MuerBT磁力搜索 BT种子搜索利器 免费下载BT种子,超5000万条种子数据

SEC699 - Advanced Purple Team Tactics

磁力链接/BT种子名称

SEC699 - Advanced Purple Team Tactics

磁力链接/BT种子简介

种子哈希:c8195c11e8337995c536343b8dbe7dba66432743
文件大小: 6.46G
已经下载:3855次
下载速度:极快
收录时间:2024-05-03
最近下载:2025-09-30

移花宫入口

移花宫.com邀月.com怜星.com花无缺.comyhgbt.icuyhgbt.top

磁力链接下载

magnet:?xt=urn:btih:C8195C11E8337995C536343B8DBE7DBA66432743
推荐使用PIKPAK网盘下载资源,10TB超大空间,不限制资源,无限次数离线下载,视频在线观看

下载BT种子文件

磁力链接 迅雷下载 PIKPAK在线播放 世界之窗 91视频 含羞草 欲漫涩 逼哩逼哩 成人快手 51品茶 抖阴破解版 极乐禁地 91短视频 抖音Max TikTok成人版 PornHub 听泉鉴鲍 少女日记 草榴社区 哆哔涩漫 呦乐园 萝莉岛 悠悠禁区 拔萝卜 疯马秀

最近搜索

援交 秦嘉倪 【幼女】 风鸟吟唱 风吟鸟唱 汁汁 情侣日常 露出服装 媚黑淫趴 玩得花 男女通吃 三级片 狗趴 av邻家 熟女 调教 sebastian md0020 极品骚货黑丝 钢琴 重磅 河北彩花 蛋蛋小姐姐 衣 treats cherie deville 姐妹 exchange 极品网红脸女神 淫语叫床 残花

