Все публикации

Hunting for MFA Fatigue using Splunk | Threat Hunting Tutorial- Day 12

Cloud Attack Defense BootCamp- AWS, Azure

Sigma Ninja Talk Show | Monday

Phishing websites reporting playbooks-short

Unleash Your Defending Skills: Academy Challenges Unveiled

Black Friday Cyber Warrior Special! 70% Off Limited Time

Security Mastery with QRadar SIEM

Independence Day Mega Sale at Academy - 70% to 95% Off - Don't MISS THIS

Cloud Security - AWS EC2 Incident Response - Basic to Advanced Level

Splunk for Security Analysts Workshop | Splunk101

Threat Hunting Tutorial- Day 12, Hunting PowerShell With Splunk

Threat Hunting Tutorial- Day 11, Hunting Process Creation with Splunk

Hunting Ransomware- Jupyter Notebook, Sysmon, Windows Security Log

Linux Memory Analysis with Volatility- 101, Compromised Linux System

Threat Hunting Course Free- Day 9, Hunt on Cloud, AWS

Atlassian Confluence - Zero Day Exploit- CVE-2022-26134 Explained with Detection and Mitigation

Follina- MSDT Exploit- CVE2022-30190 Explained with Detection and Mitigation

Threat Hunting Course with Jupyter, Hunting for Privilege Escalation , Part 6

Threat Hunting Course with Jupyter, Hunting PowerShell execution , Part 2

Threat Hunting Course with Jupyter, All Prerequisites covered, Part 1

Threat Hunting Course with Jupyter, Hunting for Defense Evasion- DLL Injection , Part 7

Threat Hunting Course with Jupyter, Hunting for Service Creation , Part 4

Threat Hunting Course with Jupyter, Hunting for Persistence WMI Eventing , Part 5

Threat Hunting Course with Jupyter, Hunting for Discovery- SAM Registry Hive, Part 9