FileMood

Download Udemy - The Complete Hands-On Cybersecurity Analyst Course (4.2025)

Udemy The Complete Hands On Cybersecurity Analyst Course 2025

Name

Udemy - The Complete Hands-On Cybersecurity Analyst Course (4.2025)

  DOWNLOAD Copy Link

Trouble downloading? see How To

Total Size

60.1 GB

Total Files

926

Last Seen

2025-07-24 00:24

Hash

562D7CAC4065B5EB45490E113C2C09C8EDCA1367

/01. Welcome/

1. Welcome Message.mp4

30.2 MB

1. Welcome Message.vtt

5.9 KB

1. Course-Discord-Server.txt

0.0 KB

/02. Introduction to Home Virtual Labs/

2. Virtual Lab Options.mp4

102.1 MB

1. Setting Up Home Virtual Lab Intro.mp4

12.0 MB

3. Install VirtualBox.mp4

10.6 MB

2. Virtual Lab Options.vtt

5.3 KB

1. Setting Up Home Virtual Lab Intro.vtt

4.2 KB

3. Install VirtualBox.vtt

3.1 KB

1. Home-Lab-Intro.txt

0.1 KB

3. Install-VirtualBox-Walkthrough.txt

0.1 KB

2. Course-Discord-Server.txt

0.0 KB

/03. Quick Start Lab Option/

1. Quick Start Option - Importing Kali VirtualBox Appliance.mp4

141.7 MB

1. Quick Start Option - Importing Kali VirtualBox Appliance.vtt

6.3 KB

1. Virtual-Lab-Quick-Start-Guide.txt

0.1 KB

/04. Basic Lab Option/

1. Basic Lab Option.mp4

165.5 MB

1. Basic Lab Option.vtt

32.0 KB

1. Basic-Lab-Option.txt

0.1 KB

/05. Intermediate Lab Option/

7. Intermediate Option VirtualBox Lab Environment Part 2.3a Configure Windows VM-1.mp4

198.2 MB

11. Intermediate Option VirtualBox Lab Environment Part 5 Domain Joining.mp4

194.2 MB

3. Intermediate Option VirtualBox Lab Environment Part 1.3 Configure pfSense.mp4

160.6 MB

1. Intermediate Option VirtualBox Lab Environment Part 1.1 Install pfSense.mp4

122.9 MB

9. Intermediate Option VirtualBox Lab Environment Part 3 Active Directory.mp4

86.5 MB

10. Intermediate Option VirtualBox Lab Environment Part 4 UsersGroupsPolicies.mp4

69.2 MB

5. Intermediate Option VirtualBox Lab Environment Part 2.2a Install Windows VM-1.mp4

44.9 MB

2. Intermediate Option VirtualBox Lab Environment Part 1.2 Install Kali Linux.mp4

38.8 MB

8. Intermediate Option VirtualBox Lab Environment Part 2.3b Configure Windows VM-2.mp4

32.2 MB

6. Intermediate Option VirtualBox Lab Environment Part 2.2b Install Windows VM-2.mp4

29.5 MB

4. Intermediate Option VirtualBox Lab Environment Part 2.1 Install Metasploitable.mp4

22.3 MB

7. Intermediate Option VirtualBox Lab Environment Part 2.3a Configure Windows VM-1.vtt

19.7 KB

1. Intermediate Option VirtualBox Lab Environment Part 1.1 Install pfSense.vtt

14.4 KB

10. Intermediate Option VirtualBox Lab Environment Part 4 UsersGroupsPolicies.vtt

12.4 KB

3. Intermediate Option VirtualBox Lab Environment Part 1.3 Configure pfSense.vtt

11.5 KB

9. Intermediate Option VirtualBox Lab Environment Part 3 Active Directory.vtt

11.5 KB

11. Intermediate Option VirtualBox Lab Environment Part 5 Domain Joining.vtt

9.4 KB

2. Intermediate Option VirtualBox Lab Environment Part 1.2 Install Kali Linux.vtt

6.6 KB

5. Intermediate Option VirtualBox Lab Environment Part 2.2a Install Windows VM-1.vtt

6.5 KB

6. Intermediate Option VirtualBox Lab Environment Part 2.2b Install Windows VM-2.vtt

5.3 KB

4. Intermediate Option VirtualBox Lab Environment Part 2.1 Install Metasploitable.vtt

3.8 KB

8. Intermediate Option VirtualBox Lab Environment Part 2.3b Configure Windows VM-2.vtt

2.8 KB

10. VirtualBox-Lab-Environment-Part-4-Setting-Up-Users-Groups-and-Policies.txt

0.2 KB

6. VirtualBox-Lab-Environment-Part-2-Metasploitable-2-and-Windows-10.txt

0.1 KB

4. Install-Metasploitable-and-Win10.txt

0.1 KB

5. VirtualBox-Lab-Environment-Part-2-Metasploitable-2-and-Windows-10.txt

0.1 KB

7. Windows-and-Metasploitable.txt

0.1 KB

8. Windows-and-Metasploitable.txt

0.1 KB

2. Install-pfSense-and-Kail.txt

0.1 KB

9. Install-Domain-Controller.txt

0.1 KB

3. Install-pfSense-and-Kali.txt

0.1 KB

11. VirtualBox-Lab-Environment-Part-5-Domain-Joining.txt

0.1 KB

1. Install-pfSense-and-Kali.txt

0.1 KB

/06. Advanced Lab Option/

15. Advanced Option Proxmox Lab Install Velociraptor Server.mp4

583.1 MB

12. Advanced Option Proxmox Lab Configure pfSense Firewall Rules.mp4

374.9 MB

11. Advanced Option PROXMOX Lab Install FLARE and Configure Windows VMs.mp4

266.2 MB

7. Advanced Option Proxmox Lab Configure Networking.mp4

252.8 MB

5. Advanced Option Proxmox Lab Install pfSense.mp4

221.0 MB

1. Advanced Option ProxMox Lab Intro and Installation.mp4

207.4 MB

2. Advanced Option Proxmox Lab Install Windows VM.mp4

170.9 MB

14. Advanced Option ProxMox Lab Create and Deploy Wazuh Agents.mp4

154.5 MB

10. Advanced Option Proxmox Lab Domain Joining.mp4

120.8 MB

6. Advanced Option Proxmox Install SPICE.mp4

117.0 MB

13. Advanced Option Proxmox Lab Installing Wazuh Server.mp4

116.1 MB

9. Advanced Option Proxmox Lab Active Directory.mp4

106.3 MB

3. Advanced Option Proxmox Lab Install Linux VM.mp4

97.2 MB

8. Advanced Option Proxmox Configure Install Active Directory on Domain Controller.mp4

96.7 MB

18. Setting Up pfSense in VMWare Workstation.mp4

53.3 MB

4. Advanced Option Proxmox Lab Install Windows Server.mp4

42.7 MB

17. ReArm Windows Dev VM.mp4

29.1 MB

16. Advanced Option ProxMox Cluster Hosts to Expand Your Lab.mp4

13.5 MB

12. Advanced Option Proxmox Lab Configure pfSense Firewall Rules.vtt

22.8 KB

15. Advanced Option Proxmox Lab Install Velociraptor Server.vtt

19.7 KB

2. Advanced Option Proxmox Lab Install Windows VM.vtt

18.3 KB

11. Advanced Option PROXMOX Lab Install FLARE and Configure Windows VMs.vtt

14.2 KB

18. Setting Up pfSense in VMWare Workstation.vtt

11.8 KB

9. Advanced Option Proxmox Lab Active Directory.vtt

11.5 KB

1. Advanced Option ProxMox Lab Intro and Installation.vtt

11.1 KB

7. Advanced Option Proxmox Lab Configure Networking.vtt

9.6 KB

5. Advanced Option Proxmox Lab Install pfSense.vtt

7.3 KB

6. Advanced Option Proxmox Install SPICE.vtt

7.1 KB

13. Advanced Option Proxmox Lab Installing Wazuh Server.vtt

6.7 KB

14. Advanced Option ProxMox Lab Create and Deploy Wazuh Agents.vtt