文件列表

  • USB 2021/SEC699-disk1.vmdk 4.5 GB
  • PDF 2021/SEC699 - Workbook Sections 4 & 5 (2021).pdf 80.9 MB
  • PDF 2021/SEC699 - Workbook Sections 1-3 (2021).pdf 74.8 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/6. Kerberos Refresh/10. WellKnown Kerberos Attacks 2.mp4 37.7 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/3. Introducing the lab architecture/8. Exercise Getting to Know the Lab Environment.mp4 35.0 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/1. Course objectives/2. Course Roadmap.mp4 26.3 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/3. Introducing the lab architecture/7. Course Roadmap 2.mp4 21.6 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/6. Kerberos Refresh/9. WellKnown Kerberos Attacks 1.mp4 19.5 MB
  • PDF 2021/SEC699 - Book 3 (2021).pdf 17.3 MB
  • PDF 2021/SEC699 - Book 1 (2021).pdf 16.6 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/1. Course objectives/1. Adversary Emulation for Breach Prevention Detection.mp4 16.4 MB
  • PDF 2021/SEC699 - Book 4 (2021).pdf 15.1 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/2. Traditional Constrained Delegation.mp4 13.7 MB
  • PDF 2021/SEC699 - Book 2 (2021).pdf 11.8 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/3. Introducing the lab architecture/2. The Overall Lab Architecture.mp4 11.2 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/11. Leveraging MITRE ATTCK.mp4 10.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/9. Hunting for These Shenanigans/6. Summarizing Prevention Detection.mp4 10.8 MB
  • VoD 2021/4. Persistence Emulation Detection/3. COM Object Hijacking/14. Summarizing Prevention Detection.mp4 10.6 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/16. Pivoting Forest Trusts ReEnter the Printer Bug.mp4 10.2 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/1. Course objectives/5. Courseware Structure.mp4 10.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/2. Building our lab environment/5. Building Our SEC699 Lab Environment Expected Steps.mp4 9.9 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/21. Putting it All Together Atomic Threat Coverage.mp4 9.7 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/2. Stealing Credentials without Touching LSASS.mp4 9.7 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/11. LSASS Dumping MimiKatz Zoom in on lsadump.mp4 9.6 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/4. Office Macro Obfuscation Techniques/2. Macro Obfuscation Strategies VBA Purging vs Stomping.mp4 9.5 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/6. Kerberos Refresh/3. A Kerberos Refresh Encryption Types.mp4 9.5 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/14. Pivoting Domain Trusts Enter the Trustpocalypse.mp4 9.3 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/11. An Example Cobalt Strikes ExecuteAssembly and spawnto.mp4 9.2 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/6. Kerberos Refresh/2. A Kerberos Refresh.mp4 9.0 MB
  • VoD 2021/4. Persistence Emulation Detection/5. AppCert AppInit Netsh Helper DLL/13. Summarizing Prevention Detection.mp4 8.7 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/19. Summarizing Prevention Detection.mp4 8.7 MB
  • PDF 2021/SEC699 - Book 5 (2021).pdf 8.5 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/4. Types of Trust.mp4 8.4 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/18. Executing a Purple Team Exercise.mp4 8.3 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/3. AntiMalware Scanning Interface AMSI/12. AMSI Bypass Strategies Introducing AmsiFail.mp4 8.3 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/12. Some Common ATTCK Pitfalls.mp4 8.2 MB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/23. Course Resources and Contact Information.mp4 8.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/3. RuleBased Detection Good vs Bad Rules 1.mp4 8.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/13. What Techniques Should We Prioritize.mp4 7.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/10. LSASS Dumping MimiKatz LSASSrelated Modules.mp4 7.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/22. IPv6 Ntlmrelayx and Delegation.mp4 7.9 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/1. Course objectives/4. Goal of the Course.mp4 7.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/23. Summarizing Prevention.mp4 7.8 MB
  • VoD 2021/4. Persistence Emulation Detection/3. COM Object Hijacking/2. COM Object Hijacking.mp4 7.8 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/9. Conclusions/3. Conclusions for this Section Detection 2.mp4 7.8 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/16. Summarizing Prevention Detection.mp4 7.7 MB
  • VoD 2021/4. Persistence Emulation Detection/4. WMI Persistence/3. Components of a WMI Event Subscription.mp4 7.4 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/2. Building our lab environment/3. Building Our SEC699 Lab Environment Student Work.mp4 7.4 MB
  • VoD 2021/4. Persistence Emulation Detection/4. WMI Persistence/13. Summarizing Prevention Detection.mp4 7.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/5. Quick Recap Responder 3.mp4 7.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/9. Conclusions/2. Conclusions for this Section Detection 1.mp4 7.2 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/8. New Attack Primitives in BloodHound 30 and 40.mp4 7.0 MB
  • VoD 2021/4. Persistence Emulation Detection/7. Application Shimming/2. Application Shimming.mp4 7.0 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/9. BloodHound Advanced Queries.mp4 7.0 MB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/2. Account Manipulation ATTCK T1098.mp4 6.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/46. Summarizing Prevention Detection.mp4 6.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/2. Introducing BloodHound.mp4 6.8 MB
  • VoD 2021/4. Persistence Emulation Detection/9. Conclusions/4. Conclusions for This Section Detection 2.mp4 6.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/3. AntiMalware Scanning Interface AMSI/6. AMSI Bypass Strategies Patching amsiscanbuffer.mp4 6.8 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/27. What Is This Imphash You Speak Of.mp4 6.7 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/4. Red Team vs Purple Team.mp4 6.7 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/3. Penetration Test vs Adversary Emulation.mp4 6.7 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/3. AntiMalware Scanning Interface AMSI/5. What Do the Exported Functions Do.mp4 6.6 MB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/41. Summarizing Prevention Detection.mp4 6.6 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/7. Unconstrained Delegation Attacks/5. Attacking Unconstrained Delegation.mp4 6.6 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/8. Attack Surface Reduction Rules.mp4 6.5 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/6. Kerberos Refresh/5. A Kerberos Refresh Authentication Flow AQREQ.mp4 6.5 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/2. A Domain Trust Refresh.mp4 6.5 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/1. Course objectives/3. What Is SEC699.mp4 6.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/8. Process Injection.mp4 6.5 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/3. How Does BloodHound Collect Data.mp4 6.4 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/4. RuleBased Detection Good vs Bad Rules 2.mp4 6.4 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/5. Sysmon Event Types.mp4 6.4 MB
  • VoD 2021/5. Azure AD Emulation Plans/8. APT34 Emulation Plan/5. Phase 1 Execution Technique T1059001 PowerShell.mp4 6.3 MB
  • VoD 2021/5. Azure AD Emulation Plans/2. Azure AD Hybrid Authentication/2. Azure AD Identity Models.mp4 6.3 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/2. Building our lab environment/2. Building Our SEC699 Lab Environment Author Preparation.mp4 6.2 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/13. LSASS Dumping MimiKatz Working Offline.mp4 6.2 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/2. Traditional Attack Strategies Defenses/2. How Are Payloads Being Delivered.mp4 6.2 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/10. SIGMA Field Mapping.mp4 6.2 MB
  • VoD 2021/5. Azure AD Emulation Plans/2. Azure AD Hybrid Authentication/7. Azure AD Connect Authentication Methods.mp4 6.2 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/13. IPv6 Ntlmrelayx and LDAPS 1.mp4 6.1 MB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/22. SEC699 CTF Tips.mp4 6.1 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/3. Trust Properties.mp4 6.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/27. Exercise Introduction to VECTR .mp4 6.1 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/1. Techniques Covered in Section 3/4. Privilege Escalation and Lateral Movement Objectives.mp4 6.1 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/6. Kerberos Refresh/8. A Kerberos Refresh Authentication Flow PAC Validation.mp4 6.0 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/1. Course Roadmap.mp4 6.0 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/17. Summarizing Prevention Detection.mp4 6.0 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/12. Abusing IPv6 Configuration with MiTM6.mp4 6.0 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/7. Unconstrained Delegation Attacks/15. Course Roadmap 2.mp4 5.9 MB
  • VoD 2021/5. Azure AD Emulation Plans/7. APT28 Emulation Plan/4. Phase 1 Initial Access Technique T1566001 Spearphishing Attachment.mp4 5.9 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/2. Our Emulation Stack.mp4 5.9 MB
  • VoD 2021/4. Persistence Emulation Detection/9. Conclusions/3. Conclusions for This Section Detection 1.mp4 5.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/6. Spoofing CommandLine Arguments 3.mp4 5.7 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/8. LSASS Dumping Tools.mp4 5.7 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/2. A Word on Detection Coverage.mp4 5.7 MB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/16. SEC699 CTF Introduction.mp4 5.6 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/15. IPv6 Ntlmrelayx and WPAD.mp4 5.5 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/2. Defining Adversary Emulation.mp4 5.5 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/6. Kerberos Refresh/7. A Kerberos Refresh Authentication Flow Service Ticket .mp4 5.5 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/2. Quick Recap NTLM Authentication.mp4 5.4 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/7. Abusing Constrained Delegation S4U2PROXY S4U2SELF 1.mp4 5.4 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/1. Techniques Covered in Section 3/2. Techniques Well Cover Today 1.mp4 5.4 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/7. Unconstrained Delegation Attacks/8. Attacking Unconstrained Delegation Step 3 1.mp4 5.4 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/6. Kerberos Refresh/4. A Kerberos Refresh Encryption Keys.mp4 5.3 MB
  • VoD 2021/5. Azure AD Emulation Plans/1. Azure AD Structure and Management/7. Azure AD vs Active Directory.mp4 5.3 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/9. Hunting for These Shenanigans/7. Course Roadmap 2.mp4 5.3 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/14. Building an Adversary Emulation Plan.mp4 5.2 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/7. Zooming in on Windows Internals/4. Introducing the WIN32 API.mp4 5.2 MB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/4. Security Descriptor Ownership DACL.mp4 5.2 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/6. Kerberos Refresh/6. A Kerberos Refresh Authentication Flow TGT.mp4 5.2 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/18. Applocker Bypass Example SIGMA Rules.mp4 5.1 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/1. Techniques Covered in Section 3/5. Local Administrator Perks Silencing Sysmon Unloading 1.mp4 5.1 MB
  • VoD 2021/5. Azure AD Emulation Plans/7. APT28 Emulation Plan/2. APT28 Introduction and Common Techniques.mp4 5.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/13. Sources for SIGMA Rules SOCPrime TDM.mp4 5.1 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/1. Techniques Covered in Section 3/3. Techniques Well Cover Today 2.mp4 5.0 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/15. Pivoting Forest Trusts.mp4 5.0 MB
  • VoD 2021/5. Azure AD Emulation Plans/2. Azure AD Hybrid Authentication/13. Attacking Seamless SSO User Impersonation with AZUREADSSO Account 1.mp4 5.0 MB
  • VoD 2021/4. Persistence Emulation Detection/9. Conclusions/2. Conclusions for This Section Prevention.mp4 4.9 MB
