File | Size |
---|
.pad/0 | 85.32 kB |
.pad/1 | 892.30 kB |
.pad/10 | 85.95 kB |
.pad/11 | 42.17 kB |
.pad/12 | 679.14 kB |
.pad/13 | 204.50 kB |
.pad/14 | 1,000.14 kB |
.pad/15 | 712.14 kB |
.pad/16 | 590.18 kB |
.pad/17 | 772.43 kB |
.pad/18 | 624.73 kB |
.pad/19 | 757.48 kB |
.pad/2 | 1,004.80 kB |
.pad/20 | 828.21 kB |
.pad/21 | 434.82 kB |
.pad/22 | 598.43 kB |
.pad/23 | 884.33 kB |
.pad/24 | 196.96 kB |
.pad/25 | 444.22 kB |
.pad/26 | 518.12 kB |
.pad/27 | 800.83 kB |
.pad/28 | 145.29 kB |
.pad/29 | 898.15 kB |
.pad/3 | 602.21 kB |
.pad/30 | 376.78 kB |
.pad/31 | 658.57 kB |
.pad/32 | 126.99 kB |
.pad/33 | 833.77 kB |
.pad/34 | 586.15 kB |
.pad/35 | 297.02 kB |
.pad/36 | 526.93 kB |
.pad/37 | 637.47 kB |
.pad/38 | 792.92 kB |
.pad/39 | 228.54 kB |
.pad/4 | 805.64 kB |
.pad/40 | 700.71 kB |
.pad/41 | 22.16 kB |
.pad/42 | 572.27 kB |
.pad/43 | 313.13 kB |
.pad/44 | 586.39 kB |
.pad/45 | 534.11 kB |
.pad/46 | 745.87 kB |
.pad/47 | 883.97 kB |
.pad/48 | 254.88 kB |
.pad/49 | 229.69 kB |
.pad/5 | 155.88 kB |
.pad/50 | 708.09 kB |
.pad/51 | 394.57 kB |
.pad/52 | 599.55 kB |
.pad/53 | 744.87 kB |
.pad/54 | 653.75 kB |
.pad/55 | 295.50 kB |
.pad/56 | 669.36 kB |
.pad/57 | 247.33 kB |
.pad/58 | 272.38 kB |
.pad/59 | 503.98 kB |
.pad/6 | 546.60 kB |
.pad/60 | 542.89 kB |
.pad/61 | 655.39 kB |
.pad/62 | 855.25 kB |
.pad/7 | 670.89 kB |
.pad/8 | 756.57 kB |
.pad/9 | 836.04 kB |
TutsNode.com.txt | 63.00 B |
[TGx]Downloaded from torrentgalaxy.to .txt | 585.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/1. Download VMWare Workstation Pro.mp4 | 37.14 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/1. Download VMWare Workstation Pro.srt | 4.41 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/1.1 VMWare Workstation Pro Trial.html | 105.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/2. Install VMWare Workstation Pro.mp4 | 28.31 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/2. Install VMWare Workstation Pro.srt | 3.34 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/3. Download Kali Linux VM.mp4 | 19.51 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/3. Download Kali Linux VM.srt | 2.77 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/3.1 Download Kali Linux.html | 113.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/4. Install Kali Linux VM.mp4 | 58.23 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/4. Install Kali Linux VM.srt | 7.80 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/4.1 7-Zip.html | 82.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/5. Configure Kali Linux VM pimpmykali.sh.mp4 | 71.43 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/5. Configure Kali Linux VM pimpmykali.sh.srt | 8.88 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/5.1 PimpMyKali BASH Script.html | 138.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/6. Configure Kali Linux VM TMUX.mp4 | 53.98 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/6. Configure Kali Linux VM TMUX.srt | 10.59 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/6.1 .tmux.conf | 691.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/7. Configure Kali Linux VM Odds and Ends.mp4 | 54.32 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/1. Lab Setup/7. Configure Kali Linux VM Odds and Ends.srt | 10.91 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/1. Active Countermeasures Malware of the Day.mp4 | 40.43 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/1. Active Countermeasures Malware of the Day.srt | 5.51 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/1.1 Active Countermeasures Malware of the Day.html | 127.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/2. Malware Traffic Analysis.mp4 | 27.61 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/2. Malware Traffic Analysis.srt | 3.08 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/2. Malicious PCAP Acquisition/2.1 Malware Traffic Analysis.html | 102.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/1. Wireshark.mp4 | 28.78 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/1. Wireshark.srt | 4.19 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/1.1 Wireshark.html | 86.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/2. tshark.mp4 | 17.36 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/2. tshark.srt | 2.03 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/3. tcpdump.mp4 | 14.39 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/3. tcpdump.srt | 1.63 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/4. ngrep.mp4 | 20.71 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/4. ngrep.srt | 3.38 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/5. capinfos.mp4 | 37.27 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/5. capinfos.srt | 5.10 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/6. RITA Installing MongoDB.mp4 | 55.78 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/6. RITA Installing MongoDB.srt | 7.16 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/6.1 RITA.html | 93.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/7. RITA Building RITA from Source.mp4 | 49.69 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/7. RITA Building RITA from Source.srt | 4.91 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8. zeek.mp4 | 121.02 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8. zeek.srt | 16.73 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8.1 Zeek.html | 78.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8.2 Zeek CMake Scripts.html | 90.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/8.3 Zeek-Aux.html | 93.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/9. Using zeek + Rita to find Evil!.mp4 | 113.42 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/9. Using zeek + Rita to find Evil!.srt | 14.96 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/3. Tools and resources/9.1 Zeek Log Cheatsheet.html | 151.