Course curriculum
-
1
Disclaimer
-
Disclaimer
-
-
2
Linux Deep Dive - Spanish
-
Linux Primer Última lección
-
-
3
Linux Bash Spanish
-
ES - Lecture 19 Understanding to Array in Bash script
-
ES - Lecture 2 Understanding echo and read comman
-
ES - Lecture 14 Introduction to Echo commands flag and Advance bash script commands
-
ES - Lecture 6 Conditional Statement in Bash script part 2
-
ES - Lecture 11 While loop in Bash script
-
ES - Lecture 4 Introduction to Linux editor tr xargs seq commands
-
ES - Lecture 24 AWK script in Bash script
-
ES - Lecture 18 String operation in Bash Script
-
ES - Lecture 20 Understanding to Function in Bash Script
-
ES - Lecture 25 SED commands in bash script
-
ES - Lecture 23 AWK commands in Bash script
-
ES - Lecture 27 Scheduling task in bash script
-
ES - Lecture 30 Practical session 2 with solution
-
ES - Lecture 5 Conditional Statement in bash script Part -1
-
ES - Lecture 15 Positional Parameter with shift commands
-
ES - Lecture 1 Introduction to Bash Script
-
ES - Lecture 8 Positional parameter in Bash script
-
ES - Lecture 13 Select Loop in Bash script
-
ES - Lecture 16 Control and Break statement in Bash script
-
ES - Lecture 29 Realtime Hands-on practical in bash script Part - 2
-
ES - Lecture 12 Until Loop in Bash Script
-
ES - Lecture 9 Introduction to Loops in Bash script
-
ES - Lecture 7 Introduction to Nested if condition in Bash script
-
ES - Lecture 3 How to write your script and Understanding Debugging MODE
-
ES - Lecture 17 Practical Phase 1 - Solution
-
ES - Lecture 28 Realtime Hands-on practical in bash script Part 1
-
ES - Lecture 10 For loop in bash
-
ES - Lecture 26 Understanding find commands
-
ES - Lecture 21 Filter grep commands in bash script
-
-
4
Linux Deep Dive
-
Introducción a Linux 100b
FREE PREVIEW -
Linux Level 1 101 - Nivel 1 de Linux
FREE PREVIEW -
Chapter - Getting Ready With Linux Primer Linux Primer 100a
-
Linux Intro 100a
-
Linux Primer 100b
-
Linux Primer 100c installation process
-
Linux Primer 100d
-
Linux Primer 200
-
Linux 200
-
How to use osboxes ready made images to install ubuntu or centos or parrot os part 1
-
How to use osboxes ready made images to install ubuntu or centos or parrot os part 2
-
How to use osboxes ready made images to install ubuntu or centos or parrot os part 3
-
How to use osboxes ready made images to install ubuntu or centos or parrot os part 4
-
Chapter - Linux Primer Gets Started Linux Primer 300a
-
Linux Primer 300 a
-
Linux Primer 300b
-
Linux Primer 300c (male)
-
Linux Primer 300d
-
Linux Primer 300bcd
-
Linux Primer 300e-f
-
Linux Primer 300e-f
-
Linux Primer 400a Working with files and Directories in Linux
-
Linux Primer 400b
-
Linux Primer 500-600 Type of Users a
-
Linux Primer 500-600 Type of Users b
-
Linux Primer 700-800 root su and sudo
-
Linux Primer 900-1000a Users and Groups
-
Linux Primer 900-1000a
-
Linux Primer 900-1000b Users and Groups
-
Linux Primer 1100-1200 ownership and groups
-
Linux Primer1100-1200
-
Linux Primer 1300-1400 Changing permissions
-
Linux Primer 1500-1600 Editing text files
-
Linux Primer 900-1000b Users and Groups-ar-XA
-
Linux Primer 1700-1800 Networking in Linux a
-
Linux Primer 1700-1800 Networking in Linux b
-
Linux Primer 1700-1800 Networking in Linux c
-
Linux Commands Text File for assistance
-
Linux Primer 1900-2000 Checking file system of Linux
-
Linux Commands Text File for assistance
-
Linux Primer Last lecture
-
Final text file with all the commands
-
Chapter#2 - Linux Level 1 101
-
Linux Level 1 coverage
-
Linux Level 1 installation part 1 vmware
-
Linux Level 1 installation part 2 VMware
-
Linux Level 1 installation part 1 virtual box
-
How to use osboxes ready made images to install ubuntu or centos or parrot os part 1
-
How to use osboxes ready made images to install ubuntu or centos or parrot os part 2
-
How to use osboxes ready made images to install ubuntu or centos or parrot os part 3
-
How to use osboxes ready made images to install ubuntu or centos or parrot os part 4
-
Chapter - part 1 : Learning the shell further -01 Linux Level 1 learning sheet revisit
-
02 Linux Level 1 navigating the commands warming up
-
03 Linux Level 1 exploring the directories and files
-
04 Linux Level 1 working with commanfs
-
05 Linux Level 1 working with commands further
-
06 Linux Level 1 redirecting things around in linux part 1
-
06 Linux Level 1 redirecting things around in linux part 2
-
Chapter - Configuring Linux - 07 Eviroment for echo
-
08 Keyboard Shortcuts
-
09 Permission in Linux for files
-
Chapter - Various task & Essential Skills For Linux 10 Cheaking up on processes
-
11 exploring the environment further
-
12 exploring vi editor
-
13 Playing with your prompt
-
14 Managing packages on Linux
-
15 Storage media management
-
16 Networking within linux
-
Chapter#3- Lecture 1: Introduction to Bash Script.
-
Lecture 2 : Understanding echo and read command.
-
Lecture 3 : Lecture 3: How to write your script and Understanding Debugging MODE
-
Lecture 4 : Introduction to Linux editor | tr | xargs | seq commands
-
Lecture 5 : Conditional Statement in bash script [ PART - 1 ].
-
Lecture 6 : Conditional Statement in Bash script [ PART - 2 ]
-
Lecture 7 : Introduction to Nested if condition in Bash script.
-
Lecture 8 : Positional parameter in Bash script
-
Lecture 9 : Introduction to Loops in Bash script.
-
Lecture 10 : For loop in Bash script.
-
Lecture 11 : While loop in Bash script.
-
Lecture 12 : Until Loop in Bash Script.
-
Lecture 13 : Select Loop in Bash script.
-
Lecture 14 : Introduction to Echo commands flag and Advance bash script commands.
-
Lecture 15 : Positional Parameter with shift commands.
-
Lecture 16 : Control and Break statement in Bash script.
-
Lecture 17 : Practical Phase 1 - Solution
-
Lecture 18 : String operation in Bash Script.
-
Lecture 19 : Understanding to Array in Bash script.
-
Lecture 20 : Understanding to Function in Bash Script.
-
Lecture 21 : Filter grep commands in bash script.
-
Lecture 22 : Filter cut commands in bash script.
-
Lecture 23 : AWK commands in Bash script.
-
Lecture 24 : AWK script in Bash script.
-
Lecture 25 : SED commands in bash script.
-
Lecture 26 : Understanding find commands.
-
Lecture 27 : Scheduling task in bash script.
-
Lecture 28 : Realtime Hands-on practical in bash script. [ Part - 1 ]
-
Lecture 29 : Realtime Hands-on practical in bash script. [ Part - 2]
-
Lecture 30 : Practical Phase 2 - Solution.
-
Bash Script Quiz
-
-
5
Linear Algebra For Emerging Pathways
-
Chapter - Introduction To Linear Algebra - AE10101 - Intro to Linear Algebra - Eng
-
10102 - Linear Algebra Applications
-
10103 - Linear Combination and Linear Equations
-
Quiz 1 - Linear Combination and Linear Equations
-
10104 - System of Linear Equations
-
10105 - Sol of Lin Sys - Elm Method
-
10106 - Linear System Examples
-
Quiz 2 - System of Linear Equations
-
Feedback
-
Chapter - Vactors 10201 - What are Vectors
-
10202 - Basic Operations on Vectors
-
Quiz 3 - Basic Operations on Vectors
-
10203 - Inter conversion between Polar and Rectangular Coordinates
-
Quiz 4 - Rectangular and Polar Coordinates
-
10204 - Norm of a Vector
-
10205 - Dot Product
-
Quiz 5 - Dot Product and Norm of a Vector
-
10206 - Applications of Dot Product
-
10208 - Span and Linear Independence
-
Quiz 6 - Linear Combination and Span of Vectors
-
Feedback
-
Chapter Matrices - 10301 - System of Linear Equations and Matrices
-
10302 - Matrices Origin and Evolution
-
10303 - Basic Operations and Properies
-
Quiz 7 - Basic Operations on Matrices
-
10305 - Linear Transformation - Part 1 - Geometry and Intuition
-
10306 - Linear Transformation - Part 2 - Common Transformations
-
10307 - Linear Transformation - Part 3 - Math of Lin Trans
-
10308 - Composition of Transformations
-
Quiz 8 - Matrix Multiplication and Linear Transformation
-
10309 - Determinants
-
10310 - Solution of Eqns - Cramer's Rule
-
Quiz 9 - Determinants
-
10311 - Solution of Eqns - Matrix Inverse
-
Quiz 10 - Matrix Inverse
-
10312 - Reduced Row Echelon Form
-
10313 - Solution of Eqns - RREF
-
Quiz 11 - Reduced Row Echelon Form
-
10316 - Eigenvalues and Eigenvectors
-
10317 - Eigenvalues and Eigenvectors - 3 x 3 Systems
-
Quiz 12 - Eigenvalues and Eigenvectors
-
Feedback
-
-
6
RHEL Intensive
-
RHEL Introduction Intensiva/Intensivo
FREE PREVIEW -
RHEL Introduction
-
DEMO
-
DEMO-210516-164450
-
File System Hierarchy Overview
-
File System Hierarchy Notes
-
SoftLink & HardLink-cp-mv
-
Installation-RHEL7-8-Overview-Ownership-Permissions-Overview
-
Editors-Ownership-Permissions
-
AdvancedPermissions-Runlevels
-
Partitions
-
Runlevels-Continue
-
Targets-PartitionsLogic-Concept
-
PartitionsLogic-Concept-FSTab
-
PartitionsTaskSolving-CompressionTools-RedirectTopic
-
Archive-CompressionTools
-
RSync
-
LunScanning-DiskScanning-Logical-ExtendedPartition
-
Fdisk-PartitioningCases-Standards-andMounting
-
FSCK-Repairing the HDD
-
FilesystemCheckRepair-e2fsck-lsblk-pipe-less-more
-
grep-find-locate-fstab-process-daemons
-
Process-daemons-PerformaceMonitoring-P1
-
Process-daemons-PerformaceMonitoring-P2
-
Process-daemons-PerformaceMonitoring-P3-NW_Start
-
Chapter#2 - Network-User-Administration - NW2-How-to-configure-IP-Gateway
-
NW3-DNS-Resolv-conf
-
NW4-IPClass-IP-Aliasing
-
NW5-Protocols-Ports-OSILayer
-
NW6-Ports-Sniffer-RPM
-
RPM-Install-Upgrade-Erase-Package-InLinux
-
RPM-SWAP
-
InterviewPrep-PerformaceMonitoringTools
-
PerformaceMonitoring-TOP-FIND-FSH
-
FSH-TapeBackups
-
FSH-YUM
-
SWAP-Extend-ResumeDevelopment-Overview
-
YUM-NWConfig-in-Centos7-8
-
JOBDetails-Resume-Development
-
Resumes
-
Yum-Deepdive
-
Yum-LocalRepoServer-LVM2
-
Source-Code-Installation
-
LVM3-Add-Extend-Remove-LogicalVolume
-
LVM4-Add-Extend-Remove-LogicalVolume-Mappings
-
LVM5-StructureBackup-Snapshot-RHCSA-PE-Extent-Question
-
Yum-OS-Software-Kernel-Patching-Undo-RollBack
-
Source-Code-Installation
-
Cron-Scheduler
-
User-Management
-
Advance-Permission-SUID-SGID-STICKYBIT-SUDOERS
-
Sudoers-UMASK
-
Kernel-Driver-Management
-
Kernel-Management-Patching
-
Kernel-Tunning
-
Chapter#3 - Services - AWS-Cloud Computing Overview-AWS-GlobalInfrastructure
-
AWS-Launcing-EC2-Instance
-
AWS-ServicesOverview-Billing-SupportCenter-Waiveoff
-
Waiveoff-Template
-
AWS-Cloudwatch
-
AWS-InstaceTypes-Families-EBS-Volumes
-
AWS-Elastic-IP-S3
-
AWS-S3-Calculator-NFS
-
ServerClient-Model-NFS-Server
-
NFS-Server2-and-FTP
-
ServiceConcepts-Securing-vSFTP
-
Setting-Up-FTPs-in-Enterprise
-
ApacheServer
-
ApacheServer-with-2Containers
-
TcpWrappers-IPTables
-
IPTables-FirewallD-SELinux
-
DNS-CachingServer-landDNSServer
-
DomainRegistration-LIVE-WebHosting
-
Xinetd-SSH
-
SAMBA
-
-
7
Python Deep Dive
-
How to install Python Anaconda Cómo instalar Python Anaconda
FREE PREVIEW -
Python Primer Main Course Explanation
-
How to install Python Anaconda
-
Python Primer 000
-
Python Primer 100
-
Python Primer 101
-
Python-Primer-101
-
Python Primer 102 A
-
Python-Primer-102-a
-
Python-Primer-102 b
-
Python-Primer-102-b
-
Python Primer 102 c
-
Python-Primer-102-c
-
Python Primer 102 d
-
Python-Primer-102d
-
Python Primer 103
-
Python-Primer-103
-
Python Primer 104
-
Python-Primer-104
-
Python Primer 105
-
Python-Primer-105
-
Python-Primer-106
-
Python-Primer-106
-
Python Alpha 000
-
Python Alpha 100
-
Python-Alpha-100
-
Python Alpha 101a
-
Python Alpha 200a
-
Python Alpha 101b
-
Python-Alpha-101b
-
Python Alpha 200
-
Python-Alpha-300
-
Python-Alpha-400a
-
Python-Alpha-400b
-
Python-Alpha-500
-
Python-Alpha-500-easy-version
-
Python-Alpha-600a
-
Python-Alpha-600b
-
Python-Alpha-600c
-
Python-Alpha-900
-
Python-Alpha-900a
-
Python Alpha 1000a
-
Chapter - Python Automation Lecture 1 : Lecture Introduction to Python.
