Общая информация
Название Cybersecurity Threat Hunting for SOC Analysts
Тип Порно
Размер 5.79Гб
Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
[TGx]Downloaded from torrentgalaxy.to .txt 585б
0 85.32Кб
1 892.30Кб
1.1 Active Countermeasures Malware of the Day.html 127б
1.1 Add_to_Suricata_YAML.txt 2.08Кб
1.1 DNS Dumpster.html 85б
1.1 VMWare Workstation Pro Trial.html 105б
1.1 Wireshark.html 86б
1.2 Fiesta EK.html 123б
1.2 Suricata.html 81б
1.3 Passive Total.html 94б
1. Active Countermeasures Malware of the Day.mp4 40.43Мб
1. Active Countermeasures Malware of the Day.srt 5.51Кб
1. Download VMWare Workstation Pro.mp4 37.14Мб
1. Download VMWare Workstation Pro.srt 4.41Кб
1. Finding Beacons Long and Cumulative Connections.mp4 192.47Мб
1. Finding Beacons Long and Cumulative Connections.srt 25.90Кб
1. How to setup the Detection Lab in Windows.mp4 16.16Мб
1. How to setup the Detection Lab in Windows.srt 3.43Кб
1. Suricata Capabilities + Installation!.mp4 123.80Мб
1. Suricata Capabilities + Installation!.srt 12.30Кб
1. Threat Hunting with Splunk + Zeek.mp4 232.02Мб
1. Threat Hunting with Splunk + Zeek.srt 32.56Кб
1. Understanding the New Adversary.mp4 113.25Мб
1. Understanding the New Adversary.srt 7.47Кб
1. Wireshark.mp4 28.78Мб
1. Wireshark.srt 4.19Кб
10 85.95Кб
10.1 MITRE Caldera.html 87б
10. Adversary Emulation Caldera.mp4 343.25Мб
10. Adversary Emulation Caldera.srt 39.61Кб
10. Domain Controller Setup.mp4 81.63Мб
10. Domain Controller Setup.srt 9.37Кб
11 42.17Кб
11.1 200 Event Log Attack Samples.html 111б
11.1 Prelude Operator.html 85б
11. Adversary Emulation Prelude Operator.mp4 106.42Мб
11. Adversary Emulation Prelude Operator.srt 14.75Кб
11. Windows Event Forwarder Setup.mp4 80.36Мб
11. Windows Event Forwarder Setup.srt 9.84Кб
12 679.14Кб
12.1 Bad Blood.html 95б
12.2 Bloodhound.html 103б
12.3 Sharphound.html 103б
12. Enhanced Lab Realism Bad Blood + Microsoft ATA + Bloodhound!.mp4 323.13Мб
12. Enhanced Lab Realism Bad Blood + Microsoft ATA + Bloodhound!.srt 32.10Кб
12. Windows 10 Endpoint Setup.mp4 20.35Мб
12. Windows 10 Endpoint Setup.srt 1.83Кб
13 204.50Кб
13.1 Splunk BOTS.html 85б
13. Splunk Boss of the SOC (BOTS).mp4 53.44Мб
13. Splunk Boss of the SOC (BOTS).srt 6.35Кб
14 1000.14Кб
14.1 The C2 Matrix.html 89б
14.2 The C2 Matrix Google Sheet.html 155б
14. Bonus! Adversary Tooling The C2 Matrix!.mp4 72.88Мб
14. Bonus! Adversary Tooling The C2 Matrix!.srt 8.52Кб
15 712.14Кб
16 590.18Кб
17 772.43Кб
18 624.73Кб
19 757.48Кб
2 1004.80Кб
2.1 Detection Lab.html 90б
2.1 Emotet + Trickbot.html 119б
2.1 Malware Traffic Analysis.html 102б
2.1 Sysmon.html 123б
2.2 Sysmon Modular.html 106б
2.2 Zeus.html 123б
2. Finding Beacons Business Need Analysis (Part 1).mp4 98.49Мб
2. Finding Beacons Business Need Analysis (Part 1).srt 12.95Кб
2. Install VMWare Workstation Pro.mp4 28.31Мб
2. Install VMWare Workstation Pro.srt 3.34Кб
2. Malware Traffic Analysis.mp4 27.61Мб
2. Malware Traffic Analysis.srt 3.08Кб
