|  

Cybersecurity Monitoring & Detection Lab



Size :2.5 GB
Peers : Seeders : 0      Leechers : 0
Added : 1 year ago » by tutsnode » in Other
Language : English
Last Updated :6 months ago
Info_Hash :53C849BE7F6F84D346129A3388E13F695BE437FD

Torrent File Contents

Cybersecurity Monitoring & Detection Lab
  [TutsNode.net] - 2. LAB Setup/28. Attacks and Monitor in Splunk.mp4
  -  206.37 MB

  TutsNode.net.txt
  -  63 Bytes

  [TGx]Downloaded from torrentgalaxy.buzz .txt
  -  585 Bytes

  .pad/0
  -  129.72 KB

  [TutsNode.net] - 2. LAB Setup/26. Attacks & Security Onion Monitoring.mp4
  -  204.03 MB

  .pad/1
  -  482.71 KB

  [TutsNode.net] - 2. LAB Setup/27. Introduction to Splunk.mp4
  -  140.88 MB

  .pad/2
  -  120.99 KB

  [TutsNode.net] - 2. LAB Setup/25. Introduction to Security Onion.mp4
  -  127.98 MB

  .pad/3
  -  24.54 KB

  [TutsNode.net] - 2. LAB Setup/9. Install Security Onion.mp4
  -  121.14 MB

  .pad/4
  -  370.91 KB

  [TutsNode.net] - 1. Introduction to Cybersecurity/2. Cyber Security Monitoring & Detection.mp4
  -  103.73 MB

  .pad/5
  -  272.25 KB

  [TutsNode.net] - 2. LAB Setup/8. Install Ubuntu Server.mp4
  -  103.09 MB

  .pad/6
  -  414.94 KB

  [TutsNode.net] - 1. Introduction to Cybersecurity/1. Introduction Cyber Security.mp4
  -  103.01 MB

  .pad/7
  -  498.51 KB

  [TutsNode.net] - 2. LAB Setup/5. PfSense Firewall Wizard, Naming & Rules.mp4
  -  94.22 MB

  .pad/8
  -  283.54 KB

  [TutsNode.net] - 2. LAB Setup/30. Configure WAZUH Agent on Windows.mp4
  -  81.76 MB

  .pad/9
  -  245.87 KB

  [TutsNode.net] - 2. LAB Setup/4. PfSense Firewall Initial Configuration.mp4
  -  80.59 MB

  .pad/10
  -  420.01 KB

  [TutsNode.net] - 2. LAB Setup/29. Install WAZUH Manager.mp4
  -  73.31 MB

  .pad/11
  -  192.48 KB

  [TutsNode.net] - 2. LAB Setup/12. Install Windows Server 2019 Advanced Method.mp4
  -  70.16 MB

  .pad/12
  -  351.42 KB

  [TutsNode.net] - 2. LAB Setup/2. Install Windows 11.mp4
  -  69.34 MB

  .pad/13
  -  165.1 KB

  [TutsNode.net] - 2. LAB Setup/21. Setting IP Address on Ubuntu Server.mp4
  -  67.18 MB

  .pad/14
  -  328.75 KB

  [TutsNode.net] - 2. LAB Setup/18. Install Splunk on Linux Ubuntu Server.mp4
  -  65.75 MB

  .pad/15
  -  256.76 KB

  [TutsNode.net] - 2. LAB Setup/19. Install Splunk on Linux CentOS.mp4
  -  64.23 MB

  .pad/16
  -  281.37 KB

  [TutsNode.net] - 1. Introduction to Cybersecurity/3. Cyber Security Monitoring & Detection Lab.mp4
  -  63.76 MB

  .pad/17
  -  250.62 KB

  [TutsNode.net] - 2. LAB Setup/13. Configure Active Directory AD.mp4
  -  62.71 MB

  .pad/18
  -  295.96 KB

  [TutsNode.net] - 2. LAB Setup/11. Install Windows Server 2019 Typical Method.mp4
  -  61.33 MB

