Cybrary - Become a SOC Analyst - Level 1
File List
- 03. Command Line Basics/Module 2 - Introductory Commands/2.4 Common Linux Tools.mp4 89.7 MB
- 08. Post Exploitation Hacking/Section 2/2.09 Linux Sniffing.mp4 78.7 MB
- 11. Sniffing/Module 2 - Wireshark and TCPDUMP/2.07 Applying Filters to TCPDUMP and Wireshark Lab Part 2.mp4 76.1 MB
- 08. Post Exploitation Hacking/Section 4/4.3 Windows Logs, Timestamps, & Passwords Lecture.mp4 72.2 MB
- 03. Command Line Basics/Module 1 - Introduction to the Command Line/1.3 Asking for Help.mp4 71.7 MB
- 03. Command Line Basics/Module 3 - Linux Command Line Tools/3.12 Linux Networking Part 2.mp4 70.1 MB
- 15. Intro to Powershell Scripting/Module 1 - Intro to PowerShell Scripting/1.09 Common Commands Part 2.mp4 69.7 MB
- 08. Post Exploitation Hacking/Section 2/2.02 Linux Host Information Gathering (part 2) netstat.mp4 68.9 MB
- 08. Post Exploitation Hacking/Section 2/2.11 Windows Host Information Gathering Lecture.mp4 68.7 MB
- 10. OWASP Top 10/Module 04 - Sensitive Data Exposure/4.3 Sensitive Data Exposure NIKTO Lab Instructions Part 2.mp4 68.5 MB
- 08. Post Exploitation Hacking/Section 2/2.06 Linux Scanning Lab.mp4 67.9 MB
- 10. OWASP Top 10/Module 10 - Using Components with Known Vulnerabilities/10.3 Using Components with Known Vulnerabilities Lab Instructions Part 2.mp4 63.9 MB
- 10. OWASP Top 10/Module 08 - Cross-Site Scripting (XSS)/8.2 Reflected XSS Attack Lab Instructions.mp4 61.2 MB
- 08. Post Exploitation Hacking/Section 4/4.2 Password Cracking Concepts.mp4 61.0 MB
- 05. Malware Threats/Module 2 - Analyze Malware/2.4 Rootkit Lab Part 2.mp4 59.2 MB
- 10. OWASP Top 10/Module 11 - Insufficient Logging & Monitoring/11.2 Insufficient Logging & Monitoring Lab Instructions Part 1.mp4 59.0 MB
- 07. Cybersecurity Kill Chain™/Module 2 - The Cyber Kill Chain/2.1 Reconnaissance 1.mp4 58.9 MB
- 08. Post Exploitation Hacking/Section 3/3.06 Windows Ncat Backdoor Lab.mp4 57.8 MB
- 08. Post Exploitation Hacking/Section 3/3.04 Rdp Lecture.mp4 56.8 MB
- 05. Malware Threats/Module 2 - Analyze Malware/2.3 Rootkit Lab Part 1.mp4 56.5 MB
- 10. OWASP Top 10/Module 10 - Using Components with Known Vulnerabilities/10.2 Using Components with Known Vulnerabilities Lab Instructions Part 1.mp4 56.1 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 6 - Vulnerabilities/6.4 Vulnerability Scanner Setup and Configuration of OpenVAS Part 2.mp4 55.9 MB
- 03. Command Line Basics/Module 2 - Introductory Commands/2.1 Command Line Survival Part 1.mp4 55.6 MB
- 10. OWASP Top 10/Module 07 - Security Misconfiguration/7.3 Security Misconfiguration Lab Instructions Part 2.mp4 55.3 MB
- 08. Post Exploitation Hacking/Section 2/2.08 Linux Network Information Gathering Lecture (part 2).mp4 54.8 MB
- 08. Post Exploitation Hacking/Section 3/3.10 Batch Schtasks At (part 2) Windows Scheduling.mp4 53.3 MB
- 08. Post Exploitation Hacking/Section 2/2.07 Linux Network Information Gathering Lecture (part 1).mp4 53.2 MB
- 03. Command Line Basics/Module 3 - Linux Command Line Tools/3.11 Linux Networking Part 1.mp4 53.2 MB
- 11. Sniffing/Module 2 - Wireshark and TCPDUMP/2.06 Applying Filters to TCPDUMP and Wireshark Lab Part 1.mp4 52.9 MB
- 10. OWASP Top 10/Module 06 - Broken Access Control/6.2 Broken Access Control Lab Instructions Part 1.mp4 52.1 MB
- 05. Malware Threats/Module 2 - Analyze Malware/2.5 Rootkit Lab Part 3.mp4 51.4 MB
- 11. Sniffing/Module 2 - Wireshark and TCPDUMP/2.08 TCPDUMP Lab.mp4 50.2 MB
- 10. OWASP Top 10/Module 04 - Sensitive Data Exposure/4.2 Sensitive Data Exposure NIKTO Lab Instructions Part 1.mp4 50.0 MB
- 08. Post Exploitation Hacking/Section 2/2.15 Windows Network Information Gathering Lecture (part 2).mp4 49.0 MB
- 12. Introduction to Splunk/Module 4 - Data/4.3 Ways to Get Data.mp4 47.9 MB
- 10. OWASP Top 10/Module 07 - Security Misconfiguration/7.2 Security Misconfiguration Lab Instructions Part 1.mp4 47.6 MB
- 16. CompTIA Security+ (SY0-601)/Module 4 - Network Security/4.05 OSI Layers 1 and 2.mp4 47.3 MB
- 08. Post Exploitation Hacking/Section 2/2.13 Windows Network Tools Lab.mp4 46.8 MB
- 11. Sniffing/Module 2 - Wireshark and TCPDUMP/2.02 Wireshark Lab Part 2.mp4 46.8 MB
- 08. Post Exploitation Hacking/Section 4/4.6 Conclusion.mp4 46.7 MB
- 03. Command Line Basics/Module 2 - Introductory Commands/2.3 Changing Directories.mp4 46.5 MB
- 03. Command Line Basics/Module 2 - Introductory Commands/2.5 Windows Common Tools.mp4 46.5 MB
- 08. Post Exploitation Hacking/Section 2/2.14 Windows Network Information Gathering Lecture (part 1).mp4 46.2 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 5 - Enumeration Tools/5.1 Zenmap.mp4 44.9 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 4 - Fingerprinting & Banner Grabbing/4.2 Banner Grabbing.mp4 44.8 MB
- 03. Command Line Basics/Module 1 - Introduction to the Command Line/1.1 Introduction and Setup.mp4 44.5 MB
- 10. OWASP Top 10/Module 02 - Injection/2.2 SQL Injection Lab Instructions Part 1.mp4 44.5 MB
- 11. Sniffing/Module 2 - Wireshark and TCPDUMP/2.04 Packet Sniffing Lab Part 1.mp4 44.3 MB
- 03. Command Line Basics/Module 5 - Advanced Command Line Techniques/5.2 Windows Command Redirection.mp4 44.2 MB
- 03. Command Line Basics/Module 3 - Linux Command Line Tools/3.03 Linux Basics Part 3.mp4 43.8 MB
- 02. Kali Linux Fundamentals/Module 2/2.3 Moving Around (KL).mp4 43.8 MB
- 10. OWASP Top 10/Module 05 - XML External Entities/5.2 XML External Entities Lab Instruction Part 1.mp4 43.8 MB
- 08. Post Exploitation Hacking/Section 3/3.11 Linux Bash History - Touch - Lab.mp4 43.5 MB
- 15. Intro to Powershell Scripting/Module 1 - Intro to PowerShell Scripting/1.07 Scripting Basics.mp4 43.4 MB
- 10. OWASP Top 10/Module 09 - Insecure Deserialization/9.2 Insecure Deserialization Lab Instructions.mp4 43.3 MB
- 13. Identifying Web Attacks Through Logs/Module 2_ Identifying Web Attacks Through Logs/2.4 SQL Injection.mp4 43.2 MB
- 03. Command Line Basics/Module 3 - Linux Command Line Tools/3.06 Linux Files Part 3.mp4 42.9 MB
- 13. Identifying Web Attacks Through Logs/Module 2_ Identifying Web Attacks Through Logs/2.8 Other Log Sources Part 1.mp4 42.5 MB
- 02. Kali Linux Fundamentals/Module 3/3.3 Useful Commands (KL).mp4 42.2 MB
- 15. Intro to Powershell Scripting/Module 1 - Intro to PowerShell Scripting/1.04 Getting Help.mp4 42.2 MB
- 01. Welcome to the SOC Analyst Level 1 Career Path/Module 1_ Welcome to the SOC Analyst Level 1 Career Path/1.1 Welcome to the SOC Analyst Level 1 Career Path.mp4 42.0 MB
- 10. OWASP Top 10/Module 02 - Injection/2.4 Command Injection Lab Instructions.mp4 41.8 MB
- 03. Command Line Basics/Module 4 - Windows Command Line Tools/4.07 Windows Networking Part 1.mp4 41.7 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 2 - Check for Live Systems & Ports/2.2 Checking for Live Systems Lab Part 2.mp4 41.6 MB
- 10. OWASP Top 10/Module 10 - Using Components with Known Vulnerabilities/10.4 Using Components with Known Vulnerabilities Lab Instructions Part 3.mp4 41.6 MB
- 03. Command Line Basics/Module 2 - Introductory Commands/2.2 Command Line Survival Part 2.mp4 41.4 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 4 - Fingerprinting & Banner Grabbing/4.1 OS Fingerprinting.mp4 41.3 MB
- 03. Command Line Basics/Module 4 - Windows Command Line Tools/4.10 Net Command.mp4 41.0 MB
- 08. Post Exploitation Hacking/Section 4/4.1 Linux Bash History - Covering Tracks.mp4 40.8 MB
- 08. Post Exploitation Hacking/Section 3/3.08 Windows New User Backdoor Lab.mp4 40.7 MB
- 05. Malware Threats/Module 2 - Analyze Malware/2.1 Analyze and Classify Malware Lab Part 1.mp4 40.7 MB
- 15. Intro to Powershell Scripting/Module 1 - Intro to PowerShell Scripting/1.08 Common Commands Part 1.mp4 40.6 MB
- 12. Introduction to Splunk/Module 3 - Setting Up Splunk/3.3 Installing Splunk on Linux.mp4 40.6 MB
- 08. Post Exploitation Hacking/Section 3/3.02 Tftp Use Lab.mp4 40.5 MB
- 11. Sniffing/Module 2 - Wireshark and TCPDUMP/2.01 Wireshark Lab Part 1.mp4 40.2 MB
- 08. Post Exploitation Hacking/Section 2/2.10 Windows Host Tools (part 1).mp4 39.9 MB
- 10. OWASP Top 10/Module 04 - Sensitive Data Exposure/4.4 Sensitive Data Exposure DIRBUSTER Lab Instructions.mp4 39.7 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.13 Cloud Services.mp4 39.5 MB
- 13. Identifying Web Attacks Through Logs/Module 2_ Identifying Web Attacks Through Logs/2.2 Vulnerability Scans.mp4 38.7 MB
- 03. Command Line Basics/Module 3 - Linux Command Line Tools/3.10 Linux System Part 2.mp4 38.5 MB
- 03. Command Line Basics/Module 4 - Windows Command Line Tools/4.05 Windows System Part 2.mp4 38.5 MB
- 16. CompTIA Security+ (SY0-601)/Module 7 - Identity and Access Management/7.02 Authentication.mp4 38.5 MB
- 13. Identifying Web Attacks Through Logs/Module 2_ Identifying Web Attacks Through Logs/2.1 Web Application Attacks Review.mp4 38.2 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 2 - Check for Live Systems & Ports/2.1 Checking for Live Systems Lab Part 1.mp4 38.2 MB
- 10. OWASP Top 10/Module 02 - Injection/2.5 HTML Injection Lab Instructions.mp4 38.2 MB
- 03. Command Line Basics/Module 4 - Windows Command Line Tools/4.03 Windows Files Part 2.mp4 37.9 MB
- 08. Post Exploitation Hacking/Section 2/2.12 Windows Host Tools (part 2).mp4 37.9 MB
- 03. Command Line Basics/Module 3 - Linux Command Line Tools/3.02 Linux Basics Part 2.mp4 37.8 MB
- 08. Post Exploitation Hacking/Section 4/4.4 Windows Clearing Event Logs.mp4 37.7 MB
- 02. Kali Linux Fundamentals/Module 3/3.1 The Terminal (KL).mp4 37.1 MB
- 03. Command Line Basics/Module 4 - Windows Command Line Tools/4.01 Windows Basis.mp4 37.0 MB
- 08. Post Exploitation Hacking/Section 2/2.04 Linux Tools Lab (part 1) Ifconfig, Arp, Netstat.mp4 37.0 MB
- 08. Post Exploitation Hacking/Section 1/1.1 Post Exploitation Hacking Introduction.mp4 36.9 MB
- 11. Sniffing/Module 2 - Wireshark and TCPDUMP/2.03 Wireshark Lab Part 3.mp4 36.9 MB
- 10. OWASP Top 10/Module 02 - Injection/2.3 SQL Injection Lab Instructions Part 2.mp4 36.6 MB
- 03. Command Line Basics/Module 3 - Linux Command Line Tools/3.05 Linux Files Part 2.mp4 36.6 MB
- 10. OWASP Top 10/Module 03 - Broken Authentication/3.2 Broken Authentication Lab Instructions Part 1.mp4 36.3 MB
- 12. Introduction to Splunk/Module 5 - Using Data/5.3 Alerts.mp4 36.3 MB
- 16. CompTIA Security+ (SY0-601)/Module 4 - Network Security/4.09 Protocols of the TCPIP Suite Part 1.mp4 36.1 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 6 - Vulnerabilities/6.3 Vulnerability Scanner Setup and Configuration of OpenVAS Part 1.mp4 35.8 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 5 - Enumeration Tools/5.2 Dig and Finger Commands.mp4 35.8 MB
