TorBT - Torrents and Magnet Links Search Engine

MalTrak - Cybersecurity ATTACK & DEFENSE The Foundations

File Name
Size
Bonus Module - Advanced Attacks/Fileless Attacks and Targeted Ransomware Attacks.mp4
324 MB
Bonus Module - Advanced Attacks/Resources/Module04 - Fileless Attacks, Targeted Ransomware & Yara Rules.pdf
1.1 MB
Bonus Module - Advanced Attacks/Resources/Module04 - Fileless Attacks, Targeted Ransomware & Yara Rules.pptx
1.7 MB
Module 01 - ATTACK/01 - Targeted Attack Real Scenario.mp4
404 MB
Module 01 - ATTACK/02 - Advanced Penetration Testing & Red Team Operations (Hands-On).mp4
346 MB
Module 01 - ATTACK/Resources/Module01 - Real Attack Scenario.pdf
2.5 MB
Module 01 - ATTACK/Resources/Module01 - Real Attack Scenario.pptx
5.4 MB
Module 02 - RESPOND/01 - Incident Response Process & Log Analysis.mp4
214 MB
Module 02 - RESPOND/02 - Log Analysis With Splunk (Hands-On).mp4
243 MB
Module 02 - RESPOND/03 - Live Forensics and System Triage (Hands-On).mp4
202 MB
Module 02 - RESPOND/Resources/6229915.bin.zip
277 kB
Module 02 - RESPOND/Resources/Module02 - Incident Response & Forensics.pdf
518 kB
Module 02 - RESPOND/Resources/Module02 - Incident Response & Forensics.pptx
1.7 MB
Module 02 - RESPOND/Resources/drupal_webattack.log
1.4 MB
Module 03 - INVESTIGATE/01 - Malware Analysis Intro.mp4
118 MB
Module 03 - INVESTIGATE/02 - Basic Static Analysis - Finding Clues in Text.mp4
65 MB
Module 03 - INVESTIGATE/03 - Basic Static Analysis (Hands-On).mp4
85 MB
Module 03 - INVESTIGATE/04 - Basic Static Analysis - PE Headers.mp4
205 MB
Module 03 - INVESTIGATE/05 - Behavioral and Code Analysis.mp4
231 MB
Module 03 - INVESTIGATE/Resources/Module03 - Malware Analysis.pdf
2.8 MB
Module 03 - INVESTIGATE/Resources/Module03 - Malware Analysis.pptx
3.9 MB
Module 03 - INVESTIGATE/Resources/iranian_apt_docx_with_macro.zip
2.6 MB