Purple Teaming 101+1
Free
- Main courses, Programs
- 1 (Registered)
-

19
Jan
PURPLE TEAMING 101+1 PROSPECTUS
Purple Teaming 101+1 is an introductory to intermediate-level training course that will provide you with a solid understanding of both the Offensive and Defensive aspects of Cyber Security. The training programme emphasizes the fundamentals of Ethical Hacking, Digital Forensics, and Incident Response, as well as the engineering behind constructing an effective Security Operations Center. This training increases your cyber security profession by another level.
DFIR
- Plaso
- WSL 2
- Cyber Triage
- Log2Timeline
- Windows Terminal
- EventFinder 2
- Redline
- macOS Forensics
- iLEAPP
- iOS Forensics
- WMI
- MFTECmd
- SRUM
- Timestamps
- NTFS
- LNK File
- Jump Lists
- Shellbags
- Recycle Bin Forensics
- RDP Cache Event Logs
- CyberChef
- Image Creation
- KAPE
- Volume Shadow Copies
- Evtx Cmd
- Arsenal Image Mounter
- Kansa
- SIFT
- Memory Analysis
- Redline
- Volatility
- Persistence
- Prefetch
- Baselines
- Windows Processes
- Email Header Analysis
- RDP Hashes
- Shimcache
- WMI
- YARA
- Malicious Word Document
- Malicious PDF Document
- Maldoc
- ProcDOT
- Payload Distribution Format
SOC Charter
- SOC project planning
- USEFUL MBA concepts
- SOC Directly support the CSIRT
- Top 10 Security operation use cases
- Anti Spam & Email messaging testing
- AV Application whitelisting
- DLP Endpoint Detection
- Response Jump servers monitoring
- Network devices
- Appliance Systems OS, Windows , Linux,AIX
- Database Brute force
- Web proxy
- Top 10 ip use cases NAT,PAT,DMZ
- Internal network
- Threat Intelligence
- IOC’s
- HASHES
- Bad Reputational URLS
- Life Cycle of SOC analyst
- Alarm Investigation
- Threat Hunting practices to the SOC
- SIEM Testing with Use cases mapped MITRE
- Log records and Audit
- Retention
- Detecting NIP issues
- SOAR Reports
- TCP & UDP ports
- Layers of SWOT analysis
- Windows Applocker use cases
- Windows Defender Application controls
- Security Log Monitoring
- Azure Sentinel – SPLUNK administration
ETHICAL HACKING TOPICS
- Introduction TO CEH
- Types of hacking / Hacking Cycle
- CanaryTokens
- OSINT
- Social Engineering and its types
- Nslookup
- Web Archive
- Netcraft
- Kali linux with known tools and basic/advance commands
- Nmap
- Exiftool
- Mal tigo (windows/linux)
- Sniffing & Injection attacks
- Footprinting techniques
- Denial of Service (DoS) & Session Hijacking
- Honeypots web application attacks
- Exploiting simple stack based buffer overflows
- Privilege escalation, hiding files, clearing logs
- Surface/deep/Dark web
- Tor
- Sherlock
- Wireshark
- Shodan
- Password cracking
- John the Ripper
- Pdf, word, excel, ppt and others password cracker
- Final Test
Course Content
Time: 10 weeks
Curriculum is empty
Instructor
0.0
0 rating
5 stars
0%
4 stars
0%
3 stars
0%
2 stars
0%
1 star
0%