- 16. CompTIA Security+ (SY0-601)/Module 5 - Network Connectivity Devices/5.07 Firewalls.mp4 35.8 MB
- 03. Command Line Basics/Module 5 - Advanced Command Line Techniques/5.1 Windows Advanced Piping and Ampersands.mp4 35.7 MB
- 03. Command Line Basics/Module 3 - Linux Command Line Tools/3.08 Linux Files Part 5.mp4 35.7 MB
- 07. Cybersecurity Kill Chain™/Module 2 - The Cyber Kill Chain/2.8 Action on Objectives.mp4 35.6 MB
- 08. Post Exploitation Hacking/Section 1/1.4 Basics of Networking - Headers.mp4 35.5 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 6 - Vulnerabilities/6.1 Vulnerability Scanner Setup and Configuration of Core Impact Part 1.mp4 35.3 MB
- 16. CompTIA Security+ (SY0-601)/Module 5 - Network Connectivity Devices/5.05 Routing.mp4 34.9 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 2 - Check for Live Systems & Ports/2.3 Checking for Open Ports Lab Part 1.mp4 34.9 MB
- 13. Identifying Web Attacks Through Logs/Module 1_ Introduction and Review/1.2 Web Applications Architecture Review Part 1.mp4 34.6 MB
- 08. Post Exploitation Hacking/Section 3/3.05 Ncat Backdoor Lecture.mp4 34.4 MB
- 13. Identifying Web Attacks Through Logs/Module 2_ Identifying Web Attacks Through Logs/2.6 XSS_ Cross-Site Scripting.mp4 34.3 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 6 - Vulnerabilities/6.2 Vulnerability Scanner Setup and Configuration of Core Impact Part 2.mp4 34.3 MB
- 03. Command Line Basics/Module 3 - Linux Command Line Tools/3.01 Linux Basics Part 1.mp4 34.2 MB
- 08. Post Exploitation Hacking/Section 2/2.01 Linux Host Information Gathering (part 1) Ifconfig.mp4 34.0 MB
- 16. CompTIA Security+ (SY0-601)/Module 5 - Network Connectivity Devices/5.09 Intrusion Detection and Prevention.mp4 33.9 MB
- 15. Intro to Powershell Scripting/Module 1 - Intro to PowerShell Scripting/1.11 Common Commands Part 4.mp4 33.8 MB
- 03. Command Line Basics/Module 3 - Linux Command Line Tools/3.09 Linux System Part 1.mp4 33.6 MB
- 08. Post Exploitation Hacking/Section 3/3.09 Batch Schtasks At (part 1).mp4 33.4 MB
- 03. Command Line Basics/Module 1 - Introduction to the Command Line/1.2 Opening the Command Line.mp4 33.3 MB
- 12. Introduction to Splunk/Module 4 - Data/4.2 Web Interface Tour.mp4 33.1 MB
- 08. Post Exploitation Hacking/Section 4/4.5 Windows Passwords.mp4 33.1 MB
- 13. Identifying Web Attacks Through Logs/Module 1_ Introduction and Review/1.3 Web Applications Architecture Review Part 2.mp4 33.0 MB
- 13. Identifying Web Attacks Through Logs/Module 1_ Introduction and Review/1.7 Tips and Common Issues Part 2.mp4 32.9 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 3 - Scanning/3.08 Scanning with hping3 and SYN Scan.mp4 32.9 MB
- 13. Identifying Web Attacks Through Logs/Module 2_ Identifying Web Attacks Through Logs/2.3 Brute Force Attacks.mp4 32.6 MB
- 03. Command Line Basics/Module 5 - Advanced Command Line Techniques/5.3 For and While Loops.mp4 32.6 MB
- 07. Cybersecurity Kill Chain™/Module 2 - The Cyber Kill Chain/2.2 Reconnaissance 2.mp4 32.4 MB
- 16. CompTIA Security+ (SY0-601)/Module 1 - Risk Management and Security Basics/1.01 Why Security+.mp4 32.3 MB
- 10. OWASP Top 10/Module 06 - Broken Access Control/6.3 Broken Access Control Lab Instructions Part 2.mp4 32.2 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.08 Business Continuity and Disaster Recovery Part 1.mp4 32.1 MB
- 03. Command Line Basics/Module 3 - Linux Command Line Tools/3.04 Linux Files Part 1.mp4 31.9 MB
- 13. Identifying Web Attacks Through Logs/Module 2_ Identifying Web Attacks Through Logs/2.9 Other Log Sources Part 2.mp4 31.9 MB
- 16. CompTIA Security+ (SY0-601)/Module 4 - Network Security/4.04 OSI Model Introduction and Encapsulation.mp4 31.9 MB
- 03. Command Line Basics/Module 4 - Windows Command Line Tools/4.08 Windows Networking Part 2.mp4 31.7 MB
- 03. Command Line Basics/Module 3 - Linux Command Line Tools/3.07 Linux Files Part 4.mp4 31.4 MB
- 16. CompTIA Security+ (SY0-601)/Module 5 - Network Connectivity Devices/5.01 Network Connectivity Devices Part 1.mp4 31.4 MB
- 07. Cybersecurity Kill Chain™/Module 2 - The Cyber Kill Chain/2.5 Delivery.mp4 31.2 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 3 - Scanning/3.10 Scanning with hping3 and XMAS Scan.mp4 30.8 MB
- 15. Intro to Powershell Scripting/Module 1 - Intro to PowerShell Scripting/1.01 What is PowerShell.mp4 30.7 MB
- 10. OWASP Top 10/Module 12 - Course Summary/12.1 OWASP Course Summary.mp4 30.6 MB
- 02. Kali Linux Fundamentals/Module 4/4.1 Basic Network Commands (KL).mp4 30.6 MB
- 08. Post Exploitation Hacking/Section 2/2.05 Linux Tools Lab (part 2) Resolv.conf, Nmap, Nsswitch.mp4 30.5 MB
- 03. Command Line Basics/Module 4 - Windows Command Line Tools/4.02 Windows Files Part 1.mp4 30.5 MB
- 13. Identifying Web Attacks Through Logs/Module 1_ Introduction and Review/1.6 Tips and Common Issues Part 1.mp4 29.9 MB
- 02. Kali Linux Fundamentals/Module 5/5.1 Troubleshooting Basics (KL).mp4 29.7 MB
- 15. Intro to Powershell Scripting/Module 1 - Intro to PowerShell Scripting/1.02 Working with P2.mp4 29.5 MB
- 13. Identifying Web Attacks Through Logs/Module 2_ Identifying Web Attacks Through Logs/2.5 File Inclusion.mp4 29.3 MB
