Course Index
/dev 1:102, 2:46, 2:72, 3:14, 6:15, 6:26
/etc 3:34-36, 3:39, 3:43-44, 3:46, 3:60, 4:85, 4:87-89, 4:93-95, 5:60, 6:19
/etc/passwd 3:34-35, 3:43-44, 3:46, 3:60, 4:88-89, 4:94, 6:19
/etc/shadow 3:34-36, 3:39, 3:43, 3:46, 3:60, 4:85, 4:88-89, 4:93, 4:95, 5:60, 6:19
/lib 3:71
/mnt 1:102
/opt 2:73, 2:76, 3:15, 3:18-19, 5:28
/proc 4:93, 5:62
/root 4:72
/tmp 2:41, 2:76, 3:46, 6:19, 6:26
/usr 5:61
/var 4:88, 4:93, 5:60
A
Access Logs 1:66, 5:78
Accessibility 1:8, 1:59, 2:23, 2:35, 4:61
Account Lockout 2:90, 3:4-5, 3:7, 3:10, 3:15-16
Acrobat 2:40
Active Directory 1:36, 1:104, 3:14, 3:30-31, 3:40, 3:58, 5:34, 5:39
Address Resoluti
2:59, 5:20, 6:10
on Protocol (ARP)
ADMIN$ 2:84
Adobe Reader 1:74, 4:8
Amazon Web Ser 1:96-98, 1:100, 1:102, 1:104, 1:107, 2:67-69, 2:71-72, 2:78-79, 3:17-18, 3:21, 3:64-67,
vices (AWS) 3:75, 3:77, 4:90-92, 4:94, 4:96, 5:42, 5:60, 5:68-72, 5:74, 5:76-77, 5:79
AntiVirus (AV) 1:81-82, 5:6
archive.org 5:83
Argous Corporati
1:10, 1:16, 1:33
on
Armitage 4:7
Assembly 1:93
ATT&CK Framew 2:6, 2:12-14, 2:17-19, 2:39, 2:42, 2:49, 2:56, 2:66, 2:82, 3:4-5, 3:30, 3:42-43, 3:47, 3:64,
ork 3:80, 4:16, 4:43, 4:53, 4:83, 5:6, 5:22, 5:27, 5:34-36, 5:38, 5:40-41, 5:59, 5:69
AutoStart Entry P
1:53, 5:34, 5:43
oints (ASEPs)
Avatar 4:83
B
Backdoor 1:16, 1:27-30, 3:71-72, 3:83, 3:86-87, 3:90, 3:92, 4:8, 4:29, 5:35, 5:42, 6:10, 6:26
Banner 2:45, 2:61, 3:92, 4:45
Base64 1:40-41, 3:35, 4:90, 5:8
basicblobfinder 3:69, 3:77
Berkeley Packet F
1:63-64, 1:67
ilters (BPF)
Bind shell 4:9
Blowfish 3:25, 3:34-35, 3:45
Blue Coat 1:65, 1:67
Botnet 3:38
Bots 2:46
Browser Exploitati
on Framework (B 4:2, 4:25-26, 4:31-32
eEF)
BSDI 3:45
btmp 5:60
bucket_finder 3:67, 3:77
Burp Suite 4:59, 4:72
C
C$ 2:84, 2:87, 5:29, 5:38, 6:21-22
cat 3:80, 3:87, 4:74-75, 5:60
cd 1:45, 1:102-103, 2:87, 3:49, 3:51, 3:56, 3:76, 4:10, 4:29, 4:75, 5:51
Center for Interne
1:53
t Security (CIS)
Certificate Authori
1:88, 2:20, 2:28, 2:73-74, 3:19-21, 5:39
ty (CA)
Certutil 1:88, 5:10
Cheat Sheet 1:51, 1:55, 2:45, 2:88, 4:93, 5:79, 5:90, 5:92
chmod 3:87, 6:26
Chrome 1:45
Cisco 3:58
1:2, 1:16, 1:96-109, 2:2, 2:66-75, 2:77-80, 3:2, 3:13, 3:17, 3:59, 3:64-78, 4:3, 4:76, 4:80,
Cloud Assets
4:83-84, 4:88-97, 5:3, 5:34, 5:42, 5:44, 5:46, 5:68-80
Cobalt Strike 5:45
