Details for this torrent 

Udemy - Applied Ethical Hacking and Rules of Engagement
Type:
Other > Other
Files:
214
Size:
19.74 GiB (21191404966 Bytes)
Uploaded:
2021-07-12 12:02:12 GMT
By:
Anonymous VIP
Seeders:
6
Leechers:
5
Comments
0  

Info Hash:
9184B941B30DDC75ACE3580C217C5F31589517DC




(Problems with magnets links are fixed by upgrading your torrent client!)
Udemy - Applied Ethical Hacking and Rules of Engagement

LINK: https://www.udemy.com/course/applied-ethical-hacking-and-rules-of-engagement/

Requirements

* No prior Linux, programming or hacking knowledge required
* A Computer with Internet connection
* Passionate curiosity for learning (is a must)
* Basic IT Skills (is plus to have)

Description

Welcome to the most complete Ethical Hacking and Threat Hunting course available online, where both topics in offensive security, as well as defensive security, are professionally covered. This course includes two crash courses about Linux and Python as well.

The following seven pillars constitute the foundation of this life-changing course:

######################################################################
1- Ethical Hacking
Learn how to think and act like a hacker and work with various techniques and tools to achieve this goal. As an ethical hacker at the end of this course, you will be able to help your customers mitigate various attack vectors and their corresponding details practically based on various security standards and best practices. Also, you will learn how to execute various ethical hacking phases as Reconnaissance, Scanning, Gaining Access, Maintaining Access, Clearing Tracks, and others.


######################################################################
2- Penetration Testing
Learn how to hack easy to hard real-world simulated virtual machines on HackTheBox Live Hacking! using unique exploits, tactics, and techniques. Learn the art of intrusion with these CTFs (Capture the Flags) which will help you in the future on every real work project.
Also work on pentest methods in web, network, vulnerability assessment workflows, and “Defense in Depth” best practices which will help you hack like black-hat hackers, defend or secure them like security experts and harden your corporate environment against malicious actors.


######################################################################
3- Red-Teaming techniques and tactics

Learn beginner to advanced pentesting techniques. Learn how to think and act like threat actors to stop them at various phases of the attack life cycle.
MITRE ATT&CK Framework: reconnaissance, initial foothold, lateral movement, privilege escalation, command and control, active directory attacks, Linux, and mac os x malware and attack techniques.
Learn scripting languages for the Cobalt Strike Framework and other red-team engagement frameworks to perform development and operations on them.
Learn how to develop your C2 infrastructure to avoid detection by blue teams and SOCs during red team operations.


######################################################################
4- Elastic Stack Wazuh Manager (SIEM)
Learn how to set up a complete SIEM (Security Information and Event Management) using Elastic Stack (formerly ELK Stack) using Wazuh Manager. Also, learn how to ingest various log formats from different log sources such as Linux and Windows servers, Fortigate firewall appliances, and so on. You will learn how to activate different functionalities (capabilities) of the Wazuh manager such as vulnerability monitoring, File Integrity Monitoring, CIS Hardening Benchmark Monitoring, and much more. Also, you will learn how the underlying decoders and rules are programmed to detect an unlimited amount of security events across an enterprise network.


######################################################################
5- Threat Hunting (Blue-Teaming)
There is a complete section for threat hunting where you put what you've learned into work and run attacks such as Spawn Session and Process Injection, ShellShock, MSHTA, Brute-Force, Mimikatz, and so on from your Parrot OS and detect them with your SIEM tool that you've set up and completely configured during the course. During this section, you get familiar with how different IoC (Indication of Compromise) will appear in your SIEM tool.


######################################################################
6- Python Scripting for Security
Learn how to create scripts and programs to do what you want whenever you are required to, from small scripts that are needed during pentest to more sophisticated ones during Red Team Ops. there is a crash course about Python basics included in this course to promote you in this must-know language field.