  • VoD 2021/5. Azure AD Emulation Plans/9. Turla Emulation Plan/6. Phase 2 Privilege Escalation Technique T1003 Credential Dumping.mp4 4.9 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/2. Building our lab environment/12. Ansible Playbooks.mp4 4.9 MB
  • PDF 2021/SEC699 - Book 6 (2021).pdf 4.9 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/2. Traditional Attack Strategies Defenses/6. Getting an Initial Foothold Current Strategies.mp4 4.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/13. Process Hollowing Detection Memory Analysis.mp4 4.8 MB
  • VoD 2021/5. Azure AD Emulation Plans/4. Azure AD Conditional Access/2. Introducing Azure AD Conditional Access.mp4 4.8 MB
  • VoD 2021/4. Persistence Emulation Detection/9. Conclusions/7. Introducing Palantirs Autoruns to WinEventLog .mp4 4.8 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/24. Course Resources and Contact Information.mp4 4.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/1. Techniques Covered in Section 2/3. Techniques Well Cover Today 2.mp4 4.8 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/25. Velociraptor EDR Executing Commands.mp4 4.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/3. AntiMalware Scanning Interface AMSI/7. AMSI Bypass Strategies RastaMouse AMSI Bypass.mp4 4.8 MB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/17. SEC699 CTF Scoreboard.mp4 4.7 MB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/2. Course Roadmap 1.mp4 4.7 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/42. LSASS Dumping Mimikatz Process Access Masks.mp4 4.7 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/2. Building our lab environment/4. Building Our SEC699 Lab Environment managesh Script.mp4 4.7 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/4. Elastic Common Schema ECS.mp4 4.7 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/14. Injection and NET Assemblies.mp4 4.7 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/7. Zooming in on Windows Internals/9. Identifying Hooks.mp4 4.6 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/18. Jupyter Notebooks for Threat Hunting.mp4 4.6 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/1. Techniques Covered in Section 2/2. Techniques Well Cover Today 1.mp4 4.6 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/9. Reflective DLL Injection.mp4 4.6 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/10. Introducing the Internal Monologue Attack.mp4 4.6 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/1. Course Roadmap 1.mp4 4.6 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/12. Launching a Trace Session Builtin CMD 1.mp4 4.5 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/3. Constrained Delegation S4U2PROXY.mp4 4.5 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/3. Introducing the lab architecture/5. Key Users on the Target Systems.mp4 4.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/27. Direct System Calls Using Visual Studio Step 1.mp4 4.5 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/11. Resourcebased Constrained Delegation.mp4 4.5 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/17. Mitigating IPv6 and WPAD Attacks.mp4 4.5 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/7. Unconstrained Delegation Attacks/2. Kerberos Delegation.mp4 4.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/2. Traditional Attack Strategies Defenses/7. Modern Credential Phishing Attacks Oauth Attacks.mp4 4.4 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/3. Introducing the lab architecture/3. CommandoVM as the Main Lab Machine.mp4 4.4 MB
  • VoD 2021/4. Persistence Emulation Detection/4. WMI Persistence/4. Creating an Example WMI Event Subscription.mp4 4.4 MB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/21. SEC699 CTF WIKI httpsctfwikisec699org.mp4 4.4 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/4. Office Macro Obfuscation Techniques/5. Macro Obfuscation Strategies Excel 40 Macros.mp4 4.3 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/16. Introducing Donut.mp4 4.3 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/11. Converting SIGMA Rules.mp4 4.2 MB
  • VoD 2021/5. Azure AD Emulation Plans/8. APT34 Emulation Plan/10. Phase 2 Credential Access Technique T1003 Credential Dumping.mp4 4.2 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/17. Summarizing Prevention Detection.mp4 4.2 MB
  • VoD 2021/5. Azure AD Emulation Plans/8. APT34 Emulation Plan/2. APT34 Introduction and Common Techniques.mp4 4.2 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/40. LSASS Dumping Detecting the Techniques Process Access Rights 3.mp4 4.2 MB
  • VoD 2021/5. Azure AD Emulation Plans/6. Azure AD Security Logging/2. Logging in Azure AD.mp4 4.2 MB
  • VoD 2021/4. Persistence Emulation Detection/9. Conclusions/6. Conclusions for This Section Detection Autoruns 2.mp4 4.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/2. What is MITRE Caldera.mp4 4.1 MB
  • VoD 2021/5. Azure AD Emulation Plans/1. Azure AD Structure and Management/8. Azure AD Fundamentals Directory Structure .mp4 4.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/2. Building our lab environment/9. Ansible Terminology.mp4 4.0 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/24. Summarizing Detection.mp4 4.0 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/3. Quick Recap Responder 1.mp4 4.0 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/14. TheHive.mp4 4.0 MB
  • VoD 2021/4. Persistence Emulation Detection/3. COM Object Hijacking/15. Course Roadmap 2.mp4 4.0 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/7. Extracting Hashes Using DCSync.mp4 4.0 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/7. LSASS Windows Security Support Providers 3.mp4 3.9 MB
  • VoD 2021/5. Azure AD Emulation Plans/7. APT28 Emulation Plan/9. Phase 2 Lateral Movement Technique T1047 WMI.mp4 3.9 MB
  • VoD 2021/5. Azure AD Emulation Plans/3. Azure AD Authentication Methods/4. Azure AD Enterprise Applications Authentication Protocols.mp4 3.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/22. LSASS Dumping Main Detection Strategies.mp4 3.9 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/10. A Primer on NET.mp4 3.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/12. LSASS Dumping MimiKatz Zoom in on sekurlsa.mp4 3.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/45. LSASS Dumping Detecting the Techniques Example SIGMA 4.mp4 3.9 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/22. Process Hollowing with Donut Shellcode and TikiTorch 2.mp4 3.9 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/13. Pivoting Domain Trusts.mp4 3.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/1. Techniques Covered in Section 2/4. Techniques Well Cover Today 3.mp4 3.8 MB
  • VoD 2021/4. Persistence Emulation Detection/7. Application Shimming/14. Summarizing Prevention Detection.mp4 3.8 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/5. AnomalyBased Detection.mp4 3.8 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/9. An Example SIGMA Rule.mp4 3.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/10. Conclusions/3. Conclusions For This Section Detection.mp4 3.8 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/7. Unconstrained Delegation Attacks/3. Unconstrained Delegation.mp4 3.8 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/6. Extracting Hashes from NTDSDIT Example SIGMA.mp4 3.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/2. Traditional Attack Strategies Defenses/4. Modern Endpoint Security Products.mp4 3.8 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/7. How Does Authentication Work Over a Trust NTLM.mp4 3.8 MB
  • VoD 2021/5. Azure AD Emulation Plans/5. Introduction to Azure Identities/2. Azure AD MultiFactor Authentication.mp4 3.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/2. Traditional Attack Strategies Defenses/9. Getting an Initial Foothold Key Detection Strategies.mp4 3.7 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/2. Building our lab environment/6. Automated Lab Deployment Using Terraform.mp4 3.7 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/2. Tricking Modern Endpoint Security Products.mp4 3.7 MB
  • VoD 2021/4. Persistence Emulation Detection/4. WMI Persistence/12. Detecting WMI Persistence Example SIGMA Rules 3.mp4 3.7 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/31. LSASS Dumping Detecting the Techniques Sysmon Event ID 10 1.mp4 3.7 MB
  • VoD 2021/4. Persistence Emulation Detection/9. Conclusions/5. Conclusions for This Section Detection Autoruns 1.mp4 3.7 MB
  • VoD 2021/5. Azure AD Emulation Plans/2. Azure AD Hybrid Authentication/4. Recommended Architecture for Azure AD Connect.mp4 3.7 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/2. Exploit Guard.mp4 3.7 MB
  • VoD 2021/4. Persistence Emulation Detection/1. Techniques Covered in Section 4/4. Techniques Well Cover Today 3.mp4 3.6 MB
  • VoD 2021/5. Azure AD Emulation Plans/2. Azure AD Hybrid Authentication/11. Seamless Single SignOn.mp4 3.6 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/18. Attack Surface Reduction Rules Example 1 8.mp4 3.6 MB
  • VoD 2021/4. Persistence Emulation Detection/9. Conclusions/9. Course Resources and Contact Information.mp4 3.6 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/11. How Does Internal Monologue Work 1.mp4 3.6 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/1. Course Roadmap 1.mp4 3.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/31. Another Approach Manual Mapping DInvoke.mp4 3.5 MB
  • VoD 2021/5. Azure AD Emulation Plans/1. Azure AD Structure and Management/2. Course Roadmap 1.mp4 3.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/7. Bypass Strategy 2 Leverage Builtin Windows Commands.mp4 3.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/23. API Unhooking.mp4 3.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/29. Course Roadmap 2.mp4 3.5 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/10. BloodHound Cypher Queries 1.mp4 3.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/9. Hunting for These Shenanigans/1. Course Roadmap 1.mp4 3.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/33. Prevent AV EDR Injection.mp4 3.5 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/36. LSASS Dumping Detecting the Techniques Example SIGMA 3.mp4 3.5 MB
  • VoD 2021/5. Azure AD Emulation Plans/7. APT28 Emulation Plan/8. Phase 2 Privilege Escalation Technique T1558003 Kerberoasting.mp4 3.4 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/19. Introducing VECTR Purple Team FollowUp 1.mp4 3.4 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/3. Dumping NTDSDIT.mp4 3.4 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/3. AntiMalware Scanning Interface AMSI/10. AMSI Bypass Strategies Patching AmsiContext 1.mp4 3.4 MB
  • VoD 2021/5. Azure AD Emulation Plans/7. APT28 Emulation Plan/6. Phase 1 Defense Evasion Technique T1055012 Process Hollowing.mp4 3.4 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/7. Zooming in on Windows Internals/1. Course Roadmap.mp4 3.4 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/19. Course Roadmap 2.mp4 3.4 MB
  • VoD 2021/5. Azure AD Emulation Plans/1. Azure AD Structure and Management/14. Azure AD Attack Strategies Reconnaissance.mp4 3.4 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/3. Windows Event Log Configuration.mp4 3.3 MB
  • VoD 2021/5. Azure AD Emulation Plans/9. Turla Emulation Plan/11. Course Resources and Contact Information.mp4 3.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/7. BloodHound Basic Queries.mp4 3.3 MB
  • VoD 2021/5. Azure AD Emulation Plans/9. Turla Emulation Plan/2. TURLA Introduction and Common Techniques.mp4 3.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/12. Practice with BadBlood.mp4 3.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/26. LSASS Dumping Detecting the Techniques Sysmon Event ID 7.mp4 3.3 MB
  • VoD 2021/4. Persistence Emulation Detection/4. WMI Persistence/2. WMI Persistence.mp4 3.3 MB
  • VoD 2021/4. Persistence Emulation Detection/6. Office Template Library Tricks/15. Summarizing Prevention Detection.mp4 3.3 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/2. Traditional Attack Strategies Defenses/11. Getting an Initial Foothold Example SIGMA Rules 2.mp4 3.3 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/38. Prevent AV EDR Injection Debugger Tricks 1.mp4 3.3 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/21. Process Hollowing with Donut Shellcode and TikiTorch 1.mp4 3.3 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/2. Building our lab environment/14. Ansible Vault.mp4 3.2 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/12. Attacking Domains in the Same Forest.mp4 3.2 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/10. Conclusions/4. Course Resources and Contact Information.mp4 3.2 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/25. System Calls and Windows APIs.mp4 3.2 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/27. Introducing Shad0w.mp4 3.2 MB
