All Security Engineering Courses


Channel's geo and language: India, English


This channel is being updated often with older than 2020 courses, ebooks, videos, code, etc. to be used responsibly by everyone in CyberSecurity in an ethical manner. Lots of content is being downloaded from other channels or forwarded here.

Related channels  |  Similar channels

Channel's geo and language
India, English
Statistics
Posts filter


















https://drive.google.com/drive/folders/1mZwaNmPJB6OcGf-lSejIvbU8y2YxjDt4

Complete Ethical Hacker course - go from zero to hero






Both Falcon ITDR modules provide visibility to “rogue credential” or behavior anomalies:
• Access from a forbidden country
• Adding a user to a privileged group
• Anomalous DCE/RPC
• Bronze Bit (CVE-2020-17049)
• Custom threat detection using policy rules
• Excessive access (servers)
• Excessive access (services)
• Excessive access (workstations)
• Hidden object detected
• Identity verification denied
• Identity verification timeout
• Service account misuse
• Suspicious VPN connections — unusual user geolocation
• Unusual access to a server
• Unusual access to a service
• Unusual protocol implementation
• Usage of IP with a bad reputation
• Use of stale endpoint


Both Falcon identity protection modules provide Active Directory attack detections:
• Account enumeration reconnaissance (BloodHound, Kerberoasting)
• Bronze Bit (CVE-2020-17049)
• Brute force attacks (LDAP simple bind, NTLM, Kerberos)
• Credential scanning (on-premises)
• Cloud-based (Azure AD) brute-force/credentials scanning
• DCSync — Active Directory replication
• DCShadow
• Forged PAC for privilege escalation (Bulletin MS-14-068)
• Golden Ticket
• Hidden object detected
• NTLM Relay Attack (including MS Exchange)
• Overpass-the-Hash (Multiple methods - Mimikatz, CrackMapExec)
• Pass-the-Hash (Impacket, CrackMapExec, Metasploit)
• Pass-the-Ticket
• Possible exploitation attempt (CredSSP) CVE-2018-0886
• Remote execution attempts
• Skeleton Key and Mimikatz Skeleton Key
• Suspected NTLM authentication tampering (CVE-2019-1040)
• ZeroLogin (CVE-2020-1472)








CrowdStrike_Global_Threat_Report_24.pdf
4.1Mb
CrowdStrike_Global_Threat_Report_24






The not-so-silent type keyboard vulnerabilities.pdf
2.2Mb
The not-so-silent type keyboard vulnerabilities

20 last posts shown.