6.1 KB

4. Advanced Option Proxmox Lab Install Windows Server.vtt

5.8 KB

8. Advanced Option Proxmox Configure Install Active Directory on Domain Controller.vtt

5.7 KB

3. Advanced Option Proxmox Lab Install Linux VM.vtt

5.2 KB

10. Advanced Option Proxmox Lab Domain Joining.vtt

5.0 KB

16. Advanced Option ProxMox Cluster Hosts to Expand Your Lab.vtt

3.9 KB

17. ReArm Windows Dev VM.vtt

2.6 KB

16. Clustering-Proxmox.txt

0.1 KB

17. Re-Arming-Windows-Evaluation-VMs.txt

0.1 KB

1. Intro-to-Proxmox-Lab-Set-Up.txt

0.1 KB

5. Proxmox-Home-Lab.txt

0.1 KB

4. Proxmox-Home-Lab.txt

0.1 KB

15. Proxmox-Home-Lab.txt

0.1 KB

2. Proxmox-Home-Lab.txt

0.1 KB

6. Proxmox-Home-Lab.txt

0.1 KB

3. Proxmox-Home-Lab.txt

0.1 KB

13. Proxmox-Home-Lab.txt

0.1 KB

7. Proxmox-Home-Lab.txt

0.1 KB

12. Proxmox-Home-Lab.txt

0.1 KB

11. Proxmox-Home-Lab.txt

0.1 KB

8. Proxmox-Home-Lab.txt

0.1 KB

1. Proxmox-Home-Lab.txt

0.1 KB

14. Proxmox-Home-Lab.txt

0.1 KB

9. Proxmox-Home-Lab.txt

0.1 KB

/07. Bonus Lab Content/

2. Creating a Shortcut to Connect to ProxMox VM via Spice Protocol.mp4

275.5 MB

1. Adding Ivanti VPN Appliance to ProxMox Lab.mp4

234.0 MB

1. Adding Ivanti VPN Appliance to ProxMox Lab.vtt

23.6 KB

2. Creating a Shortcut to Connect to ProxMox VM via Spice Protocol.vtt

15.0 KB

1. Download-Vulnerable-Appliance.txt

0.1 KB

/08. Ultimate Cyber Security Primer/

5. Linux Primer One - SSH and Basic File Operations.mp4

410.2 MB

26. Linux Primer Ten - nc and ncat.mp4

213.3 MB

36. Linux Primer - Linux Processes, States, and Jobs.mp4

205.4 MB

34. Linux Primer Thirteen - SUID and GUID Binaries.mp4

197.5 MB

32. Linux Primer Twelve - More about SSH.mp4

189.6 MB

16. Linux Primer Six - base64, tr, and xxd.mp4

181.7 MB

7. Linux Primer Two - More Commands.mp4

158.1 MB

39. Linux Primer - Introduction to Cron.mp4

153.4 MB

17. Bandit 10 - 13 Solutions.mp4

140.9 MB

43. Bandit23 - 24 Solution.mp4

128.0 MB

38. Linux Primer - Introduction to Bash Shell Scripting.mp4

109.7 MB

10. Bandit 7 - 10 Solutions.mp4

95.5 MB

24. Foundations of Networking.mp4

92.2 MB

12. Linux Primer Five - Compression Utilities.mp4

87.7 MB

11. Linux Primer Four - mv, cp, and mkdir.mp4

85.4 MB

8. Bandit 4 - 7 Solutions.mp4

75.1 MB

9. Linux Primer Three - Even More Commands.mp4

72.6 MB

29. Bandit 16 - 17 Solution.mp4

70.3 MB

25. Network Pentesting - Intro to NMAP.mp4

64.3 MB

3. Intro to Binary and Machine Code.mp4

64.2 MB

30. Linux Primer Eleven - diff.mp4

59.9 MB

46. Bandit 24 - 25 Solution Using Python.mp4

49.4 MB

21. Bandit 13 - 14 Solution.mp4

46.7 MB

19. Linux Primer Seven - File Permissions and the chmod Command.mp4

45.3 MB

20. Linux Primer Eight - Intro to SSH Keys.mp4

44.8 MB

37. Bandit 20 - 21 Solution.mp4

36.9 MB

44. Linux Primer - seq command and for in loop in bash.mp4

35.7 MB

6. Bandit 0 - 4 Solutions.mp4

32.6 MB

14. Intro to Encoding and Base64.mp4

32.5 MB

23. Linux Primer Nine - More on grep.mp4

25.0 MB

45. Bandit 24 - 25 Solution Using Bash.mp4

24.1 MB

2. Module Introduction.mp4

20.4 MB

41. Bandit 22 - 23 Solution.mp4

19.7 MB

18. Krypton 0 - 2 Solutions.mp4

17.2 MB

35. Bandit 19 - 20 Solution.mp4

16.3 MB

22. Intro to Bitwise Operators.mp4

13.6 MB

13. Intro to Hex.mp4

13.0 MB

40. Bandit 21 - 22 Solution.mp4

12.9 MB

15. Intro to Cryptography and ROT13.mp4

10.1 MB

28. Bandit 15 - 16 Solution.mp4

7.6 MB

33. Bandit 18 - 19 Solution.mp4

7.2 MB

31. Bandit 17 - 18 Solution.mp4

7.2 MB

4. Principal of Duality.mp4

5.4 MB

27. Bandit 14 - 15 Solution.mp4

5.2 MB

42. Linux Primer - Introduction to stat and timeout Commands.mp4

3.1 MB

1.1 Pretest.html

73.7 KB

36. Linux Primer - Linux Processes, States, and Jobs.vtt

31.6 KB

5. Linux Primer One - SSH and Basic File Operations.vtt

25.2 KB

39. Linux Primer - Introduction to Cron.vtt

18.7 KB

38. Linux Primer - Introduction to Bash Shell Scripting.vtt

17.5 KB

32. Linux Primer Twelve - More about SSH.vtt

12.4 KB

34. Linux Primer Thirteen - SUID and GUID Binaries.vtt

12.3 KB

26. Linux Primer Ten - nc and ncat.vtt

12.1 KB

9. Linux Primer Three - Even More Commands.vtt

12.0 KB

12. Linux Primer Five - Compression Utilities.vtt

11.9 KB

43. Bandit23 - 24 Solution.vtt

11.3 KB

24. Foundations of Networking.vtt

11.0 KB

46. Bandit 24 - 25 Solution Using Python.vtt

10.7 KB

7. Linux Primer Two - More Commands.vtt

10.6 KB

3. Intro to Binary and Machine Code.vtt

10.3 KB

16. Linux Primer Six - base64, tr, and xxd.vtt

9.6 KB

17. Bandit 10 - 13 Solutions.vtt

8.5 KB

45. Bandit 24 - 25 Solution Using Bash.vtt

7.6 KB

20. Linux Primer Eight - Intro to SSH Keys.vtt

7.4 KB

19. Linux Primer Seven - File Permissions and the chmod Command.vtt

7.3 KB

44. Linux Primer - seq command and for in loop in bash.vtt

7.2 KB

22. Intro to Bitwise Operators.vtt

7.0 KB

10. Bandit 7 - 10 Solutions.vtt

7.0 KB

6. Bandit 0 - 4 Solutions.vtt

6.6 KB

25. Network Pentesting - Intro to NMAP.vtt

6.4 KB

8. Bandit 4 - 7 Solutions.vtt

6.3 KB

37. Bandit 20 - 21 Solution.vtt

5.7 KB

11. Linux Primer Four - mv, cp, and mkdir.vtt

5.6 KB

30. Linux Primer Eleven - diff.vtt

5.5 KB

29. Bandit 16 - 17 Solution.vtt

4.8 KB

41. Bandit 22 - 23 Solution.vtt

4.4 KB

21. Bandit 13 - 14 Solution.vtt

4.4 KB

2. Module Introduction.vtt

4.0 KB

18. Krypton 0 - 2 Solutions.vtt

3.9 KB

14. Intro to Encoding and Base64.vtt

3.8 KB

13. Intro to Hex.vtt

3.5 KB

23. Linux Primer Nine - More on grep.vtt

3.3 KB

40. Bandit 21 - 22 Solution.vtt

3.1 KB

35. Bandit 19 - 20 Solution.vtt

3.0 KB

15. Intro to Cryptography and ROT13.vtt

3.0 KB

4. Principal of Duality.vtt

2.1 KB

33. Bandit 18 - 19 Solution.vtt

2.0 KB

31. Bandit 17 - 18 Solution.vtt

2.0 KB

28. Bandit 15 - 16 Solution.vtt

1.5 KB

42. Linux Primer - Introduction to stat and timeout Commands.vtt

1.5 KB

27. Bandit 14 - 15 Solution.vtt

1.4 KB

3. Cisco-Learning-Content-Binary-Game.txt

0.1 KB

/09. Password Cracking/

4. Writing a John Rule Generation Utility - Character Substitution.mp4

