Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
(W39M00) Instructor Intro FREE 00:00:00
(W39M00) Lab configuration FREE 00:00:00
Q&A - DNS Intro
(W39M00) Q&A - Part 1 FREE 00:00:00
(W39M00) Q&A - Part 2 FREE 00:00:00
(W39M00) Q&A Part 3 - Cache Poisoning Explanation FREE 00:00:00
Module 1 Lectures
(W39M01) Bind9 Configuration 00:00:00
(W39M02) Ettercap 00:00:00
(W39M03) Netwox 00:00:00
(W39M04) Netwag Part 1 00:00:00
(W39M05) Netwag Part 2 00:00:00
(W39M06) W4SP Part 1 00:00:00
(W39M07) W4SP Part 2 00:00:00
Module 1 Labs
(W39M06) The DNS Attack - lab 30, 00:00
(W39A02) Machine configuration - lab 30, 00:00
(W39A03) Working with Wireshark to capture DNS traffic 30, 00:00
(W39A04) Working with w4sp virtual lab 30, 00:00
(W39A05) Analyzing Attacker Traffic - lab 30, 00:00
Module 2 Lectures
(W39M13) SANS Sift Workstation Part 1 00:00:00
(W39M14) SANS Sift Workstation Part 2 00:00:00
(W39M15) Floss 00:00:00
(W39M16) Fakenet-NG - FlareVM 00:00:00
(W39M17) Floss - FlareVM 00:00:00
Module 2 Labs
(W39A06) Kelihos I - lab 30, 00:00
(W39A07) Fiesta EK - lab 30, 00:00
(W39A08) Kelihos II - lab 30, 00:00
(W39A09) Working with samples and PCAP files - lab 30, 00:00
Module 3 Lectures
(W39M22) Redline 00:00:00
(W39M23) IOC 00:00:00
(W39M24) Volatility 00:00:00
(W39M25) Indicators of Compromise with Wireshark 00:00:00
Module 3 Labs
(W39A10) FlareVM Lab 30, 00:00
(W39A11) IOC Lab 30, 00:00
Module 4
(W39M00) Addendum - Could IOC Security 00:00:00
(W39M27) Working with NetworkMiner 00:00:00
(W39M28) Analyzing malware network activity 00:00:00
(W39M29) Infection Monkey Part 1 00:00:00
(W39M31) Infection Monkey Part 2 00:00:00
Module 4 Labs
(W39A12) Amazon AWS Lab 30, 00:00
(W39A13) Exploiting laaS - Lab 30, 00:00
Final Exam
(W39Q01) Final Exam 00:15:00
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023