######################################################################
7- Linux (Kali Linux and Parrot OS)
Linux runs the world, especially when it comes to the cybersecurity world. There is a crash course about Linux basics in this course. However, during this course and after many hours of exciting hands-on practices on the different offensive and defensive security methods you will become a Linux expert at the level of a cybersecurity expert. You will learn Kali Linux and Parrot OS as the main Linux distros used in this course

01 Crash Course_ Linux/001 Virtual Environment.mp4117.83 MiB
01 Crash Course_ Linux/002 Kali Linux Installation & Environment.mp4102.17 MiB
01 Crash Course_ Linux/003 .tmux.conf56.28 KiB
01 Crash Course_ Linux/003 .tmux.conf.local10.14 KiB
01 Crash Course_ Linux/003 .zshrc3.36 KiB
01 Crash Course_ Linux/003 Power Up Your Linux Shell_ TERMINATOR-ZSH-TMUX.mp4129.85 MiB
01 Crash Course_ Linux/003 cmd.txt463 B
01 Crash Course_ Linux/004 Linux Basics & Commands.mp4262.36 MiB
01 Crash Course_ Linux/004 LinuxCheatSeet_ALL.md95.85 KiB
01 Crash Course_ Linux/005 Docker on Linux.mp4159.73 MiB
01 Crash Course_ Linux/005 cmd.txt879 B
01 Crash Course_ Linux/external-assets-links.txt1.43 KiB
02 Get Your Hands Dirty/001 Disclaimer.html1.12 KiB
02 Get Your Hands Dirty/002 VSCode IDE For Your Scripts!.mp484.68 MiB
02 Get Your Hands Dirty/003 Intro to Ethical Hacking Basic Concepts and Terminologies.mp4219.95 MiB
02 Get Your Hands Dirty/004 Vulnerable Labs #1_ dvwa, bwapp, webgoat, juiceshop, metasploitable2.mp4142.57 MiB
02 Get Your Hands Dirty/005 Read Me!.html1.47 KiB
02 Get Your Hands Dirty/006 Vulnerable Labs #2_ metasploitable3.mp473.97 MiB
02 Get Your Hands Dirty/007 Capture The Flags(CTF)_ HTB and others.mp4183.45 MiB
02 Get Your Hands Dirty/007 cmd.txt383 B
02 Get Your Hands Dirty/009 Resources.txt2.45 KiB
02 Get Your Hands Dirty/009 cmd.txt1.87 KiB
02 Get Your Hands Dirty/011 Installation.txt3.16 KiB
02 Get Your Hands Dirty/external-assets-links.txt1 KiB
03 Ethical Hacking 1_ Understand Attack Vectors/001 Understanding Attack Vectors.mp475.2 MiB
04 Ethical Hacking 2_ Information Gathering & Enumeration/001 Initial Reconnaissance with OSINT Framework.mp4189.63 MiB
04 Ethical Hacking 2_ Information Gathering & Enumeration/002 Scanning with ZENMAP.mp4137.62 MiB
04 Ethical Hacking 2_ Information Gathering & Enumeration/003 Scanning with NMAP in Command Line & in Python.mp4233.35 MiB
04 Ethical Hacking 2_ Information Gathering & Enumeration/004 Scanning with Metasploit AUX & CENSYS.mp4146.27 MiB
04 Ethical Hacking 2_ Information Gathering & Enumeration/005 Metasploitable Environment Preparation.mp465.18 MiB
04 Ethical Hacking 2_ Information Gathering & Enumeration/006 Enum with NMAP Part 1.mp4213.03 MiB
04 Ethical Hacking 2_ Information Gathering & Enumeration/007 Enum with NMAP Part 2.mp4168.84 MiB
04 Ethical Hacking 2_ Information Gathering & Enumeration/008 Enum with Metasploit and other tools.mp4172.34 MiB
04 Ethical Hacking 2_ Information Gathering & Enumeration/016 python_NMAPER.py695 B
04 Ethical Hacking 2_ Information Gathering & Enumeration/external-assets-links.txt1.34 KiB
05 Ethical Hacking 3_ Vulnerability Scanning & Analysis/001 Introduction to Vulnerability Scanning and Analysis.mp489.64 MiB
05 Ethical Hacking 3_ Vulnerability Scanning & Analysis/002 Setting up OpenVAS-GVM.mp4103.79 MiB
05 Ethical Hacking 3_ Vulnerability Scanning & Analysis/003 Vulnerability Assessment with OpenVAS-GVM.mp4116.09 MiB
05 Ethical Hacking 3_ Vulnerability Scanning & Analysis/004 Vulnerability Analysis in Action.mp4259.44 MiB
05 Ethical Hacking 3_ Vulnerability Scanning & Analysis/005 Second Opinion Vulnerability Scanning with NMAP NSE Scripts.mp4217.38 MiB
