Companies Home Search Profile

Kali Purple Essential Training

Focused View

Malcolm Shore

4:31:13

17 View
  • 01 - Learning how to use Kali Purple.mp4
    00:39
  • 02 - What you should know.mp4
    00:40
  • 03 - Disclaimer.mp4
    01:10
  • 01 - Introduction to Kali Purple.mp4
    05:37
  • 02 - Introduction to virtualization.mp4
    03:31
  • 03 - Virtualization using Proxmox.mp4
    03:49
  • 04 - A first look at Proxmox.mp4
    05:23
  • 05 - Installing Kali Linux.mp4
    06:44
  • 06 - A quick tour of Kali Linux.mp4
    07:39
  • 07 - Installing the Kali Purple workstation.mp4
    05:40
  • 08 - A quick tour of Kali Purple.mp4
    03:21
  • 09 - A first look at the Kali Purple servers.mp4
    02:37
  • 10 - Creating a Kali Purple server template.mp4
    05:15
  • 01 - Setting up NGINX as a proxy server.mp4
    06:01
  • 02 - Adding Suricata IDS to the proxy.mp4
    02:37
  • 03 - Setting up a public web server.mp4
    03:44
  • 04 - Creating a Linux application server.mp4
    05:30
  • 05 - Creating a Windows application server.mp4
    05:02
  • 06 - Installing the juice shop.mp4
    03:41
  • 07 - Installing virtual machines in the lab.mp4
    04:58
  • 08 - Using kali-autopilot to generate attack scripts.mp4
    09:27
  • 09 - Running an attack on autopilot.mp4
    03:44
  • 01 - Web scanning with ZAP.mp4
    02:15
  • 02 - Installing GVM.mp4
    03:46
  • 03 - Running a vulnerabilitty scan with GVM.mp4
    03:47
  • 01 - Installing the ELKStack SIEM.mp4
    08:19
  • 02 - Upgrading Kibana to HTTPS.mp4
    05:39
  • 03 - Configuring log integrations.mp4
    03:48
  • 04 - Installing the Fleet server.mp4
    02:51
  • 05 - Enrolling hosts into the Fleet server.mp4
    06:58
  • 06 - Enhancing our logs.mp4
    09:19
  • 07 - Detecting reconnaissance with ELKStack.mp4
    07:20
  • 08 - Detecting exploitation with ELKStack.mp4
    04:56
  • 09 - Monitoring alerts with ELKStack.mp4
    04:39
  • 01 - Installing the Wazuh SIEM.mp4
    05:24
  • 02 - Installing a Wazuh Linux agent.mp4
    03:20
  • 03 - Installing a Wazuh Windows agent.mp4
    01:32
  • 04 - Collecting NGINX logs in Wazuh.mp4
    05:20
  • 05 - Monitoring an attack with Wazuh.mp4
    04:48
  • 06 - Detecting webshells with Wazuh.mp4
    07:42
  • 07 - Activating vulnerability scanning.mp4
    03:45
  • 01 - Understanding Malcolm for threat hunting.mp4
    01:30
  • 02 - Installing Malcolm.mp4
    02:48
  • 03 - A tour of Cyberville with Malcolm.mp4
    06:45
  • 04 - Threat hunting with Malcolm.mp4
    07:41
  • 05 - Deep diving with Malcolms Arkime.mp4
    04:49
  • 01 - Exchanging threat intelligence.mp4
    02:05
  • 02 - Installing OpenTaxii.mp4
    07:15
  • 03 - Working with the cabby client library.mp4
    05:58
  • 04 - Installing the OpenCTI threat intelligence system.mp4
    05:29
  • 05 - Working with the OpenCTI threat intelligence system.mp4
    10:02
  • 01 - Installing Velociraptor.mp4
    06:40
  • 02 - Connecting Linux hosts to Velociraptor.mp4
    05:00
  • 03 - Connecting Windows hosts to Velociraptor.mp4
    02:16
  • 04 - Running commands remotely from Velociraptor.mp4
    00:59
  • 05 - Accessing client files with VFS.mp4
    02:30
  • 06 - Hunting with Velociraptor.mp4
    05:44
  • 01 - Next steps.mp4
    01:25
  • Description


    Kali Purple is the latest addition to the Kali Linux ecosystem. Designed specifically for cybersecurity professionals and ethical hackers tasked with implementing defensive security strategies, the innovative extension to the renowned Kali Linux platform helps to address the needs of a diverse user audience by leveraging the principles of the NIST Cybersecurity Framework.

    In this course, join instructor Malcolm Shore as he provides an introduction to the range of open-source tools supported on the Kali Purple cyber defense platform. Explore the tools provided in the application menu aligning to the five NIST Cybersecurity Framework categories: Identify, Protect, Detect, Respond, and Recover. Malcolm shows you how to install and use some of the additional tools, and covers the deployment of the Kali Purple software as a cyber range tool on a mini-PC (NUC).

    More details


    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Category
    Malcolm Shore
    Malcolm Shore
    Instructor's Courses
    Wide range of IT experience ranging from systems programming to policy and strategic planning. Strong expertise in applied IT security, focused on policy and governance. Teaching post graduate security (forensics, information warfare, security management, applied cryptography) Past interests include virtual worlds and web3d developments. Current work focusing on Cloud, security architectures, and national-level cybersecurity Specialties: SABSA, Cloud, Cryptography, Cybersecurity Strategy, Network Survivability
    LinkedIn Learning is an American online learning provider. It provides video courses taught by industry experts in software, creative, and business skills. It is a subsidiary of LinkedIn. All the courses on LinkedIn fall into four categories: Business, Creative, Technology and Certifications. It was founded in 1995 by Lynda Weinman as Lynda.com before being acquired by LinkedIn in 2015. Microsoft acquired LinkedIn in December 2016.
    • language english
    • Training sessions 58
    • duration 4:31:13
    • English subtitles has
    • Release Date 2024/02/10