1. Evening 3 Bootcamp.mp4

810.7 KB

2. Day 3 Bootcamp.mp4

54.5 KB

3. SnortFirePOWERSuricata Logs.mp4

647.7 KB

6. Course Roadmap 1.mp4

54.6 KB

7. Identifying Connections.mp4

112.8 KB

8. How to Identify Protocols in Use.mp4

90.9 KB

9. Using BPF to Identify ProtocolsServicesPorts.mp4

120.4 KB

11. Researching a Protocol.mp4

339.1 KB

12. Evening 3 Bootcamp Exercises.mp4

218.7 KB

13. COURSE RESOURCES AND CONTACT INFORMATION.mp4

67.1 KB

/.../4. Anomalies and Behaviors/1. Architecture/

1. Anomalies and Behaviors.mp4

202.4 MB

2. Table of Contents 1.mp4

133.5 KB

3. Table of Contents 2.mp4

117.7 KB

4. Course Roadmap 1.mp4

685.2 KB

5. Deployment Passive Versus Inline Sensor.mp4

3.2 MB

6. IDS Sensor Configuration.mp4

2.5 MB

7. Intrusion Prevention System.mp4

5.4 MB

8. IPS Sensor Configuration.mp4

3.2 MB

9. Sample IPS Configuration.mp4

781.9 KB

10. Special Purpose Versus Generic Sensor.mp4

10.7 MB

11. Course Roadmap 2.mp4

60.5 KB

12. Instrumenting Your Network for Traffic Collection and Monitoring.mp4

6.4 MB

13. Need to Collect Traffic at a Given Choke Point 1.mp4

1.8 MB

14. Need to Collect Traffic at a Given Choke Point 2.mp4

1.8 MB

15. Need to Collect Traffic at a Given Choke Point 3.mp4

3.5 MB

16. Channel Bonding Small Office Home Solution.mp4

4.1 MB

17. Need to Collect Traffic at a Given Choke Point 4.mp4

3.7 MB

18. Switches.mp4

2.5 MB

19. What Differentiates Taps 1.mp4

951.6 KB

20. What Differentiates Taps 2.mp4

1.1 MB

21. Aggregating Tap.mp4

4.8 MB

22. IDS Load Balancer.mp4

7.0 MB

23. Course Roadmap 3.mp4

61.0 KB

24. Show Me the Packets.mp4

12.3 MB

25. Commercial Packet Capture.mp4

2.2 MB

26. HighEnd Tap Required.mp4

9.4 MB

/.../4. Anomalies and Behaviors/2. TLS/

1. Course Roadmap 1.mp4

61.4 KB

2. Transport Layer Security TLS Protocol.mp4

1.2 MB

3. Understanding TLS.mp4

1.9 MB

4. TLS 13 1.mp4

8.2 MB

6. STARTTLS.mp4

704.4 KB

7. STARTTLS with SMTP.mp4

952.1 KB

8. STARTTLS SMTP Session.mp4

1.3 MB

9. STARTTLS Downgrade Attack.mp4

9.8 MB

10. STARTTLS Not Just for SMTP STARTTLS LDAP Session.mp4

530.2 KB

11. Course Roadmap 2.mp4

61.2 KB

12. Encrypted Data.mp4

1.9 MB

13. Terminating Proxy.mp4

12.0 MB

14. Decryption Solutions.mp4

7.0 MB

15. TLS 13 2.mp4

4.2 MB

16. Can We Profile Traffic.mp4

12.4 MB

17. Course Roadmap 3.mp4

61.5 KB

18. Heartbleed Heartbeat OpenSSL Vulnerability.mp4

1.0 MB

19. Heartbeat Message Processing.mp4

9.3 MB

20. Revisit the Issue of RFC Interpretation Using Heartbeat.mp4

14.9 MB

21. TLS Decryption.mp4

61.1 KB

/.../4. Anomalies and Behaviors/3. Zeek/

1. Course Roadmap 1.mp4

2.3 MB

5. Clustering for Collection.mp4

3.2 MB

8. Zeek Process Flow.mp4

585.2 KB

13. Zeek and Zeek Output Exercises.mp4

69.0 KB

14. Course Roadmap 2.mp4

225.5 KB