Command and C
1:17, 2:105, 3:80
ontrol (C2)
Command Histor
y 5:60
Command Injecti
1:13, 1:17, 4:2, 4:43-51, 4:53, 4:62, 4:94
on
Command Injecti
4:44
on, Blind
Command Injecti
4:47
on, CLI
Common Vulnera
bilities and Expos 2:40, 2:89
ures (CVE)
Confidential 2:83, 4:76
configure 1:87, 1:98, 3:76-77, 4:11, 4:13, 4:61, 4:90-91, 5:61, 5:78
Containment 1:18-20, 1:27-30, 1:32-33, 1:101-102, 1:107, 4:48
Continuous Recor
1:86, 1:93
ding
cookies 4:43, 4:58, 4:61-63, 6:27
Counter Hack 2:21
cp 3:71, 5:73, 6:26
Cracking Modes 3:44
Credential Stuffin
3:8, 3:10, 5:68
g
Crontab 5:46
Cross-Site Scripti
2:62, 4:2, 4:25, 4:53-64, 4:69, 4:78, 4:94, 6:27
ng (XSS)
Cryptocurrency 2:8
Cryptolocker (mal
1:1-118, 2:1-110, 3:1-97, 4:1-101, 5:1-97, 6:1-34
ware)
CTRL-C 3:46
Curl Utility 1:46, 3:14, 4:87-93, 5:10, 6:28
CyberChef 1:40-41, 1:54
D
DAIR (Dynamic A
pproach to Incide 1:20, 1:32-33
nt Response)
Data Exfiltration 2:12, 5:49, 5:59, 5:66, 5:71
Denial-of-Service
2:8, 2:44, 2:61, 4:6, 6:10
(DoS)
dig 2:33-34, 2:36, 2:82, 6:13
Distributed Denial
-of-Service (DDo 2:68
S)
DLL Inject 4:9
dlllist 1:76
1:27, 2:2, 2:28, 2:31-37, 2:44, 2:57, 2:59, 2:68, 2:78, 3:75, 3:84, 4:12, 4:59, 5:27-30, 5:51,
DNS
5:54, 5:56, 6:13
Domain Name Se 1:27, 2:2, 2:28, 2:31-37, 2:44, 2:57, 2:59, 2:68, 2:78, 3:75, 3:84, 4:12, 4:59, 5:27-30, 5:51,
rvice (DNS) 5:54, 5:56, 6:13
Domain Passwor
d Audit Tool (DPA 3:58
T)
E
Echo Request 2:50, 2:59, 2:63
Edgar database 2:43
Eject 6:10
Elastic Stack 1:103, 3:76, 4:30
enumalsgroups 2:88
enumdomusers 2:88
Eradication 1:18-20, 1:27-29, 1:32-33
Event IDs 1:55, 5:43
Explicit Congestio
n Notification (CC 2:8
)
Exploit Database 2:42
exploit-db.com 2:42
External mode 3:44, 3:60
EyeWitness 2:75-76, 2:79
F
File Transfer Proto
2:45, 2:58, 2:87, 3:84, 6:20
col (FTP)
Filebeat 3:76
Filescan 1:76
filetype: 2:42
FIN 2:58
find 1:38, 1:40, 1:85, 1:113, 2:90, 3:9, 3:14, 3:32, 4:6, 4:48, 5:60
FireEye 4:23
1:11-12, 1:14-15, 1:17, 1:21-22, 1:24, 1:27, 1:30, 1:59, 1:67, 1:83, 2:21, 2:43, 2:66, 2:77,
Firewall
2:93, 2:95, 3:88, 3:90, 4:10, 4:48-50, 4:60, 5:66
First in, First Out (
3:89
FIFO)
Flash 4:26, 5:86, 5:92
FOR loop 3:70
1:24-25, 1:53, 1:70, 1:92, 2:12, 2:18, 2:21, 2:23, 2:25, 2:28, 2:44, 2:49, 4:59, 4:72, 5:49,
free
5:56, 5:77, 5:86, 6:9