- 13. Identifying Web Attacks Through Logs/Module 1_ Introduction and Review/1.5 Web Server Logs Review Part 2.mp4 29.3 MB
- 07. Cybersecurity Kill Chain™/Module 2 - The Cyber Kill Chain/2.4 Weaponization.mp4 29.2 MB
- 03. Command Line Basics/Module 4 - Windows Command Line Tools/4.09 Windows Networking Part 3.mp4 29.1 MB
- 12. Introduction to Splunk/Module 1 - Introduction/1.3 Splunk and Your Career.mp4 28.9 MB
- 10. OWASP Top 10/Module 11 - Insufficient Logging & Monitoring/11.3 Insufficient Logging & Monitoring Lab Instructions Part 2.mp4 28.4 MB
- 12. Introduction to Splunk/Module 4 - Data/4.4 Inputs Monitoring.mp4 28.3 MB
- 03. Command Line Basics/Module 4 - Windows Command Line Tools/4.04 Windows System Part 1.mp4 28.0 MB
- 07. Cybersecurity Kill Chain™/Module 2 - The Cyber Kill Chain/2.7 Command and Control.mp4 28.0 MB
- 07. Cybersecurity Kill Chain™/Module 2 - The Cyber Kill Chain/2.3 Reconnaissance 3.mp4 27.9 MB
- 08. Post Exploitation Hacking/Section 1/1.2 Basics of Networking Mac & IP Addressing.mp4 27.8 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.04 Scanning, Monitoring and Patching.mp4 27.5 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 3 - Scanning/3.11 Scanning with hping3, ACK Scan, and Windows Firewall.mp4 27.5 MB
- 02. Kali Linux Fundamentals/Module 5/5.2 The Tools Chest (KL).mp4 27.4 MB
- 08. Post Exploitation Hacking/Section 2/2.03 Linux Host Information Gathering (part 3) Nsswitch.conf.info.mp4 27.4 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.02 Policies and Best Practices Part 1.mp4 27.3 MB
- 16. CompTIA Security+ (SY0-601)/Module 2 - Threats, Attacks and Vulnerabilities/2.08 Wireless Security Part 1.mp4 27.3 MB
- 10. OWASP Top 10/Module 05 - XML External Entities/5.3 XML External Entities Lab Instruction Part 2.mp4 27.3 MB
- 16. CompTIA Security+ (SY0-601)/Module 7 - Identity and Access Management/7.08 Authorization.mp4 27.2 MB
- 16. CompTIA Security+ (SY0-601)/Module 2 - Threats, Attacks and Vulnerabilities/2.11 Code Injection and Cross Site Scripting.mp4 27.0 MB
- 02. Kali Linux Fundamentals/Module 3/3.2 File System (KL).mp4 27.0 MB
- 08. Post Exploitation Hacking/Section 2/2.16 Windows Network Information Gathering Lecture (part 3).mp4 26.9 MB
- 16. CompTIA Security+ (SY0-601)/Module 2 - Threats, Attacks and Vulnerabilities/2.04 Network-Based Attacks.mp4 26.9 MB
- 16. CompTIA Security+ (SY0-601)/Module 4 - Network Security/4.06 OSI Layers 3 and 4.mp4 26.9 MB
- 16. CompTIA Security+ (SY0-601)/Module 4 - Network Security/4.11 Network Services DNS.mp4 26.8 MB
- 08. Post Exploitation Hacking/Section 3/3.03 Enabling Rdp Windows Lab.mp4 26.4 MB
- 16. CompTIA Security+ (SY0-601)/Module 3 - Cryptography/3.02 Cryptography Definitions - Initialization Vectors.mp4 26.3 MB
- 02. Kali Linux Fundamentals/Module 4/4.2 Services (KL).mp4 26.2 MB
- 08. Post Exploitation Hacking/Section 3/3.07 New User Backdoor Lecture.mp4 26.2 MB
- 13. Identifying Web Attacks Through Logs/Module 1_ Introduction and Review/1.4 Web Server Logs Review Part 1.mp4 26.2 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 2 - Check for Live Systems & Ports/2.4 Checking for Open Ports Lab Part 2.mp4 26.1 MB
- 07. Cybersecurity Kill Chain™/Module 2 - The Cyber Kill Chain/2.6 Exploitation and Installation.mp4 26.0 MB
- 12. Introduction to Splunk/Module 2 - Splunk Products, Resources, and Certifications/2.2 Splunk Website.mp4 25.8 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.07 RAID and Data Backups.mp4 25.7 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.10 Virtualization Part 1.mp4 25.6 MB
- 16. CompTIA Security+ (SY0-601)/Module 4 - Network Security/4.07 OSI Layers 5, 6, 7 and Summary.mp4 25.4 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 3 - Scanning/3.07 Scanning with NMAP ACK Scan and Windows Firewall.mp4 25.4 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.05 Patch Lifecycle Baselines and Traffic Analysis.mp4 25.2 MB
- 15. Intro to Powershell Scripting/Module 1 - Intro to PowerShell Scripting/1.05 Additional Piping.mp4 25.1 MB
- 16. CompTIA Security+ (SY0-601)/Module 2 - Threats, Attacks and Vulnerabilities/2.06 DNS Service.mp4 25.0 MB
- 16. CompTIA Security+ (SY0-601)/Module 4 - Network Security/4.03 Network Services Continued - DHCP and IPAM.mp4 24.9 MB
- 05. Malware Threats/Module 1 - Introduction/1.2 Malware Introduction.mp4 24.6 MB
- 10. OWASP Top 10/Module 03 - Broken Authentication/3.3 Broken Authentication Lab Instructions Part 2.mp4 24.5 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.11 Virtualization Part 2.mp4 24.5 MB
- 16. CompTIA Security+ (SY0-601)/Module 1 - Risk Management and Security Basics/1.05 Risk Assessment.mp4 24.4 MB
- 03. Command Line Basics/Module 4 - Windows Command Line Tools/4.06 Windows System Part 3.mp4 24.2 MB
- 16. CompTIA Security+ (SY0-601)/Module 4 - Network Security/4.14 Tunneling and IPSec Part 1.mp4 24.1 MB
- 15. Intro to Powershell Scripting/Module 1 - Intro to PowerShell Scripting/1.03 Command Line.mp4 24.0 MB
- 16. CompTIA Security+ (SY0-601)/Module 4 - Network Security/4.01 Networking Concepts.mp4 23.6 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.03 Policies and Best Practices Part 2.mp4 23.5 MB
- 16. CompTIA Security+ (SY0-601)/Module 3 - Cryptography/3.12 PKI Continued.mp4 23.1 MB
- 16. CompTIA Security+ (SY0-601)/Module 4 - Network Security/4.15 Tunneling and IPSec Part 2.mp4 23.1 MB
- 12. Introduction to Splunk/Module 5 - Using Data/5.4 Reports and Dashboards.mp4 23.1 MB
- 10. OWASP Top 10/Module 03 - Broken Authentication/3.1 Broken Authentication.mp4 23.0 MB
- 15. Intro to Powershell Scripting/Module 1 - Intro to PowerShell Scripting/1.06 Additional Help.mp4 22.8 MB
- 02. Kali Linux Fundamentals/Module 2/2.1 The Beginning (KL).mp4 22.7 MB
- 11. Sniffing/Module 2 - Wireshark and TCPDUMP/2.05 Packet Sniffing Lab Part 2.mp4 22.6 MB
- 12. Introduction to Splunk/Module 3 - Setting Up Splunk/3.4 Installing Splunk on Windows.mp4 22.4 MB
- 02. Kali Linux Fundamentals/Module 2/2.2 Getting Kali up and Running (KL).mp4 22.3 MB
- 07. Cybersecurity Kill Chain™/Module 1 - Introduction and the Cyber Kill Chain Overview/1.2 The Cyber Kill Chain.mp4 22.2 MB
- 16. CompTIA Security+ (SY0-601)/Module 7 - Identity and Access Management/7.05 Single Sign-On with Federated Services Part 1.mp4 22.2 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 3 - Scanning/3.01 Scanning Introduction.mp4 21.9 MB
- 03. Command Line Basics/Module 5 - Advanced Command Line Techniques/5.4 Linux Shell Scripting.mp4 21.8 MB
- 12. Introduction to Splunk/Module 5 - Using Data/5.2 Searches.mp4 21.5 MB
- 16. CompTIA Security+ (SY0-601)/Module 4 - Network Security/4.10 Protocols of the TCPIP Suite Part 2.mp4 21.5 MB
- 16. CompTIA Security+ (SY0-601)/Module 7 - Identity and Access Management/7.03 Single Sign-On Kerberos Part 1.mp4 21.4 MB
- 10. OWASP Top 10/Module 04 - Sensitive Data Exposure/4.5 Sensitive Data Exposure ERROR MESSAGES Lab Instructions.mp4 21.2 MB
- 16. CompTIA Security+ (SY0-601)/Module 3 - Cryptography/3.08 Hashing for Integrity.mp4 20.8 MB
- 15. Intro to Powershell Scripting/Module 1 - Intro to PowerShell Scripting/1.10 Common Commands Part 3.mp4 20.8 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.16 OWASP IoT and Wrap-Up.mp4 20.8 MB
- 03. Command Line Basics/Module 5 - Advanced Command Line Techniques/5.5 Windows Batch Scripting.mp4 20.8 MB
- 16. CompTIA Security+ (SY0-601)/Module 7 - Identity and Access Management/7.07 Network Access Control and Authentication Wrap-Up.mp4 20.6 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 3 - Scanning/3.02 Scanning with with NMAP Half Connect Scan.mp4 20.6 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 3 - Scanning/3.05 Scanning with XMAS Scan Part 2.mp4 20.0 MB
- 12. Introduction to Splunk/Module 5 - Using Data/5.5 App Basics.mp4 19.9 MB
- 10. OWASP Top 10/Module 02 - Injection/2.1 Vulnerabilities and Attacks.mp4 19.9 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 3 - Scanning/3.09 Scanning with hping3 and ACK Scan.mp4 19.7 MB
- 03. Command Line Basics/Module 2 - Introductory Commands/2.6 Copy and Paste in Windows Command.mp4 19.4 MB
- 12. Introduction to Splunk/Module 2 - Splunk Products, Resources, and Certifications/2.3 Splunk Products.mp4 19.2 MB
- 16. CompTIA Security+ (SY0-601)/Module 2 - Threats, Attacks and Vulnerabilities/2.09 Wireless Security Part 2.mp4 19.0 MB
- 12. Introduction to Splunk/Module 3 - Setting Up Splunk/3.5 Installing a Universal Forwarder.mp4 19.0 MB
- 16. CompTIA Security+ (SY0-601)/Module 1 - Risk Management and Security Basics/1.06 Risk Mitigation.mp4 19.0 MB
- 16. CompTIA Security+ (SY0-601)/Module 1 - Risk Management and Security Basics/1.08 Security Principles - Confidentiality.mp4 18.9 MB
- 16. CompTIA Security+ (SY0-601)/Module 5 - Network Connectivity Devices/5.03 Switch and VLAN Configuration Part 1.mp4 18.8 MB
- 16. CompTIA Security+ (SY0-601)/Module 4 - Network Security/4.12 Network Storage.mp4 18.5 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.21 Forensic Investigations.mp4 18.3 MB
- 05. Malware Threats/Module 2 - Analyze Malware/2.2 Analyze and Classify Malware Lab Part 2.mp4 18.3 MB
- 10. OWASP Top 10/Module 11 - Insufficient Logging & Monitoring/11.1 Insufficient Monitoring & Logging Overview.mp4 18.0 MB
- 10. OWASP Top 10/Module 04 - Sensitive Data Exposure/4.1 Sensitive Data Exposure.mp4 18.0 MB
- 16. CompTIA Security+ (SY0-601)/Module 5 - Network Connectivity Devices/5.08 Firewall Best Practices.mp4 17.9 MB
- 16. CompTIA Security+ (SY0-601)/Module 7 - Identity and Access Management/7.06 Single Sign-On with Federated Services Part 2.mp4 17.8 MB
- 16. CompTIA Security+ (SY0-601)/Module 4 - Network Security/4.02 Network Connectivity.mp4 17.8 MB
- 16. CompTIA Security+ (SY0-601)/Module 3 - Cryptography/3.06 Symmetric Ciphers Stream and Block.mp4 17.7 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.06 Fault Management.mp4 17.7 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 3 - Scanning/3.06 Scanning with NMAP ACK Scan.mp4 17.6 MB
- 13. Identifying Web Attacks Through Logs/Module 2_ Identifying Web Attacks Through Logs/2.7 CSRF_ Cross Site Request Forgery.mp4 17.5 MB
- 07. Cybersecurity Kill Chain™/Module 4 - Conclusion/4.1 Conclusion.mp4 17.4 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 7 - Conclusion/7.2 Scanning, Enumerations, & Vulnerabilities Conclusion.mp4 17.4 MB
- 16. CompTIA Security+ (SY0-601)/Module 2 - Threats, Attacks and Vulnerabilities/2.12 XSRF Race Conditions and Memory Issues.mp4 17.2 MB
- 12. Introduction to Splunk/Module 3 - Setting Up Splunk/3.2 Parts of Splunk.mp4 17.2 MB
