Please note that this page does not hosts or makes available any of the listed filenames. You
cannot download any of those files from here.
|
[TGx]Downloaded from torrentgalaxy.to .txt |
585B |
0 |
85.32KB |
1 |
892.30KB |
1.1 Active Countermeasures Malware of the Day.html |
127B |
1.1 Add_to_Suricata_YAML.txt |
2.08KB |
1.1 DNS Dumpster.html |
85B |
1.1 VMWare Workstation Pro Trial.html |
105B |
1.1 Wireshark.html |
86B |
1.2 Fiesta EK.html |
123B |
1.2 Suricata.html |
81B |
1.3 Passive Total.html |
94B |
1. Active Countermeasures Malware of the Day.mp4 |
40.43MB |
1. Active Countermeasures Malware of the Day.srt |
5.51KB |
1. Download VMWare Workstation Pro.mp4 |
37.14MB |
1. Download VMWare Workstation Pro.srt |
4.41KB |
1. Finding Beacons Long and Cumulative Connections.mp4 |
192.47MB |
1. Finding Beacons Long and Cumulative Connections.srt |
25.90KB |
1. How to setup the Detection Lab in Windows.mp4 |
16.16MB |
1. How to setup the Detection Lab in Windows.srt |
3.43KB |
1. Suricata Capabilities + Installation!.mp4 |
123.80MB |
1. Suricata Capabilities + Installation!.srt |
12.30KB |
1. Threat Hunting with Splunk + Zeek.mp4 |
232.02MB |
1. Threat Hunting with Splunk + Zeek.srt |
32.56KB |
1. Understanding the New Adversary.mp4 |
113.25MB |
1. Understanding the New Adversary.srt |
7.47KB |
1. Wireshark.mp4 |
28.78MB |
1. Wireshark.srt |
4.19KB |
10 |
85.95KB |
10.1 MITRE Caldera.html |
87B |
10. Adversary Emulation Caldera.mp4 |
343.25MB |
10. Adversary Emulation Caldera.srt |
39.61KB |
10. Domain Controller Setup.mp4 |
81.63MB |
10. Domain Controller Setup.srt |
9.37KB |
11 |
42.17KB |
11.1 200 Event Log Attack Samples.html |
111B |
11.1 Prelude Operator.html |
85B |
11. Adversary Emulation Prelude Operator.mp4 |
106.42MB |
11. Adversary Emulation Prelude Operator.srt |
14.75KB |
11. Windows Event Forwarder Setup.mp4 |
80.36MB |
11. Windows Event Forwarder Setup.srt |
9.84KB |
12 |
679.14KB |
12.1 Bad Blood.html |
95B |
12.2 Bloodhound.html |
103B |
12.3 Sharphound.html |
103B |
12. Enhanced Lab Realism Bad Blood + Microsoft ATA + Bloodhound!.mp4 |
323.13MB |
12. Enhanced Lab Realism Bad Blood + Microsoft ATA + Bloodhound!.srt |
32.10KB |
12. Windows 10 Endpoint Setup.mp4 |
20.35MB |
12. Windows 10 Endpoint Setup.srt |
1.83KB |
13 |
204.50KB |
13.1 Splunk BOTS.html |
85B |
13. Splunk Boss of the SOC (BOTS).mp4 |
53.44MB |
13. Splunk Boss of the SOC (BOTS).srt |
6.35KB |
14 |
1000.14KB |
14.1 The C2 Matrix.html |
89B |
14.2 The C2 Matrix Google Sheet.html |
155B |
14. Bonus! Adversary Tooling The C2 Matrix!.mp4 |
72.88MB |
14. Bonus! Adversary Tooling The C2 Matrix!.srt |
8.52KB |
15 |
712.14KB |
16 |
590.18KB |
17 |
772.43KB |
18 |
624.73KB |
19 |
757.48KB |
2 |
1004.80KB |
2.1 Detection Lab.html |
90B |
2.1 Emotet + Trickbot.html |
119B |
2.1 Malware Traffic Analysis.html |
102B |
2.1 Sysmon.html |
123B |
2.2 Sysmon Modular.html |
106B |
2.2 Zeus.html |
123B |
2. Finding Beacons Business Need Analysis (Part 1).mp4 |
98.49MB |
2. Finding Beacons Business Need Analysis (Part 1).srt |
12.95KB |
2. Install VMWare Workstation Pro.mp4 |
28.31MB |
2. Install VMWare Workstation Pro.srt |
3.34KB |
2. Malware Traffic Analysis.mp4 |
