Menu
❄️ RocketSeat❄️ Arte | Tipográfia | Estratégia | vendas | Design❄️ Nicho Adulto | AI | Motion | Mentorias | Facebook❄️ Coleção: Edição de Vídeos - Mateus Ferreira❄️ Coleção: Thiago Finch❄️ DROPSHIPPING | E-COMMERCE | Mercado Pago❄️ Motion | Blender | 3D | Social Media | Carrossel❄️ EBAC | Photoshop | Publicidade | Design | Adobe❄️ Flask | Bootcamp | C# | Python | NodeJS | React❄️ CURSOS | ALURA❄️ IDIOMAS | INGLÊS | Alemã | Tradução❄️ TRADER | LÓGICA DO PREÇO❄️ DROPSHIPPING E E-COMMERCE❄️ AI❄️ ZDM❄️ ALURA @TODOS❄️ PREMUIN
villa / Security Operations And Threat Hunting
Aulas
- #A28 2.21LabPassword credentials in memory🥷-NINJA💎 🔥2 02. Windows Environment Threat H cloud_download
- #A29 2.22LabSecurity support providers🥷-NINJA💎 🔥2 02. Windows Environment Threat Hunti cloud_download
- #A30 2.23LabUser rights🥷-NINJA💎 🔥2 02. Windows Environment Threat Hunting cloud_download
- #A31 2.24LabWindows services exploitation🥷-NINJA💎 🔥2 02. Windows Environment Threat Hu cloud_download
- #A32 2.26Privileges and access control🥷-NINJA💎 🔥2 02. Windows Environment Threat Huntin cloud_download
- #A33 2.26aLab Windows Privileges🥷-NINJA💎 🔥2 02. Windows Environment Threat Hunting cloud_download
- #A34 2.27UAC🥷-NINJA💎 🔥2 02. Windows Environment Threat Hunting cloud_download
- #A35 2.27aLabUAC🥷-NINJA💎 🔥2 02. Windows Environment Threat Hunting cloud_download
- #A36 2.28Pass the token🥷-NINJA💎 🔥2 02. Windows Environment Threat Hunting cloud_download
- #A37 2.28aLabPass the token and Impersonation🥷-NINJA💎 🔥2 02. Windows Environment Threa cloud_download
- #A38 2.29Kerberos🥷-NINJA💎 🔥2 02. Windows Environment Threat Hunting cloud_download
- #A39 2.30aKerberoasting🥷-NINJA💎 🔥2 02. Windows Environment Threat Hunting cloud_download
- #A40 2.30bDmitriyAS-REP roasting🥷-NINJA💎 🔥2 02. Windows Environment Threat Hunting cloud_download
- #A41 2.30cSilver ticket🥷-NINJA💎 🔥2 02. Windows Environment Threat Hunting cloud_download
- #A42 2.30dGolden ticket🥷-NINJA💎 🔥2 02. Windows Environment Threat Hunting cloud_download
- #A43 2.31aLabKerberoasting🥷-NINJA💎 🔥2 02. Windows Environment Threat Hunting cloud_download
- #A44 2.31bLabAS-REP roasting🥷-NINJA💎 🔥2 02. Windows Environment Threat Hunting cloud_download
- #A45 2.31dLabGolden ticket🥷-NINJA💎 🔥2 02. Windows Environment Threat Hunting cloud_download
- #A46 2.31сLabSilver ticket🥷-NINJA💎 🔥2 02. Windows Environment Threat Hunting cloud_download
- #A47 2.32Windows security auditing Part 1🥷-NINJA💎 🔥2 02. Windows Environment Threat Hun cloud_download
- #A48 2.32aWindows security auditing Part 2🥷-NINJA💎 🔥2 02. Windows Environment Threat Hu cloud_download
- #A49 3.34Linux general information🥷-NINJA💎 🔥2 03. Linux cloud_download
- #A50 3.35Linux security Part 1🥷-NINJA💎 🔥2 03. Linux cloud_download
- #A51 3.36Linux security Part 2🥷-NINJA💎 🔥2 03. Linux cloud_download
- #A52 3.37Mandatory access control🥷-NINJA💎 🔥2 03. Linux cloud_download
- #A53 3.38Openssl Attack Overview🥷-NINJA💎 🔥2 03. Linux cloud_download
- #A54 3.39LabOpenssl Investigation🥷-NINJA💎 🔥2 03. Linux cloud_download
- #A55 3.40LabSudo privilege escalation Attack Overview🥷-NINJA💎 🔥2 03. Linux cloud_download
- #A56 3.41LabSudo privilege escalation Investigation🥷-NINJA💎 🔥2 03. Linux cloud_download
- #A57 4.42aIntroduction to Networkspart1 (1)🥷-NINJA💎 🔥2 04. Network cloud_download
- #A58 4.42bIntroduction to Networkspart2 (1)🥷-NINJA💎 🔥2 04. Network cloud_download
- #A59 4.42dTypical network attacks🥷-NINJA💎 🔥2 04. Network cloud_download
- #A60 4.42eNetwork security monitoring tools🥷-NINJA💎 🔥2 04. Network cloud_download
- #A61 4.42сIntroduction to Networkspart3 (1)🥷-NINJA💎 🔥2 04. Network cloud_download
- #A62 4.43LabSpoofing and replying Attack overview🥷-NINJA💎 🔥2 04. Network cloud_download
- #A63 4.44LabSpoofing and replying Investigation with Wireshark🥷-NINJA💎 🔥2 04. Network cloud_download
- #A64 4.45LabSpoofing and replying Investigation with Zeek🥷-NINJA💎 🔥2 04. Network cloud_download
- #A65 4.46LabClient-side attack🥷-NINJA💎 🔥2 04. Network cloud_download
- #A66 4.47LabClient-side attack Investigation🥷-NINJA💎 🔥2 04. Network cloud_download
- #A67 4.48LabServer-side attack🥷-NINJA💎 🔥2 04. Network cloud_download
- #A68 4.49LabServer-side attack Investigation🥷-NINJA💎 🔥2 04. Network cloud_download
- #A69 5.50Summary🥷-NINJA💎 🔥2 04. Network cloud_download