95.9 MB

3. Password Cracking - John Rules.mp4

76.3 MB

2. Password Cracking - Cracking MD5 Hashes Using John.mp4

34.5 MB

1. Cryptography - Hashing and MD5.mp4

22.4 MB

5.2 Password Cracking Using John and Rulesets.html

24.5 KB

3. Password Cracking - John Rules.vtt

10.6 KB

4. Writing a John Rule Generation Utility - Character Substitution.vtt

10.2 KB

1. Cryptography - Hashing and MD5.vtt

5.0 KB

2. Password Cracking - Cracking MD5 Hashes Using John.vtt

3.2 KB

/10. Email and Phishing Analysis/

2. Email Header Analysis.mp4

693.3 MB

3. Email Body Analysis.mp4

301.4 MB

4. Email Attachment Analysis.mp4

230.0 MB

1. Intro to Email Analysis.mp4

115.5 MB

2. Email Header Analysis.vtt

32.3 KB

3. Email Body Analysis.vtt

27.5 KB

4. Email Attachment Analysis.vtt

12.5 KB

1. Intro to Email Analysis.vtt

7.1 KB

3. Analyzing-the-Body-of-Emails.txt

0.1 KB

4. Email-Attachment-Analysis.txt

0.1 KB

1. Intro-to-Phishing.txt

0.1 KB

2. Email-Header-Analysis-Walkthrough.txt

0.1 KB

/11. Introduction to Windows Forensics/

41. Forensics CTF Walkthrough.mp4

800.8 MB

33. Intro to Memory Analysis Volatility.mp4

542.8 MB

3. Windows File System Artifacts.mp4

383.4 MB

43. Installing Velociraptor.mp4

373.6 MB

37. Recovering Deleted Files From a NTFS File System (Windows).mp4

330.9 MB

45. Velociraptor Use Case.mp4

257.1 MB

5. Intro to Windows Registry.mp4

250.7 MB

26. Google Chrome Forensics.mp4

219.9 MB

44. Velociraptor Dashboard Review.mp4

204.9 MB

35. Intro to Memory Analysis MemProcFS.mp4

199.9 MB

2. Intro to Windows Forensic Artifacts.mp4

179.0 MB

31. Intro to Memory Analysis.mp4

143.5 MB

13. Prefetch Files.mp4

130.8 MB

1. Intro to Windows Forensics.mp4

128.3 MB

29. Browsing History View by Nirsoft.mp4

122.0 MB

46. Build a Velociraptor Off-line Collector.mp4

118.0 MB

19. Windows Shell Bags.mp4

89.1 MB

15. Windows User Assist.mp4

82.7 MB

39. Forensic CTF Intro.mp4

78.4 MB

23. Windows Shimcache.mp4

65.7 MB

7. Windows Run Keys.mp4

59.1 MB

27. Microsoft Edge Forensics.mp4

54.5 MB

21. Windows Background Activity Monitor.mp4

37.5 MB

25. Intro to Browser Forensics.mp4

37.2 MB

17. Windows Recent Documents.mp4

29.2 MB

11. Windows Scheduled Tasks.mp4

28.3 MB

42. Intro to Velociraptor.mp4

22.5 MB

9. Windows Services Keys.mp4

20.3 MB

2. Intro_to_Windows_Endpoint_Forensic_Analysis_Artifacts_(VMware_Lab).pdf

14.1 MB

28. Mozilla Firefox Forensics.mp4

11.7 MB

41. Forensics CTF Walkthrough.vtt

37.5 KB

40.19 Forensic CTF Quiz.html

28.9 KB

33. Intro to Memory Analysis Volatility.vtt

27.9 KB

30.14 Browser Forensics Quiz.html

24.1 KB

3. Windows File System Artifacts.vtt

23.2 KB

8.5 Run Keys Quiz.html

20.7 KB

6.4 Windows Registry Quiz.html

20.6 KB

32.15 Memory Quiz.html

20.6 KB

4.3 File System Artifacts Quiz.html

20.5 KB

43. Installing Velociraptor.vtt

19.3 KB

10.6 Windows Services Quiz.html

18.9 KB

18.10 Recent Documents Quiz.html

18.9 KB

16.9 User Assist Quiz.html

18.9 KB

24.13 Shimcache Quiz.html

18.7 KB

20.11 Shell Bags Quiz.html

18.7 KB

12.7 Scheduled Tasks Quiz.html

18.7 KB

14.8 Prefetch Quiz.html

18.6 KB

36.17 MemProcFS Quiz.html

18.6 KB

22.12 BAM Quiz.html

18.5 KB

38.18 Recovering Deleted Files Quiz.html

18.5 KB

34.16 Volatility Quiz.html

18.3 KB

37. Recovering Deleted Files From a NTFS File System (Windows).vtt

16.4 KB

45. Velociraptor Use Case.vtt

15.7 KB

5. Intro to Windows Registry.vtt

14.2 KB

2. Intro to Windows Forensic Artifacts.vtt

12.1 KB

26. Google Chrome Forensics.vtt

12.1 KB

44. Velociraptor Dashboard Review.vtt

11.4 KB

31. Intro to Memory Analysis.vtt

11.0 KB

35. Intro to Memory Analysis MemProcFS.vtt

10.3 KB

13. Prefetch Files.vtt

7.0 KB

29. Browsing History View by Nirsoft.vtt

5.9 KB

46. Build a Velociraptor Off-line Collector.vtt

5.7 KB

7. Windows Run Keys.vtt

5.6 KB

15. Windows User Assist.vtt

4.9 KB

1. Intro to Windows Forensics.vtt

4.8 KB

39. Forensic CTF Intro.vtt

4.5 KB

19. Windows Shell Bags.vtt

4.1 KB

23. Windows Shimcache.vtt

3.7 KB

25. Intro to Browser Forensics.vtt

3.7 KB

17. Windows Recent Documents.vtt

3.5 KB

11. Windows Scheduled Tasks.vtt

3.4 KB

27. Microsoft Edge Forensics.vtt

2.9 KB

21. Windows Background Activity Monitor.vtt

2.4 KB

9. Windows Services Keys.vtt

2.3 KB

42. Intro to Velociraptor.vtt

2.3 KB

28. Mozilla Firefox Forensics.vtt

1.3 KB

2. Intro-to-Windows-Endpoint-Forensic-Analysis-Artifacts.txt

0.1 KB

7. Windows-Forensics.txt

0.1 KB

17. Windows-Forensics.txt

0.1 KB

19. Windows-Forensics.txt

0.1 KB

15. Windows-Forensics.txt

0.1 KB

11. Windows-Forensics.txt

0.1 KB

2. Windows-Forensics.txt

0.1 KB

23. Windows-Forensics.txt

0.1 KB

21. Windows-Forensics.txt

0.1 KB

3. Windows-Forensics.txt

0.1 KB

25. Windows-Forensics.txt

0.1 KB

1. Intro-to-Windows-Endpoint-Forensic-Analysis-Artifacts-VMware-Lab-.txt

0.1 KB

13. Windows-Forensics.txt

0.1 KB

5. Windows-Forensics.txt

0.1 KB

9. Windows-Forensics.txt

0.1 KB

37. Recovering-Deleted-Files.txt

0.1 KB

35. MemprocFS.txt

0.1 KB

31. Memory.txt

0.1 KB

25. Browser-Forensics.txt

0.1 KB

29. Browser-Forensics.txt

0.1 KB

26. Browser-Forensics.txt

0.1 KB

28. Browser-Forensics.txt

0.1 KB

41. Forensics-CTF-Walkthrough.txt

0.1 KB

39. Windows-Forensics-CTF-Intro.txt

0.1 KB

39. Forensic-CTF-Intro.txt

0.1 KB

42. Velocirapor.txt

0.1 KB

44. Velociraptor.txt

0.1 KB

45. Velociraptor.txt

0.1 KB

/12. SIEMs/

10. Wazuh Part 3 Sysmon Tuning Custom Rules, and APT Simulator.mp4

1.0 GB

9. Wazuh Part 2 VirusTotal Integration and Sysmon and PowerShell Logging.mp4

968.6 MB

8. Wazuh Part 1 Setup and Detecting Malware.mp4

620.0 MB

13. Wazuh CTF Walkthrough.mp4

516.7 MB

5. Intro to Elastic.mp4

357.6 MB

2. Intro to Splunk.mp4

234.3 MB

7. Elastic Part 2 Configure Elastic.mp4

228.8 MB

1. Install Splunk.mp4

191.4 MB

6. Elastic Part 1 Install Elastic.mp4

146.5 MB

3. Sysmon-Splunk Exercise.mp4

119.1 MB

11. Wazuh CTF Intro.mp4

4.6 MB