FreeBSD 3:45
G
GCPBucketBrute 3:68, 3:70, 3:73, 3:77
gedit 5:30
Get-EventLog 1:48, 1:103
gets 4:46, 4:55
Ghidra 1:92-93
Golang 5:8
Google Compute 1:97, 1:100, 2:78, 3:64, 3:68, 3:72, 4:90, 4:92, 5:72-73, 5:77-79
Google Hacking
2:42
Database (GHDB)
Green Penguin 1:10, 1:12-13, 1:15-17, 1:33
grep 2:54, 2:63, 2:67, 2:72, 2:74-76, 2:85, 3:9, 3:71, 3:89, 4:61, 5:60
Group Membershi
1:54
p
GRR Rapid Resp
1:25
onse (GRR)
H
Hashcat 3:2, 3:26-27, 3:37, 3:42, 3:47-56, 3:58, 3:60, 3:62, 5:29, 5:66
hashdump (Meter
1:76, 3:32-33, 3:43, 3:45, 3:49, 3:56, 5:66, 6:17
preter)
Have I Been Pwn
2:22, 3:7
ed
head 2:69, 2:71-72, 2:74, 5:53-54, 5:91
Hex-Rays 1:92
Hidden Files 6:16
History 4:34, 4:40, 4:60, 5:9, 5:43, 5:60, 5:66, 5:74, 5:91
HKEY_CURRENT
1:45, 1:54
_USER (HKCU)
HKEY_LOCAL_M
1:45, 1:54, 3:32, 3:57, 4:35, 4:37, 4:40
ACHINE (HKLM)
Hop Limit 2:52-53
Host Info (HINFO) 2:32, 2:61
Host-only networ
1:83
k
HTML5 4:18, 4:54
Hybrid Analysis 1:82
Hydra 3:2, 3:6, 3:10-11, 3:15, 5:68, 6:20
Hydra (THC tool) 3:2, 3:6, 3:10-11, 3:15, 5:68, 6:20
I
ICMP 1:61, 1:63-64, 2:50, 2:53-54, 2:59, 2:63, 4:44
IDA Pro 1:92-93
1:18-19, 1:33, 1:99, 2:18, 2:27, 2:46, 2:52, 2:71, 3:20, 4:30, 4:48, 4:78, 5:43, 5:46, 5:49,
Identification
5:76
ifconfig 3:17
Impacket 3:31, 3:39, 3:43, 5:39
Incident Contain
1:18-20, 1:27-30, 1:32-33, 1:101, 1:107
ment
Incident Eradicati
1:18-20, 1:27-29, 1:32-33
on
Incident Identifica
1:18-19, 1:33, 1:99, 3:20
tion
Incident Lessons
1:18-20, 1:33
Learned
Incident Preparati
1:18-21, 1:32-33, 1:98-100, 1:107
on
Incident Recovery 1:18-21, 1:28-29, 1:32-33, 1:105
Incident Remedia
1:20, 1:30, 1:32-33, 1:105
tion
Incident Scoping 1:19-20, 1:24-25, 1:27, 1:32-33, 1:35, 1:99
Incremental mode 3:44, 3:60
Intellectual Proper
1:13, 3:64, 5:59
ty
Internet Assigned
Numbers Authorit 2:57
y (IANA)
Internet Informati
3:17, 4:60, 4:78, 4:95
on Services (IIS)
Internet Metadata
4:3, 4:83, 4:89-97
Service (IMDS)
Internet of Things
2:9, 2:84, 3:42, 4:13, 4:47, 4:49
(IoT)
Internet Storm Ce
1:83, 2:6, 2:35
nter (ISC)
Intrusion Detectio
1:18, 1:20-22, 4:10, 5:49, 5:52
n System (IDS)
Intrusion Preventi
4:10
on System (IPS)
IPC$ 2:84, 5:29
J
Java 1:92, 2:25-26, 3:71, 4:8, 4:19, 4:25, 4:27, 4:31, 4:53-63, 6:27
JavaScript 1:92, 2:25-26, 3:71, 4:19, 4:25, 4:31, 4:53-59, 4:61-63, 6:27