2. Suricata vs RITA Zeus Malware.mp4 186.34Мб
2. Suricata vs RITA Zeus Malware.srt 17.95Кб
2. The Broken Threat Hunting Mindset.mp4 120.30Мб
2. The Broken Threat Hunting Mindset.srt 7.97Кб
2. Threat Hunting with Splunk + Sysmon.mp4 146.18Мб
2. Threat Hunting with Splunk + Sysmon.srt 15.65Кб
2. tshark.mp4 17.36Мб
2. tshark.srt 2.03Кб
2. What you will build!.mp4 72.19Мб
2. What you will build!.srt 11.05Кб
20 828.21Кб
21 434.82Кб
22 598.43Кб
23 884.33Кб
24 196.96Кб
25 444.22Кб
26 518.12Кб
27 800.83Кб
28 145.29Кб
29 898.15Кб
3 602.21Кб
3.1 BC-SECURITY Powershell Empire C2.html 98б
3.1 Cisco Talos OS Queries.html 107б
3.1 Download Kali Linux.html 113б
3.1 Vagrant.html 87б
3.2 Fleet DM.html 81б
3.2 Trickbot + Powershell Empire.html 119б
3.3 OS Query.html 80б
3. Download Kali Linux VM.mp4 19.51Мб
3. Download Kali Linux VM.srt 2.77Кб
3. Finding Beacons Business Need Analysis (Part 2).mp4 106.14Мб
3. Finding Beacons Business Need Analysis (Part 2).srt 14.22Кб
3. Installing Vagrant Desktop.mp4 17.47Мб
3. Installing Vagrant Desktop.srt 2.48Кб
3. Suricata vs RITA Powershell Empire.mp4 110.19Мб
3. Suricata vs RITA Powershell Empire.srt 12.17Кб
3. tcpdump.mp4 14.39Мб
3. tcpdump.srt 1.63Кб
3. The Modern Threat Hunting Mindset.mp4 214.85Мб
3. The Modern Threat Hunting Mindset.srt 15.16Кб
3. Threat Hunting with OS Query + Fleet.mp4 100.81Мб
3. Threat Hunting with OS Query + Fleet.srt 12.23Кб
30 376.78Кб
31 658.57Кб
32 126.99Кб
33 833.77Кб
34 586.15Кб
35 297.02Кб
36 526.93Кб
37 637.47Кб
38 792.92Кб
39 228.54Кб
4 805.64Кб
4.1 7-Zip.html 82б
4.1 Velociraptor.html 91б
4. Beaconing Basics.mp4 95.22Мб
4. Beaconing Basics.srt 5.60Кб
4. Finding Beacons Business Need Analysis (Part 3).mp4 132.92Мб
4. Finding Beacons Business Need Analysis (Part 3).srt 13.78Кб
4. Installing the Vagrant VMWare Plugin.mp4 19.76Мб
4. Installing the Vagrant VMWare Plugin.srt 2.10Кб
4. Install Kali Linux VM.mp4 58.23Мб
4. Install Kali Linux VM.srt 7.80Кб
4. ngrep.mp4 20.71Мб
4. ngrep.srt 3.38Кб
4. Threat Hunting with Velociraptor.mp4 94.86Мб
4. Threat Hunting with Velociraptor.srt 15.26Кб
40 700.71Кб
41 22.16Кб
42 572.27Кб
43 313.13Кб
44 586.39Кб
45 534.11Кб
46 745.87Кб
47 883.97Кб
48 254.88Кб
49 229.69Кб
5 155.88Кб
5.1 Mimikatz.html 99б
5.1 PimpMyKali BASH Script.html 138б
5.1 URLScan.html 80б
5.1 Vagrant VMWare Utility.html 103б
5.2 VirusTotal.html 92б
5. Beaconing DNS.mp4 128.96Мб
5. Beaconing DNS.srt 8.65Кб
5. capinfos.mp4 37.27Мб
5. capinfos.srt 5.10Кб
5. Configure Kali Linux VM pimpmykali.sh.mp4 71.43Мб
5. Configure Kali Linux VM pimpmykali.sh.srt 8.88Кб
5. Finding Beacons Business Need Analysis (Part 4).mp4 185.26Мб
5. Finding Beacons Business Need Analysis (Part 4).srt 21.91Кб
5. Installing the Vagrant VMWare Utility.mp4 25.27Мб
5. Installing the Vagrant VMWare Utility.srt 3.31Кб
5. Purple Team Scenario Mimikatz.mp4 110.26Мб
5. Purple Team Scenario Mimikatz.srt 16.85Кб
50 708.09Кб
51 394.57Кб
52 599.55Кб
53 744.87Кб
54 653.75Кб
55 295.50Кб
56 669.36Кб
57 247.33Кб
58 272.38Кб