-
Lecture 2 : Installation Python.
-
Lecture 3 : Python basic commands and installation Pycharm.
-
Lecture 4 : Variables and Data types in Python.
-
Lecture 5 : Python type casting and print format in Python.
-
Lecture 6 : Escape sequences and comments in Python.
-
Lecture 7 : Condition in Python.
-
Lecture 8 : String operation in python [ Part - 1 ]
-
Lecture 9 : String operation in python [ Part - 2 ]
-
Lecture 10 : List Data structure in python [ Part - 1 ]
-
Lecture 11 : List Data Structure in python [ Part - 2 ]
-
Lecture 12 : Tuple data structure in python.
-
Lecture 13 : Dictionary data structure in Python [ Part - 1 ]
-
Lecture 14 : Dictionary data structure in Python [ Part - 2 ]
-
Lecture 16 : OS module in python [ Part - 1 ]
-
Lecture 17 : OS module in python [ Part - 2 ]
-
Lecture 20 : Platform module in Python.
-
Lecture 21 : Command line arguments module in python.
-
Lecture 22 : Python Loop [ Part - 1 ]
-
Lecture 23 : Python Loop [ Part - 2 ]
-
Lecture 24 : Practical Session - Phase one Solution.
-
Lecture 26 : Practical session - Phase two solution.
-
Lecture 27 : Python Function [ Part - 1 ]
-
Lecture 28 : Python Function [ Part - 2 ]
-
Lecture 29 : Exception Handling [ Part - 1 ]
-
Lecture 30 : Exception Handling [ Part - 2 ]
-
Lecture 31 : Datetime module in python [ Part - 1 ]
-
Lecture 32 : Datetime module in python [ Part - 2 ]
-
Lecture 33 : File Handling [ Part - 1 ]
-
Lecture 34 : File handling [ Part - 2 ]
-
Lecture 35 : File handling [ Part - 3 ]
-
Lecture 36 : File handling [ Part - 4 ]
-
Lecture 37 : File Handling [ Part - 5 ]
-
Lecture 38 : File Handling [ Part - 6 ]
-
Lecture 39 : Email module [ Part - 1 ]
-
Lecture 40 : Email Module [ Part - 2 ]
-
Lecture 41 : Scheduler in python [ Part - 1 ]
-
Lecture 42 : Regular expression in python [ Part - 1 ]
-
Lecture 43 : Regular expression in Python [ Part - 2 ]
-
Lecture 44 : Regular Expression in Python [ Part - 3 ]
-
Lecture 45 : Regular Expression in Python [ Part - 4 ]
-
Lecture 46 : Regular Expression in Python [ Part - 5 ]
-
Lecture 47 : Remote Server Module in Python [ Part - 1 ]
-
Lecture 48 : Remote Server Module in Python [ Part - 2 ]
-
Lecture 49 : Remote server module in python [ Part - 3 ]
-
Lecture 50 : Remote server module in python [ Part - 4 ]
-
Lecture 51 : remote server module in Python [ Part - 5 ]
-
Lecture 52 : Working with Database module in Python [ Part -1 ]
-
Lecture 53 : Working with Database module in python [ Part -2 ]
-
Lecture 54 : Working with Database module In python [ Part - 3 ]
-
Lecture 55 : Working with database module in Python [ Part - 4 ]
-
Lecture 56 : Working with database module in Python [ Part -5 ]
-
Lecture 58 : Real-World Project [ Part - 2 ]
-
Lecture 59 : Real-World Project [ Part - 3 ]
-
Quiz
-
-
8
Python Deep Dive Spanish
-
ES Lecture 1 Lecture Introduction to Python
-
ES Lecture 2 Installation Python
-
ES Lecture 3 Python basic commands and installation Pycharm
-
ES Lecture 4 Variables and Data types in Python
-
ES Lecture 5 Python type casting and print format in Python
-
ES Lecture 6 Escape sequences and comments in Python
-
ES Lecture 7 Condition in Python
-
ES Lecture 8 String operation in python - Part - 1
-
ES Lecture 9 String operation in python - Part - 2
-
ES Lecture 10 List Data structure in python-Part - 1
-
ES Lecture 11 List Data Structure in python - Part - 2
-
ES Lecture 12 Tuple data structure in python
-
ES Lecture 14 Dictionary data structure in Python - Part - 2
-
ES Lecture 15 How to work with modules in python
-
ES Lecture 16 OS module in python Part - 1
-
ES Lecture 17 OS module in python - Part - 2
-
ES Lecture 19 OS Module in python - Part - 4
-
ES Lecture 18 OS module in python - Part - 3
-
ES Lecture 20 Platform module in Python
-
ES Lecture 21 Command line arguments module in python
-
ES Lecture 22 Python Loop Part - 1
-
ES Lecture 23 Python Loop - Part - 2
-
ES Lecture 24 Practical Session - Phase one Solution
-
ES Lecture 25 Control Statement in python
-
ES Lecture 33 File Handling - Part - 1
-
ES Lecture 36 File handling - Part - 4
-
ES Lecture 40 Email Module - Part - 2
-
ES Lecture 43 Regular expression in Python - Part - 2
-
ES Lecture 45 Regular Expression in Python - Part - 4
-
ES Lecture 46 Regular Expression in Python - Part - 5
-
ES Lecture 47 Remote Server Module in Python - Part - 1
-
ES Lecture 50 Remote server module in python Part - 4
-
ES Lecture 52 Working with Database module in Python - Part -1
-
ES Lecture 53 Working with Database module in python - Part -2
-
ES Lecture 55 Working with database module in Python - Part - 4
-
ES Lecture 56 Working with database module in Python Part -5
-
ES Lecture 58 Real-World Project - Part - 2
-
-
9
Certified Information System Security Professional
-
CISSP Domain 1a Domain 1 Security CISSP Dominio 1a Dominio 1 Seguridad
FREE PREVIEW -
CISSP Intro 000a
-
CISSP 000a notes
-
CISSP 000a notes
-
CISSP Intro 100a
-
CISSP Domain 1a Domain 1 Security
-
CISSP Domain 1a Security Risk Management slides
-
CISSP Domain 1b Domain 1 Security
-
CISSP Domain 1b Security Risk Management slides
-
CISSP Domain 1c Security Risk Management slides
-
CISSP Domain 1d Security Risk Management slides
-
CISSP Domain 1d Domain 1 Security
-
CISSP Domain 1e Domain 1 Security
-
CISSP Domain 1f Domain 1 Security
-
CISSP Domain 1g Domain 1 Security
-
CISSP Domain 1i Domain 1 Security
-
CISSP Domain 1h Domain 1 Security
-
CISSP Domain 1j Domain 1 Security
-
CISSP Domain 1k Domain 1 Security
-
CISSP Domain 1m Domain 1 Security
-
CISSP Domain 1l Domain 1 Security
-
CISSP Domain 1n Domain 1 Security
-
CISSP Domain 1 Security & Risk Management Detailed Notes Complete set. There is no separate notes.
-
Domain 1 Security & Risk Management Quiz A 10 questions
-
Domain 1 Security & Risk Management Quiz B 15 Questions
-
Domain 1 Security & Risk Management Quiz C 20 Questions
-
Domain 1 Security & Risk Management Quiz D 25 Questions
-
Domain 1 Security & Risk Management Quiz E 30 Questions
-
CISSP Domain Asset Security 2a
-
CISSP Domain 2a Asset Security slides
-
CISSP Domain Asset Security 2b
-
CISSP Domain 2b Asset Security slides
-
CISSP Domain 2c Asset Security slides
-
CISSP Domain Asset Security 2c
-
CISSP Domain Asset Security 2d
-
CISSP Domain 2d Asset Security slides
-
CISSP Domain Asset Security 2e
-
CISSP Domain 2e Asset Security slides
-
CISSP Domain 2f Asset Security slides
-
CISSP Domain Asset Security 2f
-
CISSP Domain Asset Security 2g
-
CISSP Domain 2g Asset Security slides
-
CISSP Domain 2h Asset Security slides
-
CISSP Domain Asset Security 2h
-
CISSP Domain Asset Security 2i
-
CISSP Domain 2i Asset Security slides
-
CISSP Domain Asset Security 2j
-
CISSP Domain 2j Asset Security slides
-
CISSP Domain Asset Security 2k
-
CISSP Domain 2k Asset Security slides
-
CISSP Domain Asset Security 2l
-
CISSP Domain 2l Asset Security slides
-
CISSP Domain Asset Security 2m
-
CISSP Domain 2m Asset Security slides
-
CISSP Domain Asset Security 2n
-
CISSP Domain 2n Asset Security slides
-
CISSP Doam 2 Asset Security Complete set. There are no other notes!