jobs 1:47, 3:46
John the Ripper (
3:2, 3:42-43, 3:45-47, 3:60, 3:62, 5:29, 6:19
JtR)
K
Kansa 4:30
Keystroke logger 2:8, 4:58
L
LANMAN hashes 3:26, 3:57
less 3:30, 4:50, 5:49, 5:52, 5:78
Lessons Learned 1:18-20, 1:33
LHOST 4:27-29, 4:47, 4:88, 5:8, 5:36, 5:38, 6:17
Link-Local Multic
ast Name Resolut 5:27-31
ion (LLMNR)
link: 2:39
LinkedIn 2:43, 3:9
1:2-3, 1:5-8, 1:25, 1:30, 1:54, 1:56, 1:61, 1:68, 1:71, 1:79, 1:84, 1:93, 1:97-98, 1:102, 1:109,
1:111-114, 2:19, 2:24, 2:31, 2:33, 2:37, 2:42, 2:49-50, 2:52-53, 2:64, 2:73, 2:78, 2:80, 2:84-
85, 2:87-88, 2:94, 2:96, 3:10-11, 3:23, 3:25, 3:31, 3:33-37, 3:39-40, 3:43, 3:45, 3:47, 3:49,
Linux 3:51, 3:60, 3:62, 3:72, 3:77-78, 3:80, 3:87, 3:89, 3:91-93, 4:5-6, 4:8, 4:11, 4:13-14, 4:27,
4:32, 4:43-44, 4:47, 4:49, 4:51, 4:53, 4:64, 4:72, 4:81, 4:89, 4:93, 4:95, 4:97, 5:15, 5:21-22,
5:24-25, 5:28, 5:31-32, 5:34, 5:38, 5:44, 5:46-47, 5:57, 5:60-61, 5:66, 5:80, 5:86, 6:5, 6:7,
6:22, 6:24, 6:30
Linux Olympics 1:2-3, 1:111-114
LMHash 3:31, 3:57
Local Security Au
thority Subsystem 1:38-39, 5:62-63
Service (LSASS)
locate 2:7, 2:42, 2:59
Long Tail Analysis 4:30
lookupnames 2:88
lookupsids 2:88
LPORT 1:42, 4:28-29, 5:36
ls 2:32, 2:87, 3:68, 3:71, 3:86, 3:89, 4:10, 5:69, 6:13
lsaenumsid 2:88
M
Mail eXchanger (
2:31-32, 2:36
MX)
make 1:40, 1:52, 1:77, 2:87, 2:98, 3:32, 3:87, 3:91, 4:50, 4:91, 4:94, 5:11, 5:18, 5:35
Masscan 2:70-73, 2:75-77, 2:79, 5:24
MD4 3:27, 3:37
MD5 3:34-35, 3:37, 3:39, 3:45
Media Access Co
5:20
ntrol (MAC)
1:74, 2:98-99, 2:101-102, 2:105, 3:39, 4:2, 4:5-14, 4:27-29, 4:31, 5:2, 5:8, 5:18-20, 5:24,
Metasploit
5:34, 5:36-38, 5:45, 5:47, 5:71, 6:17-18
2:101, 2:105, 3:32-33, 3:39, 3:43, 3:49, 4:9-10, 4:13, 4:27-29, 5:8, 5:18-20, 5:22, 5:24,
Meterpreter
5:34-36, 5:38, 5:45, 5:53, 5:66, 6:17-18
1:96, 1:100, 1:103-104, 1:106-107, 2:67, 2:69, 2:78, 3:14, 3:16, 3:21, 3:40, 3:64-66, 3:69,
Microsoft Azure
3:75, 3:77, 4:76, 4:90, 4:92, 4:94-95, 5:60, 5:69, 5:71-72, 5:76-79
Microsoft Excel 1:53, 1:55, 1:89, 3:20, 4:34-35
Mimikatz 2:99, 2:105, 3:32, 3:39, 3:43, 5:7, 5:39, 5:62-63, 5:66
2:2, 2:6, 2:12-15, 2:17-19, 2:39, 2:42, 2:49, 2:56, 2:66, 2:82, 3:4-5, 3:30, 3:42-43, 3:47,
MITRE
3:64, 3:80, 4:16, 4:43, 4:53, 4:83, 5:6, 5:22, 5:27, 5:34-36, 5:38, 5:40-41, 5:59, 5:69
