BT种子基本信息
- 种子哈希:6d64d26e99ae5306fc4624376c35dedb68783585
- 文档大小:1.3 GB
- 文档个数:419个文档
- 下载次数:941次
- 下载速度:极快
- 收录时间:2023-11-29
- 最近下载:2025-01-22
- DMCA/屏蔽:DMCA/屏蔽
文档列表
- 4. Threat Intelligence Domain/4. Tactical Threat Intelligence/7. Activity) Deploying MISP.mp4 71.9 MB
- 3. Phishing Analysis Domain/5. Analysing URLs, Attachments, and Artifacts/6. Manual Artifact Analysis.mp4 43.7 MB
- 3. Phishing Analysis Domain/4. Investigating a Phishing Email/6. Collecting Artifacts – Manual Methods.mp4 34.5 MB
- 5. Digital Forensics Domain/6. Volatility/4. Volatility Walkthrough.mp4 31.4 MB
- 3. Phishing Analysis Domain/8. Phishing Response Challenge/2. Phishing Response Walkthrough.mp4 30.5 MB
- 3. Phishing Analysis Domain/4. Investigating a Phishing Email/8. Collecting Artifacts – Automated Methods.mp4 25.8 MB
- 3. Phishing Analysis Domain/5. Analysing URLs, Attachments, and Artifacts/8. Artifact Analysis with PhishTool.mp4 21.7 MB
- 1. Introduction to BTL1/3. Navigating The Course.mp4 19.6 MB
- 5. Digital Forensics Domain/4. Windows Investigations/2. Windows Artifacts – Programs [Video 2].mp4 19.1 MB
- 1. Introduction to BTL1/1. Boring Legal Stuff.pdf 19.1 MB
- 5. Digital Forensics Domain/2. Forensics Fundamentals/2. Introduction to Data Representation.mp4 18.6 MB
- 5. Digital Forensics Domain/4. Windows Investigations/2. Windows Artifacts – Programs [Video 1].mp4 18.6 MB
- 2. Security Fundamentals Domain/4. Networking 101/16. Network Fundamentals.pdf 14.3 MB
- 7. Incident Response Domain/3. Detection and Analysis Phase/8. BTL1_Hunting_With_YARA.zip 14.0 MB
- 2. Security Fundamentals Domain/1. Intro To Security Fundamentals/2. Blue Team Rules.pdf 13.7 MB
- 2. Security Fundamentals Domain/4. Networking 101/19. Network Tools.pdf 13.3 MB
- 3. Phishing Analysis Domain/3. Tactics and Techniques Used/12. Tactics and Techniques & Examples.mp4 12.8 MB
- 2. Security Fundamentals Domain/2. Soft Skills/8. Burnout, Imposter Syndrome, Alert Fatigue.pdf 12.2 MB
- 2. Security Fundamentals Domain/4. Networking 101/17. The OSI Model.pdf 11.9 MB
- 3. Phishing Analysis Domain/2. Types of Phishing Emails/2. Reconnaissance.pdf 11.6 MB
- 2. Security Fundamentals Domain/5. Management Principles/4. Compliance & Frameworks.pdf 10.5 MB
- 2. Security Fundamentals Domain/3. Security Controls/12. Endpoint Security.pdf 10.4 MB
- 3. Phishing Analysis Domain/2. Types of Phishing Emails/9. Malicious Files.pdf 10.3 MB
- 3. Phishing Analysis Domain/2. Types of Phishing Emails/10. Email Types.mp4 10.3 MB
- 3. Phishing Analysis Domain/2. Types of Phishing Emails/5. Credential Harvester.pdf 10.2 MB
- 2. Security Fundamentals Domain/2. Soft Skills/3. Communication.pdf 10.2 MB
- 2. Security Fundamentals Domain/3. Security Controls/10. Physical Security.pdf 10.1 MB
- 7. Incident Response Domain/2. Preparation Phase/8. Legacy Activity) Setting up a Firewall.pdf 10.0 MB
- 5. Digital Forensics Domain/4. Windows Investigations/3. 2. Windows Artifacts – Programs [Video 3].mp4 9.9 MB
- 3. Phishing Analysis Domain/1. Intro to Email and Phishing/2. How Electronic Mail Works.pdf 9.6 MB
- 3. Phishing Analysis Domain/1. Intro to Email and Phishing/3. Anatomy of an Email.pdf 9.3 MB
- 1. Introduction to BTL1/6. Lab and Forum Access.pdf 9.1 MB
- 2. Security Fundamentals Domain/3. Security Controls/11. Network Security.pdf 8.5 MB
- 2. Security Fundamentals Domain/4. Networking 101/20. Ports and Services.pdf 8.5 MB
- 2. Security Fundamentals Domain/5. Management Principles/3. Policies and Procedures.pdf 8.3 MB
- 3. Phishing Analysis Domain/2. Types of Phishing Emails/3. Spam.pdf 8.0 MB
- 7. Incident Response Domain/6. MITRE ATT&CK/14. Activity) ATT&CK Navigator.pdf 7.7 MB
- 1. Introduction to BTL1/2. Course Overview.pdf 7.6 MB
- 6. Security Information And Event Management Domain/2. Logging/4. Windows Event Logs.pdf 7.2 MB
- 2. Security Fundamentals Domain/4. Networking 101/18. Network Devices.pdf 7.0 MB
- 2. Security Fundamentals Domain/3. Security Controls/13. Email Security.pdf 7.0 MB
- 7. Incident Response Domain/3. Detection and Analysis Phase/7. YARA Rules For Detection.pdf 6.7 MB
- 7. Incident Response Domain/3. Detection and Analysis Phase/9. CMD and PowerShell For Incident Response.pdf 6.6 MB
- 3. Phishing Analysis Domain/2. Types of Phishing Emails/7. Vishing, Smishing.pdf 6.5 MB
- 2. Security Fundamentals Domain/2. Soft Skills/4. Teamwork.pdf 6.4 MB
- 4. Threat Intelligence Domain/6. Malware and Global Campaigns/4. Global Campaign Sodinokibi.pdf 6.2 MB
- 5. Digital Forensics Domain/7. Autopsy/4. Autopsy Walkthrough.pdf 5.9 MB
- 2. Security Fundamentals Domain/2. Soft Skills/5. Problem Solving.pdf 5.8 MB
- 7. Incident Response Domain/3. Detection and Analysis Phase/5. Introduction to Wireshark (Analysis).pdf 5.7 MB
- 6. Security Information And Event Management Domain/5. Using Splunk/3. Splunk Crash Course – Search Queries.pdf 5.6 MB
- 5. Digital Forensics Domain/5. Linux Investigations/5. Linux Artifacts – User Files.pdf 5.6 MB
- 1. Introduction to BTL1/5. Credits & Special Mentions.pdf 5.5 MB
- 1. Introduction to BTL1/3. Navigating The Course.pdf 5.5 MB
- 3. Phishing Analysis Domain/2. Types of Phishing Emails/10. [Video] Types of Phishing Attacks & Examples.pdf 5.3 MB
- 5. Digital Forensics Domain/4. Windows Investigations/4. Windows Artifacts – Internet Browsers.pdf 5.1 MB
- 2. Security Fundamentals Domain/5. Management Principles/2. Risk.pdf 5.1 MB