10. Wazuh Part 3 Sysmon Tuning Custom Rules, and APT Simulator.vtt

49.6 KB

9. Wazuh Part 2 VirusTotal Integration and Sysmon and PowerShell Logging.vtt

49.0 KB

8. Wazuh Part 1 Setup and Detecting Malware.vtt

36.8 KB

13. Wazuh CTF Walkthrough.vtt

27.8 KB

2. Intro to Splunk.vtt

26.4 KB

5. Intro to Elastic.vtt

24.0 KB

12.21 Wazuh CTF.html

23.7 KB

4.20 Sysmon-Splunk Quiz.html

23.4 KB

3. Sysmon-Splunk Exercise.vtt

19.1 KB

7. Elastic Part 2 Configure Elastic.vtt

11.8 KB

1. Install Splunk.vtt

10.7 KB

6. Elastic Part 1 Install Elastic.vtt

10.1 KB

11. Wazuh CTF Intro.vtt

1.2 KB

9. Wazuh-Part-2.txt

0.2 KB

10. Wazuh-Part-3.txt

0.2 KB

8. Wazuh-Part-1.txt

0.1 KB

3. SPlunk-Sysmon.txt

0.1 KB

7. Configure-Elastic-Walkthrough.txt

0.1 KB

6. Elastic-Part-1-Install-Elastic-Walkthrough.txt

0.1 KB

13. Wazuh-CTF-Walkthrough.txt

0.1 KB

1. Install-Splunk.txt

0.1 KB

2. Intro-to-Splunk.txt

0.1 KB

/13. Bad USB Attacks/

4. DIY Rubber Ducky Generic USB Flash Drive.mp4

213.1 MB

3. DIY Rubber Ducky Raspberry Pi Pico.mp4

189.4 MB

2. Rubber Ducky.mp4

162.9 MB

1. Bad USB Attacks.mp4

146.1 MB

1. Bad USB Attacks.vtt

9.5 KB

2. Rubber Ducky.vtt

8.0 KB

3. DIY Rubber Ducky Raspberry Pi Pico.vtt

6.9 KB

4. DIY Rubber Ducky Generic USB Flash Drive.vtt

5.4 KB

4. DIY-Rubber-Ducky-from-USB-Flash-Drive.txt

0.1 KB

3. DIY-Rubber-Ducky-Raspberry-Pi-Pico.txt

0.1 KB

3. DIY-Rubber-Ducky.txt

0.1 KB

2. USB-Rubber-Ducky.txt

0.1 KB

1. Bad-USB-Attacks.txt

0.1 KB

/14. Incident Response Exercises/

8. Report Writing.mp4

1.1 GB

1. Intro to Incident Response.mp4

358.8 MB

6. Incident Response Exercise 2 Walkthrough.mp4

152.7 MB

4. Incident Response Exercise 1 Walkthrough.mp4

144.6 MB

2. Incident Response Exercises Lab Setup.mp4

65.2 MB

7. Incident Response Exercise 3.mp4

50.9 MB

3. Incident Response Exercise 1.mp4

47.3 MB

5. Incident Response Exercise 2.mp4

8.6 MB

8. Report Writing.vtt

54.7 KB

1. Intro to Incident Response.vtt

12.6 KB

4. Incident Response Exercise 1 Walkthrough.vtt

10.7 KB

6. Incident Response Exercise 2 Walkthrough.vtt

8.2 KB

2. Incident Response Exercises Lab Setup.vtt

4.8 KB

3. Incident Response Exercise 1.vtt

4.3 KB

7. Incident Response Exercise 3.vtt

2.4 KB

5. Incident Response Exercise 2.vtt

1.2 KB

7. Incident-Response-Exercise-3.txt

0.1 KB

3. Incident-Response-Exercise-Walkthrough.txt

0.1 KB

4. Incident-Response-Exercise-1.txt

0.1 KB

5. Incident-Response-Exercise-2-Walkthrough.txt

0.1 KB

8. Report-Writing.txt

0.1 KB

/15. Honey Pots/

3. Reviewing and Analyzing Honey Pot Data (Dionaea).mp4

327.7 MB

4. Reviewing and Analyzing Honey Pot Data (Cowrie).mp4

252.9 MB

1. Intro to Honey Pots.mp4

114.4 MB

5. Reviewing and Analyzing Honey Pot Data (Heralding).mp4

88.0 MB

2. Installing the Honey Pot (TPOT) on Cloud Server.mp4

76.5 MB

6. Reviewing and Analyzing Honey Pot Data from CLI.mp4

47.1 MB

3. Reviewing and Analyzing Honey Pot Data (Dionaea).vtt

17.8 KB

1. Intro to Honey Pots.vtt

14.1 KB

4. Reviewing and Analyzing Honey Pot Data (Cowrie).vtt

12.4 KB

6. Reviewing and Analyzing Honey Pot Data from CLI.vtt

9.7 KB

2. Installing the Honey Pot (TPOT) on Cloud Server.vtt

9.6 KB

5. Reviewing and Analyzing Honey Pot Data (Heralding).vtt

4.7 KB

4. Intro-to-Analyzing-Honey-Pot-Data.txt

0.1 KB

3. Intro-to-Analyzing-Honey-Pot-Data.txt

0.1 KB

5. Intro-to-Analyzing-Honey-Pot-Data.txt

0.1 KB

1. Honey-Pots.txt

0.1 KB

2. Honey-Pots.txt

0.1 KB

/16. Threat Hunting/

3. Threat Hunting with Splunk Part 2 Initial Access.mp4

486.1 MB

4. Threat Hunting with Splunk Part 3 Lateral Movement.mp4

378.3 MB

2. Threat Hunting with Splunk Part 1 Recon.mp4

271.1 MB

1. Threat Hunting with Splunk Setup (botsv2).mp4

81.6 MB

3. Threat Hunting with Splunk Part 2 Initial Access.vtt

32.9 KB

4. Threat Hunting with Splunk Part 3 Lateral Movement.vtt

24.0 KB

2. Threat Hunting with Splunk Part 1 Recon.vtt

23.4 KB

1. Threat Hunting with Splunk Setup (botsv2).vtt

5.1 KB

4. Threat-Hunting-with-Splunk-Part-3-Lateral-Movement-Walkthrough.txt

0.1 KB

3. Threat-Hunting-with-Splunk-Part-2-Initial-Access-Walkthrough.txt

0.1 KB

2. Cyber-Threat-Hunting-with-Splunk-Recon-Walkthrough.txt

0.1 KB

1. Threat-Hunting-with-Splunk-Setup-Walkthrough.txt

0.1 KB

/17. Reverse Engineering/

14. Solution for REXOR-RE2.mp4

204.4 MB

18. Basics of a Buffer Overflow.mp4

194.8 MB

25. PE File Format - PIMAGE_NT_HEADERS.mp4

150.9 MB

2. Introduction to Basic Static File Analysis.mp4

128.1 MB

7. Solution for Python DETOUR-RE2.mp4

116.8 MB

20. PE File Format - C++ Project Setup.mp4

97.5 MB

16. Solution for REXOR-RE3.mp4

89.5 MB

24. PE File Format - PIMAGE_DOS_HEADER.mp4

89.2 MB

11. Solution for REXOR-RE1.mp4

86.8 MB

3. File Create, Access, and Modify Times.mp4

73.8 MB

5. Solution for Python DETOUR-RE1.mp4

65.0 MB

4. Introduction to File Headers.mp4

56.4 MB

21. PE File Format - Creating a Handle to a File.mp4

40.7 MB

19. Introduction to the PE File Format.mp4

38.7 MB

23. PE File Format - MapViewOfFile.mp4

37.8 MB

12. Stripped Binary Analysis.mp4

36.9 MB

22. PE File Format - CreateFileMapping.mp4

30.1 MB

8. Introduction to Ghidra.mp4

26.0 MB

17. What is the Stack and How Does it Work.mp4

19.6 MB

6. What is the ELF File Type.mp4

18.9 MB

26. DETOUR PE File Reader C++ Challenge.mp4

17.8 MB

9. Challenge Ransomware REXOR-RE1.mp4

10.1 MB

13. Challenge Ransomware REXOR-RE2.mp4

7.5 MB

1. Safely Handling Malware.mp4

6.6 MB

15. Challenge Ransomware REXOR-RE3.mp4

6.3 MB

11. Solution for REXOR-RE1.vtt

21.6 KB

10.22 REXOR-RE1.html

17.8 KB

18. Basics of a Buffer Overflow.vtt

16.5 KB

2. Introduction to Basic Static File Analysis.vtt

13.0 KB

16. Solution for REXOR-RE3.vtt

12.9 KB

5. Solution for Python DETOUR-RE1.vtt

12.8 KB

24. PE File Format - PIMAGE_DOS_HEADER.vtt

12.4 KB

14. Solution for REXOR-RE2.vtt

12.1 KB

7. Solution for Python DETOUR-RE2.vtt

11.4 KB

25. PE File Format - PIMAGE_NT_HEADERS.vtt

11.2 KB

