Published 12/2022
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 3.02 GB | Duration: 7h 46m

Defend Against Cyber Attacks: Modern Trends and Tactics

What you'll learn
Understand attackers and their methods to defend against cyber attacks
Basic concepts and terminologies of cyber security and warfare
How cyber crimes are organized and executed
Increasing cyber capabilities of powerful nations
Anonymity and recent ransomware attacks through simulation-based approaches
Advance persistent threats and nation state hackers
How organizations defend themselves from sophisticated attacks
Hands-on experience with a practical attack in a lab environment
Comprehensive understanding of current cyber warfare trends
Requirements
There are no specific requirements for taking this course. It starts with providing comprehensive introduction to the topic of cyber security and warfare, so no prior knowledge or experience is necessary.
However, a basic understanding of computers and networks may be helpful. No specific tools or equipment are required, as the course will provide all necessary materials.
Description
In this course, we will provide you with a comprehensive understanding of the latest trends, theories, and practical skills needed to succeed in the world of cyber security.We will start by introducing you to the basic concepts and terminologies used in cyber security and warfare, providing you with a foundation for understanding the more advanced topics that we will cover later in the course.Next, we will delve into the world of cyber operations and show you how these operations are organized and executed. We will also discuss how powerful nations are developing their cyber capabilities, and how this is changing the landscape of warfare.As we move deeper into the course, we will cover a range of advanced topics, including myths of anonymity, recent ransomware attacks, advanced persistent threats which includes advanced malwares. You will also learn about the operational mistakes that nation state hackers have made while conducting sophisticated attacks, and how organizations can defend against these attacks.Throughout the course, we will use simulation-based approaches to help you understand the complex concepts and theories that we are covering. We will also show you a practical attack that demonstrates how threat actors conduct cyber espionage operations in the real world.Some of the key topics that we will cover include:Basic concepts and terminologies in cyber security and warfare: In this, we will introduce you to the key terms and concepts that are used in the field of cyber security and warfare. This will provide you with a foundation for understanding the more advanced topics that we will cover later in the course.How cyber crimes are organized and executed: In this, we will discuss how cyber criminals organize and execute their attacks.The role of powerful nations in developing their cyber capabilities: In this , we will discuss how powerful nations are investing in their cyber capabilities and how this is changing the landscape of warfare. We will cover topics such as the development of cyber weapons, intelligence gathering, and the use of cyber attacks in military operations.Myths of anonymity: In this , we will discuss the common myths and misconceptions surrounding anonymity in the digital world, topic such as tracking users through browser fingerprinting. Recent ransomware attacks: In this, we will also cover recent ransomware attacks and would uncover the in-depth working of these gangs and motivations behind their attacks .Advanced persistent threats, including nation state hackers and their operational mistakes: In this , we will discuss the concept of advanced persistent threats (APTs) and how they differ from other forms of cyber attacks. We will also cover the operational mistakes that hackers have made while conducting sophisticated attacks.How organizations defend themselves against sophisticated attacks: In this section, we will discuss the strategies and technologies that organizations can use to defend themselves against sophisticated cyber attacks. This will include topics such as intrusion detection and prevention systems, firewalls, and other forms of network security.Advanced Topics:Malware analysis: we will discuss the methods and tools used to analyze malware, including how to identify its characteristics, behavior, and potential impact. Phishing attacks: we will create custom templates that are designed to bypass 2FA using reverse proxy solutions. This will involve crafting the pretext as well as templates in such a way that they appear legitimate and convince the victim to enter their 2FA credentials.Active directory attacks: we will cover various techniques that attackers can use to compromise active directory systems using command and control for conducting post exploitations, including kerberoasting, silver ticket, golden ticket, data exfiltration, and bypassing network defenses.Network exploitation: we will discuss how attackers can exploit vulnerabilities in network systems to gain unauthorized access and control. This will include topics such as lateral movement and pivoting into internal networks.We will also discuss techniques for bypassing User Account Control (UAC) restrictions.Persistence on secured networks: we will cover how attackers can establish persistent access to a secured network, even after initial entry has been detected and blocked. These core topics provide a comprehensive overview of the world of cyber warfare and will equip you with the knowledge and skills needed to defend against sophisticated cyber attacks. By the end of this course, you will have a deep understanding of these topics and be better prepared to navigate the complex and rapidly-evolving world of cyber security.
Overview
Section 1: Cyber Fundamentals Of Warfare
Lecture 1 Course Introduction
Lecture 2 Target audience
Lecture 3 Course Roadmap
Lecture 4 CIA Triad In Cyber Security
Lecture 5 Types Of Hackers
Lecture 6 What Are Headless Wars ?
