TryHackMe — SOC Level 1
1 min readNov 9, 2023
Cyber Defence Frameworks
- Junior Security Analyst Intro
- Pyramid Of Pain
- Cyber Kill Chain
- Unifed Kill Chain
- Diamond Model
- MITRE
Cyber Threat Intelligence
- Intro to Cyber Threat Intel
- Threat Intelligence Tools
- Yara
- OpenCTI
- MISP
Network Security and Traffic Analysis
- Traffic Analysis Essentials
- Snort
- Snort Challenge — The Basics
- Snort Challenge — Live Attacks
- NetworkMiner
- Zeek
- Zeek Exercises
- Brim
- Wireshark: The Basics
- Wireshark: Packet Operations
- Wireshark: Traffic Analysis
Endpoint Security Monitoring
- Intro to Endpoint Security
- Core Windows Processes
- SysInternals
- Windows Event Logs
- Sysmon
- Osquery: The Basics
- Wazuh
Security Information and Event Management
- Introduction to SIEM
- Investigating with ELK 101
- ItsyBitsy
- Splunk: Basics
- Incident handling with Splunk
- Investigating with Splunk
- Benign
Digital Forensics and Incident Response
- DFIR: An Introduction
- Windows Forensics 1
- Windows Forensics 2
- Linux Forensics
- Autopsy
- Redline
- KAPE
- Volatility
- Velociraptor
- TheHive Project
- Intro to Malware Analysis
Phishing
- Phishing Analysis Fundamentals
- Phishing Emails in Action
- Phishing Analysis Tools
- Phishing Prevention
- The Greenholt Phish