mkdir 1:102, 3:76, 4:29, 5:51
ModSecurity 4:60, 4:78, 4:80
1:12, 1:22, 1:50, 1:55, 1:60, 1:70, 1:86-87, 1:90, 1:102, 2:13, 2:18, 2:70, 2:86, 2:100, 3:20,
mount
3:38, 3:51, 3:67, 3:91, 4:40, 5:10, 5:29, 5:31, 5:50, 5:65, 5:84
MsfVenom 4:27-29, 4:31, 5:8, 5:18
MySQL 1:25, 4:69, 4:71-72, 4:78, 5:60, 5:73
N
NameServer (NS) 2:19, 2:32-33, 5:27-28, 5:30
National Institute
of Standards and 2:89, 3:37-38, 3:58
Technology (NIST)
National Security
1:92
Agency (NSA)
nc 1:38, 1:72-75, 3:84-89, 4:47, 6:24
Ncat 1:44, 1:48, 1:72, 1:99, 3:26, 3:29, 3:51, 3:80, 4:46, 4:58, 4:78, 4:80
net localgroup 5:35, 5:45, 6:21
net session 2:92
net start 2:54
net use 2:92, 5:35, 5:43, 5:45, 6:21
net user 5:35, 5:43, 5:45, 6:21
net view 2:92
NetBIOS 2:60, 2:93, 3:30, 5:30
Netcat 1:38, 1:72-75, 3:2, 3:80-92, 4:9, 4:47, 5:22, 5:24, 5:34, 5:46, 6:24
NetFlow 1:67, 5:66, 5:78-79
netscan 1:74, 1:77-78
netsh 2:84, 5:22, 5:24, 5:55
netstat 1:52, 1:74, 5:22, 5:44
Network Address
3:80
Translation (NAT)
1:45, 2:2, 2:34, 2:36, 2:49-55, 2:57-64, 2:66, 2:70, 2:77, 2:79, 2:85, 2:94, 3:80, 3:85, 3:92,
Nmap
5:20, 5:24, 6:14-16
Nmap Scripting E
2:61-63, 2:94, 6:14
ngine (NSE)
nohup 3:87
nslookup 2:31-33, 2:36, 6:13
NTLMv1 3:45, 5:31
NTLMv2 5:29, 5:31
O
Open Web Applic
ation Security Pro 4:60, 4:78
ject (OWASP)
OpenBSD 3:45
Optical Character
Recognition (OCR 2:86
)
Outliers 4:12
P
Pass-the-hash 1:104
passwd 3:32, 3:34-35, 3:43-44, 3:46, 3:60, 4:88-89, 4:94, 6:19
Password Compr
2:22, 2:90, 3:7-9, 3:20, 3:49, 5:18, 5:21, 5:31, 5:42-43, 5:66
omise Lists
Password crackin
1:16, 3:2, 3:4, 3:25, 3:27-28, 3:30, 3:36-39, 3:42-50, 3:52, 3:56-61, 5:27, 5:29, 5:31
g
Password guessi
2:47, 2:90, 2:95, 2:99, 2:105, 3:2, 3:4-11, 3:13-14, 3:16, 3:18-20, 3:36, 3:48, 4:58, 6:20
ng
Password Hashin
3:25-40
g
Password List (P
3:7-9
WL)
PBKDF2 (Passwo
3:38, 3:40
rd Hashing)
Persistence 1:14, 1:17, 1:44, 1:47, 2:13, 5:2, 5:34-47, 5:49
Phishing 2:8, 3:74, 4:16, 4:57, 4:62, 5:18
ping 2:44, 2:50, 2:55, 4:44, 4:47
Pivoting and Late
1:15-16, 1:24, 1:27, 1:43, 5:2, 5:5, 5:17-24
ral Movement
Pluggable Authen
tication Module (P 3:58
AM)
Portmapper 2:59
1:25, 1:36-42, 1:44-56, 1:72, 1:74, 1:77, 1:84, 1:91, 1:103, 1:112-114, 2:83-86, 2:90-92,
PowerShell 2:94, 2:98-99, 2:103, 2:105, 3:15, 3:20-21, 3:91, 4:27, 4:30, 4:44, 5:11, 5:19, 5:24, 5:43,