-
Domain 2 Assets Security Quiz 1
-
CISSP Domain 3a
-
CISSP Domain 3a Security Architecture Engineering with detailed notes
-
CISSP Domain 3b
-
CISSP Domain 3b Security Architecture Engineering with detailed notes
-
CISSP Domain 3c
-
CISSP Domain 3c Security Architecture Engineering with detailed notes
-
CISSP Domain 3d
-
CISSP Domain 3d Security Architecture Engineering with detailed notes
-
CISSP Domain 3e
-
CISSP Domain 3e Security Architecture Engineering with detailed notes
-
CISSP Domain 3f
-
CISSP Domain 3f Security Architecture Engineering with detailed notes
-
CISSP Domain 3g
-
CISSP Domain 3g Security Architecture Engineering with detailed notes
-
CISSP Domain 3h
-
CISSP Domain 3h Security Architecture Engineering with detailed notes
-
CISSP Domain 3i
-
CISSP Domain 3i Security Architecture Engineering with detailed notes
-
CISSP Domain 3j
-
CISSP Domain 3j Security Architecture Engineering with detailed notes
-
CISSP Domain 3k
-
CISSP Domain 3k Security Architecture Engineering with detailed notes
-
CISSP Domain 3l
-
CISSP Domain 3l Security Architecture Engineering with detailed notes
-
CISSP Domain 3m
-
CISSP Domain 3m Security Architecture Engineering with detailed notes
-
CISSP Domain 3n
-
CISSP Domain 3n Security Architecture Engineering with detailed notes
-
CISSP Domain 3o
-
CISSP Domain 3o Security Architecture Engineering with detailed notes
-
CISSP Domain 3p
-
CISSP Domain 3p Security Architecture Engineering with detailed notes
-
CISSP Domain 3q
-
CISSP Domain 3r Security Architecture Engineering with detailed notes
-
CISSP Domain 3q Security Architecture Engineering with detailed notes
-
CISSP Domain 3r
-
CISSP Domain 3s
-
CISSP Domain 3s Security Architecture Engineering with detailed notes
-
CISSP Domain 3t
-
CISSP Domain 3t Security Architecture Engineering with detailed notes
-
CISSP Domain 3u
-
CISSP Domain 3u Security Architecture Engineering with detailed notes
-
CISSP Domain 3v
-
CISSP Domain 3v Security Architecture Engineering with detailed notes
-
CISSP Domain 3w
-
CISSP Domain 3w Security Architecture Engineering with detailed notes
-
CISSP Domain 3x
-
CISSP Domain 3x Security Architecture Engineering with detailed notes
-
CISSP Domain 3y
-
CISSP Domain 3y Security Architecture Engineering with detailed notes
-
CISSP Domain 3z1
-
CISSP Domain 3z1 Security Architecture Engineering with detailed notes
-
CISSP Domain 3z2 Security Architecture Engineering with detailed notes
-
CISSP Domain 3z2
-
CISSP Domain 3z3
-
CISSP Domain 3z3 Security Architecture Engineering with detailed notes
-
CISSP Domain 3z4
-
CISSP Domain 3z4 Security Architecture Engineering with detailed notes
-
Domain 3 Security Architecture and Engineering Quiz 1
-
CISSP Domain 3z5
-
Domain 3 Security Architecture and Engineering Quiz 2
-
CISSP Domain 3z5 Security Architecture Engineering with detailed notes
-
CISSP Domain 3z6
-
CISSP Domain 4a
-
CISSP Domain 4a Communication and Network Security
-
CISSP Domain 4b
-
CISSP Domain 4b Communication and Network Security
-
CISSP Domain 4c1
-
CISSP Domain 4c2
-
CISSP Domain 4c Communication and Network Security with Notes at the bottom
-
CISSP Domain 4d1
-
CISSP Domain 4e Communication and Network Security with Notes at the bottom
-
CISSP Domain 4d Communication and Network Security with Notes at the bottom
-
CISSP Domain 4f Communication and Network Security with Notes at the bottom
-
CISSP Domain 4f
-
CISSP Domain 4g
-
CISSP Domain 4g Communication and Network Security with Notes at the bottom
-
CISSP Domain 4h
-
CISSP Domain 4h Communication and Network Security with Notes at the bottom
-
CISSP Domain 4i
-
CISSP Domain 4i Communication and Network Security with Notes at the bottom
-
CISSP Domain 4j
-
CISSP Domain 4j Communication and Network Security with Notes at the bottom
-
CISSP Domain 5a
-
CISSP Domain 5a IAM
-
CISSP Domain 5b
-
CISSP Domain 5b IAM
-
CISSP Domain 5c
-
CISSP Domain 5c IAM
-
CISSP Domain 5d
-
CISSP Domain 5d IAM
-
CISSP Domain 5e
-
CISSP Domain 5e IAM
-
Domain 5 IAM Quiz 1
-
CISSP Domain 6a
-
CISSP Domain 6a Security Assessment and Testing
-
CISSP Domain 6b
-
CISSP Domain 6b
-
CISSP Domain 6c
-
CISSP Domain 6c Security Assessment and Testing
-
CISSP Domain 6d
-
CISSP Domain 6d Security Assessment and Testing
-
Domain 6 Security Assessment & Testing Quiz 1
-
CISSP Domain 7a Sec Ops
-
CISSP Domain 7a Sec Ops
-
CISSP Domain 7b Sec Ops
-
CISSP Domain 7b Sec Ops
-
CISSP Domain 7c Sec Ops
-
CISSP Domain 7d Sec Ops
-
CISSP Domain 7c Sec Ops
-
CISSP Domain 7d Sec Ops
-
CISSP Domain 7e Sec Ops
-
CISSP Domain 7f Sec Ops
-
CISSP Domain 7g Sec Ops
-
CISSP Domain 7h Sec Ops
-
CISSP Domain 7i Sec Ops
-
CISSP Domain 7j Sec Ops
-
CISSP Domain 7k Sec Ops
-
CISSP Domain 7l Sec Ops
-
CISSP Domain 7m Sec Ops
-
Domain 7 Sec Ops Quiz 2
-
Domain 7 Sec Ops Quiz 1
-
Domain 7 Sec Ops Quiz 3
-
CISSP Domain 7 remaining notes from presentation e till n
-
CISSP Domain 8 Soft Dev Sec 1a
-
CISSP Domain 8 Soft Dev Sec 1b
-
CISSP Domain 8 Soft Dev Sec 1c
-
CISSP Domain 8 Soft Dev Sec 1d
-
CISSP Domain 8 Soft Dev Sec 1e
-
CISSP Domain 8 Soft Dev Sec 1f
-
CISSP Domain 8 Soft Dev Sec 1g
-
CISSP Domain 8 Soft Dev Sec 1h
-
CISSP Domain 8 Soft Dev Sec 1i
-
CISSP Domain 8 Soft Dev Sec 1j
-
CISSP Domain 8 Soft Dev Sec 1k
-
CISSP Domain 8 Soft Dev Sec 1l
-
CISSP Domain 8 Soft Dev Sec 1m
-
CISSP Domain 8 Soft Dev Sec 1n
-
CISSP Domain 8 Soft Dev Sec 1o
-
Domain 8 Notes Final revised notes
-
Domain 8 SDLC Quiz 1
-
Domain 8 SDLC Quiz 2
-
Domain 8 SDLC Quiz 3
-
Domain 8 SDLC Quiz 4
-
-
10
Learn Data Science Using Python
-
1-Introduction to Data Science (Spanish)
FREE PREVIEW -
2-Setup and Installation (Spanish)
FREE PREVIEW -
Section 0: Dataset Resources - Datasets
-
Section 1: Introduction to Data Science - Introduction to the Course
-
Introduction to Data Science
-
Section 2: Setup Python and Anaconda Environment - 1_Setup and Installation
-
Virtual Environment Part I
-
Virtual Environment Part 2
-
Installing Anaconda
-
Section 3: Jupyter Notebook Overview - Introduction to Jupyter Notebook
-
08 War Card Game - OOP Python
-
Object Oriented Programming - Python
-
Section 5: Python for Data Analysis - NumPy - Introduction to NumPy
-
Common NumPy Methods
-
1D - NumPy Array
-
2D - NumPy Array
-
NumPy Operations
-
Section 6: Python for Data Analysis - Pandas - Installing Pandas Library
-
Pandas Series I
-
Pandas Series II
-
Pandas DataFrame I
-
Pandas Series II
-
Pandas DataFrame III
-
Concatenation & Merging
-
Operations & Read/ Write DataFrame
-
Section 7: Python for Data Visualization - Matplotlib - Complete Matplotlib
-
Section 8: Python for Data Visualization - Seaborn - Installing Seaborn Library
-
Distribution Ploat
-
Categorical Plot
-
Matrix Plot
-
Grid Plot
-
Regression Plot
-
Style and Colors
-
Section 9: Python for Data Visualization - Pandas - Data Visualization - Pandas
-
Section 9: Python for Data Visualization - Pandas - Data Visualization - Plotly and Cufflink
-
Section 10: Python for Data Visualization - Plotly & Cufflinks - Data Visualization - Plotly and Cufflink
-
Section 11: Python for Data Visualization - Geographical Plot - Choropleth Maps
-
Choropleth Maps
-
Section 12: Introduction to Machine Learning - Machine Learning Overview
-
Overfitting and Underfitting
-
Supervised Learning
-
Evaluating Model Performance Regression
-
Introduction to Machine Learning
-
Section 13: Data Preprocessing - Introduction to Data Preprocessing
-
Importing the Dataset
-
Taking Care of Missing Data
-
Encoding Categorical Data
-
Splitting the Dataset
-
Feature Scaling
-
Section 14: Regression - Simple Linear Regression Theory
-
Simple Linear Regression Part I
-
Simple Linear Regression Part II
-
Simple Linear Regression Part III
-
Multiple Linear Regression Theory
-
Polynomial Regression
-
Linear Regression
-
Regression Theory
-
Linear Regression
-
Linear Regression
-
Regression
-
Support Vector Regression
-
Decision Tree Regression
-
Forest Regression
-
Multiple Linear Regression
-
Polynomial Linear Regression
-
Linear Regression
-
Section 15: Classification - Logistic Regression Theory
-
Regression
-
Neighbour Theory
-
Neighbour
-
Vector Machine Theory
-
Vector Machine
-
Support Vector Machine
-
Naive Bayes Theory
-
Neighbour
-
Clustering
-
Hierarchical Clustering I
-
-
11
SCADA/ICS Security 101
-
SCADA 101 a (Spanish)
FREE PREVIEW -
SCADA Security 101 intro Cybati VM for labs
FREE PREVIEW -
SCADA Security 101 intro
FREE PREVIEW -
2- SCADA Security 101 intro Cybati VM for labs (Spanish)
FREE PREVIEW -
SCADA Security 101 intro NERC Coverage
-
SCADA Security What Certification exams we will cover
-
Certification Schemes at European level for Cyber Security Skills of ICS SCADA
-
Addressing SCADA Endpoint Protection Concerns _ Security
-
SCADA Security 101 the first phase part 1
-
WannaCry ransomware severely impacted the National Health Service (NHS) case study (please read carefully)
-
CrashOverride-01 (please read carefully)
-
he-Top-20-Cyberattacks for review only
-
One Flaw too Many_ Vulnerabilities in SCADA Systems - Security News - Trend Micro USA
-
Top-20-ICS-Attacks (please read carefully)
-
SCADA Security 101 the first phase part 2
-
SCADA Security 101 the first phase part 3
-
SCADA Security 101 the first phase part 3
-
SCADA Security 101 the first phase part 4
-
Addressing SCADA Endpoint Protection Concerns _ Security
-
Certification Schemes at European level for Cyber Security Skills of ICS SCADA
-
Case Studies to read from OPC (A MUST READ for ALL) - SCADA Security 101 the first phase part 5
-
OPC_UA_SuccessStory_Transportation-Voestalpine-v1
-
OPC_UA_SuccessStory-OilGas-IntegrationObjects
-
OPC_UA-SuccessStory-Automotive-Kromberg-Schubert-v1
-
OPC-UA-SuccessStory-Food-Beverage-Weber-v1
-
OPC-UA-SuccessStory-SmartMetering-RegioIT-v1
-
OPC-UA-SuccessStory-WaterTreatment-ZWAV-v1
-
Prosys Case Neste Jacobs OPC
-
SABIC_SAFCO_Case_Study_OwlCTI
-
Wellhead_Operation_Success_EFM_SWTB
-
SCADA Security 101 moving forward - SCADA Security 101 the first phase part 6
-
SCADA Security 101 the first phase part 7 Vulnerable Protocols within SCADA
-
SCADA Security 101 the first phase part 8 The role of Shodan, ICS CERT and beyond
-
Additional Reading Article. Common Malware Types_ Vulnerability Management 101 _ Veracode
-
Additional Reading Article. The Cyber Kill Chian
-
WannaCry ransomware used in widespread attacks all over the world _ Securelist
-
SCADA Security 101 the first phase part 8 The role of Shodan, ICS CERT and beyond
-
Additional Reading Article. What Is an Advanced Persistent Threat (APT)_ _ Kaspersky
-
Additional Reading Article. AShrivastava_ARP
-
Additional Reading Article. CRASHOVERRIDE_ The Malware That Attacks Power Grids
-
Additional Reading Article. HTTP_1.1_ Security Considerations
-
ICMP_ The Good, the Bad, and the Ugly _ by Drew Branch _ Independent Security Evaluators
-
Real risks of using file transfer protocol _ CIO Dive
-
Challenge Lab Installing CSET Tool
-
Installing CSET Tool for testing and learning
-
SCADA Security 101 the second phase part 1 CSET tool walkthrough
-
SCADA Risk Factors - SCADA Security 101 the second phase part 2 SCADA Risk Factors
-
Cyber Threat Source Descriptions _ CISA
-
SCADA Security 101 the second phase part 3 vendor risk mgmt and ISO 27036 standard
-
ISO/IEC 27036:2013 for Vendor Risk Management
-
ISO/IEC 27036:2013 for Vendor Risk Management
-
SCADA Security 101 the second phase part 4 PERA and CPWe Architecture review MUST read
-
CISCO Design document review MUST read
-
CISCO Design document review MUST read
