دوره Defensive Security – Linux Attack, Detection and Live Forensics

This course helps create and understand low-level Linux attack paths, improve your Linux detection coverage, see in action many Open Source DFIR/defensive projects, and understand the need for Linux telemetry, especially including Kubernetes clusters where Runtime Security solutions are a must these days. The techniques and attack paths covered in this training include many different implementations of eBPF, XDP, Ftrace, Kprobe, Uprobe, Netfilter, Systemtap, PAM, SSHD, HTTPD/Nginx, LD_PRELOAD-based code samples, and PoCs. Detection and forensics layers include LKRG, bpftool, Velociraptor IR, OSQuery, CLI-based /proc/ and /sys/ analysis, memory forensics with Volatility  2/3 Framework with the semi-automated RAM acquisition, Sysmon4Linux, Falco, Tracee, Sysdig, Tetragon, Sandfly Security, Zeek IDS, Suricata IDS, Moloch/Arkime FPC, Yara rules and more.

Syllabus

  1. PurpleFlows Rapid Track
  2. PurpleLabs Cyber Range Navigation
  3. Introduction to the course
  4. Blue/DFIR Components: SIEM
  5. Blue/DFIR Components: HOST
  6. Blue/DFIR Components: NETWORK
  7. Establishing baseline vs Attack Vectors
  8. Linux Memory Forensics
  9. Linux Shells / C2 Implants
  10. Tunnels / pivots / redirectors
  11. Incident Response
  12. Default Targets Exploitation & Detection
  13. Linux Rootkits for Red and Blue Teams
  14. Active Security Research

Defensive Security – Linux Attack, Detection and Live Forensics