Udemy - The Complete Hands-On Cybersecurity Analyst Course (4.2025)
File List
- 25. Network Traffic Analysis/5. Wireshark Part 2 Configuring Profiles and Filters.mp4 1.1 GB
- 14. Incident Response Exercises/8. Report Writing.mp4 1013.6 MB
- 12. SIEMs/10. Wazuh Part 3 Sysmon Tuning Custom Rules, and APT Simulator.mp4 982.0 MB
- 12. SIEMs/9. Wazuh Part 2 VirusTotal Integration and Sysmon and PowerShell Logging.mp4 923.7 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/18. Malicious Activity Part 2 (CompTIA Sec+ OBJ 2.4).mp4 917.4 MB
- 27. Purple Teaming/2. Purple Team Exercise 1 Part 1 (Attack and Discovery).mp4 768.6 MB
- 11. Introduction to Windows Forensics/41. Forensics CTF Walkthrough.mp4 763.7 MB
- 26. Malware Analysis for SOC Analysts/27. Behavioral Analysis Walkthrough.mp4 749.8 MB
- 10. Email and Phishing Analysis/2. Email Header Analysis.mp4 661.2 MB
- 26. Malware Analysis for SOC Analysts/19. Behavioral Analysis Part 8B Sysmon Tuning.mp4 659.0 MB
- 25. Network Traffic Analysis/4. Wireshark Part 1 Introduction to Wireshark.mp4 642.0 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/8. Cryptography (CompTIA Sec+ OBJ 1.4).mp4 629.8 MB
- 21. Mr. Robot Exercise/3. Mr. Robot Exercise Initial Access.mp4 609.3 MB
- 20. C2 Frameworks/4. PowerShell Empire C2 Framework.mp4 595.1 MB
- 12. SIEMs/8. Wazuh Part 1 Setup and Detecting Malware.mp4 591.3 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/14. Vulnerabilities (CompTIA Sec+ OBJ 2.3).mp4 591.3 MB
- 26. Malware Analysis for SOC Analysts/8. Static Analysis Walkthrough.mp4 565.6 MB
- 06. Advanced Lab Option/15. Advanced Option Proxmox Lab Install Velociraptor Server.mp4 556.1 MB
- 26. Malware Analysis for SOC Analysts/7. Static Analysis Part 2.mp4 527.5 MB
- 11. Introduction to Windows Forensics/33. Intro to Memory Analysis Volatility.mp4 517.7 MB
- 25. Network Traffic Analysis/3. Analyzing Network Traffic with TCPdump.mp4 502.1 MB
- 12. SIEMs/13. Wazuh CTF Walkthrough.mp4 492.8 MB
- 16. Threat Hunting/3. Threat Hunting with Splunk Part 2 Initial Access.mp4 463.6 MB
- 23. Cyber Threat Intelligence/4. Intro to MITRE ATT&CK.mp4 453.6 MB
- 21. Mr. Robot Exercise/14. Mr. Robot Exercise Incident Response Report Writing Walkthrough.mp4 448.3 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/4. Fundamental Security Concepts (CompTIA Sec+ OBJ 1.2).mp4 430.7 MB
- 26. Malware Analysis for SOC Analysts/16. Behavioral Analysis Part 6 Procmon.mp4 429.3 MB
- 21. Mr. Robot Exercise/11. Mr. Robot Exercise Data Destruction (Part 2).mp4 427.3 MB
- 26. Malware Analysis for SOC Analysts/25. Behavioral Analysis Part 14 Using Volatility for Memory Analysis.mp4 406.9 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/16. Malicious Activity Part 1 (CompTIA Sec+ OBJ 2.4).mp4 398.8 MB
- 08. Ultimate Cyber Security Primer/5. Linux Primer One - SSH and Basic File Operations.mp4 391.2 MB
- 26. Malware Analysis for SOC Analysts/2. Malware Analysis Configuring the Windows VM (FLARE VM).mp4 388.1 MB
- 27. Purple Teaming/5. Purple Team Exercise 2 Part 2 (Blue TeamElastic).mp4 382.9 MB
- 26. Malware Analysis for SOC Analysts/1. Malware Analysis Primer.mp4 369.0 MB
- 11. Introduction to Windows Forensics/3. Windows File System Artifacts.mp4 365.7 MB
- 16. Threat Hunting/4. Threat Hunting with Splunk Part 3 Lateral Movement.mp4 360.8 MB
- 06. Advanced Lab Option/12. Advanced Option Proxmox Lab Configure pfSense Firewall Rules.mp4 357.5 MB
- 11. Introduction to Windows Forensics/43. Installing Velociraptor.mp4 356.3 MB
- 27. Purple Teaming/9. Purple Team Exercise 3 Part 3 (Custom Snort Alert).mp4 354.7 MB
- 23. Cyber Threat Intelligence/8. Primary Intelligence Requirements.mp4 342.7 MB
- 14. Incident Response Exercises/1. Intro to Incident Response.mp4 342.2 MB
- 12. SIEMs/5. Intro to Elastic.mp4 341.0 MB
- 27. Purple Teaming/4. Purple Team Exercise 2 Part 1 (Red Team).mp4 331.9 MB
- 20. C2 Frameworks/5. Sliver C2 Framework.mp4 331.3 MB
- 27. Purple Teaming/3. Purple Team Exercise 1 Part 2 (Detections and Mitigations).mp4 327.5 MB
- 21. Mr. Robot Exercise/7. Mr. Robot Exercise C2 Blue Team.mp4 326.3 MB
- 21. Mr. Robot Exercise/9. Mr. Robot Exercise Bad USB.mp4 325.7 MB
- 21. Mr. Robot Exercise/12. Mr. Robot Exercise Applying MITRE ATT&CK Assignment Intro.mp4 320.8 MB
- 11. Introduction to Windows Forensics/37. Recovering Deleted Files From a NTFS File System (Windows).mp4 315.6 MB
- 15. Honey Pots/3. Reviewing and Analyzing Honey Pot Data (Dionaea).mp4 312.6 MB
- 22. WiFi Pentesting/1. WiFi Basics.mp4 310.9 MB
- 26. Malware Analysis for SOC Analysts/17. Behavioral Analysis Part 7 Procdot.mp4 306.6 MB
- 25. Network Traffic Analysis/8. Snort on pfSense Custom Rules.mp4 305.0 MB
- 21. Mr. Robot Exercise/8. Mr. Robot Exercise Wireless Attacks.mp4 303.7 MB
- 21. Mr. Robot Exercise/2. Mr. Robot Exercise Pre-Attack.mp4 303.0 MB
- 21. Mr. Robot Exercise/13. Mr Robot Exercise Applying MITRE ATT&CK Assignment Walkthrough.mp4 299.2 MB
- 27. Purple Teaming/7. Purple Team Exercise 3 Part 1 (Red Team).mp4 297.5 MB
- 21. Mr. Robot Exercise/10. Mr Robot Exercise Data Destruction (Part 1).mp4 296.9 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/12. Threat Actors , Vectors, and Attack Surfaces (CompTIA Sec+ (OBJ 2.1 and 2.2).mp4 295.3 MB
- 25. Network Traffic Analysis/6. Wireshark Part 3 Analyzing Network Traffic.mp4 295.0 MB
- 23. Cyber Threat Intelligence/5. ATT&CK Navigator.mp4 287.7 MB
- 10. Email and Phishing Analysis/3. Email Body Analysis.mp4 287.5 MB
- 18. Web Application Pentesting/41. Writing A Custom Python SQL Injection Tool.mp4 283.5 MB
- 26. Malware Analysis for SOC Analysts/6. Static Analysis Part 1.mp4 277.3 MB
- 27. Purple Teaming/8. Purple Team Exercise 3 Part 2 (Blue Team).mp4 264.5 MB
- 07. Bonus Lab Content/2. Creating a Shortcut to Connect to ProxMox VM via Spice Protocol.mp4 262.8 MB
- 25. Network Traffic Analysis/9. Snort on pfSense Pre-Built Rules.mp4 259.0 MB
- 16. Threat Hunting/2. Threat Hunting with Splunk Part 1 Recon.mp4 258.5 MB
- 21. Mr. Robot Exercise/16. Mr. Robot Exercise Ransomware Analysis Walkthrough.mp4 256.5 MB
- 06. Advanced Lab Option/11. Advanced Option PROXMOX Lab Install FLARE and Configure Windows VMs.mp4 253.8 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/40. Security Awareness Practices (Sec+ OBJ 5.6).mp4 251.7 MB
- 26. Malware Analysis for SOC Analysts/26. Behavioral Analysis Part 15 Using MemProcFS for Memory Analysis.mp4 251.1 MB
- 11. Introduction to Windows Forensics/45. Velociraptor Use Case.mp4 245.2 MB
- 26. Malware Analysis for SOC Analysts/4. Safe Malware Handling.mp4 244.3 MB
- 18. Web Application Pentesting/5. Web Application Fingerprinting - Viewing Source Code and Robots.txt.mp4 242.1 MB
- 15. Honey Pots/4. Reviewing and Analyzing Honey Pot Data (Cowrie).mp4 241.1 MB
- 06. Advanced Lab Option/7. Advanced Option Proxmox Lab Configure Networking.mp4 241.1 MB
- 22. WiFi Pentesting/4. WiFi Pentesting Scanning.mp4 241.0 MB
- 11. Introduction to Windows Forensics/5. Intro to Windows Registry.mp4 239.1 MB
- 18. Web Application Pentesting/43. Refactoring SQLi Tool.mp4 235.1 MB
- 12. SIEMs/2. Intro to Splunk.mp4 223.4 MB
- 26. Malware Analysis for SOC Analysts/10. Online Sandbox Analysis.mp4 223.4 MB
- 07. Bonus Lab Content/1. Adding Ivanti VPN Appliance to ProxMox Lab.mp4 223.2 MB
- 25. Network Traffic Analysis/7. Snort on pfSense.mp4 223.0 MB
- 18. Web Application Pentesting/25. Writing Lab 1.mp4 222.8 MB
- 10. Email and Phishing Analysis/4. Email Attachment Analysis.mp4 219.4 MB
- 12. SIEMs/7. Elastic Part 2 Configure Elastic.mp4 218.2 MB
- 06. Advanced Lab Option/5. Advanced Option Proxmox Lab Install pfSense.mp4 210.8 MB
- 11. Introduction to Windows Forensics/26. Google Chrome Forensics.mp4 209.7 MB
- 08. Ultimate Cyber Security Primer/26. Linux Primer Ten - nc and ncat.mp4 203.5 MB
- 13. Bad USB Attacks/4. DIY Rubber Ducky Generic USB Flash Drive.mp4 203.2 MB
- 21. Mr. Robot Exercise/5. Mr. Robot Exercise C2 Part 2.mp4 202.9 MB
- 06. Advanced Lab Option/1. Advanced Option ProxMox Lab Intro and Installation.mp4 197.8 MB
- 08. Ultimate Cyber Security Primer/36. Linux Primer - Linux Processes, States, and Jobs.mp4 195.9 MB
- 11. Introduction to Windows Forensics/44. Velociraptor Dashboard Review.mp4 195.4 MB
- 17. Reverse Engineering/14. Solution for REXOR-RE2.mp4 194.9 MB
- 23. Cyber Threat Intelligence/10. Operationalizing Crown Jewel Analysis, PIR Development, and the Collection Plan.mp4 192.3 MB
- 26. Malware Analysis for SOC Analysts/14. Behavioral Analysis Part 4 Process Explorer.mp4 191.6 MB
- 11. Introduction to Windows Forensics/35. Intro to Memory Analysis MemProcFS.mp4 190.6 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/33. Incident Response (Sec+ OBJ4.8).mp4 189.9 MB
- 05. Intermediate Lab Option/7. Intermediate Option VirtualBox Lab Environment Part 2.3a Configure Windows VM-1.mp4 189.1 MB
- 08. Ultimate Cyber Security Primer/34. Linux Primer Thirteen - SUID and GUID Binaries.mp4 188.4 MB
- 20. C2 Frameworks/1. Intro to C2 Frameworks.mp4 187.3 MB
- 23. Cyber Threat Intelligence/1. Intro to CTI.mp4 187.0 MB
- 25. Network Traffic Analysis/2. Introduction to TCPdump.mp4 186.4 MB
- 17. Reverse Engineering/18. Basics of a Buffer Overflow.mp4 185.8 MB
- 22. WiFi Pentesting/6. WiFi Pentesting MitM Attack (ARP Poisoning).mp4 185.4 MB
- 05. Intermediate Lab Option/11. Intermediate Option VirtualBox Lab Environment Part 5 Domain Joining.mp4 185.2 MB
- 21. Mr. Robot Exercise/4. Mr. Robot Exercise C2.mp4 183.4 MB
- 22. WiFi Pentesting/8. WiFi Pentesting MitM Attack (DNS Spoofing).mp4 182.8 MB
