Digital Forensics is defined as the process of preservation, identification, extraction, and documentation of computer evidence which can be used by the court of law. It is a science of finding evidence from digital media like a computer, mobile phone, server, or network. A digital forensic analyst exploits digital evidence and investigates computer security incidents to derive useful information in support of system/network vulnerability mitigation.

Syllabus

Setting up a Forensic Workstation

Enumerating the Network Infrastructure as a Forensics Analyst

ادامه مطلب

Digital forensics is now back in focus with the rapid increase in cybercrimes. In this course, Digital Forensics: Getting Started, you’ll learn the skills required to conduct a digital forensics investigation from acquisition to the analysis phase. First, you’ll discover the process of hypothesis testing by applying forensic science techniques to digital forensics. Next, you’ll explore how to overcome the challenges of digital evidence by using evidence integrity methods such as write blockers and verifying hashes. Finally, you’ll learn how to examine the Windows Registry files and create a timeline of events for your case. When you’re finished with this course, you’ll have a foundational understanding of the digital forensics domain that will help you conduct successful cybercrime investigations.

Syllabus

Course Overview
Current State of Digital Forensics
Applying Forensic Science to Digital Forensics
Understanding the Role of Digital Evidence
Investigating a Cybercrime
Case Study: Digital Forensics Investigation

Pluralsight – Digital Forensics Foundations

ادامه مطلب

This path will cover the essential tasks of web application pen testing, walking through each phase of the methodology as if you are shadowing a live application pen test. The scenario will cover testing through an application, discovering and exploiting vulnerabilities found. In addition, there are many vulnerabilities that a web app pen tester should be able to identify and test for. Don’t miss the specialized courses covering a deep-dive into each of these types of vulnerabilities.

Syllabus

Web App Pen Testing: Reconnaissance

Specialized Testing: Sessions and Tokens

Web App Pen Testing: MappingSpecialized Testing: XSS

Specialized Testing: SQL InjectionSpecialized Testing: CSRF

Specialized Testing: DeserializationSpecialized Testing: API Testing

Specialized Testing: Command Injection

Pluralsight – Web App Pen Testing

ادامه مطلب

This series provides the foundational knowledge needed to ethically and effectively discover and exploit vulnerabilities in systems by assuming both the mindset and toolset of an attacker. Through learning how systems are attacked you will gain an understanding of how best to protect systems and improve your organization’s security

Syllabus

Understanding Ethical Hacking

Reconnaissance/Footprinting

Scanning Networks

Enumeration

Vulnerability Analysis

System Hacking

Malware Threats

Sniffing

Social Engineering

Denial of Service

Session Hijacking

Evading IDS, Firewalls, and Honeypots

Hacking Web Servers

Hacking Web Applications

SQL Injection

Hacking Wireless Networks

Hacking Mobile Platforms

Hacking the Internet of Things (IoT)

Cloud Computing

Cryptography

Penetration Testing

Pluralsight: Ethical Hacking Fundamentals

ادامه مطلب

You’ve heard this story before. Bad actor walks into a network and pillages the place in swift action. CIO asks: “Where did we go wrong?” SysAdmin replies “our password, remote access, workstation restriction, and lack of application safelisting policies. Oh, and our SIEM didn’t notify us. We just weren’t ready for that attack.”

In a significant change from the original course, students will be introduced to Microsoft Azure and Sentinel. Each student will be responsible for deploying a cloud lab that includes an Active Directory domain, a C2 server, and integration with AZ Sentinel’s detection platform. All of this will be taught through a proven framework for purple team operations that results in better business outcomes.

Each student will then pollute the AD domain with garbage using BadBlood and wreak havoc on the environment through an updated iteration of the following labs:

  • Organizational reconnaissance
  • Bloodhound, Sharphound and Neo4j
  • Plumhound
  • Group policy preferences
  • Command and control operations
  • Canary accounts for detecting password sprays and Kerberoasting
  • File share poisoning via URL and LNK files
  • Pass the hash attacks
  • DCSync operations
  • Password cracking with John the Ripper
  • Kerberoasting attacks
  • Atomic Red Team

Applied Purple Teaming w/ Kent Ickler and Jordan Drysdale

ادامه مطلب