  • VoD 2021/4. Persistence Emulation Detection/6. Office Template Library Tricks/8. Microsoft Office AddIns Enumerate Trusted Locations.mp4 3.2 MB
  • VoD 2021/5. Azure AD Emulation Plans/2. Azure AD Hybrid Authentication/14. Attacking Seamless SSO User impersonation with AZUREADSSO Account 2.mp4 3.2 MB
  • VoD 2021/5. Azure AD Emulation Plans/7. APT28 Emulation Plan/7. Phase 2 Persistence Technique T1053 Scheduled Tasks.mp4 3.2 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/2. Traditional Attack Strategies Defenses/8. Modern Credential Phishing Attacks Oauth Attacks Examples.mp4 3.2 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/15. Flexible Injection.mp4 3.2 MB
  • VoD 2021/5. Azure AD Emulation Plans/3. Azure AD Authentication Methods/2. Azure AD Enterprise Applications.mp4 3.2 MB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/3. But What are Security Descriptors.mp4 3.1 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/25. LSASS Dumping Detecting the Tools.mp4 3.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/11. Zooming in on ETW Providers Identifying Processes Linked to Providers.mp4 3.1 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/7. Unconstrained Delegation Attacks/14. Krbrelayx An Unconstrained Delegation Attack Toolkit.mp4 3.1 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/18. Injecting Shellcode with DonutTest Part 2.mp4 3.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/6. Sysmon Olaf Hartong Configuration.mp4 3.1 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/43. LSASS Dumping Detecting the Techniques Process Access Rights.mp4 3.1 MB
  • VoD 2021/5. Azure AD Emulation Plans/8. APT34 Emulation Plan/8. Phase 2 Discovery Technique T1550003 PassTheTicket.mp4 3.1 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/1. Techniques Covered in Section 3/7. Local Administrator Perks Silencing Sysmon Unloading 3.mp4 3.1 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/3. How Does Exploit Guard Work.mp4 3.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/2. Building our lab environment/7. Terraform State Files.mp4 3.1 MB
  • VoD 2021/4. Persistence Emulation Detection/3. COM Object Hijacking/5. COM Object Hijacking Strategies COM Search Order Hijacking 1.mp4 3.1 MB
  • VoD 2021/5. Azure AD Emulation Plans/4. Azure AD Conditional Access/7. Azure AD Conditional Access Commonly Used Policies.mp4 3.1 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/10. Bypass Strategy 2 Leveraging InstallUtilexe 3.mp4 3.1 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/16. IPv6 Ntlmrelayx and WPAD after MS16077.mp4 3.0 MB
  • VoD 2021/4. Persistence Emulation Detection/7. Application Shimming/5. Beyond injecting DLLs.mp4 3.0 MB
  • VoD 2021/4. Persistence Emulation Detection/7. Application Shimming/15. Course Roadmap 2.mp4 3.0 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/1. Course Roadmap 1.mp4 3.0 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/15. Launching a Trace Session SilkETW.mp4 3.0 MB
  • VoD 2021/4. Persistence Emulation Detection/4. WMI Persistence/5. Creating an Example WMI Event Subscription MOF.mp4 3.0 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/3. Introducing Elastic.mp4 3.0 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/5. Example Trust Configuration.mp4 3.0 MB
  • VoD 2021/5. Azure AD Emulation Plans/7. APT28 Emulation Plan/11. Course Roadmap 2.mp4 3.0 MB
  • VoD 2021/4. Persistence Emulation Detection/9. Conclusions/8. Conclusions for This Section Detection OSQuery.mp4 3.0 MB
  • VoD 2021/4. Persistence Emulation Detection/1. Techniques Covered in Section 4/3. Techniques Well Cover Today 2.mp4 3.0 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/5. LSASS Windows Security Support Providers 1.mp4 3.0 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/14. Attack Surface Reduction Rules Example 1 4.mp4 2.9 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/2. Building our lab environment/11. Ansible Inventory.mp4 2.9 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/3. AntiMalware Scanning Interface AMSI/3. Practical example AMSI integration with VBA.mp4 2.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/14. BloodHound Prevention Tiered Admin Model.mp4 2.9 MB
  • VoD 2021/5. Azure AD Emulation Plans/5. Introduction to Azure Identities/3. Microsoft Graph Security API.mp4 2.9 MB
  • VoD 2021/4. Persistence Emulation Detection/7. Application Shimming/6. Step 2 Creating an Application Fix 2.mp4 2.9 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/7. Digging a Bit Deeper Introducing ETW.mp4 2.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/16. Internal Monologue Example SIGMA.mp4 2.9 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/9. How Does Authentication Work Over a Trust Kerberos 2.mp4 2.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/16. LSASS Dumping ProcDump.mp4 2.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/21. Preventing LSASS Dumping CredentialGuard.mp4 2.9 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/3. Application Execution Control Bypass Techniques.mp4 2.9 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/17. Injecting Shellcode with DonutTest Part 1.mp4 2.9 MB
  • VoD 2021/5. Azure AD Emulation Plans/5. Introduction to Azure Identities/7. Azure Managed Identities A Look at Access Tokens.mp4 2.8 MB
  • VoD 2021/5. Azure AD Emulation Plans/8. APT34 Emulation Plan/3. Definition of the APT34 Emulation Plan.mp4 2.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/3. ParentChild Relationship Spoofing T1134004.mp4 2.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/3. AntiMalware Scanning Interface AMSI/1. Course Roadmap.mp4 2.8 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/9. Conclusions/4. Course Resources and Contact Information.mp4 2.8 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/37. LSASS Dumping Process Access Masks.mp4 2.8 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/22. Course Roadmap 2.mp4 2.8 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/6. Capturing NTLM Challenge Responses Using Office.mp4 2.8 MB
  • VoD 2021/5. Azure AD Emulation Plans/2. Azure AD Hybrid Authentication/9. PassThrough Authentication PTA.mp4 2.8 MB
  • VoD 2021/5. Azure AD Emulation Plans/1. Azure AD Structure and Management/13. Azure AD Fundamentals Administrative Roles.mp4 2.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/30. Another Approach Manual Mapping 2.mp4 2.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/32. Another Approach Manual Mapping Comparison.mp4 2.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/1. Course Roadmap 1.mp4 2.8 MB
  • VoD 2021/4. Persistence Emulation Detection/4. WMI Persistence/11. Detecting WMI Persistence Example SIGMA Rules 2.mp4 2.8 MB
  • VoD 2021/4. Persistence Emulation Detection/5. AppCert AppInit Netsh Helper DLL/6. Authentication Packages and Security Support Providers.mp4 2.8 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/17. Details to Include in the Emulation Plan.mp4 2.8 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/19. Course Roadmap 2.mp4 2.8 MB
  • VoD 2021/4. Persistence Emulation Detection/5. AppCert AppInit Netsh Helper DLL/1. Course Roadmap 1.mp4 2.7 MB
  • VoD 2021/5. Azure AD Emulation Plans/6. Azure AD Security Logging/6. Advanced Detection Capabilities Defender for Identity.mp4 2.7 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/20. Donut Shellcode and PPID Spoofing Part 2.mp4 2.7 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/6. Alerting on Elastic ElastAlert.mp4 2.7 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/12. MITRE Caldera.mp4 2.7 MB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/1. Course Roadmap 1.mp4 2.7 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/15. How Does Internal Monologue Work Two Other Settings.mp4 2.7 MB
  • VoD 2021/4. Persistence Emulation Detection/4. WMI Persistence/7. Detecting WMI Persistence Sysmon Process Creation.mp4 2.7 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/9. Hunting for These Shenanigans/3. A Concrete Example Reflective DLL Injection.mp4 2.7 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/9. Extracting Hashes Using DCSync Example SIGMA.mp4 2.7 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/1. Techniques Covered in Section 3/8. Local Administrator Perks Silencing Sysmon Unloading 4.mp4 2.7 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/25. Course Roadmap 2.mp4 2.7 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/14. Purple Team AttCK Automation.mp4 2.7 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/35. Prevent AV EDR Injection Manipulating ProcThreadAttributes 2.mp4 2.6 MB
  • VoD 2021/5. Azure AD Emulation Plans/9. Turla Emulation Plan/4. Phase 1 Execution Technique T1059 Scripting.mp4 2.6 MB
  • VoD 2021/5. Azure AD Emulation Plans/5. Introduction to Azure Identities/9. Azure AD Identity Protection.mp4 2.6 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/10. AnomalyBased Detection Introducing eeoutliers 1.mp4 2.6 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/8. Bypass Strategy 2 Leveraging InstallUtilexe 1.mp4 2.6 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/3. AntiMalware Scanning Interface AMSI/11. AMSI Bypass Strategies Patching AmsiContext 2.mp4 2.6 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/2. Building our lab environment/10. Ansible Connectivity to Systems.mp4 2.6 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/47. Course Roadmap 2.mp4 2.6 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/15. BloodHound Detection Example Sigma Rule.mp4 2.6 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/12. AnomalyBased Detection Introducing eeoutliers 3.mp4 2.6 MB
  • VoD 2021/4. Persistence Emulation Detection/1. Techniques Covered in Section 4/1. Persistence Emulation Detection.mp4 2.6 MB
  • VoD 2021/5. Azure AD Emulation Plans/1. Azure AD Structure and Management/12. Azure AD Fundamentals Password Protection.mp4 2.6 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/11. BloodHound Cypher Queries 2.mp4 2.6 MB
  • VoD 2021/5. Azure AD Emulation Plans/1. Azure AD Structure and Management/15. Azure AD Attack Strategies Password Spraying.mp4 2.6 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/8. Zooming in on ETW Providers.mp4 2.6 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/7. Zooming in on Windows Internals/8. EDR Windows API Hooking.mp4 2.6 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/2. Traditional Attack Strategies Defenses/3. Gaining an Initial Foothold Is Getting Harder.mp4 2.6 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/28. LSASS Dumping Detecting the Techniques Example SIGMA.mp4 2.6 MB
  • VoD 2021/5. Azure AD Emulation Plans/7. APT28 Emulation Plan/10. Phase 3 Exfiltration Technique T1041 Exfil over CC.mp4 2.6 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/3. AntiMalware Scanning Interface AMSI/8. AMSI Bypass Strategies RastaMouse AMSI Bypass in Action.mp4 2.6 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/14. How Does Internal Monologue Work LM Authentication Levels.mp4 2.6 MB
  • VoD 2021/5. Azure AD Emulation Plans/3. Azure AD Authentication Methods/5. Another Interesting Tool EWS Cracker Bypassing MFA.mp4 2.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/1. Techniques Covered in Section 2/1. Initial Intrusion Strategies Emulation Detection.mp4 2.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/2. Traditional Attack Strategies Defenses/10. Getting an Initial Foothold Example SIGMA Rules 1.mp4 2.5 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/12. ResourceBased Constrained Delegation Abuse Flow.mp4 2.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/10. Conclusions/2. Conclusions For This Section Prevention.mp4 2.5 MB
  • VoD 2021/4. Persistence Emulation Detection/5. AppCert AppInit Netsh Helper DLL/10. Detecting Netsh Persistence Example SIGMA Rules.mp4 2.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/21. Attack Surface Reduction Rules Example 1 11.mp4 2.5 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/3. Introducing the lab architecture/6. Some Other Initiatives.mp4 2.5 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/26. Course Roadmap 2.mp4 2.5 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/1. Course Roadmap.mp4 2.5 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/11. Capturing NTLM Challenge Responses Using IPV6.mp4 2.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/12. Process Hollowing.mp4 2.5 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/1. Techniques Covered in Section 3/12. Local Administrator Perks Silencing Sysmon Hooking 4.mp4 2.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/1. Course Roadmap 1.mp4 2.5 MB
