We may earn an affiliate commission when you visit our partners.
M. Alparslan Akyıldız

In this course students will learn counducting threat hunting and compromise assessment. In the first module I created a real life attack scenerio as an adversary simulation in a demo lab. I lecture to my students about cyber threat intelligence sources and types, basic definition and terms like I critisize security devices capabilities for explaining why we need monitoring and SIEM infrastructure. In the second module I give you therotical knowledge about real attack techniques like SQL Injection, Buffer OverFlow Exploit Codes, SSH tunneling methods and more... I teach to my students how to collect full pcap traffic and which tools should be used for analysing. In module two I analysis tunnels, pivot points, web attacks, Remote Code Execution Exploits, Web Shells and Web attacks traffic from pcap files and I share my real world analysis experince with my students. In third module, First I present the fundamental windows processes and process injections, hollowing techniques and tools, pe injection and thread injection techniques and tools as theoritically. Then I teach you dumping memory samples for memory forensic and I analyze Stuxnet attack's memory image, Cridex, Zeus, Darkcomet Rat's Memory images and DLL injection event's memory image. In fourth module I perform therat hunting over ELK. First I explain the event id numbers which are used common for hunting and I analyze a real life scenerio. I detected malicious word documents, hta files, unsigned exe files, vbs files and more. I teach you how to detect and investigate tunneling methods, persistency methods like registeries, services, schedule tasks. Some techniques are used like lolbas in attack lab and we investigate and map them by using MITRE framework.  Google Rapid Response And Osquery usage and labs are performed by me.

Read more

In this course students will learn counducting threat hunting and compromise assessment. In the first module I created a real life attack scenerio as an adversary simulation in a demo lab. I lecture to my students about cyber threat intelligence sources and types, basic definition and terms like I critisize security devices capabilities for explaining why we need monitoring and SIEM infrastructure. In the second module I give you therotical knowledge about real attack techniques like SQL Injection, Buffer OverFlow Exploit Codes, SSH tunneling methods and more... I teach to my students how to collect full pcap traffic and which tools should be used for analysing. In module two I analysis tunnels, pivot points, web attacks, Remote Code Execution Exploits, Web Shells and Web attacks traffic from pcap files and I share my real world analysis experince with my students. In third module, First I present the fundamental windows processes and process injections, hollowing techniques and tools, pe injection and thread injection techniques and tools as theoritically. Then I teach you dumping memory samples for memory forensic and I analyze Stuxnet attack's memory image, Cridex, Zeus, Darkcomet Rat's Memory images and DLL injection event's memory image. In fourth module I perform therat hunting over ELK. First I explain the event id numbers which are used common for hunting and I analyze a real life scenerio. I detected malicious word documents, hta files, unsigned exe files, vbs files and more. I teach you how to detect and investigate tunneling methods, persistency methods like registeries, services, schedule tasks. Some techniques are used like lolbas in attack lab and we investigate and map them by using MITRE framework.  Google Rapid Response And Osquery usage and labs are performed by me.

Important Note: My Udemy Training only includes the videos. Memory images, pcaps and virtual machines aren't  shared in Udemy. I am creating lab environment in a different platform in Cloud and when I complete the Lab network in cloud I will announce and You can purchase separately from this.

Enroll now

What's inside

Learning objective

Students will gain abilities like network forensic skills, memory forensic skills threat hunting over elk incident response skills for apt analysis and more. in this course students will learn counducting threat hunting and compromise assessment. in the first module i created a real life attack scenerio as an adversary simulation in a demo lab. i lecture to my students about cyber threat intelligence sources and types, basic definition and terms like ioc, ttp, cyber kill chain model, incident response steps. i critisize security devices capabilities for explaining why we need monitoring and siem infrastructure. in the second module i give you therotical knowledge about real attack techniques like sql injection, buffer overflow exploit codes, ssh tunneling methods and more... i teach to my students how to collect full pcap traffic and which tools should be used for analysing. in module two i analysis tunnels, pivot points, web attacks, remote code execution exploits, web shells and web attacks traffic from pcap files and i share my real world analysis experince with my students. in third module, first i present the fundamental windows processes and process injections, hollowing techniques and tools, pe injection and thread injection techniques and tools as theoritically. then i teach you dumping memory samples for memory forensic and i analyze stuxnet attack's memory image, cridex, zeus, darkcomet rat's memory images and dll injection event's memory image. in fourth module i perform therat hunting over elk. first i explain the event id numbers which are used common for hunting and i analyze a real life scenerio. i detected malicious word documents, hta files, unsigned exe files, vbs files and more. i teach you how to detect and investigate tunneling methods, persistency methods like registeries, services, schedule tasks. some techniques are used like lolbas in attack lab and we investigate and map them by using mitre framework.  google rapid response and osquery usage and labs are performed by me.

Syllabus

Students will learn how to analyze cyber attacks such as Buffer over flow exploits, web attacks like SQL injection, XSS, file uploads, tunnels, and more over network traffic with analysing pcap files.
Read more

I will teach you calculating for our requirements for full packet collection. You will learn tools and systems for collecting full pcap capture in a network. Also you find out why we implement network forensic for detection.