05 Ethical Hacking 3_ Vulnerability Scanning & Analysis/006 Third Opinion Vulnerability Scanning with Metasploit.mp4128.24 MiB
05 Ethical Hacking 3_ Vulnerability Scanning & Analysis/external-assets-links.txt848 B
06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/001 Initial Presentation.mp4167.44 MiB
06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/002 Metasploitable2 - Part 1.mp4119.71 MiB
06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/003 Metasploitable2 - Part 2.mp4113.16 MiB
06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/004 Metasploitable2 - Part 3.mp4158.47 MiB
06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/005 Metasploitable2 - Part 4.mp4176.28 MiB
06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/006 Metasploitable3 Ubuntu - Part 1.mp4155.84 MiB
06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/007 Metasploitable3 Ubuntu - Part 2.mp4176.53 MiB
06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/008 Metasploitable3 Ubuntu - Part 3.mp4161.56 MiB
06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/009 Metasploitable3 Ubuntu - Part 4.mp4121.21 MiB
06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/010 Metasploitable3 Win2k8 - Part 1.mp4129.65 MiB
06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/011 Metasploitable3 Win2k8 - Part 2.mp4144.45 MiB
06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/012 Metasploitable3 Win2k8 - Part 3.mp4159.99 MiB
06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/013 Password Hash Crack - Part 1.mp4164.6 MiB
06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/014 Password Hash Crack - Part 2.mp4219.27 MiB
06 Ethical Hacking 4_ Exploitation, Post Exploitation and Password Attacks/external-assets-links.txt956 B
07 Ethical Hacking 5_ Network Attacks (Wired & Wireless)/001 Man in the Middle Attacks (Sniffing & Spoofing) - Part 1.mp4128.7 MiB
07 Ethical Hacking 5_ Network Attacks (Wired & Wireless)/002 Man in the Middle Attacks (Sniffing & Spoofing) - Part 2.mp4180.19 MiB
07 Ethical Hacking 5_ Network Attacks (Wired & Wireless)/003 Wireless Attacks - Part 1.mp450.14 MiB
07 Ethical Hacking 5_ Network Attacks (Wired & Wireless)/004 Wireless Attacks - Part 2.mp466.98 MiB
07 Ethical Hacking 5_ Network Attacks (Wired & Wireless)/external-assets-links.txt739 B
08 Ethical Hacking 6_ Social Engineering Attacks/001 Social Engineering Concepts - Part 1.mp474.43 MiB
08 Ethical Hacking 6_ Social Engineering Attacks/002 Social Engineering Concepts - Part 2.mp470.56 MiB
08 Ethical Hacking 6_ Social Engineering Attacks/003 Gophish Framework - Reaching the Target - Part 1.mp4121.05 MiB
08 Ethical Hacking 6_ Social Engineering Attacks/004 Gophish Framework - Reaching the Target - Part 2.mp486.64 MiB
08 Ethical Hacking 6_ Social Engineering Attacks/005 Social Engineering Client Side Attacks - Part 1.mp493.9 MiB
08 Ethical Hacking 6_ Social Engineering Attacks/006 Social Engineering Client Side Attacks - Part 2.mp481.11 MiB
08 Ethical Hacking 6_ Social Engineering Attacks/external-assets-links.txt627 B
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/001 Web App Pentesting Concepts - Part 1.mp4143.45 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/002 Web App Pentesting Concepts - Part 2.mp495.67 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/003 Web App Pentesting Concepts - Part 3.mp4117.55 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/004 Web App Pentesting Concepts - Part 4.mp483.85 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/005 Burp Suite Basics - Part 1.mp4130.08 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/006 Burp Suite Basics - Part 