- 07. Cybersecurity Kill Chain™/Module 3 - Defense in Depth Using the Cyber Kill Chain/3.1 Defense in Depth.mp4 17.1 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.19 Vulnerability Assessments and Penetration Tests.mp4 17.0 MB
- 10. OWASP Top 10/Module 10 - Using Components with Known Vulnerabilities/10.1 Using Components with Known Vulnerabilities.mp4 17.0 MB
- 16. CompTIA Security+ (SY0-601)/Module 3 - Cryptography/3.05 Symmetric Cryptography.mp4 16.9 MB
- 12. Introduction to Splunk/Module 1 - Introduction/1.2 What is Splunk.mp4 16.9 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 3 - Scanning/3.04 Scanning with XMAS Scan Part 1.mp4 16.6 MB
- 08. Post Exploitation Hacking/Section 1/1.3 Basics of Networking - Tcp; Udp; Icmp.mp4 16.4 MB
- 12. Introduction to Splunk/Module 1 - Introduction/1.1 Welcome.mp4 16.1 MB
- 10. OWASP Top 10/Module 06 - Broken Access Control/6.1 Broken Access Control.mp4 15.8 MB
- 16. CompTIA Security+ (SY0-601)/Module 4 - Network Security/4.13 Remote Access.mp4 15.5 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.12 Cloud Computing.mp4 15.4 MB
- 16. CompTIA Security+ (SY0-601)/Module 2 - Threats, Attacks and Vulnerabilities/2.07 Passwords.mp4 15.2 MB
- 16. CompTIA Security+ (SY0-601)/Module 3 - Cryptography/3.04 Desirable Qualities of Algorithms and Keys.mp4 15.2 MB
- 08. Post Exploitation Hacking/Section 1/1.5 Introduction Information Gathering.mp4 15.1 MB
- 16. CompTIA Security+ (SY0-601)/Module 1 - Risk Management and Security Basics/1.03 Risk Management Overview.mp4 15.1 MB
- 10. OWASP Top 10/Module 01 - Introduction/1.2 Differences Between 2013 and 2017.mp4 15.0 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.14 Cloud Deployment Models and Cloud Wrap-Up.mp4 15.0 MB
- 13. Identifying Web Attacks Through Logs/Module 1_ Introduction and Review/1.1 Course Introduction.mp4 14.8 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.09 Business Continuity and Disaster Recovery Part 2.mp4 14.6 MB
- 16. CompTIA Security+ (SY0-601)/Module 5 - Network Connectivity Devices/5.06 Network Address Translation.mp4 14.5 MB
- 13. Identifying Web Attacks Through Logs/Module 2_ Identifying Web Attacks Through Logs/2.10 Course Summary.mp4 14.5 MB
- 10. OWASP Top 10/Module 09 - Insecure Deserialization/9.1 Insecure Deserialization.mp4 14.4 MB
- 10. OWASP Top 10/Module 08 - Cross-Site Scripting (XSS)/8.1 XSS.mp4 14.3 MB
- 03. Command Line Basics/Module 5 - Advanced Command Line Techniques/5.6 Conclusion.mp4 14.2 MB
- 16. CompTIA Security+ (SY0-601)/Module 1 - Risk Management and Security Basics/1.02 Risk Management and Security Basics.mp4 13.9 MB
- 16. CompTIA Security+ (SY0-601)/Module 7 - Identity and Access Management/7.04 Single Sign-On Kerberos Part 2.mp4 13.7 MB
- 16. CompTIA Security+ (SY0-601)/Module 5 - Network Connectivity Devices/5.04 Switch and VLAN Configuration Part 2.mp4 13.6 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.15 IoT Introduction.mp4 13.4 MB
- 16. CompTIA Security+ (SY0-601)/Module 3 - Cryptography/3.13 PGP and SMIME.mp4 13.4 MB
- 16. CompTIA Security+ (SY0-601)/Module 3 - Cryptography/3.10 Hybrid Cryptography SSL and TLS.mp4 13.3 MB
- 16. CompTIA Security+ (SY0-601)/Module 2 - Threats, Attacks and Vulnerabilities/2.01 Understanding Attacks.mp4 13.2 MB
- 16. CompTIA Security+ (SY0-601)/Module 4 - Network Security/4.08 Ports and Protocols Introduction.mp4 13.1 MB
- 16. CompTIA Security+ (SY0-601)/Module 2 - Threats, Attacks and Vulnerabilities/2.02 Social Engineering.mp4 13.1 MB
- 16. CompTIA Security+ (SY0-601)/Module 5 - Network Connectivity Devices/5.02 Network Connectivity Devices Part 2.mp4 13.0 MB
- 16. CompTIA Security+ (SY0-601)/Module 3 - Cryptography/3.07 Asymmetric Cryptography.mp4 13.0 MB
- 10. OWASP Top 10/Module 05 - XML External Entities/5.1 XML External Entities.mp4 13.0 MB
- 16. CompTIA Security+ (SY0-601)/Module 7 - Identity and Access Management/7.01 Identity and Access Management Introduction.mp4 13.0 MB
- 16. CompTIA Security+ (SY0-601)/Module 3 - Cryptography/3.01 Cryptography Introduction and Services.mp4 12.9 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.18 Hardening the System Part 2.mp4 12.8 MB
- 02. Kali Linux Fundamentals/Module 4/4.3 Managing Users (KL).mp4 12.8 MB
- 10. OWASP Top 10/Module 01 - Introduction/1.1 OWASP Introduction.mp4 12.7 MB
- 10. OWASP Top 10/Module 07 - Security Misconfiguration/7.1 Security Misconfigurations.mp4 12.5 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 1 - Introduction/1.1 Scanning & Enumeration Introduction.mp4 12.3 MB
- 08. Post Exploitation Hacking/Section 3/3.01 Introduction Part 3 Persistence & Backdooring.mp4 11.9 MB
- 10. OWASP Top 10/Module 11 - Insufficient Logging & Monitoring/11.4 OWASP Capstone Lab Instructions.mp4 11.9 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 3 - Scanning/3.03 Scanning with NMAP Full Connect Scan.mp4 11.7 MB
- 16. CompTIA Security+ (SY0-601)/Module 1 - Risk Management and Security Basics/1.04 Use and Misuse Cases.mp4 11.6 MB
- 05. Malware Threats/Module 1 - Introduction/1.1 Introduction.mp4 11.6 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.01 Introduction and Policy.mp4 11.5 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.20 Incident Response.mp4 11.5 MB
- 16. CompTIA Security+ (SY0-601)/Module 2 - Threats, Attacks and Vulnerabilities/2.05 Spoofing and Redirection.mp4 10.6 MB
