Author thumbnail

TemDaniels Academy

TryHackMe- The Complete SOC Level 1 Pathway

6,211 views
102 items
Updated 4 days ago
public playlist
The Pyramid of pain Explained | Complete Tutorial | TryHackMe
36:11
How To Become a Junior Security Analyst | TryHackMe Jr Security Analyst Intro
17:24
Finding The MOST Valuable Data - The Pyramid Of Pain Explained
12:08
LIVE: Study the New 'SOC Level 1' Path from TryHackMe with Me | Threat Hunting
2:28:01
The Cyber Kill Chain Explained | Threat Intelligence | TryHackMe
28:42
The Unified Kill Chain Explained | Cyber Threat Intelligence | TryHackMe
19:16
The Diamond Model Explained | Cyber Threat Intelligence | TryHackMe
10:47
MITRE ATT&CK Threat Intelligence | TryHackMe
22:05
Attack and Defense Strategies with MITRE ATT&CK Framework | TryHackMe MITRE
25:58
Introduction to Cyber Threat Intelligence | TryHackMe
26:34
Threat Intelligence Tools - TryHackMe | Full Walkthrough
10:41
Malware Analysis with Yara | TryHackMe Cyber Defense Pathway
39:33
Malware Analysis Bootcamp - Creating YARA Rules
13:36
LIVE: Studying 'SOC Level 1' TryHackMe | 30 Day Streak Badge Today! (OpenCTI and Snort)
1:19:05
Malware Information Sharing Platform | TryHackMe MISP
25:16
Basics of Network Traffic Analysis | TryHackMe Traffic Analysis Essentials
18:05
Snort IDS / IPS Complete Practical Guide  | TryHackme
1:20:56
Introduction To Snort IDS
16:21
Analyzing HTTP and FTP Traffic with Snort | TryHackMe Snort Challenge - The Basics
25:06
Detecting Torrent and Image Files with Snort | TryHackMe Snort Challenge
12:46
Detecting Log4j Exploit with Snort | TryHackMe Snort Challenge
28:53
Investigating Cyber Attacks With Snort | TryHackMe Snort Challenge -- Live Attacks
25:08
NetworkMiner | TryHackMe Full WalkThrough
13:19
Using Zeek and Writing Scripts: May 2022 Training Day
8:35:22
12 Days of Defense - Day 2: How to use Zeek for PCAP Analysis
13:03
Open Source Cyber Threat Hunting with Zeek: Getting Started
13:59
Zeek | TryHackMe | Walkthrough
30:39
Zeek - Exercises | TryHackMe  | Walkthrough
19:25
Creating SNORT Rules to Block a Brute Force Attack | TryHackMe
15:28
Creating SNORT Rules | Preventing a Reverse Shell | TryHackMe
12:59
Brim - Tryhackme -
14:28
Intrusion Analysis With Brim | TryHackMe WarZone1
21:33
Malware Investigation with Brim and Wireshark | TryHackMe Warzone 2 | Cyber Security
14:26
Network Forensic with Brim P1 | TryHackMe MasterMinds
18:19
Network Forensics and Packet Capture Analysis With Brim  P2 | TryHackMe MasterMinds
29:26
TryHackMe Walkthrough // Wireshark Basics Room - SOC Analyst 1
20:24
Wireshark Practice - Hands-On
28:28
Hands-On Traffic Analysis with Wireshark - Let's practice!
51:04
TryHackMe WIRESHARK Filters Walkthrough
43:48
Wireshark Tutorial for BEGINNERS // Where to start with Wireshark
16:14
Wireshark Tutorial for BEGINNERS // How to Capture Network Traffic
10:05
Intro to Wireshark Tutorial // Lesson 3 // Capturing Packets with Dumpcap
11:23
Intro to Wireshark Tutorial // Lesson 4 // Where do we capture network traffic? How?
7:30
How to Filter Traffic // Intro to Wireshark Tutorial // Lesson 5
12:49
Wireshark Tutorial // Lesson 6 // Name Resolution
9:34
Wireshark Tutorial - Lesson 7 // Using the Time Column
10:27
Reading PCAPs with Wireshark Statistics // Lesson 8 // Wireshark Tutorial
8:53
Extracting Files from PCAPs with Wireshark // Lesson 9 // Wireshark Tutorial
5:03
Map IP Address Locations with Wireshark (Using GeoIP)