2.mp4117.05 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/007 Damn Vulnerable Web Application Lab - Part 1.mp4109.39 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/008 Damn Vulnerable Web Application Lab - Part 2.mp4148.38 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/009 Damn Vulnerable Web Application Lab - Part 3.mp4230.69 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/010 Damn Vulnerable Web Application Lab - Part 4.mp4204.62 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/011 Damn Vulnerable Web Application Lab - Part 5.mp484.03 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/012 OWASP Webgoat Lab - Part 1.mp479.25 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/013 OWASP Webgoat Lab - Part 2.mp4119.83 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/014 OWASP Mutillidae II Lab - Part 1.mp4189.4 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/015 OWASP Mutillidae II Lab - Part 2.mp4213.75 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/016 Metasploitable 3 Vulnerable Web App.mp461.56 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/017 bWAPP - Buggy Web Application Lab.mp4139.02 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/018 PortSwigger - Online Vulnerable Web Apps - Part 1.mp4130.7 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/019 PortSwigger - Online Vulnerable Web Apps - Part 2.mp4103.7 MiB
09 Ethical Hacking 7_ Web App Pentesting (OWASP-TOP 10)/external-assets-links.txt682 B
10 Crash Course_ Python Scripting (incl. 2x Mini Projects)/001 Basics 1_ Installation & Config , Basic Operations, Binary Operations.mp472.19 MiB
10 Crash Course_ Python Scripting (incl. 2x Mini Projects)/002 Basics 2_ Loop Statements, Flow Control and Modules.mp493.64 MiB
10 Crash Course_ Python Scripting (incl. 2x Mini Projects)/003 Basics 3_ Data Types and Functions.mp490.14 MiB
10 Crash Course_ Python Scripting (incl. 2x Mini Projects)/004 Classes and Objects, Mini Project I_ Writing a Port Scanner.mp4128.96 MiB
10 Crash Course_ Python Scripting (incl. 2x Mini Projects)/005 Mini Project II_ Writing a Malware Command & Control (C&C) Server_Client.mp4119.23 MiB
10 Crash Course_ Python Scripting (incl. 2x Mini Projects)/external-assets-links.txt75 B
11 Practical Pentest with CTFs (Let's Capture The Flags)/001 Intro to Hack the Box (HTB) CTF.mp464.71 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/002 Easy 1 - BLUE (Enumeration, Exploitation, Hash Dump and Impacket Framework).mp4216.37 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/003 Easy 2 - DEVEL (Indirect Web Shell Upload, Local Exploit Suggester, Priv. Esc.).mp4133.63 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/004 Easy 3 - NETMON (PRTG Exploit with Python, Creds Discovery & Guessing) - Part 1.mp4181.71 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/005 Easy 3 - NETMON (PRTG Manual Exploit with Nishang Reverse Shells) - Part 2.mp4145.81 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/006 Medium 1 - POPCORN (Dirbuster Enum, Upload Abuse, Nix PAM, DirtyCow Exploit).mp4209.53 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/007 Medium 2 - BLUNDER (Gobuster, Bludit CMS exploits) - Part 1.mp4167.97 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/008 Medium 2 - BLUNDER (Hashcat, LinPEAS Priv Esc., sudo Exploit) - Part 2.mp4137.02 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/009 Medium 2 - BLUNDER (CSRF_Anti-Bruteforce Bypass with Python Scripting) - Part 3.mp4125.5 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/010 Medium 3 - SNIPER (SMB Enum, LFI RFI, Gain Rev Shell) - Part 1.mp4141.95 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/011 