The Complete Hands - On Cybersecurity Analyst Course

Prkos

U P L O A D E R
1d90bed6aa9fccac59cea276becd17fa.jpg


The Complete Hands-On Cybersecurity Analyst Course
Published 2/2025
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 44.72 GB | Duration: 55h 45m

Hands On Practical Experience



What you'll learn
A wide range of cybersecurity skills including basic through advanced skills; ranging from Linux basics to penetration testing and malware analysis.
How to build home lab virtual environments for hands-on learning, testing tools safely, enhancing skills, and simulating real-world cybersecurity scenarios.
Incident response skills required to quickly detect, contain, investigate, and mitigate cyber threats to minimize damage and ensure recovery.
Practical experience from projects and labs that can be added to resume/cv and portfolios.
Threat detection and analysis, incident response and management, use of SIEM and event management tools, network monitoring and forensics, and pentesting.


Requirements
Desire to learn cybersecurity skills. Access to a computer that can support running multiple virtual machines. Recommend at least 16GB of RAM.


Description
Are you ready to level up and gain hands on experience in cybersecurity? Introducing The Complete Cybersecurity Analyst Course-your one-stop solution for mastering the skills and gain hands on experience you need to excel in the cybersecurity field. Our goal is to provide everything into one course that includes a wide range of opportunities to increase your knowledge and gain that critical hands-on experience. We will not break up essential knowledge into multiple, expensive modules, this course gives you everything you need in one comprehensive package at a one-time low cost. This course features:All-in-One Access: We cover everything from the basics of cybersecurity to advanced threat analysis, network security, incident response, ethical hacking, and more. No need to purchase multiple courses; it's all here!A la carte menu: This course has something for everyone. Pick and choose your lessons based on your interests and experience level.Regular Content Updates: Cybersecurity is an ever-evolving field, and so is this course. Enjoy new content added regularly to keep your skills sharp and up-to-date with the latest industry trends. Lifetime Access: Your learning journey doesn't have an expiration date. With lifetime access, you can revisit the material anytime you need a refresher or when new modules are released. Learn at your own pace, on your schedule.Access to Updated Content: The course authors will continue to add lessons, projects, and other opportunities to gain hands-on experience and you will automatically have access to the new material with no added cost. Expert Instructors: Gain insights from seasoned cybersecurity professionals who bring real-world experience and actionable knowledge to the virtual classroom.Don't miss out on this opportunity to unlock your full potential as a cybersecurity analyst without breaking the bank. Enroll in The Complete Hands-On Cybersecurity Analyst Course today and start your journey towards a secure, rewarding career in cybersecurity!One of the unique features of this course is emphasis on hands-on learning. Theory and concepts are essential, but true mastery comes from practical experience. "The Complete Hands-On Cybersecurity Analyst Course" exercises are a series of hands-on labs conducted in a virtual environment that you build yourself. These labs simulate real-world scenarios and provide you with the opportunity to apply what you've learned in a controlled, risk-free setting. We will guide you through setting up your own virtual environment that you will use to complete labs, projects, and testing. By setting up your own virtual environment you will gain an understanding of key concepts that are missed in many of the pre-built and browser-based lab environments. Collaborate directly with the course developers and fellow students in a dedicated Discord server. Below are some of the areas in which you will gain practical experience.Threat Detection and AnalysisThreat HuntingCyber Threat IntelligenceLinux BasicsVirtual Lab EnvironmentsPassword CrackingEmail and Phishing AnalysisSIEMs (Splunk, Elastic, Wazuh, etc)Cybersecurity Fundamentals (CompTia Security+ SY0-701 Objectives) Incident responseNetwork monitoring and forensicsVulnerability Scanning, Assessment and ManagementUtilizing advanced tools and techniques for cybersecurity defenseWiFi PentestingHoney PotsReverse EngineeringWriting Malware EmulationsWeb Application PentestingC2 Frameworks