- 2. Security Fundamentals Domain/2. Soft Skills/6. Time Management.pdf 5.1 MB
- 7. Incident Response Domain/3. Detection and Analysis Phase/4. Introduction to Wireshark (GUI).pdf 4.8 MB
- 7. Incident Response Domain/2. Preparation Phase/7. Prevention Network Defenses.pdf 4.8 MB
- 5. Digital Forensics Domain/2. Forensics Fundamentals/2. Introduction to Data Representation.pdf 4.7 MB
- 7. Incident Response Domain/6. MITRE ATT&CK/10. Collection.pdf 4.7 MB
- 4. Threat Intelligence Domain/1. Introduction to Threat Intelligence/2. Threat Intelligence Explained.pdf 4.6 MB
- 7. Incident Response Domain/3. Detection and Analysis Phase/2. Common Events & Incidents.pdf 4.5 MB
- 7. Incident Response Domain/6. MITRE ATT&CK/7. Credential Access.pdf 4.4 MB
- 7. Incident Response Domain/6. MITRE ATT&CK/8. Discovery.pdf 4.3 MB
- 5. Digital Forensics Domain/2. Forensics Fundamentals/10. Metadata and File Carving.pdf 4.2 MB
- 7. Incident Response Domain/6. MITRE ATT&CK/6. Defense Evasion.pdf 4.1 MB
- 7. Incident Response Domain/6. MITRE ATT&CK/11. Command and Control.pdf 4.1 MB
- 2. Security Fundamentals Domain/2. Soft Skills/7. Motivation.pdf 4.1 MB
- 3. Phishing Analysis Domain/1. Intro to Email and Phishing/6. Further Reading Material, Phishing Analysis.pdf 4.0 MB
- 5. Digital Forensics Domain/3. Digital Evidence Collection/5. Chain of Custody.pdf 4.0 MB
- 5. Digital Forensics Domain/4. Windows Investigations/2. Windows Artifacts – Programs.pdf 4.0 MB
- 7. Incident Response Domain/2. Preparation Phase/9. Prevention Email Defenses.pdf 4.0 MB
- 4. Threat Intelligence Domain/6. Malware and Global Campaigns/2. Types of Malware Used by Threat Actors.pdf 3.9 MB
- 4. Threat Intelligence Domain/6. Malware and Global Campaigns/6. Global Campaign Emotet.pdf 3.8 MB
- 7. Incident Response Domain/6. MITRE ATT&CK/13. Impact.pdf 3.8 MB
- 5. Digital Forensics Domain/3. Digital Evidence Collection/7. Live Acquisition KAPE.pdf 3.8 MB
- 2. Security Fundamentals Domain/3. Security Controls/9. Section Introduction, Security Controls.pdf 3.7 MB
- 5. Digital Forensics Domain/2. Forensics Fundamentals/6. File Systems.pdf 3.7 MB
- 7. Incident Response Domain/2. Preparation Phase/2. Preparation Incident Response Plan.pdf 3.6 MB
- 5. Digital Forensics Domain/2. Forensics Fundamentals/13. Hashing and Integrity.pdf 3.6 MB
- 5. Digital Forensics Domain/5. Linux Investigations/2. Linux Artifacts – Passwd and Shadow.pdf 3.5 MB
- 3. Phishing Analysis Domain/2. Types of Phishing Emails/6. Social Engineering.pdf 3.5 MB
- 3. Phishing Analysis Domain/4. Investigating a Phishing Email/3. Manual Collection Techniques – Email Artifacts.pdf 3.5 MB
- 2. Security Fundamentals Domain/1. Intro To Security Fundamentals/1. Introduction to Security Fundamentals.pdf 3.5 MB
- 6. Security Information And Event Management Domain/4. Correlation/6. Activity) Writing Sigma Rules.pdf 3.5 MB
- 4. Threat Intelligence Domain/2. Threat Actors & APTs/2. Common Threat Agents.pdf 3.5 MB
- 7. Incident Response Domain/2. Preparation Phase/6. Prevention Host Defenses.pdf 3.5 MB
- 4. Threat Intelligence Domain/4. Tactical Threat Intelligence/7. Activity) Deploying MISP.pdf 3.4 MB
- 2. Security Fundamentals Domain/3. Security Controls/14. Activity) End of Section Review, Security Controls.pdf 3.4 MB
- 6. Security Information And Event Management Domain/1. Introduction to SIEM/5. SIEM Platforms.pdf 3.4 MB
- 3. Phishing Analysis Domain/5. Analysing URLs, Attachments, and Artifacts/3. URL Reputation Tools.pdf 3.4 MB
- 5. Digital Forensics Domain/6. Volatility/3. Volatility Walkthrough.pdf 3.4 MB
- 3. Phishing Analysis Domain/1. Intro to Email and Phishing/1. Section Introduction, Emails and Phishing.pdf 3.3 MB
- 3. Phishing Analysis Domain/4. Investigating a Phishing Email/7. Automated Collection With PhishTool.pdf 3.3 MB
- 3. Phishing Analysis Domain/2. Types of Phishing Emails/8. Whaling.pdf 3.3 MB
- 8. Exam/2. Using RDP and SSH.pdf 3.3 MB
- 7. Incident Response Domain/3. Detection and Analysis Phase/3. Using Baselines & Behavior Profiles.pdf 3.2 MB
- 7. Incident Response Domain/1. Introduction to Incident Response/5. Incident Response Lifecycle (NIST SP 800 61r2).pdf 3.2 MB
- 3. Phishing Analysis Domain/5. Analysing URLs, Attachments, and Artifacts/4. File Reputation Tools.pdf 3.2 MB
- 4. Threat Intelligence Domain/6. Malware and Global Campaigns/5. Global Campaign Sodinokibi.pdf 3.2 MB
- 3. Phishing Analysis Domain/6. Taking Defensive Actions/9. Reactive Measures Blocking Web-Based Artifacts.pdf 3.2 MB
- 3. Phishing Analysis Domain/1. Intro to Email and Phishing/5. Impact of Phishing.pdf 3.2 MB
- 4. Threat Intelligence Domain/4. Tactical Threat Intelligence/5. Threat Intelligence Platforms.pdf 3.2 MB
- 4. Threat Intelligence Domain/6. Malware and Global Campaigns/3. Global Campaign Trickbot.pdf 3.1 MB
- 3. Phishing Analysis Domain/3. Tactics and Techniques Used/6. HTML Styling.pdf 3.1 MB
- 4. Threat Intelligence Domain/2. Threat Actors & APTs/3. Motivations.pdf 3.1 MB
- 5. Digital Forensics Domain/2. Forensics Fundamentals/12. Memory, Pagefile and Hibernation File.pdf 3.1 MB
- 3. Phishing Analysis Domain/3. Tactics and Techniques Used/9. URL-Shortening Services.pdf 3.1 MB
- 6. Security Information And Event Management Domain/5. Using Splunk/4. Splunk Crash Course – Creating Alerts.pdf 3.0 MB
- 4. Threat Intelligence Domain/2. Threat Actors & APTs/5. What are APTs.pdf 3.0 MB