Medium 3 - SNIPER (RFI RCE, Local Enum, Priv Esc, CHM Weaponization) - Part 2.mp4135.79 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/012 Medium 3 - SNIPER (CrackMapExec, Impacket, Cookie Poisoning) - Part 3.mp4151.78 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/013 Medium 4 - MANGO (Recon, NoSQL MongoDB Injection) - Part 1.mp4165.63 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/014 Medium 4 - MANGO (Write NoSQL Injector with Python) - Part 2.mp4104.89 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/015 Medium 4 - MANGO (Write NoSQL Injector with Python) - Part 3.mp4173.49 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/016 Medium 4 - MANGO (LinPEAS, GTFOBins Priv. Esc. Attack Vectors) - Part 4.mp4152.43 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/017 Hard 1 - CONTROL (Manual SQL Injection, SQLmap) - Part 1.mp4155.01 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/018 Hard 1 - CONTROL (Read & Write Webshells with SQLMap, winPEAS) - Part 2.mp4176.34 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/019 Hard 1 - CONTROL (Windows Priv. Esc Abusing SDDL Perms, Service Exec) - Part 3.mp4171 MiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/084 brute.py1.56 KiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/090 MongoInject.py2.74 KiB
11 Practical Pentest with CTFs (Let's Capture The Flags)/external-assets-links.txt202 B
12 Security Standards and Methodologies/001 MITRE ATT&CK and Cyber Kill Chain.mp469.89 MiB
12 Security Standards and Methodologies/002 OWASP TOP 10, ASVS, MASVS, PTES, ISSAF and OSSTMM.mp478.18 MiB
12 Security Standards and Methodologies/external-assets-links.txt498 B
13 Cobalt Strike_ Operations & Development/001 Introduction to Red Teaming - Part 1.mp4152.38 MiB
13 Cobalt Strike_ Operations & Development/002 Introduction to Red Teaming - Part 2.mp4182.17 MiB
13 Cobalt Strike_ Operations & Development/003 Red Teaming Operations - Part 1.mp4113.5 MiB
13 Cobalt Strike_ Operations & Development/004 Red Teaming Operations - Part 2.mp4152.72 MiB
13 Cobalt Strike_ Operations & Development/005 Red Teaming Infrastructure - Part 1.mp486.2 MiB
13 Cobalt Strike_ Operations & Development/006 Red Teaming Infrastructure - Part 2.mp474.75 MiB
13 Cobalt Strike_ Operations & Development/007 Red Teaming Infrastructure - Part 3.mp491.51 MiB
13 Cobalt Strike_ Operations & Development/008 Red Teaming Command and Control (C&C) - Part 1.mp492.69 MiB
13 Cobalt Strike_ Operations & Development/009 Red Teaming Command and Control (C&C) - Part 2.mp4129.79 MiB
13 Cobalt Strike_ Operations & Development/010 Red Teaming Command and Control (C&C) - Part 3.mp4206.49 MiB
13 Cobalt Strike_ Operations & Development/011 Red Teaming Command and Control (C&C) - Part 4.mp4216.32 MiB
13 Cobalt Strike_ Operations & Development/012 Red Teaming Command and Control (C&C) - Part 5.mp4272.5 MiB
13 Cobalt Strike_ Operations & Development/013 Red Teaming Weaponization (DDE & Micro Attacks) - Part 1.mp492.44 MiB
13 Cobalt Strike_ Operations & Development/014 Red Teaming Weaponization (HTA Attack, Droppers, File Format Exploits) - Part 2.mp473.99 MiB
13 Cobalt Strike_ Operations & Development/015 Red Teaming Initial Access Attack Scenarios.mp483.51 MiB
13 Cobalt Strike_ Operations & Development/016 Red Teaming Post Exploit (Proc Injection & Bypass UAC, Token Tampering) - Part 1.mp4125.74 MiB
13 Cobalt Strike_ Operations & Development/017 Red Teaming Post Exploit (Keylogger, Screen Spy, Cobalt Strike Ops) - Part 2.mp4147.04 MiB
13 Cobalt Strike_ Operations & Development/018 Red Teaming Post Exploit (Pivoting, Session Passing, RDP Tunnel) - Part 3.mp4103.18 MiB
