zhongziso
搜索
zhongziso
首页
首页
功能
磁力转BT
BT转磁力
关于
使用教程
免责声明
磁力助手
Cybersecurity Threat Hunting for SOC Analysts
magnet:?xt=urn:btih:b1783cf6d96a69c5ad581917bfacc5b495654fd1&dn=Cybersecurity Threat Hunting for SOC Analysts
磁力链接详情
文件列表详情
b1783cf6d96a69c5ad581917bfacc5b495654fd1
infohash:
64
文件数量
5.76 GB
文件大小
2022-9-14 00:07
创建日期
2024-11-7 13:47
最后访问
相关分词
Cybersecurity
Threat
Hunting
for
SOC
Analysts
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/10. Adversary Emulation Caldera.mp4 343.25 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12. Enhanced Lab Realism Bad Blood + Microsoft ATA + Bloodhound!.mp4 323.13 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/1. Threat Hunting with Splunk + Zeek.mp4 232.02 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7. Adversary Emulation Atomic Red Team + MITRE ATT&CK.mp4 231.41 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/6. Purple Team Scenario Meterpreter + MSFVenom + Process Injection + Velociraptor!.mp4 215.21 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/3. The Modern Threat Hunting Mindset.mp4 214.85 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1. Finding Beacons Long and Cumulative Connections.mp4 192.47 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/2. Suricata vs RITA Zeus Malware.mp4 186.34 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/5. Finding Beacons Business Need Analysis (Part 4).mp4 185.26 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/2. Threat Hunting with Splunk + Sysmon.mp4 146.18 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/4. Finding Beacons Business Need Analysis (Part 3).mp4 132.92 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/5. Beaconing DNS.mp4 128.96 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/8. Beaconing Detection Session Size Analysis.mp4 127.34 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/1. Suricata Capabilities + Installation!.mp4 123.8 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8. zeek.mp4 121.02 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/2. The Broken Threat Hunting Mindset.mp4 120.3 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/9. Using zeek + Rita to find Evil!.mp4 113.42 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/1. Understanding the New Adversary.mp4 113.25 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/6. Beaconing CDN.mp4 112.39 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/5. Purple Team Scenario Mimikatz.mp4 110.26 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/3. Suricata vs RITA Powershell Empire.mp4 110.19 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/7. Beaconing Detection Timing.mp4 107.58 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/11. Adversary Emulation Prelude Operator.mp4 106.42 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/3. Finding Beacons Business Need Analysis (Part 2).mp4 106.14 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/3. Threat Hunting with OS Query + Fleet.mp4 100.81 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/7. Prepping the DetectionLab.mp4 99.57 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/2. Finding Beacons Business Need Analysis (Part 1).mp4 98.49 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/4. Beaconing Basics.mp4 95.22 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/4. Threat Hunting with Velociraptor.mp4 94.86 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/6. Finding Beacons Unexpected app on Standard Port.mp4 90.12 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/10. Domain Controller Setup.mp4 81.63 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/11. Windows Event Forwarder Setup.mp4 80.36 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/14. Bonus! Adversary Tooling The C2 Matrix!.mp4 72.88 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/2. What you will build!.mp4 72.19 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/5. Configure Kali Linux VM pimpmykali.sh.mp4 71.43 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/9. Logger Setup.mp4 69.71 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/9. Adversary Emulation Sysmon Simulator.mp4 65.49 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/8. Adversary Emulation Purple Sharp.mp4 63.38 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/4. Install Kali Linux VM.mp4 58.23 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/6. RITA Installing MongoDB.mp4 55.78 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/7. Configure Kali Linux VM Odds and Ends.mp4 54.32 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/6. Configure Kali Linux VM TMUX.mp4 53.98 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/13. Splunk Boss of the SOC (BOTS).mp4 53.44 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/7. RITA Building RITA from Source.mp4 49.69 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/1. Active Countermeasures Malware of the Day.mp4 40.43 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/9. Finding Beacons Internal Endpoint Investigation.mp4 39.48 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/5. capinfos.mp4 37.27 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/1. Download VMWare Workstation Pro.mp4 37.14 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/8. Setting up the VMWare Network.mp4 29.75 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/1. Wireshark.mp4 28.78 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/2. Install VMWare Workstation Pro.mp4 28.31 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/2. Malware Traffic Analysis.mp4 27.61 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/6. Downloading the DetectionLab.mp4 27.41 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/5. Installing the Vagrant VMWare Utility.mp4 25.27 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/8. Finding Beacons Destination IP Reputation Check.mp4 23.36 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/4. ngrep.mp4 20.71 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/12. Windows 10 Endpoint Setup.mp4 20.35 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/4. Installing the Vagrant VMWare Plugin.mp4 19.76 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/7. Finding Beacons Unexpected Protocol Behavior.mp4 19.73 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/3. Download Kali Linux VM.mp4 19.51 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/3. Installing Vagrant Desktop.mp4 17.47 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/2. tshark.mp4 17.36 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/1. How to setup the Detection Lab in Windows.mp4 16.16 MB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/3. tcpdump.mp4 14.39 MB
其他位置