Overview
Section 1: Virtual Home Lab Networks

Lecture 1 Setting Up Home Virtual Lab Intro

Lecture 2 Install VirtualBox

Lecture 3 VirtualBox Lab Environment Part 1.1: Install pfSense

Lecture 4 VirtualBox Lab Environment Part 1.2: Install Kali Linux

Lecture 5 VirtualBox Lab Environment Part 1.3: Configure pfSense

Lecture 6 VirtualBox Lab Environment Part 2.1: Install Metasploitable 2

Lecture 7 VirtualBox Lab Environment Part 2.2a: Install Windows VM-1

Lecture 8 VirtualBox Lab Environment Part 2.2b: Install Windows VM-2

Lecture 9 VirtualBox Lab Environment Part 2.3a: Configure Windows VM-1

Lecture 10 VirtualBox Lab Environment Part 2.3b: Configure Windows VM-2

Lecture 11 VirtualBox Lab Environment Part 3: Active Directory

Lecture 12 VirtualBox Lab Environment Part 4: Setting Up Users, Groups, and Policies

Lecture 13 VirtualBox Lab Environment Part 5: Domain Joining

Lecture 14 ProxMox Lab Intro and Installation

Lecture 15 Proxmox Lab Install Windows VM

Lecture 16 Proxmox Lab Install Linux VM

Lecture 17 Proxmox Lab Install Windows Server

Lecture 18 Proxmox Lab Install pfSense

Lecture 19 Proxmox Install SPICE

Lecture 20 PROXMOX Lab Install FLARE and Configure Windows VMs

Lecture 21 Proxmox Lab Configure Networking

Lecture 22 Proxmox Lab Configure Install Active Directory on Domain Controller

Lecture 23 Proxmox Lab Configure Users, Groups, and Policies in Active Directory

Lecture 24 Proxmox Lab Domain Joining

Lecture 25 Proxmox Lab Install pfSense

Lecture 26 Proxmox Lab Configure pfSense Firewall Rules

Lecture 27 Proxmox Lab Installing Wazuh Server

Lecture 28 ProxMox Lab Create and Deploy Wazuh Agents

Lecture 29 Proxmox Lab Install Velociraptor Server

Lecture 30 ProxMox Cluster Hosts to Expand Your Lab

Lecture 31 ReArm Windows Dev VM

Section 2: Ultimate Cyber Security Primer

Lecture 32 Principal of Duality

Lecture 33 Intro to Binary and Machine Code

Lecture 34 Linux Primer One - SSH and Basic File Operations

Lecture 35 Bandit 0 -> 4 Solutions

Lecture 36 Linux Primer Two - More Commands

Lecture 37 Bandit 4 -> 7 Solutions

Lecture 38 Linux Primer Three - Even More Commands

Lecture 39 Bandit 7 -> 10 Solutions

Lecture 40 Linux Primer Four - mv, cp, and mkdir

Lecture 41 Linux Primer Five - Compression Utilities

Lecture 42 Intro to Hex

Lecture 43 Intro to Encoding and Base64

Lecture 44 Intro to Cryptography and ROT13

Lecture 45 Linux Primer Six - base64, tr, and xxd

Lecture 46 Bandit 10 -> 13 Solutions

Lecture 47 Krypton 0 -> 2 Solutions

Lecture 48 Linux Primer Seven - File Permissions and the chmod Command

Lecture 49 Linux Primer Eight - Intro to SSH Keys

Lecture 50 Bandit 13 -> 14 Solution

Lecture 51 Intro to Bitwise Operators

Lecture 52 Linux Primer Nine - More on grep

Lecture 53 Foundations of Networking

Lecture 54 Network Pentesting - Intro to NMAP

Lecture 55 Linux Primer Ten - nc and ncat

Lecture 56 Bandit 14 -> 15 Solution

Lecture 57 Bandit 15 -> 16 Solution

Lecture 58 Bandit 16 -> 17 Solution

Lecture 59 Linux Primer Eleven - diff

Lecture 60 Bandit 17 -> 18 Solution

Lecture 61 Linux Primer Twelve - More about SSH

