Author thumbnail

Motasem Hamdan

TryHackMe SOC Level 1

7,678 views
55 items
Last updated on Mar 28, 2024
public playlist
The Pyramid of pain Explained | Complete Tutorial | TryHackMe
36:11
The Cyber Kill Chain Explained | Threat Intelligence | TryHackMe
28:42
The Unified Kill Chain Explained | Cyber Threat Intelligence | TryHackMe
19:16
Foundations of Network Security and The Cyber Kill Chain | THM Network Security
32:39
Weaponization Explained | Cyber Kill Chain | TryHackMe Weaponization
31:07
The Diamond Model Explained | Cyber Threat Intelligence | TryHackMe
10:47
Attack and Defense Strategies with MITRE ATT&CK Framework | TryHackMe MITRE
25:58
The MITRE ATT&CK Framework Explained | Threat Intelligence and Modeling | Part 1
28:18
Introduction to Cyber Threat Intelligence | TryHackMe
26:34
Phishing Email Analysis with PhishTool | Part One | TryHackMe  Threat Intelligence Tools
25:50
Introduction to Cyber Threat Intelligence | TryHackMe
26:34
Malware Information Sharing Platform | TryHackMe MISP
25:16
Snort IDS / IPS Complete Practical Guide  | TryHackme
1:20:56
Investigating Cyber Attacks With Snort | TryHackMe Snort Challenge
25:08
Analyzing HTTP and FTP Traffic with Snort | TryHackMe Snort Challenge - The Basics
25:06
Detecting Log4j Exploit with Snort | TryHackMe Snort Challenge
28:53
Detecting Torrent and Image Files with Snort | TryHackMe Snort Challenge
12:46
Threat Hunting with Sysmon For Security Operations Center | TryHackMe Sysmon
50:40
Understanding Windows Core Processes For Cyber Security Analysts | TryHackMe
19:24
Malware Hunting with Microsoft Sysintenals Tools | TryHackMe
27:36
Event Log Management in Windows | TryHackMe Windows Event Logs
1:02:54
Basics of Osquery For CyberSecurity | TryHackMe Osquery: The Basics
27:31
Threat Hunting and Incident Response with Osquery | TryHackMe
1:03:07
Wazuh IDS and Endpoint Detection and Response Guide | TryHackMe Wazuh
30:03
Incident Analysis with ELK Kibana | HTTP Logs Analysis | TryHackMe ItsyBitsy
7:20
VPN Logs Investigation and Data Analytics With Elastic Stack | TryHackMe | Cyber Security
35:59
Incident Analysis with ELK Kibana | HTTP Logs Analysis | TryHackMe ItsyBitsy
7:20
VPN Logs Investigation and Data Analytics With Elastic Stack | TryHackMe | Cyber Security
35:59
Investigate an Infected Machine with Splunk | TryHackMe Benign
22:07
Cyber Incident Investigation with Splunk | TryHackMe Investigating with Splunk
14:28
Cyber Incident Response with Splunk |  TryHackMe Incident Handling with Splunk
44:44
Splunk SIEM Basics For Beginners | TryHackMe Splunk: Basics
24:03
How To Use FireEye RedLine For Incident Response P1 | TryHackMe RedLine
25:20
Investigating Ransomware with FireEye RedLine P2 | TryHackMe RedLine
16:56
TryHackMe Redline Task 6 | Analyzing Indicators of Compromise with RedLine
9:20
[HINDI] || Redline Tool Walkthrough || Incident Response & Forensic tool || Part-2 || TRYHACKME
41:28
Investigating Revil Ransomware with Fireeye Redline | TryHackMe Revil
30:17
Computer Forensics Tools | Kroll Artifact Parser and Extractor | TryHackMe KAPE
29:57
Investigating Infected Windows with Volatility Framework | TryHackMe | Memory Forensics
27:36
Memory Forensics Analysis with Volatility | TryHackMe Volatility
45:09
How to use TheHive | Security Incident Response Platform | TyrHackMe TheHive Project
27:49
Yara Rules Explained | Complete Tutorial | TryHackMe Yara
29:26
Network Forensics with Network Miner | TryHackMe SOC Level 1
44:10
Windows Forensics Part 1 | Registry Forensics | TryHackMe
36:15
Cyber Threat Intelligence Platforms | OpenCTI | TryHackMe
23:09
Packet & Log Analysis with Zeek P1 | TryHackMe Zeek
24:07
Detecting Suspicious Traffic with Zeek P2 |  Signatures & Scripts | TryHackMe Zeek
45:44
Packet Analysis with Zeek P3 | Frameworks & Packages | TryHackMe
31:41
Complete Guide & Tutorial To Brim | Packet Analysis and Investigation | TryHackMe
52:15
Wireshark Basics | Complete Guide |  TryHackMe Wireshark The Basics & Packet Operations
1:17:13
Advanced Wireshark Traffic Analysis | Complete Guide | TryHackMe
59:11
Complete Beginner Guide to Velociraptor | Digital Forensics | TryHackMe
44:15
Practical Phishing Email Analysis | PhishTool & Any.Run | TryHackMe
17:12
Practical Malware Phishing Email Analysis | TryHackMe Greenholt Phish
15:31
Analyzing Cybersecurity Incidents with Zeek IDS | TryHackMe Zeek Exercises
35:28