- 12. SIEMs/1. Install Splunk.mp4 182.6 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/28. Vulnerability Management (Sec+ OBJ4.3).mp4 181.4 MB
- 08. Ultimate Cyber Security Primer/32. Linux Primer Twelve - More about SSH.mp4 180.8 MB
- 13. Bad USB Attacks/3. DIY Rubber Ducky Raspberry Pi Pico.mp4 180.6 MB
- 19. Vulnerability Scanning/3. Vulnerability Scanning Reporting.mp4 176.0 MB
- 18. Web Application Pentesting/27. Writing Lab 3.mp4 175.1 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/30. Enhancing Security (Sec+ OBJ4.5.mp4 174.9 MB
- 08. Ultimate Cyber Security Primer/16. Linux Primer Six - base64, tr, and xxd.mp4 173.3 MB
- 11. Introduction to Windows Forensics/2. Intro to Windows Forensic Artifacts.mp4 170.7 MB
- 22. WiFi Pentesting/10. WPA3 Pentesting.mp4 169.4 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/35. Effective Security Governance (Sec+ OBJ5.1).mp4 168.7 MB
- 26. Malware Analysis for SOC Analysts/12. Behavioral Analysis Part 2 Wireshark & inetsim.mp4 166.8 MB
- 19. Vulnerability Scanning/2. Vulnerability Scanning Mitigation.mp4 165.2 MB
- 18. Web Application Pentesting/50. Natas 16 - 17 Solution.mp4 163.2 MB
- 06. Advanced Lab Option/2. Advanced Option Proxmox Lab Install Windows VM.mp4 163.0 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/24. Strategies to Protect Data (CompTIA Sec+ OBJ3.3).mp4 161.5 MB
- 18. Web Application Pentesting/49. DETOUR WAPTM-4 and Natas 15 - 16 Solutions.mp4 159.9 MB
- 04. Basic Lab Option/1. Basic Lab Option.mp4 157.8 MB
- 23. Cyber Threat Intelligence/7. Crown Jewel Analysis.mp4 157.3 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/31. Identity and Access Management (Sec+ OBJ4.6).mp4 156.8 MB
- 13. Bad USB Attacks/2. Rubber Ducky.mp4 155.3 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/37. 3d Party Risk Assessment & Management (Sec+ OBJ5.3).mp4 154.6 MB
- 22. WiFi Pentesting/2. Intro to WiFi Pentesting.mp4 154.4 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/32. Automation and Orchestration (Sec+ OBJ4.7).mp4 153.8 MB
- 05. Intermediate Lab Option/3. Intermediate Option VirtualBox Lab Environment Part 1.3 Configure pfSense.mp4 153.2 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/26. Apply Common Security Techniques (Sec+ OBJ4.1).mp4 152.9 MB
- 08. Ultimate Cyber Security Primer/7. Linux Primer Two - More Commands.mp4 150.8 MB
- 18. Web Application Pentesting/1. Introduction to the HTTP Protocol.mp4 150.7 MB
- 22. WiFi Pentesting/5. WiFi Pentesting Exploiting WPAWPA2.mp4 148.9 MB
- 20. C2 Frameworks/2. Install and Create a Mythic C2 Framework Payload.mp4 148.6 MB
- 21. Mr. Robot Exercise/1. Intro to Mr. Robot Exercise.mp4 147.7 MB
- 22. WiFi Pentesting/7. WiFi Pentesting Manual MAC Address Spoofing.mp4 147.4 MB
- 06. Advanced Lab Option/14. Advanced Option ProxMox Lab Create and Deploy Wazuh Agents.mp4 147.4 MB
- 08. Ultimate Cyber Security Primer/39. Linux Primer - Introduction to Cron.mp4 146.3 MB
- 22. WiFi Pentesting/9. Evil Portal Attack.mp4 145.9 MB
- 14. Incident Response Exercises/6. Incident Response Exercise 2 Walkthrough.mp4 145.6 MB
- 17. Reverse Engineering/25. PE File Format - PIMAGE_NT_HEADERS.mp4 144.0 MB
- 18. Web Application Pentesting/15. Bypassing File Upload Restrictions.mp4 140.2 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/25. Resilience and Recovery (CompTIA Sec+ OBJ3.4).mp4 139.7 MB
- 12. SIEMs/6. Elastic Part 1 Install Elastic.mp4 139.7 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/6. Change Management (Comptia Sec+ OBJ 1.3).mp4 139.5 MB
- 13. Bad USB Attacks/1. Bad USB Attacks.mp4 139.3 MB
- 14. Incident Response Exercises/4. Incident Response Exercise 1 Walkthrough.mp4 137.9 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/27. Asset Management (Sec+ OBJ4.2).mp4 137.5 MB
- 11. Introduction to Windows Forensics/31. Intro to Memory Analysis.mp4 136.9 MB
- 03. Quick Start Lab Option/1. Quick Start Option - Importing Kali VirtualBox Appliance.mp4 135.1 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/38. Effective Security Compliance (Sec+ OBJ5.4).mp4 134.5 MB
- 08. Ultimate Cyber Security Primer/17. Bandit 10 - 13 Solutions.mp4 134.4 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/20. Mitigation Techniques Part 2 (Comptia Sec+ OBJ2.5).mp4 131.8 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/39. Audits and Assessments (Sec+ OBJ 5.5).mp4 128.8 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/9. Hashing vs Encryption.mp4 126.0 MB
- 11. Introduction to Windows Forensics/13. Prefetch Files.mp4 124.8 MB
- 11. Introduction to Windows Forensics/1. Intro to Windows Forensics.mp4 122.4 MB
- 17. Reverse Engineering/2. Introduction to Basic Static File Analysis.mp4 122.1 MB
- 08. Ultimate Cyber Security Primer/43. Bandit23 - 24 Solution.mp4 122.1 MB
- 26. Malware Analysis for SOC Analysts/11. Behavioral Analysis Part 1.mp4 120.1 MB
- 05. Intermediate Lab Option/1. Intermediate Option VirtualBox Lab Environment Part 1.1 Install pfSense.mp4 117.2 MB
- 11. Introduction to Windows Forensics/29. Browsing History View by Nirsoft.mp4 116.4 MB
- 06. Advanced Lab Option/10. Advanced Option Proxmox Lab Domain Joining.mp4 115.2 MB
- 12. SIEMs/3. Sysmon-Splunk Exercise.mp4 113.6 MB
- 11. Introduction to Windows Forensics/46. Build a Velociraptor Off-line Collector.mp4 112.6 MB
- 06. Advanced Lab Option/6. Advanced Option Proxmox Install SPICE.mp4 111.6 MB
- 17. Reverse Engineering/7. Solution for Python DETOUR-RE2.mp4 111.4 MB
- 23. Cyber Threat Intelligence/2. Lockheed Martin Cyber Kill Chain.mp4 111.0 MB
- 06. Advanced Lab Option/13. Advanced Option Proxmox Lab Installing Wazuh Server.mp4 110.7 MB
- 10. Email and Phishing Analysis/1. Intro to Email Analysis.mp4 110.1 MB
- 15. Honey Pots/1. Intro to Honey Pots.mp4 109.1 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/10. Digital Signatures.mp4 108.3 MB
- 08. Ultimate Cyber Security Primer/38. Linux Primer - Introduction to Bash Shell Scripting.mp4 104.6 MB
- 22. WiFi Pentesting/3. Setting up WiFi Network Card in Kali.mp4 102.6 MB
- 06. Advanced Lab Option/9. Advanced Option Proxmox Lab Active Directory.mp4 101.4 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/23. Application of Security Principles (CompTIA Sec+ OBJ3.2).mp4 97.9 MB
- 26. Malware Analysis for SOC Analysts/5. Malware Analysis Final Configuration.mp4 97.9 MB
- 02. Introduction to Home Virtual Labs/2. Virtual Lab Options.mp4 97.4 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/29. Alerting and Monitoring (Sec+ OBJ4.4).mp4 96.8 MB
- 17. Reverse Engineering/20. PE File Format - C++ Project Setup.mp4 93.0 MB
- 06. Advanced Lab Option/3. Advanced Option Proxmox Lab Install Linux VM.mp4 92.7 MB
- 06. Advanced Lab Option/8. Advanced Option Proxmox Configure Install Active Directory on Domain Controller.mp4 92.2 MB
- 09. Password Cracking/4. Writing a John Rule Generation Utility - Character Substitution.mp4 91.5 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/34. Data Sources (Sec+ OBJ4.9).mp4 91.4 MB
- 08. Ultimate Cyber Security Primer/10. Bandit 7 - 10 Solutions.mp4 91.1 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/1. Intro to Security Fundamentals (Sec+ Objectives).mp4 90.9 MB
- 26. Malware Analysis for SOC Analysts/18. Behavioral Analysis Part 8 Sysmon.mp4 89.6 MB
- 08. Ultimate Cyber Security Primer/24. Foundations of Networking.mp4 87.9 MB
- 17. Reverse Engineering/16. Solution for REXOR-RE3.mp4 85.4 MB
- 17. Reverse Engineering/24. PE File Format - PIMAGE_DOS_HEADER.mp4 85.1 MB
- 11. Introduction to Windows Forensics/19. Windows Shell Bags.mp4 85.0 MB
- 27. Purple Teaming/6. Purple Team Exercise 2 Part 3 (Blue TeamSplunk).mp4 84.9 MB
- 23. Cyber Threat Intelligence/6. Intro to Unified Kill Chain.mp4 84.9 MB
- 18. Web Application Pentesting/24. Writing a Landing Page.mp4 84.4 MB
- 15. Honey Pots/5. Reviewing and Analyzing Honey Pot Data (Heralding).mp4 83.9 MB
- 08. Ultimate Cyber Security Primer/12. Linux Primer Five - Compression Utilities.mp4 83.7 MB
- 17. Reverse Engineering/11. Solution for REXOR-RE1.mp4 82.7 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/21. Architecture Considerations Part 1 (CompTIA Sec+ OBJ 3.1).mp4 82.5 MB
- 05. Intermediate Lab Option/9. Intermediate Option VirtualBox Lab Environment Part 3 Active Directory.mp4 82.4 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/36. Risk Management (Sec+ OBJ5.2).mp4 82.4 MB
- 08. Ultimate Cyber Security Primer/11. Linux Primer Four - mv, cp, and mkdir.mp4 81.5 MB
- 11. Introduction to Windows Forensics/15. Windows User Assist.mp4 78.9 MB
- 23. Cyber Threat Intelligence/3. Pyramid of Pain.mp4 78.8 MB
- 16. Threat Hunting/1. Threat Hunting with Splunk Setup (botsv2).mp4 77.9 MB
- 26. Malware Analysis for SOC Analysts/15. Behavioral Analysis Part 5 System Informer.mp4 76.4 MB
- 21. Mr. Robot Exercise/6. Mr. Robot Exercise Intro to Splunk Dashboard.mp4 75.7 MB
- 11. Introduction to Windows Forensics/39. Forensic CTF Intro.mp4 74.8 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/2. Security Controls (CompTIA Sec+ OBJ 1.1).mp4 73.8 MB
- 15. Honey Pots/2. Installing the Honey Pot (TPOT) on Cloud Server.mp4 73.0 MB
- 09. Password Cracking/3. Password Cracking - John Rules.mp4 72.7 MB
- 26. Malware Analysis for SOC Analysts/21. Behavioral Analysis Part 10 RegShot.mp4 72.2 MB
- 08. Ultimate Cyber Security Primer/8. Bandit 4 - 7 Solutions.mp4 71.7 MB
- 17. Reverse Engineering/3. File Create, Access, and Modify Times.mp4 70.4 MB
- 25. Network Traffic Analysis/1. Introduction to Network Traffic Analysis.mp4 70.3 MB
