资源详情

返回首页 | 相关搜索
TCM Security - Security Operations (SOC) 101
大小 5.21 GB
文件数 177
Info Hash: 0A2FA2252E5EE6850B7410659C814619F7DFCE97
收录时间 2025-12-21 00:16:28
更新时间 2025-12-27 19:11:46
文件列表 (177)
01-Introduction/1. Course Introduction.mkv
25.03 MB
01-Introduction/2. Prerequisites and Course Resources.mkv
14.93 MB
01-Introduction/2. Prerequisites and Course Resources.txt
564 B
01-Introduction/3. Course Discord and Support.mkv
5.31 MB
02-Lab-Setup/1. Installing Oracle VM VirtualBox.mkv
30.37 MB
02-Lab-Setup/1. Installing Oracle VM VirtualBox.txt
303 B
02-Lab-Setup/2. Installing Windows.mkv
38.98 MB
02-Lab-Setup/3. Configuring Windows.mkv
30.03 MB
02-Lab-Setup/3. Configuring Windows.txt
753 B
02-Lab-Setup/4. Installing Ubuntu.mkv
37.27 MB
02-Lab-Setup/4. Installing Ubuntu.txt
503 B
02-Lab-Setup/5. Configuring Ubuntu.mkv
12.84 MB
02-Lab-Setup/5. Configuring Ubuntu.txt
432 B
02-Lab-Setup/6. Configuring the Lab Network.mkv
18.29 MB
03-Security-Operations-Fundamentals/1. The SOC and Its Role.mkv
43.91 MB
03-Security-Operations-Fundamentals/2. Day in the Life of a SOC Analyst.mkv
44.66 MB
03-Security-Operations-Fundamentals/3. Information Security Refresher.mkv
57.53 MB
03-Security-Operations-Fundamentals/4. SOC Models, Roles, and Organizational Structures.mkv
19.02 MB
03-Security-Operations-Fundamentals/5. Incident and Event Management.mkv
13.44 MB
03-Security-Operations-Fundamentals/6. SOC Metrics.mkv
21.48 MB
03-Security-Operations-Fundamentals/7. SOC Tools.mkv
52.23 MB
03-Security-Operations-Fundamentals/8. Common Threats and Attacks.mkv
46.43 MB
03-Security-Operations-Fundamentals/8. Common Threats and Attacks.txt
159 B
04-Phishing-Analysis/1. Introduction to Phishing.mkv
44.93 MB
04-Phishing-Analysis/1. Introduction to Phishing.txt
346 B
04-Phishing-Analysis/10. The Anatomy of a URL.mkv
13.9 MB
04-Phishing-Analysis/11. Email URL Analysis.mkv
66.76 MB
04-Phishing-Analysis/11. Email URL Analysis.txt
409 B
04-Phishing-Analysis/12. Email Attachment Analysis.mkv
35.54 MB
04-Phishing-Analysis/12. Email Attachment Analysis.txt
217 B
04-Phishing-Analysis/13. Dynamic Attachment Analysis and Sandboxing.mkv
63.24 MB
04-Phishing-Analysis/13. Dynamic Attachment Analysis and Sandboxing.txt
289 B
04-Phishing-Analysis/14. Static MalDoc Analysis.mkv
17.99 MB
04-Phishing-Analysis/14. Static MalDoc Analysis.txt
87 B
04-Phishing-Analysis/15. Static PDF Analysis.mkv
23.43 MB
04-Phishing-Analysis/15. Static PDF Analysis.txt
164 B
04-Phishing-Analysis/16. Automated Email Analysis with PhishTool.mkv
21.62 MB
04-Phishing-Analysis/17. Reactive Phishing Defense.mkv
59.96 MB
04-Phishing-Analysis/17. Reactive Phishing Defense.txt
261 B
04-Phishing-Analysis/18. Proactive Phishing Defense.mkv
39.22 MB
04-Phishing-Analysis/19. Documentation and Reporting.mkv
39.17 MB
04-Phishing-Analysis/19. Documentation and Reporting.txt
643 B
04-Phishing-Analysis/2. Email Fundamentals.mkv
24.82 MB
04-Phishing-Analysis/20. Phishing Analysis Challenge 1.txt
1.81 KB
04-Phishing-Analysis/21. Phishing Analysis Challenge 2.txt
2.09 KB
04-Phishing-Analysis/22. Phishing Analysis Challenge 3.txt
1.97 KB
04-Phishing-Analysis/23. Additional Practice.mkv
15.98 MB
04-Phishing-Analysis/3. Phishing Analysis Configuration.mkv
16.39 MB
04-Phishing-Analysis/3. Phishing Analysis Configuration.txt
562 B
04-Phishing-Analysis/4. Phishing Attack Types.mkv
39.36 MB
04-Phishing-Analysis/5. Phishing Attack Techniques.mkv
36.25 MB
04-Phishing-Analysis/5. Phishing Attack Techniques.txt
219 B
04-Phishing-Analysis/6. Email Analysis Methodology.mkv
14.94 MB
04-Phishing-Analysis/7. Email Header and Sender Analysis.mkv
89.76 MB
04-Phishing-Analysis/7. Email Header and Sender Analysis.txt
313 B
04-Phishing-Analysis/8. Email Authentication Methods.mkv
55.41 MB
04-Phishing-Analysis/9. Email Content Analysis.mkv
53.65 MB
05-Network-Security/1. Introduction to Network Security.mkv
8.39 MB
05-Network-Security/10. Wireshark - Capture and Display Filters.mkv
51 MB
05-Network-Security/10. Wireshark - Capture and Display Filters.txt
259 B
05-Network-Security/11. Wireshark - Statistics.mkv
69.19 MB
05-Network-Security/12. Wireshark - Analyzing Network Traffic.mkv
116.88 MB
05-Network-Security/13. Wireshark Challenge 1.txt
1.81 KB
05-Network-Security/14. Intrusion Detection and Prevention Systems.mkv
14.4 MB
05-Network-Security/15. Introduction to Snort.mkv
64.97 MB
05-Network-Security/16. Snort - Reading and Writing Rules hide01.ir.mkv
67.4 MB
05-Network-Security/16. Snort - Reading and Writing Rules hide01.ir.txt
120 B
05-Network-Security/17. Snort - Intrusion Detection and Prevention.mkv
63.33 MB
05-Network-Security/18. Snort Challenge 1.txt
2.64 KB
05-Network-Security/19. Additional Practice.mkv
12.14 MB
05-Network-Security/19. Additional Practice.txt
336 B
05-Network-Security/2. Network Security Theory.mkv
59.19 MB
05-Network-Security/3. Packet Capture and Flow Analysis.mkv
25.06 MB
05-Network-Security/4. Introduction to tcpdump.mkv
30.98 MB
05-Network-Security/5. tcpdump - Capturing Network Traffic.mkv
33.27 MB
05-Network-Security/6. tcpdump - Analyzing Network Traffic.mkv
59.14 MB
05-Network-Security/7. tcpdump - Analyzing Network Traffic (Sample 2).mkv
59.51 MB
05-Network-Security/8. tcpdump Challenge 1.txt
1.63 KB
05-Network-Security/9. Introduction to Wireshark.mkv
50.08 MB
05-Network-Security/9. Introduction to Wireshark.txt
258 B
06-Endpoint-Security/1. Introduction to Endpoint Security.mkv
4.82 MB
06-Endpoint-Security/10. Windows Autoruns (Part 2).mkv
59.44 MB
06-Endpoint-Security/10. Windows Autoruns (Part 2).txt
462 B
06-Endpoint-Security/11. Windows Service Analysis.mkv
39.23 MB
06-Endpoint-Security/12. Windows Scheduled Tasks.mkv
33.32 MB
06-Endpoint-Security/13. Windows Endpoint Analysis Challenge 1.txt
2.83 KB
06-Endpoint-Security/14. Windows Event Logs.mkv
75.36 MB
06-Endpoint-Security/14. Windows Event Logs.txt
463 B
06-Endpoint-Security/15. Windows Events Challenge 1.txt
1.21 KB
06-Endpoint-Security/16. Introduction to Sysmon.mkv
43.39 MB
06-Endpoint-Security/17. Sysmon Events.mkv
105.13 MB
06-Endpoint-Security/17. Sysmon Events.txt
1.78 KB
06-Endpoint-Security/18. Linux Network Analysis.mkv
38.96 MB
06-Endpoint-Security/19. Linux Process Analysis.mkv
84.2 MB
06-Endpoint-Security/2. Endpoint Security Controls.mkv
30.35 MB
06-Endpoint-Security/20. Linux Cron Jobs.mkv
27.77 MB
06-Endpoint-Security/21. Linux Endpoint Analysis Challenge 1.txt
2.95 KB
