elhacker.INFO Downloads

[ Índice de Contenidos ]

IP's with more than 100 concurrents connections will be automatically banned

Be careful when using wget -r (recusrive) , use -w (wait) 10 seconds or more

Copyright issues contact webmaster@elhacker.info
Icon  Name                                                                                Size  
[Volver] Parent Directory - [VID] 1. Getting to Know MS 365 Defender.mp4 44M [VID] 2. Microsoft 365 Defender Portal Introduction.mp4 86M [VID] 3. Microsoft 365 Defender Portal Endpoints.mp4 53M [VID] 4. Microsoft 365 Defender Portal Email & Collaboration.mp4 35M [VID] 5. Microsoft 365 Defender Portal Wrap-Up.mp4 52M [VID] 6. MS 365 Defender Policies & Rules Built-In Rules.mp4 49M [VID] 7. MS 365 Defender Policies & Rules Anti-Phishing.mp4 51M [VID] 8. MS 365 Defender Policies & Rules Anti-SPAM.mp4 32M [VID] 9. MS 365 Defender Policies & Rules Anti-Malware, Safe Attachments & Safe Links.mp4 41M [VID] 10. MS 365 Defender Policies & Rules AllowBlock Lists.mp4 19M [VID] 11. MS 365 Defender Policies & Rules Additional Rules.mp4 40M [VID] 12. MS 365 Defender Policies & Rules Alert and Activity Policies.mp4 21M [VID] 13. Protecting Office 365.mp4 34M [VID] 14. Teams, Sharepoint and OneDrive Policies.mp4 48M [VID] 15. Detect, Investigate, Respond and Remediate Threats.mp4 114M [VID] 16. User Email Submissions.mp4 33M [VID] 17. DLP Policies and Alerts.mp4 34M [VID] 18. Sensitivity Labels.mp4 43M [VID] 19. Insider Risk Policies.mp4 30M [VID] 20. Into to MS Defender for Endpoint.mp4 37M [VID] 21. Automated Investigation and Response (AIR).mp4 32M [VID] 22. Data Settings and Alert Notifications.mp4 27M [VID] 23. Attack Surface Reduction Rules.mp4 24M [VID] 24. Custom Detection Alerts.mp4 25M [VID] 25. Responding to Incidents.mp4 62M [VID] 26. Recommended Endpoint Configurations.mp4 33M [VID] 27. Threat Analytics.mp4 26M [VID] 28. MS Defender for Endpoint.mp4 30M [VID] 29. Azure Identity Policies.mp4 36M [VID] 30. Conditional Access Policies.mp4 33M [VID] 31. Investigating Azure Identity Events.mp4 31M [VID] 32. Using Secure Score.mp4 38M [VID] 33. Tagging Sensitive Accounts.mp4 24M [VID] 34. Investigating Defender for Identity Events.mp4 31M [VID] 35. Microsoft Defender for Cloud Apps.mp4 35M [VID] 36. Discovering Cloud Apps.mp4 76M [VID] 37. Investigating Cloud App Activity.mp4 88M [VID] 38. Cloud App Policies.mp4 35M [VID] 39. Cross-Domain Investigations.mp4 41M [VID] 40. Attack Simulation Training.mp4 50M [VID] 41. Microsoft Defender for Cloud.mp4 63M [VID] 42. Data Retention and Recommendations.mp4 66M [VID] 43. Data Connectors.mp4 37M [VID] 44. Connect AWS Cloud Resources.mp4 36M [VID] 45. Connect GCP Cloud Resources.mp4 31M [VID] 46. Cloud Alert Rules.mp4 56M [VID] 47. Intro Managing Defender for Cloud.mp4 18M [VID] 48. Automated Responses.mp4 91M [VID] 49. Types of Alerts.mp4 24M [VID] 50. Managing Alerts.mp4 98M [VID] 51. Threat Intelligence.mp4 18M [VID] 52. Key Vault Alerts.mp4 32M [VID] 53. Data Privacy.mp4 22M [VID] 54. SIEMs and SOARs.mp4 47M [VID] 55. Microsoft Sentinel Workspaces.mp4 56M [VID] 56. Setting Up Microsoft Sentinel.mp4 27M [VID] 57. Microsoft Sentinel Roles.mp4 53M [VID] 58. Microsoft Sentinel Data Storage.mp4 112M [VID] 59. Data Sources and Prerequisites.mp4 66M [VID] 60. Configuring Data Connectors Via Policies.mp4 43M [VID] 61. Syslog and CEF Event Collectors.mp4 89M [VID] 62. Threat Intelligence Connectors.mp4 49M [VID] 63. Ingesting Custom Logs.mp4 49M [VID] 64. Intro to Sentinel Analytics Rules.mp4 9.3M [VID] 65. Design and Configure Analytics Rules.mp4 80M [VID] 66. Activate Microsoft Security Analytics Rules.mp4 25M [VID] 67. Custom Analytics Rules.mp4 33M [VID] 68. Connector Provided Queries and Workflow.mp4 33M [VID] 69. Incident Creation Logic with KQL.mp4 115M [VID] 70. KQL Exercise.mp4 62M [VID] 71. Creating Playbooks.mp4 41M [VID] 72. Automation Rules.mp4 38M [VID] 73. Defender Playbooks.mp4 28M [VID] 74. Incidents Within Sentinel.mp4 86M [VID] 75. Multi-Workspace Incidents.mp4 21M [VID] 76. User and Entity Behavior Analytics (UEBA).mp4 42M [VID] 77. Sentinel Workbooks.mp4 77M [VID] 78. Custom Workbooks.mp4 53M [VID] 79. Security Operations Efficiency Workbook.mp4 38M [VID] 80. Threat Hunting Queries.mp4 38M [VID] 81. Hunting With Livestreams.mp4 24M [VID] 82. Sentinel Bookmarks.mp4 30M [VID] 83. Hunting With Notebooks.mp4 118M