21. PE File Format - Creating a Handle to a File.vtt

11.0 KB

4. Introduction to File Headers.vtt

10.9 KB

20. PE File Format - C++ Project Setup.vtt

10.0 KB

19. Introduction to the PE File Format.vtt

9.7 KB

3. File Create, Access, and Modify Times.vtt

8.2 KB

12. Stripped Binary Analysis.vtt

6.8 KB

8. Introduction to Ghidra.vtt

6.7 KB

23. PE File Format - MapViewOfFile.vtt

5.8 KB

22. PE File Format - CreateFileMapping.vtt

4.6 KB

17. What is the Stack and How Does it Work.vtt

4.3 KB

6. What is the ELF File Type.vtt

3.8 KB

1. Safely Handling Malware.vtt

2.5 KB

9. Challenge Ransomware REXOR-RE1.vtt

1.6 KB

26. DETOUR PE File Reader C++ Challenge.vtt

1.5 KB

13. Challenge Ransomware REXOR-RE2.vtt

1.2 KB

15. Challenge Ransomware REXOR-RE3.vtt

1.0 KB

24. Walkthrough.txt

0.1 KB

23. Walkthrough.txt

0.1 KB

26. Walkthrough.txt

0.1 KB

22. Walkthrough.txt

0.1 KB

25. Walkthrough.txt

0.1 KB

19. Walkthrough.txt

0.1 KB

20. Walkthrough.txt

0.1 KB

21. Walkthrough.txt

0.1 KB

15. Download-REXOR-RE3-Zip.txt

0.1 KB

9. Download-REXOR-RE-Zip.txt

0.1 KB

13. Download-REXCOR-RE2-Zip.txt

0.1 KB

/18. Web Application Pentesting/

41. Writing A Custom Python SQL Injection Tool.mp4

297.3 MB

5. Web Application Fingerprinting - Viewing Source Code and Robots.txt.mp4

253.9 MB

43. Refactoring SQLi Tool.mp4

246.6 MB

25. Writing Lab 1.mp4

233.6 MB

27. Writing Lab 3.mp4

183.6 MB

50. Natas 16 - 17 Solution.mp4

171.1 MB

49. DETOUR WAPTM-4 and Natas 15 - 16 Solutions.mp4

167.7 MB

1. Introduction to the HTTP Protocol.mp4

158.0 MB

15. Bypassing File Upload Restrictions.mp4

147.0 MB

24. Writing a Landing Page.mp4

88.5 MB

12. Web Application Testing - Command Injection.mp4

70.7 MB

20. Installing Components of LAMP Stack.mp4

68.2 MB

16. Natas 12 - 14 Solutions.mp4

65.0 MB

11. Natas 6 - 9 solutions.mp4

63.9 MB

14. Natas 11 - 12 Solution.mp4

63.4 MB

46. Refactoring SQL Injection Tool to Implement Basic Authentication and New Payload.mp4

62.9 MB

26. Writing Lab 2.mp4

62.4 MB

8. Web Application Fingerprinting - Inspecting Headers and Cookies.mp4

60.8 MB

3. DETOUR WAPTM-1 Solution - Part 1.mp4

58.5 MB

19. Building a LAMP Stack - Part 2.mp4

53.5 MB

10. Web Application Testing - Local File Inclusions.mp4

45.0 MB

47. Blind Data Exfil Using SQL Injection Timed-Based Attacks.mp4

43.6 MB

28. Writing Lab 4.mp4

39.0 MB

23. Creating Database.mp4

35.3 MB

6. DETOUR WAPTM-2 Solution.mp4

34.8 MB

44. Crafting Payloads for Update Statements.mp4

29.9 MB

7. DETOUR WAPTM-3 Solution.mp4

25.0 MB

45. Solution for Natas 14 - Natas 15.mp4

24.5 MB

42. Testing SQLi Tool on Lab 2.mp4

23.9 MB

13. Natas 9 - 11 Solutions.mp4

23.1 MB

4. DETOUR WAPTM-1 Solution - Part 2.mp4

21.7 MB

38. Lab 4 Part 2.mp4

20.5 MB

9. Natas 4 - 6 Solutions.mp4

19.3 MB

21. Creating Firewall Rule.mp4

19.2 MB

29. Writing Lab 5.mp4

18.0 MB

37. Lab 4 Part 1.mp4

15.8 MB

39. Lab 5 Part 1.mp4

12.1 MB

36. Lab 3 Part 2.mp4

10.7 MB

35. Lab 3 Part 1.mp4

9.9 MB

32. Lab 1 Part 3.mp4

9.1 MB

34. Lab 2.mp4

6.3 MB

40. Lab 5 Part 2.mp4

6.2 MB

22. MySQL Secure Installation.mp4

6.1 MB

33. Lab 1 Part 4.mp4

5.6 MB

31. Lab 1 Part 2.mp4

5.2 MB

30. Lab 1 Part 1.mp4

4.5 MB

17. Deep Dive Into Injection - Introduction.mp4

2.4 MB

18. Building a LAMP Stack - Part 1.mp4

1.4 MB

2. Python Challenged - DETOUR WAPTM-1.mp4

1.0 MB

48. DETOUR WAPTM-4 Challenge.mp4

958.5 KB

5. Web Application Fingerprinting - Viewing Source Code and Robots.txt.vtt

25.6 KB

41. Writing A Custom Python SQL Injection Tool.vtt

24.6 KB

25. Writing Lab 1.vtt

20.3 KB

49. DETOUR WAPTM-4 and Natas 15 - 16 Solutions.vtt

19.4 KB

43. Refactoring SQLi Tool.vtt

17.2 KB

50. Natas 16 - 17 Solution.vtt

16.1 KB

8. Web Application Fingerprinting - Inspecting Headers and Cookies.vtt

15.8 KB

1. Introduction to the HTTP Protocol.vtt

15.6 KB

14. Natas 11 - 12 Solution.vtt

15.0 KB

3. DETOUR WAPTM-1 Solution - Part 1.vtt

12.9 KB

26. Writing Lab 2.vtt

12.7 KB

15. Bypassing File Upload Restrictions.vtt

12.7 KB

27. Writing Lab 3.vtt

12.0 KB

23. Creating Database.vtt

11.3 KB

20. Installing Components of LAMP Stack.vtt

11.1 KB

12. Web Application Testing - Command Injection.vtt

10.5 KB

6. DETOUR WAPTM-2 Solution.vtt

10.0 KB

47. Blind Data Exfil Using SQL Injection Timed-Based Attacks.vtt

9.2 KB

16. Natas 12 - 14 Solutions.vtt

8.6 KB

28. Writing Lab 4.vtt

8.0 KB

46. Refactoring SQL Injection Tool to Implement Basic Authentication and New Payload.vtt

7.9 KB

24. Writing a Landing Page.vtt

7.7 KB

11. Natas 6 - 9 solutions.vtt

6.5 KB

10. Web Application Testing - Local File Inclusions.vtt

6.5 KB

13. Natas 9 - 11 Solutions.vtt

6.4 KB

4. DETOUR WAPTM-1 Solution - Part 2.vtt

5.2 KB

35. Lab 3 Part 1.vtt

5.2 KB

36. Lab 3 Part 2.vtt

5.2 KB

44. Crafting Payloads for Update Statements.vtt

5.0 KB

37. Lab 4 Part 1.vtt

4.8 KB

7. DETOUR WAPTM-3 Solution.vtt

4.8 KB

38. Lab 4 Part 2.vtt

4.7 KB

32. Lab 1 Part 3.vtt

4.6 KB

40. Lab 5 Part 2.vtt

4.5 KB

45. Solution for Natas 14 - Natas 15.vtt

4.3 KB

34. Lab 2.vtt

4.2 KB

19. Building a LAMP Stack - Part 2.vtt

4.1 KB

9. Natas 4 - 6 Solutions.vtt

4.1 KB

39. Lab 5 Part 1.vtt

4.0 KB

21. Creating Firewall Rule.vtt

3.7 KB

31. Lab 1 Part 2.vtt

3.6 KB

30. Lab 1 Part 1.vtt

3.4 KB

33. Lab 1 Part 4.vtt

2.8 KB

29. Writing Lab 5.vtt

2.7 KB

42. Testing SQLi Tool on Lab 2.vtt

1.9 KB

22. MySQL Secure Installation.vtt

1.6 KB

18. Building a LAMP Stack - Part 1.vtt

1.1 KB

17. Deep Dive Into Injection - Introduction.vtt

0.8 KB

2. Python Challenged - DETOUR WAPTM-1.vtt

0.5 KB

48. DETOUR WAPTM-4 Challenge.vtt

0.3 KB

17. Download-DDII-LAMP-Stack-ISO.txt

0.1 KB

/19. Vulnerability Scanning/

3. Vulnerability Scanning Reporting.mp4

184.5 MB

2. Vulnerability Scanning Mitigation.mp4

173.2 MB

1. Intro to Vulnerability Scanning.mp4

70.2 MB

3. Vulnerability Scanning Reporting.vtt

15.3 KB

1. Intro to Vulnerability Scanning.vtt

12.5 KB

2. Vulnerability Scanning Mitigation.vtt