5:64, 5:76
PowerShell Olym
1:112-114
pics
Preparation 1:18-21, 1:32-33, 1:98-100, 1:107, 2:93, 3:57-58, 3:90, 4:11-12, 4:30-31, 4:77
Private VLAN (PV
1:27, 2:93, 3:90, 5:30-31
LAN)
Process Explorer 1:53
Process ID (PID) 1:38-39, 1:42, 1:72-77, 3:32, 4:93
Process Monitor 1:53, 1:89-91
Process Tree 1:91
1:6-8, 1:11, 1:25, 1:36, 1:48, 1:52, 1:56, 2:33, 2:87-88, 4:6, 4:25, 4:28, 4:36, 4:44, 4:58,
prompt
4:73, 5:19, 5:35, 5:60, 5:66, 5:71, 6:5, 6:18, 6:23
ps 1:40, 2:90, 2:95, 2:99-103, 3:15, 3:18, 3:32, 4:10, 5:60
psexec 2:98, 2:101, 5:18-20, 6:17-18
pslist 1:71-72, 1:77-78
Pstree 1:73, 1:77-78
Q
QuickTime 4:8
R
RADIUS 3:58
Ransomware 1:20, 2:8, 2:89, 5:59
Rapid7 4:13, 4:47
Real Intelligence
5:2, 5:49, 5:56-57, 5:65
Threat Analytics
Real Intelligence/
Threat Analytics ( 4:12, 5:49-56, 5:65
RITA)
reboot 1:7, 1:44, 5:34, 5:44-45
Recovery 1:18-21, 1:28-29, 1:32-33, 1:105, 3:26, 4:58, 5:45
ReFS 2:42
Regedit 5:30
Regshot 1:87-88
Remote Desktop
1:35, 2:42, 2:75, 3:6, 5:38
Protocol (RDP)
Report Writing 3:72
1:11-12, 1:17, 1:31, 1:33, 1:38, 1:67, 1:77, 1:81, 1:96-97, 1:104, 3:13, 3:76, 4:40, 5:2, 5:27-
Responder
32, 5:44, 6:10
Reverse Shell 3:91, 4:7, 4:9
robots.txt 2:46
Rootkit 1:21, 1:30, 6:10
rpcclient 2:88, 2:94
S
Salt 3:27-29, 3:34-37, 3:39, 3:54-55
SANS Investigativ
e Forensic Toolkit 1:98
(SIFT)
schtasks 1:52, 5:44
scrypt (Password
3:25, 3:38, 3:40
Hashing)
Secure Shell (SS
3:6, 4:8, 5:21-22, 5:24, 5:42, 5:46, 5:60, 6:20, 6:23
H)
Security Enhance 4:11, 4:13
d Linux (SELinux)
security.evtx 2:101, 2:103
Server Message 1:35, 1:43, 1:60, 2:2-3, 2:57, 2:60, 2:82-96, 3:6, 4:48, 5:27-29, 5:31, 5:38, 5:65, 6:16-17,
Block (SMB) 6:20, 6:22
Server-Side Requ
1:13, 4:3, 4:83-97
est Forgery
Service Controller
1:52, 5:44
(sc)
SHA-1 1:84, 3:38
SHA-2 1:84, 2:74, 2:83, 3:37, 3:46, 6:23
SHA256 1:84, 2:83, 3:37, 3:46, 6:23
sha256 1:84, 2:83, 3:37, 3:46, 6:23
SHA512 3:37, 3:43, 3:46
Shodan 2:44-45, 2:47, 5:55
shutdown 4:35
Single Crack 3:44, 3:60
site: 2:17, 2:42, 2:83, 4:25
SMB Security Fea
2:83, 2:94
tures
smbclient 2:87, 2:94, 5:24, 5:38, 6:22
Snapshot Recordi
1:85-87, 1:93
ng
Social Engineerin
2:39, 2:43, 3:74, 4:25-26, 4:56
g
Social Engineerin
2:39, 2:43, 3:74, 4:25-26, 4:56
g (SE)