- 16. CompTIA Security+ (SY0-601)/Module 3 - Cryptography/3.11 SSL, TLS and PKI Introduction.mp4 10.5 MB
- 12. Introduction to Splunk/Module 3 - Setting Up Splunk/3.1 Setting Up Splunk.mp4 9.9 MB
- 12. Introduction to Splunk/Module 6 - Conclusion/6.1 More to Learn.mp4 9.6 MB
- 16. CompTIA Security+ (SY0-601)/Module 2 - Threats, Attacks and Vulnerabilities/2.10 Application Attacks.mp4 9.6 MB
- 16. CompTIA Security+ (SY0-601)/Module 3 - Cryptography/3.09 MAC Message Authentication Code.mp4 9.6 MB
- 16. CompTIA Security+ (SY0-601)/Module 1 - Risk Management and Security Basics/1.09 Integrity and Availability Threats and Mitigation.mp4 9.5 MB
- 12. Introduction to Splunk/Module 6 - Conclusion/6.2 Final Review.mp4 9.3 MB
- 16. CompTIA Security+ (SY0-601)/Module 6 - Operational Security/6.17 Hardening the System Part 1.mp4 9.2 MB
- 11. Sniffing/Module 1 - Introduction/1.1 Introduction.mp4 8.9 MB
- 16. CompTIA Security+ (SY0-601)/Module 2 - Threats, Attacks and Vulnerabilities/2.03 Malware.mp4 8.7 MB
- 16. CompTIA Security+ (SY0-601)/Module 3 - Cryptography/3.03 Algorithms and Keys.mp4 8.7 MB
- 07. Cybersecurity Kill Chain™/Module 1 - Introduction and the Cyber Kill Chain Overview/1.1 Introduction.mp4 8.3 MB
- 11. Sniffing/Module 3 - Conclusion/3.1 Capstone Lab Navigation.mp4 7.6 MB
- 05. Malware Threats/Module 3 - Conclusion/3.1 Conclusion.mp4 7.5 MB
- 16. CompTIA Security+ (SY0-601)/Module 1 - Risk Management and Security Basics/1.07 Risk Monitoring.mp4 6.7 MB
- 11. Sniffing/Module 3 - Conclusion/3.2 Conclusion.mp4 6.7 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 7 - Conclusion/7.1 Vulnerability Scan Assessment Overview.mp4 6.6 MB
- 16. CompTIA Security+ (SY0-601)/Module 7 - Identity and Access Management/7.09 Auditing and Wrap-Up.mp4 6.4 MB
- 02. Kali Linux Fundamentals/Module 1 - Introduction/1.2 Intro-Disclaimer(KL).mp4 6.0 MB
- 16. CompTIA Security+ (SY0-601)/Module 1 - Risk Management and Security Basics/1.10 Security Principles Wrap-Up.mp4 5.7 MB
- 12. Introduction to Splunk/Resources/8. Slides/1.2 Slide Handout.pdf 4.9 MB
- 13. Identifying Web Attacks Through Logs/Resources/3. Study Guide.pdf 4.6 MB
- 02. Kali Linux Fundamentals/Module 1 - Introduction/1.1 Intro-Instructor Welcome and Objectives(KL).mp4 4.0 MB
- 12. Introduction to Splunk/Resources/8. Slides/2.3 Slide Handout.pdf 4.0 MB
- 02. Kali Linux Fundamentals/Module 3/3.4 Summary (KL).mp4 3.9 MB
- 12. Introduction to Splunk/Resources/8. Slides/1.3 Slide Handout.pdf 3.9 MB
- 12. Introduction to Splunk/Resources/8. Slides/3.2 Slide Handout.pdf 3.1 MB
- 12. Introduction to Splunk/Module 2 - Splunk Products, Resources, and Certifications/2.1 Splunk Products, Resources, and Certifications.mp4 3.0 MB
- 02. Kali Linux Fundamentals/Module 4/4.4 Summary (KL).mp4 3.0 MB
- 12. Introduction to Splunk/Resources/8. Slides/5.3 Slide Handout.pdf 3.0 MB
- 12. Introduction to Splunk/Resources/8. Slides/5.4 Slide Handout.pdf 3.0 MB
- 12. Introduction to Splunk/Resources/8. Slides/4.4 Slide Handout.pdf 2.9 MB
- 02. Kali Linux Fundamentals/Module 2/2.4 Module Summary (KL).mp4 2.8 MB
- 12. Introduction to Splunk/Resources/8. Slides/6.1 Slide Handout.pdf 2.7 MB
- 12. Introduction to Splunk/Resources/8. Slides/5.5 Slide Handout.pdf 2.7 MB
- 12. Introduction to Splunk/Module 5 - Using Data/5.1 Using Data.mp4 2.1 MB
- 12. Introduction to Splunk/Resources/8. Slides/3.3 Slide Handout.pdf 2.0 MB
- 12. Introduction to Splunk/Resources/8. Slides/5.2 Slide Handout.pdf 1.8 MB
- 02. Kali Linux Fundamentals/Module 5/5.3 Summary (KL).mp4 1.8 MB
- 12. Introduction to Splunk/Resources/8. Slides/4.3 Slide Handout.pdf 1.7 MB
- 12. Introduction to Splunk/Module 4 - Data/4.1 Data.mp4 1.6 MB
- 12. Introduction to Splunk/Resources/8. Slides/6.2 Slide Handout.pdf 1.5 MB
- 12. Introduction to Splunk/Resources/8. Slides/3.4 Slide Handout.pdf 1.5 MB
- 13. Identifying Web Attacks Through Logs/Resources/6. Lab logs.zip 1.5 MB
- 13. Identifying Web Attacks Through Logs/Resources/4. Quiz.pdf 919.7 KB
- 12. Introduction to Splunk/Resources/2. Study Guide.pdf 672.4 KB
- 11. Sniffing/Resources/10. Wireshark & TCPDump - Instructor Notes.pdf 531.8 KB
- 13. Identifying Web Attacks Through Logs/Resources/5. Internet Logs.zip 453.9 KB
- 12. Introduction to Splunk/Resources/5. Lab Info.pdf 416.3 KB
- 03. Command Line Basics/Resources/2. Study Guide.pdf 388.3 KB
- 07. Cybersecurity Kill Chain™/Resources/2. Study Guide.pdf 377.9 KB
- 11. Sniffing/Resources/02. Glossary.pdf 365.6 KB
- 11. Sniffing/Resources/03. Study Guide.pdf 324.6 KB
- 10. OWASP Top 10/Resources/02. Study Guide OWASP.pdf 313.7 KB
- 11. Sniffing/Resources/09. Wireshark Cheat Sheet.pdf 272.4 KB
- 07. Cybersecurity Kill Chain™/Resources/7. Footprinting Using Passive Tools - Websites Step by Step Guide.pdf 251.8 KB
- 11. Sniffing/Resources/01. Syllabus and Outline.pdf 243.5 KB
- 07. Cybersecurity Kill Chain™/Resources/1. Syllabus and Outline.pdf 240.6 KB
- 12. Introduction to Splunk/Resources/1. Syllabus and Outline.pdf 235.5 KB
- 12. Introduction to Splunk/Resources/6. Additional Readings.pdf 230.4 KB
- 09. Scanning, Enumeration, and Vulnerabilities/Resources/01. Scanning & Enumeration Glossary.pdf 230.0 KB
- 02. Kali Linux Fundamentals/Resources/1. Syllabus and Outline.pdf 224.6 KB