  • VoD 2021/5. Azure AD Emulation Plans/2. Azure AD Hybrid Authentication/12. Seamless Single SignOn Detailed Flow.mp4 2.4 MB
  • VoD 2021/4. Persistence Emulation Detection/6. Office Template Library Tricks/9. Microsoft Office AddIns Preparing an AddIn.mp4 2.4 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/6. Bypass Strategy 1 Leverage AppLocker Default Rules 2.mp4 2.4 MB
  • VoD 2021/4. Persistence Emulation Detection/5. AppCert AppInit Netsh Helper DLL/9. Detecting These Mechanisms.mp4 2.4 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/4. Spoofing CommandLine Arguments 1.mp4 2.4 MB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/36. Security Descriptor Persistence STAGE 3 Being Obscure 1.mp4 2.4 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/1. Techniques Covered in Section 3/1. Lateral Movement Emulation Detection.mp4 2.4 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/2. Building our lab environment/8. Introduction to Ansible.mp4 2.4 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/4. Extracting Hashes from NTDSDIT.mp4 2.4 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/5. Bypass Strategy 1 Leverage AppLocker Default Rules 1.mp4 2.4 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/18. Course Roadmap 2.mp4 2.4 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/6. Constrained Delegation S4U2SELF S4U2PROXY Abuse Flow.mp4 2.4 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/9. Zooming in on ETW Providers Some Interesting Kernel Providers.mp4 2.4 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/15. Attack Surface Reduction Rules Example 1 5.mp4 2.4 MB
  • VoD 2021/4. Persistence Emulation Detection/5. AppCert AppInit Netsh Helper DLL/7. Netsh Helper DLLs.mp4 2.4 MB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/42. Course Roadmap 2.mp4 2.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/13. BloodHound Prevention Hardening systems.mp4 2.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/20. Preventing LSASS Dumping Protected Processes 2.mp4 2.3 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/29. Course Roadmap 2.mp4 2.3 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/3. AntiMalware Scanning Interface AMSI/2. Introducing AMSI Anti Malware Scan Interface.mp4 2.3 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/1. Course Roadmap 1.mp4 2.3 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/28. The Golden Age of C2 Introducing the C2 Matrix.mp4 2.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/1. Techniques Covered in Section 3/6. Local Administrator Perks Silencing Sysmon Unloading 2.mp4 2.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/24. LSASS Dumping Detecting the Tools Example SIGMA Rules 2.mp4 2.3 MB
  • VoD 2021/5. Azure AD Emulation Plans/2. Azure AD Hybrid Authentication/10. Active Directory Federation Services.mp4 2.3 MB
  • VoD 2021/4. Persistence Emulation Detection/5. AppCert AppInit Netsh Helper DLL/4. AppInitDLLs Persistence 1.mp4 2.3 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/28. Attack Surface Reduction Rules Example 4 2.mp4 2.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/6. Kerberos Refresh/12. Classic Kerberos Attacks Example SIGMA.mp4 2.3 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/4. Office Macro Obfuscation Techniques/6. Course Roadmap 2.mp4 2.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/19. Course Roadmap 2.mp4 2.3 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/37. Prevent AV EDR Injection Manipulating ProcThreadAttributes 4.mp4 2.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/1. Course Roadmap 1.mp4 2.3 MB
  • VoD 2021/4. Persistence Emulation Detection/6. Office Template Library Tricks/1. Course Roadmap 1.mp4 2.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/18. A Creative Idea Fooling the hound.mp4 2.3 MB
  • VoD 2021/4. Persistence Emulation Detection/6. Office Template Library Tricks/16. Course Roadmap 2.mp4 2.2 MB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/43. Exercise Stealth AD Persistence.mp4 2.2 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/4. Collecting Data.mp4 2.2 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/23. Sliver.mp4 2.2 MB
  • VoD 2021/5. Azure AD Emulation Plans/1. Azure AD Structure and Management/4. What Is Azure Active Directory .mp4 2.2 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/25. Attack Surface Reduction Rules Example 3 1.mp4 2.2 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/4. Constrained Delegation S4U2Proxy Flow.mp4 2.2 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/20. Course Roadmap 2.mp4 2.2 MB
  • VoD 2021/5. Azure AD Emulation Plans/8. APT34 Emulation Plan/9. Phase 2 Discovery Technique T1550002 PassTheHash.mp4 2.2 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/1. Techniques Covered in Section 3/13. Local Administrator Perks Silencing Sysmon Hooking 5.mp4 2.2 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/16. Introducing DeTTECT.mp4 2.2 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/17. EEOutliers Result in Elasticsearch.mp4 2.2 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/15. Covenant.mp4 2.2 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/8. How Does Authentication Work Over a Trust Kerberos 1.mp4 2.1 MB
  • VoD 2021/4. Persistence Emulation Detection/5. AppCert AppInit Netsh Helper DLL/14. Course Roadmap 2.mp4 2.1 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/15. Bypass Strategy 2 MicrosoftWorkflowCompilerexe 5.mp4 2.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/2. Building our lab environment/13. Ansible Roles.mp4 2.1 MB
  • VoD 2021/5. Azure AD Emulation Plans/9. Turla Emulation Plan/9. Course Roadmap 2.mp4 2.1 MB
  • VoD 2021/5. Azure AD Emulation Plans/2. Azure AD Hybrid Authentication/1. Course Roadmap.mp4 2.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/1. Course Roadmap 1.mp4 2.1 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/7. Unconstrained Delegation Attacks/1. Course Roadmap 1.mp4 2.1 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/19. Donut Shellcode and PPID Spoofing Part 1.mp4 2.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/6. What is MITRE ATTCK 2.mp4 2.1 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/6. Kerberos Refresh/13. Rubeus Example SIGMA.mp4 2.1 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/9. Hunting for These Shenanigans/5. Sysmon vs Process Tampering.mp4 2.1 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/12. How Does Internal Monologue Work 2.mp4 2.1 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/41. LSASS Dumping Detection Mimikatz OpenProcess.mp4 2.1 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/15. Abusing Resourcebased constrained Delegation 3.mp4 2.0 MB
  • VoD 2021/5. Azure AD Emulation Plans/4. Azure AD Conditional Access/3. Azure AD Conditional Access Blocking Legacy Authentication 1.mp4 2.0 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/19. Preventing LSASS Dumping Protected Processes 1.mp4 2.0 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/9. Attack Surface Reduction Rules Group Policies.mp4 2.0 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/4. Introducing Sysmon.mp4 2.0 MB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/31. Security Descriptor Persistence STAGE 2 Choosing tactics 2.mp4 2.0 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/3. What Is LSASS.mp4 2.0 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/16. Example of an Emulation Plan.mp4 2.0 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/29. LSASS Dumping Detecting the Techniques Sysmon Event ID 8.mp4 2.0 MB
  • VoD 2021/4. Persistence Emulation Detection/7. Application Shimming/3. Step 1 Installing the Application Compatibility Toolkit.mp4 2.0 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/18. Recognizing the Experts.mp4 2.0 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/7. Zooming in on Windows Internals/2. Operating Systems Rings.mp4 2.0 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/26. Identifying the Right System Calls.mp4 2.0 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/1. Course Roadmap 1.mp4 2.0 MB
  • VoD 2021/4. Persistence Emulation Detection/5. AppCert AppInit Netsh Helper DLL/5. AppInitDLLs Persistence 2.mp4 2.0 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/2. Key Detection Components.mp4 2.0 MB
  • VoD 2021/4. Persistence Emulation Detection/7. Application Shimming/13. Avoiding Detection.mp4 2.0 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/10. How Does Authentication Work Over a Trust Kerberos 3.mp4 2.0 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/7. Zooming in on Windows Internals/7. Introducing the WIN32 API Writeprocessmemory CreateRemoteThread.mp4 1.9 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/4. Disable Win32k System Calls.mp4 1.9 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/13. Bypass Strategy 2 MicrosoftWorkflowCompilerexe 3.mp4 1.9 MB
  • VoD 2021/5. Azure AD Emulation Plans/8. APT34 Emulation Plan/4. Phase 1 Execution Technique T1566002 Spearphishing Link.mp4 1.9 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/13. Attack Surface Reduction Rules Example 1 3.mp4 1.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/4. Quick Recap Responder 2.mp4 1.9 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/3. Atomic Red Team.mp4 1.9 MB
  • VoD 2021/5. Azure AD Emulation Plans/8. APT34 Emulation Plan/13. Course Roadmap 2.mp4 1.9 MB
  • VoD 2021/4. Persistence Emulation Detection/3. COM Object Hijacking/3. COM Object Hijacking Strategies Phantom COM Objects 1.mp4 1.9 MB
  • VoD 2021/5. Azure AD Emulation Plans/9. Turla Emulation Plan/5. Phase 2 Persistence Technique T1546015 COM Hijacking.mp4 1.9 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/9. Hunting for These Shenanigans/4. A Practical Example SYSMONX.mp4 1.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/30. LSASS Dumping Detecting the Techniques Example SIGMA 1.mp4 1.9 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/2. RuleBased Detection.mp4 1.9 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/24. API Unhooking Hookception.mp4 1.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/9. LSASS Dumping MimiKatz.mp4 1.9 MB
  • VoD 2021/4. Persistence Emulation Detection/7. Application Shimming/9. Detecting Application Shimming Example SIGMA RUle.mp4 1.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/2. LSASS Credential Stealing Techniques.mp4 1.9 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/26. Sliver Catching the Blue Team.mp4 1.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/21. Abusing Resourcebased constrained Delegation 9.mp4 1.9 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/6. MITRE Caldera Chain Interface Walkthrough Facts.mp4 1.9 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/1. Techniques Covered in Section 3/14. Local Administrator Perks Silencing Sysmon Hooking 6.mp4 1.9 MB
  • VoD 2021/5. Azure AD Emulation Plans/1. Azure AD Structure and Management/6. A Quick Word on Azure AD Licensing.mp4 1.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/17. Bypass Strategy 2 Other Creative Ideas.mp4 1.8 MB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/30. Security Descriptor Persistence STAGE 2 Choosing tactics 1.mp4 1.8 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/5. Can You Really Enumerate Sessions without Privileges.mp4 1.8 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/10. Capturing NTLM Challenge Responses Using Office Step 4.mp4 1.8 MB
  • VoD 2021/5. Azure AD Emulation Plans/1. Azure AD Structure and Management/11. Azure AD Fundamentals Smart Lockout.mp4 1.8 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/7. SIGMA 1.mp4 1.8 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/5. Alerting on Elastic Elastic SIEM.mp4 1.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/2. Application Execution Control.mp4 1.8 MB
  • VoD 2021/5. Azure AD Emulation Plans/5. Introduction to Azure Identities/8. Introducing the Identity Secure Score.mp4 1.8 MB
  • VoD 2021/4. Persistence Emulation Detection/4. WMI Persistence/8. Detecting WMI Persistence AutoRuns.mp4 1.8 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/44. LSASS Dumping Detecting the Techniques Mimikatz Driver.mp4 1.8 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/9. MITRE Caldera Chain Interface Walkthrough Operations.mp4 1.8 MB
