وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Kali Purple Essential Training

سرفصل های دوره

Kali Purple is the latest addition to the Kali Linux ecosystem. Designed specifically for cybersecurity professionals and ethical hackers tasked with implementing defensive security strategies, the innovative extension to the renowned Kali Linux platform helps to address the needs of a diverse user audience by leveraging the principles of the NIST Cybersecurity Framework.

In this course, join instructor Malcolm Shore as he provides an introduction to the range of open-source tools supported on the Kali Purple cyber defense platform. Explore the tools provided in the application menu aligning to the five NIST Cybersecurity Framework categories: Identify, Protect, Detect, Respond, and Recover. Malcolm shows you how to install and use some of the additional tools, and covers the deployment of the Kali Purple software as a cyber range tool on a mini-PC (NUC).


01 - Introduction
  • 01 - Learning how to use Kali Purple
  • 02 - What you should know
  • 03 - Disclaimer

  • 02 - 1. Building a Cyber Range
  • 01 - Introduction to Kali Purple
  • 02 - Introduction to virtualization
  • 03 - Virtualization using Proxmox
  • 04 - A first look at Proxmox
  • 05 - Installing Kali Linux
  • 06 - A quick tour of Kali Linux
  • 07 - Installing the Kali Purple workstation
  • 08 - A quick tour of Kali Purple
  • 09 - A first look at the Kali Purple servers
  • 10 - Creating a Kali Purple server template

  • 03 - 2. ProxyIDS
  • 01 - Setting up NGINX as a proxy server
  • 02 - Adding Suricata IDS to the proxy
  • 03 - Setting up a public web server
  • 04 - Creating a Linux application server
  • 05 - Creating a Windows application server
  • 06 - Installing the juice shop
  • 07 - Installing virtual machines in the lab
  • 08 - Using kali-autopilot to generate attack scripts
  • 09 - Running an attack on autopilot

  • 04 - 3. Vulnerabilty Scanning
  • 01 - Web scanning with ZAP
  • 02 - Installing GVM
  • 03 - Running a vulnerabilitty scan with GVM

  • 05 - 4. Security Monitoring with ELK
  • 01 - Installing the ELKStack SIEM
  • 02 - Upgrading Kibana to HTTPS
  • 03 - Configuring log integrations
  • 04 - Installing the Fleet server
  • 05 - Enrolling hosts into the Fleet server
  • 06 - Enhancing our logs
  • 07 - Detecting reconnaissance with ELKStack
  • 08 - Detecting exploitation with ELKStack
  • 09 - Monitoring alerts with ELKStack

  • 06 - 5. Security Monitoring with Wazuh
  • 01 - Installing the Wazuh SIEM
  • 02 - Installing a Wazuh Linux agent
  • 03 - Installing a Wazuh Windows agent
  • 04 - Collecting NGINX logs in Wazuh
  • 05 - Monitoring an attack with Wazuh
  • 06 - Detecting webshells with Wazuh
  • 07 - Activating vulnerability scanning

  • 07 - 6. Threat Hunting
  • 01 - Understanding Malcolm for threat hunting
  • 02 - Installing Malcolm
  • 03 - A tour of Cyberville with Malcolm
  • 04 - Threat hunting with Malcolm
  • 05 - Deep diving with Malcolms Arkime

  • 08 - 7. Threat Intelligence
  • 01 - Exchanging threat intelligence
  • 02 - Installing OpenTaxii
  • 03 - Working with the cabby client library
  • 04 - Installing the OpenCTI threat intelligence system
  • 05 - Working with the OpenCTI threat intelligence system

  • 09 - 8. Incident Response
  • 01 - Installing Velociraptor
  • 02 - Connecting Linux hosts to Velociraptor
  • 03 - Connecting Windows hosts to Velociraptor
  • 04 - Running commands remotely from Velociraptor
  • 05 - Accessing client files with VFS
  • 06 - Hunting with Velociraptor

  • 10 - Conclusion
  • 01 - Next steps
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 30418
    حجم: 730 مگابایت
    مدت زمان: 272 دقیقه
    تاریخ انتشار: 2 اسفند 1402
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید