Cybrary - Become a SOC Analyst - Level 1
File Information:
File List:
- 03. Command Line Basics/Module 2 - Introductory Commands/2.4 Common Linux Tools.mp4 91.88 MB
- 08. Post Exploitation Hacking/Section 2/2.09 Linux Sniffing.mp4 80.62 MB
- 11. Sniffing/Module 2 - Wireshark and TCPDUMP/2.07 Applying Filters to TCPDUMP and Wireshark Lab Part 2.mp4 77.92 MB
- 08. Post Exploitation Hacking/Section 4/4.3 Windows Logs, Timestamps, & Passwords Lecture.mp4 73.90 MB
- 03. Command Line Basics/Module 1 - Introduction to the Command Line/1.3 Asking for Help.mp4 73.44 MB
- 03. Command Line Basics/Module 3 - Linux Command Line Tools/3.12 Linux Networking Part 2.mp4 71.82 MB
- 15. Intro to Powershell Scripting/Module 1 - Intro to PowerShell Scripting/1.09 Common Commands Part 2.mp4 71.37 MB
- 08. Post Exploitation Hacking/Section 2/2.02 Linux Host Information Gathering (part 2) netstat.mp4 70.51 MB
- 08. Post Exploitation Hacking/Section 2/2.11 Windows Host Information Gathering Lecture.mp4 70.30 MB
- 10. OWASP Top 10/Module 04 - Sensitive Data Exposure/4.3 Sensitive Data Exposure NIKTO Lab Instructions Part 2.mp4 70.09 MB
- 08. Post Exploitation Hacking/Section 2/2.06 Linux Scanning Lab.mp4 69.50 MB
- 10. OWASP Top 10/Module 10 - Using Components with Known Vulnerabilities/10.3 Using Components with Known Vulnerabilities Lab Instructions Part 2.mp4 65.44 MB
- 10. OWASP Top 10/Module 08 - Cross-Site Scripting (XSS)/8.2 Reflected XSS Attack Lab Instructions.mp4 62.65 MB
- 08. Post Exploitation Hacking/Section 4/4.2 Password Cracking Concepts.mp4 62.50 MB
- 05. Malware Threats/Module 2 - Analyze Malware/2.4 Rootkit Lab Part 2.mp4 60.66 MB
- 10. OWASP Top 10/Module 11 - Insufficient Logging & Monitoring/11.2 Insufficient Logging & Monitoring Lab Instructions Part 1.mp4 60.39 MB
- 07. Cybersecurity Kill Chain™/Module 2 - The Cyber Kill Chain/2.1 Reconnaissance 1.mp4 60.30 MB
- 08. Post Exploitation Hacking/Section 3/3.06 Windows Ncat Backdoor Lab.mp4 59.15 MB
- 08. Post Exploitation Hacking/Section 3/3.04 Rdp Lecture.mp4 58.21 MB
- 05. Malware Threats/Module 2 - Analyze Malware/2.3 Rootkit Lab Part 1.mp4 57.87 MB
- 10. OWASP Top 10/Module 10 - Using Components with Known Vulnerabilities/10.2 Using Components with Known Vulnerabilities Lab Instructions Part 1.mp4 57.47 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 6 - Vulnerabilities/6.4 Vulnerability Scanner Setup and Configuration of OpenVAS Part 2.mp4 57.23 MB
- 03. Command Line Basics/Module 2 - Introductory Commands/2.1 Command Line Survival Part 1.mp4 56.97 MB
- 10. OWASP Top 10/Module 07 - Security Misconfiguration/7.3 Security Misconfiguration Lab Instructions Part 2.mp4 56.59 MB
- 08. Post Exploitation Hacking/Section 2/2.08 Linux Network Information Gathering Lecture (part 2).mp4 56.13 MB
- 08. Post Exploitation Hacking/Section 3/3.10 Batch Schtasks At (part 2) Windows Scheduling.mp4 54.53 MB
- 08. Post Exploitation Hacking/Section 2/2.07 Linux Network Information Gathering Lecture (part 1).mp4 54.52 MB
- 03. Command Line Basics/Module 3 - Linux Command Line Tools/3.11 Linux Networking Part 1.mp4 54.48 MB
- 11. Sniffing/Module 2 - Wireshark and TCPDUMP/2.06 Applying Filters to TCPDUMP and Wireshark Lab Part 1.mp4 54.13 MB
- 10. OWASP Top 10/Module 06 - Broken Access Control/6.2 Broken Access Control Lab Instructions Part 1.mp4 53.36 MB
- 05. Malware Threats/Module 2 - Analyze Malware/2.5 Rootkit Lab Part 3.mp4 52.64 MB
- 11. Sniffing/Module 2 - Wireshark and TCPDUMP/2.08 TCPDUMP Lab.mp4 51.37 MB
- 10. OWASP Top 10/Module 04 - Sensitive Data Exposure/4.2 Sensitive Data Exposure NIKTO Lab Instructions Part 1.mp4 51.21 MB
- 08. Post Exploitation Hacking/Section 2/2.15 Windows Network Information Gathering Lecture (part 2).mp4 50.15 MB
- 12. Introduction to Splunk/Module 4 - Data/4.3 Ways to Get Data.mp4 49.02 MB
- 10. OWASP Top 10/Module 07 - Security Misconfiguration/7.2 Security Misconfiguration Lab Instructions Part 1.mp4 48.72 MB
- 16. CompTIA Security+ (SY0-601)/Module 4 - Network Security/4.05 OSI Layers 1 and 2.mp4 48.46 MB
- 08. Post Exploitation Hacking/Section 2/2.13 Windows Network Tools Lab.mp4 47.92 MB
- 11. Sniffing/Module 2 - Wireshark and TCPDUMP/2.02 Wireshark Lab Part 2.mp4 47.88 MB
- 08. Post Exploitation Hacking/Section 4/4.6 Conclusion.mp4 47.84 MB
- 03. Command Line Basics/Module 2 - Introductory Commands/2.3 Changing Directories.mp4 47.66 MB
- 03. Command Line Basics/Module 2 - Introductory Commands/2.5 Windows Common Tools.mp4 47.61 MB
- 08. Post Exploitation Hacking/Section 2/2.14 Windows Network Information Gathering Lecture (part 1).mp4 47.31 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 5 - Enumeration Tools/5.1 Zenmap.mp4 45.99 MB
- 09. Scanning, Enumeration, and Vulnerabilities/Module 4 - Fingerprinting & Banner Grabbing/4.2 Banner Grabbing.mp4 45.88 MB
- 03. Command Line Basics/Module 1 - Introduction to the Command Line/1.1 Introduction and Setup.mp4 45.58 MB
- 10. OWASP Top 10/Module 02 - Injection/2.2 SQL Injection Lab Instructions Part 1.mp4 45.57 MB
- 11. Sniffing/Module 2 - Wireshark and TCPDUMP/2.04 Packet Sniffing Lab Part 1.mp4 45.40 MB
- 03. Command Line Basics/Module 5 - Advanced Command Line Techniques/5.2 Windows Command Redirection.mp4 45.31 MB
- 03. Command Line Basics/Module 3 - Linux Command Line Tools/3.03 Linux Basics Part 3.mp4 44.85 MB
Cybrary - Become a SOC Analyst - Level 1
Hot Tags: