17 OCT 2024 - Welcome Back to TorrentFunk! Get your pirate hat back out. Streaming is dying and torrents are the new trend. Account Registration works again and so do Torrent Uploads. We invite you all to start uploading torrents again!
TORRENT DETAILS
[ CourseWikia.com ] Linkedin - A Complete Guide To Kali Purple
TORRENT SUMMARY
Status:
All the torrents in this section have been verified by our verification system
Kali Purple is the latest addition to the Kali Linux ecosystem. Designed specifically for cybersecurity professionals and ethical hackers tasked with implementing defensive security strategies, the innovative extension to the renowned Kali Linux platform helps to address the needs of a diverse user audience by leveraging the principles of the NIST Cybersecurity Framework.
In this course, join instructor Malcolm Shore as he provides an introduction to the range of open-source tools supported on the Kali Purple cyber defense platform. Explore the tools provided in the application menu aligning to the five NIST Cybersecurity Framework categories: Identify, Protect, Detect, Respond, and Recover. Malcolm shows you how to install and use some of the additional tools, and covers the deployment of the Kali Purple software as a cyber range tool on a mini-PC (NUC).
Homepage
If You Need More Stuff, kindly Visit and Support Us -->> https://FreeCourseWeb.com
Get More Tutorials and Support Us -->> https://DevCourseWeb.com
We upload these learning materials for the people from all over the world, who have the talent and motivation to sharpen their skills/ knowledge but do not have the financial support to afford the materials. If you like this content and if you are truly in a position that you can actually buy the materials, then Please, we repeat, Please, Support Authors. They Deserve it! Because always remember, without "Them", you and we won't be here having this conversation. Think about it! Peace...
VISITOR COMMENTS (0 )
FILE LIST
Filename
Size
~Get Your Files Here !/01 - Introduction/01 - Learning how to use Kali Purple.mp4
2 MB
~Get Your Files Here !/01 - Introduction/01 - Learning how to use Kali Purple.srt
1.1 KB
~Get Your Files Here !/01 - Introduction/02 - What you should know.mp4
935 KB
~Get Your Files Here !/01 - Introduction/02 - What you should know.srt
993 B
~Get Your Files Here !/01 - Introduction/03 - Disclaimer.mp4
1.8 MB
~Get Your Files Here !/01 - Introduction/03 - Disclaimer.srt
1.8 KB
~Get Your Files Here !/02 - 1. Building a Cyber Range/01 - Introduction to Kali Purple.mp4
8.1 MB
~Get Your Files Here !/02 - 1. Building a Cyber Range/01 - Introduction to Kali Purple.srt
8.4 KB
~Get Your Files Here !/02 - 1. Building a Cyber Range/02 - Introduction to virtualization.mp4
5.4 MB
~Get Your Files Here !/02 - 1. Building a Cyber Range/02 - Introduction to virtualization.srt
5.4 KB
~Get Your Files Here !/02 - 1. Building a Cyber Range/03 - Virtualization using Proxmox.mp4
6.2 MB
~Get Your Files Here !/02 - 1. Building a Cyber Range/03 - Virtualization using Proxmox.srt
5.2 KB
~Get Your Files Here !/02 - 1. Building a Cyber Range/04 - A first look at Proxmox.mp4
11.6 MB
~Get Your Files Here !/02 - 1. Building a Cyber Range/04 - A first look at Proxmox.srt
7.8 KB
~Get Your Files Here !/02 - 1. Building a Cyber Range/05 - Installing Kali Linux.mp4
14.6 MB
~Get Your Files Here !/02 - 1. Building a Cyber Range/05 - Installing Kali Linux.srt
8 KB
~Get Your Files Here !/02 - 1. Building a Cyber Range/06 - A quick tour of Kali Linux.mp4
15.6 MB
~Get Your Files Here !/02 - 1. Building a Cyber Range/06 - A quick tour of Kali Linux.srt
11 KB
~Get Your Files Here !/02 - 1. Building a Cyber Range/07 - Installing the Kali Purple workstation.mp4
11 MB
~Get Your Files Here !/02 - 1. Building a Cyber Range/07 - Installing the Kali Purple workstation.srt
6.7 KB