  • VoD 2021/4. Persistence Emulation Detection/5. AppCert AppInit Netsh Helper DLL/8. Demonstrating the Netsh Helper DLL PoC.mp4 1.8 MB
  • VoD 2021/5. Azure AD Emulation Plans/1. Azure AD Structure and Management/1. Azure AD Emulation Plans.mp4 1.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/39. Prevent AV EDR Injection Debugger Tricks 2.mp4 1.8 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/20. Identifying Gaps and Prioritizing Through DeTTECT.mp4 1.8 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/36. Prevent AV EDR Injection Manipulating ProcThreadAttributes 3.mp4 1.8 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/12. Sources for SIGMA Rules Florian Roths Repository.mp4 1.8 MB
  • VoD 2021/5. Azure AD Emulation Plans/2. Azure AD Hybrid Authentication/8. Password Hash Synchronization PHS.mp4 1.8 MB
  • VoD 2021/4. Persistence Emulation Detection/3. COM Object Hijacking/8. COM Object Hijacking Strategies COM Search Order Hijacking 4.mp4 1.8 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/7. Unconstrained Delegation Attacks/6. Attacking Unconstrained Delegation Step 1.mp4 1.8 MB
  • VoD 2021/5. Azure AD Emulation Plans/9. Turla Emulation Plan/8. Phase 3 Impact Technique T1490 Inhibit System Recovery.mp4 1.7 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/15. AnomalyBased Detection Introducing eeoutliers 6.mp4 1.7 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/9. Infection Monkey Example 4.mp4 1.7 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/7. Zooming in on Windows Internals/6. Introducing the WIN32 API VirtualAlloc.mp4 1.7 MB
  • VoD 2021/4. Persistence Emulation Detection/4. WMI Persistence/10. Detecting WMI Persistence Example SIGMA Rules 1.mp4 1.7 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/5. Constrained Delegation S4U2SELF S4U2PROXY.mp4 1.7 MB
  • VoD 2021/5. Azure AD Emulation Plans/5. Introduction to Azure Identities/10. Azure AD Identity Protection Dashboard.mp4 1.7 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/20. Velociraptor EDR.mp4 1.7 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/13. Abusing Resourcebased Constrained Delegation 1.mp4 1.7 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/10. Attack Surface Reduction Rules Bypass.mp4 1.7 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/1. Techniques Covered in Section 3/9. Local Administrator Perks Silencing Sysmon Hooking 1.mp4 1.7 MB
  • VoD 2021/5. Azure AD Emulation Plans/8. APT34 Emulation Plan/11. Phase 3 Persistence Technique T1543003 New Service.mp4 1.7 MB
  • VoD 2021/5. Azure AD Emulation Plans/7. APT28 Emulation Plan/5. Phase 1 Execution Technique T1218011 Rundll32.mp4 1.7 MB
  • VoD 2021/5. Azure AD Emulation Plans/9. Turla Emulation Plan/3. Definition of the Turla Emulation Plan.mp4 1.7 MB
  • VoD 2021/5. Azure AD Emulation Plans/5. Introduction to Azure Identities/11. Introducing Privileged Identity Management PIM.mp4 1.7 MB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/7. Security Descriptor Reviewing The ACE Access Mask 2.mp4 1.7 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/11. MITRE Calderas Abilities.mp4 1.7 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/27. Attack Surface Reduction Rules Example 4 1.mp4 1.6 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/4. Office Macro Obfuscation Techniques/3. A VBA Stomping Tool EvilClippy 1.mp4 1.6 MB
  • VoD 2021/4. Persistence Emulation Detection/6. Office Template Library Tricks/14. Detecting AppCert Persistence Example SIGMA Rules.mp4 1.6 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/34. Prevent AV EDR Injection Manipulating ProcThreadAttributes 1.mp4 1.6 MB
  • VoD 2021/4. Persistence Emulation Detection/7. Application Shimming/10. Detecting the Persistence Mechanism Programs and Features.mp4 1.6 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/19. Assessing Detection Coverage Using DeTTECT 2.mp4 1.6 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/12. MITRE Calderas Adversaries 1.mp4 1.6 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/23. LSASS Dumping Detecting the Tools Example SIGMA Rules 1.mp4 1.6 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/10. Zooming in on ETW Providers Querying a Provider.mp4 1.6 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/4. Uber Metta.mp4 1.6 MB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/34. Security Descriptor Persistence STAGE 2 Choosing tactics 5.mp4 1.6 MB
  • VoD 2021/4. Persistence Emulation Detection/6. Office Template Library Tricks/12. Preventing AddIn Persistence.mp4 1.6 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/6. The Concept of Trust Paths.mp4 1.6 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/7. Parentchild and Commandline Spoofing in VBA.mp4 1.6 MB
  • VoD 2021/5. Azure AD Emulation Plans/8. APT34 Emulation Plan/7. Phase 2 Discovery Technique T1187 Forced Authentication.mp4 1.6 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/7. Unconstrained Delegation Attacks/9. Attacking Unconstrained Delegation Step 3 2.mp4 1.6 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/3. AntiMalware Scanning Interface AMSI/9. AMSI Bypass Strategies Patching AmsiContext.mp4 1.6 MB
  • VoD 2021/5. Azure AD Emulation Plans/9. Turla Emulation Plan/7. Phase 2 Defense Evasion Technique T1562001 Disabling Security Tools.mp4 1.6 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/7. Zooming in on Windows Internals/3. Key Process Terminology.mp4 1.6 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/3. Introducing the lab architecture/4. CommandoVM Updating Packages.mp4 1.6 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/22. Attack Surface Reduction Rules Example 2 1.mp4 1.6 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/14. LSASS Dumping MimiKatz Zoom in on miscmemssp.mp4 1.6 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/11. Bypass Strategy 2 MicrosoftWorkflowCompilerexe 1.mp4 1.6 MB
  • VoD 2021/4. Persistence Emulation Detection/5. AppCert AppInit Netsh Helper DLL/2. AppCertDLLs Persistence 1.mp4 1.6 MB
  • VoD 2021/4. Persistence Emulation Detection/7. Application Shimming/7. Step 3 Saving and Installing the SDB Database.mp4 1.6 MB
  • VoD 2021/5. Azure AD Emulation Plans/1. Azure AD Structure and Management/9. Azure AD Fundamentals Management Interfaces.mp4 1.6 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/6. BloodHound in Action Graph Interface.mp4 1.5 MB
  • VoD 2021/4. Persistence Emulation Detection/6. Office Template Library Tricks/4. Infecting the Default Template.mp4 1.5 MB
  • VoD 2021/4. Persistence Emulation Detection/6. Office Template Library Tricks/3. The Default Template in Microsoft Word.mp4 1.5 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/10. Abusing Constrained Delegation S4U2PROXY S4U2SELF 4.mp4 1.5 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/17. Jupyter Notebooks.mp4 1.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/7. Zooming in on Windows Internals/5. Introducing the WIN32 API Example Abuse Case.mp4 1.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/9. Hunting for These Shenanigans/2. Process Injection Detection.mp4 1.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/7. Code Integrity Guard Formerly Attack Surface Reduction.mp4 1.5 MB
  • VoD 2021/4. Persistence Emulation Detection/4. WMI Persistence/6. Detecting WMI Persistence Sysmon WMI Events.mp4 1.5 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/29. Another Approach Manual Mapping 1.mp4 1.5 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/18. MITRE Calderas Operations 1.mp4 1.5 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/6. AnomalyBased Detection Missing Malicious Activity.mp4 1.5 MB
  • VoD 2021/5. Azure AD Emulation Plans/3. Azure AD Authentication Methods/3. Azure AD Enterprise Applications Registering an App.mp4 1.5 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/7. MITRE Caldera Chain Interface Walkthrough Abilities.mp4 1.5 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/16. Putting the Pieces Together.mp4 1.4 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/17. LSASS Dumping SharpDump.mp4 1.4 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/18. Detecting LLMNR NBTNS Attacks.mp4 1.4 MB
  • VoD 2021/5. Azure AD Emulation Plans/6. Azure AD Security Logging/5. Advanced Detection Capabilities Defender for Endpoint.mp4 1.4 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/13. Launching a Trace Session Builtin CMD 2.mp4 1.4 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/4. Get Current Applocker Configuration.mp4 1.4 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/14. Other Trace Tools Pywintrace.mp4 1.4 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/8. AnomalyBased Detection Data Aggregation.mp4 1.4 MB
  • VoD 2021/5. Azure AD Emulation Plans/8. APT34 Emulation Plan/12. Phase 3 Defense Evasion Technique T1564001 Hidden Files.mp4 1.4 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/3. AntiMalware Scanning Interface AMSI/4. So How Does AMSIDLL Work in Detail.mp4 1.4 MB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/27. Security Descriptor Persistence STAGE 1 Recon 2.mp4 1.4 MB
  • VoD 2021/5. Azure AD Emulation Plans/5. Introduction to Azure Identities/6. Azure Managed Identities.mp4 1.4 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/15. LSASS Dumping Task Manager.mp4 1.4 MB
  • VoD 2021/4. Persistence Emulation Detection/6. Office Template Library Tricks/2. Office Persistence.mp4 1.3 MB
  • VoD 2021/5. Azure AD Emulation Plans/8. APT34 Emulation Plan/6. Phase 2 Discovery Technique T1087 Account Discovery.mp4 1.3 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/15. Adversary Emulation Plans.mp4 1.3 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/8. Infection Monkey Example 3.mp4 1.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/1. Techniques Covered in Section 3/10. Local Administrator Perks Silencing Sysmon Hooking 2.mp4 1.3 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/11. Attack Surface Reduction Rules Example 1 1.mp4 1.3 MB
  • VoD 2021/5. Azure AD Emulation Plans/4. Azure AD Conditional Access/5. Azure AD Conditional Access Blocking Legacy Authentication 3.mp4 1.3 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/23. Attack Surface Reduction Rules Example 2 2.mp4 1.3 MB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/16. Security Descriptor Reviewing The ACE Access Mask 11.mp4 1.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/13. Cracking NTLMv1.mp4 1.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/4. LSASS Windows Authentication Packages.mp4 1.3 MB
  • VoD 2021/4. Persistence Emulation Detection/3. COM Object Hijacking/6. COM Object Hijacking Strategies COM Search Order Hijacking 2.mp4 1.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/6. Kerberos Refresh/11. Kerberos Tools Rubeus.mp4 1.3 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/5. MITRE Caldera Chain Interface Walkthrough Groups.mp4 1.3 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/19. An AllinOne Setup HELK.mp4 1.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/1. Techniques Covered in Section 3/11. Local Administrator Perks Silencing Sysmon Hooking 3.mp4 1.3 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/25. Introducing VECTR Purple Team FollowUp 7.mp4 1.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/19. Abusing Resourcebased constrained Delegation 7.mp4 1.3 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/9. Bypass Strategy 2 Leveraging InstallUtilexe 2.mp4 1.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/5. Extracting Hashes from NTDSDIT Error.mp4 1.3 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/7. Unconstrained Delegation Attacks/10. Attacking Unconstrained Delegation Step 3 3.mp4 1.3 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/5. What is MITRE ATTCK 1.mp4 1.3 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/17. Attack Surface Reduction Rules Example 1 7.mp4 1.2 MB
  • VoD 2021/5. Azure AD Emulation Plans/1. Azure AD Structure and Management/16. Azure AD Attack Strategies Password Spraying Tools.mp4 1.2 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/8. Extracting Hashes Using DCSync Example.mp4 1.2 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/20. Abusing Resourcebased constrained Delegation 8.mp4 1.2 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/18. LSASS Dumping Dumpert.mp4 1.2 MB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/37. Security Descriptor Persistence STAGE 3 Being Obscure 2.mp4 1.2 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/4. Office Macro Obfuscation Techniques/4. A VBA Stomping Tool EvilClippy 2.mp4 1.2 MB
