lansploit
اینجا تمام اطلاعاتی که در مورد امنیت و هک و زیر ساخت می توین یاد بگیری و تمام تجربیاتم رو میزارم
.......
و در اخر صفحه lansploit
نقشه راه رو باهم طی می کنیم
round map blue team:
├── Foundations
│ ├── Basic Networking
│ │ ├── TCP/IP
│ │ ├── DNS
│ │ ├── DHCP
│ │ ├── Subnetting
│ │ └── Network Topologies
│ ├── Operating Systems
│ │ ├── Windows
│ │ │ ├── Active Directory
│ │ │ ├── Group Policy
│ │ │ └── Windows Event Logs
│ │ └── Linux
│ │ ├── File Permissions
│ │ ├── Syslog
│ │ └── Scripting (Bash, Python)
│ └── Cybersecurity Fundamentals
│ ├── CIA Triad
│ ├── Risk Management
│ ├── Threat Models
│ └── Attack Vectors
├── Threat Intelligence
│ ├── OSINT
│ │ ├── Tools (Maltego, Recon-ng)
│ │ └── Data Sources (Shodan, Censys)
│ ├── Threat Hunting
│ │ ├── Hypothesis-Driven Hunting
│ │ ├── TTPs
│ │ └── Use Cases Development
│ └── IOCs
│ ├── IP Addresses
│ ├── Hash Values
│ ├── Domains
│ └── File Names
├── Security Operations
│ ├── Monitoring and Logging
│ │ ├── SIEM
│ │ │ ├── Tools (Splunk, ELK Stack, QRadar)
│ │ │ └── Log Parsing and Correlation
│ │ └── Log Analysis
│ │ ├── Log Sources (Windows Event Logs, Syslog)
│ │ └── Log Aggregation and Storage
│ ├── Incident Response
│ │ ├── IR Plan Development
│ │ ├── Incident Handling Procedures
│ │ └── Digital Forensics
│ │ ├── Memory Analysis
│ │ └── Disk Forensics
│ ├── EDR
│ │ ├── Tools (CrowdStrike, Carbon Black)
│ │ └── Endpoint Visibility and Control
│ └── NSM
│ ├── Tools (Zeek, Suricata)
│ └── Traffic Analysis
├── Vulnerability Management
│ ├── Vulnerability Assessment
│ │ ├── Scanning Tools (Nessus, OpenVAS)
│ │ └── Assessment Methodologies
│ ├── Patch Management
│ │ ├── Patch Deployment Strategies
│ │ └── Patch Testing and Validation
│ └── Configuration Management
│ ├── Secure Configuration Guides
│ └── Configuration Monitoring
├── Identity and Access Management
│ ├── Authentication Methods
│ │ ├── MFA
│ │ └── SSO
│ ├── Authorization
│ │ ├── RBAC
│ │ └── ABAC
│ └── Identity Governance
│ ├── User Lifecycle Management
│ └── Access Reviews and Recertification
├── Secure Architecture
│ ├── Network Segmentation
│ │ ├── VLANs
│ │ └── Microsegmentation
│ ├── Zero Trust Architecture
│ │ ├── Principles and Implementation
│ │ └── Identity-Centric Security
│ └── Encryption
│ ├── Data at Rest
│ │ ├── Disk Encryption
│ │ └── Database Encryption
│ └── Data in Transit
│ ├── TLS/SSL
│ └── VPNs
├── Awareness and Training
│ ├── Security Awareness Programs
│ │ ├── Regular Training Sessions
│ │ └── Security Newsletters
│ ├── Phishing Simulations
│ │ ├── Phishing Campaigns
│ │ └── Analysis of Results
│ └── User Training
│ ├── Role-Based Training
│ └── Just-in-Time Training
├── Compliance and Governance
│ ├── Regulatory Requirements
│ │ ├── GDPR
│ │ ├── HIPAA
│ │ └── PCI-DSS
│ └── Policy Development
│ ├── Security Policies
│ ├── Incident Response Policies
│ └── Data Protection Policies
├── Advanced Defense Techniques