Lecture 62 Bandit 18 -> 19 Solution

Lecture 63 Linux Primer Thirteen - SUID and GUID Binaries

Lecture 64 Bandit 19 -> 20 Solution

Section 3: Password Cracking

Lecture 65 Cryptography - Hashing and MD5

Lecture 66 Password Cracking - Cracking MD5 Hashes Using John

Lecture 67 Password Cracking - John Rules

Lecture 68 Writing a John Rule Generation Utility - Character Substitution

Section 4: Email and Phishing Analysis

Lecture 69 Intro to Email Analysis

Lecture 70 Email Header Analysis

Lecture 71 Email Body Analysis

Lecture 72 Email Attachment Analysis

Section 5: Introduction to Windows Forensics

Lecture 73 Intro to Windows Forensics

Lecture 74 Intro to Windows Forensic Artifacts

Lecture 75 Windows File System Artifacts

Lecture 76 Intro to Windows Registry

Lecture 77 Windows Run Keys

Lecture 78 Windows Services Keys

Lecture 79 Windows Scheduled Tasks

Lecture 80 Prefetch Files

Lecture 81 Windows User Assist

Lecture 82 Windows Recent Documents

Lecture 83 Windows Shell Bags

Lecture 84 Windows Background Activity Monitor

Lecture 85 Windows Shimcache

Lecture 86 Intro to Browser Forensics

Lecture 87 Google Chrome Forensics

Lecture 88 Microsoft Edge Forensics

Lecture 89 Mozilla Firefox Forensics

Lecture 90 Browsing History View by Nirsoft

Lecture 91 Intro to Memory Analysis

Lecture 92 Intro to Memory Analysis: Volatility

Lecture 93 Intro to Memory Analysis: MemProcFS

Lecture 94 Recovering Deleted Files From a NTFS File System (Windows)

Lecture 95 Forensic CTF Intro

Lecture 96 Forensics CTF Walkthrough

Lecture 97 Intro to Velociraptor

Lecture 98 Installing Velociraptor

Lecture 99 Velociraptor Dashboard Review

Lecture 100 Velociraptor Use Case

Lecture 101 Build a Velociraptor Off-line Collector

Section 6: SIEMs

Lecture 102 Install Splunk

Lecture 103 Intro to Splunk

Lecture 104 Sysmon-Splunk Exercise

Lecture 105 Intro to Elastic

Lecture 106 Elastic Part 1: Install Elastic

Lecture 107 Elastic Part 2: Configure Elastic

Lecture 108 Wazuh Part 1: Setup and Detecting Malware

Lecture 109 Wazuh Part 2: VirusTotal Integration and Sysmon and PowerShell Logging

Lecture 110 Wazuh Part 3: Sysmon Tuning Custom Rules, and APT Simulator

Lecture 111 Wazuh CTF Intro

Lecture 112 Wazuh CTF Walkthrough

Section 7: Bad USB Attacks

Lecture 113 Bad USB Attacks

Lecture 114 Rubber Ducky

Lecture 115 DIY Rubber Ducky: Raspberry Pi Pico

Lecture 116 DIY Rubber Ducky: Generic USB Flash Drive

Section 8: Incident Response Exercises

Lecture 117 Intro to Incident Response

Lecture 118 Incident Response Exercises Lab Setup

Lecture 119 Incident Response Exercise 1

Lecture 120 Incident Response Exercise 1 Walkthrough

Lecture 121 Incident Response Exercise 2

Lecture 122 Incident Response Exercise 2 Walkthrough

Lecture 123 Incident Response Exercise 3

Lecture 124 Report Writing

Section 9: Honey Pots

Lecture 125 Intro to Honey Pots

Lecture 126 Installing the Honey Pot (TPOT) on Cloud Server

Lecture 127 Reviewing and Analyzing Honey Pot Data (Dionaea)

Lecture 128 Reviewing and Analyzing Honey Pot Data (Cowrie)

Lecture 129 Reviewing and Analyzing Honey Pot Data (Heralding)