Lecture 7 Building Blocks Of Cyber Operations
Lecture 8 Introduction To Offensive Cyber Operations and Capabilities
Lecture 9 Iran Offensive Capabilities
Lecture 10 Log4J Vulnerability Demonstration Theory
Lecture 11 Log4J Vulnerability Practical Demonstration
Lecture 12 Suspected APT Behind Log4Shell Exploit
Lecture 13 Israel Offensive Capabilities
Lecture 14 Russia Offensive Capabilities
Lecture 15 Russia's APT-28/Fancy Bear Cyber Operations
Lecture 16 Russia's APT-29/Cozy Bear Cyber Operations
Lecture 17 Russia's Sandworm Group Cyber Operations
Lecture 18 China Offensive Capabilities
Lecture 19 China's APT-41/WINNTI/ Double Dragon Cyber Operations
Lecture 20 China's Mustang Panda Cyber Operations
Lecture 21 North Korea Offensive Capabilities
Lecture 22 North korea's Lazarus Cyber Operations
Lecture 23 United States Offensive Capabilities
Lecture 24 United States TAO Unit
Lecture 25 Evolution of Offensive Cyber Warfare
Lecture 26 Evolution Of Malwares
Lecture 27 Advanced Malwares - Part 1
Lecture 28 Drive-By-Download Practical Demonstration
Lecture 29 Advanced Malwares - Part 2
Section 2: Cyber Operations And Their Misadventures
Lecture 30 Operational Insights Of A Sample APT - Attack Scenario 1
Lecture 31 Operational Insights Of A Sample APT - Attack Scenario 1 (contd.)
Lecture 32 Operational Insights Of A Sample APT - Cyber Operation Constraints
Lecture 33 Operational Setup Before Conducting Cyber Operations
Lecture 34 Operational Insights Of A Sample APT - Attack Scenario 2
Lecture 35 Era of Ransomware Operators - DarkSide
Lecture 36 Era of Ransomware Operators - REvil
Lecture 37 Era of Ransomware Operators - Conti
Lecture 38 Introduction to Anonymity Dilemma
Lecture 39 Anonymity Dilemma - OpSec, Attribution and Deanonymization
Lecture 40 Anonymity Dilemma - DeAnonymizing Tor And VPN Users
Lecture 41 Anonymity Dilemma -Privacy Leaks
Lecture 42 Anonymity Dilemma - Side Channel Attacks For DeAnonymizing Users Identity
Lecture 43 Anonymity Dilemma - Conclusion
Lecture 44 Operational Disasters
Section 3: New Age Defense And Next-Gen Technologies
Lecture 45 Unreliable VA-PT Assessments And Defenses
Lecture 46 Say Hello to Red, Blue and Purple Teaming
Lecture 47 Security Operations Center (SOC) And It's Limitations
Lecture 48 Extended Detection And Response (XDR) Improving SOC Capabilities
Lecture 49 Malware Analysis Techniques And Bypasses (Static)
Lecture 50 Malware Analysis Techniques And Bypasses (Dynamic And Memory)
Lecture 51 Malware Analysis Practical (Flags identification)
Lecture 52 Malware Analysis Practical (Flags Collection) - VirusTotal
Lecture 53 Malware Analysis Practical (Flags Collection) - Intezer Analyze
Lecture 54 Malware Analysis Practical (Flags Collection) - any.run
Lecture 55 Next-Gen Solutions For Improving Cyber Kill Chain With Offensive Tools
Lecture 56 Next-Gen Solutions For Automating Cyber Operations
Lecture 57 Evading Static Malware Analysis
Lecture 58 Evading Dynamic Malware Analysis
Lecture 59 Evading Memory Analysis
Lecture 60 Future Of Cyber Warfare
Lecture 61 Artificial Intelligence (AI) Role In Cyber Warfare
Lecture 62 MLSecOps, Cyber Resilience and Quantum
Section 4: Practical Simulation Of Sophisticated Attacks
Lecture 63 Real World Cyber Attack (RWCA) - Getting Into Right Network (Phase 1)
Lecture 64 RWCA - Aim, Target Identification, Profiling And Assets Discovery
Lecture 65 Phishing, Reverse Proxy, 2FA Bypass (Theory)
Lecture 66 Initial Access Through Phishing (Evilginx Setup, Custom Phishing Template)
Lecture 67 Initial Access Through Phishing (Gophish, Pretext Design & Launching Campaign)
Lecture 68 Initial Access Achieved Through Successful Phishing Attack
Lecture 69 Generating VBA Macro Using Empire C2 for creating Malicious Document File
Lecture 70 Creating A Malicious Document And Mail To Bhautiki
Lecture 71 Attacker Bypasses UAC And Gets Access To Internal VPN Creds (Phase 1 Completed)
Lecture 72 RWCA - Getting Into Right System (Phase 2)
Lecture 73 Active Directory Introduction
Lecture 74 Active Directory Authentication and Active Directory Domain Services (AD DS)
Lecture 75 Accessing Bhautiki's System Inside ResearchNet Internal Network
Lecture 76 Accessing Bhautiki's Internal Firewalled System Using Reverse-Sock-Proxy
Lecture 77 Identify High-Value Targets On The Internal Network Using Bloodhound - Part 2
Lecture 78 Summarizing The Findings
Lecture 79 Identify High-Value Targets On The Internal Network Using Bloodhound - Part 1
Lecture 80 Active Directory - Kerberos Authentication and Kerberoasting Attack
Lecture 81 Kerberoasting With Rubeus
Lecture 82 Exploiting Database With PowerUpSQL
Lecture 83 Conduct a Silver Ticketing Attack to Gain Access to a Restricted Database Server
Lecture 84 Attempt to Bypass the Security of a Zero-Knowledge Encrypted Drive
Lecture 85 Compromising Domain Controller (DC) Of ResearchNet Lab
Lecture 86 Dumping Domain Admin Hashes For Use In A Pass-The-Hash Attack
Lecture 87 Accessing Franklin's Remote Desktop Using Pass-The-Hash Attack
Lecture 88 RWCA - Exfiltrate The Blue Print (Phase 3)
Lecture 89 Exfiltrating ResearchNet Blue Print Using Franklin's CryptDrive Account
Lecture 90 Gaining Persistence On Franklin's System
Lecture 91 Performing Cleanup On Franklin's System
Lecture 92 Establishing Domain Wide Persistence Using Golden Ticket Attack
Lecture 93 Exit Plan - Domain Controller Cleanup And Ending This Operation
It is ideal for individuals who are currently working in the field of cyber security, as well as for anyone who wishes to gain a practical understanding of how to mitigate the risks posed by malware, hackers, trackers, and other cyber threats.,This course will tremendously benefit those who are new to the field of cyber security, as well as those who are looking to expand upon their existing knowledge and skills.


Download link

rapidgator.net:
Kod:
https://rapidgator.net/file/e50691ccc3fec3aa5c5e10633f7b706e/yhlmz.World.Of.Cyber.Warfare.From.Beginner.To.Advanced.2022.part1.rar.html
https://rapidgator.net/file/ece6da51b1dbebb9358adb8860e1db6a/yhlmz.World.Of.Cyber.Warfare.From.Beginner.To.Advanced.2022.part2.rar.html
https://rapidgator.net/file/88ce0529ac0f8d1c6a2e2abbda19dd89/yhlmz.World.Of.Cyber.Warfare.From.Beginner.To.Advanced.2022.part3.rar.html
https://rapidgator.net/file/644fc4cc379af666c4711293c9900e87/yhlmz.World.Of.Cyber.Warfare.From.Beginner.To.Advanced.2022.part4.rar.html
uploadgig.com:
Kod:
https://uploadgig.com/file/download/Dcc09315687eb6a5/yhlmz.World.Of.Cyber.Warfare.From.Beginner.To.Advanced.2022.part1.rar
https://uploadgig.com/file/download/d7e10b4155429eE5/yhlmz.World.Of.Cyber.Warfare.From.Beginner.To.Advanced.2022.part2.rar
https://uploadgig.com/file/download/1Eaf1afC881b13B2/yhlmz.World.Of.Cyber.Warfare.From.Beginner.To.Advanced.2022.part3.rar
https://uploadgig.com/file/download/75daD1227c2e0fc0/yhlmz.World.Of.Cyber.Warfare.From.Beginner.To.Advanced.2022.part4.rar
nitroflare.com:
Kod:
https://nitroflare.com/view/0018F7389835938/yhlmz.World.Of.Cyber.Warfare.From.Beginner.To.Advanced.2022.part1.rar
https://nitroflare.com/view/4A95AA2E5F6ADC4/yhlmz.World.Of.Cyber.Warfare.From.Beginner.To.Advanced.2022.part2.rar
https://nitroflare.com/view/2C5ED478E0FAAE6/yhlmz.World.Of.Cyber.Warfare.From.Beginner.To.Advanced.2022.part3.rar
https://nitroflare.com/view/F581F919BF0C8FB/yhlmz.World.Of.Cyber.Warfare.From.Beginner.To.Advanced.2022.part4.rar
1dl.net:
Kod:
https://1dl.net/qx6ayyve2cvx/yhlmz.World.Of.Cyber.Warfare.From.Beginner.To.Advanced.2022.part1.rar
https://1dl.net/bqaemfjdgw9s/yhlmz.World.Of.Cyber.Warfare.From.Beginner.To.Advanced.2022.part2.rar
https://1dl.net/faic6bg7rcp7/yhlmz.World.Of.Cyber.Warfare.From.Beginner.To.Advanced.2022.part3.rar
https://1dl.net/hepwwuh12xnl/yhlmz.World.Of.Cyber.Warfare.From.Beginner.To.Advanced.2022.part4.rar