59 503.98Кб
6 546.60Кб
6.1 .tmux.conf 691б
6.1 Detection Lab Download.html 98б
6.1 JA3S Hashes.html 161б
6.1 RITA.html 93б
6. Beaconing CDN.mp4 112.39Мб
6. Beaconing CDN.srt 7.10Кб
6. Configure Kali Linux VM TMUX.mp4 53.98Мб
6. Configure Kali Linux VM TMUX.srt 10.59Кб
6. Downloading the DetectionLab.mp4 27.41Мб
6. Downloading the DetectionLab.srt 3.04Кб
6. Finding Beacons Unexpected app on Standard Port.mp4 90.12Мб
6. Finding Beacons Unexpected app on Standard Port.srt 16.41Кб
6. Purple Team Scenario Meterpreter + MSFVenom + Process Injection + Velociraptor!.mp4 215.21Мб
6. Purple Team Scenario Meterpreter + MSFVenom + Process Injection + Velociraptor!.srt 23.95Кб
6. RITA Installing MongoDB.mp4 55.78Мб
6. RITA Installing MongoDB.srt 7.16Кб
60 542.89Кб
61 655.39Кб
62 855.25Кб
7 670.89Кб
7.1 Atomic Red Team.html 86б
7.2 Atomic Red Team Attack Navigator Layer.html 159б
7.3 MITRE ATT&CK.html 106б
7.4 MITRE ATT&CK Navigator.html 109б
7. Adversary Emulation Atomic Red Team + MITRE ATT&CK.mp4 231.41Мб
7. Adversary Emulation Atomic Red Team + MITRE ATT&CK.srt 27.53Кб
7. Beaconing Detection Timing.mp4 107.58Мб
7. Beaconing Detection Timing.srt 7.31Кб
7. Configure Kali Linux VM Odds and Ends.mp4 54.32Мб
7. Configure Kali Linux VM Odds and Ends.srt 10.91Кб
7. Finding Beacons Unexpected Protocol Behavior.mp4 19.73Мб
7. Finding Beacons Unexpected Protocol Behavior.srt 3.24Кб
7. Prepping the DetectionLab.mp4 99.57Мб
7. Prepping the DetectionLab.srt 9.62Кб
7. RITA Building RITA from Source.mp4 49.69Мб
7. RITA Building RITA from Source.srt 4.91Кб
8 756.57Кб
8.1 Purple Sharp.html 100б
8.1 Zeek.html 78б
8.2 Purple Sharp Playbooks.html 98б
8.2 Zeek CMake Scripts.html 90б
8.3 Zeek-Aux.html 93б
8. Adversary Emulation Purple Sharp.mp4 63.38Мб
8. Adversary Emulation Purple Sharp.srt 8.47Кб
8. Beaconing Detection Session Size Analysis.mp4 127.34Мб
8. Beaconing Detection Session Size Analysis.srt 9.47Кб
8. Finding Beacons Destination IP Reputation Check.mp4 23.36Мб
8. Finding Beacons Destination IP Reputation Check.srt 3.71Кб
8. Setting up the VMWare Network.mp4 29.75Мб
8. Setting up the VMWare Network.srt 3.63Кб
8. zeek.mp4 121.02Мб
8. zeek.srt 16.73Кб
9 836.04Кб
9.1 Sysmon Simulator.html 107б
9.1 Zeek Log Cheatsheet.html 151б
9. Adversary Emulation Sysmon Simulator.mp4 65.49Мб
9. Adversary Emulation Sysmon Simulator.srt 7.84Кб
9. Finding Beacons Internal Endpoint Investigation.mp4 39.48Мб
9. Finding Beacons Internal Endpoint Investigation.srt 7.92Кб
9. Logger Setup.mp4 69.71Мб
9. Logger Setup.srt 5.64Кб
9. Using zeek + Rita to find Evil!.mp4 113.42Мб
9. Using zeek + Rita to find Evil!.srt 14.96Кб
TutsNode.com.txt 63б
Статистика распространения по странам
США (US) 4
Марокко (MA) 2
Великобритания (GB) 1
Израиль (IL) 1
Румыния (RO) 1
Гонконг (HK) 1
Индия (IN) 1
ОАЭ (AE) 1
Чешская Республика (CZ) 1
Россия (RU) 1
Турция (TR) 1
Пакистан (PK) 1
Австралия (AU) 1
Канада (CA) 1
Всего 18
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент