Mô tả

Zeek + Suricata.

Splunk.

Sysmon.

Microsoft Advanced Threat Analytics.

TCPdump + ngrep

Wireshark + tshark.

Wait, I'm not done.

capinfos.

RITA.

Bloodhound.

Bad Blood.

Detection Lab.

Metasploit + msfvenom + Meterpreter + Process Injection.

Mimikatz.

OS Query.

Velociraptor + Memory Forensics.

Taking a breath... one sec... okay..

Fleet.

MITRE ATT&CK.

MITRE Caldera.

Prelude Operator.

Atomic Red Team.

Purple Sharp.

Boss of the SOC???

Yup.

This is one course. One source.  One resource that has the potential to change your professional life.

Check out the free content and level up your cyber skills by learning how to become a threat hunter...

Everything is step by step.

You will learn how to detect advanced threat actors on enterprise networks...

How will you learn this?

By building a modern lab replete with a Domain Controller, Windows 10 endpoint instrumented with Powershell logging, Sysmon, OS Query, Velociraptor and more.  

You will attack and detect threats like a pro. 

This was the dream course I wish I had when I was getting into cyber.

Everything is carefully, patiently and thoughtfully explained. 

It took me two months to build this course and I've poured my heart and soul into every lecture. 

If you're trying to get into cybersecurity from another career or you're curious how the bad guys breach and persist in networks then this course is for you.  I've not held anything back.  Everything you need to become a competent threat hunter is included in over 8 hours of content.

Are you ready?

I am! sign-up now and let's get started!

Update 10/22/2022: Added new lecture explaining how to install Zeek on the latest Kali

Bạn sẽ học được gì

Finally feel like you KNOW what you're talking about (say goodbye to imposter syndrome)

Find zero-day network threats and malware in modern enterprise networks.

Use industry standard security tools to detect evil in organization networks.

Execute offensive hacking tools to generate telemetry for detection engineering.

Build a self-contained hacking lab, hosted on your laptop, to practice and building cyber confidence

Learn advanced Linux and Powershell command line tricks specifically crafted for threat hunting!

Yêu cầu

  • A Windows Laptop
  • 16GB RAM (for the DetectionLab)
  • A curious heart hungry to learn :)

Nội dung khoá học

9 sections

Lab Setup

7 lectures
Download VMWare Workstation Pro
02:53
Install VMWare Workstation Pro
02:34
Download Kali Linux VM
01:52
Install Kali Linux VM
05:32
Configure Kali Linux VM: pimpmykali.sh
05:52
Configure Kali Linux VM: TMUX
07:32
Configure Kali Linux VM: Odds and Ends
07:09

Malicious PCAP Acquisition

2 lectures
Active Countermeasures: Malware of the Day
03:35
Malware Traffic Analysis
02:04

Tools and resources

11 lectures
Wireshark
02:52
tshark
01:25
tcpdump
01:12
ngrep
02:26
capinfos
03:30
RITA: Installing MongoDB
05:16
RITA: Building RITA from Source
04:20
zeek
11:28
NEW! zeek (update on installation)
10:44
NEW! zeek (copy and paste installation)
00:25
Using zeek + Rita to find Evil!
09:49

Threat Hunting Concepts

8 lectures
Understanding the New Adversary
05:16
The Broken Threat Hunting Mindset
05:37
The Modern Threat Hunting Mindset
09:51
Beaconing: Basics
04:31
Beaconing: DNS
05:59
Beaconing: CDN
05:17
Beaconing Detection: Timing
05:03
Beaconing Detection: Session Size Analysis
05:50

The Methodical Guide to Effective Threat Hunting

9 lectures
Finding Beacons: Long and Cumulative Connections
20:00
Finding Beacons: Business Need Analysis (Part 1)
09:37
Finding Beacons: Business Need Analysis (Part 2)
10:01
Finding Beacons: Business Need Analysis (Part 3)
10:14
Finding Beacons: Business Need Analysis (Part 4)
15:43
Finding Beacons: Unexpected app on Standard Port
11:23
Finding Beacons: Unexpected Protocol Behavior
02:28
Finding Beacons: Destination IP Reputation Check
02:36
Finding Beacons: Internal Endpoint Investigation
04:47

Proofs: Detecting False Negatives

3 lectures
Suricata: Capabilities + Installation!
08:41
Suricata vs RITA: Zeus Malware
12:14
Suricata vs RITA: Powershell Empire
07:44

The Ultimate Learning Environment: DetectionLab

12 lectures
How to setup the Detection Lab in Windows
02:08
What you will build!
06:40
Installing Vagrant Desktop
01:40
Installing the Vagrant VMWare Plugin
01:35
Installing the Vagrant VMWare Utility
02:00
Downloading the DetectionLab
02:29
Prepping the DetectionLab
07:24
Setting up the VMWare Network
02:50
Logger Setup
04:34
Domain Controller Setup
06:41
Windows Event Forwarder Setup
07:04
Windows 10 Endpoint Setup
01:31

Threat Hunting: Hands on Practice

14 lectures
Threat Hunting with Splunk + Zeek
28:00
Threat Hunting with Splunk + Sysmon
14:03
Threat Hunting with OS Query + Fleet
09:52
Threat Hunting with Velociraptor
10:53
Purple Team Scenario: Mimikatz
11:33
Purple Team Scenario: Meterpreter + MSFVenom + Process Injection + Velociraptor!
17:53
Adversary Emulation: Atomic Red Team + MITRE ATT&CK
19:23
Adversary Emulation: Purple Sharp
05:33
Adversary Emulation: Sysmon Simulator
05:51
Adversary Emulation: Caldera
32:50
Adversary Emulation: Prelude Operator
10:28
Enhanced Lab Realism: Bad Blood + Microsoft ATA + Bloodhound!
29:10
Splunk Boss of the SOC (BOTS)
04:24
Extra! Adversary Tooling: The C2 Matrix!
05:53

BONUS SECTION: THANK YOU!

1 lectures
BONUS LECTURE
00:10

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.