Author thumbnail

I.T Security Labs

Kali-Purple : SOC In A Box Lab Series

9,798 views
19 items
Last updated on Dec 2, 2023
public playlist
#2 How To Install OPNsense Firewall: Kali Purple SOC In A Box
13:48
#3 How To Ship OPNSense Firewall Logs To Elastic Siem in Kali Purple Lab (SOC In A Box Lab)
8:18
How To Install Kali Purple With Elastic SIEM
27:01
#4 How To Send Suricata Alerts To Elastic SIEM | Kali Purple SOC In A Box Lab Series #4
22:43
#5 How To Attack and Prevent MacOS Metasploit Reverse Shell in Kali Purple Elastic SIEM lab
19:12
This Is A Bad Word Document! How can we create it and can we detect its contents?
16:16
How To Bypass Windows  Defender with ScareCrow and DETECT with Elastic SIEM
11:44
How To Bypass Windows Defender with Nim Reverse Shell
15:48
How To ByPass Windows Defender and Elastic Security With PowerCat! WORKS!
16:41
Exploiting And Detecting WinRAR Zero Day Vulnerability (CVE 2023 38831) | Kali Purple Lab Series
13:38
How To Bypass Windows Applocker , OSCP OSEP Ethical Hacking Skills
18:31
Game Of Active Directory, Learn how to attack and detect AD attacks
10:56
How To Install Game Of Active Directory with Elastic EDR Part 1
11:58
How To Install Game Of Active Directory with Elastic EDR Part 2 - Ansible Playbooks
6:17
Breaching Game Of Active Directory Part 1
24:22
Breaching Game Of Active Directory Part 2 | Get netntlm hashes with responder and crack them
7:24
How To Install Game Of Active Directory with Elastic EDR Part 4 - Add Kali and OPNSense
19:23
Breaching Game Of Active Directory Part 3 | Getting a webshell with aspx unrestricted file upload
8:05
Breaching Game Of Active Directory Part 5 | Persistence and Lateral Movement
26:42