In this lesson We analyzed basic protocols connections like Mysql, HTTP, FTP, NFS. You will learn Wireshark basics and basic protocol analysis.

Students will analyze the DNS and SMTP packets for detecting phishing attacks. They will learn how to extract malicious files from network traffic.

In this lesson student learns to detect protocol-port mismatches.

In this lesson students learn how to detect malware or attack traffic from anormal user agents.

In this lesson students learn analysing Ransomware traffic and examining the trafic patterns.

In this lesson students learn Remote Code Execution exploit mechanism theoritaclly. After that they will learn how to detect a shellcode, return address and nop values for finding exploit code in the network traffic.

In this lesson students learn how to detect SSH tunnels in the Network traffic. First I explain the SSH tunnel mechanism as theoritaclly and I show you how to establish a SSH tunnel and you will analyze it.

In this lesson students learn how to detect ICMP tunnels in the Network traffic. First I explain the ICMP tunnel mechanism as theoritaclly and I show you how to establish a ICMP tunnel and you will analyze it.

In this lesson students learn how to detect DNS tunnels in the Network traffic. First I explain the DNS tunnel mechanism as theoritaclly and I show you how to establish a DNS tunnel and you will analyze it.

You will teach you performing timeline analysis and mapping the tunnels for solving the node to clearify to pivot pionts in network.

Sql injection basics are explained in a an example source code as therotically and you will learn how to analyze and detect SQL injection in network traffic.

Command injection basics are explained in a an example source code as therotically and you will learn how to analyze and detect Command injection in network traffic.

You will learn fundamental functions of webshells and their execution analysis. In this lesson you will learn how to detect web shells in network traffic.

File Upload basics are explained in a an example source code as therotically and you will learn how to analyze and detect File upload attacks in network traffic.

RFI/LFI basics are explained in a an example source code as therotically and you will learn how to analyze and detect RFI/LFI attacks in network traffic.

You will learn to basic XSS detection by investigating network traffic.

In this lesson you are gonna learn Cyber Kill Chain Method by watching a real life attack scenerio in a lab network. Various techniques are used like port scanning, client side attacks with malicious documents, RCE exploits, lateral movment, tunnelling techniques like ICMP, DNS, L2 VPN pivoting, socks5, web attacks, password attacks. I learn you step by step Cyber Kill Chaing during you are watching the attack cycle.

In this lesson we have created a scenerio based hacking techniques and we critisized the security devices. We created a table for talking about security devices detection and prevention capabilities for explaining our SIEM and Network Monitoring needs.

Traffic lights

Read about what's good
what should give you pause
and possible dealbreakers
Covers memory forensics, which is essential for analyzing sophisticated malware and understanding attacker behavior within compromised systems
Explores the MITRE ATT&CK framework, enabling learners to categorize and understand attacker tactics and techniques for improved threat hunting
Teaches how to perform threat hunting using ELK, a popular open-source SIEM, which is widely used in security operations centers
Examines various tunneling methods like SSH, ICMP, and DNS, which are commonly used by attackers to bypass security controls
Requires students to acquire virtual machines and memory images separately, which may pose a barrier to entry for some learners
Uses real-world attack scenarios and analysis of malware samples like Stuxnet, Zeus, and DarkComet, providing practical experience

Save this course

Create your own learning path. Save this course to your list so you can find it easily later.
Save

Reviews summary

Cyber threat hunting & forensics (separate labs)

According to students, this course offers comprehensive coverage of practical cyber threat hunting, network forensics, and memory forensics topics, leveraging the instructor's real-world analysis experience. Learners appreciate the deep dives into subjects like ELK hunting, memory dump analysis with Volatility, and analyzing various attack techniques from network traffic. However, a frequently mentioned point is the lack of integrated labs, PCAPs, and memory images within the course platform, requiring separate purchase and setup on a different platform, which some found to be a significant barrier to hands-on practice and applying the theoretical knowledge presented.
Content can be theory-heavy without labs.
"While the theory is well-explained, it felt very theoretical without the practical labs to reinforce the concepts immediately."
"Sometimes, the lectures felt dense because the hands-on application wasn't readily available."
"It's challenging to grasp some of the technical details without being able to practice the steps shown in the demos myself."
"The course provides solid theoretical foundation, but lacks the practical application due to missing resources."
"Good for understanding the concepts, but don't expect to become proficient without external practice."
Certain sections are particularly strong.
"The memory forensics module was particularly insightful and covered tools like Volatility effectively."
"I found the sections on threat hunting with ELK very practical and useful."
"Analyzing network traffic with PCAPs was a strong point."
"The breakdown of specific malware analysis like Stuxnet was very informative."
"Modules on using GRR and Osquery were highlights for me."
Covers a wide range of relevant topics.
"The course covers a wide array of important topics, from network and memory analysis to endpoint hunting."
"I was impressed by the breadth of subjects covered, including ELK, MITRE, GRR, and different forensic techniques."
"It provides a good overview of many different aspects of threat hunting and incident response."
"Covers essential tools like Volatility and Wireshark in practical contexts."
"The syllabus includes many critical areas needed for a cyber threat hunter role."
Instructor shares valuable real-world experience.
"The instructor clearly has deep knowledge and shares valuable insights from their own analysis work."
"I really appreciated the real-world scenarios and practical experience shared by the instructor."
"His expertise in topics like memory forensics and ELK hunting shines through in the lectures."
"The instructor provides a wealth of practical knowledge."
"Great instructor with a solid understanding of the material and practical application."
Requires separate purchase for hands-on practice.
"The biggest drawback is that the crucial lab environments, pcaps, and memory images aren't included; you have to buy them separately elsewhere."
"I found it frustrating that the hands-on components needed for this practical course were not part of the package."
"While the lectures are informative, not having the integrated labs makes it hard to follow along and truly practice the techniques taught."
"It's a shame the practical files aren't provided directly; having to arrange access separately adds complexity and cost."
"The course is good theoretically, but the promise of a practical course is hampered by the external lab requirement."

