English | MP4 | AVC 1920×1080 | AAC 44KHz 2ch | 393 lectures (81h 8m) | 64.78 GB
Hands On Practical Experience
Are you ready to level up and gain hands on experience in cybersecurity? Introducing The Complete Cybersecurity Analyst Course—your one-stop solution for mastering the skills and gain hands on experience you need to excel in the cybersecurity field.
Prerequisites
As the name suggests, this is a “hands-on” course. You will be required to install virtualization software on your system. We recommend a Windows host system; however, a Mac will work also, but there are some limitiations based on newer Apple Silicon chips.
Our goal is to provide everything into one course that includes a wide range of opportunities to increase your knowledge and gain that critical hands-on experience. We will not break up essential knowledge into multiple, expensive modules, this course gives you everything you need in one comprehensive package at a one-time low cost.
This course features:
- All-in-One Access: We cover everything from the basics of cybersecurity to advanced threat analysis, network security, incident response, ethical hacking, and more. No need to purchase multiple courses; it’s all here!
- A la carte menu: This course has something for everyone. Pick and choose your lessons based on your interests and experience level.
- Regular Content Updates: Cybersecurity is an ever-evolving field, and so is this course. Enjoy new content added regularly to keep your skills sharp and up-to-date with the latest industry trends.
- Lifetime Access: Your learning journey doesn’t have an expiration date. With lifetime access, you can revisit the material anytime you need a refresher or when new modules are released. Learn at your own pace, on your schedule.
- Access to Updated Content: The course authors will continue to add lessons, projects, and other opportunities to gain hands-on experience and you will automatically have access to the new material with no added cost.
- Expert Instructors: Gain insights from seasoned cybersecurity professionals who bring real-world experience and actionable knowledge to the virtual classroom.
Don’t miss out on this opportunity to unlock your full potential as a cybersecurity analyst without breaking the bank. Enroll in The Complete Hands-On Cybersecurity Analyst Course today and start your journey towards a secure, rewarding career in cybersecurity!
One of the unique features of this course is emphasis on hands-on learning. Theory and concepts are essential, but true mastery comes from practical experience. “The Complete Hands-On Cybersecurity Analyst Course” exercises are a series of hands-on labs conducted in a virtual environment that you build yourself. These labs simulate real-world scenarios and provide you with the opportunity to apply what you’ve learned in a controlled, risk-free setting. We will guide you through setting up your own virtual environment that you will use to complete labs, projects, and testing. By setting up your own virtual environment you will gain an understanding of key concepts that are missed in many of the pre-built and browser-based lab environments.
Collaborate directly with the course developers and fellow students in a dedicated Discord server.
Below are some of the areas in which you will gain practical experience.
- Threat Detection and Analysis
- Threat Hunting
- Cyber Threat Intelligence
- Malware Analysis
- Purple Teaming
- Linux Basics
- Virtual Lab Environments
- Password Cracking
- Email and Phishing Analysis
- SIEMs (Splunk, Elastic, Wazuh, etc)
- Cybersecurity Fundamentals (CompTia Security+ SY0-701 Objectives)
- Incident response
- Network monitoring and forensics
- Vulnerability Scanning, Assessment and Management
- Utilizing advanced tools and techniques for cybersecurity defense
- WiFi Pentesting
- Honey Pots
- Reverse Engineering
- Writing Malware Emulations
- Web Application Pentesting
- C2 Frameworks
Who this course is for:
- Aspiring, beginner, and intermediate cybersecurity analysts. Anybody with a desire to learn more about cybersecurity.