- 6. Security Information And Event Management Domain/5. Using Splunk/5. Splunk Crash Course – Creating Dashboards.pdf 3.0 MB
- 6. Security Information And Event Management Domain/2. Logging/6. Sysmon.pdf 3.0 MB
- 4. Threat Intelligence Domain/3. Operational Threat Intelligence/5. Lockheed Martin Cyber Kill Chain.pdf 3.0 MB
- 8. Exam/1. Exam Preparation.pdf 3.0 MB
- 7. Incident Response Domain/2. Preparation Phase/5. Prevention DMZ.pdf 2.9 MB
- 3. Phishing Analysis Domain/3. Tactics and Techniques Used/7. Attachments.pdf 2.8 MB
- 3. Phishing Analysis Domain/2. Types of Phishing Emails/1. Section Introduction, Phishing Emails.pdf 2.8 MB
- 3. Phishing Analysis Domain/7. Report Writing/4. Defensive Measures Taken.pdf 2.8 MB
- 4. Threat Intelligence Domain/2. Threat Actors & APTs/4. Actor Naming Conventions.pdf 2.8 MB
- 4. Threat Intelligence Domain/1. Introduction to Threat Intelligence/5. The Future of Threat Intelligence.pdf 2.8 MB
- 5. Digital Forensics Domain/2. Forensics Fundamentals/5. SSD Drive Basics.pdf 2.8 MB
- 2. Security Fundamentals Domain/5. Management Principles/1. Section Introduction, Management Principles.pdf 2.8 MB
- 3. Phishing Analysis Domain/2. Types of Phishing Emails/12. Activity) End of Section Review, Phishing Emails.pdf 2.8 MB
- 4. Threat Intelligence Domain/4. Tactical Threat Intelligence/4. Public Exposure Checks Explained.pdf 2.8 MB
- 2. Security Fundamentals Domain/4. Networking 101/21. Activity) End of Section Review, Management Principles.pdf 2.7 MB
- 2. Security Fundamentals Domain/5. Management Principles/5. Activity) End of Section Review, Management Principles.pdf 2.7 MB
- 4. Threat Intelligence Domain/4. Tactical Threat Intelligence/6. Malware Information Sharing Platform (MISP).pdf 2.7 MB
- 4. Threat Intelligence Domain/5. Strategic Threat Intelligence/5. Traffic Light Protocol (TLP).pdf 2.7 MB
- 5. Digital Forensics Domain/3. Digital Evidence Collection/2. Equipment.pdf 2.7 MB
- 7. Incident Response Domain/2. Preparation Phase/11. Prevention Human Defenses.pdf 2.7 MB
- 3. Phishing Analysis Domain/7. Report Writing/2. Email Header, Artifacts, and Body Content.pdf 2.7 MB
- 3. Phishing Analysis Domain/1. Intro to Email and Phishing/8. Activity) End of Section Review, Emails and Phishing.pdf 2.7 MB
- 2. Security Fundamentals Domain/4. Networking 101/15. Section Introduction, Networking 101.pdf 2.6 MB
- 2. Security Fundamentals Domain/2. Soft Skills/2. Section Introduction, Soft Skills.pdf 2.6 MB
- 3. Phishing Analysis Domain/2. Types of Phishing Emails/4. False Positives.pdf 2.6 MB
- 7. Incident Response Domain/5. Lessons Learned and Reporting/6. Reporting Format.pdf 2.6 MB
- 3. Phishing Analysis Domain/1. Intro to Email and Phishing/4. What is Phishing.pdf 2.6 MB
- 3. Phishing Analysis Domain/6. Taking Defensive Actions/2. Preventative Measures Marking External Emails.pdf 2.6 MB
- 4. Threat Intelligence Domain/3. Operational Threat Intelligence/2. Precursors Explained.pdf 2.6 MB
- 7. Incident Response Domain/4. Containment, Eradication, and Recovery Phase/4. Identifying and Removing Malicious Artifacts.pdf 2.6 MB
- 7. Incident Response Domain/6. MITRE ATT&CK/12. Exfiltration.pdf 2.5 MB
- 5. Digital Forensics Domain/3. Digital Evidence Collection/4. Chain of Custody.pdf 2.5 MB
- 3. Phishing Analysis Domain/6. Taking Defensive Actions/3. Preventative Measures Spam Filter.pdf 2.5 MB
- 7. Incident Response Domain/5. Lessons Learned and Reporting/5. Incident Response Metrics.pdf 2.5 MB
- 4. Threat Intelligence Domain/1. Introduction to Threat Intelligence/3. Why Threat Intelligence can be Valuable.pdf 2.5 MB
- 5. Digital Forensics Domain/2. Forensics Fundamentals/4. Hard Disk Drive Basics.pdf 2.5 MB
- 5. Digital Forensics Domain/3. Digital Evidence Collection/8. Evidence Destruction.pdf 2.5 MB
- 4. Threat Intelligence Domain/3. Operational Threat Intelligence/6. Attribution and its Limitations.pdf 2.5 MB
- 7. Incident Response Domain/2. Preparation Phase/10. Prevention Physical Defenses.pdf 2.4 MB
- 4. Threat Intelligence Domain/3. Operational Threat Intelligence/7. Pyramid of Pain.pdf 2.4 MB
- 3. Phishing Analysis Domain/4. Investigating a Phishing Email/2. Artifacts We Need to Collect.pdf 2.4 MB
- 3. Phishing Analysis Domain/5. Analysing URLs, Attachments, and Artifacts/7. Artifact Analysis With PhishTool.pdf 2.4 MB
- 7. Incident Response Domain/1. Introduction to Incident Response/4. Security Events vs Security Incidents.pdf 2.4 MB
- 3. Phishing Analysis Domain/5. Analysing URLs, Attachments, and Artifacts/6. Manual Artifact Analysis.pdf 2.4 MB
- 3. Phishing Analysis Domain/3. Tactics and Techniques Used/4. Typosquatting and Homographs.pdf 2.4 MB
- 7. Incident Response Domain/2. Preparation Phase/3. Preparation Incident Response Teams.pdf 2.4 MB
- 6. Security Information And Event Management Domain/4. Correlation/4. Sigma Rules.pdf 2.3 MB
- 3. Phishing Analysis Domain/5. Analysing URLs, Attachments, and Artifacts/5. Malware Sandboxing.pdf 2.3 MB
- 3. Phishing Analysis Domain/4. Investigating a Phishing Email/6. Collecting Artifacts – Manual Methods.pdf 2.3 MB
- 3. Phishing Analysis Domain/3. Tactics and Techniques Used/8. Hyperlinks.pdf 2.3 MB
- 3. Phishing Analysis Domain/8. Phishing Response Challenge/3. Phishing Response Brief.pdf 2.3 MB
- 7. Incident Response Domain/4. Containment, Eradication, and Recovery Phase/2. Incident Containment.pdf 2.3 MB
- 7. Incident Response Domain/6. MITRE ATT&CK/9. Lateral Movement.pdf 2.3 MB
