TorBT - Torrents and Magnet Links Search Engine
Cybersecurity Threat Hunting for SOC Analysts
- Date: 2024-01-02
- Size: 5.8 GB
- Files: 245
File Name
Size
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/10. Adversary Emulation Caldera.mp4
343 MB
TutsNode.com.txt
63 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/10. Adversary Emulation Caldera.srt
40 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/1. Threat Hunting with Splunk + Zeek.srt
33 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/1.1 VMWare Workstation Pro Trial.html
105 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12. Enhanced Lab Realism Bad Blood + Microsoft ATA + Bloodhound!.srt
32 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7. Adversary Emulation Atomic Red Team + MITRE ATT&CK.srt
28 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1. Finding Beacons Long and Cumulative Connections.srt
26 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/3. Download Kali Linux VM.srt
2.8 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/3.1 Download Kali Linux.html
113 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/6. Purple Team Scenario Meterpreter + MSFVenom + Process Injection + Velociraptor!.srt
24 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/5. Finding Beacons Business Need Analysis (Part 4).srt
22 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/4.1 7-Zip.html
82 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/2. Suricata vs RITA Zeus Malware.srt
18 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/5. Purple Team Scenario Mimikatz.srt
17 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/5.1 PimpMyKali BASH Script.html
138 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8. zeek.srt
17 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/6. Finding Beacons Unexpected app on Standard Port.srt
16 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/6.1 .tmux.conf
691 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/2. Threat Hunting with Splunk + Sysmon.srt
16 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/4. Threat Hunting with Velociraptor.srt
15 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/3. The Modern Threat Hunting Mindset.srt
15 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/9. Using zeek + Rita to find Evil!.srt
15 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/1.1 Active Countermeasures Malware of the Day.html
127 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/11. Adversary Emulation Prelude Operator.srt
15 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/3. Finding Beacons Business Need Analysis (Part 2).srt
14 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/2.1 Malware Traffic Analysis.html
102 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/4. Finding Beacons Business Need Analysis (Part 3).srt
14 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/2. Finding Beacons Business Need Analysis (Part 1).srt
13 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/1.1 Wireshark.html
86 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/1. Suricata Capabilities + Installation!.srt
12 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/2. tshark.srt
2.0 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/3. Threat Hunting with OS Query + Fleet.srt
12 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/3. tcpdump.srt
1.6 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/3. Suricata vs RITA Powershell Empire.srt
12 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/2. What you will build!.srt
11 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/7. Configure Kali Linux VM Odds and Ends.srt
11 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/6. Configure Kali Linux VM TMUX.srt
11 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/11. Windows Event Forwarder Setup.srt
9.8 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/7. Prepping the DetectionLab.srt
9.6 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/6.1 RITA.html
93 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/8. Beaconing Detection Session Size Analysis.srt
9.5 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/10. Domain Controller Setup.srt
9.4 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/5. Configure Kali Linux VM pimpmykali.sh.srt
8.9 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/5. Beaconing DNS.srt
8.7 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8.1 Zeek.html
78 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8.2 Zeek CMake Scripts.html
90 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8.3 Zeek-Aux.html
93 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/14. Bonus! Adversary Tooling The C2 Matrix!.srt
8.5 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/8. Adversary Emulation Purple Sharp.srt
8.5 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/9.1 Zeek Log Cheatsheet.html
151 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/2. The Broken Threat Hunting Mindset.srt
8.0 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/9. Finding Beacons Internal Endpoint Investigation.srt
7.9 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/9. Adversary Emulation Sysmon Simulator.srt
7.8 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/4. Install Kali Linux VM.srt
7.8 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/1. Understanding the New Adversary.srt
7.5 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/7. Beaconing Detection Timing.srt
7.3 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/6. RITA Installing MongoDB.srt
7.2 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/6. Beaconing CDN.srt
7.1 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/13. Splunk Boss of the SOC (BOTS).srt
6.3 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/9. Logger Setup.srt
5.6 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/4. Beaconing Basics.srt