8.9 KB

2. Vulnerability-Scanning-Mitigation-Walkthrough.txt

0.1 KB

1. Intro-to-Vulnerability-Scanning-Walkthrough.txt

0.1 KB

3. Vulnerability-Scanning-Reporting-Walkthrough.txt

0.1 KB

/20. C2 Frameworks/

4. PowerShell Empire C2 Framework.mp4

624.0 MB

5. Sliver C2 Framework.mp4

347.4 MB

1. Intro to C2 Frameworks.mp4

196.4 MB

2. Install and Create a Mythic C2 Framework Payload.mp4

155.8 MB

3. Deploy and Task Mythic C2 Agent.mp4

65.1 MB

4. PowerShell Empire C2 Framework.vtt

32.6 KB

5. Sliver C2 Framework.vtt

15.2 KB

1. Intro to C2 Frameworks.vtt

8.9 KB

2. Install and Create a Mythic C2 Framework Payload.vtt

7.5 KB

3. Deploy and Task Mythic C2 Agent.vtt

6.5 KB

1. C2-Frameworks-Walkthrough.txt

0.1 KB

3. C2-Frameworks-Walkthough.txt

0.1 KB

2. C2-Frameworks-Walkthrough.txt

0.1 KB

4. C2-Frameworks-Walkthrough.txt

0.1 KB

/21. Mr. Robot Exercise/

3. Mr. Robot Exercise Initial Access.mp4

638.9 MB

14. Mr. Robot Exercise Incident Response Report Writing Walkthrough.mp4

470.1 MB

11. Mr. Robot Exercise Data Destruction (Part 2).mp4

448.0 MB

7. Mr. Robot Exercise C2 Blue Team.mp4

342.1 MB

9. Mr. Robot Exercise Bad USB.mp4

341.5 MB

12. Mr. Robot Exercise Applying MITRE ATT&CK Assignment Intro.mp4

336.4 MB

8. Mr. Robot Exercise Wireless Attacks.mp4

318.4 MB

2. Mr. Robot Exercise Pre-Attack.mp4

317.7 MB

13. Mr Robot Exercise Applying MITRE ATT&CK Assignment Walkthrough.mp4

313.7 MB

10. Mr Robot Exercise Data Destruction (Part 1).mp4

311.4 MB

16. Mr. Robot Exercise Ransomware Analysis Walkthrough.mp4

268.9 MB

5. Mr. Robot Exercise C2 Part 2.mp4

212.7 MB

4. Mr. Robot Exercise C2.mp4

192.3 MB

1. Intro to Mr. Robot Exercise.mp4

154.9 MB

6. Mr. Robot Exercise Intro to Splunk Dashboard.mp4

79.4 MB

15. Mr. Robot Exercise Ransomware Analysis Challenge Intro.mp4

67.2 MB

3. Mr. Robot Exercise Initial Access.vtt

43.8 KB

2. Mr. Robot Exercise Pre-Attack.vtt

30.6 KB

8. Mr. Robot Exercise Wireless Attacks.vtt

29.4 KB

14. Mr. Robot Exercise Incident Response Report Writing Walkthrough.vtt

27.7 KB

11. Mr. Robot Exercise Data Destruction (Part 2).vtt

23.3 KB

16. Mr. Robot Exercise Ransomware Analysis Walkthrough.vtt

20.1 KB

13. Mr Robot Exercise Applying MITRE ATT&CK Assignment Walkthrough.vtt

18.3 KB

7. Mr. Robot Exercise C2 Blue Team.vtt

17.5 KB

5. Mr. Robot Exercise C2 Part 2.vtt

17.5 KB

10. Mr Robot Exercise Data Destruction (Part 1).vtt

15.0 KB

12. Mr. Robot Exercise Applying MITRE ATT&CK Assignment Intro.vtt

13.5 KB

9. Mr. Robot Exercise Bad USB.vtt

12.8 KB

4. Mr. Robot Exercise C2.vtt

10.7 KB

6. Mr. Robot Exercise Intro to Splunk Dashboard.vtt

7.8 KB

1. Intro to Mr. Robot Exercise.vtt

6.2 KB

15. Mr. Robot Exercise Ransomware Analysis Challenge Intro.vtt

3.5 KB

5. Mr-Robot-Exercise-C2-Part-2.txt

0.1 KB

7. Mr-Robot-Exercise-C2-Walkthrough.txt

0.1 KB

3. Mr.Robot-Exercise-Initial-Access-Walkthrough.txt

0.1 KB

1. Intro-to-Mr.Robot-Exercise.txt

0.1 KB

8. Mr.Robot-Exercise-Wireless-Attack-Walkthrough.txt

0.1 KB

2. Mr.Robot-Exercise-Pre-Attack-Walkthrough.txt

0.1 KB

/22. WiFi Pentesting/

1. WiFi Basics.mp4

326.0 MB

4. WiFi Pentesting Scanning.mp4

252.7 MB

6. WiFi Pentesting MitM Attack (ARP Poisoning).mp4

194.4 MB

8. WiFi Pentesting MitM Attack (DNS Spoofing).mp4

191.7 MB

10. WPA3 Pentesting.mp4

177.6 MB

2. Intro to WiFi Pentesting.mp4

161.9 MB

5. WiFi Pentesting Exploiting WPAWPA2.mp4

156.1 MB

7. WiFi Pentesting Manual MAC Address Spoofing.mp4

154.5 MB

9. Evil Portal Attack.mp4

153.0 MB

3. Setting up WiFi Network Card in Kali.mp4

107.5 MB

1. WiFi Basics.vtt

21.1 KB

5. WiFi Pentesting Exploiting WPAWPA2.vtt

17.1 KB

2. Intro to WiFi Pentesting.vtt

16.1 KB

4. WiFi Pentesting Scanning.vtt

15.0 KB

6. WiFi Pentesting MitM Attack (ARP Poisoning).vtt

14.9 KB

8. WiFi Pentesting MitM Attack (DNS Spoofing).vtt

14.0 KB

10. WPA3 Pentesting.vtt

9.6 KB

9. Evil Portal Attack.vtt

8.8 KB

7. WiFi Pentesting Manual MAC Address Spoofing.vtt

8.3 KB

3. Setting up WiFi Network Card in Kali.vtt

7.6 KB

3. Kali-and-WiFi-Adaptor-Setup.txt

0.1 KB

5. WiFi-Pentesting-WPA2.txt

0.1 KB

6. MitM-Attack-Walkthrough.txt

0.1 KB

7. MAC-Address-Changing-Walkthrough.txt

0.1 KB

8. DNS-Spoofing-Walkthrough.txt

0.1 KB

9. Evil-Portal-Walkthrough.txt

0.1 KB

2. Intro-to-WiFi-Pentesting-Walkthrough.txt

0.1 KB

10. WPA3-Pentesting.txt

0.1 KB

1. WiFi-Basics.txt

0.1 KB

/23. Cyber Threat Intelligence/

4. Intro to MITRE ATT&CK.mp4

475.6 MB

8. Primary Intelligence Requirements.mp4

359.3 MB

5. ATT&CK Navigator.mp4

301.7 MB

10. Operationalizing Crown Jewel Analysis, PIR Development, and the Collection Plan.mp4

201.7 MB

1. Intro to CTI.mp4

196.1 MB

7. Crown Jewel Analysis.mp4

164.9 MB

2. Lockheed Martin Cyber Kill Chain.mp4

116.4 MB

6. Intro to Unified Kill Chain.mp4

89.0 MB

3. Pyramid of Pain.mp4

82.7 MB

9. Collection Plan.mp4

51.8 MB

8. Primary Intelligence Requirements.vtt

24.3 KB

4. Intro to MITRE ATT&CK.vtt

22.9 KB

1. Intro to CTI.vtt

19.3 KB

3. Pyramid of Pain.vtt

12.4 KB

7. Crown Jewel Analysis.vtt

10.9 KB

6. Intro to Unified Kill Chain.vtt

10.9 KB

10. Operationalizing Crown Jewel Analysis, PIR Development, and the Collection Plan.vtt

9.9 KB

5. ATT&CK Navigator.vtt

9.4 KB

9. Collection Plan.vtt

7.6 KB

2. Lockheed Martin Cyber Kill Chain.vtt

6.1 KB

10. Operationalizing-Crown-Jewell-Analysis-PIR-and-the-Collection-Plan.txt

0.1 KB

6. Unified-Kill-Chain.txt

0.1 KB

1. Intro-to-CTI.txt

0.1 KB

8. PIR.txt

0.1 KB

2. Lockheed-Martin-Kill-chain.txt

0.1 KB

5. ATT-CK-Navigator.txt

0.1 KB

4. Intro-to-MITRE-ATT-CK.txt

0.1 KB

7. Crown-Jewell-Analysis.txt

0.1 KB

9. Collection-Plan.txt

0.1 KB

3. Pyramid-of-Pain.txt

0.1 KB

/24. Security Fundamentals (CompTIA Security+ Objectives)/

18. Malicious Activity Part 2 (CompTIA Sec+ OBJ 2.4).mp4

962.0 MB

8. Cryptography (CompTIA Sec+ OBJ 1.4).mp4

660.4 MB

14. Vulnerabilities (CompTIA Sec+ OBJ 2.3).mp4

620.0 MB