16. Zeek Signatures.mp4

1.0 MB

18. Signature for Windows Command Line Using Regular Expression.mp4

7.9 MB

20. Zeek and Zeek Signatures Exercise.mp4

323.8 KB

21. Course Roadmap 3.mp4

304.4 KB

25. Would This Be Harder in Wireshark.mp4

13.1 MB

30. Inform about a New Connection.mp4

6.2 MB

32. Lets Examine the Script.mp4

818.9 KB

35. State Data Structure.mp4

396.8 KB

37. This Looks Hard.mp4

992.9 KB

43. Threat Modeling Mary the Mail Server.mp4

327.2 KB

44. Threat Modeling Evil Eddy Gone Phishin.mp4

156.2 KB

45. Threat Modeling Sam the Salesperson.mp4

457.0 KB

46. Threat Modeling Wally a Coopted Web Server.mp4

378.6 KB

47. Threat Modeling Doug a DNS Server.mp4

228.0 KB

48. Threat Modeling Dan Our DNS Server.mp4

168.3 KB

49. Threat Modeling Bob Our Fearless Analyst.mp4

711.0 KB

51. Threat Analysis Phishing 1.mp4

404.0 KB

53. Threat Analysis Phishing 3.mp4

610.7 KB

54. Threat Analysis Phishing 4.mp4

719.0 KB

55. Threat Analysis Phishing 5.mp4

247.0 KB

56. Threat Analysis Phishing 6.mp4

185.2 KB

58. How Does This Help.mp4

805.2 KB

60. Course Roadmap 4.mp4

502.0 KB

62. Scripting Correlation Selecting a Zeek Event.mp4

61.9 KB

63. Scripting Correlation Find URLs in Emails.mp4

68.9 KB

64. Scripting Correlation Global Variables.mp4

57.0 KB

65. Scripting Correlation Find DNS Resolutions for URLs.mp4

47.0 KB

66. Scripting Correlation Find Outbound Connections.mp4

72.6 KB

67. Results.mp4

61.8 KB

70. Course Roadmap 5.mp4

73.4 KB

72. Simple Behaviors.mp4

324.4 KB

77. Large Data Flows.mp4

2.1 MB

79. This Next Lab.mp4

113.7 KB

/.../4. Anomalies and Behaviors/4. Day 4 Bootcamp/

1. Course Roadmap 1.mp4

50.5 KB

2. Applying Zeek and Your Scripts.mp4

111.0 KB

3. Evening 4 Bootcamp Exercises.mp4

68.0 KB

4. COURSE RESOURCES AND CONTACT INFORMATION.mp4

66.7 KB

/.../1. Practical NetFlow Applications/

1. SEC5035.mp4

132.0 MB

2. Table of Contents 1.mp4

134.7 KB

3. Table of Contents 2.mp4

132.9 KB

4. What is NetFlow.mp4

78.2 KB

5. Network Flows.mp4

2.6 MB

6. NetFlow.mp4

6.4 MB

7. What Is SiLK.mp4

2.4 MB

8. Why Use SiLK.mp4

2.9 MB

9. What Is a Flow.mp4

3.8 MB

10. NetFlow SiLK Peculiarities.mp4

4.6 MB

11. Using SiLK.mp4

78.2 KB

12. rwfilter.mp4

1.2 MB

13. Wrapping Your Head Around SiLK.mp4

3.4 MB

14. rwfilter Input Sources.mp4

4.6 MB

15. Using a Repository The Most Typical Use.mp4

9.7 MB

16. Statistics.mp4

8.0 MB

17. Quick Research Weird Protocol.mp4

4.1 MB

18. Many Fields.mp4

1.4 MB

19. Flags vs initialFlags.mp4

18.5 MB

20. Flow Continuation.mp4

7.3 MB

21. rwp2yaf2silk.mp4

1.3 MB

22. SiLK Conventional TCP Flows.mp4

294.0 KB

23. How to Use SiLK Commands to Process Output rwfilter Commands.mp4

1,000.0 KB

24. rwfilter Format.mp4

493.6 KB

25. Partitioning Parameters.mp4