~Get Your Files Here !/02 - 1. Building a Cyber Range/08 - A quick tour of Kali Purple.mp4
6.6 MB
~Get Your Files Here !/02 - 1. Building a Cyber Range/08 - A quick tour of Kali Purple.srt
4.8 KB
~Get Your Files Here !/02 - 1. Building a Cyber Range/09 - A first look at the Kali Purple servers.mp4
4.5 MB
~Get Your Files Here !/02 - 1. Building a Cyber Range/09 - A first look at the Kali Purple servers.srt
3.9 KB
~Get Your Files Here !/02 - 1. Building a Cyber Range/10 - Creating a Kali Purple server template.mp4
12.1 MB
~Get Your Files Here !/02 - 1. Building a Cyber Range/10 - Creating a Kali Purple server template.srt
5.7 KB
~Get Your Files Here !/03 - 2. ProxyIDS/01 - Setting up NGINX as a proxy server.mp4
14.2 MB
~Get Your Files Here !/03 - 2. ProxyIDS/01 - Setting up NGINX as a proxy server.srt
6.2 KB
~Get Your Files Here !/03 - 2. ProxyIDS/02 - Adding Suricata IDS to the proxy.mp4
6.8 MB
~Get Your Files Here !/03 - 2. ProxyIDS/02 - Adding Suricata IDS to the proxy.srt
2.5 KB
~Get Your Files Here !/03 - 2. ProxyIDS/03 - Setting up a public web server.mp4
8.9 MB
~Get Your Files Here !/03 - 2. ProxyIDS/03 - Setting up a public web server.srt
3.1 KB
~Get Your Files Here !/03 - 2. ProxyIDS/04 - Creating a Linux application server.mp4
11 MB
~Get Your Files Here !/03 - 2. ProxyIDS/04 - Creating a Linux application server.srt
6.1 KB
~Get Your Files Here !/03 - 2. ProxyIDS/05 - Creating a Windows application server.mp4
10.4 MB
~Get Your Files Here !/03 - 2. ProxyIDS/05 - Creating a Windows application server.srt
5.2 KB
~Get Your Files Here !/03 - 2. ProxyIDS/06 - Installing the juice shop.mp4
8.3 MB
~Get Your Files Here !/03 - 2. ProxyIDS/06 - Installing the juice shop.srt
3.5 KB
~Get Your Files Here !/03 - 2. ProxyIDS/07 - Installing virtual machines in the lab.mp4
11.4 MB
~Get Your Files Here !/03 - 2. ProxyIDS/07 - Installing virtual machines in the lab.srt
5.8 KB
~Get Your Files Here !/03 - 2. ProxyIDS/08 - Using kali-autopilot to generate attack scripts.mp4
15.9 MB
~Get Your Files Here !/03 - 2. ProxyIDS/08 - Using kali-autopilot to generate attack scripts.srt
13.3 KB
~Get Your Files Here !/03 - 2. ProxyIDS/09 - Running an attack on autopilot.mp4
7.6 MB
~Get Your Files Here !/03 - 2. ProxyIDS/09 - Running an attack on autopilot.srt
4.7 KB
~Get Your Files Here !/04 - 3. Vulnerabilty Scanning/01 - Web scanning with ZAP.mp4
5.8 MB
~Get Your Files Here !/04 - 3. Vulnerabilty Scanning/01 - Web scanning with ZAP.srt
3 KB
~Get Your Files Here !/04 - 3. Vulnerabilty Scanning/02 - Installing GVM.mp4
8.6 MB
~Get Your Files Here !/04 - 3. Vulnerabilty Scanning/02 - Installing GVM.srt
4.2 KB
~Get Your Files Here !/04 - 3. Vulnerabilty Scanning/03 - Running a vulnerabilitty scan with GVM.mp4
8.7 MB
~Get Your Files Here !/04 - 3. Vulnerabilty Scanning/03 - Running a vulnerabilitty scan with GVM.srt
5.3 KB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/01 - Installing the ELKStack SIEM.mp4
20.1 MB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/01 - Installing the ELKStack SIEM.srt
8.6 KB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/02 - Upgrading Kibana to HTTPS.mp4
13.5 MB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/02 - Upgrading Kibana to HTTPS.srt
5.3 KB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/03 - Configuring log integrations.mp4
8.9 MB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/03 - Configuring log integrations.srt
4.6 KB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/04 - Installing the Fleet server.mp4
6.4 MB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/04 - Installing the Fleet server.srt
3.1 KB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/05 - Enrolling hosts into the Fleet server.mp4
14.1 MB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/05 - Enrolling hosts into the Fleet server.srt