-
SCADA Security 101 the second phase part 5a Physical and Network Security within SCADA
-
integrated-enterprise document from CISCO (read if you can)
-
SCADA Security 101 the second phase part 5b Physical and Network Security within SCADA
-
How Network Segregation, Segmentation Can Stop Ransomware Attacks
-
SCADA Practice Exam Part 1
-
The role of SOC and NOC - SCADA Security 101 the second phase part 6a the role of SIEM, SOC and NOC
-
SCADA Security 101 the second phase part 6b the role of SIEM, SOC and NOC
-
SCADA Practice Exam Part 2
-
The Role of Computer Security within SCADA - SCADA Cyber Security _ Yokogawa Canada
-
Addressing SCADA Endpoint Protection Concerns _ Security
-
patch management
-
SCADA Practice Exam Part 3
-
SCADA Security 101 the second phase part 8 Application Security and SCADA Context
-
What is Application Whitelisting_
-
IoT, edge computing spawn new security issues
-
How to protect enterprise ICS networks with firewalls
-
Defending the internet of things at machine speed - IoT Agenda
-
Critical infrastructure firms urged to patch Schneider Electric flaws
-
Addressing SCADA Endpoint Protection Concerns _ Security
-
SCADA Security 101 the second phase part 8a Application Security and SCADA Context
-
Security Development Lifecycle (SDL) for ICS_SCADA Systems - Applied Risk
-
Tofino Firewall LSM _ Tofino Industrial Security Solution
-
Cisco Industrial Security Appliance 3000 (ISA) - Cisco
-
Stratix 5950 Security Appliance _ Allen-Bradley
-
7 Best Practices to harden SCADA networks security
-
IgnitionSecurityHardeningGuide-11-05-20
-
SCADA Practice Exam Part 4
-
SCADA Security 101 the second phase part 9 SCADA Security Program Development
-
SCADA Security 101 the second phase part 9a SCADA security program development final class
-
-
12
Cyber Security Essentials Revisit after CISSP
-
Lecture 1a conferencia 1a
FREE PREVIEW -
lecture 1a lecture 1a
-
lecture 1b lecture 1b
-
lecture 1c lecture 1c
-
Cyber Security Revisit the next steps Introudction - CyBOK_version_1.0
-
Cybok 01 Introduction Walkthrough part 1 Cybok 01 Introduction Walkthrough part 1
-
Cybok 01 Introduction Walkthrough part 2 Cybok 01 Introduction Walkthrough part 2
-
Cybok Security essentials revisit pdf slides
-
Domain 1 Human, Organisational, and Regulatory Aspects
-
Chapter 2 Risk Management _ Governance part 2
-
Chapter 2 Risk Management & Governance notes
-
Chapter 3 Law _ Regulation part 1
-
Chapter 3 Law _ Regulation part 2
-
Chapter 3 Law & Regulation notes
-
Chapter_4_Human_Factors
-
Chapter_5_Privacy___Online_Rights_part_1
-
Chapter_5_Privacy Online_Rights_part_2
-
Chapter_6_Malware - Attack_Technologies
-
Chapter_7_Adversarial_Behaviour_part_1
-
Chapter_8_Security_Ops___Incident_Management
-
Chapter_9_Forensics
-
Chapter_9_Forensics
-
Domain 3 Systems Security
-
Chapter 11 Operating Systems and Virtulization
-
Chapter 12 Distributed Systems Security
-
Chapter 13 AAA Chapter 13 AAA
-
Domain 4 Software Platform Security - Chapter 14 Software Security
-
Chapter 15 Web and Mobile Security
-
Chapter 16 Secure Software Lifecycle
-
Domain 5 Infrastructure Security - Chapter 17 Network Security
-
Chapter 18 Hardware Security
-
Chapter 19 Cyber Physical Systems Security
-
Chapter 20 Physical Layer Security and Telecommunications
-
-
13
Elasticsearch SOC Engineer
-
0.0: A Bird's Eye View of our Course
-
Who Am I?
-
Importance of the Elasticsearch SOC Engineer
-
Overview of the Elasticsearch SOC Engineer
-
Skills and career Opportunities
-
1-Introduction to ELK (Spanish)
FREE PREVIEW -
1.1 Introduction to the ELK Stack
-
1.1: Introduction to the ELK Stack (Description)
-
1.2 Data in
-
1.2: Data in (Description)
-
1.3 Information Out
-
1.3: Information out (Description)
-
2.1 Strings in Elasticsearch
-
2.1: Strings in Elasticsearch (Description)
-
2.2 Index Mapping in ELK (Description)
-
2.3 Text Analysis
-
2.3: Text analysis (Description)
-
2.4 Types and Parameters
-
2.4: Types and parameters (Description)
-
3.1 Searching with DSL Queries
-
3.1: Searching with the Query DSL (Description)
-
3.2 More DSL Queries
-
3.2: More DSL queries (Description)
-
3.3 Developing Search Applications
-
3.3: Developing Search Applications (Description)
-
4.1 Changing Data
-
4.1: Changing data (Description)
-
4.2 Enriching Data
-
4.2: Enriching data (Description)
-
4.3 Runtime Fields
-
4.3: Runtime Fields (Description)
-
5.1 Metrics and Buckets Aggregations
-
5.1: Metrics and Buckets Aggregations (Description)
-
5.2 Combining Aggregations
-
5.2: Combining Aggregations (Description)
-
5.3 More Aggregations
-
5.3: More aggregations (Description)
-
6.1 Understanding Shards
-
6.1: Understanding Shards (Description)
-
6.2 Scaling Elasticsearch
-
6.2: Scaling Elasticsearch (Description)
-
6.3 Distributed Operations
-
6.3: Distributed Operations (Description)
-
7.2 Index Life-cycle Management Policy
-
7.2: Index Life-cycle Management Policy (Description)
-
7.3 Snapshots In ELK Stack
-
7.3: Snapshots in ELK Stack (Description)
-
8.2 ELK Troubleshooting _ Monitoring
-
8.2: ELK Troubleshooting & Monitoring (Description)
-
7.1: Data Management Concepts (Description)
-
8.1: ELK Cluster Management (Description)
-
-
14
Probability for Emerging Pathways
-
Chapter - Introduction To This Module 20101 - Course Outline - Eng
-
Chapter - Introduction To Probability 20101 - History of Probability - Eng
-
20102 - Random Experiments and Probability - Eng
-
20103 - Assigning Probabilities - Eng
-
Quiz 1 - Random Experiments
-
20104 - Counting Techniques - Fundamental Counting Principle
-
Quiz 2 - Fundamental Counting Principle
-
20105 - Counting Techniques - Combinations and Permutations
-
Quiz 3 - Combinations and Permutations
-
20106 - Axiomatic Definition and basic rules
-
Quiz 4 - Basic Rules of Probability
-
Feed Back
-
Chapter - Advacned Concept Of Probability 20201 - Conditional Probability - Eng
-
20202 - Joint Probability
-
Quiz 5 - Conditional and Joint Probability
-
20203 - Marginal Probability
-
20204 - Bayes Theorem
-
Quiz 6 - Total Probability and Bayes Theorem
-
Feedback
-
Chapter - Discrete Random Variable 20302 - Discrete RV - PMF - Eng
-
20301 - Random Variable
-
20303 - Discrete RV - CDF
-
20304 - Discrete RV - Expectation and Variance
-
Quiz 7 - Expectation, Variance
-
20305 - Uniform RV
-
20306 - Binomial Distribution
-
Quiz 8 - Binomial Distribution
-
20307 - Poisson Distribution
-
Quiz 9 - Poisson Distribution
-
Feedback
-
Chapter - Continuous Random Variable 20401 - Continuous RV - PDF, CDF - Eng
-
20402 - Normal Distribution - Part 1
-
20403 - Normal Distribution - Part 2
-
Quiz 10 - Continuous RV and Normal Distribution
-
Feedback
-
-
15
ISO 27001, ISO 27017, ISO 27018 Lead Implementer & Auditor Course - Spanish
-
ES 32 07 Risk Treatment Plan
-
ES 30 Statement of Applicabilit
-
ES 28 Risk Assessment and its Treatment methodology
-
ES 26 04 part 3 Policy for Data Privacy in the Cloud
-
ES 24- part 2 Cloud Security Policy
-
ES 22- Part 1 Information Security Policy
-
ES 20- Scope Document of ISMS
-
ES 14- Procedures for Document Control Walkthrough
-
-
16
ISO 27001, ISO 27017, ISO 27018 Lead Implementer & Auditor Course
-
ES 1-ISO 27001 Audit Course 101
-
2-ISO 27001 Audit Course 200a ISO family of Standards (Spanish)
FREE PREVIEW -
ISO 27001 Lead Implementer and Auditor 101
-
ISO_IEC_27000_2018 free copy. Please read this.
-
ES 3-ISO 27001 Audit Course 200a ISO family of Standards -Chapter 2
-
ES 5- ISO 27001 Audit Course 200b ISO family of Standards
-
ISO 27001 Audit Course 200c ISO family of Standards (Video Only, no notes)
-
ES 7-ISO 27001 Audit Course 200d ISO family of Standards
-
ES 8-Walk-through of ISO 27001 part 1 - Chapter 3
-
ES 10-Walk-through of ISO 27002
-
ES 9-Walkthrough of ISO 27001 part 2
-
ES 11-Walk-through of ISO 27017 Cloud Security Standard
-
ES 12 -Walk-through of ISO 27018 PII Security Standard
-
ES 16- Walkthrough of Project Plan
-
ISO Documentation Journey - ISO 27001 Documentation List to focus on
-
00 Procedures for Document Control Walkthrough
-
Procedure_for_Document_and_Record_Control
-
01 Project_Plan
-
ISO 27001 Documentation List to focus on
-
EN 02 Walkthrough of Procedure for Identification of Requirements
-
ES ISO 27001 Annex A Policy and Procedures Development - Annex A 06 part 1 BYOD
-
06 Bring_Your_Own_Device_BYOD_Policy documents
-
ES 36 Annex A 06 part 2 Mobile device and Teleworking
-
06 Bring_Your_Own_Device_BYOD_Policy documents
-
EN Annex A 07 Human_resource_security
-
06 Mobile_Device_and_Teleworking_Policy documents
-
Annex A 07 Human_resource_security documents
-
ES 40 Annex A 8 Asset_management
-
Annex A 08 Asset_management Documents
-
ES 42 Annex A 09 Access_control
-
Annex A 09 Access_control documents
-
ES 44 Annex A 10_Cryptography
-
Annex A 10_Cryptography Documents
-
ES 46 Annex A 11_Physica and environmental security
-
Annex A 11_Physical_and_environmental_security Documents
-
ES 48 Annex A 12 Operations security
-
A 12 Operations_security Document
-
ES 50 Annex A 13_Communications security
-
A 13_Communications_security Document
-
ES 52 Annex A 14_System acquisition development and maintenance Policy
-
A.14 System_acquisition_development_and_maintenance policy documents
-
ES 54 Annex A 15_Supplier_relationships
-
ES 56 Annex A 16 Information security incident management
-
ES 58 Annex A 17 Business Continuity
-
A 17_Business_Continuity Document
-
EN Training and Awareness Plan for ISMS - Training and Awareness Plan
-
Training_and_Awareness_Plan Documentation
-
EN Procedure for Internal Audit - Procedure_for_Internal_Audit
-
ISO 27000 family of Standards - ISO 27001 Audit Course 200a ISO family of Standards (Video Only, no notes)
-
Training_and_Awareness_Plan Documentation
-
Management Review Minutes & Correctve Actions Procedures - Management_Review_Minutes and Corrective Action Procedures and Forms
-
Management_Review_Minutes and Corrective Action Procedures and Forms
-
Management_Review_Minutes and Corrective Action Documentation
-
-
17
PCI DSS Qualified Security Assessor Training
-
1-PCI DSS Intro a (Spanish)
FREE PREVIEW -
PCI DSS Intro a
FREE PREVIEW -
PCI DSS Intro b
-
PCI DSS Intro c
-
PCI DSS Intro e
-
Global-payments-map-2018 (please read this report to understand the importance of Credit Cards)
-
2019-data-breach-investigations-report (We will review this report at the end of the course)
-
PCI DSS Glossary of Terms, Abbreviations, and Acronyms part 1
-
PCI DSS Glossary of Terms, Abbreviations, and Acronyms part 2
-
PCI DSS Glossary of Terms, Abbreviations, and Acronyms part 3
-
PCI_DSS_Glossary_v3-2
-
ES PCI DSS Intro a
-
ES PCI DSS Intro b
-
ES PCI DSS Intro c
-
ES PCI DSS Intro d
-
ES PCI DSS Intro e
-
ES 1-PCI DSS Glossary of Terms, Abbreviations, and Acronyms part 1
-
ES 2- PCI DSS -Glossary of Terms, Abbreviations, and Acronyms part 2
-
ES 3-PCI DSS Glossary of Terms, Abbreviations, and Acronyms part 3
-
-
18
Hacking 101 AKA ethical hacking and incident response
-
1-Hacking 101 Intro (Spanish)
FREE PREVIEW -
2-Hacking 101 Intro (Spanish)
FREE PREVIEW -
Chapter - Hacking 101 intro a
-
Hacking 101 Intro b
-
Hacking 101 intro c
-
CODS_track_deep_dive_for_Pentesting_Forensics_and_threat_huntering
-
Hacking_101_AKA_ethical_hacking_in_line_with_best_practices_and_standard
-
Chapter - Hacking 101 ISO 27035 standard review part 1
-
Hacking 101 ISO 27035 review part 1
-
Policy and other key templates
-
NIST.SP.800-61r2 incident response management (Read this document end to end, otherwise you will fail in this course.)
-
Chapter - Hacking 101 Parrot OS download
-
How to use osboxes ready made images to install ubuntu or centos or parrot os part 1
-
How to use osboxes ready made images to install ubuntu or centos or parrot os part 2
-
How to use osboxes ready made images to install ubuntu or centos or parrot os part 3
-
How to use osboxes ready made images to install ubuntu or centos or parrot os part 4
-
Parrot OS VMware Installation
-
Chapter - Hacking 101 ISO 27035 revisit part 1
-
Hacking 101 ISO 27035 revisit part 2
-
Chapter - NIST Incident Handling Document Review part 1
-
NIST Incident Handling Document Review part 2
-
NIST.SP.800-61r2 incident response management
-
Chapter - Deep dive hacking mindset part 1
-
GRR Rapid Response Challenge Lab
-
Jump bag for security professionals
-
deep dive hacking mindset part 2
-
The Cyber Security NIST Framework
-
Key Documents to read for Cyber Security Framework from NIST
-
How to open a command prompt as an administrator
-
Network detection challenge lab using Netstat
-
Hands on lab for windows key services part 1
-
Hands on lab for windows key services part 2
-
Hands on lab for windows key services part 3
-
Chapter - Challenge Lab for Creating a Systenal Software using DS Method
-
Chapter - Lab for Linux deep dive covering your tracks part 1
-
Lab for Linux deep dive covering your tracks part 2 (part challenge lab)
-
Chapter - Rita Lab Part 1
-
Rita Lab Part 2
-
Chapter -OSINT lab part 1
-
OSINT lab part 2
-
OSINT Lab part 3
-
Chapter - Shodan Challenge Lab
-
Shodan complete guide
-
Chapter - have i been pwned
-
Chapter - Spyse walkthrough
-
Chapter - Google exploit database
-
Chapter - Maltego and dark trace the future of cyber security
-
Chapter - Misc tools and installing creepy to run some test cases
-
Chapter - MITRE attack chain of custody and security ops
-
Chapter - The role of CSIRT in your Organization
-
Security Bootcamp Part 1 from FIRST
-
FIRST Security Bootcamp (2-5)- How does the Internet work
-
FIRST Security Bootcamp (3-5)
-
FIRST Security Bootcamp (4-5)
-
FIRST Security Bootcamp (5-5)
-
FIRST presentation notes
-
Chapter - The role of Senior Mgmt, CPR and short term strategies
-
Learning about WordWebBugs
-
Chapter - Affected parties, write blockers, short _ long term IM goals
-
Challenge Lab: Rekall
-
Chapter - Lessons learned part 1
-
Lessons learned part 2
-
Chapter - Challenge read to know what is SCCM and how it can help an organization Incident Response Process
-
Chapter - Kansa Challenge lab and Applied Incident Response Mgmt
-
Kansa Links to follow
-
Applied Incindet Managment and wrapping up part 1 of hacking 101
-
Chapter - Hacking 101 Quiz 1 for Section 1. Rules and Regulations!
-
Quiz 1 Section 1 (5 questions)
-
Chapter - Hacking 101 Deep dive into hacking mindset 01
-
Hacking 101 Deep dive into hacking mindset 02
-
2020 Global Threat report by crowdstrike please read carefully.
-
Hacking 101 Deep dive into hacking mindset 03
-
Hacking 101 Deep dive into hacking mindset 04 case study marriott hotels
-
Hacking 101 Deep dive into hacking mindset 05 The golden age of hacking
-
Hacking 101 Deep dive into hacking mindset 07 Google breachalarms and recon-ng Challenge Lab
-
Marriott data breach FAQ How did it happen and what (Translate this into Multiple languages and read please)
-
Hacking 101 Deep dive into hacking mindset 06 whois and reverse Whois
-
Hacking 101 Deep dive into hacking mindset 07 DNS recond defences
-
Hacking 101 Deep dive into hacking mindset 07 FOCA Challenge Lab
-
Hacking 101 Deep dive into hacking mindset 07 puhspin (Challenge lab)
-
Hacking 101 Deep dive into hacking mindset 07 Google Diggity Challenge Lab b
-
Hacking 101 Deep dive into hacking mindset 09 Nmap self exploration Challenge Lab
-
Hacking 101 Deep dive into hacking mindset 10 War dialing Challenge Lab
-
Chapter - Hacking 101 Deep dive into hacking mindset 11 wireless hacking using inSSIDer challenge lab
-
Hacking 101 Deep dive into hacking mindset 12 Kismet challenge lab
-
Hacking 101 Deep dive into hacking mindset 14 aircrack ng challenge lab
-
Hacking 101 Deep dive into hacking mindset 16 I Love my neighbors Challenge lab
-
Hacking 101 Deep dive into hacking mindset 17 hostapd-wpe Challenge lab
-
Hacking 101 Deep dive into hacking mindset 19 Wireless hacking of keyboards and drones hacking Challenge Lab
-
Hacking 101 Deep dive into hacking mindset 21 Netscout intro
-
Hacking 101 Deep dive into hacking mindset 22 Nmap the second step
-
Hacking 101 Deep dive into hacking mindset 23 challenge lab how to scan the whole internet using masscan
-
Hacking 101 Deep dive into hacking mindset 24 Ipv4 vs Ipv6 what are the differences
-
Hacking 101 Deep dive into hacking mindset 25 Nmap challenge lab for running zenmap
-
Hacking 101 Deep dive into hacking mindset 26 How to defend against ping sweep and traceroute
-
Hacking 101 Deep dive into hacking mindset 27 Challenge lab for testing network scanning tools
-
Hacking 101 Deep dive into hacking mindset 28 TCP Hand Shake Process
-
Hacking 101 Deep dive into hacking mindset 29 TCP and UDP Packets whats underneath
-
Hacking 101 Deep dive into hacking mindset 30 nmap stage 2
-
Hacking 101 Deep dive into hacking mindset 30 nmap stage 3 nano editor learning the ropes
-
Hacking 101 Deep dive into hacking mindset 30 nmap stage 4 how to discover host and arp
-
Hacking 101 deep dive into hacking mindset 30 nmap stage 5 how to discover hosts further and play with the commands
-
-
19
SIEM the HOA starting the journey
-
1-SIEM lecture 01 (Spanish)
FREE PREVIEW -
SIEM lecture 01
FREE PREVIEW -
SIEM lecture 02
-
What is SIEM_ A complete guide to SIEM - its benefits and importance
-
SIEM lecture 03
-
SIEM Gartner Reprint 2021
-
SIEM Tools for 2021 with Download Links
-
SIEM lecture 06
-
SIEM lecture 07
-
Please read these reference files.
-
SIEM lecture 08
-
SIEM lecture 09
-
SIEM lecture 10
-
ES SIEM Lecture 09
-
ES SIEM Lecture 08
-
ES SIEM Lecture 07
-
ES SIEM Lecture 05
-
ES SIEM Lecture 04
-
ES SIEM Lecture 03
-
ES SIEM Lecture 02
-
ES SIEM Lecture 01
-
ES SIEM lecture 06
-
-
20
Statistics For Emerging Pathways
-
Chapter - Descriptive Statistics - Introduction to Statistics and Basic Terminology - Eng
-
Measures of Location - Mean Median Mode
-
Measures of Location - Percentiles and Quartiles
-
Measures of Variability - Range, IQR
-
Measures of Variability - Variance and SD
-
Measures of Correlation between Variables
-
Quiz 1 - Measure of Location
-
Quiz 2 - Measures of Variability and Correlation
-
Feedback
-
Chapter - Inferencial Statistics - Introduction to Inferential Statistics - Eng
-
Hypothesis Testing - Null and Alternative Hypothesis
-
Quiz 3 - Null and Alternative Hypothesis
-
Errors and Significance Level in Hypothesis Test
-
Hypothesis Test Sigma Known - One Tailed Test
-
Hypothesis Test Sigma Known - Two Tailed Test
-
Quiz 5 - Hypothesis Testing Sigma Known
-
Hypothesis Test Sigma Unknown
-
Quiz 6 - Hypothesis Testing Sigma Unknown
-
Feedback
-
Chapter - Intro To Linear Regression - Introduction to Regression
-
Least Squares and Regression
-
Goodness of Fit
-
Quiz 7 - Linear Regression and Goodness of Fit
-
Feedback
-
-
21
Web Application Pentesting & Ethical Hacking in line with various frameworks
-
WAP class 00
FREE PREVIEW -
Labs Access
-
WAP class 00
-
What is a Web App_ Web App vs. Native App (Enable subtitles and watch the video please)
-
Why its difficult to secure web applications
-
Please use google translator and read this in your native language.
-
OWASP Top Ten
-
top-3-reasons-appsec-programs-fail-veracode
-
Web Application Security
-
ISO 27034 Standard review
-
Threat Modelling and Its importance - WAP and the importance of Threat Modelling
-
Threat Modeling
-
Threat Modelling by Microsoft
-
Getting started with the Threat Modeling Tool
-
Secure development best practices on Microsoft Azure
-
Secure development best practices on Microsoft Azure
-
Secure development best practices on Microsoft Azure
-
The importance of Code Review - WAP Why Source code review
-
Secure Code Review
-
Secure Code Review another angle
-
OWASP_Code_Review_Guide_v2
-
Tools of the trade SAST vs DAST vs IAST vs OAST - WAP SAST DAST IAST and OAST
-
Build your arsenal and test out these tools
-
Magic Quadrant for Application Security Testing
-
Penetration Testing Methodologies Take 1 WSTG
-
WSTG Read this in your native language please.
-
WSTG Guide Link
-
Important Notice
-
LABS- for WAP Perform XSS Stored
-
The Harverster
-
Command Execution
-
Shodan a Search Engine
-
Admin Panel Hacking
-
FTP Login
-
-
22
Elasticsearch Threat Hunting & Observability Engineer (Spanish)
-
1_Course Summary (Spanish)
FREE PREVIEW -
2-Lab Setup-ES-Fundamentals (Spanish)
FREE PREVIEW -
Lab Access
-
4.1 Uptime EOE
-
4.2 UpTime Part 2
-
4.3 UpTime Part 3
-
5.1 Elastic Agent - Nginix
-
6.1 Logs - Mysql
-
7.1 Metrics - System
-
8.1 Elastic APM Configuration
-
9.1 Java Agent Configuration
-
11.1 RUM Agent Configuration
-
12.1 Logs App Visibility
-
13.1b Metrics App Visibility-2
-
13.1a Metrics App Visibility
-
14.1a APM App Visibility
-
14.1b APM App Visibility-2
-
ES 36 Custom Dashboard Visualizations-2
-
ES 35 Custom Dashboard Visualizations
-
ES 34 Dashboards Visualizations
-
ES 33 Alerts and Rules Configuration
-
ES 32 Machine Learning Custom Jobs
-
ES 31 Loading Events-2
-
ES 30 Loading Events
-
ES 29 Transforming Events
-
ES 28 Extracting Events-3
-
ES 27 Extracting Events-2
-
ES 26-Extracting Events
-
ES 24 Pipelines Configuration-3
-
ES 23 Pipelines Configuration-2
-
ES 22 Pipelines Configuration
-
ES 20 APM App Visibility-2
-
ES 19 APM App Visibility
-
ES 18 Metrics App Visibility-2
-
ES 17 Metrics App Visibility
-
ES 16 Logs App Visibility
-
ES 15 RUM Agent Configuration
-
ES 14 Node.js Agent Configuration
-
ES 13 Java Agent Configuration
-
ES 12 Elastic APM Configuration
-
ES 11 Metrics - System
-
ES 10 Logs - Mysql
-
ES 9 Elastic Agent - Nginix
-
ES 8 UpTime Part 3
-
ES 7 UpTime Part 2
-
ES 6 Uptime EOE
-
ES 5 Setup-ES-Fundamentals Part 3
-
ES 4 Lab Setup-ES-Fundamentals Part 2
-
ES 2 - Lab Setup-ES-Fundamentals
-
ES 1.Elasticsearch Observability Engineer Course Summary
-
-
23
CIS Top 20 Controls Hands on Implementation
-
ES CIS Top 20 controls stage 1
-
ES CIS Top 20 controls Control 1 overview
-
CIS Top Controls 1 to 10 Overview - CIS Top 20 controls Control 1 overview
-
CIS Top 20 controls Control 2 overview
-
CIS Top 20 controls Control 3 overview
-
CIS Top 20 controls Control 4 overview
-
CIS Top 20 controls Control 5 overview
-
ES CIS Top 20 controls Control 6 overview
-
ES CIS Top 20 controls Control 7 overview
-
ES CIS Top 20 controls Control 8 overview
-
ES CIS Top 20 controls Control 9 overview
-
CIS Top 20 controls Control 10 overview
-
CIS Top Controls 11 to 20 Overview - CIS Top 20 controls Control 11 overview
-
ES CIS Top 20 controls Control 12 overview
-
ES CIS Top 20 controls Control 13-14 overview
-
ES CIS Top 20 controls Control 15-17 overview
-
ES CIS Top 20 controls Control 18-20 overview
-
CIS Top 20 Deep dive into CSA and Controls - CIS Top 20 Controls CSA deep dive Introduction
-
Key files for CIS Top 20 CSA purposes.