  .pad/19
  -  177.87 KB

  [TutsNode.net] - 2. LAB Setup/17. Windows 11 to Join DC.mp4
  -  58.24 MB

  .pad/20
  -  267.11 KB

  [TutsNode.net] - 2. LAB Setup/20. Install Splunk on Windows Server.mp4
  -  57.29 MB

  .pad/21
  -  219.97 KB

  [TutsNode.net] - 2. LAB Setup/6. Install Kali Linux.mp4
  -  52.81 MB

  .pad/22
  -  195.14 KB

  [TutsNode.net] - 2. LAB Setup/16. Make Active Directory Vulnerable.mp4
  -  52.62 MB

  .pad/23
  -  392.09 KB

  [TutsNode.net] - 2. LAB Setup/3. Install PfSense Firewall.mp4
  -  52.13 MB

  .pad/24
  -  383.49 KB

  [TutsNode.net] - 2. LAB Setup/1. Install VMWare Workstation Pro.mp4
  -  49.13 MB

  .pad/25
  -  374.85 KB

  [TutsNode.net] - 2. LAB Setup/7. Install Metasploitable 2.mp4
  -  42.3 MB

  .pad/26
  -  203.03 KB

  [TutsNode.net] - 2. LAB Setup/24. Configure & Test Forward on Splunk.mp4
  -  39.93 MB

  .pad/27
  -  70.08 KB

  [TutsNode.net] - 1. Introduction to Cybersecurity/4. PC Specification for Monitoring & Detection Lab.mp4
  -  38.52 MB

  .pad/28
  -  494.97 KB

  [TutsNode.net] - 2. LAB Setup/10. Security Onion Update & Allow Access.mp4
  -  36.8 MB

  .pad/29
  -  207.58 KB

  [TutsNode.net] - 2. LAB Setup/22. Setup Receiving & Index on Splunk Server.mp4
  -  36.53 MB

  .pad/30
  -  481.16 KB

  [TutsNode.net] - 2. LAB Setup/23. Splunk Forwarder on Server 2019.mp4
  -  33.81 MB

  .pad/31
  -  193.49 KB

  [TutsNode.net] - 1. Introduction to Cybersecurity/1.1 Workbooks.zip
  -  31.98 MB

  .pad/32
  -  19.27 KB

  [TutsNode.net] - 2. LAB Setup/14. Create Users and Groups in AD.mp4
  -  25.91 MB

  .pad/33
  -  96.51 KB

  [TutsNode.net] - 2. LAB Setup/15. Configure DNS Server.mp4
  -  11.81 MB



Torrent Description


Description

Introduction:

This Bootcamp will teach you how to set up Monitoring, Detection and hacking lab environment for all your security research, Monitoring, Detection, hacking tools, and training you’ve always wanted to do. you will discover how to add several different target systems from the latest Windows platform to systems that are intentionally vulnerable such as Metasploitable, OWASP, DVWA, Mutillidae etc. Having these targets will allow you to launch attacks, verify vulnerabilities, monitor the logs and conduct research projects without your production environment.

Objectives:

Building a Cybersecurity Monitoring and Detection Lab Environment, you’ll learn how to create an environment that you can use to enhance your learning and will teach you how to set up an environment to practice your Cybersecurity and Ethical Hacking skills such as Launching a cyber-attack, verifying vulnerabilities, Conducting research projects and much more.

Who Should Attend:

Anyone who wants to learn cyber security and apply its principles in a risk-free environment should take this course. If you want to master cyber security research and learn hacking tools, then this is a perfect place to start.

Basic IP and security knowledge is nice to have. Students need to understand basic networking. Students needs to understand Networking Fundamentals. Basic of Linux, Windows and VMware workstation.

Attacker Systems:

Kali Linux OS

Vulnerable Web Applications:

bWAPP

Metasploitable

OWASP
Who this course is for:

This course is for students trying to setup Cybersecurity Lab
Network Engineers and Security Engineers
Network Security Engineers looking to improve their Skills.
Network & Security Engineers looking to perform different test.

Requirements

Basic IP and security knowledge is nice to have.
Students need to understand basic networking.
Students needs to understand Networking Fundamentals.
Working knowledge of networking technology.
General knowledge of TCP/IP.
Basic Linux and programming concept.

Last Updated 6/2023