Table of Contents
Welcome
1 Welcome Message
Networking 101
2 Intro to Networking 101
3 Understanding Computer Networks
4 Local Area Networks
5 DHCP
6 Overview of OSI and TCP – IP Models
7 OSI Model Practical Layers 1-3
8 OSI Model Practical Layers 4-7 Encapsulation – Decapsulation
9 Intro to Packets and Frames
10 Firewalls and Firewall Rules
11 Intro to DNS
Introduction to Home Virtual Labs
12 Setting Up Home Virtual Lab Intro
13 Virtual Lab Options
14 Install VirtualBox
Quick Start Lab Option
15 Quick Start Option – Importing Kali VirtualBox Appliance
Basic Lab Option V2
16 Basic Lab Option v2 Introduction
17 Install VirtualBox
18 Install Kali Linux
19 Install Windows 11
Basics Refresher
20 IPv4 Crash Course
21 Understanding and Creating Firewall Rules in pfSense
Intermediate Lab Option Version 2
22 Lab Introduction
23 Install VirtualBox
24 Install pfSense
25 Install Windows 11 VM
26 Configure pfSense
27 Install Windows Server
28 Configure Active Directory
29 Groups, Users, and Policies
30 Domain Joining
31 Install Metasploitable
32 Install Kali Linux
33 Install Sysmon on Windows 11 VM
34 Install Splunk on Windows 11 VM
35 Lab Summary and Snapshots
Advanced Lab Option
36 Advanced Option ProxMox Lab Intro and Installation
37 Advanced Option Proxmox Lab Install Windows VM
38 Advanced Option Proxmox Lab Install Linux VM
39 Advanced Option Proxmox Lab Install Windows Server
40 Advanced Option Proxmox Lab Install pfSense
41 Advanced Option Proxmox Install SPICE
42 Advanced Option Proxmox Lab Configure Networking
43 Advanced Option Proxmox Configure Install Active Directory on Domain Controller
44 Advanced Option Proxmox Lab Active Directory
45 Advanced Option Proxmox Lab Domain Joining
46 Advanced Option PROXMOX Lab Install FLARE and Configure Windows VMs
47 Advanced Option Proxmox Lab Configure pfSense Firewall Rules
48 Advanced Option Proxmox Lab Installing Wazuh Server
49 Advanced Option ProxMox Lab Create and Deploy Wazuh Agents
50 Advanced Option Proxmox Lab Install Velociraptor Server
51 Advanced Option ProxMox Cluster Hosts to Expand Your Lab
52 ReArm Windows Dev VM
53 Setting Up pfSense in VMWare Workstation
Bonus Lab Content
54 Adding Ivanti VPN Appliance to ProxMox Lab
55 Creating a Shortcut to Connect to ProxMox VM via Spice Protocol
Apple Silicon Lab Options
56 Apple Silicon Quick Start Lab Option
57 Apple Silicon Basic Lab Option Part 1
58 Apple Silicon Basic Lab Option Part 2
Installing pfSense on VMWare Workststation
59 Installing pfSense on VMWare Workstation
Ultimate Cyber Security Primer
60 Module Introduction
61 Intro to Binary and Machine Code
62 Principal of Duality
63 Linux Primer One – SSH and Basic File Operations
64 Bandit 0 – 4 Solutions
65 Linux Primer Two – More Commands
66 Bandit 4 – 7 Solutions
67 Linux Primer Three – Even More Commands
68 Bandit 7 – 10 Solutions
69 Linux Primer Four – mv, cp, and mkdir
70 Linux Primer Five – Compression Utilities
71 Intro to Hex
72 Intro to Encoding and Base64
73 Intro to Cryptography and ROT13
74 Linux Primer Six – base64, tr, and xxd
75 Bandit 10 – 13 Solutions
76 Krypton 0 – 2 Solutions
77 Linux Primer Seven – File Permissions and the chmod Command
78 Linux Primer Eight – Intro to SSH Keys
79 Bandit 13 – 14 Solution