- 4. Threat Intelligence Domain/3. Operational Threat Intelligence/4. MITRE ATT&CK Framework.pdf 2.3 MB
- 7. Incident Response Domain/1. Introduction to Incident Response/6. CSIRT and CERT Explained.pdf 2.3 MB
- 3. Phishing Analysis Domain/4. Investigating a Phishing Email/8. Collecting Artifacts – Automated Methods.pdf 2.2 MB
- 3. Phishing Analysis Domain/6. Taking Defensive Actions/7. Reactive Measures Immediate Response Process.pdf 2.2 MB
- 5. Digital Forensics Domain/2. Forensics Fundamentals/8. Digital Evidence and Handling.pdf 2.2 MB
- 6. Security Information And Event Management Domain/4. Correlation/3. SIEM Rules.pdf 2.2 MB
- 3. Phishing Analysis Domain/3. Tactics and Techniques Used/11. Business Email Compromise.pdf 2.1 MB
- 3. Phishing Analysis Domain/4. Investigating a Phishing Email/4. Manual Collection Techniques – Web Artifacts.pdf 2.1 MB
- 3. Phishing Analysis Domain/8. Phishing Response Challenge/2. Phishing Response Walkthrough.pdf 2.1 MB
- 6. Security Information And Event Management Domain/1. Introduction to SIEM/3. Security Event Management (SEM).pdf 2.1 MB
- 3. Phishing Analysis Domain/2. Types of Phishing Emails/11. Lab) Categorizing Phishing Emails.pdf 2.1 MB
- 6. Security Information And Event Management Domain/1. Introduction to SIEM/4. What is a SIEM.pdf 2.1 MB
- 6. Security Information And Event Management Domain/2. Logging/3. Syslog.pdf 2.1 MB
- 3. Phishing Analysis Domain/7. Report Writing/3. Analysis Process, Tools, and Results.pdf 2.0 MB
- 3. Phishing Analysis Domain/7. Report Writing/7. Activity Cont.) Report Writing Exercise Answers.pdf 2.0 MB
- 7. Incident Response Domain/2. Preparation Phase/4. Preparation Assest Inventory and Risk Assessments.pdf 2.0 MB
- 3. Phishing Analysis Domain/4. Investigating a Phishing Email/5. Manual Collection Techniques – File Artifacts.pdf 2.0 MB
- 4. Threat Intelligence Domain/3. Operational Threat Intelligence/3. Indicators of Compromise Explained.pdf 2.0 MB
- 3. Phishing Analysis Domain/5. Analysing URLs, Attachments, and Artifacts/8. Artifact Analysis with PhishTool.pdf 2.0 MB
- 6. Security Information And Event Management Domain/1. Introduction to SIEM/2. Security Information Management (SIM).pdf 1.9 MB
- 2. Security Fundamentals Domain/5. Management Principles/4. Compliance & Frameworks 1.pdf 1.9 MB
- 3. Phishing Analysis Domain/6. Taking Defensive Actions/8. Reactive Measures Blocking Email-Based Artifacts.pdf 1.9 MB
- 6. Security Information And Event Management Domain/2. Logging/7. Other Logs.pdf 1.9 MB
- 5. Digital Forensics Domain/7. Autopsy/3. Installing Autopsy.pdf 1.8 MB
- 3. Phishing Analysis Domain/1. Intro to Email and Phishing/7. Phishing Analysis Glossary.pdf 1.8 MB
- 4. Threat Intelligence Domain/1. Introduction to Threat Intelligence/4. Types of Intelligence.pdf 1.8 MB
- 4. Threat Intelligence Domain/2. Threat Actors & APTs/6. Tools, Techniques, Procedures.pdf 1.8 MB
- 3. Phishing Analysis Domain/5. Analysing URLs, Attachments, and Artifacts/2. Visualization Tools.pdf 1.8 MB
- 6. Security Information And Event Management Domain/4. Correlation/5. Regex.pdf 1.8 MB
- 4. Threat Intelligence Domain/5. Strategic Threat Intelligence/4. OSINT vs Paid-for Sources.pdf 1.8 MB
- 3. Phishing Analysis Domain/6. Taking Defensive Actions/6. Preventative Measures Security Awareness Training.pdf 1.7 MB
- 5. Digital Forensics Domain/2. Forensics Fundamentals/9. Order of Volatility.pdf 1.7 MB
- 3. Phishing Analysis Domain/3. Tactics and Techniques Used/10. Use of Legitimate Services.pdf 1.7 MB
- 3. Phishing Analysis Domain/3. Tactics and Techniques Used/5. Sender Spoofing.pdf 1.7 MB
- 4. Threat Intelligence Domain/5. Strategic Threat Intelligence/3. IOCTTP Gathering and Distribution.pdf 1.7 MB
- 3. Phishing Analysis Domain/6. Taking Defensive Actions/10. Reactive Measures Blocking File-Based Artifacts.pdf 1.6 MB
- 3. Phishing Analysis Domain/6. Taking Defensive Actions/11. Reactive Measures Informing Threat Intelligence Team.pdf 1.6 MB
- 6. Security Information And Event Management Domain/4. Correlation/2. Normalization and Processing.pdf 1.6 MB
- 7. Incident Response Domain/5. Lessons Learned and Reporting/4. Importance of Documentation.pdf 1.6 MB
- 7. Incident Response Domain/4. Containment, Eradication, and Recovery Phase/5. Identifying Root Cause and Recovery.pdf 1.6 MB
- 5. Digital Forensics Domain/3. Digital Evidence Collection/3. ACPO Principles of Digital Evidence Collection & Preservation.pdf 1.6 MB
- 7. Incident Response Domain/4. Containment, Eradication, and Recovery Phase/3. Taking Forensics Images.pdf 1.5 MB
- 5. Digital Forensics Domain/7. Autopsy/2. What is Autopsy.pdf 1.4 MB
- 6. Security Information And Event Management Domain/3. Aggregation/2. Log Aggregation Explained.pdf 1.4 MB
- 6. Security Information And Event Management Domain/5. Using Splunk/2. Splunk Crash Course – Navigating Splunk.pdf 1.4 MB
- 3. Phishing Analysis Domain/7. Report Writing/6. Activity) Report Writing Exercise.pdf 1.4 MB
- 4. Threat Intelligence Domain/4. Tactical Threat Intelligence/2. Threat Exposure Checks Explained.pdf 1.4 MB
- 4. Threat Intelligence Domain/5. Strategic Threat Intelligence/2. Intelligence Sharing and Partnerships.pdf 1.4 MB
- 5. Digital Forensics Domain/1. Introduction to Digital Forensics/3. Digital Forensics Process.pdf 1.4 MB
- 5. Digital Forensics Domain/5. Linux Investigations/4. Linux Artifacts – VarLib and VarLog.pdf 1.4 MB