4:46
TryHackMe! intro to endpoint security
10:48
Understanding Windows Core Processes For Cyber Security Analysts | TryHackMe
19:24
TryHackMe - Core Windows Processes Walkthrough
37:50
TryHackMe - Sysinternals Walkthrough
40:26
Event Log Management in Windows | TryHackMe Windows Event Logs
1:02:54
Basics of Osquery For CyberSecurity | TryHackMe Osquery: The Basics
27:31
Ransomware Investigation with Splunk | TryHackMe PS Eclipse
36:38
Demonstrating Incident Response on a Compromised Machine | H4cked TryHackMe
28:09
Threat Hunting and Incident Response with Osquery | TryHackMe
1:03:07
Wazuh IDS and Endpoint Detection and Response Guide | TryHackMe Wazuh
30:03
Malware Hunting with Microsoft Sysintenals Tools | TryHackMe
27:36
Introduction To Wazuh SIEM
17:30
Intrusion Detection with Wazuh | Blue Team Series with Hackersploit
1:36:17
Installing & Configuring Wazuh
27:52
Threat Detection & Active Response With Wazuh
45:56
Security Information and Event Management Explained | TryHackMe Introduction to SIEM
21:49
[Walkthroughs] TryHackMe room "Investigating with ELK 101" Writeup
27:30
Incident Analysis with ELK Kibana | HTTP Logs Analysis | TryHackMe ItsyBitsy
7:20
Splunk SIEM Basics For Beginners | TryHackMe Splunk: Basics
24:03
Cyber Incident Response with Splunk |  TryHackMe Incident Handling with Splunk
44:44
Cyber Incident Investigation with Splunk | TryHackMe Investigating with Splunk
14:28
Investigate an Infected Machine with Splunk | TryHackMe Benign
22:07
Introduction to Digital Forensics and Incident Response | TryHackMe DFIR
22:03
TryHackMe! Windows Forensics 1 - Walkthrough
22:06
TryHackme! Windows Forensics 2 Room Walkthrough
20:41
Linux Forensics Investigation | TryHackMe Linux Forensics
28:18
Disk Forensic Analysis with Autopsy | TryHackMe  | Computer Forensics
29:25
How To Use FireEye RedLine For Incident Response P1 | TryHackMe RedLine
25:20
TryHackMe Redline Task 6 | Analyzing Indicators of Compromise with RedLine
9:20
Investigating Ransomware with FireEye RedLine P2 | TryHackMe RedLine
16:56
Computer Forensics Tools | Kroll Artifact Parser and Extractor | TryHackMe KAPE
29:57
Investigating Infected Windows with Volatility Framework | TryHackMe | Memory Forensics
27:36
FREE INCIDENT RESPONSE PLATFORM - Velociraptor Install
41:22
Starting with Velociraptor Incident Response
48:32
Incident Response with Velociraptor
29:23
Velociraptor Challenge Walkthrough  - TryHackMe - Digital Forensic and Incident Response Tool DFIR
59:52
How to use TheHive | Security Incident Response Platform | TyrHackMe TheHive Project
27:49
Leveraging TheHive & Cortex for automated IR
59:14
Intro to Static Malware Analysis | TryHackMe Intro to Malware Analysis
34:00
Intro To Malware Analysis | TryHackMe Malware lab
1:05:21
TryHackme! Phishing Analysis Fundamentals Demonstration and Walkthrough
16:40
TryHackme! Phishing Emails in Action Walkthrough
16:16
TryHackme! Phishing Analysis Tools Walkthrough
21:10
TryHackme! Phishing Prevention Walkthrough
18:15
TryHackme! The Greenholt Phish Walkthrough
8:17
TryHackMe WIRESHARK Filters Walkthrough
43:48
MALWARE Analysis with Wireshark // TRICKBOT Infection
14:53
SPYWARE Analysis with Wireshark - STOLEN LOGINS!
7:56
A Hacker's Worst Nightmare: Pyramid of Pain
43:35
Cyber Kill Chain: Identify Your Target's Vulnerabilities, Weaponize, & Attack!
34:42
Unified Kill Chain: Using Threat Modeling to Get a Permanent Foothold on Your Target
24:40