4. Fundamental Security Concepts (CompTIA Sec+ OBJ 1.2).mp4

451.6 MB

16. Malicious Activity Part 1 (CompTIA Sec+ OBJ 2.4).mp4

418.2 MB

12. Threat Actors , Vectors, and Attack Surfaces (CompTIA Sec+ (OBJ 2.1 and 2.2).mp4

309.6 MB

40. Security Awareness Practices (Sec+ OBJ 5.6).mp4

263.9 MB

33. Incident Response (Sec+ OBJ4.8).mp4

199.1 MB

28. Vulnerability Management (Sec+ OBJ4.3).mp4

190.2 MB

30. Enhancing Security (Sec+ OBJ4.5.mp4

183.4 MB

35. Effective Security Governance (Sec+ OBJ5.1).mp4

176.9 MB

24. Strategies to Protect Data (CompTIA Sec+ OBJ3.3).mp4

169.4 MB

31. Identity and Access Management (Sec+ OBJ4.6).mp4

164.4 MB

37. 3d Party Risk Assessment & Management (Sec+ OBJ5.3).mp4

162.1 MB

32. Automation and Orchestration (Sec+ OBJ4.7).mp4

161.3 MB

26. Apply Common Security Techniques (Sec+ OBJ4.1).mp4

160.4 MB

25. Resilience and Recovery (CompTIA Sec+ OBJ3.4).mp4

146.5 MB

6. Change Management (Comptia Sec+ OBJ 1.3).mp4

146.3 MB

27. Asset Management (Sec+ OBJ4.2).mp4

144.2 MB

38. Effective Security Compliance (Sec+ OBJ5.4).mp4

141.0 MB

20. Mitigation Techniques Part 2 (Comptia Sec+ OBJ2.5).mp4

138.2 MB

39. Audits and Assessments (Sec+ OBJ 5.5).mp4

135.0 MB

9. Hashing vs Encryption.mp4

132.1 MB

10. Digital Signatures.mp4

113.5 MB

23. Application of Security Principles (CompTIA Sec+ OBJ3.2).mp4

102.7 MB

29. Alerting and Monitoring (Sec+ OBJ4.4).mp4

101.5 MB

34. Data Sources (Sec+ OBJ4.9).mp4

95.8 MB

1. Intro to Security Fundamentals (Sec+ Objectives).mp4

95.3 MB

21. Architecture Considerations Part 1 (CompTIA Sec+ OBJ 3.1).mp4

86.5 MB

36. Risk Management (Sec+ OBJ5.2).mp4

86.4 MB

2. Security Controls (CompTIA Sec+ OBJ 1.1).mp4

77.4 MB

19. Mitigation Techniques Part 1 (CompTIA Sec+ OBJ 2.5).mp4

66.2 MB

22. Architecture Considerations Part 2 (CompTIA Sec+ OBJ 3.1).mp4

34.5 MB

18. Malicious Activity Part 2 (CompTIA Sec+ OBJ 2.4).vtt

40.7 KB

14. Vulnerabilities (CompTIA Sec+ OBJ 2.3).vtt

38.2 KB

4. Fundamental Security Concepts (CompTIA Sec+ OBJ 1.2).vtt

33.2 KB

8. Cryptography (CompTIA Sec+ OBJ 1.4).vtt

25.5 KB

3.23 Security Controls Quiz.html

25.0 KB

5.24 Fundamental Security Concepts Quiz.html

24.8 KB

13.27 Threat Actors, Vectors, and Attack Surfaces Quiz.html

22.2 KB

17.29 Malicious Activity Quiz.html

21.3 KB

15.28 Vulnerabilities Quiz.html

21.3 KB

11.26 Cryptography Quiz.html

21.3 KB

7.25 Change Management Quiz.html

20.6 KB

12. Threat Actors , Vectors, and Attack Surfaces (CompTIA Sec+ (OBJ 2.1 and 2.2).vtt

18.7 KB

16. Malicious Activity Part 1 (CompTIA Sec+ OBJ 2.4).vtt

18.1 KB

9. Hashing vs Encryption.vtt

15.3 KB

10. Digital Signatures.vtt

14.8 KB

23. Application of Security Principles (CompTIA Sec+ OBJ3.2).vtt

13.8 KB

35. Effective Security Governance (Sec+ OBJ5.1).vtt

13.3 KB

24. Strategies to Protect Data (CompTIA Sec+ OBJ3.3).vtt

12.7 KB

29. Alerting and Monitoring (Sec+ OBJ4.4).vtt

12.5 KB

28. Vulnerability Management (Sec+ OBJ4.3).vtt

12.4 KB

33. Incident Response (Sec+ OBJ4.8).vtt

12.3 KB

36. Risk Management (Sec+ OBJ5.2).vtt

11.8 KB

26. Apply Common Security Techniques (Sec+ OBJ4.1).vtt

11.8 KB

25. Resilience and Recovery (CompTIA Sec+ OBJ3.4).vtt

11.4 KB

31. Identity and Access Management (Sec+ OBJ4.6).vtt

11.3 KB

30. Enhancing Security (Sec+ OBJ4.5.vtt

11.2 KB

38. Effective Security Compliance (Sec+ OBJ5.4).vtt

11.2 KB

27. Asset Management (Sec+ OBJ4.2).vtt

11.2 KB

34. Data Sources (Sec+ OBJ4.9).vtt

10.7 KB

40. Security Awareness Practices (Sec+ OBJ 5.6).vtt

10.5 KB

32. Automation and Orchestration (Sec+ OBJ4.7).vtt

10.5 KB

39. Audits and Assessments (Sec+ OBJ 5.5).vtt

10.4 KB

37. 3d Party Risk Assessment & Management (Sec+ OBJ5.3).vtt

10.2 KB

20. Mitigation Techniques Part 2 (Comptia Sec+ OBJ2.5).vtt

9.7 KB

21. Architecture Considerations Part 1 (CompTIA Sec+ OBJ 3.1).vtt

9.1 KB

6. Change Management (Comptia Sec+ OBJ 1.3).vtt

8.8 KB

22. Architecture Considerations Part 2 (CompTIA Sec+ OBJ 3.1).vtt

6.4 KB

19. Mitigation Techniques Part 1 (CompTIA Sec+ OBJ 2.5).vtt

6.4 KB

2. Security Controls (CompTIA Sec+ OBJ 1.1).vtt

4.8 KB

1. Intro to Security Fundamentals (Sec+ Objectives).vtt

4.5 KB

4. Study-Guide.txt

0.1 KB

2. Study-Guide.txt

0.1 KB

16. Study-Guide.txt

0.1 KB

18. Study-Guide.txt

0.1 KB

6. Study-Guide.txt

0.1 KB

14. Study-Guide.txt

0.1 KB

12. Study-Guide.txt

0.1 KB

10. Study-Guide.txt

0.1 KB

8. Study-Guide.txt

0.1 KB

9. Study-Guide.txt

0.1 KB

1. CompTIA-Security-SY0-701-Study-Guide.txt

0.1 KB

9. Hashing-vs-Encryption.txt

0.1 KB

10. Digital-Signatures-Walkthrough.txt

0.1 KB

/25. Network Traffic Analysis/

5. Wireshark Part 2 Configuring Profiles and Filters.mp4

1.2 GB

4. Wireshark Part 1 Introduction to Wireshark.mp4

673.2 MB

3. Analyzing Network Traffic with TCPdump.mp4

526.5 MB

8. Snort on pfSense Custom Rules.mp4

319.8 MB

6. Wireshark Part 3 Analyzing Network Traffic.mp4

309.3 MB

9. Snort on pfSense Pre-Built Rules.mp4

271.6 MB

7. Snort on pfSense.mp4

233.9 MB

2. Introduction to TCPdump.mp4

195.4 MB

1. Introduction to Network Traffic Analysis.mp4

73.8 MB

5. Wireshark Part 2 Configuring Profiles and Filters.vtt

37.0 KB

4. Wireshark Part 1 Introduction to Wireshark.vtt

21.1 KB

3. Analyzing Network Traffic with TCPdump.vtt

20.7 KB

2. Introduction to TCPdump.vtt

20.1 KB

8. Snort on pfSense Custom Rules.vtt

16.4 KB

7. Snort on pfSense.vtt

14.4 KB

6. Wireshark Part 3 Analyzing Network Traffic.vtt

9.3 KB

9. Snort on pfSense Pre-Built Rules.vtt

8.9 KB

1. Introduction to Network Traffic Analysis.vtt

6.4 KB

5. Configuring-Prfiles-and-Filters-in-Wireshark.txt

0.1 KB

4. Introduction-to-Wireshark.txt

0.1 KB

1. Intro-to-Network-Traffic-Analysis.txt

0.1 KB

6. Analyze-Traffic-With-Wireshark.txt

0.1 KB

3. Analyzing-Network-Traffic-with-TCPdump.txt

0.1 KB

9. Snort-in-pfSense-Pre-Built-Rules.txt

0.1 KB

8. Snort-on-pfSense-Custom-Rules.txt

0.1 KB

7. Snort-on-pfSense.txt

0.1 KB

2. Intro-to-TCPDUMP.txt

0.1 KB