80 Intro to Bitwise Operators
81 Linux Primer Nine – More on grep
82 Foundations of Networking
83 Network Pentesting – Intro to NMAP
84 Linux Primer Ten – nc and ncat
85 Bandit 14 – 15 Solution
86 Bandit 15 – 16 Solution
87 Bandit 16 – 17 Solution
88 Linux Primer Eleven – diff
89 Bandit 17 – 18 Solution
90 Linux Primer Twelve – More about SSH
91 Bandit 18 – 19 Solution
92 Linux Primer Thirteen – SUID and GUID Binaries
93 Bandit 19 – 20 Solution
94 Linux Primer – Linux Processes, States, and Jobs
95 Bandit 20 – 21 Solution
96 Linux Primer – Introduction to Bash Shell Scripting
97 Linux Primer – Introduction to Cron
98 Bandit 21 – 22 Solution
99 Bandit 22 – 23 Solution
100 Linux Primer – Introduction to stat and timeout Commands
101 Bandit23 – 24 Solution
102 Linux Primer – seq command and for in loop in bash
103 Bandit 24 – 25 Solution Using Bash
104 Bandit 24 – 25 Solution Using Python
105 Linux Primer – GTFOBins
106 Bandit 25 – 26 Solution
Password Cracking
107 Cryptography – Hashing and MD5
108 Password Cracking – Cracking MD5 Hashes Using John
109 Password Cracking – John Rules
110 Writing a John Rule Generation Utility – Character Substitution
111 Cracking Encrypted ZIPs with John the Ripper
Email and Phishing Analysis
112 Intro to Email Analysis
113 Email Header Analysis
114 Email Header Analysis Practical Exercise Intro
115 Email Body Analysis
116 Email Attachment Analysis
Introduction to Windows Forensics
117 Intro to Windows Forensics
118 Intro to Windows Forensic Artifacts
119 Windows File System Artifacts
120 Intro to Windows Registry
121 Windows Run Keys
122 Windows Services Keys
123 Windows Scheduled Tasks
124 Prefetch Files
125 Windows User Assist
126 Windows Recent Documents
127 Windows Shell Bags
128 Windows Background Activity Monitor
129 Windows Shimcache
130 Intro to Browser Forensics
131 Google Chrome Forensics
132 Microsoft Edge Forensics
133 Mozilla Firefox Forensics
134 Browsing History View by Nirsoft
135 Intro to Memory Analysis
136 Intro to Memory Analysis – Volatility
137 Intro to Memory Analysis – MemProcFS
138 Recovering Deleted Files From a NTFS File System (Windows)
139 Forensic CTF Intro
140 Forensics CTF Walkthrough
141 Intro to Velociraptor
142 Installing Velociraptor
143 Velociraptor Dashboard Review
144 Velociraptor Use Case
145 Build a Velociraptor Off-line Collector
SIEMs
146 Install Splunk
147 Intro to Splunk
148 Sysmon-Splunk Exercise
149 Intro to Elastic
150 Elastic Part 1 – Install Elastic
151 Elastic Part 2 – Configure Elastic
152 Wazuh Part 1 – Setup and Detecting Malware
153 Wazuh Part 2 – VirusTotal Integration and Sysmon and PowerShell Logging
154 Wazuh Part 3 – Sysmon Tuning Custom Rules, and APT Simulator
155 Wazuh CTF Intro
156 Wazuh CTF Walkthrough
Bad USB Attacks
157 Bad USB Attacks
158 Rubber Ducky
159 DIY Rubber Ducky – Raspberry Pi Pico
160 DIY Rubber Ducky – Generic USB Flash Drive
Incident Response Exercises
161 Intro to Incident Response
162 Incident Response Exercises Lab Setup
163 Incident Response Exercise 1
164 Incident Response Exercise 1 Walkthrough
165 Incident Response Exercise 2
166 Incident Response Exercise 2 Walkthrough
167 Incident Response Exercise 3
168 Report Writing
Honey Pots
169 Intro to Honey Pots
