وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

SEC503: Network Monitoring and Threat Detection In-Depth Online Training

سرفصل های دوره

1 Concepts of TCPIP
  • 1 Concepts of TCP-IP
  • 2 Part of the Bigger Picture
  • 3 Different parts of TCP-IP
  • 4 Were do we Get These Packets From-
  • 5 Replay the Traffic
  • 6 Learning Binary and Hex

  • 2 Introduction to Wireshark
  • 7 Introduction to Wireshark
  • 8 Uses of Wireshark
  • 9 Being Promiscuous
  • 10 Saving our Work for Later
  • 11 Exporting Things From Wireshark
  • 12 Filtering Results

  • 3 UNIX Command Line Processing
  • 13 UNIX Command Line Processing
  • 14 Why UNIX-
  • 15 Network Analysis on POSIX-based Systems
  • 16 Burpsuite
  • 17 sslstrip

  • 4 Network Access Link Layer 2
  • 18 Identifying Layer 2
  • 19 Layer 2 Communication
  • 20 Using Layer 2 as a Forwarding Address
  • 21 Where is Layer 2 in our Packet-
  • 22 Packet Examples

  • 5 IP Layer 3
  • 23 IP Link Layer 3
  • 24 Identifying Layer 3
  • 25 Layer 3 Communication
  • 26 Using Layer 3 as a Forwarding Address
  • 27 Where is Layer 3 in our Packet-
  • 28 Packet Examples

  • 6 Real-World Application Researching a Network
  • 29 Real-world Application
  • 30 Knowing the Packet
  • 31 Quirks in IP Addressing
  • 32 Layer 3 Protocols
  • 33 Encryption Issues
  • 34 Capturing Those Packets

  • 7 ICMP
  • 35 ICMP
  • 36 Identifying ICMP
  • 37 ICMP Communication
  • 38 ICMP Addressing
  • 39 Where is ICMP in our Packet-
  • 40 Packet Examples

  • 8 UDP
  • 41 Identifying UDP
  • 42 UDP Communication
  • 43 UDP Addressing
  • 44 Where is UDP in our Packet-

  • 9 TCP
  • 45 Identifying TCP
  • 46 TCP Communication
  • 47 TCP Addressing
  • 48 Where is TCP in our Packet-
  • 49 Packet Examples

  • 10 IP6
  • 50 IPv6
  • 51 Identifying IPv6
  • 52 IPv6 Communication
  • 53 IPv6 Addressing
  • 54 Where is IPv6 in our Packet-
  • 55 Packet Examples

  • 11 IP4
  • 56 IPv4
  • 57 Identifying IPv4
  • 58 IPv4 Communication
  • 59 IPv4 Addressing
  • 60 Where is IPv4 in our Packet-
  • 61 Packet Examples

  • 12 Wireshark Display Filters
  • 62 To the Boolean-Mobile-
  • 63 Knowing the Basic Filters
  • 64 Expanding on Basic Filters
  • 65 Syntax is Everything
  • 66 Apply Filtering to Live Capture
  • 67 Wireshark Display Filters

  • 13 Layer 4 and Beyond
  • 68 Layer 4 and Beyond
  • 69 Pen to Paper
  • 70 DNS
  • 71 Microsoft Protocols
  • 72 HTTP

  • 14 Advanced Wireshark
  • 73 Advanced Wireshark
  • 74 Magic Numbers
  • 75 Regular Expressions
  • 76 BPF Filtering
  • 77 Supplemental Material

  • 15 Introduction to Suricata
  • 78 Introduction to Suricata
  • 79 Installing Suricata
  • 80 Continuing our Install
  • 81 Setting up Suricata
  • 82 Rule Configuration

  • 16 DNS
  • 83 DNS Communication
  • 84 DNS Addressing
  • 85 Where is DNS in our packet-
  • 86 Packet Examples

  • 17 Microsoft Protocols
  • 87 Microsoft Protocols
  • 88 NETBIOS
  • 89 LDAP
  • 90 RDP
  • 91 Kerberos
  • 92 SMB
  • 93 RPC

  • 18 Modern HTTP
  • 94 Understanding HTTP on the Network
  • 95 Files From Within
  • 96 Looking for Web Traffic

  • 19 Real-World Application Identifying Traffic of Interest
  • 97 Real-world Applications
  • 98 Solarwinds
  • 99 Starting up our Solarwinds
  • 100 Basic Configurations

  • 20 How to Research a Protocol
  • 101 How to Research a Protocol
  • 102 Theres something strange, and it dont look good
  • 103 Requesting a comment
  • 104 Tying in the Results to our Packets
  • 105 What is this Protocol Used for-

  • 21 Scapy
  • 106 Scapy
  • 107 What is Scapy-
  • 108 Installing Scapy
  • 109 Crafting with Scapy
  • 110 Making Our Packets Look Legit

  • 22 Introduction to Snort
  • 111 Snort
  • 112 What is Snort-
  • 113 Installing Snort
  • 114 Setting up Snort

  • 23 Burpsuite
  • 115 Burp Suite
  • 116 Getting the Software
  • 117 Configuration of Burp Suite
  • 118 Crawling Around
  • 119 Burp Suite Detection

  • 24 Zeek
  • 120 Zeek (Bro)
  • 121 Zeek Installation
  • 122 Some of the Basics
  • 123 Running Zeek
  • 124 Examining the Results
  • 125 Practice at Home

  • 25 Network Architecture
  • 126 Network Architecture
  • 127 The Internal Network
  • 128 The External Network
  • 129 Mapping out the Cloud
  • 130 Putting Pen to Paper

  • 26 Introduction to Network Monitoring at Scale
  • 131 Introduction to Network Monitoring at Scale
  • 132 Understanding the Network
  • 133 Solarwinds (Again)
  • 134 Monitoring with Solarwinds
  • 135 Other Network Monitoring Options

  • 27 IDS and IPS Evasion Theory
  • 136 IDS and IPS Evasion Theory
  • 137 Understanding What Evasion Actually Is
  • 138 Fragmentation
  • 139 Spoofing
  • 140 Sledding Past the IDS-IPS
  • 141 Forging a Signature

  • 28 Threat Hunting and Visualization
  • 142 Threat Hunting and Visualization
  • 143 What is a Netflow-
  • 144 Examining a Netflow
  • 145 Replaying the Traffic
  • 146 Is It Something Bad-
  • 147 Stress Testing Our Packet Captures
  • 148 Lets Review
  • 83,800 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 36061
    حجم: 58298 مگابایت
    مدت زمان: 1301 دقیقه
    تاریخ انتشار: 14 اردیبهشت 1403
    طراحی سایت و خدمات سئو

    83,800 تومان
    افزودن به سبد خرید