- 3. Phishing Analysis Domain/6. Taking Defensive Actions/4. Preventative Measures Attachment Filtering.pdf 1.4 MB
- 3. Phishing Analysis Domain/7. Report Writing/5. Artifact Sanitization.pdf 1.3 MB
- 6. Security Information And Event Management Domain/1. Introduction to SIEM/6. Further Reading Material, SIEM.pdf 1.3 MB
- 5. Digital Forensics Domain/3. Digital Evidence Collection/6. Live Forensics.pdf 1.3 MB
- 7. Incident Response Domain/1. Introduction to Incident Response/3. Why is Incident Response Needed.pdf 1.3 MB
- 7. Incident Response Domain/1. Introduction to Incident Response/7. Further Reading Material, Incident Response.pdf 1.3 MB
- 4. Threat Intelligence Domain/1. Introduction to Threat Intelligence/6. Further Reading, Threat Intelligence.pdf 1.2 MB
- 3. Phishing Analysis Domain/3. Tactics and Techniques Used/12. Tactics and Techniques & Examples.pdf 1.2 MB
- 7. Incident Response Domain/5. Lessons Learned and Reporting/3. What Can be Improved.pdf 1.2 MB
- 7. Incident Response Domain/3. Detection and Analysis Phase/8. Legacy Activity) Threat Hunting With YARA.pdf 1.2 MB
- 5. Digital Forensics Domain/1. Introduction to Digital Forensics/4. Further Reading Material, Digital Forensics.pdf 1.2 MB
- 3. Phishing Analysis Domain/3. Tactics and Techniques Used/2. Spear Phishing.pdf 1.2 MB
- 5. Digital Forensics Domain/5. Linux Investigations/3. Activity) Password Cracking.pdf 1.1 MB
- 7. Incident Response Domain/2. Preparation Phase/1. Section Introduction, Preparation.pdf 1.1 MB
- 7. Incident Response Domain/1. Introduction to Incident Response/2. What is Incident Response.pdf 1.1 MB
- 4. Threat Intelligence Domain/5. Strategic Threat Intelligence/1. Section Introduction, Strategic Intelligence.pdf 1.1 MB
- 4. Threat Intelligence Domain/3. Operational Threat Intelligence/1. Section Introduction, Operational Intelligence.pdf 1.1 MB
- 4. Threat Intelligence Domain/4. Tactical Threat Intelligence/1. Section Introduction, Tactical Intelligence.pdf 1.1 MB
- 3. Phishing Analysis Domain/6. Taking Defensive Actions/5. Preventative Measures Attachment Sandboxing.pdf 1.1 MB
- 5. Digital Forensics Domain/6. Volatility/2. What is Volatility.pdf 1.1 MB
- 6. Security Information And Event Management Domain/2. Logging/2. What is Logging.pdf 1.1 MB
- 7. Incident Response Domain/1. Introduction to Incident Response/1. Section Introduction, Incident Response.pdf 1.0 MB
- 4. Threat Intelligence Domain/4. Tactical Threat Intelligence/3. WatchlistsIOC Monitoring.pdf 1.0 MB
- 4. Threat Intelligence Domain/2. Threat Actors & APTs/7. Activity) Threat Actor Research.pdf 1.0 MB
- 7. Incident Response Domain/6. MITRE ATT&CK/5. Privilege Escalation.pdf 1.0 MB
- 3. Phishing Analysis Domain/6. Taking Defensive Actions/12. Activity) End of Section Review, Defensive Measures.pdf 1.0 MB
- 3. Phishing Analysis Domain/7. Report Writing/1. Section Introduction, Report Writing.pdf 1.0 MB
- 7. Incident Response Domain/6. MITRE ATT&CK/3. Execution.pdf 982.9 kB
- 7. Incident Response Domain/6. MITRE ATT&CK/2. Initial Access.pdf 982.3 kB
- 3. Phishing Analysis Domain/3. Tactics and Techniques Used/13. Activity) Reporting on Tactics Used.pdf 974.6 kB
- 7. Incident Response Domain/3. Detection and Analysis Phase/11. Activity) End of Section Review, Detection & Analysis.pdf 966.2 kB
- 5. Digital Forensics Domain/4. Windows Investigations/6. Activity) End of Section Review, Windows Investigations.pdf 952.9 kB
- 7. Incident Response Domain/4. Containment, Eradication, and Recovery Phase/6. Activity) End of Section Review, CER.pdf 951.2 kB
- 5. Digital Forensics Domain/3. Digital Evidence Collection/1. Section Introduction, Evidence Collection.pdf 938.2 kB
- 3. Phishing Analysis Domain/8. Phishing Response Challenge/1. Section Introduction, Phishing Response.pdf 935.0 kB
- 5. Digital Forensics Domain/2. Forensics Fundamentals/1. Section Introduction, Forensics Fundamentals.pdf 915.3 kB
- 3. Phishing Analysis Domain/3. Tactics and Techniques Used/3. Impersonation.pdf 912.7 kB
- 7. Incident Response Domain/5. Lessons Learned and Reporting/2. What Went Well.pdf 911.0 kB
- 7. Incident Response Domain/5. Lessons Learned and Reporting/1. Section Introduction, Lessons Learned and Reporting.pdf 907.6 kB
- 5. Digital Forensics Domain/2. Forensics Fundamentals/15. Activity) End of Section Review, Forensics Fundamentals.pdf 906.1 kB
- 6. Security Information And Event Management Domain/5. Using Splunk/1. Section Introduction, Splunk.pdf 905.8 kB
- 5. Digital Forensics Domain/5. Linux Investigations/6. Activity) End of Section Review, Linux Investigations.pdf 900.9 kB
- 5. Digital Forensics Domain/3. Digital Evidence Collection/9. Activity) End of Section Review, Evidence Collection.pdf 897.4 kB
- 6. Security Information And Event Management Domain/2. Logging/1. Section Introduction, Logging.pdf 893.8 kB
- 7. Incident Response Domain/2. Preparation Phase/12. Activity) End of Section Review, Preparation.pdf 891.8 kB
- 3. Phishing Analysis Domain/5. Analysing URLs, Attachments, and Artifacts/9. Activity) End of Section Review, Analysing Artifacts.pdf 886.1 kB
- 3. Phishing Analysis Domain/3. Tactics and Techniques Used/14. Activity) End of Section Review, Tactics and Techniques.pdf 884.6 kB
- 4. Threat Intelligence Domain/5. Strategic Threat Intelligence/6. Activity) End of Section Review, Strategic Intelligence.pdf 882.1 kB
- 7. Incident Response Domain/1. Introduction to Incident Response/9. Activity) End of Section Review, Incident Response.pdf 867.9 kB
