Magnetic link has been copied to the cutting board

Name [FreeCoursesOnline.Me] Pluralsight - Identify Common Cyber Network Attacks with Wireshark

File Type video

Size 685.65MB

UpdateDate 2024-6-20

hash *****7BB89E4BF32A3AA5E9BB09A0C03DD5B5A3

Hot 7

Files 0. Websites you may like/0. OneHack.us Premium Cracked Accounts-Tutorials-Guides-Articles Community Based Forum.url | 377B 0. Websites you may like/1. FreeCoursesOnline.Me Download Udacity, Masterclass, Lynda, PHLearn, Pluralsight Free.url | 286B 0. Websites you may like/3. FTUApps.com Download Cracked Developers Applications For Free.url | 239B 0. Websites you may like/For $3, Get Anything Official like Windows 11 keys + Microsoft Office 365 Accounts! Hurry! Limited Time Offer.url | 1.82KB 0. Websites you may like/How you can help our Group!.txt | 204B 01. Course Overview/01. Course Overview.mp4 | 4.61MB 02. When to Break Out Wireshark for Threat Hunting/02. Course Introduction.mp4 | 2.52MB 02. When to Break Out Wireshark for Threat Hunting/03. When to Break out Wireshark for Threat Hunting.mp4 | 3.13MB 02. When to Break Out Wireshark for Threat Hunting/04. Starting with IDS Alerts and Firewall Server Event Logs.mp4 | 5.08MB 02. When to Break Out Wireshark for Threat Hunting/05. Packet Analysis and the MITRE ATTCK Framework Cyber Kill Chain.mp4 | 2.13MB 02. When to Break Out Wireshark for Threat Hunting/06. Module Review.mp4 | 709.46KB 03. Analyzing Port Scans and Enumeration Methods/07. Module Intro.mp4 | 1.75MB 03. Analyzing Port Scans and Enumeration Methods/08. Network and Host Discovery Scans.mp4 | 5.24MB 03. Analyzing Port Scans and Enumeration Methods/09. Lab 1 - Detecting Network Discovery Scans with Wireshark.mp4 | 24.53MB 03. Analyzing Port Scans and Enumeration Methods/10. Lab 2 - Identifying Port Scans with Wireshark.mp4 | 31.95MB 03. Analyzing Port Scans and Enumeration Methods/11. Lab 2 - Part 2 - Detecting Port Scans.mp4 | 20.60MB 03. Analyzing Port Scans and Enumeration Methods/12. Lab 3 - Analyzing Malware for Network and Port Scans.mp4 | 40.36MB 03. Analyzing Port Scans and Enumeration Methods/13. Lab 3 - Part 2 - Analyzing Malware for Network and Port Scans.mp4 | 16.01MB 03. Analyzing Port Scans and Enumeration Methods/14. How OS Fingerprinting Works.mp4 | 5.45MB 03. Analyzing Port Scans and Enumeration Methods/15. Lab 4 - Detecting OS Fingerprinting with Wireshark.mp4 | 36.15MB 03. Analyzing Port Scans and Enumeration Methods/16. Lab 4 - Part 2 - Detecting OS Fingerprinting.mp4 | 26.75MB 03. Analyzing Port Scans and Enumeration Methods/17. How HTTP Path Enumeration Works.mp4 | 3.10MB 03. Analyzing Port Scans and Enumeration Methods/18. Lab 5 - Analyzing HTTP Path Enumeration with Wireshark.mp4 | 40.73MB 03. Analyzing Port Scans and Enumeration Methods/19. Module Review.mp4 | 786.11KB 04. Analyzing Common Attack Signatures of Suspect Traffic/20. Module Intro.mp4 | 764.77KB 04. Analyzing Common Attack Signatures of Suspect Traffic/21. How to Find Suspect Traffic Patterns.mp4 | 3.80MB 04. Analyzing Common Attack Signatures of Suspect Traffic/22. Spotting Network Attacks - The Top 10 Things to Look For.mp4 | 3.97MB 04. Analyzing Common Attack Signatures of Suspect Traffic/23. Lab 4 - Analyzing TCP SYN Attacks.mp4 | 20.85MB 04. Analyzing Common Attack Signatures of Suspect Traffic/24. Identifying Unusual Country Codes with GeoIP.mp4 | 3.98MB 04. Analyzing Common Attack Signatures of Suspect Traffic/25. Lab 7 - Spotting Suspect Country Codes with Wireshark.mp4 | 27.33MB 04. Analyzing Common Attack Signatures of Suspect Traffic/26. Lab 8 - Filtering for Unusual Domain Name Lookups.mp4 | 19.40MB 04. Analyzing