Forum

Please or Register to create posts and topics.

Threat Hunting Professional (THP) v2 2020 PDF | eLearnSecurity


Threat Hunting Professional eTHP v1 | eLearnSecurity
English | Size: 33.43 MB
Genre: eLearning

<!--more-->

Course at a glance
Establish a proactive defense mentality
Hunt for threats in your organization’s systems and network
Use threat intelligence or hypotheses to hunt for known and unknown threats
Inspect network traffic and identify abnormal activity in it
Perform memory forensics using Redline, Volatility and a variety of tools to identify in-memory malware
Use tools such as Sysmon and SilkETW to collect event logs
Detect advanced hacking techniques such as AMSI bypasses, COM Hijacking and sophisticated/evasive malware
Use tools such as PowerShell, ELK and Splunk to analyze Windows events and detect attacks such as DCSync, Kerberoasting and obfuscated PowerShell commands
Access to dedicated forums

DOWNLOAD FROM RAPIDGATOR

https://rapidgator.net/file/c35e3870dfa884ad3ef219608308bed0/ES-THP-v2-2020-PDF.20.2.rar.html

DOWNLOAD FROM TURBOBIT

https://tbit.to/t1917idpy2u3/ES-THP-v2-2020-PDF.20.2.rar.html

If any links die or problem unrar, send request to
https://forms.gle/e557HbjJ5vatekDV9