8. Custom-Snort-Rules.txt

0.1 KB

/26. Malware Analysis for SOC Analysts/

27. Behavioral Analysis Walkthrough.mp4

786.2 MB

19. Behavioral Analysis Part 8B Sysmon Tuning.mp4

691.0 MB

8. Static Analysis Walkthrough.mp4

593.1 MB

7. Static Analysis Part 2.mp4

553.1 MB

16. Behavioral Analysis Part 6 Procmon.mp4

450.2 MB

25. Behavioral Analysis Part 14 Using Volatility for Memory Analysis.mp4

426.7 MB

2. Malware Analysis Configuring the Windows VM (FLARE VM).mp4

406.9 MB

1. Malware Analysis Primer.mp4

386.9 MB

17. Behavioral Analysis Part 7 Procdot.mp4

321.5 MB

6. Static Analysis Part 1.mp4

290.8 MB

26. Behavioral Analysis Part 15 Using MemProcFS for Memory Analysis.mp4

263.3 MB

4. Safe Malware Handling.mp4

256.2 MB

10. Online Sandbox Analysis.mp4

234.2 MB

14. Behavioral Analysis Part 4 Process Explorer.mp4

200.9 MB

12. Behavioral Analysis Part 2 Wireshark & inetsim.mp4

174.9 MB

11. Behavioral Analysis Part 1.mp4

126.0 MB

5. Malware Analysis Final Configuration.mp4

102.7 MB

18. Behavioral Analysis Part 8 Sysmon.mp4

94.0 MB

15. Behavioral Analysis Part 5 System Informer.mp4

80.1 MB

21. Behavioral Analysis Part 10 RegShot.mp4

75.7 MB

23. Behavioral Analysis Part 12 Intro to Memory Analysis.mp4

72.0 MB

13. Behavioral Analysis Part 3 FakeDNS.mp4

50.6 MB

20. Behavioral Analysis Part 9 API Monitor.mp4

42.1 MB

24. Behavioral Analysis Part 13 Memory Capturing.mp4

32.3 MB

22. Behavioral Analysis Part 11 Autoruns.mp4

30.3 MB

3. Malware Analysis Initial REMnux Install.mp4

17.7 MB

27. Behavioral Analysis Walkthrough.vtt

43.1 KB

19. Behavioral Analysis Part 8B Sysmon Tuning.vtt

35.5 KB

6. Static Analysis Part 1.vtt

30.8 KB

8. Static Analysis Walkthrough.vtt

30.5 KB

7. Static Analysis Part 2.vtt

27.8 KB

9.30 Static Analysis Quiz.html

27.1 KB

28.31 Behavioral Analysis Quiz.html

26.8 KB

2. Malware Analysis Configuring the Windows VM (FLARE VM).vtt

23.6 KB

16. Behavioral Analysis Part 6 Procmon.vtt

21.7 KB

4. Safe Malware Handling.vtt

21.0 KB

25. Behavioral Analysis Part 14 Using Volatility for Memory Analysis.vtt

20.9 KB

17. Behavioral Analysis Part 7 Procdot.vtt

19.6 KB

1. Malware Analysis Primer.vtt

17.7 KB

14. Behavioral Analysis Part 4 Process Explorer.vtt

16.7 KB

10. Online Sandbox Analysis.vtt

13.4 KB

26. Behavioral Analysis Part 15 Using MemProcFS for Memory Analysis.vtt

13.3 KB

12. Behavioral Analysis Part 2 Wireshark & inetsim.vtt

12.4 KB

18. Behavioral Analysis Part 8 Sysmon.vtt

9.0 KB

5. Malware Analysis Final Configuration.vtt

8.8 KB

11. Behavioral Analysis Part 1.vtt

7.2 KB

15. Behavioral Analysis Part 5 System Informer.vtt

6.5 KB

13. Behavioral Analysis Part 3 FakeDNS.vtt

6.1 KB

23. Behavioral Analysis Part 12 Intro to Memory Analysis.vtt

5.7 KB

21. Behavioral Analysis Part 10 RegShot.vtt

5.0 KB

20. Behavioral Analysis Part 9 API Monitor.vtt

4.7 KB

22. Behavioral Analysis Part 11 Autoruns.vtt

3.8 KB

24. Behavioral Analysis Part 13 Memory Capturing.vtt

3.6 KB

3. Malware Analysis Initial REMnux Install.vtt

2.1 KB

16. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt

0.1 KB

22. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt

0.1 KB

15. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt

0.1 KB

14. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt

0.1 KB

11. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt

0.1 KB

17. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt

0.1 KB

18. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt

0.1 KB

19. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt

0.1 KB

21. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt

0.1 KB

20. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt

0.1 KB

12. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt

0.1 KB

13. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt

0.1 KB

2. Setting-Up-The-Windows-FLARE-VM-and-Installing-Course-Material.txt

0.1 KB

10. Online-Sandboxes.txt

0.1 KB

24. Behavoiral-Analysis-Memory-Capture-with-DumpIT.txt

0.1 KB

4. Safe-Malware-Handling.txt

0.1 KB

7. Static-Analysis.txt

0.1 KB

6. Static-Analysis-Part-1.txt

0.1 KB

27. Behavioral-Analysis-Walkthrough.txt

0.1 KB

1. Malware-Analysis-Primer.txt

0.1 KB

8. Static-Analysis-Walkthrough.txt

0.1 KB

5. Malware-Analysis-Final-Configuration.txt

0.1 KB

26. Memory-Analysis.txt

0.1 KB

25. Memory-Analysis.txt

0.1 KB

23. Memory-Analysis.txt

0.1 KB

19. Sysmon-Tuning.txt

0.1 KB

/27. Purple Teaming/

2. Purple Team Exercise 1 Part 1 (Attack and Discovery).mp4

805.9 MB

5. Purple Team Exercise 2 Part 2 (Blue TeamElastic).mp4

401.5 MB

9. Purple Team Exercise 3 Part 3 (Custom Snort Alert).mp4

371.9 MB

4. Purple Team Exercise 2 Part 1 (Red Team).mp4

348.0 MB

3. Purple Team Exercise 1 Part 2 (Detections and Mitigations).mp4

343.4 MB

7. Purple Team Exercise 3 Part 1 (Red Team).mp4

311.9 MB

8. Purple Team Exercise 3 Part 2 (Blue Team).mp4

277.3 MB

6. Purple Team Exercise 2 Part 3 (Blue TeamSplunk).mp4

89.1 MB

1. Intro to Purple Teaming.mp4

69.9 MB

2. Purple Team Exercise 1 Part 1 (Attack and Discovery).vtt

35.5 KB

5. Purple Team Exercise 2 Part 2 (Blue TeamElastic).vtt

24.1 KB

4. Purple Team Exercise 2 Part 1 (Red Team).vtt

21.9 KB

3. Purple Team Exercise 1 Part 2 (Detections and Mitigations).vtt

21.6 KB

7. Purple Team Exercise 3 Part 1 (Red Team).vtt

21.4 KB

8. Purple Team Exercise 3 Part 2 (Blue Team).vtt

15.8 KB

9. Purple Team Exercise 3 Part 3 (Custom Snort Alert).vtt

13.3 KB

6. Purple Team Exercise 2 Part 3 (Blue TeamSplunk).vtt

7.5 KB

1. Intro to Purple Teaming.vtt

4.3 KB

9. Purple-Team-Exercise-3-Part-3-Snort-.txt

0.1 KB

7. Purple-Team-Exercise-3.txt

0.1 KB

8. Purple-Team-Exercise-3.txt

0.1 KB

1. Intro-to-Purple-Teaming.txt

0.1 KB

3. Purple-Team-Exercise-1.txt

0.1 KB

2. Purple-Team-Exercise-1.txt

0.1 KB

6. Purple-Team-Exercies-2.txt

0.1 KB

5. Puple-Team-Exercise-2.txt

0.1 KB

4. Purple-Team-Exercise-2.txt

0.1 KB

 

Total files 926


Copyright © 2025 FileMood.com