- 08. Ultimate Cyber Security Primer/9. Linux Primer Three - Even More Commands.mp4 69.2 MB
- 26. Malware Analysis for SOC Analysts/23. Behavioral Analysis Part 12 Intro to Memory Analysis.mp4 68.6 MB
- 18. Web Application Pentesting/12. Web Application Testing - Command Injection.mp4 67.5 MB
- 08. Ultimate Cyber Security Primer/29. Bandit 16 - 17 Solution.mp4 67.1 MB
- 19. Vulnerability Scanning/1. Intro to Vulnerability Scanning.mp4 66.9 MB
- 27. Purple Teaming/1. Intro to Purple Teaming.mp4 66.7 MB
- 05. Intermediate Lab Option/10. Intermediate Option VirtualBox Lab Environment Part 4 UsersGroupsPolicies.mp4 65.9 MB
- 18. Web Application Pentesting/20. Installing Components of LAMP Stack.mp4 65.0 MB
- 21. Mr. Robot Exercise/15. Mr. Robot Exercise Ransomware Analysis Challenge Intro.mp4 64.1 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/19. Mitigation Techniques Part 1 (CompTIA Sec+ OBJ 2.5).mp4 63.1 MB
- 11. Introduction to Windows Forensics/23. Windows Shimcache.mp4 62.7 MB
- 14. Incident Response Exercises/2. Incident Response Exercises Lab Setup.mp4 62.2 MB
- 20. C2 Frameworks/3. Deploy and Task Mythic C2 Agent.mp4 62.1 MB
- 18. Web Application Pentesting/16. Natas 12 - 14 Solutions.mp4 62.0 MB
- 17. Reverse Engineering/5. Solution for Python DETOUR-RE1.mp4 62.0 MB
- 08. Ultimate Cyber Security Primer/25. Network Pentesting - Intro to NMAP.mp4 61.4 MB
- 08. Ultimate Cyber Security Primer/3. Intro to Binary and Machine Code.mp4 61.2 MB
- 18. Web Application Pentesting/11. Natas 6 - 9 solutions.mp4 60.9 MB
- 18. Web Application Pentesting/14. Natas 11 - 12 Solution.mp4 60.5 MB
- 18. Web Application Pentesting/46. Refactoring SQL Injection Tool to Implement Basic Authentication and New Payload.mp4 60.0 MB
- 18. Web Application Pentesting/26. Writing Lab 2.mp4 59.5 MB
- 18. Web Application Pentesting/8. Web Application Fingerprinting - Inspecting Headers and Cookies.mp4 58.0 MB
- 08. Ultimate Cyber Security Primer/30. Linux Primer Eleven - diff.mp4 57.2 MB
- 11. Introduction to Windows Forensics/7. Windows Run Keys.mp4 56.4 MB
- 18. Web Application Pentesting/3. DETOUR WAPTM-1 Solution - Part 1.mp4 55.8 MB
- 17. Reverse Engineering/4. Introduction to File Headers.mp4 53.8 MB
- 11. Introduction to Windows Forensics/27. Microsoft Edge Forensics.mp4 52.0 MB
- 18. Web Application Pentesting/19. Building a LAMP Stack - Part 2.mp4 51.0 MB
- 06. Advanced Lab Option/18. Setting Up pfSense in VMWare Workstation.mp4 50.8 MB
- 23. Cyber Threat Intelligence/9. Collection Plan.mp4 49.4 MB
- 14. Incident Response Exercises/7. Incident Response Exercise 3.mp4 48.5 MB
- 26. Malware Analysis for SOC Analysts/13. Behavioral Analysis Part 3 FakeDNS.mp4 48.2 MB
- 08. Ultimate Cyber Security Primer/46. Bandit 24 - 25 Solution Using Python.mp4 47.1 MB
- 14. Incident Response Exercises/3. Incident Response Exercise 1.mp4 45.2 MB
- 15. Honey Pots/6. Reviewing and Analyzing Honey Pot Data from CLI.mp4 44.9 MB
- 08. Ultimate Cyber Security Primer/21. Bandit 13 - 14 Solution.mp4 44.5 MB
- 08. Ultimate Cyber Security Primer/19. Linux Primer Seven - File Permissions and the chmod Command.mp4 43.2 MB
- 18. Web Application Pentesting/10. Web Application Testing - Local File Inclusions.mp4 42.9 MB
- 05. Intermediate Lab Option/5. Intermediate Option VirtualBox Lab Environment Part 2.2a Install Windows VM-1.mp4 42.8 MB
- 08. Ultimate Cyber Security Primer/20. Linux Primer Eight - Intro to SSH Keys.mp4 42.7 MB
- 18. Web Application Pentesting/47. Blind Data Exfil Using SQL Injection Timed-Based Attacks.mp4 41.6 MB
- 06. Advanced Lab Option/4. Advanced Option Proxmox Lab Install Windows Server.mp4 40.7 MB
- 26. Malware Analysis for SOC Analysts/20. Behavioral Analysis Part 9 API Monitor.mp4 40.2 MB
- 17. Reverse Engineering/21. PE File Format - Creating a Handle to a File.mp4 38.8 MB
- 18. Web Application Pentesting/28. Writing Lab 4.mp4 37.2 MB
- 05. Intermediate Lab Option/2. Intermediate Option VirtualBox Lab Environment Part 1.2 Install Kali Linux.mp4 37.0 MB
- 17. Reverse Engineering/19. Introduction to the PE File Format.mp4 36.9 MB
- 17. Reverse Engineering/23. PE File Format - MapViewOfFile.mp4 36.0 MB
- 11. Introduction to Windows Forensics/21. Windows Background Activity Monitor.mp4 35.8 MB
- 11. Introduction to Windows Forensics/25. Intro to Browser Forensics.mp4 35.4 MB
- 08. Ultimate Cyber Security Primer/37. Bandit 20 - 21 Solution.mp4 35.2 MB
- 17. Reverse Engineering/12. Stripped Binary Analysis.mp4 35.1 MB
- 08. Ultimate Cyber Security Primer/44. Linux Primer - seq command and for in loop in bash.mp4 34.1 MB
- 18. Web Application Pentesting/23. Creating Database.mp4 33.7 MB
- 18. Web Application Pentesting/6. DETOUR WAPTM-2 Solution.mp4 33.2 MB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/22. Architecture Considerations Part 2 (CompTIA Sec+ OBJ 3.1).mp4 32.9 MB
- 09. Password Cracking/2. Password Cracking - Cracking MD5 Hashes Using John.mp4 32.9 MB
- 08. Ultimate Cyber Security Primer/6. Bandit 0 - 4 Solutions.mp4 31.1 MB
- 08. Ultimate Cyber Security Primer/14. Intro to Encoding and Base64.mp4 31.0 MB
- 26. Malware Analysis for SOC Analysts/24. Behavioral Analysis Part 13 Memory Capturing.mp4 30.8 MB
- 05. Intermediate Lab Option/8. Intermediate Option VirtualBox Lab Environment Part 2.3b Configure Windows VM-2.mp4 30.7 MB
- 26. Malware Analysis for SOC Analysts/22. Behavioral Analysis Part 11 Autoruns.mp4 28.9 MB
- 01. Welcome/1. Welcome Message.mp4 28.8 MB
- 17. Reverse Engineering/22. PE File Format - CreateFileMapping.mp4 28.7 MB
- 18. Web Application Pentesting/44. Crafting Payloads for Update Statements.mp4 28.6 MB
- 05. Intermediate Lab Option/6. Intermediate Option VirtualBox Lab Environment Part 2.2b Install Windows VM-2.mp4 28.1 MB
- 11. Introduction to Windows Forensics/17. Windows Recent Documents.mp4 27.8 MB
- 06. Advanced Lab Option/17. ReArm Windows Dev VM.mp4 27.8 MB
- 11. Introduction to Windows Forensics/11. Windows Scheduled Tasks.mp4 26.9 MB
- 17. Reverse Engineering/8. Introduction to Ghidra.mp4 24.8 MB
- 08. Ultimate Cyber Security Primer/23. Linux Primer Nine - More on grep.mp4 23.8 MB
- 18. Web Application Pentesting/7. DETOUR WAPTM-3 Solution.mp4 23.8 MB
- 18. Web Application Pentesting/45. Solution for Natas 14 - Natas 15.mp4 23.4 MB
- 08. Ultimate Cyber Security Primer/45. Bandit 24 - 25 Solution Using Bash.mp4 23.0 MB
- 18. Web Application Pentesting/42. Testing SQLi Tool on Lab 2.mp4 22.8 MB
- 18. Web Application Pentesting/13. Natas 9 - 11 Solutions.mp4 22.1 MB
- 11. Introduction to Windows Forensics/42. Intro to Velociraptor.mp4 21.4 MB
- 09. Password Cracking/1. Cryptography - Hashing and MD5.mp4 21.4 MB
- 05. Intermediate Lab Option/4. Intermediate Option VirtualBox Lab Environment Part 2.1 Install Metasploitable.mp4 21.2 MB
- 18. Web Application Pentesting/4. DETOUR WAPTM-1 Solution - Part 2.mp4 20.7 MB
- 18. Web Application Pentesting/38. Lab 4 Part 2.mp4 19.5 MB
- 08. Ultimate Cyber Security Primer/2. Module Introduction.mp4 19.5 MB
- 11. Introduction to Windows Forensics/9. Windows Services Keys.mp4 19.3 MB
- 08. Ultimate Cyber Security Primer/41. Bandit 22 - 23 Solution.mp4 18.8 MB
- 17. Reverse Engineering/17. What is the Stack and How Does it Work.mp4 18.7 MB
- 18. Web Application Pentesting/9. Natas 4 - 6 Solutions.mp4 18.4 MB
- 18. Web Application Pentesting/21. Creating Firewall Rule.mp4 18.4 MB
- 17. Reverse Engineering/6. What is the ELF File Type.mp4 18.0 MB
- 18. Web Application Pentesting/29. Writing Lab 5.mp4 17.2 MB
- 17. Reverse Engineering/26. DETOUR PE File Reader C++ Challenge.mp4 17.0 MB
- 26. Malware Analysis for SOC Analysts/3. Malware Analysis Initial REMnux Install.mp4 16.9 MB
- 08. Ultimate Cyber Security Primer/18. Krypton 0 - 2 Solutions.mp4 16.4 MB
- 08. Ultimate Cyber Security Primer/35. Bandit 19 - 20 Solution.mp4 15.5 MB
- 18. Web Application Pentesting/37. Lab 4 Part 1.mp4 15.1 MB
- 11. Introduction to Windows Forensics/2. Intro_to_Windows_Endpoint_Forensic_Analysis_Artifacts_(VMware_Lab).pdf 13.5 MB
- 08. Ultimate Cyber Security Primer/22. Intro to Bitwise Operators.mp4 12.9 MB
- 06. Advanced Lab Option/16. Advanced Option ProxMox Cluster Hosts to Expand Your Lab.mp4 12.9 MB
- 08. Ultimate Cyber Security Primer/13. Intro to Hex.mp4 12.4 MB
- 08. Ultimate Cyber Security Primer/40. Bandit 21 - 22 Solution.mp4 12.3 MB
- 18. Web Application Pentesting/39. Lab 5 Part 1.mp4 11.5 MB
- 02. Introduction to Home Virtual Labs/1. Setting Up Home Virtual Lab Intro.mp4 11.5 MB
- 11. Introduction to Windows Forensics/28. Mozilla Firefox Forensics.mp4 11.1 MB
- 18. Web Application Pentesting/36. Lab 3 Part 2.mp4 10.2 MB
- 02. Introduction to Home Virtual Labs/3. Install VirtualBox.mp4 10.2 MB
- 17. Reverse Engineering/9. Challenge Ransomware REXOR-RE1.mp4 9.7 MB
- 08. Ultimate Cyber Security Primer/15. Intro to Cryptography and ROT13.mp4 9.6 MB
- 18. Web Application Pentesting/35. Lab 3 Part 1.mp4 9.4 MB
- 18. Web Application Pentesting/32. Lab 1 Part 3.mp4 8.6 MB
- 14. Incident Response Exercises/5. Incident Response Exercise 2.mp4 8.2 MB
- 08. Ultimate Cyber Security Primer/28. Bandit 15 - 16 Solution.mp4 7.3 MB
- 17. Reverse Engineering/13. Challenge Ransomware REXOR-RE2.mp4 7.2 MB
- 08. Ultimate Cyber Security Primer/33. Bandit 18 - 19 Solution.mp4 6.9 MB
- 08. Ultimate Cyber Security Primer/31. Bandit 17 - 18 Solution.mp4 6.8 MB
- 17. Reverse Engineering/1. Safely Handling Malware.mp4 6.3 MB
- 18. Web Application Pentesting/34. Lab 2.mp4 6.1 MB