  • VoD 2021/4. Persistence Emulation Detection/3. COM Object Hijacking/7. COM Object Hijacking Strategies COM Search Order Hijacking 3.mp4 1.2 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/6. Kerberos Refresh/1. Course Roadmap.mp4 1.2 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/21. MITRE Calderas Variables.mp4 1.2 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/20. Covenant API.mp4 1.2 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/35. LSASS Dumping Detecting the Techniques Example SIGMA 2.mp4 1.2 MB
  • VoD 2021/5. Azure AD Emulation Plans/6. Azure AD Security Logging/4. An Example of an Azure AD Risk Detection Investigation 2.mp4 1.2 MB
  • VoD 2021/5. Azure AD Emulation Plans/7. APT28 Emulation Plan/3. Definition of the APT28 Emulation Plan.mp4 1.2 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/15. MITRE Calderas Infected Hosts.mp4 1.2 MB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/40. Security Descriptor Persistence STAGE 3 Being Obscure 5.mp4 1.2 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/7. Unconstrained Delegation Attacks/13. Attacking Kerberos Unconstrained Delegation Step 5 2.mp4 1.2 MB
  • VoD 2021/5. Azure AD Emulation Plans/1. Azure AD Structure and Management/10. Azure AD Fundamentals SelfService Password Reset.mp4 1.2 MB
  • VoD 2021/4. Persistence Emulation Detection/6. Office Template Library Tricks/13. Detecting AddIn Persistence.mp4 1.2 MB
  • VoD 2021/4. Persistence Emulation Detection/7. Application Shimming/11. Detecting the Persistence Mechanism Registry.mp4 1.1 MB
  • VoD 2021/5. Azure AD Emulation Plans/5. Introduction to Azure Identities/4. Azure Role Based Access Control RBAC.mp4 1.1 MB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/24. How are the ACEs Evaluated.mp4 1.1 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/14. Bypass Strategy 2 MicrosoftWorkflowCompilerexe 4.mp4 1.1 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/26. Attack Surface Reduction Rules Example 3 2.mp4 1.1 MB
  • VoD 2021/5. Azure AD Emulation Plans/1. Azure AD Structure and Management/17. Azure AD Attack Strategies Password Reuse Attacks.mp4 1.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/8. MITRE Caldera Chain Interface Walkthrough Adversaries.mp4 1.1 MB
  • VoD 2021/4. Persistence Emulation Detection/4. WMI Persistence/9. Detecting WMI Persistence OSQuery.mp4 1.1 MB
  • VoD 2021/5. Azure AD Emulation Plans/4. Azure AD Conditional Access/6. Azure AD Conditional Access Blocking Legacy Authentication 4.mp4 1.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/11. AnomalyBased Detection Introducing eeoutliers 2.mp4 1.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/9. What Details are Available for a Subtechnique 1.mp4 1.1 MB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/11. Example of a Shortcut Trust Configuration.mp4 1.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/7. What Details are Available for a Technique 1.mp4 1.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/21. Introducing VECTR Purple Team FollowUp 3.mp4 1.1 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/18. Assessing Detection Coverage Using DeTTECT 1.mp4 1.1 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/18. Abusing Resourcebased constrained Delegation 6.mp4 1.1 MB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/2. Traditional Attack Strategies Defenses/5. ATTCK Evaluations.mp4 1.0 MB
  • VoD 2021/4. Persistence Emulation Detection/3. COM Object Hijacking/11. COM Object Hijacking Strategies COM Object Linking 1.mp4 1.0 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/5. Infection Monkey.mp4 1.0 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/14. AnomalyBased Detection Introducing eeoutliers 5.mp4 1.0 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/19. Covenant Tasks.mp4 1.0 MB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/22. Introducing VECTR Purple Team FollowUp 4.mp4 1.0 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/17. A Creative Idea CanaryServer.mp4 1.0 MB
  • VoD 2021/5. Azure AD Emulation Plans/2. Azure AD Hybrid Authentication/3. Introducing Azure AD Connect.mp4 1.0 MB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/17. Abusing Resourcebased constrained Delegation 5.mp4 993.2 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/39. Security Descriptor Persistence STAGE 3 Being Obscure 4.mp4 992.4 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/28. Direct System Calls Using Visual Studio Step 2.mp4 992.1 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/38. Security Descriptor Persistence STAGE 3 Being Obscure 3.mp4 981.7 kB
  • VoD 2021/4. Persistence Emulation Detection/3. COM Object Hijacking/9. COM Object Hijacking Strategies COM Search Order Hijacking 5.mp4 978.0 kB
  • VoD 2021/4. Persistence Emulation Detection/6. Office Template Library Tricks/10. Microsoft Office AddIns Installing the AddIn.mp4 961.7 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/34. LSASS Dumping Detecting the Techniques Sysmon Event ID 10 4.mp4 961.0 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/33. LSASS Dumping Detecting the Techniques Sysmon Event ID 10 3.mp4 960.7 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/23. Introducing VECTR Purple Team FollowUp 5.mp4 952.3 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/7. Unconstrained Delegation Attacks/11. Attacking Kerberos Unconstrained Delegation Step 4.mp4 951.2 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/22. Faction C2 Payloads and Agents.mp4 949.7 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/15. TheHive Tasks.mp4 947.2 kB
  • VoD 2021/5. Azure AD Emulation Plans/6. Azure AD Security Logging/3. An Example of an Azure AD Risk Detection Investigation 1.mp4 941.0 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/21. Exercise Creative NTLMv2 ChallengeResponse Stealing.mp4 935.8 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/33. Security Descriptor Persistence STAGE 2 Choosing tactics 4.mp4 930.4 kB
  • VoD 2021/4. Persistence Emulation Detection/5. AppCert AppInit Netsh Helper DLL/11. Detecting AppCert Persistence Example SIGMA Rules.mp4 924.9 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/12. Bypass Strategy 2 MicrosoftWorkflowCompilerexe 2.mp4 924.0 kB
  • VoD 2021/4. Persistence Emulation Detection/3. COM Object Hijacking/10. COM Object Hijacking Strategies COM Search Order Hijacking 6.mp4 908.7 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/12. Attack Surface Reduction Rules Example 1 2.mp4 896.6 kB
  • VoD 2021/4. Persistence Emulation Detection/6. Office Template Library Tricks/5. Creating a New Office Document.mp4 892.4 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/9. Abusing Constrained Delegation S4U2PROXY S4U2SELF 3.mp4 889.6 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/32. LSASS Dumping Detecting the Techniques Sysmon Event ID 10 2.mp4 887.2 kB
  • VoD 2021/4. Persistence Emulation Detection/5. AppCert AppInit Netsh Helper DLL/3. AppCertDLLs Persistence 2.mp4 886.7 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/30. Exercise Preparing Adversary Emulation Stack.mp4 882.5 kB
  • VoD 2021/4. Persistence Emulation Detection/1. Techniques Covered in Section 4/2. Techniques Well Cover Today 1.mp4 877.4 kB
  • VoD 2021/4. Persistence Emulation Detection/6. Office Template Library Tricks/11. Microsoft Office AddIns Opening Excel.mp4 877.1 kB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/18. SEC699 CTF Scoreboard Registration.mp4 872.5 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/22. Velociraptor EDR Artifacts.mp4 863.9 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/11. Security Descriptor Reviewing The ACE Access Mask 6.mp4 853.8 kB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/20. Solve.mp4 846.1 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/23. Velociraptor EDR Custom Artifacts 1.mp4 838.6 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/17. Covenant Creating a Launcher.mp4 836.9 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/35. Security Descriptor Persistence STAGE 2 Choosing tactics 6.mp4 836.2 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/24. Introducing VECTR Purple Team FollowUp 6.mp4 830.7 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/6. Assessing detection coverage/17. Assessing Data Source Visibility Coverage Using DeTTECT.mp4 826.6 kB
  • VoD 2021/5. Azure AD Emulation Plans/4. Azure AD Conditional Access/4. Azure AD Conditional Access Blocking Legacy Authentication 2.mp4 826.3 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/10. What Details are Available for a Subtechnique 2.mp4 816.1 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/7. AnomalyBased Detection False Positives.mp4 811.9 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/7. Unconstrained Delegation Attacks/7. Attacking Unconstrained Delegation Step 2.mp4 811.4 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/14. Abusing Resourcebased constrained Delegation 2.mp4 805.0 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/6. Validate Image Dependency.mp4 802.7 kB
  • VoD 2021/4. Persistence Emulation Detection/7. Application Shimming/8. Step 4 Testing the Persistence Mechanism.mp4 802.4 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/29. Security Descriptor Persistence STAGE 1 Recon 4.mp4 796.7 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/7. Unconstrained Delegation Attacks/12. Attacking Kerberos Unconstrained Delegation Step 5 1.mp4 796.5 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/20. Attack Surface Reduction Rules Example 1 10.mp4 773.4 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/14. IPv6 Ntlmrelayx and LDAPS 2.mp4 769.4 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/16. Bypass Strategy 2 Leveraging Rundll32exe.mp4 766.1 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/8. Abusing Constrained Delegation S4U2PROXY S4U2SELF 2.mp4 765.3 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/1. Course Roadmap 1.mp4 762.1 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/26. Security Descriptor Persistence STAGE 1 Recon 1.mp4 761.9 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/3. MITRE Caldera Sandcat.mp4 761.2 kB
  • VoD 2021/4. Persistence Emulation Detection/3. COM Object Hijacking/4. COM Object Hijacking Strategies Phantom COM Objects 2.mp4 751.5 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/4. MITRE Caldera Chain.mp4 749.4 kB
  • VoD 2021/4. Persistence Emulation Detection/7. Application Shimming/4. Step 2 Creating an Application Fix 1.mp4 733.7 kB
  • VoD 2021/5. Azure AD Emulation Plans/2. Azure AD Hybrid Authentication/6. Configuring Azure AD Connect 2.mp4 728.5 kB
  • VoD 2021/4. Persistence Emulation Detection/6. Office Template Library Tricks/7. Hardening the Trust Center Settings.mp4 726.9 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/24. Velociraptor EDR Custom Artifacts 2.mp4 726.5 kB
  • VoD 2021/4. Persistence Emulation Detection/6. Office Template Library Tricks/6. Opening our Office Document.mp4 720.5 kB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/19. Begin.mp4 716.3 kB
  • VoD 2021/4. Persistence Emulation Detection/5. AppCert AppInit Netsh Helper DLL/12. Detecting AppInit Persistence Example SIGMA Rules.mp4 704.0 kB
  • VoD 2021/4. Persistence Emulation Detection/7. Application Shimming/16. Exercise Application Shimming.mp4 697.9 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/25. Security Descriptor WriteDacl and WriteOwner.mp4 676.2 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/39. LSASS Dumping Detecting the Techniques Process Access Rights 2.mp4 675.7 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/5. Spoofing CommandLine Arguments 2.mp4 658.8 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/6. Infection Monkey Example 1.mp4 655.8 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/16. Attack Surface Reduction Rules Example 1 6.mp4 655.7 kB
  • VoD 2021/4. Persistence Emulation Detection/7. Application Shimming/12. Detecting the Persistence Mechanism OSQuery.mp4 653.1 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/6. LSASS Windows Security Support Providers 2.mp4 644.5 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/7. Unconstrained Delegation Attacks/4. Service Ticket in Unconstrained Delegation.mp4 640.7 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/6. Security Descriptor Reviewing The ACE Access Mask 1.mp4 637.2 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/7. Capturing NTLM Challenge Responses Using Office Step 1.mp4 630.1 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/32. Security Descriptor Persistence STAGE 2 Choosing tactics 3.mp4 625.7 kB