315.5 KB

26. Output.mp4

2.0 MB

27. SiLK WrapUp.mp4

81.3 KB

28. SiLK Exercises.mp4

67.4 MB

/.../2. Modern and Future Monitoring/

1. Being Data Driven.mp4

88.2 KB

2. AlertDriven versus DataDriven Sensor.mp4

1.8 MB

3. Become Data Driven.mp4

1.7 MB

4. Think About This.mp4

12.5 MB

5. Other Visualization Options.mp4

1.6 MB

6. Handy Tool PAE.mp4

3.8 MB

7. Handy Feature for Payload Similarities.mp4

9.9 MB

8. Sequence Numbers.mp4

15.9 MB

9. The Advantage of Developing Analysis Methods.mp4

1.8 MB

10. TCP Ports.mp4

2.8 MB

11. IP IDs.mp4

16.3 MB

12. IP Checksums.mp4

3.8 MB

13. Graphing SYNs Over Time.mp4

6.5 MB

14. Basic Analytics.mp4

160.6 KB

15. What is Machine Learning.mp4

89.4 KB

16. Our Approach.mp4

2.2 MB

17. Intuitive Understanding Linear Regression.mp4

8.8 MB

18. Our Laboratory.mp4

56.3 MB

19. Getting Started.mp4

2.0 MB

20. Examine the Data.mp4

1.3 MB

21. Manipulate the Data.mp4

61.2 MB

22. Preparing to Plot.mp4

2.3 MB

23. Bytes over Time.mp4

11.5 MB

24. Linear Regression.mp4

4.9 MB

25. Linear Regression with Numpy.mp4

8.7 MB

26. Two Values.mp4

1.8 MB

27. Heres How That Looks.mp4

192.2 KB

28. What About Machine Learning.mp4

14.3 MB

29. Another Intuition Added Complexity.mp4

5.3 MB

30. 2 nd Order Polynomial.mp4

1.9 MB

31. 3 rd Order Polynomial.mp4

1.1 MB

32. 2 nd 3 rd are Better 15 th Must Be Awesome.mp4

661.7 KB

33. OverfittingOvertraining Intuition.mp4

5.2 MB

34. Overfitting Destroys Predictive Ability.mp4

572.2 KB

35. What We KnowSuspect So Far 1.mp4

8.2 MB

36. What Machine Learning Is Generally About Today.mp4

1.6 MB

37. What Kind of Rules.mp4

32.7 MB

38. A Few Last Things.mp4

3.1 MB

39. Lets Not Learn Linear Algebra.mp4

5.9 MB

40. A Bit More NotLinear Algebra.mp4

2.7 MB

41. Multihot Encoding Vectorization.mp4

3.6 MB

42. Vectorization.mp4

284.2 MB

43. Learning vs Understanding.mp4

599.2 MB

44. A Word on Learning.mp4

11.1 MB

45. What We KnowSuspect So Far 2.mp4

8.7 MB

46. Experiments with Analytics Machine Learning.mp4

90.2 KB

47. Practical Applications and Experiments.mp4

2.0 MB

48. Is It IP.mp4

49.4 MB

49. Thoughtful Discussion.mp4

2.5 MB

50. Improving That Model.mp4

1.5 MB

51. Is It IP Take Two.mp4

66.6 MB

52. Something More Practical.mp4

5.4 MB

53. What Is It.mp4

4.5 MB

54. Decision Trees.mp4

130.7 KB

55. What Is It Take Two.mp4

152.8 KB

56. Decision Trees Followup Discussion.mp4

114.1 KB

57. Going Further Classifying Operating Systems.mp4

126.2 KB

58. OS Classification Two Ways.mp4

151.2 KB

59. Classifying the Unknown.mp4

732.7 KB

61. Important Conclusion.mp4

18.2 MB

62. Learning Over Time.mp4

7.5 MB

63. Summary.mp4

327.1 MB

/.../5. Modern and Future Monitoring Forensics Analytics and Machine Learning/3. RealWorld Scenario/