- 17. Reverse Engineering/15. Challenge Ransomware REXOR-RE3.mp4 6.0 MB
- 18. Web Application Pentesting/40. Lab 5 Part 2.mp4 5.9 MB
- 18. Web Application Pentesting/22. MySQL Secure Installation.mp4 5.8 MB
- 18. Web Application Pentesting/33. Lab 1 Part 4.mp4 5.3 MB
- 08. Ultimate Cyber Security Primer/4. Principal of Duality.mp4 5.2 MB
- 18. Web Application Pentesting/31. Lab 1 Part 2.mp4 4.9 MB
- 08. Ultimate Cyber Security Primer/27. Bandit 14 - 15 Solution.mp4 4.9 MB
- 12. SIEMs/11. Wazuh CTF Intro.mp4 4.4 MB
- 18. Web Application Pentesting/30. Lab 1 Part 1.mp4 4.3 MB
- 08. Ultimate Cyber Security Primer/42. Linux Primer - Introduction to stat and timeout Commands.mp4 2.9 MB
- 18. Web Application Pentesting/17. Deep Dive Into Injection - Introduction.mp4 2.3 MB
- 18. Web Application Pentesting/18. Building a LAMP Stack - Part 1.mp4 1.4 MB
- 18. Web Application Pentesting/2. Python Challenged - DETOUR WAPTM-1.mp4 1016.2 KB
- 18. Web Application Pentesting/48. DETOUR WAPTM-4 Challenge.mp4 936.1 KB
- 08. Ultimate Cyber Security Primer/1.1 Pretest.html 72.0 KB
- 14. Incident Response Exercises/8. Report Writing.vtt 53.4 KB
- 12. SIEMs/10. Wazuh Part 3 Sysmon Tuning Custom Rules, and APT Simulator.vtt 48.4 KB
- 12. SIEMs/9. Wazuh Part 2 VirusTotal Integration and Sysmon and PowerShell Logging.vtt 47.8 KB
- 21. Mr. Robot Exercise/3. Mr. Robot Exercise Initial Access.vtt 42.7 KB
- 26. Malware Analysis for SOC Analysts/27. Behavioral Analysis Walkthrough.vtt 42.1 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/18. Malicious Activity Part 2 (CompTIA Sec+ OBJ 2.4).vtt 39.7 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/14. Vulnerabilities (CompTIA Sec+ OBJ 2.3).vtt 37.3 KB
- 11. Introduction to Windows Forensics/41. Forensics CTF Walkthrough.vtt 36.7 KB
- 25. Network Traffic Analysis/5. Wireshark Part 2 Configuring Profiles and Filters.vtt 36.1 KB
- 12. SIEMs/8. Wazuh Part 1 Setup and Detecting Malware.vtt 35.9 KB
- 26. Malware Analysis for SOC Analysts/19. Behavioral Analysis Part 8B Sysmon Tuning.vtt 34.7 KB
- 27. Purple Teaming/2. Purple Team Exercise 1 Part 1 (Attack and Discovery).vtt 34.7 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/4. Fundamental Security Concepts (CompTIA Sec+ OBJ 1.2).vtt 32.4 KB
- 16. Threat Hunting/3. Threat Hunting with Splunk Part 2 Initial Access.vtt 32.1 KB
- 20. C2 Frameworks/4. PowerShell Empire C2 Framework.vtt 31.8 KB
- 10. Email and Phishing Analysis/2. Email Header Analysis.vtt 31.5 KB
- 04. Basic Lab Option/1. Basic Lab Option.vtt 31.3 KB
- 08. Ultimate Cyber Security Primer/36. Linux Primer - Linux Processes, States, and Jobs.vtt 30.9 KB
- 26. Malware Analysis for SOC Analysts/6. Static Analysis Part 1.vtt 30.1 KB
- 21. Mr. Robot Exercise/2. Mr. Robot Exercise Pre-Attack.vtt 29.9 KB
- 26. Malware Analysis for SOC Analysts/8. Static Analysis Walkthrough.vtt 29.8 KB
- 21. Mr. Robot Exercise/8. Mr. Robot Exercise Wireless Attacks.vtt 28.7 KB
- 11. Introduction to Windows Forensics/40.19 Forensic CTF Quiz.html 28.2 KB
- 11. Introduction to Windows Forensics/33. Intro to Memory Analysis Volatility.vtt 27.2 KB
- 12. SIEMs/13. Wazuh CTF Walkthrough.vtt 27.2 KB
- 26. Malware Analysis for SOC Analysts/7. Static Analysis Part 2.vtt 27.2 KB
- 21. Mr. Robot Exercise/14. Mr. Robot Exercise Incident Response Report Writing Walkthrough.vtt 27.1 KB
- 10. Email and Phishing Analysis/3. Email Body Analysis.vtt 26.8 KB
- 26. Malware Analysis for SOC Analysts/9.30 Static Analysis Quiz.html 26.5 KB
- 26. Malware Analysis for SOC Analysts/28.31 Behavioral Analysis Quiz.html 26.1 KB
- 12. SIEMs/2. Intro to Splunk.vtt 25.8 KB
- 18. Web Application Pentesting/5. Web Application Fingerprinting - Viewing Source Code and Robots.txt.vtt 25.0 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/8. Cryptography (CompTIA Sec+ OBJ 1.4).vtt 24.9 KB
- 08. Ultimate Cyber Security Primer/5. Linux Primer One - SSH and Basic File Operations.vtt 24.7 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/3.23 Security Controls Quiz.html 24.4 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/5.24 Fundamental Security Concepts Quiz.html 24.2 KB
- 18. Web Application Pentesting/41. Writing A Custom Python SQL Injection Tool.vtt 24.0 KB
- 09. Password Cracking/5.2 Password Cracking Using John and Rulesets.html 23.9 KB
- 23. Cyber Threat Intelligence/8. Primary Intelligence Requirements.vtt 23.7 KB
- 27. Purple Teaming/5. Purple Team Exercise 2 Part 2 (Blue TeamElastic).vtt 23.6 KB
- 11. Introduction to Windows Forensics/30.14 Browser Forensics Quiz.html 23.6 KB
- 16. Threat Hunting/4. Threat Hunting with Splunk Part 3 Lateral Movement.vtt 23.4 KB
- 12. SIEMs/5. Intro to Elastic.vtt 23.4 KB
- 12. SIEMs/12.21 Wazuh CTF.html 23.1 KB
- 07. Bonus Lab Content/1. Adding Ivanti VPN Appliance to ProxMox Lab.vtt 23.0 KB
- 26. Malware Analysis for SOC Analysts/2. Malware Analysis Configuring the Windows VM (FLARE VM).vtt 23.0 KB
- 12. SIEMs/4.20 Sysmon-Splunk Quiz.html 22.9 KB
- 16. Threat Hunting/2. Threat Hunting with Splunk Part 1 Recon.vtt 22.8 KB
- 21. Mr. Robot Exercise/11. Mr. Robot Exercise Data Destruction (Part 2).vtt 22.8 KB
- 11. Introduction to Windows Forensics/3. Windows File System Artifacts.vtt 22.6 KB
- 23. Cyber Threat Intelligence/4. Intro to MITRE ATT&CK.vtt 22.4 KB
- 06. Advanced Lab Option/12. Advanced Option Proxmox Lab Configure pfSense Firewall Rules.vtt 22.3 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/13.27 Threat Actors, Vectors, and Attack Surfaces Quiz.html 21.7 KB
- 27. Purple Teaming/4. Purple Team Exercise 2 Part 1 (Red Team).vtt 21.4 KB
- 26. Malware Analysis for SOC Analysts/16. Behavioral Analysis Part 6 Procmon.vtt 21.1 KB
- 17. Reverse Engineering/11. Solution for REXOR-RE1.vtt 21.1 KB
- 27. Purple Teaming/3. Purple Team Exercise 1 Part 2 (Detections and Mitigations).vtt 21.1 KB
- 27. Purple Teaming/7. Purple Team Exercise 3 Part 1 (Red Team).vtt 20.9 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/17.29 Malicious Activity Quiz.html 20.8 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/15.28 Vulnerabilities Quiz.html 20.8 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/11.26 Cryptography Quiz.html 20.8 KB
- 25. Network Traffic Analysis/4. Wireshark Part 1 Introduction to Wireshark.vtt 20.6 KB
- 22. WiFi Pentesting/1. WiFi Basics.vtt 20.6 KB
- 26. Malware Analysis for SOC Analysts/4. Safe Malware Handling.vtt 20.5 KB
- 26. Malware Analysis for SOC Analysts/25. Behavioral Analysis Part 14 Using Volatility for Memory Analysis.vtt 20.4 KB
- 11. Introduction to Windows Forensics/8.5 Run Keys Quiz.html 20.2 KB
- 25. Network Traffic Analysis/3. Analyzing Network Traffic with TCPdump.vtt 20.2 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/7.25 Change Management Quiz.html 20.1 KB
- 11. Introduction to Windows Forensics/6.4 Windows Registry Quiz.html 20.1 KB
- 11. Introduction to Windows Forensics/32.15 Memory Quiz.html 20.1 KB
- 11. Introduction to Windows Forensics/4.3 File System Artifacts Quiz.html 20.0 KB
- 18. Web Application Pentesting/25. Writing Lab 1.vtt 19.9 KB
- 21. Mr. Robot Exercise/16. Mr. Robot Exercise Ransomware Analysis Walkthrough.vtt 19.6 KB
- 25. Network Traffic Analysis/2. Introduction to TCPdump.vtt 19.6 KB
- 06. Advanced Lab Option/15. Advanced Option Proxmox Lab Install Velociraptor Server.vtt 19.2 KB
- 05. Intermediate Lab Option/7. Intermediate Option VirtualBox Lab Environment Part 2.3a Configure Windows VM-1.vtt 19.2 KB
- 26. Malware Analysis for SOC Analysts/17. Behavioral Analysis Part 7 Procdot.vtt 19.2 KB
- 18. Web Application Pentesting/49. DETOUR WAPTM-4 and Natas 15 - 16 Solutions.vtt 18.9 KB
- 11. Introduction to Windows Forensics/43. Installing Velociraptor.vtt 18.9 KB
- 23. Cyber Threat Intelligence/1. Intro to CTI.vtt 18.8 KB
- 12. SIEMs/3. Sysmon-Splunk Exercise.vtt 18.7 KB
- 11. Introduction to Windows Forensics/10.6 Windows Services Quiz.html 18.5 KB
- 11. Introduction to Windows Forensics/18.10 Recent Documents Quiz.html 18.5 KB
- 11. Introduction to Windows Forensics/16.9 User Assist Quiz.html 18.4 KB
- 11. Introduction to Windows Forensics/24.13 Shimcache Quiz.html 18.3 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/12. Threat Actors , Vectors, and Attack Surfaces (CompTIA Sec+ (OBJ 2.1 and 2.2).vtt 18.3 KB
- 11. Introduction to Windows Forensics/20.11 Shell Bags Quiz.html 18.3 KB
- 11. Introduction to Windows Forensics/12.7 Scheduled Tasks Quiz.html 18.3 KB
- 08. Ultimate Cyber Security Primer/39. Linux Primer - Introduction to Cron.vtt 18.2 KB
- 11. Introduction to Windows Forensics/14.8 Prefetch Quiz.html 18.2 KB
- 11. Introduction to Windows Forensics/36.17 MemProcFS Quiz.html 18.1 KB
- 11. Introduction to Windows Forensics/22.12 BAM Quiz.html 18.1 KB
- 11. Introduction to Windows Forensics/38.18 Recovering Deleted Files Quiz.html 18.1 KB
- 21. Mr. Robot Exercise/13. Mr Robot Exercise Applying MITRE ATT&CK Assignment Walkthrough.vtt 17.9 KB
- 06. Advanced Lab Option/2. Advanced Option Proxmox Lab Install Windows VM.vtt 17.9 KB
- 11. Introduction to Windows Forensics/34.16 Volatility Quiz.html 17.8 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/16. Malicious Activity Part 1 (CompTIA Sec+ OBJ 2.4).vtt 17.7 KB
- 17. Reverse Engineering/10.22 REXOR-RE1.html 17.4 KB
- 15. Honey Pots/3. Reviewing and Analyzing Honey Pot Data (Dionaea).vtt 17.3 KB
- 26. Malware Analysis for SOC Analysts/1. Malware Analysis Primer.vtt 17.3 KB
- 08. Ultimate Cyber Security Primer/38. Linux Primer - Introduction to Bash Shell Scripting.vtt 17.1 KB
