تفاصيل الدورة

***LIMITED TIME OFFER: 50% off with coupon code TENDOLLARS****

***LIMITED TIME OFFER: 50% off with coupon code TENDOLLARS****

When buying this course, please do not click Buy Now. It is better to click Add To Cart, Go To Cart, and use my coupon above. This gives me 90% of the revenue instead of 50%. Thanks all.

Hello everybody. My name is Jesse Kurrus, and I'll be your professor for the duration of the Snort Intrusion Detection, Rule Writing, and PCAP Analysis course. This course will consist of written material to go over on your own pace, and labs to reinforce the concepts from the provided resources. To follow along with these labs, you'll need a VirtualBox, Security Onion, Kali Linux, and Windows 7 VMs. These are all free and open source, including the Windows 7 VM which is available free for development purposes.

This course is 100% hands-on, save for the initial introduction. Please be prepared to follow along with these labs.

The following are the hands-on labs. Please refer to the course for full descriptions:

  • Lab 1: Setting up Security Onion with VirtualBox
  • Lab 2: Boleto Malware Snort Rule Writing and PCAP Analysis
  • Lab 3: Vetting Snort Rule Quality with Dumbpig
  • Lab 4: Utilizing Offset and Depth in a Snort Rule
  • Lab 5: Kali Linux Setup with VirtualBox
  • Lab 6: Snort Rule Writing (SSH and FTP)
  • Lab 7: Windows 7 Eternalblue Vulnerable VM VirtualBox Setup
  • Lab 8: Windows 7 Eternalblue Exploitation and Snort/PCAP Analysis
  • Lab 9: Eternalblue PCAP Analysis and Snort Rule Writing
  • Lab 10: Ubuntu Server 12.04 Vulnerable VM VirtualBox Setup
  • Lab 11: Ubuntu Server 12.04 Heartbleed Exploitation and Snort/PCAP Analysis
  • Lab 12: Heartbleed PCAP Analysis and Snort Rule Writing
تحديث بتاريخ 25 February, 2018
دورات يمكنك الالتحاق بها على الفور... خذ دورة عبر الإنترنت على IT, Computing and Technology ابتداءً من الآن. See all courses

قيِم هذه الصفحة