Social Engineerin
4:67
g Toolkit (SET)
sort 1:102, 2:71, 2:75, 4:38, 4:56
SQL Injection (SQ
4:2, 4:66-81, 6:29
Li)
sqlmap 4:72-75, 4:79, 6:29
SRUM (System R
esource Usage M 4:34-38, 4:40, 5:65-66
onitor)
srvinfo 2:88
Static Analysis 1:81, 1:93
strings 1:84
Structured Query
2:86, 4:2, 4:66-81, 5:73, 6:29
Language (SQL)
su 6:30
Sudo (Linux utility 1:102, 2:34, 2:51, 2:54, 2:60, 2:62, 2:70-71, 3:43, 4:25, 4:47, 5:28, 5:51, 5:60-61, 5:66,
) 6:26, 6:30
SYN 1:25, 1:42, 1:46, 1:48, 1:51, 2:33, 2:42, 2:50, 2:58-60, 2:63, 2:70-71, 2:77, 2:90, 3:48, 3:53,
3:56, 3:71, 3:76, 3:87, 4:47, 4:67, 4:69, 4:78-79, 5:37
Sysinternals 1:53, 1:55, 1:84, 5:43-44, 5:46, 5:62
T
tail 4:30, 5:77
Task Manager 1:91
tcpdump 1:61-64, 1:67
Telnet 2:45, 2:58, 4:47
Time Exceeded 2:53
Time To Live (TTL) 2:52-53
TLS-Scan 2:73-77, 2:79
Tools, Techniques
, and Practices (T 2:13, 4:29-30, 5:10
TP)
Transmission Con 1:11, 1:14-17, 1:43, 1:53, 1:61, 1:66, 2:45, 2:50, 2:56-60, 2:63, 2:66, 2:70-73, 2:75-76,
trol Protocol (TCP 2:79, 2:82, 2:93, 2:95, 3:80, 3:82, 3:84-89, 3:92, 4:9-10, 4:13, 4:26, 4:28, 4:47-48, 5:18-22,
) 5:30, 5:34, 5:36, 5:38, 5:51, 5:53, 5:56, 5:76, 6:27
Tunneling 5:21-22, 5:54
Twitter 1:115, 2:98, 2:107, 3:94, 4:86-87, 4:98, 5:94, 6:31
U
unlink 2:68
unshadow 3:43, 3:46, 3:60, 6:19
updatedb 2:61
URG 1:49, 2:58, 3:57, 4:76, 4:80, 5:78
User Agent 1:65, 1:99, 1:103, 3:19, 4:49, 5:51
User Datagram Pr
1:43, 1:53, 1:61, 2:56-57, 2:59, 2:63, 2:93, 2:95, 3:80, 3:82, 3:84-85, 3:92, 4:5, 5:56
otocol (UDP)
V
Validation 2:14, 4:53, 4:56, 4:60, 4:66, 4:79
Velociraptor 1:25-26
Virtual Network C
1:35, 2:75, 3:6, 4:6, 4:9
omputing (VNC)
Virtual Private Net
1:12
work (VPN)
VirusTotal 1:82
VMware 1:6, 1:45, 1:56, 1:83
Volatility 1:70-78
W
WannaCry 2:89
Web Application
2:77, 4:48, 4:50, 4:60
Firewall (WAF)
Web Proxy 1:14, 1:65, 1:67, 3:17, 4:12-13, 4:59
wevtutil 1:52, 1:103
while 1:42, 1:96, 1:103, 2:84, 2:105, 3:80, 3:87, 4:6, 4:9, 4:48, 4:94, 5:63
whoami 6:30
Wi-Fi Protected A
3:38
ccess (WPA)
Wi-Fi Protected A
3:38
ccess 2 (WPA2)
Windows 2000 2:89
Windows PE 5:44
Winzip 4:8
Wireshark 4:44, 5:55
wmic 1:52, 5:38, 5:44
Word 2:18, 2:41, 4:30
Wordlist mode 3:44, 3:60
WordPress 1:23, 1:97
Wrapper 3:84
Z
ZAP Proxy 4:59
Zenmap 2:49, 2:55, 2:63
Zone Transfer 2:32-36, 6:13