- 21. Mr. Robot Exercise/7. Mr. Robot Exercise C2 Blue Team.vtt 17.1 KB
- 21. Mr. Robot Exercise/5. Mr. Robot Exercise C2 Part 2.vtt 17.1 KB
- 18. Web Application Pentesting/43. Refactoring SQLi Tool.vtt 16.8 KB
- 22. WiFi Pentesting/5. WiFi Pentesting Exploiting WPAWPA2.vtt 16.7 KB
- 26. Malware Analysis for SOC Analysts/14. Behavioral Analysis Part 4 Process Explorer.vtt 16.3 KB
- 17. Reverse Engineering/18. Basics of a Buffer Overflow.vtt 16.2 KB
- 11. Introduction to Windows Forensics/37. Recovering Deleted Files From a NTFS File System (Windows).vtt 16.0 KB
- 25. Network Traffic Analysis/8. Snort on pfSense Custom Rules.vtt 16.0 KB
- 18. Web Application Pentesting/50. Natas 16 - 17 Solution.vtt 15.7 KB
- 22. WiFi Pentesting/2. Intro to WiFi Pentesting.vtt 15.7 KB
- 18. Web Application Pentesting/8. Web Application Fingerprinting - Inspecting Headers and Cookies.vtt 15.5 KB
- 27. Purple Teaming/8. Purple Team Exercise 3 Part 2 (Blue Team).vtt 15.4 KB
- 11. Introduction to Windows Forensics/45. Velociraptor Use Case.vtt 15.4 KB
- 18. Web Application Pentesting/1. Introduction to the HTTP Protocol.vtt 15.2 KB
- 19. Vulnerability Scanning/3. Vulnerability Scanning Reporting.vtt 15.0 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/9. Hashing vs Encryption.vtt 14.9 KB
- 20. C2 Frameworks/5. Sliver C2 Framework.vtt 14.8 KB
- 21. Mr. Robot Exercise/10. Mr Robot Exercise Data Destruction (Part 1).vtt 14.7 KB
- 22. WiFi Pentesting/4. WiFi Pentesting Scanning.vtt 14.7 KB
- 07. Bonus Lab Content/2. Creating a Shortcut to Connect to ProxMox VM via Spice Protocol.vtt 14.7 KB
- 18. Web Application Pentesting/14. Natas 11 - 12 Solution.vtt 14.6 KB
- 22. WiFi Pentesting/6. WiFi Pentesting MitM Attack (ARP Poisoning).vtt 14.6 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/10. Digital Signatures.vtt 14.5 KB
- 25. Network Traffic Analysis/7. Snort on pfSense.vtt 14.1 KB
- 05. Intermediate Lab Option/1. Intermediate Option VirtualBox Lab Environment Part 1.1 Install pfSense.vtt 14.0 KB
- 11. Introduction to Windows Forensics/5. Intro to Windows Registry.vtt 13.9 KB
- 06. Advanced Lab Option/11. Advanced Option PROXMOX Lab Install FLARE and Configure Windows VMs.vtt 13.8 KB
- 15. Honey Pots/1. Intro to Honey Pots.vtt 13.8 KB
- 22. WiFi Pentesting/8. WiFi Pentesting MitM Attack (DNS Spoofing).vtt 13.6 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/23. Application of Security Principles (CompTIA Sec+ OBJ3.2).vtt 13.5 KB
- 21. Mr. Robot Exercise/12. Mr. Robot Exercise Applying MITRE ATT&CK Assignment Intro.vtt 13.2 KB
- 26. Malware Analysis for SOC Analysts/10. Online Sandbox Analysis.vtt 13.1 KB
- 26. Malware Analysis for SOC Analysts/26. Behavioral Analysis Part 15 Using MemProcFS for Memory Analysis.vtt 13.0 KB
- 27. Purple Teaming/9. Purple Team Exercise 3 Part 3 (Custom Snort Alert).vtt 13.0 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/35. Effective Security Governance (Sec+ OBJ5.1).vtt 12.9 KB
- 17. Reverse Engineering/2. Introduction to Basic Static File Analysis.vtt 12.7 KB
- 17. Reverse Engineering/16. Solution for REXOR-RE3.vtt 12.6 KB
- 18. Web Application Pentesting/3. DETOUR WAPTM-1 Solution - Part 1.vtt 12.6 KB
- 17. Reverse Engineering/5. Solution for Python DETOUR-RE1.vtt 12.5 KB
- 21. Mr. Robot Exercise/9. Mr. Robot Exercise Bad USB.vtt 12.5 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/24. Strategies to Protect Data (CompTIA Sec+ OBJ3.3).vtt 12.4 KB
- 18. Web Application Pentesting/26. Writing Lab 2.vtt 12.4 KB
- 18. Web Application Pentesting/15. Bypassing File Upload Restrictions.vtt 12.4 KB
- 14. Incident Response Exercises/1. Intro to Incident Response.vtt 12.3 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/29. Alerting and Monitoring (Sec+ OBJ4.4).vtt 12.2 KB
- 10. Email and Phishing Analysis/4. Email Attachment Analysis.vtt 12.2 KB
- 19. Vulnerability Scanning/1. Intro to Vulnerability Scanning.vtt 12.2 KB
- 17. Reverse Engineering/24. PE File Format - PIMAGE_DOS_HEADER.vtt 12.2 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/28. Vulnerability Management (Sec+ OBJ4.3).vtt 12.2 KB
- 23. Cyber Threat Intelligence/3. Pyramid of Pain.vtt 12.1 KB
- 08. Ultimate Cyber Security Primer/32. Linux Primer Twelve - More about SSH.vtt 12.1 KB
- 26. Malware Analysis for SOC Analysts/12. Behavioral Analysis Part 2 Wireshark & inetsim.vtt 12.1 KB
- 15. Honey Pots/4. Reviewing and Analyzing Honey Pot Data (Cowrie).vtt 12.1 KB
- 05. Intermediate Lab Option/10. Intermediate Option VirtualBox Lab Environment Part 4 UsersGroupsPolicies.vtt 12.1 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/33. Incident Response (Sec+ OBJ4.8).vtt 12.0 KB
- 08. Ultimate Cyber Security Primer/34. Linux Primer Thirteen - SUID and GUID Binaries.vtt 12.0 KB
- 11. Introduction to Windows Forensics/2. Intro to Windows Forensic Artifacts.vtt 11.9 KB
- 08. Ultimate Cyber Security Primer/26. Linux Primer Ten - nc and ncat.vtt 11.8 KB
- 17. Reverse Engineering/14. Solution for REXOR-RE2.vtt 11.8 KB
- 11. Introduction to Windows Forensics/26. Google Chrome Forensics.vtt 11.8 KB
- 08. Ultimate Cyber Security Primer/9. Linux Primer Three - Even More Commands.vtt 11.7 KB
- 18. Web Application Pentesting/27. Writing Lab 3.vtt 11.7 KB
- 08. Ultimate Cyber Security Primer/12. Linux Primer Five - Compression Utilities.vtt 11.6 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/36. Risk Management (Sec+ OBJ5.2).vtt 11.6 KB
- 12. SIEMs/7. Elastic Part 2 Configure Elastic.vtt 11.5 KB
- 06. Advanced Lab Option/18. Setting Up pfSense in VMWare Workstation.vtt 11.5 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/26. Apply Common Security Techniques (Sec+ OBJ4.1).vtt 11.5 KB
- 06. Advanced Lab Option/9. Advanced Option Proxmox Lab Active Directory.vtt 11.2 KB
- 05. Intermediate Lab Option/3. Intermediate Option VirtualBox Lab Environment Part 1.3 Configure pfSense.vtt 11.2 KB
- 05. Intermediate Lab Option/9. Intermediate Option VirtualBox Lab Environment Part 3 Active Directory.vtt 11.2 KB
- 17. Reverse Engineering/7. Solution for Python DETOUR-RE2.vtt 11.2 KB
- 11. Introduction to Windows Forensics/44. Velociraptor Dashboard Review.vtt 11.1 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/25. Resilience and Recovery (CompTIA Sec+ OBJ3.4).vtt 11.1 KB
- 08. Ultimate Cyber Security Primer/43. Bandit23 - 24 Solution.vtt 11.1 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/31. Identity and Access Management (Sec+ OBJ4.6).vtt 11.0 KB
- 18. Web Application Pentesting/23. Creating Database.vtt 11.0 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/30. Enhancing Security (Sec+ OBJ4.5.vtt 11.0 KB
- 17. Reverse Engineering/25. PE File Format - PIMAGE_NT_HEADERS.vtt 10.9 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/38. Effective Security Compliance (Sec+ OBJ5.4).vtt 10.9 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/27. Asset Management (Sec+ OBJ4.2).vtt 10.9 KB
- 06. Advanced Lab Option/1. Advanced Option ProxMox Lab Intro and Installation.vtt 10.9 KB
- 18. Web Application Pentesting/20. Installing Components of LAMP Stack.vtt 10.8 KB
- 17. Reverse Engineering/21. PE File Format - Creating a Handle to a File.vtt 10.8 KB
- 08. Ultimate Cyber Security Primer/24. Foundations of Networking.vtt 10.7 KB
- 11. Introduction to Windows Forensics/31. Intro to Memory Analysis.vtt 10.7 KB
- 23. Cyber Threat Intelligence/7. Crown Jewel Analysis.vtt 10.6 KB
- 17. Reverse Engineering/4. Introduction to File Headers.vtt 10.6 KB
- 23. Cyber Threat Intelligence/6. Intro to Unified Kill Chain.vtt 10.6 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/34. Data Sources (Sec+ OBJ4.9).vtt 10.5 KB
- 12. SIEMs/1. Install Splunk.vtt 10.4 KB
- 21. Mr. Robot Exercise/4. Mr. Robot Exercise C2.vtt 10.4 KB
- 14. Incident Response Exercises/4. Incident Response Exercise 1 Walkthrough.vtt 10.4 KB
- 08. Ultimate Cyber Security Primer/46. Bandit 24 - 25 Solution Using Python.vtt 10.4 KB
- 09. Password Cracking/3. Password Cracking - John Rules.vtt 10.4 KB
- 08. Ultimate Cyber Security Primer/7. Linux Primer Two - More Commands.vtt 10.3 KB
- 18. Web Application Pentesting/12. Web Application Testing - Command Injection.vtt 10.3 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/40. Security Awareness Practices (Sec+ OBJ 5.6).vtt 10.2 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/32. Automation and Orchestration (Sec+ OBJ4.7).vtt 10.2 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/39. Audits and Assessments (Sec+ OBJ 5.5).vtt 10.2 KB
- 11. Introduction to Windows Forensics/35. Intro to Memory Analysis MemProcFS.vtt 10.1 KB
- 08. Ultimate Cyber Security Primer/3. Intro to Binary and Machine Code.vtt 10.0 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/37. 3d Party Risk Assessment & Management (Sec+ OBJ5.3).vtt 10.0 KB
- 09. Password Cracking/4. Writing a John Rule Generation Utility - Character Substitution.vtt 9.9 KB
- 12. SIEMs/6. Elastic Part 1 Install Elastic.vtt 9.9 KB
- 17. Reverse Engineering/20. PE File Format - C++ Project Setup.vtt 9.7 KB
- 18. Web Application Pentesting/6. DETOUR WAPTM-2 Solution.vtt 9.7 KB
- 23. Cyber Threat Intelligence/10. Operationalizing Crown Jewel Analysis, PIR Development, and the Collection Plan.vtt 9.6 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/20. Mitigation Techniques Part 2 (Comptia Sec+ OBJ2.5).vtt 9.5 KB
- 17. Reverse Engineering/19. Introduction to the PE File Format.vtt 9.4 KB
- 15. Honey Pots/6. Reviewing and Analyzing Honey Pot Data from CLI.vtt 9.4 KB
- 15. Honey Pots/2. Installing the Honey Pot (TPOT) on Cloud Server.vtt 9.4 KB