│ ├── Deception Technologies
│ │ ├── Honeypots
│ │ └── Honeytokens
round map red team:
├── Foundations
│ ├── Basic Networking
│ │ ├── TCP/IP
│ │ ├── DNS
│ │ ├── DHCP
│ │ ├── Subnetting
│ │ └── Network Topologies
│ ├── Operating Systems
│ │ ├── Windows
│ │ │ ├── Active Directory
│ │ │ ├── Group Policy
│ │ │ └── Windows Event Logs
│ │ └── Linux
│ │ ├── File Permissions
│ │ ├── Syslog
│ │ └── Scripting (Bash, Python)
│ └── Cybersecurity Fundamentals
│ ├── CIA Triad
│ ├── Risk Management
│ ├── Threat Models
├── Threat Intelligence
│ ├── OSINT
│ │ ├── Tools (Maltego, Recon-ng)
│ │ └── Data Sources (Shodan, Censys)
│ ├── Threat Hunting
│ │ ├── Hypothesis-Driven Hunting
│ │ ├── TTPs
│ │ └── Use Cases Development
│ └── IOCs
│ ├── IP Addresses
│ ├── Hash Values
│ ├── Domains
│ └── File Names
├── Security Operations
│ ├── Monitoring and Logging
│ │ ├── SIEM
│ │ │ ├── Tools (Splunk, ELK Stack, QRadar)
│ │ │ └── Log Parsing and Correlation
│ │ └── Log Analysis
│ │ ├── Log Sources (Windows Event Logs, Syslog)
│ │ └── Log Aggregation and Storage
│ ├── Incident Response
│ │ ├── IR Plan Development
│ │ ├── Incident Handling Procedures
│ │ └── Digital Forensics
│ │ ├── Memory Analysis
│ │ └── Disk Forensics
│ ├── EDR
│ │ ├── Tools (CrowdStrike, Carbon Black)
│ │ └── Endpoint Visibility and Control
│ └── NSM
│ ├── Tools (Zeek, Suricata)
│ └── Traffic Analysis
├── Vulnerability Management
│ ├── Vulnerability Assessment
│ │ ├── Scanning Tools (Nessus, OpenVAS)
│ │ └── Assessment Methodologies
│ ├── Patch Management
│ │ ├── Patch Deployment Strategies
│ │ └── Patch Testing and Validation
│ └── Configuration Management
│ ├── Secure Configuration Guides
│ └── Configuration Monitoring
├── Identity and Access Management
│ ├── Authentication Methods
│ │ ├── MFA
│ │ └── SSO
│ ├── Authorization
│ │ ├── RBAC
│ │ └── ABAC
│ └── Identity Governance
│ ├── User Lifecycle Management
│ └── Access Reviews and Recertification
├── Secure Architecture
│ ├── Network Segmentation
│ │ ├── VLANs
│ │ └── Microsegmentation
│ ├── Zero Trust Architecture
│ │ ├── Principles and Implementation
│ │ └── Identity-Centric Security
│ └── Encryption
│ ├── Data at Rest
│ │ ├── Disk Encryption
│ │ └── Database Encryption
│ └── Data in Transit
│ ├── TLS/SSL
│ └── VPNs
├── Awareness and Training
│ ├── Security Awareness Programs
│ │ ├── Regular Training Sessions
│ │ └── Security Newsletters
│ ├── Phishing Simulations
│ │ ├── Phishing Campaigns
│ │ └── Analysis of Results
│ └── User Training
│ ├── Role-Based Training
│ └── Just-in-Time Training
├── Compliance and Governance
│ ├── Regulatory Requirements
│ │ ├── GDPR
│ │ ├── HIPAA
│ │ └── PCI-DSS
│ └── Policy Development
│ ├── Security Policies
│ ├── Incident Response Policies
│ └── Data Protection Policies
├── Advanced Defense Techniques
│ ├── Deception Technologies
│ │ ├── Honeypots
│ │ └── Honeytokens
#lans
#sec
#lansploit
#ce
https://t.me/Lansploit
│ └── Attack Vectors