1. Network Traffic Forensics.mp4

82.0 KB

2. Network Forensics Analysis.mp4

1.1 MB

3. Before Jumping In.mp4

70.9 MB

4. Indication of an Issue.mp4

570.1 KB

5. Forensic Analysis.mp4

1.6 MB

6. Data Collection Challenges.mp4

1.8 MB

7. Investigations Using Network Forensics.mp4

1.9 MB

8. Perform ScenarioBased Network Forensics Analysis.mp4

7.1 MB

9. Cyber Kill Chain and You.mp4

293.1 KB

10. LockheedMartin Cyber Kill Chain .mp4

2.7 MB

11. Phases of Exploitation.mp4

976.3 KB

12. From Packets to Timeline.mp4

6.7 MB

13. Attack Scenario Exercises.mp4

36.9 MB

/.../4. Optional Extra Appendix/

1. C2 Covert Channels.mp4

53.1 KB

2. Introduction to CommandandControl Traffic.mp4

91.0 KB

3. ICMP Covert Channel ptunnel.mp4

57.4 KB

4. First Start the Proxy.mp4

44.0 KB

5. Next Start the Client.mp4

58.0 KB

6. On the Surface Client and Proxy Communication.mp4

84.0 KB

7. Under the Hood Client.mp4

119.7 KB

8. Under the Hood Proxy.mp4

146.5 KB

9. dnscat2.mp4

114.8 KB

10. Sample dnscat2 Session.mp4

113.2 KB

11. Tcpdump Output of Command Execution.mp4

134.7 KB

12. Tcpdump Output of File Download.mp4

143.3 KB

13. Detection of dnscat2DNS Tunnel Using Snort.mp4

78.7 KB

14. Rule Not Optimal.mp4

80.0 KB

15. Detection of dnscat2DNS Tunnel Using Zeek.mp4

87.4 KB

16. Detection of dnscat2DNS Tunnel Using SiLK.mp4

67.3 KB

17. Iodine Covert DNS Channel.mp4

115.0 KB

18. The Onion Router Tor.mp4

107.6 KB

19. Unique Tor SSL Certificate Values.mp4

100.3 KB

20. Zeek Detection of Tor.mp4

94.0 KB

21. Prevention Strategies for C2 Traffic.mp4

100.9 KB

22. Detection Strategies.mp4

107.9 KB

23. C2 Summary.mp4

87.8 KB

24. COURSE RESOURCES AND CONTACT INFORMATION.mp4

65.0 KB

/.../1. IDS Capstone Challenge/

1. IDS Capstone Challenge.mp4

122.3 MB

2. Gamification.mp4

74.5 KB

3. The Challenge.mp4

70.3 KB

4. Teams.mp4

102.4 KB

5. Rules.mp4

102.3 KB

6. Along the Way.mp4

107.3 KB

7. Game Design.mp4

113.8 KB

8. Game Design Earning Points.mp4

101.5 KB

9. Game Design Losing Points.mp4

97.8 KB

10. Location of Files.mp4

86.5 KB

11. Go.mp4

101.1 KB

12. Declaring a Winner.mp4

141.1 KB

13. Any Questions.mp4

71.7 KB

14. WrapUp.mp4

366.5 MB

15. COURSE RESOURCES AND CONTACT INFORMATION.mp4

66.7 KB

/VoD 2021/Zeek-2021/Zeek-2021/

SEC503- SANS OnDemand_1.webm

2.4 MB

SEC503- SANS OnDemand_2.webm

4.6 MB

SEC503- SANS OnDemand_3.webm

8.4 MB

SEC503- SANS OnDemand_4.webm

13.0 MB

SEC503- SANS OnDemand_5.webm

3.9 MB

SEC503- SANS OnDemand_6.webm

720.9 KB

SEC503- SANS OnDemand_7.webm

2.9 MB

SEC503- SANS OnDemand_8.webm

4.4 MB

SEC503- SANS OnDemand_9.webm

4.1 MB

SEC503- SANS OnDemand_10.webm

29.0 MB

SEC503- SANS OnDemand_11.webm

19.2 MB

SEC503- SANS OnDemand_12.webm

2.4 MB

