Search Torrents
Cybersecurity Threat Hunting for SOC Analysts...
Seeders: 9 Leechers: 6
Cybersecurity Threat Hunting for SOC Analysts Torrent content (File list)
|
---|
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/10. Adversary Emulation Caldera.mp4 343.2 MB |
TutsNode.com.txt 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/10. Adversary Emulation Caldera.srt 39.6 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/1. Threat Hunting with Splunk + Zeek.srt 32.6 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/1.1 VMWare Workstation Pro Trial.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12. Enhanced Lab Realism Bad Blood + Microsoft ATA + Bloodhound!.srt 32.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7. Adversary Emulation Atomic Red Team + MITRE ATT&CK.srt 27.5 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1. Finding Beacons Long and Cumulative Connections.srt 25.9 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/3. Download Kali Linux VM.srt 2.8 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/3.1 Download Kali Linux.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/6. Purple Team Scenario Meterpreter + MSFVenom + Process Injection + Velociraptor!.srt 23.9 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/5. Finding Beacons Business Need Analysis (Part 4).srt 21.9 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/4.1 7-Zip.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/2. Suricata vs RITA Zeus Malware.srt 18.0 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/5. Purple Team Scenario Mimikatz.srt 16.8 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/5.1 PimpMyKali BASH Script.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8. zeek.srt 16.7 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/6. Finding Beacons Unexpected app on Standard Port.srt 16.4 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/6.1 .tmux.conf 0.7 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/2. Threat Hunting with Splunk + Sysmon.srt 15.6 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/4. Threat Hunting with Velociraptor.srt 15.3 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/3. The Modern Threat Hunting Mindset.srt 15.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/9. Using zeek + Rita to find Evil!.srt 15.0 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/1.1 Active Countermeasures Malware of the Day.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/11. Adversary Emulation Prelude Operator.srt 14.8 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/3. Finding Beacons Business Need Analysis (Part 2).srt 14.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/2.1 Malware Traffic Analysis.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/4. Finding Beacons Business Need Analysis (Part 3).srt 13.8 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/2. Finding Beacons Business Need Analysis (Part 1).srt 12.9 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/1.1 Wireshark.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/1. Suricata Capabilities + Installation!.srt 12.3 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/2. tshark.srt 2.0 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/3. Threat Hunting with OS Query + Fleet.srt 12.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/3. tcpdump.srt 1.6 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/3. Suricata vs RITA Powershell Empire.srt 12.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/2. What you will build!.srt 11.0 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/7. Configure Kali Linux VM Odds and Ends.srt 10.9 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/6. Configure Kali Linux VM TMUX.srt 10.6 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/11. Windows Event Forwarder Setup.srt 9.8 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/7. Prepping the DetectionLab.srt 9.6 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/6.1 RITA.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/8. Beaconing Detection Session Size Analysis.srt 9.5 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/10. Domain Controller Setup.srt 9.4 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/5. Configure Kali Linux VM pimpmykali.sh.srt 8.9 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/5. Beaconing DNS.srt 8.7 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8.1 Zeek.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8.2 Zeek CMake Scripts.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8.3 Zeek-Aux.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/14. Bonus! Adversary Tooling The C2 Matrix!.srt 8.5 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/8. Adversary Emulation Purple Sharp.srt 8.5 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/9.1 Zeek Log Cheatsheet.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/2. The Broken Threat Hunting Mindset.srt 8.0 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/9. Finding Beacons Internal Endpoint Investigation.srt 7.9 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/9. Adversary Emulation Sysmon Simulator.srt 7.8 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/4. Install Kali Linux VM.srt 7.8 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/1. Understanding the New Adversary.srt 7.5 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/7. Beaconing Detection Timing.srt 7.3 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/6. RITA Installing MongoDB.srt 7.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/6. Beaconing CDN.srt 7.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/13. Splunk Boss of the SOC (BOTS).srt 6.3 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/9. Logger Setup.srt 5.6 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/4. Beaconing Basics.srt 5.6 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/1. Active Countermeasures Malware of the Day.srt 5.5 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/5. capinfos.srt 5.