- 07. Cybersecurity Kill Chain™/Resources/8. Footprinting Using Passive Tools - Whois Step by Step Guide.pdf 224.1 KB
- 10. OWASP Top 10/Resources/03. Glossary OWASP.pdf 214.8 KB
- 07. Cybersecurity Kill Chain™/Resources/6. Footprinting Using Passive Tools - NsLookup Step by Step Guide.pdf 211.6 KB
- 07. Cybersecurity Kill Chain™/Resources/4. Module 2 - Weaponization Lab Using MSFvenom Step by Step Guide.pdf 208.7 KB
- 07. Cybersecurity Kill Chain™/Resources/5. Fingerprinting Using Nmap Step by Step Guide.pdf 207.2 KB
- 16. CompTIA Security+ (SY0-601)/Resources/1. CompTIA Security Plus Syllabus and Outline.pdf 205.2 KB
- 03. Command Line Basics/Resources/1. Syllabus and Outline.mp4 204.0 KB
- 10. OWASP Top 10/Resources/04. Module 2 - Step by Step Guide - Injection Lab.pdf 203.4 KB
- 10. OWASP Top 10/Resources/09. Module 7 - Step by Step Guide - Security Misconfiguration Lab.pdf 202.1 KB
- 07. Cybersecurity Kill Chain™/Resources/3. Glossary.pdf 201.8 KB
- 10. OWASP Top 10/Resources/06. Module 4 - Step by Step Guide - Sensitive Data Exposure Lab.pdf 201.4 KB
- 09. Scanning, Enumeration, and Vulnerabilities/Resources/02. Scanning & Enumeration Study Guide.pdf 197.2 KB
- 10. OWASP Top 10/Resources/12. Module 10 - Step by Step Guide - Using Components with Known Vulnerabilities Lab.pdf 192.6 KB
- 11. Sniffing/Resources/11. Wireshark Filters.pdf 189.4 KB
- 10. OWASP Top 10/Resources/08. Module 6 - Step by Step Guide - Broken Access Control Lab.pdf 188.6 KB
- 10. OWASP Top 10/Resources/10. Module 8 - Step by Step Guide - Cross Site Scripting XSS Lab.pdf 186.4 KB
- 13. Identifying Web Attacks Through Logs/Resources/2. Glossary.pdf 185.9 KB
- 10. OWASP Top 10/Resources/07. Module 5 - Step by Step Guide - XML External Entities Lab.pdf 184.8 KB
- 10. OWASP Top 10/Resources/13. Module 11 - Step by Step Guide - Insufficient Logging and Monitoring Lab.pdf 184.5 KB
- 10. OWASP Top 10/Resources/11. Module 9 - Step by Step Guide - Insecure Deserialization Lab.pdf 184.2 KB
- 02. Kali Linux Fundamentals/Resources/6. Glossary.pdf 176.3 KB
- 09. Scanning, Enumeration, and Vulnerabilities/Resources/03. Scanning & Enumeration Step by Step Guide - Module 2 Lab 1.pdf 172.8 KB
- 10. OWASP Top 10/Resources/01. Syllabus and Outline.pdf 172.5 KB
- 09. Scanning, Enumeration, and Vulnerabilities/Resources/05. Scanning & Enumeration Step by Step Guide - Module 3 Lab.pdf 171.9 KB
- 02. Kali Linux Fundamentals/Resources/5. Study Guide.pdf 170.8 KB
- 11. Sniffing/Resources/08. TCPDump Cheat Sheet.pdf 161.3 KB
- 12. Introduction to Splunk/Resources/7. Quiz Questions.pdf 158.7 KB
- 10. OWASP Top 10/Resources/05. Module 3 - Step by Step Guide - Broken Authentication Lab.pdf 154.9 KB
- 03. Command Line Basics/Resources/3. Glossary.pdf 154.5 KB
- 07. Cybersecurity Kill Chain™/Resources/9. Additional Resources.pdf 147.1 KB
- 09. Scanning, Enumeration, and Vulnerabilities/Resources/04. Scanning & Enumeration Step by Step Guide - Module 2 Lab 2.pdf 143.5 KB
- 11. Sniffing/Resources/06. Lab 3 Applying Filters to TCPDump and Wireshark - Step by Step Guide.pdf 142.1 KB
- 11. Sniffing/Resources/04. Lab 1 Wireshark - Step by Step Guide.pdf 141.9 KB
- 12. Introduction to Splunk/Resources/3. Glossary.pdf 138.5 KB
- 11. Sniffing/Resources/05. Lab 2 Packet Sniffing - Step by Step Guide.pdf 136.4 KB
- 11. Sniffing/Resources/07. Lab 4 TCPDump - Step by Step Guide.pdf 129.8 KB
- 09. Scanning, Enumeration, and Vulnerabilities/Resources/10. Scanning & Enumeration Step by Step Guide - Module 6 Lab 2.pdf 118.8 KB
- 09. Scanning, Enumeration, and Vulnerabilities/Resources/09. Scanning & Enumeration Step by Step Guide - Module 6 Lab 1.pdf 116.8 KB
- 05. Malware Threats/Resources/3. Module 2 - Rootkit Lab.pdf 116.5 KB
- 09. Scanning, Enumeration, and Vulnerabilities/Resources/11. Scanning & Enumeration Scanning Assessment.pdf 112.6 KB
- 11. Sniffing/Resources/12. Wireshark & TCPDump Sources.pdf 111.4 KB
- 13. Identifying Web Attacks Through Logs/Resources/1. Syllabus and Outline.pdf 108.0 KB
- 12. Introduction to Splunk/Resources/4. Cheet Sheet.pdf 107.7 KB
- 09. Scanning, Enumeration, and Vulnerabilities/Resources/07. Scanning & Enumeration Step by Step Guide - Module 4 Lab 2.pdf 106.7 KB
- 09. Scanning, Enumeration, and Vulnerabilities/Resources/06. Scanning & Enumeration Step by Step Guide - Module 4 Lab 1.pdf 106.6 KB
- 05. Malware Threats/Resources/2. Module 2 - Analyze and Classify Malware Lab.pdf 101.3 KB
- 05. Malware Threats/Resources/1. Syllabus and Outline.pdf 100.5 KB
- 03. Command Line Basics/Resources/4. Command Categories.pdf 96.0 KB
- 09. Scanning, Enumeration, and Vulnerabilities/Resources/08. Scanning & Enumeration Step by Step Guide - Module 5 Lab.pdf 87.7 KB
- 02. Kali Linux Fundamentals/Resources/2. Module 1 Quiz.pdf 26.3 KB
- 02. Kali Linux Fundamentals/Resources/3. Module 2 Quiz.pdf 22.4 KB
- 02. Kali Linux Fundamentals/Resources/4. Module 3 Quiz.pdf 20.8 KB
- 01. Welcome to the SOC Analyst Level 1 Career Path/Module 1_ Welcome to the SOC Analyst Level 1 Career Path/1.1 Welcome to the SOC Analyst Level 1 Career Path.vtt 4.3 KB
Download Torrent
Related Resources
Copyright Infringement
If the content above is not authorized, please contact us via anywarmservice[AT]gmail.com. Remember to include the full url in your complaint.