SEC503- SANS OnDemand_13.webm

63.4 KB

SEC503- SANS OnDemand_14.webm

232.4 KB

SEC503- SANS OnDemand_15.webm

1.7 MB

SEC503- SANS OnDemand_16.webm

1.2 MB

SEC503- SANS OnDemand_17.webm

1.6 MB

SEC503- SANS OnDemand_18.webm

11.2 MB

SEC503- SANS OnDemand_19.webm

2.9 MB

SEC503- SANS OnDemand_20.webm

294.8 KB

SEC503- SANS OnDemand_21.webm

297.2 KB

SEC503- SANS OnDemand_22.webm

2.5 MB

SEC503- SANS OnDemand_23.webm

4.8 MB

SEC503- SANS OnDemand_24.webm

4.0 MB

SEC503- SANS OnDemand_25.webm

11.4 MB

SEC503- SANS OnDemand_26.webm

14.7 MB

SEC503- SANS OnDemand_27.webm

1.4 MB

SEC503- SANS OnDemand_28.webm

2.9 MB

SEC503- SANS OnDemand_29.webm

3.0 MB

SEC503- SANS OnDemand_30.webm

8.1 MB

SEC503- SANS OnDemand_31.webm

8.6 MB

SEC503- SANS OnDemand_32.webm

900.0 KB

SEC503- SANS OnDemand_33.webm

4.1 MB

SEC503- SANS OnDemand_34.webm

3.1 MB

SEC503- SANS OnDemand_35.webm

559.7 KB

SEC503- SANS OnDemand_36.webm

1.5 MB

SEC503- SANS OnDemand_37.webm

1.0 MB

SEC503- SANS OnDemand_38.webm

43.9 MB

SEC503- SANS OnDemand_39.webm

2.3 MB

SEC503- SANS OnDemand_40.webm

8.8 MB

SEC503- SANS OnDemand_41.webm

996.7 KB

SEC503- SANS OnDemand_42.webm

3.4 MB

SEC503- SANS OnDemand_43.webm

352.6 KB

SEC503- SANS OnDemand_44.webm

193.5 KB

SEC503- SANS OnDemand_45.webm

522.5 KB

SEC503- SANS OnDemand_46.webm

419.1 KB

SEC503- SANS OnDemand_47.webm

264.2 KB

SEC503- SANS OnDemand_48.webm

212.9 KB

SEC503- SANS OnDemand_49.webm

799.1 KB

SEC503- SANS OnDemand_50.webm

4.6 MB

SEC503- SANS OnDemand_51.webm

444.9 KB

SEC503- SANS OnDemand_52.webm

1.3 MB

SEC503- SANS OnDemand_53.webm

686.9 KB

SEC503- SANS OnDemand_54.webm

852.0 KB

SEC503- SANS OnDemand_55.webm

295.7 KB

SEC503- SANS OnDemand_56.webm

237.5 KB

SEC503- SANS OnDemand_57.webm

1.7 MB

SEC503- SANS OnDemand_58.webm

896.9 KB

SEC503- SANS OnDemand_59.webm

1.4 MB

SEC503- SANS OnDemand_60.webm

461.7 KB

SEC503- SANS OnDemand_61.webm

153.6 MB

SEC503- SANS OnDemand_62.webm

73.2 KB

SEC503- SANS OnDemand_63.webm

79.5 KB

SEC503- SANS OnDemand_64.webm

69.7 KB

SEC503- SANS OnDemand_65.webm

59.0 KB

SEC503- SANS OnDemand_66.webm

84.6 KB

SEC503- SANS OnDemand_67.webm

68.0 KB

SEC503- SANS OnDemand_68.webm

538.5 MB

SEC503- SANS OnDemand_69.webm

3.6 MB

SEC503- SANS OnDemand_70.webm

71.9 KB

SEC503- SANS OnDemand_71.webm

2.1 MB

SEC503- SANS OnDemand_72.webm

387.3 KB

SEC503- SANS OnDemand_73.webm

1.4 MB

SEC503- SANS OnDemand_74.webm

2.1 MB

SEC503- SANS OnDemand_75.webm

3.2 MB

SEC503- SANS OnDemand_76.webm

4.8 MB

SEC503- SANS OnDemand_77.webm

2.6 MB

SEC503- SANS OnDemand_78.webm

2.3 MB

SEC503- SANS OnDemand_79.webm

125.0 KB

SEC503- SANS OnDemand_80.webm

44.9 MB

 

Total files 736


Copyright © 2024 FileMood.com