27.61MB |
2. Malware Traffic Analysis.srt |
3.08KB |
2. Suricata vs RITA Zeus Malware.mp4 |
186.34MB |
2. Suricata vs RITA Zeus Malware.srt |
17.95KB |
2. The Broken Threat Hunting Mindset.mp4 |
120.30MB |
2. The Broken Threat Hunting Mindset.srt |
7.97KB |
2. Threat Hunting with Splunk + Sysmon.mp4 |
146.18MB |
2. Threat Hunting with Splunk + Sysmon.srt |
15.65KB |
2. tshark.mp4 |
17.36MB |
2. tshark.srt |
2.03KB |
2. What you will build!.mp4 |
72.19MB |
2. What you will build!.srt |
11.05KB |
20 |
828.21KB |
21 |
434.82KB |
22 |
598.43KB |
23 |
884.33KB |
24 |
196.96KB |
25 |
444.22KB |
26 |
518.12KB |
27 |
800.83KB |
28 |
145.29KB |
29 |
898.15KB |
3 |
602.21KB |
3.1 BC-SECURITY Powershell Empire C2.html |
98B |
3.1 Cisco Talos OS Queries.html |
107B |
3.1 Download Kali Linux.html |
113B |
3.1 Vagrant.html |
87B |
3.2 Fleet DM.html |
81B |
3.2 Trickbot + Powershell Empire.html |
119B |
3.3 OS Query.html |
80B |
3. Download Kali Linux VM.mp4 |
19.51MB |
3. Download Kali Linux VM.srt |
2.77KB |
3. Finding Beacons Business Need Analysis (Part 2).mp4 |
106.14MB |
3. Finding Beacons Business Need Analysis (Part 2).srt |
14.22KB |
3. Installing Vagrant Desktop.mp4 |
17.47MB |
3. Installing Vagrant Desktop.srt |
2.48KB |
3. Suricata vs RITA Powershell Empire.mp4 |
110.19MB |
3. Suricata vs RITA Powershell Empire.srt |
12.17KB |
3. tcpdump.mp4 |
14.39MB |
3. tcpdump.srt |
1.63KB |
3. The Modern Threat Hunting Mindset.mp4 |
214.85MB |
3. The Modern Threat Hunting Mindset.srt |
15.16KB |
3. Threat Hunting with OS Query + Fleet.mp4 |
100.81MB |
3. Threat Hunting with OS Query + Fleet.srt |
12.23KB |
30 |
376.78KB |
31 |
658.57KB |
32 |
126.99KB |
33 |
833.77KB |
34 |
586.15KB |
35 |
297.02KB |
36 |
526.93KB |
37 |
637.47KB |
38 |
792.92KB |
39 |
228.54KB |
4 |
805.64KB |
4.1 7-Zip.html |
82B |
4.1 Velociraptor.html |
91B |
4. Beaconing Basics.mp4 |
95.22MB |
4. Beaconing Basics.srt |
5.60KB |
4. Finding Beacons Business Need Analysis (Part 3).mp4 |
132.92MB |
4. Finding Beacons Business Need Analysis (Part 3).srt |
13.78KB |
4. Installing the Vagrant VMWare Plugin.mp4 |
19.76MB |
4. Installing the Vagrant VMWare Plugin.srt |
2.10KB |
4. Install Kali Linux VM.mp4 |
58.23MB |
4. Install Kali Linux VM.srt |
7.80KB |
4. ngrep.mp4 |
20.71MB |
4. ngrep.srt |
3.38KB |
4. Threat Hunting with Velociraptor.mp4 |
94.86MB |
4. Threat Hunting with Velociraptor.srt |
15.26KB |
40 |
700.71KB |
41 |
22.16KB |
42 |
572.27KB |
43 |
313.13KB |
44 |
586.39KB |
45 |
534.11KB |
46 |
745.87KB |
47 |
883.97KB |
48 |
254.88KB |
49 |
229.69KB |
5 |
155.88KB |
5.1 Mimikatz.html |
99B |
5.1 PimpMyKali BASH Script.html |
138B |
5.1 URLScan.html |
80B |
5.1 Vagrant VMWare Utility.html |
103B |
5.2 VirusTotal.html |
92B |
5. Beaconing DNS.mp4 |
128.96MB |
5. Beaconing DNS.srt |
8.65KB |
5. capinfos.mp4 |
37.27MB |
5. capinfos.srt |
5.10KB |
5. Configure Kali Linux VM pimpmykali.sh.mp4 |
71.43MB |
5. Configure Kali Linux VM pimpmykali.sh.srt |
8.88KB |
5. Finding Beacons Business Need Analysis (Part 4).mp4 |
185.26MB |
5. Finding Beacons Business Need Analysis (Part 4).srt |
21.91KB |
5. Installing the Vagrant VMWare Utility.mp4 |
25.27MB |
