Kali Purple For Defensive Cybersecurity
Focused View
4:17:24
77 View
1 - Red team vs Blue team.mp4
07:28
2 - Introduction to Purple Team.mp4
06:55
3 - Introduction to NIST Cybersecurity Framework.mp4
07:59
4 - Introduction to Kali Purple.mp4
08:10
5 - Download and Install Vmware.mp4
05:54
6 - Download and Install VirtualBox.mp4
03:19
7 - Download and Install Kali Linux.mp4
09:04
8 - Download and Install Metasploitable 2.mp4
06:07
9 - Download and Install Windows 11 VM.mp4
03:26
10 - Download and Install Kali Purple.mp4
19:19
11 - Explorer Kali Purple.mp4
04:03
12 - Navigating File System.mp4
18:24
13 - Users and Priviledges1.mp4
09:33
14 - Users and Priviledges2.mp4
08:30
15 - Neworking Commands.mp4
14:02
16 - Installing and Updating Tools.mp4
08:02
17 - Controlling Kali Linux Services.mp4
05:13
18 - Viewing Creating and Editing Files.mp4
10:39
19 - grep command1.mp4
12:41
20 - grep command2.mp4
06:57
21 - More Linux commands.mp4
13:05
22 - Identitry Tools Assetfinder.mp4
04:27
23 - Identitydefectdojo.mp4
11:34
24 - IdentityCisco Editing.mp4
02:01
25 - Identity Maltgo.mp4
08:59
26 - IdentitySearchsploit.mp4
03:02
27 - Protect Clamav.mp4
10:08
28 - ProtectCryptsetup.mp4
03:50
29 - Protect Firewall.mp4
05:07
30 - DetectGrokevt.mp4
05:53
31 - Respond dc3dd.mp4
02:37
32 - More Respond and Recovery Tools.mp4
08:11
0 - Introduction.mp4
02:45
More details
User Reviews
Rating
average 0
Focused display
Category

Udemy
View courses UdemyStudents take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
- language english
- Training sessions 33
- duration 4:17:24
- Release Date 2023/06/11