- 08. Ultimate Cyber Security Primer/16. Linux Primer Six - base64, tr, and xxd.vtt 9.4 KB
- 22. WiFi Pentesting/10. WPA3 Pentesting.vtt 9.4 KB
- 06. Advanced Lab Option/7. Advanced Option Proxmox Lab Configure Networking.vtt 9.4 KB
- 13. Bad USB Attacks/1. Bad USB Attacks.vtt 9.3 KB
- 05. Intermediate Lab Option/11. Intermediate Option VirtualBox Lab Environment Part 5 Domain Joining.vtt 9.1 KB
- 23. Cyber Threat Intelligence/5. ATT&CK Navigator.vtt 9.1 KB
- 25. Network Traffic Analysis/6. Wireshark Part 3 Analyzing Network Traffic.vtt 9.0 KB
- 18. Web Application Pentesting/47. Blind Data Exfil Using SQL Injection Timed-Based Attacks.vtt 9.0 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/21. Architecture Considerations Part 1 (CompTIA Sec+ OBJ 3.1).vtt 8.9 KB
- 26. Malware Analysis for SOC Analysts/18. Behavioral Analysis Part 8 Sysmon.vtt 8.8 KB
- 20. C2 Frameworks/1. Intro to C2 Frameworks.vtt 8.7 KB
- 19. Vulnerability Scanning/2. Vulnerability Scanning Mitigation.vtt 8.7 KB
- 25. Network Traffic Analysis/9. Snort on pfSense Pre-Built Rules.vtt 8.7 KB
- 22. WiFi Pentesting/9. Evil Portal Attack.vtt 8.6 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/6. Change Management (Comptia Sec+ OBJ 1.3).vtt 8.6 KB
- 26. Malware Analysis for SOC Analysts/5. Malware Analysis Final Configuration.vtt 8.6 KB
- 18. Web Application Pentesting/16. Natas 12 - 14 Solutions.vtt 8.4 KB
- 08. Ultimate Cyber Security Primer/17. Bandit 10 - 13 Solutions.vtt 8.3 KB
- 22. WiFi Pentesting/7. WiFi Pentesting Manual MAC Address Spoofing.vtt 8.1 KB
- 14. Incident Response Exercises/6. Incident Response Exercise 2 Walkthrough.vtt 8.1 KB
- 17. Reverse Engineering/3. File Create, Access, and Modify Times.vtt 8.0 KB
- 18. Web Application Pentesting/28. Writing Lab 4.vtt 7.8 KB
- 13. Bad USB Attacks/2. Rubber Ducky.vtt 7.8 KB
- 18. Web Application Pentesting/46. Refactoring SQL Injection Tool to Implement Basic Authentication and New Payload.vtt 7.7 KB
- 21. Mr. Robot Exercise/6. Mr. Robot Exercise Intro to Splunk Dashboard.vtt 7.6 KB
- 18. Web Application Pentesting/24. Writing a Landing Page.vtt 7.5 KB
- 23. Cyber Threat Intelligence/9. Collection Plan.vtt 7.4 KB
- 22. WiFi Pentesting/3. Setting up WiFi Network Card in Kali.vtt 7.4 KB
- 08. Ultimate Cyber Security Primer/45. Bandit 24 - 25 Solution Using Bash.vtt 7.4 KB
- 27. Purple Teaming/6. Purple Team Exercise 2 Part 3 (Blue TeamSplunk).vtt 7.3 KB
- 20. C2 Frameworks/2. Install and Create a Mythic C2 Framework Payload.vtt 7.3 KB
- 08. Ultimate Cyber Security Primer/20. Linux Primer Eight - Intro to SSH Keys.vtt 7.3 KB
- 06. Advanced Lab Option/5. Advanced Option Proxmox Lab Install pfSense.vtt 7.2 KB
- 08. Ultimate Cyber Security Primer/19. Linux Primer Seven - File Permissions and the chmod Command.vtt 7.1 KB
- 26. Malware Analysis for SOC Analysts/11. Behavioral Analysis Part 1.vtt 7.1 KB
- 08. Ultimate Cyber Security Primer/44. Linux Primer - seq command and for in loop in bash.vtt 7.0 KB
- 06. Advanced Lab Option/6. Advanced Option Proxmox Install SPICE.vtt 7.0 KB
- 10. Email and Phishing Analysis/1. Intro to Email Analysis.vtt 6.9 KB
- 11. Introduction to Windows Forensics/13. Prefetch Files.vtt 6.8 KB
- 08. Ultimate Cyber Security Primer/22. Intro to Bitwise Operators.vtt 6.8 KB
- 08. Ultimate Cyber Security Primer/10. Bandit 7 - 10 Solutions.vtt 6.8 KB
- 13. Bad USB Attacks/3. DIY Rubber Ducky Raspberry Pi Pico.vtt 6.7 KB
- 17. Reverse Engineering/12. Stripped Binary Analysis.vtt 6.6 KB
- 17. Reverse Engineering/8. Introduction to Ghidra.vtt 6.5 KB
- 06. Advanced Lab Option/13. Advanced Option Proxmox Lab Installing Wazuh Server.vtt 6.5 KB
- 08. Ultimate Cyber Security Primer/6. Bandit 0 - 4 Solutions.vtt 6.5 KB
- 05. Intermediate Lab Option/2. Intermediate Option VirtualBox Lab Environment Part 1.2 Install Kali Linux.vtt 6.4 KB
- 26. Malware Analysis for SOC Analysts/15. Behavioral Analysis Part 5 System Informer.vtt 6.4 KB
- 18. Web Application Pentesting/11. Natas 6 - 9 solutions.vtt 6.4 KB
- 20. C2 Frameworks/3. Deploy and Task Mythic C2 Agent.vtt 6.4 KB
- 18. Web Application Pentesting/10. Web Application Testing - Local File Inclusions.vtt 6.3 KB
- 05. Intermediate Lab Option/5. Intermediate Option VirtualBox Lab Environment Part 2.2a Install Windows VM-1.vtt 6.3 KB
- 25. Network Traffic Analysis/1. Introduction to Network Traffic Analysis.vtt 6.3 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/22. Architecture Considerations Part 2 (CompTIA Sec+ OBJ 3.1).vtt 6.3 KB
- 18. Web Application Pentesting/13. Natas 9 - 11 Solutions.vtt 6.3 KB
- 08. Ultimate Cyber Security Primer/25. Network Pentesting - Intro to NMAP.vtt 6.2 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/19. Mitigation Techniques Part 1 (CompTIA Sec+ OBJ 2.5).vtt 6.2 KB
- 03. Quick Start Lab Option/1. Quick Start Option - Importing Kali VirtualBox Appliance.vtt 6.2 KB
- 08. Ultimate Cyber Security Primer/8. Bandit 4 - 7 Solutions.vtt 6.2 KB
- 21. Mr. Robot Exercise/1. Intro to Mr. Robot Exercise.vtt 6.1 KB
- 06. Advanced Lab Option/14. Advanced Option ProxMox Lab Create and Deploy Wazuh Agents.vtt 6.0 KB
- 23. Cyber Threat Intelligence/2. Lockheed Martin Cyber Kill Chain.vtt 5.9 KB
- 26. Malware Analysis for SOC Analysts/13. Behavioral Analysis Part 3 FakeDNS.vtt 5.9 KB
- 11. Introduction to Windows Forensics/29. Browsing History View by Nirsoft.vtt 5.8 KB
- 01. Welcome/1. Welcome Message.vtt 5.7 KB
- 06. Advanced Lab Option/4. Advanced Option Proxmox Lab Install Windows Server.vtt 5.7 KB
- 17. Reverse Engineering/23. PE File Format - MapViewOfFile.vtt 5.7 KB
- 11. Introduction to Windows Forensics/46. Build a Velociraptor Off-line Collector.vtt 5.6 KB
- 08. Ultimate Cyber Security Primer/37. Bandit 20 - 21 Solution.vtt 5.6 KB
- 26. Malware Analysis for SOC Analysts/23. Behavioral Analysis Part 12 Intro to Memory Analysis.vtt 5.6 KB
- 06. Advanced Lab Option/8. Advanced Option Proxmox Configure Install Active Directory on Domain Controller.vtt 5.5 KB
- 08. Ultimate Cyber Security Primer/11. Linux Primer Four - mv, cp, and mkdir.vtt 5.5 KB
- 11. Introduction to Windows Forensics/7. Windows Run Keys.vtt 5.4 KB
- 08. Ultimate Cyber Security Primer/30. Linux Primer Eleven - diff.vtt 5.3 KB
- 13. Bad USB Attacks/4. DIY Rubber Ducky Generic USB Flash Drive.vtt 5.3 KB
- 02. Introduction to Home Virtual Labs/2. Virtual Lab Options.vtt 5.2 KB
- 05. Intermediate Lab Option/6. Intermediate Option VirtualBox Lab Environment Part 2.2b Install Windows VM-2.vtt 5.2 KB
- 06. Advanced Lab Option/3. Advanced Option Proxmox Lab Install Linux VM.vtt 5.1 KB
- 18. Web Application Pentesting/4. DETOUR WAPTM-1 Solution - Part 2.vtt 5.1 KB
- 18. Web Application Pentesting/35. Lab 3 Part 1.vtt 5.1 KB
- 18. Web Application Pentesting/36. Lab 3 Part 2.vtt 5.1 KB
- 16. Threat Hunting/1. Threat Hunting with Splunk Setup (botsv2).vtt 5.0 KB
- 26. Malware Analysis for SOC Analysts/21. Behavioral Analysis Part 10 RegShot.vtt 4.9 KB
- 06. Advanced Lab Option/10. Advanced Option Proxmox Lab Domain Joining.vtt 4.9 KB
- 09. Password Cracking/1. Cryptography - Hashing and MD5.vtt 4.9 KB
- 18. Web Application Pentesting/44. Crafting Payloads for Update Statements.vtt 4.9 KB
- 11. Introduction to Windows Forensics/15. Windows User Assist.vtt 4.8 KB
- 08. Ultimate Cyber Security Primer/29. Bandit 16 - 17 Solution.vtt 4.7 KB
- 11. Introduction to Windows Forensics/1. Intro to Windows Forensics.vtt 4.7 KB
- 18. Web Application Pentesting/37. Lab 4 Part 1.vtt 4.7 KB
- 14. Incident Response Exercises/2. Incident Response Exercises Lab Setup.vtt 4.7 KB
- 18. Web Application Pentesting/7. DETOUR WAPTM-3 Solution.vtt 4.7 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/2. Security Controls (CompTIA Sec+ OBJ 1.1).vtt 4.6 KB
- 26. Malware Analysis for SOC Analysts/20. Behavioral Analysis Part 9 API Monitor.vtt 4.6 KB
- 18. Web Application Pentesting/38. Lab 4 Part 2.vtt 4.6 KB
- 15. Honey Pots/5. Reviewing and Analyzing Honey Pot Data (Heralding).vtt 4.5 KB
- 17. Reverse Engineering/22. PE File Format - CreateFileMapping.vtt 4.5 KB
- 18. Web Application Pentesting/32. Lab 1 Part 3.vtt 4.5 KB
- 24. Security Fundamentals (CompTIA Security+ Objectives)/1. Intro to Security Fundamentals (Sec+ Objectives).vtt 4.4 KB
- 18. Web Application Pentesting/40. Lab 5 Part 2.vtt 4.4 KB
- 11. Introduction to Windows Forensics/39. Forensic CTF Intro.vtt 4.4 KB
- 08. Ultimate Cyber Security Primer/41. Bandit 22 - 23 Solution.vtt 4.3 KB
- 08. Ultimate Cyber Security Primer/21. Bandit 13 - 14 Solution.vtt 4.3 KB
- 17. Reverse Engineering/17. What is the Stack and How Does it Work.vtt 4.2 KB
- 18. Web Application Pentesting/45. Solution for Natas 14 - Natas 15.vtt 4.2 KB
- 14. Incident Response Exercises/3. Incident Response Exercise 1.vtt 4.2 KB
- 27. Purple Teaming/1. Intro to Purple Teaming.vtt 4.2 KB
- 18. Web Application Pentesting/34. Lab 2.vtt 4.1 KB
- 02. Introduction to Home Virtual Labs/1. Setting Up Home Virtual Lab Intro.vtt 4.1 KB
- 18. Web Application Pentesting/19. Building a LAMP Stack - Part 2.vtt 4.0 KB
- 11. Introduction to Windows Forensics/19. Windows Shell Bags.vtt 4.0 KB
- 18. Web Application Pentesting/9. Natas 4 - 6 Solutions.vtt 4.0 KB
- 18. Web Application Pentesting/39. Lab 5 Part 1.vtt 3.9 KB
- 08. Ultimate Cyber Security Primer/2. Module Introduction.vtt 3.9 KB
- 08. Ultimate Cyber Security Primer/18. Krypton 0 - 2 Solutions.vtt 3.8 KB
- 06. Advanced Lab Option/16. Advanced Option ProxMox Cluster Hosts to Expand Your Lab.vtt 3.8 KB
- 08. Ultimate Cyber Security Primer/14. Intro to Encoding and Base64.vtt 3.8 KB
- 05. Intermediate Lab Option/4. Intermediate Option VirtualBox Lab Environment Part 2.1 Install Metasploitable.vtt 3.7 KB
- 17. Reverse Engineering/6. What is the ELF File Type.vtt 3.7 KB
- 26. Malware Analysis for SOC Analysts/22. Behavioral Analysis Part 11 Autoruns.vtt 3.7 KB
- 11. Introduction to Windows Forensics/23. Windows Shimcache.vtt 3.7 KB
- 11. Introduction to Windows Forensics/25. Intro to Browser Forensics.vtt 3.6 KB
- 18. Web Application Pentesting/21. Creating Firewall Rule.vtt 3.6 KB
- 26. Malware Analysis for SOC Analysts/24. Behavioral Analysis Part 13 Memory Capturing.vtt 3.5 KB
- 18. Web Application Pentesting/31. Lab 1 Part 2.vtt 3.5 KB
- 21. Mr. Robot Exercise/15. Mr. Robot Exercise Ransomware Analysis Challenge Intro.vtt 3.5 KB
- 08. Ultimate Cyber Security Primer/13. Intro to Hex.vtt 3.4 KB
- 11. Introduction to Windows Forensics/17. Windows Recent Documents.vtt 3.4 KB
- 11. Introduction to Windows Forensics/11. Windows Scheduled Tasks.vtt 3.3 KB
- 18. Web Application Pentesting/30. Lab 1 Part 1.vtt 3.3 KB
- 08. Ultimate Cyber Security Primer/23. Linux Primer Nine - More on grep.vtt 3.2 KB
- 09. Password Cracking/2. Password Cracking - Cracking MD5 Hashes Using John.vtt 3.1 KB
- 02. Introduction to Home Virtual Labs/3. Install VirtualBox.vtt 3.1 KB
- 08. Ultimate Cyber Security Primer/40. Bandit 21 - 22 Solution.vtt 3.0 KB
- 08. Ultimate Cyber Security Primer/35. Bandit 19 - 20 Solution.vtt 2.9 KB
- 08. Ultimate Cyber Security Primer/15. Intro to Cryptography and ROT13.vtt 2.9 KB
- 11. Introduction to Windows Forensics/27. Microsoft Edge Forensics.vtt 2.9 KB
- 05. Intermediate Lab Option/8. Intermediate Option VirtualBox Lab Environment Part 2.3b Configure Windows VM-2.vtt 2.8 KB
- 18. Web Application Pentesting/33. Lab 1 Part 4.vtt 2.7 KB
- 18. Web Application Pentesting/29. Writing Lab 5.vtt 2.6 KB
- 06. Advanced Lab Option/17. ReArm Windows Dev VM.vtt 2.5 KB
- 17. Reverse Engineering/1. Safely Handling Malware.vtt 2.4 KB
- 14. Incident Response Exercises/7. Incident Response Exercise 3.vtt 2.4 KB
- 11. Introduction to Windows Forensics/21. Windows Background Activity Monitor.vtt 2.4 KB
- 11. Introduction to Windows Forensics/9. Windows Services Keys.vtt 2.2 KB
- 11. Introduction to Windows Forensics/42. Intro to Velociraptor.vtt 2.2 KB
- 08. Ultimate Cyber Security Primer/4. Principal of Duality.vtt 2.1 KB
- 26. Malware Analysis for SOC Analysts/3. Malware Analysis Initial REMnux Install.vtt 2.0 KB
- 08. Ultimate Cyber Security Primer/33. Bandit 18 - 19 Solution.vtt 2.0 KB
- 08. Ultimate Cyber Security Primer/31. Bandit 17 - 18 Solution.vtt 2.0 KB
- 18. Web Application Pentesting/42. Testing SQLi Tool on Lab 2.vtt 1.8 KB
- 18. Web Application Pentesting/22. MySQL Secure Installation.vtt 1.6 KB
- 17. Reverse Engineering/9. Challenge Ransomware REXOR-RE1.vtt 1.5 KB
- 08. Ultimate Cyber Security Primer/28. Bandit 15 - 16 Solution.vtt 1.5 KB
- 17. Reverse Engineering/26. DETOUR PE File Reader C++ Challenge.vtt 1.4 KB
- 08. Ultimate Cyber Security Primer/42. Linux Primer - Introduction to stat and timeout Commands.vtt 1.4 KB
- 08. Ultimate Cyber Security Primer/27. Bandit 14 - 15 Solution.vtt 1.4 KB
- 11. Introduction to Windows Forensics/28. Mozilla Firefox Forensics.vtt 1.3 KB
- 12. SIEMs/11. Wazuh CTF Intro.vtt 1.2 KB
- 17. Reverse Engineering/13. Challenge Ransomware REXOR-RE2.vtt 1.2 KB
- 14. Incident Response Exercises/5. Incident Response Exercise 2.vtt 1.1 KB
- 18. Web Application Pentesting/18. Building a LAMP Stack - Part 1.vtt 1.1 KB
- 17. Reverse Engineering/15. Challenge Ransomware REXOR-RE3.vtt 992 bytes
- 18. Web Application Pentesting/17. Deep Dive Into Injection - Introduction.vtt 826 bytes
- 18. Web Application Pentesting/2. Python Challenged - DETOUR WAPTM-1.vtt 479 bytes
- 18. Web Application Pentesting/48. DETOUR WAPTM-4 Challenge.vtt 333 bytes
- 12. SIEMs/9. Wazuh-Part-2.txt 176 bytes
- 12. SIEMs/10. Wazuh-Part-3.txt 154 bytes
- 05. Intermediate Lab Option/10. VirtualBox-Lab-Environment-Part-4-Setting-Up-Users-Groups-and-Policies.txt 152 bytes
- 26. Malware Analysis for SOC Analysts/16. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt 146 bytes
- 26. Malware Analysis for SOC Analysts/22. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt 146 bytes
- 26. Malware Analysis for SOC Analysts/15. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt 146 bytes
- 26. Malware Analysis for SOC Analysts/14. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt 146 bytes
- 26. Malware Analysis for SOC Analysts/11. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt 146 bytes
- 26. Malware Analysis for SOC Analysts/17. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt 146 bytes
- 26. Malware Analysis for SOC Analysts/18. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt 146 bytes
- 26. Malware Analysis for SOC Analysts/19. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt 146 bytes
- 26. Malware Analysis for SOC Analysts/21. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt 146 bytes
- 26. Malware Analysis for SOC Analysts/20. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt 146 bytes
- 26. Malware Analysis for SOC Analysts/12. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt 146 bytes
- 26. Malware Analysis for SOC Analysts/13. Intro-to-Malware-Analysis-Behavioral-Analysis-Tool-Familiarization.txt 146 bytes
- 05. Intermediate Lab Option/6. VirtualBox-Lab-Environment-Part-2-Metasploitable-2-and-Windows-10.txt 145 bytes
- 05. Intermediate Lab Option/4. Install-Metasploitable-and-Win10.txt 145 bytes
- 05. Intermediate Lab Option/5. VirtualBox-Lab-Environment-Part-2-Metasploitable-2-and-Windows-10.txt 145 bytes
- 23. Cyber Threat Intelligence/10. Operationalizing-Crown-Jewell-Analysis-PIR-and-the-Collection-Plan.txt 145 bytes
- 11. Introduction to Windows Forensics/2. Intro-to-Windows-Endpoint-Forensic-Analysis-Artifacts.txt 144 bytes
- 11. Introduction to Windows Forensics/7. Windows-Forensics.txt 144 bytes
- 11. Introduction to Windows Forensics/17. Windows-Forensics.txt 144 bytes
- 11. Introduction to Windows Forensics/19. Windows-Forensics.txt 144 bytes
- 11. Introduction to Windows Forensics/15. Windows-Forensics.txt 144 bytes
- 11. Introduction to Windows Forensics/11. Windows-Forensics.txt 144 bytes
- 11. Introduction to Windows Forensics/2. Windows-Forensics.txt 144 bytes
- 11. Introduction to Windows Forensics/23. Windows-Forensics.txt 144 bytes
- 11. Introduction to Windows Forensics/21. Windows-Forensics.txt 144 bytes
- 11. Introduction to Windows Forensics/3. Windows-Forensics.txt 144 bytes
- 11. Introduction to Windows Forensics/25. Windows-Forensics.txt 144 bytes
- 11. Introduction to Windows Forensics/1. Intro-to-Windows-Endpoint-Forensic-Analysis-Artifacts-VMware-Lab-.txt 144 bytes
- 11. Introduction to Windows Forensics/13. Windows-Forensics.txt 144 bytes
- 11. Introduction to Windows Forensics/5. Windows-Forensics.txt 144 bytes
- 11. Introduction to Windows Forensics/9. Windows-Forensics.txt 144 bytes
- 21. Mr. Robot Exercise/5. Mr-Robot-Exercise-C2-Part-2.txt 142 bytes
- 06. Advanced Lab Option/16. Clustering-Proxmox.txt 140 bytes
- 16. Threat Hunting/4. Threat-Hunting-with-Splunk-Part-3-Lateral-Movement-Walkthrough.txt 140 bytes
- 05. Intermediate Lab Option/7. Windows-and-Metasploitable.txt 139 bytes
- 05. Intermediate Lab Option/8. Windows-and-Metasploitable.txt 139 bytes
- 26. Malware Analysis for SOC Analysts/2. Setting-Up-The-Windows-FLARE-VM-and-Installing-Course-Material.txt 139 bytes
- 23. Cyber Threat Intelligence/6. Unified-Kill-Chain.txt 138 bytes
- 21. Mr. Robot Exercise/7. Mr-Robot-Exercise-C2-Walkthrough.txt 136 bytes
- 26. Malware Analysis for SOC Analysts/10. Online-Sandboxes.txt 136 bytes
- 24. Security Fundamentals (CompTIA Security+ Objectives)/4. Study-Guide.txt 135 bytes
- 24. Security Fundamentals (CompTIA Security+ Objectives)/2. Study-Guide.txt 135 bytes
- 24. Security Fundamentals (CompTIA Security+ Objectives)/16. Study-Guide.txt 135 bytes
- 24. Security Fundamentals (CompTIA Security+ Objectives)/18. Study-Guide.txt 135 bytes
- 24. Security Fundamentals (CompTIA Security+ Objectives)/6. Study-Guide.txt 135 bytes
- 24. Security Fundamentals (CompTIA Security+ Objectives)/14. Study-Guide.txt 135 bytes
- 24. Security Fundamentals (CompTIA Security+ Objectives)/12. Study-Guide.txt 135 bytes
- 24. Security Fundamentals (CompTIA Security+ Objectives)/10. Study-Guide.txt 135 bytes
- 24. Security Fundamentals (CompTIA Security+ Objectives)/8. Study-Guide.txt 135 bytes
- 24. Security Fundamentals (CompTIA Security+ Objectives)/9. Study-Guide.txt 135 bytes
- 11. Introduction to Windows Forensics/37. Recovering-Deleted-Files.txt 134 bytes
- 16. Threat Hunting/3. Threat-Hunting-with-Splunk-Part-2-Initial-Access-Walkthrough.txt 134 bytes
- 26. Malware Analysis for SOC Analysts/24. Behavoiral-Analysis-Memory-Capture-with-DumpIT.txt 134 bytes
- 12. SIEMs/8. Wazuh-Part-1.txt 131 bytes
- 05. Intermediate Lab Option/2. Install-pfSense-and-Kail.txt 130 bytes
- 05. Intermediate Lab Option/9. Install-Domain-Controller.txt 130 bytes
- 05. Intermediate Lab Option/3. Install-pfSense-and-Kali.txt 130 bytes
- 25. Network Traffic Analysis/5. Configuring-Prfiles-and-Filters-in-Wireshark.txt 129 bytes
- 05. Intermediate Lab Option/11. VirtualBox-Lab-Environment-Part-5-Domain-Joining.txt 128 bytes
- 16. Threat Hunting/2. Cyber-Threat-Hunting-with-Splunk-Recon-Walkthrough.txt 128 bytes
- 26. Malware Analysis for SOC Analysts/4. Safe-Malware-Handling.txt 127 bytes
- 27. Purple Teaming/9. Purple-Team-Exercise-3-Part-3-Snort-.txt 127 bytes
- 23. Cyber Threat Intelligence/1. Intro-to-CTI.txt 125 bytes
- 05. Intermediate Lab Option/1. Install-pfSense-and-Kali.txt 124 bytes
- 22. WiFi Pentesting/3. Kali-and-WiFi-Adaptor-Setup.txt 123 bytes
- 22. WiFi Pentesting/5. WiFi-Pentesting-WPA2.txt 123 bytes
- 22. WiFi Pentesting/6. MitM-Attack-Walkthrough.txt 121 bytes
- 25. Network Traffic Analysis/4. Introduction-to-Wireshark.txt 121 bytes
- 26. Malware Analysis for SOC Analysts/7. Static-Analysis.txt 121 bytes
- 26. Malware Analysis for SOC Analysts/6. Static-Analysis-Part-1.txt 121 bytes
- 26. Malware Analysis for SOC Analysts/27. Behavioral-Analysis-Walkthrough.txt 121 bytes
- 13. Bad USB Attacks/4. DIY-Rubber-Ducky-from-USB-Flash-Drive.txt 120 bytes
- 19. Vulnerability Scanning/2. Vulnerability-Scanning-Mitigation-Walkthrough.txt 120 bytes
- 22. WiFi Pentesting/7. MAC-Address-Changing-Walkthrough.txt 120 bytes
- 22. WiFi Pentesting/8. DNS-Spoofing-Walkthrough.txt 120 bytes
- 25. Network Traffic Analysis/1. Intro-to-Network-Traffic-Analysis.txt 120 bytes
- 26. Malware Analysis for SOC Analysts/1. Malware-Analysis-Primer.txt 120 bytes
- 11. Introduction to Windows Forensics/35. MemprocFS.txt 119 bytes
- 11. Introduction to Windows Forensics/31. Memory.txt 119 bytes
- 25. Network Traffic Analysis/6. Analyze-Traffic-With-Wireshark.txt 118 bytes
- 26. Malware Analysis for SOC Analysts/8. Static-Analysis-Walkthrough.txt 118 bytes
- 27. Purple Teaming/7. Purple-Team-Exercise-3.txt 118 bytes
- 10. Email and Phishing Analysis/3. Analyzing-the-Body-of-Emails.txt 117 bytes
- 11. Introduction to Windows Forensics/25. Browser-Forensics.txt 117 bytes
- 11. Introduction to Windows Forensics/29. Browser-Forensics.txt 117 bytes
- 11. Introduction to Windows Forensics/26. Browser-Forensics.txt 117 bytes
- 11. Introduction to Windows Forensics/28. Browser-Forensics.txt 117 bytes
- 12. SIEMs/3. SPlunk-Sysmon.txt 117 bytes
- 24. Security Fundamentals (CompTIA Security+ Objectives)/1. CompTIA-Security-SY0-701-Study-Guide.txt 116 bytes
- 25. Network Traffic Analysis/3. Analyzing-Network-Traffic-with-TCPdump.txt 116 bytes
- 26. Malware Analysis for SOC Analysts/5. Malware-Analysis-Final-Configuration.txt 116 bytes
- 06. Advanced Lab Option/17. Re-Arming-Windows-Evaluation-VMs.txt 115 bytes
- 26. Malware Analysis for SOC Analysts/26. Memory-Analysis.txt 115 bytes
- 26. Malware Analysis for SOC Analysts/25. Memory-Analysis.txt 115 bytes
- 13. Bad USB Attacks/3. DIY-Rubber-Ducky-Raspberry-Pi-Pico.txt 114 bytes
- 19. Vulnerability Scanning/1. Intro-to-Vulnerability-Scanning-Walkthrough.txt 114 bytes
- 15. Honey Pots/4. Intro-to-Analyzing-Honey-Pot-Data.txt 113 bytes
- 15. Honey Pots/3. Intro-to-Analyzing-Honey-Pot-Data.txt 113 bytes
- 15. Honey Pots/5. Intro-to-Analyzing-Honey-Pot-Data.txt 113 bytes
- 23. Cyber Threat Intelligence/8. PIR.txt 113 bytes
- 11. Introduction to Windows Forensics/41. Forensics-CTF-Walkthrough.txt 112 bytes
- 12. SIEMs/7. Configure-Elastic-Walkthrough.txt 112 bytes
- 16. Threat Hunting/1. Threat-Hunting-with-Splunk-Setup-Walkthrough.txt 112 bytes
- 19. Vulnerability Scanning/3. Vulnerability-Scanning-Reporting-Walkthrough.txt 112 bytes
- 23. Cyber Threat Intelligence/2. Lockheed-Martin-Kill-chain.txt 112 bytes
- 25. Network Traffic Analysis/9. Snort-in-pfSense-Pre-Built-Rules.txt 112 bytes
- 27. Purple Teaming/8. Purple-Team-Exercise-3.txt 112 bytes
- 22. WiFi Pentesting/9. Evil-Portal-Walkthrough.txt 111 bytes
- 12. SIEMs/6. Elastic-Part-1-Install-Elastic-Walkthrough.txt 110 bytes
- 23. Cyber Threat Intelligence/5. ATT-CK-Navigator.txt 110 bytes
- 27. Purple Teaming/1. Intro-to-Purple-Teaming.txt 110 bytes
- 03. Quick Start Lab Option/1. Virtual-Lab-Quick-Start-Guide.txt 109 bytes
- 17. Reverse Engineering/24. Walkthrough.txt 109 bytes
- 17. Reverse Engineering/23. Walkthrough.txt 109 bytes
- 17. Reverse Engineering/26. Walkthrough.txt 109 bytes
- 17. Reverse Engineering/22. Walkthrough.txt 109 bytes
- 17. Reverse Engineering/25. Walkthrough.txt 109 bytes
- 17. Reverse Engineering/19. Walkthrough.txt 109 bytes
- 17. Reverse Engineering/20. Walkthrough.txt 109 bytes
- 17. Reverse Engineering/21. Walkthrough.txt 109 bytes
- 25. Network Traffic Analysis/8. Snort-on-pfSense-Custom-Rules.txt 109 bytes
- 13. Bad USB Attacks/3. DIY-Rubber-Ducky.txt 108 bytes
- 14. Incident Response Exercises/7. Incident-Response-Exercise-3.txt 108 bytes
- 14. Incident Response Exercises/3. Incident-Response-Exercise-Walkthrough.txt 108 bytes
- 14. Incident Response Exercises/4. Incident-Response-Exercise-1.txt 108 bytes
- 02. Introduction to Home Virtual Labs/1. Home-Lab-Intro.txt 107 bytes
- 06. Advanced Lab Option/1. Intro-to-Proxmox-Lab-Set-Up.txt 107 bytes
- 10. Email and Phishing Analysis/4. Email-Attachment-Analysis.txt 107 bytes
- 11. Introduction to Windows Forensics/39. Windows-Forensics-CTF-Intro.txt 107 bytes
- 25. Network Traffic Analysis/7. Snort-on-pfSense.txt 107 bytes
- 10. Email and Phishing Analysis/1. Intro-to-Phishing.txt 106 bytes
- 21. Mr. Robot Exercise/3. Mr.Robot-Exercise-Initial-Access-Walkthrough.txt 106 bytes
- 21. Mr. Robot Exercise/1. Intro-to-Mr.Robot-Exercise.txt 106 bytes
- 26. Malware Analysis for SOC Analysts/23. Memory-Analysis.txt 106 bytes
- 21. Mr. Robot Exercise/8. Mr.Robot-Exercise-Wireless-Attack-Walkthrough.txt 105 bytes
- 13. Bad USB Attacks/2. USB-Rubber-Ducky.txt 104 bytes
- 22. WiFi Pentesting/2. Intro-to-WiFi-Pentesting-Walkthrough.txt 104 bytes
- 12. SIEMs/13. Wazuh-CTF-Walkthrough.txt 103 bytes
- 25. Network Traffic Analysis/2. Intro-to-TCPDUMP.txt 103 bytes
- 27. Purple Teaming/3. Purple-Team-Exercise-1.txt 103 bytes
- 27. Purple Teaming/2. Purple-Team-Exercise-1.txt 103 bytes
- 14. Incident Response Exercises/5. Incident-Response-Exercise-2-Walkthrough.txt 102 bytes
- 15. Honey Pots/1. Honey-Pots.txt 102 bytes
- 15. Honey Pots/2. Honey-Pots.txt 102 bytes
- 27. Purple Teaming/6. Purple-Team-Exercies-2.txt 102 bytes
- 27. Purple Teaming/5. Puple-Team-Exercise-2.txt 102 bytes
- 27. Purple Teaming/4. Purple-Team-Exercise-2.txt 102 bytes
- 06. Advanced Lab Option/5. Proxmox-Home-Lab.txt 101 bytes
- 06. Advanced Lab Option/4. Proxmox-Home-Lab.txt 101 bytes
- 06. Advanced Lab Option/15. Proxmox-Home-Lab.txt 101 bytes
- 06. Advanced Lab Option/2. Proxmox-Home-Lab.txt 101 bytes
- 06. Advanced Lab Option/6. Proxmox-Home-Lab.txt 101 bytes
- 06. Advanced Lab Option/3. Proxmox-Home-Lab.txt 101 bytes
- 06. Advanced Lab Option/13. Proxmox-Home-Lab.txt 101 bytes
- 06. Advanced Lab Option/7. Proxmox-Home-Lab.txt 101 bytes
- 06. Advanced Lab Option/12. Proxmox-Home-Lab.txt 101 bytes
- 06. Advanced Lab Option/11. Proxmox-Home-Lab.txt 101 bytes
- 06. Advanced Lab Option/8. Proxmox-Home-Lab.txt 101 bytes
- 06. Advanced Lab Option/1. Proxmox-Home-Lab.txt 101 bytes
- 06. Advanced Lab Option/14. Proxmox-Home-Lab.txt 101 bytes
- 06. Advanced Lab Option/9. Proxmox-Home-Lab.txt 101 bytes
- 10. Email and Phishing Analysis/2. Email-Header-Analysis-Walkthrough.txt 101 bytes
- 11. Introduction to Windows Forensics/39. Forensic-CTF-Intro.txt 101 bytes
- 23. Cyber Threat Intelligence/4. Intro-to-MITRE-ATT-CK.txt 101 bytes
- 24. Security Fundamentals (CompTIA Security+ Objectives)/9. Hashing-vs-Encryption.txt 101 bytes
- 21. Mr. Robot Exercise/2. Mr.Robot-Exercise-Pre-Attack-Walkthrough.txt 100 bytes
- 22. WiFi Pentesting/10. WPA3-Pentesting.txt 100 bytes
- 23. Cyber Threat Intelligence/7. Crown-Jewell-Analysis.txt 100 bytes
- 02. Introduction to Home Virtual Labs/3. Install-VirtualBox-Walkthrough.txt 99 bytes
- 25. Network Traffic Analysis/8. Custom-Snort-Rules.txt 98 bytes
- 12. SIEMs/1. Install-Splunk.txt 97 bytes
- 17. Reverse Engineering/15. Download-REXOR-RE3-Zip.txt 97 bytes
- 04. Basic Lab Option/1. Basic-Lab-Option.txt 95 bytes
- 12. SIEMs/2. Intro-to-Splunk.txt 95 bytes
- 13. Bad USB Attacks/1. Bad-USB-Attacks.txt 95 bytes
- 23. Cyber Threat Intelligence/9. Collection-Plan.txt 95 bytes
- 23. Cyber Threat Intelligence/3. Pyramid-of-Pain.txt 95 bytes
- 14. Incident Response Exercises/8. Report-Writing.txt 94 bytes
- 20. C2 Frameworks/1. C2-Frameworks-Walkthrough.txt 93 bytes
- 20. C2 Frameworks/3. C2-Frameworks-Walkthough.txt 93 bytes
- 20. C2 Frameworks/2. C2-Frameworks-Walkthrough.txt 93 bytes
- 20. C2 Frameworks/4. C2-Frameworks-Walkthrough.txt 93 bytes
- 26. Malware Analysis for SOC Analysts/19. Sysmon-Tuning.txt 93 bytes
- 11. Introduction to Windows Forensics/42. Velocirapor.txt 92 bytes
- 11. Introduction to Windows Forensics/44. Velociraptor.txt 92 bytes
- 11. Introduction to Windows Forensics/45. Velociraptor.txt 92 bytes
- 24. Security Fundamentals (CompTIA Security+ Objectives)/10. Digital-Signatures-Walkthrough.txt 92 bytes
- 22. WiFi Pentesting/1. WiFi-Basics.txt 91 bytes
- 07. Bonus Lab Content/1. Download-Vulnerable-Appliance.txt 85 bytes
- 17. Reverse Engineering/9. Download-REXOR-RE-Zip.txt 69 bytes
- 17. Reverse Engineering/13. Download-REXCOR-RE2-Zip.txt 69 bytes
- 18. Web Application Pentesting/17. Download-DDII-LAMP-Stack-ISO.txt 69 bytes
- 08. Ultimate Cyber Security Primer/3. Cisco-Learning-Content-Binary-Game.txt 57 bytes
- 01. Welcome/1. Course-Discord-Server.txt 29 bytes
- 02. Introduction to Home Virtual Labs/2. Course-Discord-Server.txt 29 bytes
Download Torrent
Related Resources
Copyright Infringement
If the content above is not authorized, please contact us via activebusinesscommunication[AT]gmail.com. Remember to include the full url in your complaint.