Lecture 130 Reviewing and Analyzing Honey Pot Data from CLI

Section 10: Threat Hunting

Lecture 131 Threat Hunting with Splunk Setup (botsv2)

Lecture 132 Threat Hunting with Splunk Part 1: Recon

Lecture 133 Threat Hunting with Splunk Part 2: Initial Access

Lecture 134 Threat Hunting with Splunk Part 3: Lateral Movement

Section 11: Reverse Engineering

Lecture 135 Safely Handling Malware

Lecture 136 Introduction to Basic Static File Analysis

Lecture 137 File Create, Access, and Modify Times

Lecture 138 Introduction to File Headers

Lecture 139 Solution for Python DETOUR-RE1

Lecture 140 What is the ELF File Type

Lecture 141 Solution for Python DETOUR-RE2

Lecture 142 Introduction to Ghidra

Lecture 143 Challenge: Ransomware REXOR-RE1

Lecture 144 Solution for REXOR-RE1

Lecture 145 Stripped Binary Analysis

Lecture 146 Challenge: Ransomware REXOR-RE2

Lecture 147 Solution for REXOR-RE2

Lecture 148 Challenge: Ransomware REXOR-RE3

Lecture 149 Solution for REXOR-RE3

Lecture 150 What is the Stack and How Does it Work?

Lecture 151 Basics of a Buffer Overflow

Section 12: Web Application Pentesting

Lecture 152 Introduction to the HTTP Protocol

Lecture 153 Python Challenged - DETOUR WAPTM-1

Lecture 154 DETOUR WAPTM-1 Solution - Part 1

Lecture 155 DETOUR WAPTM-1 Solution - Part 2

Lecture 156 Web Application Fingerprinting - Viewing Source Code and Robots.txt

Lecture 157 DETOUR WAPTM-2 Solution

Lecture 158 DETOUR WAPTM-3 Solution

Lecture 159 Web Application Fingerprinting - Inspecting Headers and Cookies

Lecture 160 Natas 4 -> 6 Solutions

Lecture 161 Web Application Testing - Local File Inclusions

Lecture 162 Natas 6 -> 9 solutions

Lecture 163 Web Application Testing - Command Injection

Lecture 164 Natas 9 -> 11 Solutions

Lecture 165 Natas 11 -> 12 Solution

Lecture 166 Bypassing File Upload Restrictions

Lecture 167 Natas 12 -> 14 Solutions

Lecture 168 Deep Dive Into Injection - Introduction

Lecture 169 Building a LAMP Stack - Part 1

Lecture 170 Building a LAMP Stack - Part 2

Lecture 171 Installing Components of LAMP Stack

Lecture 172 Creating Firewall Rule

Lecture 173 MySQL Secure Installation

Lecture 174 Creating Database

Lecture 175 Writing a Landing Page

Lecture 176 Writing Lab 1

Lecture 177 Writing Lab 2

Lecture 178 Writing Lab 3

Lecture 179 Writing Lab 4

Lecture 180 Writing Lab 5

Lecture 181 Lab 1 Part 1

Lecture 182 Lab 1 Part 2

Lecture 183 Lab 1 Part 3

Lecture 184 Lab 1 Part 4

Lecture 185 Lab 2

Lecture 186 Lab 3 Part 1

Lecture 187 Lab 3 Part 2

Lecture 188 Lab 4 Part 1

Lecture 189 Lab 4 Part 2

Lecture 190 Lab 5 Part 1

Lecture 191 Lab 5 Part 2

Lecture 192 Writing A Custom Python SQL Injection Tool

Lecture 193 Testing SQLi Tool on Lab 2

Lecture 194 Refactoring SQLi Tool

Lecture 195 Crafting Payloads for Update Statements

Lecture 196 Solution for Natas 14 -> Natas 15

Lecture 197 Refactoring SQL Injection Tool to Implement Basic Authentication and New Payload