170 Installing the Honey Pot (TPOT) on Cloud Server
171 Reviewing and Analyzing Honey Pot Data (Dionaea)
172 Reviewing and Analyzing Honey Pot Data (Cowrie)
173 Reviewing and Analyzing Honey Pot Data (Heralding)
174 Reviewing and Analyzing Honey Pot Data from CLI
Threat Hunting
175 Threat Hunting with Splunk Setup (botsv2)
176 Threat Hunting with Splunk Part 1 – Recon
177 Threat Hunting with Splunk Part 2 – Initial Access
178 Threat Hunting with Splunk Part 3 – Lateral Movement
Reverse Engineering
179 Safely Handling Malware
180 Introduction to Basic Static File Analysis
181 File Create, Access, and Modify Times
182 Introduction to File Headers
183 Solution for Python DETOUR-RE1
184 What is the ELF File Type
185 Solution for Python DETOUR-RE2
186 Introduction to Ghidra
187 Challenge – Ransomware REXOR-RE1
188 Solution for REXOR-RE1
189 Stripped Binary Analysis
190 Challenge – Ransomware REXOR-RE2
191 Solution for REXOR-RE2
192 Challenge – Ransomware REXOR-RE3
193 Solution for REXOR-RE3
194 What is the Stack and How Does it Work
195 Basics of a Buffer Overflow
196 Introduction to the PE File Format
197 PE File Format – C++ Project Setup
198 PE File Format – Creating a Handle to a File
199 PE File Format – CreateFileMapping
200 PE File Format – MapViewOfFile
201 PE File Format – PIMAGE_DOS_HEADER
202 PE File Format – PIMAGE_NT_HEADERS
203 DETOUR – PE File Reader C++ Challenge
Web Application Pentesting
204 Introduction to the HTTP Protocol
205 Python Challenged – DETOUR WAPTM-1
206 DETOUR WAPTM-1 Solution – Part 1
207 DETOUR WAPTM-1 Solution – Part 2
208 Web Application Fingerprinting – Viewing Source Code and Robots.txt
209 Solution for Natas 2 – 3
210 DETOUR WAPTM-2 Solution
211 DETOUR WAPTM-3 Solution
212 Web Application Fingerprinting – Inspecting Headers and Cookies
213 Natas 4 – 6 Solutions
214 Web Application Testing – Local File Inclusions
215 Natas 6 – 9 solutions
216 Web Application Testing – Command Injection
217 Natas 9 – 11 Solutions
218 Natas 11 – 12 Solution
219 Bypassing File Upload Restrictions
220 Natas 12 – 14 Solutions
221 Deep Dive Into Injection – Introduction
222 Building a LAMP Stack – Part 1
223 Building a LAMP Stack – Part 2
224 Installing Components of LAMP Stack
225 Creating Firewall Rule
226 MySQL Secure Installation
227 Creating Database
228 Writing a Landing Page
229 Writing Lab 1
230 Writing Lab 2
231 Writing Lab 3
232 Writing Lab 4
233 Writing Lab 5
234 Lab 1 Part 1
235 Lab 1 Part 2
236 Lab 1 Part 3
237 Lab 1 Part 4
238 Lab 2
239 Lab 3 Part 1
240 Lab 3 Part 2
241 Lab 4 Part 1
242 Lab 4 Part 2
243 Lab 5 Part 1
244 Lab 5 Part 2
245 Writing A Custom Python SQL Injection Tool
246 Testing SQLi Tool on Lab 2
247 Refactoring SQLi Tool
248 Crafting Payloads for Update Statements
249 Solution for Natas 14 – Natas 15
250 Refactoring SQL Injection Tool to Implement Basic Authentication and New Payload
251 Blind Data Exfil Using SQL Injection Timed-Based Attacks
252 DETOUR WAPTM-4 Challenge
253 DETOUR WAPTM-4 and Natas 15 – 16 Solutions
254 Natas 16 – 17 Solution
Vulnerability Scanning
255 Intro to Vulnerability Scanning
256 Vulnerability Scanning Mitigation
257 Vulnerability Scanning Reporting
C2 Frameworks
258 Intro to C2 Frameworks
259 Install and Create a Mythic C2 Framework Payload