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/7. RITA Building RITA from Source.srt 4.9 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/1. Download VMWare Workstation Pro.srt 4.4 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/1. Wireshark.srt 4.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/8. Finding Beacons Destination IP Reputation Check.srt 3.7 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/8. Setting up the VMWare Network.srt 3.6 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1.1 DNS Dumpster.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1.2 Fiesta EK.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1.3 Passive Total.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/1. How to setup the Detection Lab in Windows.srt 3.4 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/4. ngrep.srt 3.4 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/2. Install VMWare Workstation Pro.srt 3.3 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/5. Installing the Vagrant VMWare Utility.srt 3.3 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/7. Finding Beacons Unexpected Protocol Behavior.srt 3.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/2. Malware Traffic Analysis.srt 3.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/6. Downloading the DetectionLab.srt 3.0 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/3. Installing Vagrant Desktop.srt 2.5 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/5.1 URLScan.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/5.2 VirusTotal.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/4. Installing the Vagrant VMWare Plugin.srt 2.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/1.1 Add_to_Suricata_YAML.txt 2.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/6.1 JA3S Hashes.html 0.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/12. Windows 10 Endpoint Setup.srt 1.8 KB |
[TGx]Downloaded from torrentgalaxy.to .txt 0.6 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7.2 Atomic Red Team Attack Navigator Layer.html 0.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/14.2 The C2 Matrix Google Sheet.html 0.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/2.2 Zeus.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/2.1 Sysmon.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/2.1 Emotet + Trickbot.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/3.2 Trickbot + Powershell Empire.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/11.1 200 Event Log Attack Samples.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/1.2 Suricata.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7.4 MITRE ATT&CK Navigator.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/3.1 Cisco Talos OS Queries.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/9.1 Sysmon Simulator.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/2.2 Sysmon Modular.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7.3 MITRE ATT&CK.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/5.1 Vagrant VMWare Utility.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/3.1 BC-SECURITY Powershell Empire C2.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12.2 Bloodhound.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12.3 Sharphound.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/8.1 Purple Sharp.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/5.1 Mimikatz.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/6.1 Detection Lab Download.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/2.1 Detection Lab.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/8.2 Purple Sharp Playbooks.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12.1 Bad Blood.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/3.1 Vagrant.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/4.1 Velociraptor.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/14.1 The C2 Matrix.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/10.1 MITRE Caldera.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7.1 Atomic Red Team.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/11.1 Prelude Operator.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/13.1 Splunk BOTS.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/3.2 Fleet DM.html 0.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/3.3 OS Query.html 0.1 KB |
.pad/0 85.3 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12. Enhanced Lab Realism Bad Blood + Microsoft ATA + Bloodhound!.mp4 323.1 MB |
.pad/1 892.3 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/1. Threat Hunting with Splunk + Zeek.mp4 232.0 MB |
.pad/2 1004.8 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7. Adversary Emulation Atomic Red Team + MITRE ATT&CK.mp4 231.4 MB |
.pad/3 602.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/6. Purple Team Scenario Meterpreter + MSFVenom + Process Injection + Velociraptor!.mp4 215.2 MB |
.pad/4 805.6 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/3. The Modern Threat Hunting Mindset.mp4 214.8 MB |
.pad/5 155.9 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1. Finding Beacons Long and Cumulative Connections.mp4 192.5 MB |
.pad/6 546.6 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/2. Suricata vs RITA Zeus Malware.mp4 186.3 MB |
.pad/7 670.9 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/5. Finding Beacons Business Need Analysis (Part 4).mp4 185.3 MB |
.pad/8 756.6 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/2. Threat Hunting with Splunk + Sysmon.mp4 146.2 MB |
.pad/9 836.0 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/4. Finding Beacons Business Need Analysis (Part 3).mp4 132.9 MB |
.pad/10 86.0 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/5. Beaconing DNS.mp4 129.0 MB |
.pad/11 42.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/8. Beaconing Detection Session Size Analysis.mp4 127.3 MB |
.pad/12 679.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/1. Suricata Capabilities + Installation!.mp4 123.8 MB |