06-Endpoint-Security/22. Introduction to LimaCharlie.mkv
17.71 MB
06-Endpoint-Security/23. LimaCharlie - Endpoint Detection and Response.mkv
99.03 MB
06-Endpoint-Security/24. LimaCharlie - Deploying Endpoint Agents.mkv
58.17 MB
06-Endpoint-Security/3. Creating Our Malware.mkv
31.28 MB
06-Endpoint-Security/3. Creating Our Malware.txt
129 B
06-Endpoint-Security/4. Windows Network Analysis.mkv
65.91 MB
06-Endpoint-Security/5. Windows Process Analysis.mkv
77.63 MB
06-Endpoint-Security/6. Windows Core Processes (Part 1).mkv
71.43 MB
06-Endpoint-Security/7. Windows Core Processes (Part 2).mkv
39.11 MB
06-Endpoint-Security/8. The Windows Registry.mkv
33.96 MB
06-Endpoint-Security/9. Windows Autoruns (Part 1).mkv
33.02 MB
06-Endpoint-Security/9. Windows Autoruns (Part 1).txt
307 B
07-Security-Information-and-Event-Management-(SIEM)/1. Introduction to SIEM and Log Management.mkv
13.7 MB
07-Security-Information-and-Event-Management-(SIEM)/10. Common Attack Signatures - Path Traversal and Local File Inclusion.mkv
8.08 MB
07-Security-Information-and-Event-Management-(SIEM)/11. Command Line Log Analysis.mkv
69.97 MB
07-Security-Information-and-Event-Management-(SIEM)/12. Pattern Matching.mkv
22.41 MB
07-Security-Information-and-Event-Management-(SIEM)/13. Structured Log Analysis.mkv
21.15 MB
07-Security-Information-and-Event-Management-(SIEM)/14. Log Analysis Challenge 1.txt
1.56 KB
07-Security-Information-and-Event-Management-(SIEM)/15. Introduction to Splunk.mkv
23.72 MB
07-Security-Information-and-Event-Management-(SIEM)/16. Splunk - Initial Walkthrough.mkv
22.42 MB
07-Security-Information-and-Event-Management-(SIEM)/17. Splunk - Importing and Exploring Events.mkv
69.26 MB
07-Security-Information-and-Event-Management-(SIEM)/18. Splunk - Search Processing Language (SPL).mkv
62.34 MB
07-Security-Information-and-Event-Management-(SIEM)/19. Splunk - Search Commands.mkv
51.58 MB
07-Security-Information-and-Event-Management-(SIEM)/2. SIEM Architecture.mkv
36.43 MB
07-Security-Information-and-Event-Management-(SIEM)/20. Splunk - Reports and Alerts.mkv
21.29 MB
07-Security-Information-and-Event-Management-(SIEM)/21. Splunk - Creating Dashboards.mkv
33.37 MB
07-Security-Information-and-Event-Management-(SIEM)/22. [Live] Splunk - Website Defacement Investigation.mkv
270.47 MB
07-Security-Information-and-Event-Management-(SIEM)/23. Splunk - Ransomware Challenge.txt
1.32 KB
07-Security-Information-and-Event-Management-(SIEM)/24. Splunk - Deploying a Forwarder and Generating Real-Time Alerts.mkv
41.82 MB
07-Security-Information-and-Event-Management-(SIEM)/25. Section Cleanup.txt
545 B
07-Security-Information-and-Event-Management-(SIEM)/3. SIEM Deployment Models.mkv
15.27 MB
07-Security-Information-and-Event-Management-(SIEM)/4. Log Types.mkv
24.52 MB
07-Security-Information-and-Event-Management-(SIEM)/5. Log Formats.mkv
24.94 MB
07-Security-Information-and-Event-Management-(SIEM)/6. Common Attack Signatures - User Behavior.mkv
24.47 MB
07-Security-Information-and-Event-Management-(SIEM)/7. Common Attack Signatures - SQL Injection.mkv
13.98 MB
07-Security-Information-and-Event-Management-(SIEM)/8. Common Attack Signatures - Cross-Site Scripting.mkv
7.94 MB