Lecture 198 Blind Data Exfil Using SQL Injection Timed-Based Attacks

Lecture 199 DETOUR WAPTM-4 Challenge

Lecture 200 DETOUR WAPTM-4 and Natas 15 -> 16 Solutions

Lecture 201 Natas 16 -> 17 Solution

Section 13: Vulnerability Scanning

Lecture 202 Intro to Vulnerability Scanning

Lecture 203 Vulnerability Scanning Mitigation

Lecture 204 Vulnerability Scanning Reporting

Section 14: C2 Frameworks

Lecture 205 Intro to C2 Frameworks

Lecture 206 Install and Create a Mythic C2 Framework Payload

Lecture 207 Deploy and Task Mythic C2 Agent

Lecture 208 PowerShell Empire C2 Framework

Lecture 209 Sliver C2 Framework

Section 15: Mr. Robot Exercise

Lecture 210 Intro to Mr. Robot Exercise

Lecture 211 Mr. Robot Exercise Pre-Attack

Lecture 212 Mr. Robot Exercise Initial Access

Lecture 213 Mr. Robot Exercise C2

Lecture 214 Mr. Robot Exercise C2 Part 2

Lecture 215 Mr. Robot Exercise Intro to Splunk Dashboard

Lecture 216 Mr. Robot Exercise C2 Blue Team

Lecture 217 Mr. Robot Exercise Wireless Attacks

Lecture 218 Mr. Robot Exercise Bad USB

Lecture 219 Mr Robot Exercise Data Destruction (Part 1)

Lecture 220 Mr. Robot Exercise Data Destruction (Part 2)

Lecture 221 Mr. Robot Exercise Applying MITRE ATT&CK Assignment Intro

Lecture 222 Mr Robot Exercise Applying MITRE ATT&CK Assignment Walkthrough

Lecture 223 Mr. Robot Exercise Incident Response Report Writing Walkthrough

Lecture 224 Mr. Robot Exercise Ransomware Analysis Challenge Intro

Lecture 225 Mr. Robot Exercise Ransomware Analysis Walkthrough

Section 16: WiFi Pentesting

Lecture 226 WiFi Basics

Lecture 227 Intro to WiFi Pentesting

Lecture 228 Setting up WiFi Network Card in Kali

Lecture 229 WiFi Pentesting: Scanning

Lecture 230 WiFi Pentesting: Exploiting WPA/WPA2

Lecture 231 WiFi Pentesting MitM Attack (ARP Poisoning)

Lecture 232 WiFi Pentesting: Manual MAC Address Spoofing

Lecture 233 WiFi Pentesting MitM Attack (DNS Spoofing)

Lecture 234 Evil Portal Attack

Lecture 235 WPA3 Pentesting

Section 17: Cyber Threat Intelligence

Lecture 236 Intro to CTI

Lecture 237 Lockheed Martin Cyber Kill Chain

Lecture 238 Pyramid of Pain

Lecture 239 Intro to MITRE ATT&CK

Lecture 240 ATT&CK Navigator

Lecture 241 Intro to Unified Kill Chain

Lecture 242 Crown Jewel Analysis

Lecture 243 Primary Intelligence Requirements

Lecture 244 Collection Plan

Lecture 245 Operationalizing Crown Jewel Analysis, PIR Development, and the Collection Plan

Section 18: Security Fundamentals (CompTIA Security+ Objectives)

Lecture 246 Intro to Security Fundamentals (Sec+ Objectives)

Lecture 247 Security Controls (CompTIA Sec+ OBJ 1.1)

Lecture 248 Fundamental Security Concepts (CompTIA Sec+ OBJ 1.2)

Lecture 249 Change Management (Comptia Sec+ OBJ 1.3)

Lecture 250 Cryptography (CompTIA Sec+ OBJ 1.4)

Lecture 251 Hashing vs Encryption

Lecture 252 Digital Signatures

Lecture 253 Threat Actors , Vectors, and Attack Surfaces (CompTIA Sec+ (OBJ 2.1 and 2.2)

Lecture 254 Vulnerabilities (CompTIA Sec+ OBJ 2.3)

Lecture 255 Malicious Activity Part 1 (CompTIA Sec+ OBJ 2.4)