260 Deploy and Task Mythic C2 Agent
261 PowerShell Empire C2 Framework
262 Sliver C2 Framework
Mr. Robot Exercise
263 Intro to Mr. Robot Exercise
264 Mr. Robot Exercise Pre-Attack
265 Mr. Robot Exercise Initial Access
266 Mr. Robot Exercise C2
267 Mr. Robot Exercise C2 Part 2
268 Mr. Robot Exercise Intro to Splunk Dashboard
269 Mr. Robot Exercise C2 Blue Team
270 Mr. Robot Exercise Wireless Attacks
271 Mr. Robot Exercise Bad USB
272 Mr Robot Exercise Data Destruction (Part 1)
273 Mr. Robot Exercise Data Destruction (Part 2)
274 Mr. Robot Exercise Applying MITRE ATT&CK Assignment Intro
275 Mr Robot Exercise Applying MITRE ATT&CK Assignment Walkthrough
276 Mr. Robot Exercise Incident Response Report Writing Walkthrough
277 Mr. Robot Exercise Ransomware Analysis Challenge Intro
278 Mr. Robot Exercise Ransomware Analysis Walkthrough
WiFi Pentesting
279 WiFi Basics
280 Intro to WiFi Pentesting
281 Setting up WiFi Network Card in Kali
282 WiFi Pentesting – Scanning
283 WiFi Pentesting – Exploiting WPA – WPA2
284 WiFi Pentesting MitM Attack (ARP Poisoning)
285 WiFi Pentesting – Manual MAC Address Spoofing
286 WiFi Pentesting MitM Attack (DNS Spoofing)
287 Evil Portal Attack
288 WPA3 Pentesting
Cyber Threat Intelligence
289 Intro to CTI
290 Lockheed Martin Cyber Kill Chain
291 Pyramid of Pain
292 Intro to MITRE ATT&CK
293 ATT&CK Navigator
294 Intro to Unified Kill Chain
295 Crown Jewel Analysis
296 Primary Intelligence Requirements
297 Collection Plan
298 Operationalizing Crown Jewel Analysis, PIR Development, and the Collection Plan
Security Fundamentals (CompTIA Security+ Objectives)
299 Intro to Security Fundamentals (Sec+ Objectives)
300 Security Controls (CompTIA Sec+ OBJ 1.1)
301 Fundamental Security Concepts (CompTIA Sec+ OBJ 1.2)
302 Change Management (Comptia Sec+ OBJ 1.3)
303 Cryptography (CompTIA Sec+ OBJ 1.4)
304 Hashing vs Encryption
305 Digital Signatures
306 Threat Actors , Vectors, and Attack Surfaces (CompTIA Sec+ (OBJ 2.1 and 2.2)
307 Vulnerabilities (CompTIA Sec+ OBJ 2.3)
308 Malicious Activity Part 1 (CompTIA Sec+ OBJ 2.4)
309 Malicious Activity Part 2 (CompTIA Sec+ OBJ 2.4)
310 Mitigation Techniques Part 1 (CompTIA Sec+ OBJ 2.5)
311 Mitigation Techniques Part 2 (Comptia Sec+ OBJ2.5)
312 Architecture Considerations Part 1 (CompTIA Sec+ OBJ 3.1)
313 Architecture Considerations Part 2 (CompTIA Sec+ OBJ 3.1)
314 Application of Security Principles (CompTIA Sec+ OBJ3.2)
315 Strategies to Protect Data (CompTIA Sec+ OBJ3.3)
316 Resilience and Recovery (CompTIA Sec+ OBJ3.4)
317 Apply Common Security Techniques (Sec+ OBJ4.1)
318 Asset Management (Sec+ OBJ4.2)
319 Vulnerability Management (Sec+ OBJ4.3)
320 Alerting and Monitoring (Sec+ OBJ4.4)
321 Enhancing Security (Sec+ OBJ4.5
322 Identity and Access Management (Sec+ OBJ4.6)
323 Automation and Orchestration (Sec+ OBJ4.7)
324 Incident Response (Sec+ OBJ4.8)
325 Data Sources (Sec+ OBJ4.9)
326 Effective Security Governance (Sec+ OBJ5.1)
327 Risk Management (Sec+ OBJ5.2)
328 d Party Risk Assessment & Management (Sec+ OBJ5.3)
329 Effective Security Compliance (Sec+ OBJ5.4)
330 Audits and Assessments (Sec+ OBJ 5.5)
331 Security Awareness Practices (Sec+ OBJ 5.6)
Network Traffic Analysis