Common Attack Signatures of Suspect Traffic/27. Analyzing HTTP Traffic and File Transfers.mp4 | 4.95MB 04. Analyzing Common Attack Signatures of Suspect Traffic/28. Lab 9 - Analyzing HTTP Traffic and Unencrypted File Transfers.mp4 | 39.82MB 04. Analyzing Common Attack Signatures of Suspect Traffic/29. Spotting Data Exfiltration Brute Force Password Behavior and Reverse Shell.mp4 | 4.39MB 04. Analyzing Common Attack Signatures of Suspect Traffic/30. Lab 10 - Analysis of a Brute Force Attack.mp4 | 25.92MB 04. Analyzing Common Attack Signatures of Suspect Traffic/31. Module Review.mp4 | 962.77KB 05. Identifying Common Malware Behavior/32. Module Intro.mp4 | 819.02KB 05. Identifying Common Malware Behavior/33. What Is Malware How Can I Spot It.mp4 | 4.51MB 05. Identifying Common Malware Behavior/34. Indicators of Compromise in Malware Analysis.mp4 | 1.85MB 05. Identifying Common Malware Behavior/35. Lab 11 - Malware Analysis with Wireshark - Part 1.mp4 | 43.70MB 05. Identifying Common Malware Behavior/36. Lab 11 - Malware Analysis with Wireshark - Part 2.mp4 | 15.09MB 05. Identifying Common Malware Behavior/37. Module Review.mp4 | 1.55MB 06. Identify Shell Reverse Shell Botnet and DDoS Attack Traffic/38. Module Intro.mp4 | 1018.68KB 06. Identify Shell Reverse Shell Botnet and DDoS Attack Traffic/39. How to Identify Shells and Reverse Shells.mp4 | 4.38MB 06. Identify Shell Reverse Shell Botnet and DDoS Attack Traffic/40. Lab 12 - Analyzing Reverse Shell Behavior .mp4 | 9.91MB 06. Identify Shell Reverse Shell Botnet and DDoS Attack Traffic/41. How to Spot Botnet Traffic.mp4 | 5.52MB 06. Identify Shell Reverse Shell Botnet and DDoS Attack Traffic/42. Lab 13 - Identifying Botnet Traffic with Wireshark.mp4 | 37.66MB 06. Identify Shell Reverse Shell Botnet and DDoS Attack Traffic/43. Lab 13 - Identifying Botnet Traffic - Part 2.mp4 | 35.57MB 06. Identify Shell Reverse Shell Botnet and DDoS Attack Traffic/44. How to Identify Data Exfiltration.mp4 | 4.87MB 06. Identify Shell Reverse Shell Botnet and DDoS Attack Traffic/45. Lab 14 - Analyzing Data Exfiltration with Wireshark.mp4 | 35.86MB 06. Identify Shell Reverse Shell Botnet and DDoS Attack Traffic/46. Module Review.mp4 | 497.63KB 06. Identify Shell Reverse Shell Botnet and DDoS Attack Traffic/47. Course Review.mp4 | 1.66MB Exercise Files/02/when-to-break-out-wireshark-for-threat-hunting-slides.pdf | 2.94MB Exercise Files/03/analyzing-port-scans-and-enumeration-methods-slides.pdf | 4.28MB Exercise Files/03/demos/Lab1_NetworkScan.pcapng | 124.66KB Exercise Files/03/demos/Lab2_Network_PortScan.pcapng | 470.66KB Exercise Files/03/demos/Lab3_AnalyzinganAttack.zip | 7.32MB Exercise Files/03/demos/Lab4_OSFingerprint.pcapng | 677.23KB Exercise Files/03/demos/Lab5_EnumeratingWeb.pcapng | 498.52KB Exercise Files/03/demos/chriscoloringrules | 4.36KB Exercise Files/04/analyzing-common-attack-signatures-of-suspect-traffic-slides.pdf | 4.24MB Exercise Files/04/demos/Lab10_BruteForceFTP.pcapng | 60.41KB Exercise Files/04/demos/Lab6_TCPSYNs.pcapng | 543.24KB Exercise Files/04/demos/Lab7_CountryCodes.pcapng | 543.28KB Exercise Files/04/demos/Lab8_DomainNames.pcapng | 12.72KB Exercise Files/04/demos/Lab9_HTTPTransfers.pcapng | 13.11MB Exercise Files/05/demos/Lab 11_MalwareAnalysis.pcapng | 8.15MB Exercise Files/05/identifying-common-malware-behavior-slides.pdf | 3.99MB Exercise Files/06/demos/Lab13_AnalyzingBotnet.pcapng | 3.70MB Exercise Files/06/demos/Lab14_DataExfiltration.pcapng | 1.78MB Exercise Files/06/identify-shell-reverse-shell-botnet-and-ddos-attack-traffic-slides.pdf | 1.24MB

Recommend

Magnetic link has been copied to the cutting board