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/1. Understanding the New Adversary.mp4 | 113.25 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/1. Understanding the New Adversary.srt | 7.47 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/2. The Broken Threat Hunting Mindset.mp4 | 120.30 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/2. The Broken Threat Hunting Mindset.srt | 7.97 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/3. The Modern Threat Hunting Mindset.mp4 | 214.85 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/3. The Modern Threat Hunting Mindset.srt | 15.16 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/4. Beaconing Basics.mp4 | 95.22 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/4. Beaconing Basics.srt | 5.60 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/5. Beaconing DNS.mp4 | 128.96 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/5. Beaconing DNS.srt | 8.65 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/6. Beaconing CDN.mp4 | 112.39 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/6. Beaconing CDN.srt | 7.10 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/7. Beaconing Detection Timing.mp4 | 107.58 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/7. Beaconing Detection Timing.srt | 7.31 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/8. Beaconing Detection Session Size Analysis.mp4 | 127.34 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/4. Threat Hunting Concepts/8. Beaconing Detection Session Size Analysis.srt | 9.47 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1. Finding Beacons Long and Cumulative Connections.mp4 | 192.47 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1. Finding Beacons Long and Cumulative Connections.srt | 25.90 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1.1 DNS Dumpster.html | 85.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1.2 Fiesta EK.html | 123.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/1.3 Passive Total.html | 94.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/2. Finding Beacons Business Need Analysis (Part 1).mp4 | 98.49 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/2. Finding Beacons Business Need Analysis (Part 1).srt | 12.95 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/3. Finding Beacons Business Need Analysis (Part 2).mp4 | 106.14 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/3. Finding Beacons Business Need Analysis (Part 2).srt | 14.22 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/4. Finding Beacons Business Need Analysis (Part 3).mp4 | 132.92 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/4. Finding Beacons Business Need Analysis (Part 3).srt | 13.78 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/5. Finding Beacons Business Need Analysis (Part 4).mp4 | 185.26 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/5. Finding Beacons Business Need Analysis (Part 4).srt | 21.91 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/5.1 URLScan.html | 80.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/5.2 VirusTotal.html | 92.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/6. Finding Beacons Unexpected app on Standard Port.mp4 | 90.12 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/6. Finding Beacons Unexpected app on Standard Port.srt | 16.41 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/6.1 JA3S Hashes.html | 161.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/7. Finding Beacons Unexpected Protocol Behavior.mp4 | 19.73 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/7. Finding Beacons Unexpected Protocol Behavior.srt | 3.24 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/8. Finding Beacons Destination IP Reputation Check.mp4 | 23.36 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/8. Finding Beacons Destination IP Reputation Check.srt | 3.71 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/9. Finding Beacons Internal Endpoint Investigation.mp4 | 39.48 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/5. The Methodical Guide to Effective Threat Hunting/9. Finding Beacons Internal Endpoint Investigation.srt | 7.92 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/1. Suricata Capabilities + Installation!.mp4 | 123.80 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/1. Suricata Capabilities + Installation!.srt | 12.30 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/1.1 Add_to_Suricata_YAML.txt | 2.08 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/1.2 Suricata.html | 81.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/2. Suricata vs RITA Zeus Malware.mp4 | 186.34 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/2. Suricata vs RITA Zeus Malware.srt | 17.95 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/2.1 Emotet + Trickbot.html | 119.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/2.2 Zeus.html | 123.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/3. Suricata vs RITA Powershell Empire.mp4 | 110.19 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/3. Suricata vs RITA Powershell Empire.srt | 12.17 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/3.1 BC-SECURITY Powershell Empire C2.html | 98.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/6. Proofs Detecting False Negatives/3.2 Trickbot + Powershell Empire.html | 119.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/1. How to setup the Detection Lab in Windows.mp4 | 16.16 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/1. How to setup the Detection Lab in Windows.srt | 3.43 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/10. Domain Controller Setup.mp4 | 81.63 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/10. Domain Controller Setup.srt | 9.37 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/11. Windows Event Forwarder Setup.mp4 | 80.36 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/11. Windows Event Forwarder Setup.srt | 9.84 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/11.1 200 Event Log Attack Samples.html | 111.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/12. Windows 10 Endpoint Setup.mp4 | 20.35 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/12. Windows 10 Endpoint Setup.srt | 1.83 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/2. What you will build!.mp4 | 72.19 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/2. What you will build!.srt | 11.05 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/2.1 Detection Lab.html | 90.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/3. Installing Vagrant Desktop.mp4 | 17.47 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/3. Installing Vagrant Desktop.srt | 2.48 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/3.1 Vagrant.html | 87.