-
CIS Control hands on implementation - AuditScripts-Critical-Security-Control-Manual-Assessment-Tool Please download this tool and use it during the hands on exercises
-
CIS Control 1 Completion from start to finish
-
CIS Control 2 Completion from start to finish
-
CIS Control 3 Completion from start to finish
-
NIST.SP.800-126r3
-
ES CIS Control 4 Completion from start to finish
-
ES CIS Control 5a Completion from start to finish
-
ES CIS Control 5b Completion from start to finish
-
CIS Control 6 Completion from start to finish
-
ES CIS Control 7a Completion from start to finish
-
CIS Control 7b Completion from start to finish
-
ES CIS Control 8, 9 and 10 Completion from start to finish
-
ES CIS Control 11 Completion from start to finish
-
CIS Control 12 Completion from start to finish
-
CIS Control 13 Completion from start to finish
-
ES CIS Control v7 vs v8 what things have changed and what you need to know
-
ES CIS Control 14 Completion from start to finish
-
CIS v7 vs v8
-
ES CIS Control 15 Completion from start to finish
-
CIS Control 16 Completion from start to finish
-
ES CIS Control 17 Completion from start to finish
-
-
24
SCADA Prevention & Detection a HOA
-
SCADA Prevention and Detection the beginning 01 (Spanish)
FREE PREVIEW -
SCADA Prevention and Detection the beginning 01
FREE PREVIEW -
SCADA Prevention and Detection the beginning 02
-
The history of stuxnet Please read this and try to translate it in your own language
-
To-kill-a-centrifuge Please read this and try to translate it in your own language
-
To-kill-a-centrifuge Please read this and try to translate it in your own language
-
SCADA Prevention and Detection the beginning 03 how Stuxnet really moves around
-
SCADA Prevention and Detection the beginning 04 Wincc connecting the dots
-
WinCC Information Please read this document
-
SCADA system SIMATIC WinCC
-
SCADA Prevention and Detection the beginning 05 Wincc further review
-
MODBUS Hands On Protocol Hacking
-
-
25
SCADA, ISO 27019:2017 and NIST 800-82 connection
-
SCADA Introduction - SCADA 101 a
-
SCADA 101 b
-
SCADA 101 c
-
SCADA 101 d
-
SCADA 101 NIST a
-
SCADA 101 NIST b
-
SCADA 101 NIST C
-
SCADA 101 NIST d
-
SCADA ISO 27019 Review - SCADA ISO 27019 Final Lecture
-
-
26
SCADA 101 - Spanish
-
ES - 1- SCADA Security 101 intro
-
ES - 3- SCADA Security 101 intro NERC Coverage
-
ES - 4- SCADA Security What Certification exams we will cover
-
ES - 5- SCADA Security 101 the first phase part 1
-
CrashOverride-01 (please read carefully)
-
NIST.SP.800-82r2 Read this document as these are the notes.
-
ES - 6-SCADA Security 101 the first phase part 2
-
ES - 7-SCADA Security 101 the first phase part 3SCADA Security 101 the first phase part 3
-
ES - 8-SCADA Security 101 the first phase part 4
-
ES - 10- SCADA Security 101 the first phase part 6
-
ES - 11-SCADA Security 101 the first phase part 7 Vulnerable Protocols within SCADA
-
ES - 12 - SCADA Security 101 the first phase part 8 The role of Shodan, ICS CERT and beyond
-
ES - 13 - SCADA Security 101 the second phase part 1 CSET Tool walkthrough
-
ES - 14 SCADA Security 101 the second phase part 2 SCADA Risk Factors
-
ES - 15 - SCADA Security 101 the second phase part 3 vendor risk mgmt and ISO 27036 standard
-
ES - 16 - SCADA Security 101 the second phase part 4 PERA and CPWe Architecture
-
ES - 17 - SCADA Security 101 the second phase part 5a Physical and Network Security within SCADA
-
ES - 19 - SCADA Security 101 the second phase part 6a the role of SIEM, SOC and the NOC
-
ES - 20 - SCADA Security 101 the second phase part 6b the role of SIEM, SOC and the NOC
-
ES - 21 - SCADA Security 101 the second phase part 7 Computer Security and SCADA Context
-
ES - 22 - SCADA Security 101 the second phase part 8 Application Security and SCADA Context
-
ES - 24 - SCADA Security 101 the second phase part 9a SCADA Security Program Development Final Class
-
-
27
Calculus For Emerging Pathways
-
Chapter - Course Outline
-
Chapter - Single Variable Calculus Functions
-
Tangent Problem
-
Limits
-
Derivative
-
Rules of Differentiation
-
Chain Rule
-
Quiz 1 - Differentiation
-
Introduction to Optimization
-
Optimization Procedure
-
Optimization Examples
-
Quiz 2 - Optimization
-
Feedback
-
Chapter - Multivariable Optimization - Partial Derivatives
-
Multivariable Optimization
-
Quiz 3 - Multivariable Optimization
-
Gradient Descent
-
Feedback
-
-
28
Elasticsearch for Data Science and Analytics with Kibana
-
1-Introduction to Kibana (Spanish)
-
2-Hello Dashboard (Spanish)
-
2.3 Field focus
-
3.1 Create visualizations
-
3.3 Create maps
-
4.3a Interactive dashboards 1
-
4.3b Interactive dashboards 2
-
5.1 Sharing a Dashboard
-
6.1 Time series anomaly detection
-
6.2 Adding Anomalies in Dashboard
-
7.1 Formulas
-
7.2 Runtime fields
-
7.3 Vega
-
6.3 Entity-centric analysis
-
3.2 Adjust visualizations
-
4.1 Text on dashboards
-
2.1 Discover and Data Visualizer_
-
5.3 Canvas
-
1.2 Hello Dashboard
-
4.2 Tables
-
2.2 KQL and filters
-
1.1 Introduction to Kibana
-
1.3 Spaces
-
2-Hello Dashboard
-
1-Introduction to Kibana
-
ES 1.23 Asking Questions
-
ES 1.22 Vega
-
ES 1.21 Runtime fields
-
ES 1.20 Formulas
-
ES 1.19 Entity-centric analysis
-
ES 1.18 Adding Anomalies in Dashboard
-
ES 1.17 Time series anomaly detection
-
ES 1.16 Canvas
-
ES 1.15 Sharing with Users
-
ES 1.14 Sharing a Dashboard
-
ES 1.12 Interactive dashboards 2
-
ES 1.12 Interactive dashboards
-
ES 1.11 Tables
-
ES 1.10 Text on dashboards
-
ES 1.9-Create maps
-
ES 1.8-Adjust visualizations
-
ES 1.7-Create visualizations
-
ES 1.6-Field focus
-
ES 1.5-KQL and filters
-
ES 1.4-Discover and Data Visualizer
-
ES 1.3-Spaces
-
-
29
Network Pentesting, and Ethical Hacking in line with various frameworks
-
1-Introduction to Recon-NG (Spanish)
FREE PREVIEW -
2-Introduction and Objectives (Spanish)
FREE PREVIEW -
Lab Access
-
1_Dump Hashes and Crack With JTR
-
2_SCP-SSH SharpHound
-
3_AD(Active Directory) Collection With
-
4_Analyzing Gathered Data With BloodHound Per-Bulit Queries
-
1_Installation of BloodHound
-
1_Beak Multiple Service Passwords With Hydra
-
2_Crack Hashes With Hashcat
-
Chapter # 1 1_SNMP Pentesting
-
Chapter # 2 1_Introduction to Recon-NG
-
2_Deep Dive into Recon-NG
-
3_Recon-ng Marketplace and Modules
-
4_Recon-ng Modules
-
5_Recon-NG Keys
-
6_Generate Report in Recon-NG
-
Chapter # 3 1_Scan Subnet With Masscan
-
1_OS-Fingerprinting With Nmap
-
1_Nmap Scripting Engine
-
Chapter # 4 1_Port Scanning Using Netcat
-
2_Use Netcat to Move Files From One System to Another System
-
3_Banner Grabbing Using Netcat
-
4_Netcat Reverse Shell
-
Chapter # 5 1_Use Nessus to Perform Scan and Find Vulnerabilities on Various Systems
-
2_Generate a Reports after Perform a Scan
-
Chapter # 6 1_Introduction to Metasploit
-
2_Scan Target and Find Exploit Using Metasploit
-
3_Exploit Windows Server 2003 With Metasploit
-
4_Exploit RCE on Windows XP With Metasploit
-
5_Exploit RCE on Windows Server 2008 With Metasploit
-
6_Metasploit Post Exploitation
-
Chapter # 7 1_Introduction to Empire Framwork
-
2_Target Exploitation With Empire-Framework
-
3_Privesc
-
4_Mimikatz
-
5_Collection
-
6_Situational Awareness
-
7_Persistence
-
-
30
Vulnerability Assessment in line with various frameworks - Spanish
-
VA Class 01 the CODS connection
-
VA Class 04 common risks to organizations continued
-
10 Common IT Security Risks in the Workplace
-
VA Class 05 How do we see you vs you see yourself vs the industry
-
VA Class 06 Key things to know within CODS Industry
-
VA Class 07 Disconnect with the Security Industry and Community
-
VA Class 08 What makes this course Unique and what you will learn
-
VA Class 09 be purple
-
\VA Class 10 The world needs more super heroes
-
VA Class 11 The start of your journey and the VA Flow
-
VA Class 12 which one is you
-
The Difference Between Red, Blue, and Purple Teams _ Daniel Miessler
-
VA Class 13 VA at an Enterprise Level-ES
-
VA Class 14 IT vs OT-ES
-
Operational technology (OT) - definitions and differences with IT
-
VA Class 15 why VA is necessary
-
VA Class 16 Satan and Adam and security by design the sunnah way
-
17 Best Vulnerability Assessment Scanning Tools
-
What is Security by Design
-
Security by design research paper
-
VA Class 17 VA Case studies-ES
-
Vulnerability Assessment Case Study for Hospital
-
Cyprus-shipping-chamber-vulnerability-management-case-study
-
Read this case study even if you struggle its Ok. As down the line you will learn all these things. An empirical study on vulnerability assessment and penetration detection for highly sensitive networks
-
Cybersecurity Vulnerability Assessment (CVA)
-
Vulnerability Assessment
-
Vulnerability Management Process: Scanning, Prioritizing, and Remediating
-
VA Class 18 VA through the lens of various standards part 2-ES
-
VA Class 18 VA through the lens of various standards part 2-ES
-
VA Class 19 VA Framework part 1-ES
-
Class 19 VA Framework part 2-ES
-
VA Class 19 VA Framework part 3-ES
-
VA Class 19 VA Framework part 4-ES
-
VA Class 19 VA Framework Part 5-ES
-
VA Class 19 VA Framework part 6-ES
-
VA Class 19 VA Framework part 7 8 and 9-ES
-
VA Class 20 Know Your Scope But Don't Commit to a 2 Trillion Dollar Mistake-ES
-
VA Class 21 The Connection Between Risk Assessment and Threat Modeling-ES
-
Threat Modelling (Reading exercise)
-
Threat Modeling: 12 Available Methods (Further reading)
-
Microsoft Threat Modeling tool.