5.6 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/1. Active Countermeasures Malware of the Day.srt
5.5 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/5. capinfos.srt
5.1 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/7. RITA Building RITA from Source.srt
4.9 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/1. Download VMWare Workstation Pro.srt
4.4 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/1. Wireshark.srt
4.2 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/8. Finding Beacons Destination IP Reputation Check.srt
3.7 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/8. Setting up the VMWare Network.srt
3.6 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1.1 DNS Dumpster.html
85 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1.2 Fiesta EK.html
123 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1.3 Passive Total.html
94 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/1. How to setup the Detection Lab in Windows.srt
3.4 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/4. ngrep.srt
3.4 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/2. Install VMWare Workstation Pro.srt
3.3 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/5. Installing the Vagrant VMWare Utility.srt
3.3 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/7. Finding Beacons Unexpected Protocol Behavior.srt
3.2 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/2. Malware Traffic Analysis.srt
3.1 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/6. Downloading the DetectionLab.srt
3.0 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/3. Installing Vagrant Desktop.srt
2.5 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/5.1 URLScan.html
80 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/5.2 VirusTotal.html
92 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/4. Installing the Vagrant VMWare Plugin.srt
2.1 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/1.1 Add_to_Suricata_YAML.txt
2.1 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/6.1 JA3S Hashes.html
161 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/12. Windows 10 Endpoint Setup.srt
1.8 kB
[TGx]Downloaded from torrentgalaxy.to .txt
585 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7.2 Atomic Red Team Attack Navigator Layer.html
159 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/14.2 The C2 Matrix Google Sheet.html
155 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/2.2 Zeus.html
123 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/2.1 Sysmon.html
123 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/2.1 Emotet + Trickbot.html
119 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/3.2 Trickbot + Powershell Empire.html
119 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/11.1 200 Event Log Attack Samples.html
111 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/1.2 Suricata.html
81 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7.4 MITRE ATT&CK Navigator.html
109 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/3.1 Cisco Talos OS Queries.html
107 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/9.1 Sysmon Simulator.html
107 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/2.2 Sysmon Modular.html
106 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7.3 MITRE ATT&CK.html
106 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/5.1 Vagrant VMWare Utility.html
103 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/3.1 BC-SECURITY Powershell Empire C2.html
98 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12.2 Bloodhound.html
103 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12.3 Sharphound.html
103 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/8.1 Purple Sharp.html
100 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/5.1 Mimikatz.html
99 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/6.1 Detection Lab Download.html
98 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/2.1 Detection Lab.html
90 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/8.2 Purple Sharp Playbooks.html
98 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12.1 Bad Blood.html
95 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/3.1 Vagrant.html
87 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/4.1 Velociraptor.html
91 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/14.1 The C2 Matrix.html
89 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/10.1 MITRE Caldera.html
87 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7.1 Atomic Red Team.html
86 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/11.1 Prelude Operator.html
85 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/13.1 Splunk BOTS.html
85 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/3.2 Fleet DM.html
81 B
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/3.3 OS Query.html
80 B
.pad/0
85 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12. Enhanced Lab Realism Bad Blood + Microsoft ATA + Bloodhound!.mp4
323 MB
.pad/1
892 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/1. Threat Hunting with Splunk + Zeek.mp4
232 MB
.pad/2
1005 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7. Adversary Emulation Atomic Red Team + MITRE ATT&CK.mp4
231 MB
.pad/3
602 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/6. Purple Team Scenario Meterpreter + MSFVenom + Process Injection + Velociraptor!.mp4
215 MB
.pad/4
806 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/3. The Modern Threat Hunting Mindset.mp4
215 MB
.pad/5
156 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1. Finding Beacons Long and Cumulative Connections.mp4
192 MB
.pad/6
547 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/2. Suricata vs RITA Zeus Malware.mp4
186 MB
.pad/7
671 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/5. Finding Beacons Business Need Analysis (Part 4).mp4
185 MB
.pad/8
757 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/2. Threat Hunting with Splunk + Sysmon.mp4
146 MB
.pad/9
836 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/4. Finding Beacons Business Need Analysis (Part 3).mp4
133 MB
.pad/10
86 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/5. Beaconing DNS.mp4
129 MB
.pad/11
42 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/8. Beaconing Detection Session Size Analysis.mp4
127 MB
.pad/12
679 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/1. Suricata Capabilities + Installation!.mp4
124 MB
.pad/13
204 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8. zeek.mp4
121 MB
.pad/14
1000 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/2. The Broken Threat Hunting Mindset.mp4
120 MB
.pad/15
712 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/9. Using zeek + Rita to find Evil!.mp4
113 MB
.pad/16
590 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/1. Understanding the New Adversary.mp4
113 MB
.pad/17
772 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/6. Beaconing CDN.mp4
112 MB
.pad/18
625 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/5. Purple Team Scenario Mimikatz.mp4
110 MB
.pad/19
758 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/3. Suricata vs RITA Powershell Empire.mp4
110 MB
.pad/20
828 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/7. Beaconing Detection Timing.mp4
108 MB
.pad/21
435 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/11. Adversary Emulation Prelude Operator.mp4
106 MB
.pad/22
598 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/3. Finding Beacons Business Need Analysis (Part 2).mp4
106 MB
.pad/23
884 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/3. Threat Hunting with OS Query + Fleet.mp4
101 MB
.pad/24
197 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/7. Prepping the DetectionLab.mp4
100 MB
.pad/25
444 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/2. Finding Beacons Business Need Analysis (Part 1).mp4
98 MB
.pad/26
518 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/4. Beaconing Basics.mp4
95 MB
.pad/27
801 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/4. Threat Hunting with Velociraptor.mp4
95 MB
.pad/28
145 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/6. Finding Beacons Unexpected app on Standard Port.mp4
90 MB
.pad/29
898 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/10. Domain Controller Setup.mp4
82 MB
.pad/30
377 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/11. Windows Event Forwarder Setup.mp4
80 MB
.pad/31
659 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/14. Bonus! Adversary Tooling The C2 Matrix!.mp4
73 MB
.pad/32
127 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/2. What you will build!.mp4
72 MB
.pad/33
834 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/5. Configure Kali Linux VM pimpmykali.sh.mp4
71 MB
.pad/34
586 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/9. Logger Setup.mp4
70 MB
.pad/35
297 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/9. Adversary Emulation Sysmon Simulator.mp4
66 MB
.pad/36
527 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/8. Adversary Emulation Purple Sharp.mp4
63 MB
.pad/37
638 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/4. Install Kali Linux VM.mp4
58 MB
.pad/38
793 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/6. RITA Installing MongoDB.mp4
56 MB
.pad/39
228 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/7. Configure Kali Linux VM Odds and Ends.mp4
54 MB
.pad/40
701 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/6. Configure Kali Linux VM TMUX.mp4
54 MB
.pad/41
22 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/13. Splunk Boss of the SOC (BOTS).mp4
53 MB
.pad/42
572 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/7. RITA Building RITA from Source.mp4
50 MB
.pad/43
313 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/1. Active Countermeasures Malware of the Day.mp4
40 MB
.pad/44
586 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/9. Finding Beacons Internal Endpoint Investigation.mp4
40 MB
.pad/45
534 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/5. capinfos.mp4
37 MB
.pad/46
746 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/1. Download VMWare Workstation Pro.mp4
37 MB
.pad/47
884 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/8. Setting up the VMWare Network.mp4
30 MB
.pad/48
255 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/1. Wireshark.mp4
29 MB
.pad/49
230 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/2. Install VMWare Workstation Pro.mp4
28 MB
.pad/50
708 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/2. Malware Traffic Analysis.mp4
28 MB
.pad/51
395 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/6. Downloading the DetectionLab.mp4
27 MB
.pad/52
600 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/5. Installing the Vagrant VMWare Utility.mp4
25 MB
.pad/53
745 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/8. Finding Beacons Destination IP Reputation Check.mp4
23 MB
.pad/54
654 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/4. ngrep.mp4
21 MB
.pad/55
296 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/12. Windows 10 Endpoint Setup.mp4
20 MB
.pad/56
669 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/4. Installing the Vagrant VMWare Plugin.mp4
20 MB
.pad/57
247 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/7. Finding Beacons Unexpected Protocol Behavior.mp4
20 MB
.pad/58
272 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/3. Download Kali Linux VM.mp4
20 MB
.pad/59
504 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/3. Installing Vagrant Desktop.mp4
18 MB
.pad/60
543 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/2. tshark.mp4
17 MB
.pad/61
655 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/1. How to setup the Detection Lab in Windows.mp4
16 MB
.pad/62
855 kB
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/3. tcpdump.mp4
14 MB