- 5. Digital Forensics Domain/4. Windows Investigations/1. Section Introduction, Windows Investigations.pdf 867.9 kB
- 3. Phishing Analysis Domain/7. Report Writing/8. Activity) End of Section Review, Report Writing.pdf 866.2 kB
- 4. Threat Intelligence Domain/6. Malware and Global Campaigns/7. Activity) End of Section Review, Global Campaigns.pdf 855.0 kB
- 7. Incident Response Domain/4. Containment, Eradication, and Recovery Phase/1. Section Introduction, CER.pdf 854.4 kB
- 3. Phishing Analysis Domain/6. Taking Defensive Actions/1. Section Introduction, Defensive Measures.pdf 849.3 kB
- 5. Digital Forensics Domain/5. Linux Investigations/1. Section Introduction, Linux Investigations.pdf 848.7 kB
- 7. Incident Response Domain/6. MITRE ATT&CK/15. Activity) End of Section Review, ATT&CK.pdf 844.9 kB
- 4. Threat Intelligence Domain/3. Operational Threat Intelligence/8. Activity) End of Section Review, Operational Intelligence.pdf 843.5 kB
- 5. Digital Forensics Domain/1. Introduction to Digital Forensics/1. Section Introduction, Digital Forensics.pdf 838.6 kB
- 4. Threat Intelligence Domain/2. Threat Actors & APTs/8. Activity) End of Section Review, Actors.pdf 834.9 kB
- 3. Phishing Analysis Domain/1. Intro to Email and Phishing/3. Anatomy of an Email.gif 834.8 kB
- 4. Threat Intelligence Domain/6. Malware and Global Campaigns/1. Section Introduction, Global Campaigns.pdf 830.6 kB
- 6. Security Information And Event Management Domain/1. Introduction to SIEM/1. Section Introduction, SIEM.pdf 828.2 kB
- 5. Digital Forensics Domain/2. Forensics Fundamentals/3. Activity) Data Representation.pdf 827.9 kB
- 3. Phishing Analysis Domain/4. Investigating a Phishing Email/1. Section Introduction, Investigating Emails.pdf 826.1 kB
- 4. Threat Intelligence Domain/2. Threat Actors & APTs/1. Section Introduction, Actors.pdf 810.9 kB
- 7. Incident Response Domain/3. Detection and Analysis Phase/1. Section Introduction, Detection & Analysis.pdf 809.1 kB
- 5. Digital Forensics Domain/7. Autopsy/1. Section Introduction, Autopsy.pdf 801.9 kB
- 3. Phishing Analysis Domain/5. Analysing URLs, Attachments, and Artifacts/1. Section Introduction, Analysing Artifacts.pdf 798.7 kB
- 3. Phishing Analysis Domain/3. Tactics and Techniques Used/1. Section Introduction, Tactics and Techniques.pdf 798.4 kB
- 7. Incident Response Domain/6. MITRE ATT&CK/4. Persistence.pdf 794.6 kB
- 6. Security Information And Event Management Domain/3. Aggregation/3. Activity) End of Section Review, Aggregation.pdf 793.9 kB
- 8. Exam/3. How to Start Your Exam.pdf 789.2 kB
- 6. Security Information And Event Management Domain/4. Correlation/7. Activity) End of Section Review, Correlation.pdf 787.4 kB
- 6. Security Information And Event Management Domain/3. Aggregation/1. Section Introduction, Aggregation.pdf 782.6 kB
- 4. Threat Intelligence Domain/4. Tactical Threat Intelligence/8. Activity) End of Section Review, Tactical Intelligence.pdf 781.4 kB
- 6. Security Information And Event Management Domain/4. Correlation/1. Section Introduction, Correlation.pdf 778.6 kB
- 5. Digital Forensics Domain/6. Volatility/1. Section Introduction, Volatility.pdf 769.5 kB
- 3. Phishing Analysis Domain/4. Investigating a Phishing Email/10. Activity) End of Section Review, Investigating Emails.pdf 762.5 kB
- 6. Security Information And Event Management Domain/2. Logging/8. Activity) End of Section Review, Logging.pdf 754.0 kB
- 7. Incident Response Domain/5. Lessons Learned and Reporting/7. Reporting Considerations.pdf 724.6 kB
- 5. Digital Forensics Domain/1. Introduction to Digital Forensics/2. What is Digital Forensics.pdf 722.4 kB
- 6. Security Information And Event Management Domain/1. Introduction to SIEM/8. Activity) End of Section Review, SIEM.pdf 720.6 kB
- 7. Incident Response Domain/3. Detection and Analysis Phase/6. Lab) Network Traffic Analysis.pdf 698.0 kB
- 5. Digital Forensics Domain/2. Forensics Fundamentals/11. Lab) Metadata and File Carving.pdf 688.7 kB
- 5. Digital Forensics Domain/4. Windows Investigations/5. Lab) Windows Investigation 2.pdf 680.1 kB
- 5. Digital Forensics Domain/4. Windows Investigations/3. Lab) Windows Investigation 1.pdf 675.1 kB
- 6. Security Information And Event Management Domain/5. Using Splunk/6. Splunk Investigation 1.pdf 673.3 kB
- 6. Security Information And Event Management Domain/5. Using Splunk/7. Splunk Investigation 2.pdf 668.1 kB
- 5. Digital Forensics Domain/2. Forensics Fundamentals/14. Lab) Hashing and Integrity.pdf 665.9 kB
- 3. Phishing Analysis Domain/8. Phishing Response Challenge/4. Phishing Response Challenge.pdf 665.7 kB
- 5. Digital Forensics Domain/2. Forensics Fundamentals/7. Lab) File Systems.pdf 663.2 kB
- 7. Incident Response Domain/3. Detection and Analysis Phase/10. Lab) CMD and PowerShell.pdf 655.2 kB
- 5. Digital Forensics Domain/6. Volatility/5. Lab) Memory Analysis Investigation.pdf 649.1 kB
- 5. Digital Forensics Domain/7. Autopsy/5. Lab) Autopsy For Disk Analysis.pdf 645.8 kB
- 6. Security Information And Event Management Domain/2. Logging/5. Lab) Event Log Analysis.pdf 626.1 kB
- 7. Incident Response Domain/1. Introduction to Incident Response/8. Incident Response Glossary.pdf 625.6 kB
- 5. Digital Forensics Domain/1. Introduction to Digital Forensics/5. Digital Forensics Glossary.pdf 607.0 kB
- 3. Phishing Analysis Domain/4. Investigating a Phishing Email/9. Lab) Manual Artifact Extraction.pdf 606.2 kB
