cookie

We use cookies to improve your browsing experience. By clicking Β«Accept allΒ», you agree to the use of cookies.

avatar

ZIDDI H4CK3R Channel

Advertising posts
966
Subscribers
+124 hours
-27 days
-330 days

Data loading in progress...

Subscriber growth rate

Data loading in progress...

HTB CWEE - Certified Web Exploitation Expert Learning Path
Show all...
HTB - CWEE - Certification Learning Path.zip127.12 MB
Blue Team Roadmap β”œβ”€β”€ Foundations β”‚ β”œβ”€β”€ Basic Networking β”‚ β”‚ β”œβ”€β”€ TCP/IP β”‚ β”‚ β”œβ”€β”€ DNS β”‚ β”‚ β”œβ”€β”€ DHCP β”‚ β”‚ β”œβ”€β”€ Subnetting β”‚ β”‚ └── Network Topologies β”‚ β”œβ”€β”€ Operating Systems β”‚ β”‚ β”œβ”€β”€ Windows β”‚ β”‚ β”‚ β”œβ”€β”€ Active Directory β”‚ β”‚ β”‚ β”œβ”€β”€ Group Policy β”‚ β”‚ β”‚ └── Windows Event Logs β”‚ β”‚ └── Linux β”‚ β”‚ β”œβ”€β”€ File Permissions β”‚ β”‚ β”œβ”€β”€ Syslog β”‚ β”‚ └── Scripting (Bash, Python) β”‚ └── Cybersecurity Fundamentals β”‚ β”œβ”€β”€ CIA Triad β”‚ β”œβ”€β”€ Risk Management β”‚ β”œβ”€β”€ Threat Models β”‚ └── Attack Vectors β”œβ”€β”€ Threat Intelligence β”‚ β”œβ”€β”€ OSINT β”‚ β”‚ β”œβ”€β”€ Tools (Maltego, Recon-ng) β”‚ β”‚ └── Data Sources (Shodan, Censys) β”‚ β”œβ”€β”€ Threat Hunting β”‚ β”‚ β”œβ”€β”€ Hypothesis-Driven Hunting β”‚ β”‚ β”œβ”€β”€ TTPs β”‚ β”‚ └── Use Cases Development β”‚ └── IOCs β”‚ β”œβ”€β”€ IP Addresses β”‚ β”œβ”€β”€ Hash Values β”‚ β”œβ”€β”€ Domains β”‚ └── File Names β”œβ”€β”€ Security Operations β”‚ β”œβ”€β”€ Monitoring and Logging β”‚ β”‚ β”œβ”€β”€ SIEM β”‚ β”‚ β”‚ β”œβ”€β”€ Tools (Splunk, ELK Stack, QRadar) β”‚ β”‚ β”‚ └── Log Parsing and Correlation β”‚ β”‚ └── Log Analysis β”‚ β”‚ β”œβ”€β”€ Log Sources (Windows Event Logs, Syslog) β”‚ β”‚ └── Log Aggregation and Storage β”‚ β”œβ”€β”€ Incident Response β”‚ β”‚ β”œβ”€β”€ IR Plan Development β”‚ β”‚ β”œβ”€β”€ Incident Handling Procedures β”‚ β”‚ └── Digital Forensics β”‚ β”‚ β”œβ”€β”€ Memory Analysis β”‚ β”‚ └── Disk Forensics β”‚ β”œβ”€β”€ EDR β”‚ β”‚ β”œβ”€β”€ Tools (CrowdStrike, Carbon Black) β”‚ β”‚ └── Endpoint Visibility and Control β”‚ └── NSM β”‚ β”œβ”€β”€ Tools (Zeek, Suricata) β”‚ └── Traffic Analysis β”œβ”€β”€ Vulnerability Management β”‚ β”œβ”€β”€ Vulnerability Assessment β”‚ β”‚ β”œβ”€β”€ Scanning Tools (Nessus, OpenVAS) β”‚ β”‚ └── Assessment Methodologies β”‚ β”œβ”€β”€ Patch Management β”‚ β”‚ β”œβ”€β”€ Patch Deployment Strategies β”‚ β”‚ └── Patch Testing and Validation β”‚ └── Configuration Management β”‚ β”œβ”€β”€ Secure Configuration Guides β”‚ └── Configuration Monitoring β”œβ”€β”€ Identity and Access Management β”‚ β”œβ”€β”€ Authentication Methods β”‚ β”‚ β”œβ”€β”€ MFA β”‚ β”‚ └── SSO β”‚ β”œβ”€β”€ Authorization β”‚ β”‚ β”œβ”€β”€ RBAC β”‚ β”‚ └── ABAC β”‚ └── Identity Governance β”‚ β”œβ”€β”€ User Lifecycle Management β”‚ └── Access Reviews and Recertification β”œβ”€β”€ Secure Architecture β”‚ β”œβ”€β”€ Network Segmentation β”‚ β”‚ β”œβ”€β”€ VLANs β”‚ β”‚ └── Microsegmentation β”‚ β”œβ”€β”€ Zero Trust Architecture β”‚ β”‚ β”œβ”€β”€ Principles and Implementation β”‚ β”‚ └── Identity-Centric Security β”‚ └── Encryption β”‚ β”œβ”€β”€ Data at Rest β”‚ β”‚ β”œβ”€β”€ Disk Encryption β”‚ β”‚ └── Database Encryption β”‚ └── Data in Transit β”‚ β”œβ”€β”€ TLS/SSL β”‚ └── VPNs β”œβ”€β”€ Awareness and Training β”‚ β”œβ”€β”€ Security Awareness Programs β”‚ β”‚ β”œβ”€β”€ Regular Training Sessions β”‚ β”‚ └── Security Newsletters β”‚ β”œβ”€β”€ Phishing Simulations β”‚ β”‚ β”œβ”€β”€ Phishing Campaigns β”‚ β”‚ └── Analysis of Results β”‚ └── User Training β”‚ β”œβ”€β”€ Role-Based Training β”‚ └── Just-in-Time Training β”œβ”€β”€ Compliance and Governance β”‚ β”œβ”€β”€ Regulatory Requirements β”‚ β”‚ β”œβ”€β”€ GDPR β”‚ β”‚ β”œβ”€β”€ HIPAA β”‚ β”‚ └── PCI-DSS β”‚ └── Policy Development β”‚ β”œβ”€β”€ Security Policies β”‚ β”œβ”€β”€ Incident Response Policies β”‚ └── Data Protection Policies β”œβ”€β”€ Advanced Defense Techniques β”‚ β”œβ”€β”€ Deception Technologies β”‚ β”‚ β”œβ”€β”€ Honeypots β”‚ β”‚ └── Honeytokens
Show all...
❀ 1
Show all...
GitHub - BushidoUK/Ransomware-Tool-Matrix: A resource containing all the tools each ransomware gangs uses

A resource containing all the tools each ransomware gangs uses - BushidoUK/Ransomware-Tool-Matrix

Repost fromΒ RT x TEAM
Photo unavailableShow in Telegram
#HackingBundle #Ethical_Hacking #StationX StationX - The Complete Ethical Hacking Course Bundle info: https://courses.stationx.net/p/the-complete-ethical-hacking-course-bundle
[UPDATED] - 08.2024 βœ”οΈ
How To Extract ➑️ Click Here Enjoy πŸ‘
Show all...
Repost fromΒ RT x TEAM
StationX - The Complete Ethical Hacking Course Bundle.zip3378.95 MB
StationX - The Complete Ethical Hacking Course Bundle.z084000.00 MB
StationX - The Complete Ethical Hacking Course Bundle.z074000.00 MB
StationX - The Complete Ethical Hacking Course Bundle.z064000.00 MB
StationX - The Complete Ethical Hacking Course Bundle.z054000.00 MB
StationX - The Complete Ethical Hacking Course Bundle.z044000.00 MB
StationX - The Complete Ethical Hacking Course Bundle.z034000.00 MB
StationX - The Complete Ethical Hacking Course Bundle.z024000.00 MB
StationX - The Complete Ethical Hacking Course Bundle.z014000.00 MB
Ringzer0 RET2 Browser Exploitation.zip11.08 MB
Photo unavailableShow in Telegram
#Ringzer0 #BrowserExploitation #hide01 Ringzer0 Course – Advanced Browser Exploitation info: https://hide01.ir/ringzer0-advanced-browser-exploitation Enjoy πŸ‘
Show all...
TCM - Practical API Hacking.zip2864.67 MB
Photo unavailableShow in Telegram
#API_Hacking #TCM TCM - Practical API Hacking info: https://academy.tcm-sec.com/p/hacking-apis
[UPDATED] - 08.2024 βœ”οΈ
Enjoy πŸ‘
Show all...
Repost fromΒ Geeky-Ak
Photo unavailableShow in Telegram
#ARTE #HackTricks #AWS HackTricks - AWS Red Team Expert (ARTE) info: https://training.hacktricks.xyz/courses/arte How To Extract ➑️ Click Here Enjoy πŸ‘
Show all...
❀ 1
Choose a Different Plan

Your current plan allows analytics for only 5 channels. To get more, please choose a different plan.