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/4. Installing the Vagrant VMWare Plugin.mp4 | 19.76 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/4. Installing the Vagrant VMWare Plugin.srt | 2.10 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/5. Installing the Vagrant VMWare Utility.mp4 | 25.27 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/5. Installing the Vagrant VMWare Utility.srt | 3.31 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/5.1 Vagrant VMWare Utility.html | 103.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/6. Downloading the DetectionLab.mp4 | 27.41 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/6. Downloading the DetectionLab.srt | 3.04 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/6.1 Detection Lab Download.html | 98.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/7. Prepping the DetectionLab.mp4 | 99.57 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/7. Prepping the DetectionLab.srt | 9.62 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/8. Setting up the VMWare Network.mp4 | 29.75 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/8. Setting up the VMWare Network.srt | 3.63 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/9. Logger Setup.mp4 | 69.71 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/7. The Ultimate Learning Environment DetectionLab/9. Logger Setup.srt | 5.64 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/1. Threat Hunting with Splunk + Zeek.mp4 | 232.02 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/1. Threat Hunting with Splunk + Zeek.srt | 32.56 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/10. Adversary Emulation Caldera.mp4 | 343.25 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/10. Adversary Emulation Caldera.srt | 39.61 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/10.1 MITRE Caldera.html | 87.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/11. Adversary Emulation Prelude Operator.mp4 | 106.42 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/11. Adversary Emulation Prelude Operator.srt | 14.75 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/11.1 Prelude Operator.html | 85.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12. Enhanced Lab Realism Bad Blood + Microsoft ATA + Bloodhound!.mp4 | 323.13 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12. Enhanced Lab Realism Bad Blood + Microsoft ATA + Bloodhound!.srt | 32.10 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12.1 Bad Blood.html | 95.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12.2 Bloodhound.html | 103.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/12.3 Sharphound.html | 103.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/13. Splunk Boss of the SOC (BOTS).mp4 | 53.44 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/13. Splunk Boss of the SOC (BOTS).srt | 6.35 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/13.1 Splunk BOTS.html | 85.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/14. Bonus! Adversary Tooling The C2 Matrix!.mp4 | 72.88 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/14. Bonus! Adversary Tooling The C2 Matrix!.srt | 8.52 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/14.1 The C2 Matrix.html | 89.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/14.2 The C2 Matrix Google Sheet.html | 155.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/2. Threat Hunting with Splunk + Sysmon.mp4 | 146.18 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/2. Threat Hunting with Splunk + Sysmon.srt | 15.65 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/2.1 Sysmon.html | 123.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/2.2 Sysmon Modular.html | 106.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/3. Threat Hunting with OS Query + Fleet.mp4 | 100.81 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/3. Threat Hunting with OS Query + Fleet.srt | 12.23 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/3.1 Cisco Talos OS Queries.html | 107.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/3.2 Fleet DM.html | 81.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/3.3 OS Query.html | 80.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/4. Threat Hunting with Velociraptor.mp4 | 94.86 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/4. Threat Hunting with Velociraptor.srt | 15.26 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/4.1 Velociraptor.html | 91.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/5. Purple Team Scenario Mimikatz.mp4 | 110.26 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/5. Purple Team Scenario Mimikatz.srt | 16.85 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/5.1 Mimikatz.html | 99.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/6. Purple Team Scenario Meterpreter + MSFVenom + Process Injection + Velociraptor!.mp4 | 215.21 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/6. Purple Team Scenario Meterpreter + MSFVenom + Process Injection + Velociraptor!.srt | 23.95 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7. Adversary Emulation Atomic Red Team + MITRE ATT&CK.mp4 | 231.41 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7. Adversary Emulation Atomic Red Team + MITRE ATT&CK.srt | 27.53 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7.1 Atomic Red Team.html | 86.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7.2 Atomic Red Team Attack Navigator Layer.html | 159.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7.3 MITRE ATT&CK.html | 106.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/7.4 MITRE ATT&CK Navigator.html | 109.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/8. Adversary Emulation Purple Sharp.mp4 | 63.38 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/8. Adversary Emulation Purple Sharp.srt | 8.47 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/8.1 Purple Sharp.html | 100.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/8.2 Purple Sharp Playbooks.html | 98.00 B |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/9. Adversary Emulation Sysmon Simulator.mp4 | 65.49 MB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/9. Adversary Emulation Sysmon Simulator.srt | 7.84 kB |
[TutsNode.com] - Cybersecurity Threat Hunting for SOC Analysts/8. Threat Hunting Hands on Practice/9.1 Sysmon Simulator.html | 107.00 B |