5. Installing the Vagrant VMWare Utility.srt |
3.31KB |
5. Purple Team Scenario Mimikatz.mp4 |
110.26MB |
5. Purple Team Scenario Mimikatz.srt |
16.85KB |
50 |
708.09KB |
51 |
394.57KB |
52 |
599.55KB |
53 |
744.87KB |
54 |
653.75KB |
55 |
295.50KB |
56 |
669.36KB |
57 |
247.33KB |
58 |
272.38KB |
59 |
503.98KB |
6 |
546.60KB |
6.1 .tmux.conf |
691B |
6.1 Detection Lab Download.html |
98B |
6.1 JA3S Hashes.html |
161B |
6.1 RITA.html |
93B |
6. Beaconing CDN.mp4 |
112.39MB |
6. Beaconing CDN.srt |
7.10KB |
6. Configure Kali Linux VM TMUX.mp4 |
53.98MB |
6. Configure Kali Linux VM TMUX.srt |
10.59KB |
6. Downloading the DetectionLab.mp4 |
27.41MB |
6. Downloading the DetectionLab.srt |
3.04KB |
6. Finding Beacons Unexpected app on Standard Port.mp4 |
90.12MB |
6. Finding Beacons Unexpected app on Standard Port.srt |
16.41KB |
6. Purple Team Scenario Meterpreter + MSFVenom + Process Injection + Velociraptor!.mp4 |
215.21MB |
6. Purple Team Scenario Meterpreter + MSFVenom + Process Injection + Velociraptor!.srt |
23.95KB |
6. RITA Installing MongoDB.mp4 |
55.78MB |
6. RITA Installing MongoDB.srt |
7.16KB |
60 |
542.89KB |
61 |
655.39KB |
62 |
855.25KB |
7 |
670.89KB |
7.1 Atomic Red Team.html |
86B |
7.2 Atomic Red Team Attack Navigator Layer.html |
159B |
7.3 MITRE ATT&CK.html |
106B |
7.4 MITRE ATT&CK Navigator.html |
109B |
7. Adversary Emulation Atomic Red Team + MITRE ATT&CK.mp4 |
231.41MB |
7. Adversary Emulation Atomic Red Team + MITRE ATT&CK.srt |
27.53KB |
7. Beaconing Detection Timing.mp4 |
107.58MB |
7. Beaconing Detection Timing.srt |
7.31KB |
7. Configure Kali Linux VM Odds and Ends.mp4 |
54.32MB |
7. Configure Kali Linux VM Odds and Ends.srt |
10.91KB |
7. Finding Beacons Unexpected Protocol Behavior.mp4 |
19.73MB |
7. Finding Beacons Unexpected Protocol Behavior.srt |
3.24KB |
7. Prepping the DetectionLab.mp4 |
99.57MB |
7. Prepping the DetectionLab.srt |
9.62KB |
7. RITA Building RITA from Source.mp4 |
49.69MB |
7. RITA Building RITA from Source.srt |
4.91KB |
8 |
756.57KB |
8.1 Purple Sharp.html |
100B |
8.1 Zeek.html |
78B |
8.2 Purple Sharp Playbooks.html |
98B |
8.2 Zeek CMake Scripts.html |
90B |
8.3 Zeek-Aux.html |
93B |
8. Adversary Emulation Purple Sharp.mp4 |
63.38MB |
8. Adversary Emulation Purple Sharp.srt |
8.47KB |
8. Beaconing Detection Session Size Analysis.mp4 |
127.34MB |
8. Beaconing Detection Session Size Analysis.srt |
9.47KB |
8. Finding Beacons Destination IP Reputation Check.mp4 |
23.36MB |
8. Finding Beacons Destination IP Reputation Check.srt |
3.71KB |
8. Setting up the VMWare Network.mp4 |
29.75MB |
8. Setting up the VMWare Network.srt |
3.63KB |
8. zeek.mp4 |
121.02MB |
8. zeek.srt |
16.73KB |
9 |
836.04KB |
9.1 Sysmon Simulator.html |
107B |
9.1 Zeek Log Cheatsheet.html |
151B |
9. Adversary Emulation Sysmon Simulator.mp4 |
65.49MB |
9. Adversary Emulation Sysmon Simulator.srt |
7.84KB |
9. Finding Beacons Internal Endpoint Investigation.mp4 |
39.48MB |
9. Finding Beacons Internal Endpoint Investigation.srt |
7.92KB |
9. Logger Setup.mp4 |
69.71MB |
9. Logger Setup.srt |
5.64KB |
9. Using zeek + Rita to find Evil!.mp4 |
113.42MB |
9. Using zeek + Rita to find Evil!.srt |
14.96KB |
TutsNode.com.txt |
63B |