- 4. Threat Intelligence Domain/1. Introduction to Threat Intelligence/7. Threat Intelligence Glossary.pdf 601.0 kB
- 6. Security Information And Event Management Domain/1. Introduction to SIEM/7. SIEM Glossary.pdf 574.5 kB
- 3. Phishing Analysis Domain/8. Phishing Response Challenge/3. BTL1_Phishing_Response_Challenge-2.zip 386.8 kB
- 7. Incident Response Domain/6. MITRE ATT&CK/1. Section Introduction, ATT&CK.pdf 326.9 kB
- 7. Incident Response Domain/1. Introduction to Incident Response/8. Incident-Response-Glossary.pdf 217.1 kB
- 5. Digital Forensics Domain/1. Introduction to Digital Forensics/5. Digital-Forensics-Glossary.pdf 146.1 kB
- 3. Phishing Analysis Domain/1. Intro to Email and Phishing/7. Phishing-Analysis-Glossary.pdf 144.9 kB
- 6. Security Information And Event Management Domain/1. Introduction to SIEM/7. SIEM-Glossary.pdf 114.6 kB
- 4. Threat Intelligence Domain/1. Introduction to Threat Intelligence/7. Threat-Intelligence-Glossary-1.pdf 84.9 kB
- 5. Digital Forensics Domain/5. Linux Investigations/3. BTL1_Password_Cracking_Activity-1.zip 14.4 kB
- 3. Phishing Analysis Domain/4. Investigating a Phishing Email/3. Hello.zip 4.0 kB
- 3. Phishing Analysis Domain/8. Phishing Response Challenge/3. BTL1_Phishing_Response_Template.txt 2.2 kB
- 2. Security Fundamentals Domain/1. Intro To Security Fundamentals/2. Blue Team Rules.txt 1.8 kB
- 3. Phishing Analysis Domain/7. Report Writing/6. BTL1_Report_Writing_Exercise.zip 1.6 kB
- 4. Threat Intelligence Domain/2. Threat Actors & APTs/4. Actor Naming Conventions.txt 1.6 kB
- 6. Security Information And Event Management Domain/1. Introduction to SIEM/6. Further Reading Material, SIEM.txt 1.4 kB
- 7. Incident Response Domain/1. Introduction to Incident Response/7. Further Reading Material, Incident Response.txt 1.1 kB
- 4. Threat Intelligence Domain/1. Introduction to Threat Intelligence/6. Further Reading, Threat Intelligence.txt 1.1 kB
- 5. Digital Forensics Domain/1. Introduction to Digital Forensics/4. Further Reading Material, Digital Forensics.txt 1.1 kB
- 7. Incident Response Domain/6. MITRE ATT&CK/3. Execution.txt 967 Bytes
- 4. Threat Intelligence Domain/3. Operational Threat Intelligence/2. Precursors Explained.txt 813 Bytes
- 4. Threat Intelligence Domain/3. Operational Threat Intelligence/4. MITRE ATT&CK Framework.txt 803 Bytes
- 4. Threat Intelligence Domain/5. Strategic Threat Intelligence/4. OSINT vs Paid-for Sources.txt 725 Bytes
- 7. Incident Response Domain/6. MITRE ATT&CK/2. Initial Access.txt 701 Bytes
- 7. Incident Response Domain/1. Introduction to Incident Response/3. Why is Incident Response Needed.txt 575 Bytes
- 7. Incident Response Domain/6. MITRE ATT&CK/8. Discovery.txt 500 Bytes
- 7. Incident Response Domain/6. MITRE ATT&CK/10. Collection.txt 493 Bytes
- 7. Incident Response Domain/4. Containment, Eradication, and Recovery Phase/4. Identifying and Removing Malicious Artifacts.txt 482 Bytes
- 7. Incident Response Domain/6. MITRE ATT&CK/5. Privilege Escalation.txt 459 Bytes
- 6. Security Information And Event Management Domain/2. Logging/4. Windows Event Logs.txt 457 Bytes
- 3. Phishing Analysis Domain/1. Intro to Email and Phishing/5. Impact of Phishing.txt 432 Bytes
- 7. Incident Response Domain/2. Preparation Phase/5. Prevention DMZ.txt 425 Bytes
- 6. Security Information And Event Management Domain/2. Logging/7. Other Logs.txt 393 Bytes
- 2. Security Fundamentals Domain/4. Networking 101/16. Network Fundamentals.txt 381 Bytes
- 7. Incident Response Domain/3. Detection and Analysis Phase/7. YARA Rules For Detection.txt 349 Bytes
- 7. Incident Response Domain/3. Detection and Analysis Phase/2. Common Events & Incidents.txt 313 Bytes
- 7. Incident Response Domain/6. MITRE ATT&CK/13. Impact.txt 311 Bytes
- 4. Threat Intelligence Domain/4. Tactical Threat Intelligence/5. Threat Intelligence Platforms.txt 283 Bytes
- 7. Incident Response Domain/2. Preparation Phase/11. Prevention Human Defenses.txt 275 Bytes
- 3. Phishing Analysis Domain/6. Taking Defensive Actions/6. Preventative Measures Security Awareness Training.txt 258 Bytes
- 6. Security Information And Event Management Domain/1. Introduction to SIEM/5. SIEM Platforms.txt 254 Bytes
- 7. Incident Response Domain/6. MITRE ATT&CK/7. Credential Access.txt 249 Bytes
- 3. Phishing Analysis Domain/2. Types of Phishing Emails/9. Malicious Files.txt 233 Bytes
- 5. Digital Forensics Domain/6. Volatility/4. Volatility Walkthrough.txt 227 Bytes
- 7. Incident Response Domain/6. MITRE ATT&CK/11. Command and Control.txt 226 Bytes
- 4. Threat Intelligence Domain/1. Introduction to Threat Intelligence/2. Threat Intelligence Explained.txt 224 Bytes
- 2. Security Fundamentals Domain/2. Soft Skills/8. Burnout, Imposter Syndrome, Alert Fatigue.txt 215 Bytes
- 2. Security Fundamentals Domain/4. Networking 101/19. Network Tools.txt 212 Bytes
- 3. Phishing Analysis Domain/3. Tactics and Techniques Used/4. Typosquatting and Homographs.txt 208 Bytes
- 5. Digital Forensics Domain/4. Windows Investigations/4. Windows Artifacts – Internet Browsers.txt 205 Bytes
- 4. Threat Intelligence Domain/2. Threat Actors & APTs/2. Common Threat Agents.txt 195 Bytes
- 2. Security Fundamentals Domain/2. Soft Skills/5. Problem Solving.txt 188 Bytes
- 4. Threat Intelligence Domain/3. Operational Threat Intelligence/3. Indicators of Compromise Explained.txt 186 Bytes
- 7. Incident Response Domain/2. Preparation Phase/7. Prevention Network Defenses.txt 186 Bytes