  • VoD 2021/5. Azure AD Emulation Plans/5. Introduction to Azure Identities/5. Azure Role Based Access Control RBAC Configuration.mp4 622.6 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/19. Attack Surface Reduction Rules Example 1 9.mp4 618.3 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/13. AnomalyBased Detection Introducing eeoutliers 4.mp4 616.0 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/9. AnomalyBased Detection PowerShellexe Analysis.mp4 609.5 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/4. Office Macro Obfuscation Techniques/7. Exercise VBA Stomping Purging AMSI Bypasses.mp4 606.8 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/8. What Details are Available for a Technique 2.mp4 605.7 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/10. Security Descriptor Reviewing The ACE Access Mask 5.mp4 603.6 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/10. MITRE Caldera Chain Interface Walkthrough Reports.mp4 603.6 kB
  • VoD 2021/5. Azure AD Emulation Plans/2. Azure AD Hybrid Authentication/5. Configuring Azure AD Connect 1.mp4 599.7 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/7. Infection Monkey Example 2.mp4 599.0 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/15. Security Descriptor Reviewing The ACE Access Mask 10.mp4 596.9 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/1. Course Roadmap 1.mp4 594.6 kB
  • VoD 2021/5. Azure AD Emulation Plans/4. Azure AD Conditional Access/1. Course Roadmap.mp4 593.5 kB
  • VoD 2021/4. Persistence Emulation Detection/3. COM Object Hijacking/12. COM Object Hijacking Strategies COM Object Linking 2.mp4 583.0 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/5. Security Descriptor Access Control Entry ACE.mp4 582.7 kB
  • VoD 2021/4. Persistence Emulation Detection/2. Breaking Domain Forest Trusts/20. Exercise Pivoting Between Domains Forests.mp4 581.6 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/21. Faction C2.mp4 580.5 kB
  • VoD 2021/4. Persistence Emulation Detection/3. COM Object Hijacking/1. Course Roadmap 1.mp4 580.1 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/3. Introducing the lab architecture/1. Course Roadmap 1.mp4 579.8 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/18. Covenant Grunts.mp4 577.6 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/38. LSASS Dumping Detecting the Techniques Process Access Rights 1.mp4 574.4 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/11. Infection Monkey Example 6.mp4 572.4 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/19. Exercise Preparing our Elastic and SIGMA stack.mp4 563.2 kB
  • VoD 2021/5. Azure AD Emulation Plans/6. Azure AD Security Logging/8. Advanced Detection Capabilities Azure Sentinel Example Rules.mp4 562.9 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/21. Velociraptor EDR Filesystem Access.mp4 560.9 kB
  • VoD 2021/4. Persistence Emulation Detection/4. WMI Persistence/14. Course Roadmap 2.mp4 554.5 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/23. Security Descriptor Reviewing The ACE Access Mask 18.mp4 550.4 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/16. Abusing Resourcebased constrained Delegation 4.mp4 544.0 kB
  • VoD 2021/5. Azure AD Emulation Plans/3. Azure AD Authentication Methods/1. Course Roadmap.mp4 538.7 kB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/1. Adversary Emulation Capstone.mp4 537.5 kB
  • VoD 2021/4. Persistence Emulation Detection/7. Application Shimming/1. Course Roadmap 1.mp4 534.9 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/4. Purple teaming organization/20. Introducing VECTR Purple Team FollowUp 2.mp4 532.2 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/12. Security Descriptor Reviewing The ACE Access Mask 7.mp4 525.3 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/19. MITRE Calderas Operations 2.mp4 524.7 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/3. LSASS Credential Stealing Techniques/48. Exercise Stealing Credentials from LSASS.mp4 524.2 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/25. Sliver Advanced Identification.mp4 522.7 kB
  • VoD 2021/5. Azure AD Emulation Plans/8. APT34 Emulation Plan/14. Exercise Manual Execution of APT34 Emulation Plan.mp4 518.0 kB
  • VoD 2021/5. Azure AD Emulation Plans/7. APT28 Emulation Plan/12. Exercise Manual Execution of APT28 Emulation Plan.mp4 504.7 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/23. Exercise Caldera.mp4 501.1 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/5. Do Not Allow Child Processes.mp4 494.8 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/5. Application Execution Control/20. Exercise Bypassing Application Execution Control.mp4 492.3 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/8. Capturing NTLM Challenge Responses Using Office Step 2.mp4 479.8 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/9. Security Descriptor Reviewing The ACE Access Mask 4.mp4 477.9 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/10. Infection Monkey Example 5.mp4 466.5 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/16. MITRE Calderas Groups 1.mp4 464.3 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/17. MITRE Calderas Groups 2.mp4 464.1 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/7. Unconstrained Delegation Attacks/16. Exercise Unconstrained Delegation Attacks.mp4 459.7 kB
  • VoD 2021/4. Persistence Emulation Detection/6. Office Template Library Tricks/17. Exercise Office Persistence.mp4 457.7 kB
  • VoD 2021/5. Azure AD Emulation Plans/1. Azure AD Structure and Management/5. Azure Active Directory QuickStart.mp4 452.3 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/19. Exercise Internal Monologue in NTLMv1 Downgrades.mp4 450.6 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/5. Stealing NTLMv2 ChallengeResponse/9. Capturing NTLM Challenge Responses Using Office Step 3.mp4 435.3 kB
  • VoD 2021/4. Persistence Emulation Detection/5. AppCert AppInit Netsh Helper DLL/15. Exercise Implementing Netsh Helper DLL.mp4 428.3 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/2. Building our lab environment/1. Course Roadmap.mp4 425.8 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/20. MITRE Calderas Operations 3.mp4 425.5 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/28. Security Descriptor Persistence STAGE 1 Recon 3.mp4 424.2 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/13. Security Descriptor Reviewing The ACE Access Mask 8.mp4 423.7 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/20. Exercise Analyzing BloodHound Attack Chains.mp4 414.8 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/16. Covenant Creating a Listener.mp4 412.8 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/2. Bloodhound Enumeration/1. Course Roadmap 1.mp4 405.4 kB
  • VoD 2021/5. Azure AD Emulation Plans/9. Turla Emulation Plan/10. Exercise Manual Execution of Turla Emulation Plan.mp4 403.2 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/8. Security Descriptor Reviewing The ACE Access Mask 3.mp4 398.8 kB
  • VoD 2021/5. Azure AD Emulation Plans/7. APT28 Emulation Plan/1. Course Roadmap 1.mp4 395.5 kB
  • VoD 2021/5. Azure AD Emulation Plans/6. Azure AD Security Logging/1. Course Roadmap.mp4 374.6 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/4. Office Macro Obfuscation Techniques/1. Course Roadmap 1.mp4 372.9 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/14. MITRE Calderas Adversaries 2.mp4 372.4 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/10. Conclusions/1. Course Roadmap.mp4 369.4 kB
  • VoD 2021/4. Persistence Emulation Detection/4. WMI Persistence/1. Course Roadmap 1.mp4 347.9 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/2. Traditional Attack Strategies Defenses/1. Course Roadmap.mp4 346.8 kB
  • VoD 2021/5. Azure AD Emulation Plans/6. Azure AD Security Logging/7. Advanced Detection Capabilities Azure Sentinel.mp4 341.3 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/13. Metasploit.mp4 340.8 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/24. Attack Surface Reduction Rules Example 2 3.mp4 339.5 kB
  • VoD 2021/5. Azure AD Emulation Plans/1. Azure AD Structure and Management/3. Course Roadmap 2.mp4 328.7 kB
  • VoD 2021/4. Persistence Emulation Detection/3. COM Object Hijacking/16. Exercise COM Object Hijacking.mp4 322.5 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/9. Conclusions/1. Course Roadmap.mp4 321.6 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/8. Bypassing Security Products Through Process Shenanigans/1. Course Roadmap.mp4 308.4 kB
  • VoD 2021/5. Azure AD Emulation Plans/8. APT34 Emulation Plan/1. Course Roadmap 1.mp4 305.3 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/18. Security Descriptor Reviewing The ACE Access Mask 13.mp4 297.3 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/8. ResourceBased Constrained Delegation/26. Exercise ResourceBased Constrained Delegation Attacks.mp4 286.3 kB
  • VoD 2021/5. Azure AD Emulation Plans/9. Turla Emulation Plan/1. Course Roadmap 1.mp4 280.3 kB
  • VoD 2021/4. Persistence Emulation Detection/4. WMI Persistence/15. Exercise WMI Persistence.mp4 271.4 kB
  • VoD 2021/5. Azure AD Emulation Plans/5. Introduction to Azure Identities/1. Course Roadmap.mp4 269.9 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/7. Rulebased versus anomalybased detection/16. AnomalyBased Detection Introducing eeoutliers 7.mp4 259.1 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/8. Building a stack for adversary emulation/24. Sliver Mitigating the Pyramid of Pains Bottom.mp4 253.6 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/9. Automated emulation using MITRE Caldera/13. MITRE Calderas Phases.mp4 243.9 kB
  • VoD 2021/4. Persistence Emulation Detection/3. COM Object Hijacking/13. COM Object Hijacking Strategies COM Object Linking 3.mp4 239.5 kB
  • VoD 2021/4. Persistence Emulation Detection/9. Conclusions/1. Course Roadmap 1.mp4 239.2 kB
  • VoD 2021/3. Lateral Movement Emulation Detection/4. Stealing Credentials without Touching LSASS/18. Course Roadmap 2.mp4 234.2 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/17. Security Descriptor Reviewing The ACE Access Mask 12.mp4 230.1 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/6. ExploitGuard Attack Surface Reduction Rules/30. Exercise Bypassing Attack Surface Reduction.mp4 229.9 kB
  • VoD 2021/1. Adversary Emulation for Breach Prevention Detection/5. Building a stack for detection/8. SIGMA 2.mp4 228.1 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/21. Security Descriptor Reviewing The ACE Access Mask 16.mp4 216.0 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/22. Security Descriptor Reviewing The ACE Access Mask 17.mp4 216.0 kB
  • VoD 2021/2. Initial Intrusion Strategies Emulation Detection/9. Hunting for These Shenanigans/8. Exercise Bypassing Modern Security Products.mp4 215.7 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/19. Security Descriptor Reviewing The ACE Access Mask 14.mp4 206.8 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/14. Security Descriptor Reviewing The ACE Access Mask 9.mp4 205.7 kB
  • VoD 2021/4. Persistence Emulation Detection/8. Stealth AD Persistence Manipulation/20. Security Descriptor Reviewing The ACE Access Mask 15.mp4 176.4 kB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/4. Introduction.mp4 153.7 kB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/11. Presentation to Prepare.mp4 143.3 kB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/9. What Does the Flag File Look Like.mp4 131.9 kB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/8. How Can You Score Points.mp4 127.8 kB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/13. Rules of Engagement.mp4 127.4 kB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/5. Briefing and Introduction.mp4 123.1 kB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/10. What do the Crown Jewel Files Look Like.mp4 115.6 kB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/12. How Do You Get Started.mp4 107.1 kB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/6. Example Organization.mp4 104.7 kB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/7. Example Threat Actor.mp4 101.5 kB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/15. Course Roadmap 3.mp4 61.5 kB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/3. Course Roadmap 2.mp4 56.8 kB
  • VoD 2021/6. Adversary Emulation Capstone/1. Adversary Emulation Capstone/14. Questions.mp4 32.8 kB
  • USB 2021/SEC699.ovf 8.5 kB
  • USB 2021/SEC699.mf 177 Bytes

随机展示

相关说明

本站不存储任何资源内容,只收集BT种子元数据(例如文件名和文件大小)和磁力链接(BT种子标识符),并提供查询服务,是一个完全合法的搜索引擎系统。 网站不提供种子下载服务,用户可以通过第三方链接或磁力链接获取到相关的种子资源。本站也不对BT种子真实性及合法性负责,请用户注意甄别!