332 Introduction to Network Traffic Analysis
333 Introduction to TCPdump
334 Analyzing Network Traffic with TCPdump
335 Wireshark Part 1 – Introduction to Wireshark
336 Wireshark Part 2 – Configuring Profiles and Filters
337 Wireshark Part 3 – Analyzing Network Traffic
338 Snort on pfSense
339 Snort on pfSense Custom Rules
340 Snort on pfSense Pre-Built Rules
Malware Analysis for SOC Analysts
341 Malware Analysis Primer
342 Malware Analysis Configuring the Windows VM (FLARE VM)
343 Malware Analysis Initial REMnux Install
344 Safe Malware Handling
345 Malware Analysis Final Configuration
346 Static Analysis Part 1
347 Static Analysis Part 2
348 Static Analysis Walkthrough
349 Online Sandbox Analysis
350 Behavioral Analysis Part 1
351 Behavioral Analysis Part 2 – Wireshark & inetsim
352 Behavioral Analysis Part 3 – FakeDNS
353 Behavioral Analysis Part 4 Process Explorer
354 Behavioral Analysis Part 5 System Informer
355 Behavioral Analysis Part 6 Procmon
356 Behavioral Analysis Part 7 Procdot
357 Behavioral Analysis Part 8 Sysmon
358 Behavioral Analysis Part 8B Sysmon Tuning
359 Behavioral Analysis Part 9 API Monitor
360 Behavioral Analysis Part 10 RegShot
361 Behavioral Analysis Part 11 Autoruns
362 Behavioral Analysis Part 12 Intro to Memory Analysis
363 Behavioral Analysis Part 13 Memory Capturing
364 Behavioral Analysis Part 14 Using Volatility for Memory Analysis
365 Behavioral Analysis Part 15 Using MemProcFS for Memory Analysis
366 Behavioral Analysis Walkthrough
Purple Teaming
367 Intro to Purple Teaming
368 Purple Team Exercise 1 Part 1 (Attack and Discovery)
369 Purple Team Exercise 1 Part 2 (Detections and Mitigations)
370 Purple Team Exercise 2 Part 1 (Red Team)
371 Purple Team Exercise 2 Part 2 (Blue Team – Elastic)
372 Purple Team Exercise 2 Part 3 (Blue Team – Splunk)
373 Purple Team Exercise 3 Part 1 (Red Team)
374 Purple Team Exercise 3 Part 2 (Blue Team)
375 Purple Team Exercise 3 Part 3 (Custom Snort Alert)
376 Threat Emulation
377 Emulating FIN Actors – Part 1 ATT&CK Navigator
378 Emulating FIN Actors – Part 2 Atomic Red Team T1112
379 Emulating FIN Actors – Part 3 Atomic Red Team T1005
380 Emulating FIN Actors – Part 4 Atomic Red Team T1219
Archived Basic Lab Option
381 Basic Lab Option
Archived Intermediate Lab Option v1
382 Play Before Starting This Section
383 Intermediate Option VirtualBox Lab Environment Part 1.1 – Install pfSense
384 Intermediate Option VirtualBox Lab Environment Part 1.2 – Install Kali Linux
385 Intermediate Option VirtualBox Lab Environment Part 1.3 – Configure pfSense
386 Intermediate Option VirtualBox Lab Environment Part 2.1 – Install Metasploitable
387 Intermediate Option VirtualBox Lab Environment Part 2.2a – Install Windows VM-1
388 Intermediate Option VirtualBox Lab Environment Part 2.2b – Install Windows VM-2
389 Intermediate Option VirtualBox Lab Environment Part 3 – Active Directory
390 Intermediate Option VirtualBox Lab Environment Part 4 – Users – Groups – Policies
391 Intermediate Option VirtualBox Lab Environment Part 5 – Domain Joining
392 Intermediate Option VirtualBox Lab Environment Part 6.a – Configure Windows VM-1
393 Intermediate Option VirtualBox Lab Environment Part 6.b – Configure Windows VM-2
Resolve the captcha to access the links!