- 4. Threat Intelligence Domain/1. Introduction to Threat Intelligence/5. The Future of Threat Intelligence.txt 185 Bytes
- 2. Security Fundamentals Domain/4. Networking 101/20. Ports and Services.txt 180 Bytes
- 2. Security Fundamentals Domain/2. Soft Skills/6. Time Management.txt 176 Bytes
- 7. Incident Response Domain/6. MITRE ATT&CK/14. Activity) ATT&CK Navigator.txt 171 Bytes
- 7. Incident Response Domain/6. MITRE ATT&CK/6. Defense Evasion.txt 170 Bytes
- 4. Threat Intelligence Domain/2. Threat Actors & APTs/6. Tools, Techniques, Procedures.txt 165 Bytes
- 7. Incident Response Domain/6. MITRE ATT&CK/4. Persistence.txt 162 Bytes
- 5. Digital Forensics Domain/2. Forensics Fundamentals/2. Introduction to Data Representation.txt 157 Bytes
- 7. Incident Response Domain/2. Preparation Phase/2. Preparation Incident Response Plan.txt 157 Bytes
- 6. Security Information And Event Management Domain/4. Correlation/3. SIEM Rules.txt 155 Bytes
- 7. Incident Response Domain/6. MITRE ATT&CK/1. Section Introduction, ATT&CK.txt 146 Bytes
- 3. Phishing Analysis Domain/4. Investigating a Phishing Email/3. Manual Collection Techniques – Email Artifacts.txt 140 Bytes
- 3. Phishing Analysis Domain/5. Analysing URLs, Attachments, and Artifacts/5. Malware Sandboxing.txt 135 Bytes
- 7. Incident Response Domain/6. MITRE ATT&CK/9. Lateral Movement.txt 130 Bytes
- 4. Threat Intelligence Domain/5. Strategic Threat Intelligence/3. IOCTTP Gathering and Distribution.txt 129 Bytes
- 7. Incident Response Domain/6. MITRE ATT&CK/12. Exfiltration.txt 129 Bytes
- 3. Phishing Analysis Domain/5. Analysing URLs, Attachments, and Artifacts/6. Manual Artifact Analysis.txt 128 Bytes
- 3. Phishing Analysis Domain/4. Investigating a Phishing Email/2. Artifacts We Need to Collect.txt 126 Bytes
- 6. Security Information And Event Management Domain/5. Using Splunk/3. Splunk Crash Course – Search Queries.txt 125 Bytes
- 4. Threat Intelligence Domain/2. Threat Actors & APTs/5. What are APTs.txt 117 Bytes
- 5. Digital Forensics Domain/3. Digital Evidence Collection/3. ACPO Principles of Digital Evidence Collection & Preservation.txt 114 Bytes
- 3. Phishing Analysis Domain/7. Report Writing/3. Analysis Process, Tools, and Results.txt 110 Bytes
- 4. Threat Intelligence Domain/6. Malware and Global Campaigns/5. Global Campaign Sodinokibi.txt 107 Bytes
- 5. Digital Forensics Domain/3. Digital Evidence Collection/7. Live Acquisition KAPE.txt 105 Bytes
- 5. Digital Forensics Domain/5. Linux Investigations/5. Linux Artifacts – User Files.txt 104 Bytes
- 7. Incident Response Domain/5. Lessons Learned and Reporting/6. Reporting Format.txt 91 Bytes
- 6. Security Information And Event Management Domain/2. Logging/6. Sysmon.txt 84 Bytes
- 6. Security Information And Event Management Domain/4. Correlation/4. Sigma Rules.txt 84 Bytes
- 4. Threat Intelligence Domain/4. Tactical Threat Intelligence/7. Activity) Deploying MISP.txt 83 Bytes
- 2. Security Fundamentals Domain/2. Soft Skills/4. Teamwork.txt 79 Bytes
- 4. Threat Intelligence Domain/2. Threat Actors & APTs/7. Activity) Threat Actor Research.txt 78 Bytes
- 5. Digital Forensics Domain/4. Windows Investigations/2. Windows Artifacts – Programs.txt 75 Bytes
- 7. Incident Response Domain/1. Introduction to Incident Response/1. Section Introduction, Incident Response.txt 74 Bytes
- 7. Incident Response Domain/1. Introduction to Incident Response/5. Incident Response Lifecycle (NIST SP 800 61r2).txt 74 Bytes
- 6. Security Information And Event Management Domain/4. Correlation/5. Regex.txt 66 Bytes
- 3. Phishing Analysis Domain/4. Investigating a Phishing Email/5. Manual Collection Techniques – File Artifacts.txt 63 Bytes
- 7. Incident Response Domain/2. Preparation Phase/4. Preparation Assest Inventory and Risk Assessments.txt 62 Bytes
- 5. Digital Forensics Domain/7. Autopsy/4. Autopsy Walkthrough.txt 56 Bytes
- 5. Digital Forensics Domain/5. Linux Investigations/2. Linux Artifacts – Passwd and Shadow.txt 54 Bytes
- 6. Security Information And Event Management Domain/4. Correlation/6. Activity) Writing Sigma Rules.txt 48 Bytes
- 5. Digital Forensics Domain/3. Digital Evidence Collection/8. Evidence Destruction.txt 46 Bytes
- 7. Incident Response Domain/5. Lessons Learned and Reporting/7. Reporting Considerations.txt 45 Bytes
- 3. Phishing Analysis Domain/2. Types of Phishing Emails/6. Social Engineering.txt 43 Bytes
- 3. Phishing Analysis Domain/2. Types of Phishing Emails/7. Vishing, Smishing.txt 43 Bytes
- 7. Incident Response Domain/5. Lessons Learned and Reporting/4. Importance of Documentation.txt 43 Bytes
- 4. Threat Intelligence Domain/4. Tactical Threat Intelligence/6. Malware Information Sharing Platform (MISP).txt 41 Bytes
- 4. Threat Intelligence Domain/5. Strategic Threat Intelligence/5. Traffic Light Protocol (TLP).txt 41 Bytes
- 2. Security Fundamentals Domain/2. Soft Skills/3. Communication.txt 39 Bytes
- 5. Digital Forensics Domain/3. Digital Evidence Collection/5. Chain of Custody.txt 39 Bytes
- 3. Phishing Analysis Domain/7. Report Writing/4. Defensive Measures Taken.txt 36 Bytes
- 4. Threat Intelligence Domain/6. Malware and Global Campaigns/6. Global Campaign Emotet.txt 33 Bytes
- 5. Digital Forensics Domain/7. Autopsy/3. Installing Autopsy.txt 33 Bytes
- 4. Threat Intelligence Domain/4. Tactical Threat Intelligence/4. Public Exposure Checks Explained.txt 28 Bytes
==查看完整文档列表==