-
VA Class 22 Know the physical and logical assets part a-ES
-
Advantages and Disadvantages of Active vs. Passive Scanning in IT and OT Environments (Reading material)
-
OSI Model Explained: The OSI 7 Layers (Reading Material)
-
OSI model explained and how to easily remember its 7 layers (Reading Material)
-
ARP VS RARP – Difference between ARP and RARP (Reading material)
-
-
31
WEB APPLICATION PENTESTING WSTG-LABS
-
Lab Access
-
WSTG Introduction and the start of the journey towards being a Bug Bounty Hunter
-
WSTG - v4.2
-
Chapter#1 Information Gathering
-
1-WSTG Introduction (Spanish)
FREE PREVIEW -
2-Information Gathering - Introduction and Objectives (Spanish)
FREE PREVIEW -
Information Gathering - Introduction and Objectives
FREE PREVIEW -
Conduct Search Engine Discovery Reconnaissance for Information Leakage-1
-
Fingerprint Web Server
-
Enumerate Applications on Webserver
-
Enumerate Applications on Webserver-Lab
-
Identify Application Entry Points
-
Chapter#2 Configuration and Deployment Management Testing
-
Configuration and Deployment Management Testing - Test Network Infrastructure Configuration
-
Test File Extensions Handling for Sensitive Information
-
Enumerate Infrastructure and Application Admin Interfaces
-
Test HTTP Methods
-
Test File Permission
-
Test for Subdomain Takeover
-
Test Cloud Storage
-
Chapter#3 Burp-suit
-
Introduction to Burp Suite
-
How to Integrate Burp Suite with External Browser
-
Chapter#4 Management Testing
-
Role Definition 1
-
Role Definition -2
-
User Registration Process
-
Test Account Provisioning Process
-
Authorization Testing - Testing Directory Traversal File Include
-
Guessable User Account
-
Chapter#5 Authorization Testing
-
Testing Directory Traversal File Include
-
Testing for Bypassing Authorization Schema
-
Testing for Privilege Escalation-1
-
Testing for Privilege Escalation-2
-
Testing for Insecure Direct Object References
-
Chapter#6 Authentication Testing
-
Testing for Sensitive Information Sent via Unencrypted Channels
-
Testing for Weak Lock Out Mechanism
-
Testing for Bypassing Authentication Schema
-
Testing for Vulnerable Remember Password
-
Testing for Browser Cache Weaknesses
-
Testing for Weak Password Change or Reset Functionalities
-
Testing for Weaker Authentication in Alternative Channel
-
Testing for Insecure Direct Object References
-
Testing for Default Credentials
-
Chapter#7 Session Management Testing
-
Management Testing - Session Management Schema
-
Testing for Cookies Attributes
-
Testing for Session Fixation
-
Testing for Exposed Session Variables
-
Testing for Cross Site Request Forgery
-
Testing for Logout Functionality & Session Timeout
-
Testing for Session Puzzling
-
Testing for Session Hijacking
-
Session Management Schema
-
Testing for Logout Functionality & Session Timeout
-
Chapter#8 Input Validation
-
Input Validation Testing - Testing for Reflected Cross Site Scripting
-
Testing for Stored Cross Site Scripting
-
Testing for HTTP Verb Tampering
-
Testing for HTTP Parameter Pollution
-
SQL-Injection 1
-
SQL-Injection 2
-
SQL-Injection 3
-
Testing for NoSQL Injection
-
Testing for ORM Injection
-
Testing for Client-side
-
Overview of XML-XPATH
-
Testing for SSI Injection
-
Testing for XPath Injection
-
Testing for IMAP SMTP Injection
-
Testing for Code Injection
-
Testing for Local File Inclusion
-
Testing for Remote File Inclusion
-
Testing for Command Injection
-
Testing for Format String Injection
-
Testing for Incubated Vulnerability
-
Testing for Server-side Template Injection
-
Testing for Server-Side Request Forgery
-
Web Fingerprinting-Lab
-
Testing for Host Header Injection
-
Testing for HTTP Splitting Smuggling
-
Testing for HTTP Incoming Requests
-
Chapter#9 Testing for Error Handling
-
Testing for Improper Error Handling
-
Testing for Error Handling - Lab
-
Chapter#10 Testing for Weak Cryptography
-
Testing for Weak Transport Layer Security
-
Testing for Sensitive Information Sent via Unencrypted Channels - Lab
-
Chapter#11 Business Logic Testing
-
Introduction to Business Logic
-
introduction to Business Logic -Lab
-
Test Business Logic Data Validation
-
Test Business Logic Data Validation - Lab
-
Ability to Forge Requests-Lab
-
Test Ability to Forge Requests
-
Test Integrity Checks
-
Test for Process Timing
-
Test Number of Times a Function Can Be Used Limits
-
Test Upload of Unexpected File Types
-
Test Defenses Against Application Misuse-Lab
-
Test Upload of Malicious Files
-
Chapter#12 Client-side Testing
-
Test Defenses Against Application Misuse
-
Testing for DOM-Based Cross Site Scripting
-
Testing for DOM-Based Cross-Site Scripting -Lab
-
Testing for JavaScript Execution
-
Testing for JavaScript Execution - Lab
-
Testing for HTML Injection
-
Testing for HTML Injection -Lab
-
Testing for Client-side URL Redirect
-
Testing for Client-side URL Redirect -Lab
-
Testing for CSS Injection
-
Testing for CSS Injection -Lab
-
Testing for Client-side Resource Manipulation
-
Testing for CSS Injection - Lab
-
Testing for Cross Site Script Inclusion
-
Testing for Clickjacking
-
Testing Web Storage Testing
-
Testing WebSockets
-
API Testing - Lab
-
API Testing
-
-
32
Elasticsearch SOC Engineer - Spanish
-
ES 1.1 Introduction to the ELK Stack - Chapter-1
-
ES 1.2 Data in
-
ES 1.3 Information Out
-
ES 2.1 Strings in Elasticsearch - Chapter-2 Data Modeling in ELK
-
ES 2.2 Index Mapping in ELK
-
ES 2.3 Text Analysis
-
ES 2.4 Types and Parameters
-
ES 3.1 Searching with DSL Queries - Chapter-3 You Know, for search
-
ES 3.2 More DSL Queries
-
ES 3.3 Developing Search Applications
-
ES 4.1 Changing Data - Chapter-4 Data Processing in ELK
-
ES 4.2 Enriching Data
-
ES 4.3 Runtime Fields
-
ES 5.1 Metrics and Buckets Aggregations - Chapter-5 Aggregation
-
ES 5.2. Combining Aggregations
-
ES 5.3 More Aggregations
-
ES 6.1 Understanding Shards - Chapter-6 Shards in ELK
-
ES 6.2 Scaling Elasticsearch
-
ES 6.3 Distributed Operations
-
ES 7.1 Data Management Concepts
-
ES 7.2 Index Life-cycle Management Policy
-
ES 7.3 Snapshots In ELK Stack
-
ES 8.1 ELK Cluster Management
-
ES 8.2 ELK Troubleshooting _ Monitoring
-
ES 9.1 ELK Outro
-
-
33
LinkedIn Course for Job Seekers
-
LinkedIn Coaching
-
LinkedIn Guide
-
LinkedIn Profile Essential Checklist
-
FREE LI Audit Tool
-
Alnafi Module 2a
-
Alnafi Module 2b
-
Alnafi Module 3
-
17 Most Powerful Words to use in your LinkedIn Posts
-
Alnafi Module 4
-
5 LinkedIn Secrets for Success
-
Job-Seeker-Checklist
-
Top 1000 LinkedIn Hashtags
-
Top Trending Skills on LinkedIn
-
Recommendation Templates
-
List of 56 LinkedIn Features
-
LinkedIn Marketplace for Freelancers
-
Lead Generation Process for Freelancers (Webinar clip)
-
How Recruiters Look for Candidates on LinkedIn
-
Lead Generation Process for Freelancers (Webinar clip)
-
Live Lesson (Q&A) for LinkedIn Course
-
How to use LinkedIn to Tap Opportunities in the Emerging Technology Sector
-
LinkedIn Networking Best Practices
-
Use of Creator Tools
-
-
34
WEB APPLICATION PENTESTING WSTG-LABS - Spanish
-
ES - 1_Introduction and Objectives
-
ES - 3_Conduct Search Engine Discovery Reconnaissance for Information Leakage-2
-
ES - 4_Fingerprint Web Server
-
Enumerate Applications on Webserver-Lab
-
ES - 6_Identify Application Entry Points
-
ES - 9_Enumerate Infrastructure and Application Admin Interfaces
-
ES - 10_Test HTTP Methods
-
ES - 12_Introduction to Burp Suite
-
ES - 13_How to Integrate Burp Suite with External Browser
-
ES - 15_Role Definition -2
-
ES - 21_Testing for Bypassing Authentication Schema
-
ES - 23_Testing for Browser Cache Weaknesses
-
ES - 24_Testing for Weak Password Policy
-
ES - 25_Testing for Weaker Authentication in Alternative Channel
-
ES - 27_Testing for Bypassing Authorization Schema
-
ES - 28_Testing for Privilege Escalation-1
-
ES - 31_Session Management Schema
-
ES - 32_Testing for Cookies Attributes
-
ES - 33_Testing for Session Fixation
-
ES - 34_Testing for Cross Site Request Forgery
-
ES - 37_Testing for Session Hijacking
-
ES - 38_Testing for Reflected Cross Site Scripting
-
ES - 39_Testing for HTTP Parameter Pollution
-
ES - 39_Testing for Stored Cross Site Scripting
-
ES - 40_SQL-Injection 1
-
ES - 41_SQL-Injection 2
-
ES - 42_SQL-Injection 3
-
ES - 43_Testing for NoSQL Injection
-
ES - 44_Testing for ORM Injection
-
ES - 46_Overview of XML-XPATH
-
ES - 47- Testing for IMAP SMTP Injection - R
-
ES - 50_Testing for Local File Inclusion
-
ES - 55_Testing for Server-side Template Injection
-
ES - 56_Testing for Server-Side Request Forgery
-
ES - 60_Testing for Improper Error Handling
-
ES - 61_Testing for Weak Transport Layer Security
-
ES - 63_Test Business Logic Data Validation
-
ES - 64_Test Ability to Forge Requests
-
ES - 67_Test Number of Times a Function Can Be Used Limits
-
ES - 68_Testing for the Circumvention of Work Flows
-
ES - 69_Test Upload of Unexpected File Types
-
ES - 70_Test Upload of Malicious Files
-
ES - 72_Testing for DOM-Based Cross Site Scripting
-
ES - 73_Testing for JavaScript Execution
-
ES - 74_Testing for HTML Injection
-
ES - 76_Testing for CSS Injection
-
ES - 77_Testing for Client-side Resource Manipulation
-
ES - 78_Testing for Cross Site Script Inclusion
-
ES - 81_Testing WebSockets