07-Security-Information-and-Event-Management-(SIEM)/9. Common Attack Signatures - Command Injection.mkv
11.87 MB
08-Threat-Intelligence/1. Introduction to Threat Intelligence.mkv
7.78 MB
08-Threat-Intelligence/10. YARA - Reading and Writing Rules (Part 1).mkv
40.69 MB
08-Threat-Intelligence/11. YARA - Reading and Writing Rules (Part 2).mkv
39.22 MB
08-Threat-Intelligence/12. YARA Challenge 1.txt
3.47 KB
08-Threat-Intelligence/13. Introduction to MISP (Malware Information Sharing Platform).mkv
65.05 MB
08-Threat-Intelligence/14. MISP - Event Management.mkv
75.77 MB
08-Threat-Intelligence/14. MISP - Event Management.txt
1.38 KB
08-Threat-Intelligence/15. MISP - Ingesting Threat Intelligence Feeds.mkv
72.79 MB
08-Threat-Intelligence/15. MISP - Ingesting Threat Intelligence Feeds.txt
239 B
08-Threat-Intelligence/2. Types of Threat Intelligence.mkv
33.3 MB
08-Threat-Intelligence/3. The Threat Intelligence Cycle hide01.ir.mkv
33.64 MB
08-Threat-Intelligence/3. The Threat Intelligence Cycle.txt
739 B
08-Threat-Intelligence/4. The Diamond Model of Intrusion Analysis.mkv
40.78 MB
08-Threat-Intelligence/4. The Diamond Model of Intrusion Analysis.txt
197 B
08-Threat-Intelligence/5. The Cyber Kill Chain.mkv
41.94 MB
08-Threat-Intelligence/5. The Cyber Kill Chain.txt
319 B
08-Threat-Intelligence/6. The Pyramid of Pain.mkv
31.12 MB
08-Threat-Intelligence/6. The Pyramid of Pain.txt
169 B
08-Threat-Intelligence/7. MITRE ATT&CK.mkv
160.99 MB
08-Threat-Intelligence/7. MITRE ATT&CK.txt
537 B
08-Threat-Intelligence/8. MITRE ATT&CK Challenge 1.txt
3.06 KB
08-Threat-Intelligence/9. Introduction to YARA.mkv
25.82 MB
09-Digital-Forensics/1. Introduction to Digital Forensics.mkv
11.87 MB
09-Digital-Forensics/10. Windows Forensic Artifacts - Files.mkv
47.86 MB
09-Digital-Forensics/10. Windows Forensic Artifacts - Files.txt
182 B
09-Digital-Forensics/11. Windows Forensic Artifacts - Program Execution.mkv
50.67 MB
09-Digital-Forensics/11. Windows Forensic Artifacts - Program Execution.txt
149 B
09-Digital-Forensics/12. LNK Files, Prefetch Files, and Jump Lists.mkv
106.33 MB
09-Digital-Forensics/12. LNK Files, Prefetch Files, and Jump Lists.txt
227 B
09-Digital-Forensics/13. Windows Forensic Artifact Triage.mkv
84.86 MB
09-Digital-Forensics/2. The Digital Forensics Investigation Process.mkv
44.58 MB
09-Digital-Forensics/2. The Digital Forensics Investigation Process.txt
110 B
09-Digital-Forensics/3. Order of Volatility.mkv
37.49 MB
09-Digital-Forensics/4. Chain of Custody.mkv
24.6 MB
09-Digital-Forensics/4. Chain of Custody.pdf
62.58 KB
09-Digital-Forensics/5. Introduction to FTK Imager.mkv
49.78 MB
09-Digital-Forensics/6. FTK Imager - Forensic Image Acquisition.mkv
23.78 MB
09-Digital-Forensics/7. FTK Imager - Memory Acquisition.mkv
28.88 MB
09-Digital-Forensics/8. Common Windows Forensic Artifacts.mkv
59.56 MB
09-Digital-Forensics/8. Common Windows Forensic Artifacts.txt
317 B
09-Digital-Forensics/9. Windows Forensic Artifacts - User and System hide01.ir.mkv
63.16 MB
09-Digital-Forensics/9. Windows Forensic Artifacts - User and System.txt
182 B
10-Conclusion/1. Course Wrap Up.mkv
6.02 MB

免责声明

本网站仅提供DHT网络资源索引服务,不存储任何资源文件。所有资源均来自DHT网络,本站无法控制其内容。请遵守当地法律法规,合理使用网络资源。如涉及版权问题,请联系 fuckatgfw@protonmail.com。