Lecture 256 Malicious Activity Part 2 (CompTIA Sec+ OBJ 2.4)

Lecture 257 Mitigation Techniques Part 1 (CompTIA Sec+ OBJ 2.5)

Lecture 258 Mitigation Techniques Part 2 (Comptia Sec+ OBJ2.5)

Lecture 259 Architecture Considerations Part 1 (CompTIA Sec+ OBJ 3.1)

Lecture 260 Architecture Considerations Part 2 (CompTIA Sec+ OBJ 3.1)

Lecture 261 Application of Security Principles (CompTIA Sec+ OBJ3.2)

Lecture 262 Strategies to Protect Data (CompTIA Sec+ OBJ3.3)

Lecture 263 Resilience and Recovery (CompTIA Sec+ OBJ3.4)

Lecture 264 Apply Common Security Techniques (Sec+ OBJ4.1)

Lecture 265 Asset Management (Sec+ OBJ4.2)

Lecture 266 Vulnerability Management (Sec+ OBJ4.3)

Lecture 267 Alerting and Monitoring (Sec+ OBJ4.4)

Lecture 268 Enhancing Security (Sec+ OBJ4.5

Lecture 269 Identity and Access Management (Sec+ OBJ4.6)

Lecture 270 Automation and Orchestration (Sec+ OBJ4.7)

Lecture 271 Incident Response (Sec+ OBJ4.8)

Lecture 272 Data Sources (Sec+ OBJ4.9)

Lecture 273 Effective Security Governance (Sec+ OBJ5.1)

Lecture 274 Risk Management (Sec+ OBJ5.2)

Lecture 275 3d Party Risk Assessment & Management (Sec+ OBJ5.3)

Lecture 276 Effective Security Compliance (Sec+ OBJ5.4)

Lecture 277 Audits and Assessments (Sec+ OBJ 5.5)

Lecture 278 Security Awareness Practices (Sec+ OBJ 5.6)

Section 19: Network Traffic Analysis

Lecture 279 Introduction to Network Traffic Analysis

Lecture 280 Introduction to TCPdump

Lecture 281 Analyzing Network Traffic with TCPdump

Lecture 282 Wireshark Part 1: Introduction to Wireshark

Lecture 283 Wireshark Part 2: Configuring Profiles and Filters

Lecture 284 Wireshark Part 3: Analyzing Network Traffic

Lecture 285 Snort on pfSense

Lecture 286 Snort on pfSense Custom Rules

Lecture 287 Snort on pfSense Pre-Built Rules

Aspiring, beginner, and intermediate cybersecurity analysts. Anybody with a desire to learn more about cybersecurity.


Homepage
Code:
Bitte Anmelden oder Registrieren um Code Inhalt zu sehen!

t-3-sysmon-tuning-custom-rules-and-apt-simulator_s.jpg


Code:
Bitte Anmelden oder Registrieren um Code Inhalt zu sehen!
Code:
Bitte Anmelden oder Registrieren um Code Inhalt zu sehen!
Code:
Bitte Anmelden oder Registrieren um Code Inhalt zu sehen!
 
Kommentar

In der Börse ist nur das Erstellen von Download-Angeboten erlaubt! Ignorierst du das, wird dein Beitrag ohne Vorwarnung gelöscht. Ein Eintrag ist offline? Dann nutze bitte den Link  Offline melden . Möchtest du stattdessen etwas zu einem Download schreiben, dann nutze den Link  Kommentieren . Beide Links findest du immer unter jedem Eintrag/Download.

Data-Load.me | Data-Load.ing | Data-Load.to | Data-Load.in

Auf Data-Load.me findest du Links zu kostenlosen Downloads für Filme, Serien, Dokumentationen, Anime, Animation & Zeichentrick, Audio / Musik, Software und Dokumente / Ebooks / Zeitschriften. Wir sind deine Boerse für kostenlose Downloads!

Ist Data-Load legal?

Data-Load ist nicht illegal. Es werden keine zum Download angebotene Inhalte auf den Servern von Data-Load gespeichert.
Oben Unten