.pad/13 204.5 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8. zeek.mp4 121.0 MB |
.pad/14 1000.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/2. The Broken Threat Hunting Mindset.mp4 120.3 MB |
.pad/15 712.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/9. Using zeek + Rita to find Evil!.mp4 113.4 MB |
.pad/16 590.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/1. Understanding the New Adversary.mp4 113.2 MB |
.pad/17 772.4 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/6. Beaconing CDN.mp4 112.4 MB |
.pad/18 624.7 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/5. Purple Team Scenario Mimikatz.mp4 110.3 MB |
.pad/19 757.5 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/3. Suricata vs RITA Powershell Empire.mp4 110.2 MB |
.pad/20 828.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/7. Beaconing Detection Timing.mp4 107.6 MB |
.pad/21 434.8 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/11. Adversary Emulation Prelude Operator.mp4 106.4 MB |
.pad/22 598.4 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/3. Finding Beacons Business Need Analysis (Part 2).mp4 106.1 MB |
.pad/23 884.3 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/3. Threat Hunting with OS Query + Fleet.mp4 100.8 MB |
.pad/24 197.0 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/7. Prepping the DetectionLab.mp4 99.6 MB |
.pad/25 444.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/2. Finding Beacons Business Need Analysis (Part 1).mp4 98.5 MB |
.pad/26 518.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/4. Beaconing Basics.mp4 95.2 MB |
.pad/27 800.8 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/4. Threat Hunting with Velociraptor.mp4 94.9 MB |
.pad/28 145.3 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/6. Finding Beacons Unexpected app on Standard Port.mp4 90.1 MB |
.pad/29 898.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/10. Domain Controller Setup.mp4 81.6 MB |
.pad/30 376.8 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/11. Windows Event Forwarder Setup.mp4 80.4 MB |
.pad/31 658.6 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/14. Bonus! Adversary Tooling The C2 Matrix!.mp4 72.9 MB |
.pad/32 127.0 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/2. What you will build!.mp4 72.2 MB |
.pad/33 833.8 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/5. Configure Kali Linux VM pimpmykali.sh.mp4 71.4 MB |
.pad/34 586.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/9. Logger Setup.mp4 69.7 MB |
.pad/35 297.0 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/9. Adversary Emulation Sysmon Simulator.mp4 65.5 MB |
.pad/36 526.9 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/8. Adversary Emulation Purple Sharp.mp4 63.4 MB |
.pad/37 637.5 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/4. Install Kali Linux VM.mp4 58.2 MB |
.pad/38 792.9 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/6. RITA Installing MongoDB.mp4 55.8 MB |
.pad/39 228.5 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/7. Configure Kali Linux VM Odds and Ends.mp4 54.3 MB |
.pad/40 700.7 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/6. Configure Kali Linux VM TMUX.mp4 54.0 MB |
.pad/41 22.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/13. Splunk Boss of the SOC (BOTS).mp4 53.4 MB |
.pad/42 572.3 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/7. RITA Building RITA from Source.mp4 49.7 MB |
.pad/43 313.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/1. Active Countermeasures Malware of the Day.mp4 40.4 MB |
.pad/44 586.4 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/9. Finding Beacons Internal Endpoint Investigation.mp4 39.5 MB |
.pad/45 534.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/5. capinfos.mp4 37.3 MB |
.pad/46 745.9 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/1. Download VMWare Workstation Pro.mp4 37.1 MB |
.pad/47 884.0 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/8. Setting up the VMWare Network.mp4 29.8 MB |
.pad/48 254.9 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/1. Wireshark.mp4 28.8 MB |
.pad/49 229.7 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/2. Install VMWare Workstation Pro.mp4 28.3 MB |
.pad/50 708.1 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/2. Malware Traffic Analysis.mp4 27.6 MB |
.pad/51 394.6 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/6. Downloading the DetectionLab.mp4 27.4 MB |
.pad/52 599.6 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/5. Installing the Vagrant VMWare Utility.mp4 25.3 MB |
.pad/53 744.9 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/8. Finding Beacons Destination IP Reputation Check.mp4 23.4 MB |
.pad/54 653.8 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/4. ngrep.mp4 20.7 MB |
.pad/55 295.5 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/12. Windows 10 Endpoint Setup.mp4 20.3 MB |
.pad/56 669.4 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/4. Installing the Vagrant VMWare Plugin.mp4 19.8 MB |
.pad/57 247.3 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/7. Finding Beacons Unexpected Protocol Behavior.mp4 19.7 MB |
.pad/58 272.4 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/3. Download Kali Linux VM.mp4 19.5 MB |
.pad/59 504.0 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/3. Installing Vagrant Desktop.mp4 17.5 MB |
.pad/60 542.9 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/2. tshark.mp4 17.4 MB |
.pad/61 655.4 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/1. How to setup the Detection Lab in Windows.mp4 16.2 MB |
.pad/62 855.2 KB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/3. tcpdump.mp4 14.4 MB |
- Torrent indexed: 3 years
- Torrent updated: Saturday 16th of April 2022 07:30:38 AM
- Torrent hash: B1783CF6D96A69C5AD581917BFACC5B495654FD1
- Torrent size: 5.8 GB
- Torrent category: Tutorials

Community - Add torrent to search results - Stats - DMCA - Removal Request - TOR - Contact
Comments