6.9 KB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/06 - Enhancing our logs.mp4
18 MB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/06 - Enhancing our logs.srt
8.5 KB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/07 - Detecting reconnaissance with ELKStack.mp4
18.3 MB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/07 - Detecting reconnaissance with ELKStack.srt
8.4 KB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/08 - Detecting exploitation with ELKStack.mp4
11.3 MB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/08 - Detecting exploitation with ELKStack.srt
5.4 KB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/09 - Monitoring alerts with ELKStack.mp4
9.9 MB
~Get Your Files Here !/05 - 4. Security Monitoring with ELK/09 - Monitoring alerts with ELKStack.srt
5 KB
~Get Your Files Here !/06 - 5. Security Monitoring with Wazuh/01 - Installing the Wazuh SIEM.mp4
12.2 MB
~Get Your Files Here !/06 - 5. Security Monitoring with Wazuh/01 - Installing the Wazuh SIEM.srt
5.9 KB
~Get Your Files Here !/06 - 5. Security Monitoring with Wazuh/02 - Installing a Wazuh Linux agent.mp4
8.3 MB
~Get Your Files Here !/06 - 5. Security Monitoring with Wazuh/02 - Installing a Wazuh Linux agent.srt
3.8 KB
~Get Your Files Here !/06 - 5. Security Monitoring with Wazuh/03 - Installing a Wazuh Windows agent.mp4
3.1 MB
~Get Your Files Here !/06 - 5. Security Monitoring with Wazuh/03 - Installing a Wazuh Windows agent.srt
1.4 KB
~Get Your Files Here !/06 - 5. Security Monitoring with Wazuh/04 - Collecting NGINX logs in Wazuh.mp4
12.2 MB
~Get Your Files Here !/06 - 5. Security Monitoring with Wazuh/04 - Collecting NGINX logs in Wazuh.srt
6.2 KB
~Get Your Files Here !/06 - 5. Security Monitoring with Wazuh/05 - Monitoring an attack with Wazuh.mp4
9.6 MB
~Get Your Files Here !/06 - 5. Security Monitoring with Wazuh/05 - Monitoring an attack with Wazuh.srt
5.9 KB
~Get Your Files Here !/06 - 5. Security Monitoring with Wazuh/06 - Detecting webshells with Wazuh.mp4
17.2 MB
~Get Your Files Here !/06 - 5. Security Monitoring with Wazuh/06 - Detecting webshells with Wazuh.srt
8.5 KB
~Get Your Files Here !/06 - 5. Security Monitoring with Wazuh/07 - Activating vulnerability scanning.mp4
9.7 MB
~Get Your Files Here !/06 - 5. Security Monitoring with Wazuh/07 - Activating vulnerability scanning.srt
3.8 KB
~Get Your Files Here !/07 - 6. Threat Hunting/01 - Understanding Malcolm for threat hunting.mp4
3.1 MB
~Get Your Files Here !/07 - 6. Threat Hunting/01 - Understanding Malcolm for threat hunting.srt
2.2 KB
~Get Your Files Here !/07 - 6. Threat Hunting/02 - Installing Malcolm.mp4
5 MB
~Get Your Files Here !/07 - 6. Threat Hunting/02 - Installing Malcolm.srt
3.8 KB
~Get Your Files Here !/07 - 6. Threat Hunting/03 - A tour of Cyberville with Malcolm.mp4
14.2 MB
~Get Your Files Here !/07 - 6. Threat Hunting/03 - A tour of Cyberville with Malcolm.srt
7.8 KB
~Get Your Files Here !/07 - 6. Threat Hunting/04 - Threat hunting with Malcolm.mp4
20.6 MB
~Get Your Files Here !/07 - 6. Threat Hunting/04 - Threat hunting with Malcolm.srt
8.1 KB
~Get Your Files Here !/07 - 6. Threat Hunting/05 - Deep diving with Malcolm's Arkime.mp4
15.7 MB
~Get Your Files Here !/07 - 6. Threat Hunting/05 - Deep diving with Malcolm's Arkime.srt
5.6 KB
~Get Your Files Here !/08 - 7. Threat Intelligence/01 - Exchanging threat intelligence.mp4
4.3 MB
~Get Your Files Here !/08 - 7. Threat Intelligence/01 - Exchanging threat intelligence.srt
2.9 KB
~Get Your Files Here !/08 - 7. Threat Intelligence/02 - Installing OpenTaxii.mp4
17.2 MB
~Get Your Files Here !/08 - 7. Threat Intelligence/02 - Installing OpenTaxii.srt
7.6 KB
~Get Your Files Here !/08 - 7. Threat Intelligence/03 - Working with the cabby client library.mp4
15.8 MB
~Get Your Files Here !/08 - 7. Threat Intelligence/03 - Working with the cabby client library.srt