13 Cobalt Strike_ Operations & Development/107 CS4.0_guideline.profile19.54 KiB
13 Cobalt Strike_ Operations & Development/107 amazon.profile1.78 KiB
13 Cobalt Strike_ Operations & Development/107 gmail.profile2.74 KiB
13 Cobalt Strike_ Operations & Development/107 jquery-c2.3.11.profile39.74 KiB
13 Cobalt Strike_ Operations & Development/107 jquery-c2.4.3.profile54.72 KiB
13 Cobalt Strike_ Operations & Development/external-assets-links.txt696 B
14 Active Directory Attacks in Depth/001 Active Directory Attacks Concepts - Part 1.mp4157.96 MiB
14 Active Directory Attacks in Depth/002 Active Directory Attacks Concepts - Part 2.mp4125.57 MiB
14 Active Directory Attacks in Depth/003 Active Directory Attacks Concepts - Part 3.mp4147.18 MiB
14 Active Directory Attacks in Depth/004 Active Directory Setup on Metasploitable VM.mp495.83 MiB
14 Active Directory Attacks in Depth/005 Vulnerable AD Lab Preparation.mp4153.06 MiB
14 Active Directory Attacks in Depth/006 AD Enumeration, Credentials Replay Attacks, Over-PTH, Secretsdump and Evil-WinRM.mp4164.38 MiB
14 Active Directory Attacks in Depth/007 AS-REP Roast, Hashcat, Pass The Ticket Attacks.mp4172.07 MiB
14 Active Directory Attacks in Depth/008 Golden Tickets, Kerberoasting against User SPNs and Mimikatz Attacks.mp4155.37 MiB
14 Active Directory Attacks in Depth/BadBlood-master/Readme.txt178 B
14 Active Directory Attacks in Depth/external-assets-links.txt101 B
15 MITRE ATT&CK Framework/001 Introduction to MITRE ATT&CK - Part 1.mp498.9 MiB
15 MITRE ATT&CK Framework/002 Introduction to MITRE ATT&CK - Part 2.mp4152.6 MiB
15 MITRE ATT&CK Framework/003 Reconnaissance.mp4107.53 MiB
15 MITRE ATT&CK Framework/004 Resource Development.mp460.73 MiB
15 MITRE ATT&CK Framework/005 Initial Access.mp4143.17 MiB
15 MITRE ATT&CK Framework/006 Execution.mp471.68 MiB
15 MITRE ATT&CK Framework/007 Persistence.mp4117.28 MiB
15 MITRE ATT&CK Framework/008 Privilege Escalation.mp491.12 MiB
15 MITRE ATT&CK Framework/009 Defense Evasion.mp4192.14 MiB
15 MITRE ATT&CK Framework/010 Credential Access.mp495.26 MiB
15 MITRE ATT&CK Framework/011 Discovery.mp493.57 MiB
15 MITRE ATT&CK Framework/012 Lateral Movement.mp453.43 MiB
15 MITRE ATT&CK Framework/013 Collection.mp459.58 MiB
15 MITRE ATT&CK Framework/014 Command and Control.mp4102.25 MiB
15 MITRE ATT&CK Framework/015 Exfiltration.mp452.22 MiB
15 MITRE ATT&CK Framework/016 Impact.mp486.99 MiB
15 MITRE ATT&CK Framework/external-assets-links.txt417 B
16 Introduction to Defensive Security/001 SIEM vs. SOC.mp453.37 MiB
16 Introduction to Defensive Security/002 How SIEM works.mp418.98 MiB
16 Introduction to Defensive Security/003 What are SIEM Use-Cases and Common Mistakes_.mp449.69 MiB
16 Introduction to Defensive Security/004 Threat Intelligence & OSSIM Open Threat Exchange (OTX) P1.mp454.19 MiB
16 Introduction to Defensive Security/005 Threat Intelligence & OSSIM Open Threat Exchange (OTX) P2.mp439.29 MiB
16 Introduction to Defensive Security/006 SIEM vs. SOAR vs. UEBA.mp423.27 MiB
16 Introduction to Defensive Security/007 How secure is secure enough_.mp428.48 MiB
16 Introduction to Defensive Security/008 Defense-in-Depth Architecture Part 1.mp447.41 MiB
16 Introduction to Defensive Security/009 Defense-in-Depth Architecture Part 2.mp439.28 MiB
17 Setting Up Our SIEM with Elastic-Stack & Wazuh Manager/001 Installation Note.html1.15 KiB
17 Setting Up Our SIEM with Elastic-Stack & Wazuh Manager/002 Architecture, Installation & Configuring Wazuh Manager Server.mp469.99 MiB
17 Setting Up Our SIEM with Elastic-Stack & Wazuh Manager/003 Installation & Configuring Elasticsearch.mp481.81 MiB
17 Setting Up Our SIEM with Elastic-Stack & Wazuh Manager/004 Installation & Configuring FileBeat & Kibana.mp478.19 MiB
17 Setting Up Our SIEM with Elastic-Stack & Wazuh Manager/external-assets-links.txt22 B
18 Integrating Endpoints in Elastic-Stack & Wazuh Manager/001 Integrating Windows Endpoint in Wazuh Manager.mp445.72 MiB
18 Integrating Endpoints in Elastic-Stack & Wazuh Manager/002 Automated Roll-out of Wazuh Agent on a Network of Windows Workstations.mp4126.06 MiB
18 Integrating Endpoints in Elastic-Stack & Wazuh Manager/003 Integrating Linux Endpoint in Wazuh Manager.mp432.74 MiB
18 Integrating Endpoints in Elastic-Stack & Wazuh Manager/004 Integrating Fortigate Firewall in Wazuh Manager.mp491.21 MiB
18 Integrating Endpoints in Elastic-Stack & Wazuh Manager/005 Changing Password of the Read-Only Admin Account.mp468.25 MiB
18 Integrating Endpoints in Elastic-Stack & Wazuh Manager/155 custom_fortigate_decoders.xml3.23 KiB
18 Integrating Endpoints in Elastic-Stack & Wazuh Manager/155 custom_fortigate_rules.xml3.8 KiB
18 Integrating Endpoints in Elastic-Stack & Wazuh Manager/external-assets-links.txt1.82 KiB
19 Index Life-Cycle Management (ILM) in Elasticsearch & Wazuh Manager/001 Wazuh Index State Management (ISM) & Storage Productivity.mp4120.36 MiB
19 Index Life-Cycle Management (ILM) in Elasticsearch & Wazuh Manager/157 OpenDistro_ISM_ hot_cold_delete_workflow.json1.46 KiB
19 Index Life-Cycle Management (ILM) in Elasticsearch & Wazuh Manager/external-assets-links.txt475 B
20 Applying Wazuh Capabilities for Security Monitoring/001 File Integrity Monitoring (FIM)_ Alert when Critical Files Touched.mp4103.45 MiB
20 Applying Wazuh Capabilities for Security Monitoring/002 Linux System Calls Monitoring_ Alert when Auditctl Rules are met.mp448.62 MiB
20 Applying Wazuh Capabilities for Security Monitoring/003 Continuous Enterprise Vulnerability Monitoring.mp484.95 MiB
20 Applying Wazuh Capabilities for Security Monitoring/004 CIS Hardening Monitoring with Wazuh SCA (Less is More Principle).mp481.68 MiB
20 Applying Wazuh Capabilities for Security Monitoring/005 Windows Defender in Wazuh_ Centrally Monitor Malware & Actions across Endpoints.mp461.4 MiB
20 Applying Wazuh Capabilities for Security Monitoring/006 Use Sysinternals Sysmon with Wazuh_ The Swiss Army Knife for Windows Monitoring.mp492.68 MiB
20 Applying Wazuh Capabilities for Security Monitoring/external-assets-links.txt2.31 KiB
21 Programming Rulesets (Decoders & Rules) in Wazuh/001 Programming Decoders and Rules in Wazuh Part 1.mp4122.43 MiB
21 Programming Rulesets (Decoders & Rules) in Wazuh/002 Programming Decoders and Rules in Wazuh Part 2.mp499.08 MiB
21 Programming Rulesets (Decoders & Rules) in Wazuh/external-assets-links.txt994 B
22 Practical Attacks & Threat Hunting IoC Use-Cases with Wazuh/001 Run & Detect SSH & RDP Brute Force Attack - Linux & Windows Endpoint.mp468.01 MiB
22 Practical Attacks & Threat Hunting IoC Use-Cases with Wazuh/002 Run & Detect Shellshock Attack - Linux Endpoint.mp423.12 MiB
22 Practical Attacks & Threat Hunting IoC Use-Cases with Wazuh/003 Run & Detect MSHTA Session initiation Attack.mp456.34 MiB
22 Practical Attacks & Threat Hunting IoC Use-Cases with Wazuh/004 Run & Detect Spawn Session and Process Injection.mp441.5 MiB
22 Practical Attacks & Threat Hunting IoC Use-Cases with Wazuh/005 Run & Detect Priv Esc, Lateral Mov. & Exec using PSExec WMIC (Windows Endpoint).mp460.63 MiB
22 Practical Attacks & Threat Hunting IoC Use-Cases with Wazuh/006 Run & Detect Mimikatz & Pass The Hash Attacks.mp432.7 MiB
22 Practical Attacks & Threat Hunting IoC Use-Cases with Wazuh/007 Run & Detect Log Tampering IoC (Someone is deleting his traces).mp438.46 MiB
22 Practical Attacks & Threat Hunting IoC Use-Cases with Wazuh/external-assets-links.txt165 B