-
ES - 83_ Testing for Sensitive Information Sent via Unencrypted
-
ES - 84_Testing for XPath Injection
-
-
35
VA Spanish
-
ES - 80 Map The Network 1 - Chapter-9 Hands On Work
-
ES - 81 Map the Network 2
-
ES - 82 Detection Firewall
-
ES - 85 Introduction - Chapter -10
-
ES - 86 ZAP-Installation
-
ES - 88 Deep Dive Into ZAP - 2
-
ES - 89 How to Download Burp_Suite Pro
-
ES - 91 Intercept Request Using Burp Proxy
-
ES - 92 Burp Intruder Deep Dive
-
ES - 93 Authenticated Scan With Burp
-
ES - 94 VA Using BurpSuite1
-
ES - 96 DIG_NSLOOKUP_DNSENUM
-
ES - 97 Introducing to DNSDUMPTER
-
ES - 98 Subdomain Enumeration With Sublist3r
-
ES - 100 HashCarck Hashcat
-
ES - 101 Sherlock
-
ES - 102 Flan-Scan
-
-
36
SOC Spanish
-
ES - 7.3 Snapshots In ELK Stack
-
ES - 7.2 Index Life-cycle Management Policy
-
ES - 9.1 ELK Outro
-
ES - 6.2 Scaling Elasticsearch
-
ES - 6.3 Distributed Operations
-
ES - 7.1 Data Management Concepts
-
ES - 8.2 ELK Troubleshooting _ Monitoring
-
ES - 6.1 Understanding Shards - Chapter-6 Shards in ELK
-
ES - 4.2 Enriching Data
-
ES - 8.1 ELK Cluster Management
-
ES - 2.3 Text Analysis
-
ES - 5.3 More Aggregations
-
ES - 1.3 Information Out
-
ES - 2.4 Types and Parameters
-
ES - 2.1 Strings in Elasticsearch - Chapter-2 Data Modeling in ELK
-
ES - 5.2. Combining Aggregations
-
ES - 5.1 Metrics and Buckets Aggregations - Chapter-5 Aggregation
-
ES - 1.1 Introduction to the ELK Stack - Chapter-1
-
ES - 2.2 Index Mapping in ELK
-
ES - 3.2 More DSL Queries
-
ES - 4.1 Changing Data - Chapter-4 Data Processing in ELK
-
ES - 3.3 Developing Search Applications
-
ES - 4.3 Runtime Fields
-
ES - 3.1 Searching with DSL Queries - Chapter-3 You Know, for search
-
ES - 1.2 Data in
-
-
37
Network Pentesting, and Ethical Hacking in line with various frameworks - Spanish
-
ES 27 Persistence
-
ES 26 Situational Awareness
-
ES 25 Collection
-
ES 24 Mimikatz
-
ES 23 Privesc
-
ES 22 Target Exploitation With Empire-Framework
-
ES 21 Introduction to Empire Framwork
-
ES 20 Metasploit Post Exploitation
-
ES 19 Exploit RCE on Windows Server 2008 With Metasploit
-
ES 18 Exploit RCE on Windows XP With Metasploit
-
ES 17 Exploit Windows Server 2003 With Metasploit
-
ES 16 Scan Target and Find Exploit Using Metasploit
-
ES 15 Introduction to Metasploit
-
ES 14 Generate a Reports after Perform a Scan
-
ES 13 Netcat Reverse Shell
-
ES 12 Banner Grabbing Using Netcat
-
ES 11 Use Netcat to Move Files From One System to Another System
-
ES 10 Port Scanning Using Netcat
-
ES 9 Nmap Scripting Engine
-
ES 8 OS-Fingerprinting With Nmap
-
ES 7 Scan Subnet With Masscan
-
ES 6 Generate Report in Recon-NG
-
ES 5b Recon-NG Keys
-
ES 4 Recon-ng Modules
-
ES 4 Recon-ng Marketplace and Modules
-
ES 3 Deep Dive into Recon-NG
-
ES 2 Introduction to Recon-NG
-
ES 1-SNMP Pentesting
-
-
38
Obselervaty Spanish
-
ES 29 Transforming Events
-
ES 26-Extracting Events
-
ES 10 Logs - Mysql
-
ES 1.Elasticsearch Observability Engineer Course Summary
-
ES 27 Extracting Events-2
-
ES 17 Metrics App Visibility
-
ES 32 Machine Learning Custom Jobs
-
ES 35 Custom Dashboard Visualizations
-
ES 4 Lab Setup-ES-Fundamentals Part 2
-
ES 12 Elastic APM Configuration
-
ES 36 Custom Dashboard Visualizations-2
-
ES 14 Node.js Agent Configuration
-
ES 9 Elastic Agent - Nginix
-
ES 11 Metrics - System
-
ES 28 Extracting Events-3
-
ES 24 Pipelines Configuration-3
-
ES 22 Pipelines Configuration
-
ES 16 Logs App Visibility
-
ES 15 RUM Agent Configuration
-
ES 31 Loading Events-2
-
ES 2 - Lab Setup-ES-Fundamentals
-
ES 5 Setup-ES-Fundamentals Part 3
-
ES 13 Java Agent Configuration
-
ES 33 Alerts and Rules Configuration
-
ES 20 APM App Visibility-2
-
ES 23 Pipelines Configuration-2
-
ES 18 Metrics App Visibility-2
-
ES 6 Uptime EOE
-
ES 7 UpTime Part 2
-
ES 8 UpTime Part 3
-
ES 30 Loading Events
-
ES 34 Dashboards Visualizations
-
ES 19 APM App Visibility
-
-
39
Cyber Security Revisit Spanish
-
ES - 12-Chapter 5 Privacy _ Online Rights part 2
-
ES - 7-Chapter 2 Risk Management _ Governance part 2
-
ES - 3-Lecture 1c
-
ES - 22-Chapter 14 Software Security
-
ES - 17-Chapter 9 Forensics
-
ES - 5-Cybok 01 Introduction Walkthrough part 2
-
ES - 14-Chapter 7 Adversarial Behaviour part 1
-
ES - 23-Chapter 18 Hardware Security
-
ES - 16-Chapter 8 Security Ops _ Incident Management
-
ES - 4-Cyber Security Revisit the next steps Introduction - Cybok 01 Introduction Walkthrough part 1
-
ES - 10-Chapter 4 Human Factors
-
ES - 11-Chapter 5 Privacy _ Online Rights part 1
-
ES - 13- Domain 2 Attacks _ Deference Chapter 6 Malware _ Attack Technologies
-
ES - 9-Chapter 3 Law _ Regulation part 2
-
ES - 2-Lecture 1b
-
ES - 24-Chapter 19 Cyber Physical Systems Security
-
ES - 22-Domain 5 Infrastructure Security Chapter 17 Network Security
-
ES - 25-Chapter 20 Physical Layer Security and Telecommunications
-
ES - 8-Chapter 3 Law _ Regulation part 1
-
ES - 18-Domain 3 - Systems Security - Chapter 10 Cryptography
-
ES - 6-Domain 1 Human, Organisational, and Regulatory Aspects-Chapter 2 Risk Management _ Governance part 1
-
ES - 19-Chapter 11 Operating Systems and Virtulization
-
ES - 15-Chapter 7 Adversarial Behaviour part 2
-
ES - 20-Chapter 12 Distributed Systems Security
-
ES - 21-Chapter 13 AAA
-
ES - 24-Chapter 16 Secure Software Lifecycle
-
ES - 1-Cyber Security Essentials Revisit Starting up - Lecture 1a
-
-
40
CISSP Domain Spanish
-
ES - 0a-CISSP-Domain-1a-Domain-1-Security
-
ES - 0-CISSP Domain 1b Domain 1 Security
-
ES - 1-CISSP Domain 1c Domain 1 Security
-
ES - 2-CISSP Domain 1d Domain 1 Security
-
ES - 3-CISSP Domain 1e Domain 1 Security
-
ES - 4-CISSP Domain 1f Domain 1 Security
-
ES - 5-CISSP Domain 1g Domain 1 Security
-
ES - 7-CISSP Domain 1h Domain 1 Security
-
ES - 7a-CISSP-Domain-1i-Domain-1-Security
-
ES - 6-CISSP Domain 1j Domain 1 Security
-
ES - 8-CISSP Domain 1k Domain 1 Security
-
ES - 9-CISSP Domain 1l Domain 1 Security
-
ES - 10-CISSP Domain 1m Domain 1 Security
-
ES - 11-CISSP Domain 1n Domain 1 Security
-
ES - 1.CISSP Domain Asset Security 2a
-
ES - 2.CISSP Domain Asset Security 2b
-
ES - 3.CISSP Domain Asset Security 2c
-
ES - 4.CISSP Domain Asset Security 2d
-
ES - 5.CISSP Domain Asset Security 2e
-
ES - 6.CISSP Domain Asset Security 2f
-
ES - 7.CISSP Domain Asset Security 2g
-
ES - 8.CISSP Domain Asset Security 2h
-
ES - 9.CISSP Domain Asset Security 2i
-
ES - 10.CISSP Domain Asset Security 2j
-
ES - 11.CISSP Domain Asset Security 2k
-
ES - 12.CISSP Domain Asset Security 2l
-
ES - 13.CISSP Domain Asset Security 2m
-
ES - 14.CISSP Domain Asset Security 2n
-
ES - CISSP Domain 3a
-
ES - CISSP Domain 3b
-
ES - CISSP Domain 3d
-
ES - CISSP Domain 3e
-
ES - CISSP Domain 3f
-
ES - CISSP Domain 3g
-
ES - CISSP Domain 3h
-
ES - CISSP Domain 3i
-
ES - CISSP Domain 3j
-
ES - CISSP Domain 3k
-
ES - CISSP Domain 3l
-
ES - CISSP Domain 3m
-
ES - CISSP Domain 3n
-
ES - CISSP Domain 3o
-
ES - CISSP Domain 3p
-
ES - CISSP Domain 3q
-
ES - CISSP Domain 3r
-
ES - CISSP Domain 3s
-
ES - CISSP Domain 3t
-
ES - CISSP Domain 3u
-
ES - CISSP Domain 3v
-
ES - CISSP Domain 3w
-
ES - CISSP Domain 3x
-
ES - CISSP Domain 3y
-
ES - CISSP Domain 3z1
-
ES - CISSP Domain 3z2
-
ES - CISSP Domain 3z3
-
ES - CISSP Domain 3z4
-
ES - CISSP Domain 3z5
-
ES - CISSP Domain 3z6
-
ES - 1-CISSP Domain 4a
-
ES - 2-CISSP Domain 4b
-
ES - 3-CISSP Domain 4c1
-
ES - 4-CISSP Domain 4c2
-
ES - 5-ISSP Domain 4d1
-
ES - 6-CISSP Domain 4d2
-
ES - 7-CISSP Domain 4e
-
ES - 8-CISSP Domain 4f
-
ES - CISSP Domain 5a
-
ES - CISSP Domain 5b
-
ES - CISSP Domain 5c
-
ES - CISSP Domain 5d
-
ES - CISSP Domain 5e IAM
-
ES - CISSP Domain 6a
-
ES - CISSP Domain 6b
-
ES - CISSP Domain 6c
-
ES - CISSP Domain 6d
-
ES - CISSP Domain 7a Sec Ops
-
ES - CISSP Domain 7b Sec Ops
-
ES - CISSP Domain 7c Sec Ops
-
ES - CISSP Domain 7e Sec Ops
-
ES - CISSP Domain 7f Sec Ops
-
ES - CISSP Domain 7g Sec Ops
-
ES - CISSP Domain 7h Sec Ops
-
ES - CISSP Domain 7i Sec Ops
-
ES - CISSP Domain 7j Sec Ops
-
ES - CISSP Domain 7k Sec Ops
-
ES - CISSP Domain 7l Sec Ops
-
ES - CISSP Domain 7m Sec Ops
-
ES - CISSP Domain 8 Soft Dev Sec 1a
-
ES - CISSP Domain 8 Soft Dev Sec 1b
-
ES - CISSP Domain 8 Soft Dev Sec 1c
-
ES - CISSP Domain 8 Soft Dev Sec 1d
-
ES - CISSP Domain 8 Soft Dev Sec 1f
-
ES - CISSP Domain 8 Soft Dev 1g
-
ES - CISSP Domain 8 Soft Dev 1h
-
ES - CISSP Domain 8 Soft Dev sec 1i
-
ES - CISSP Domain 8 Soft Dev 1j
-
ES - CISSP Domain 8 Soft Dev Sec 1k
-
ES - CISSP Domain 8 Soft Dev Sec 1l
-
ES - CISSP Domain 8 Soft Dev 1m
-
ES - CISSP Domain 8 Soft Dev 1n
-
ES - CISSP Domain 8 Soft Dev 1o
-
-
41
PCI DSS - Spanish
-
ES - 1-PCI DSS Intro a
-
ES - 2-PCI DSS Intro b
-
ES - 3-PCI DSS Intro c
-
ES - 4-PCI DSS Intro d
-
ES - 5-PCI DSS Intro e
-
ES - 6-PCI DSS Glossary of Terms, Abbreviations, and Acronyms part 1
-
ES - 7- PCI DSS -Glossary of Terms, Abbreviations, and Acronyms part 2
-
ES - 8-PCI DSS Glossary of Terms, Abbreviations, and Acronyms part 3
-
-
42
SCADA Prevention and Detection - Spanish
-
ES - 01-SCADA Prevention and Detection the beginning
-
ES - 02-SCADA Prevention and Detection the beginning
-
ES - 03 how Stuxnet really moves around
-
ES - 04 Wincc connecting the dots
-
ES - 05 B - Wincc further review
-
ES - 06 MODBUS Hands On Protocol Hacking
-