Cybersecurity
Showing 853–864 of 1317 results
OS Analysis with RegRipper
RegRipper is an open-source application for extracting, correlating, and displaying specific information from Windows Registry hive files. In this course, you will learn to detect adversary activity on a Windows host using RegRipper.
OS Analysis with The Sleuth Kit & Autopsy
In this course you will learn how to parse file systems and extract forensic artifacts that can be invaluable to incident responders, security analysts, and threat hunters.
OS Analysis with Volatility
In this course, you will learn how to perform OS analysis of volatile memory using the tool volatility, the most advanced memory forensics framework.
OS Analysis with Wazuh 4
Want to learn how to detect process-level and file-level attacks? How about automatically blocking data exfiltration over a C2 channel? If so, you're in the right place! In this course you will learn OS Analysis using Wazuh.
OT_ICS Cybersecurity SOC/SIEM Implementation with WSUS / AD
Create full functional SIEM and SOC dashboard. With Active Directory, Windows update, firewalls, and ICS communications.
OWASP Top 10 Web Application Security Risks for ASP.NET
This course introduces the OWASP Top 10 Most Critical Web Application Security Risks including how to demonstrate and mitigate them in ASP.NET.
OWASP Top 10: Broken Access Control
You will learn about Broken Access Control, what it is and how to prevent it.
OWASP Top 10: Identification and Authentication Failures
You will learn about Identification and Authentication Failures, what are they, and how to prevent them.
OWASP Top 10: Injection Attacks
You will learn about some critical injection attacks; shell injection attacks, email header injection attacks, and SQL injection attacks.
OWASP Top 10: Security Logging and Monitoring Failures
You will learn about Security Logging and Monitoring Failures, what are they, and how to prevent them.
OWASP Top 10: Security Misconfiguration
You will learn about Security Misconfigurations, what are they, and how to prevent them.
OWASP Top 10: Server Side Request Forgery
You will learn about Server-Side Request Forgery, what it is and how to prevent it.