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in Practical Cyber Threat Hunting with these activities:
Review Networking Fundamentals
Strengthen your understanding of networking fundamentals to better grasp network traffic analysis concepts covered in the course.
Browse courses on TCP/IP
Show steps
  • Review the OSI model and TCP/IP stack.
  • Study common network protocols like HTTP, DNS, and SMTP.
  • Practice analyzing packet captures with Wireshark.
Review 'The Practice of Network Security Monitoring'
Gain a deeper understanding of network security monitoring principles and practices to improve your threat hunting capabilities.
Show steps
  • Read the chapters on data collection and analysis techniques.
  • Study the incident response process and best practices.
  • Consider how to apply the concepts to your own environment.
Review 'Practical Packet Analysis'
Learn practical packet analysis skills to enhance your ability to identify and investigate network-based threats.
View Melania on Amazon
Show steps
  • Read the chapters on packet capture and filtering.
  • Practice analyzing sample packet captures provided in the book.
  • Experiment with different Wireshark features and tools.
Four other activities
Expand to see all activities and additional details
Show all seven activities
Analyze Memory Dumps with Volatility
Improve your memory forensics skills by practicing analyzing memory dumps from various malware samples.
Show steps
  • Download memory dumps from malware analysis resources.
  • Use Volatility to extract information about processes, network connections, and loaded modules.
  • Identify malicious processes and injected code.
Build a Home Lab for Threat Hunting
Gain hands-on experience by setting up a virtualized environment to simulate and analyze cyber threats.
Show steps
  • Set up a virtualized environment using tools like VirtualBox or VMware.
  • Install security tools like Suricata, Zeek, and ELK stack.
  • Simulate attacks and analyze the generated logs and alerts.
Document a Threat Hunting Case Study
Solidify your understanding by documenting a real or simulated threat hunting scenario, detailing the steps taken and findings.
Show steps
  • Choose a specific attack scenario to investigate.
  • Collect relevant data, such as network traffic and system logs.
  • Analyze the data and document your findings, including IOCs and TTPs.
  • Present your findings in a clear and concise report.
Develop a SIEM Dashboard for Threat Hunting
Create a custom SIEM dashboard to visualize and monitor key security metrics for proactive threat hunting.
Show steps
  • Choose a SIEM platform like ELK or Splunk.
  • Identify key security metrics to monitor, such as failed login attempts and suspicious network activity.
  • Create visualizations and dashboards to display the metrics.
  • Test and refine the dashboard to ensure it provides actionable insights.

Career center

Learners who complete Practical Cyber Threat Hunting will develop knowledge and skills that may be useful to these careers:
Threat Hunter
A threat hunter proactively searches for malicious activity that has evaded traditional security measures. Threat hunters require a solid understanding of attack techniques, network analysis, and forensic investigation. This course, Practical Cyber Threat Hunting, directly aligns with the responsibilities of a threat hunter. The course provides hands-on experience in analyzing network traffic for various attacks, performing memory forensics, and utilizing tools like ELK for threat hunting. The course emphasizes real-world scenarios and practical techniques. Threat hunters taking this course gain the skills to identify and investigate hidden threats within an organization's network.
Security Analyst
A security analyst protects organizations by monitoring their networks and systems for security breaches or intrusions. This role requires a deep understanding of attack techniques, network traffic analysis, and incident response. Taking this course on Practical Cyber Threat Hunting helps build a foundational understanding of these areas. The course delves into analyzing network traffic for various attacks, including SQL injection, web shells, and tunneling methods, providing practical skills directly applicable to identifying and mitigating security threats. Security analysts learn how to analyze memory dumps, perform threat hunting with ELK, and map attacks using the MITRE framework, all crucial skills for a security analyst. The course also emphasizes incident response, which is crucial for success as a security analyst.
Incident Responder
The role of an incident responder is to act quickly and thoroughly when a security incident occurs. This often involves analyzing the scope and impact of the incident, containing the threat, and restoring systems to normal operation. The course on Practical Cyber Threat Hunting is helpful for incident responders because it focuses on real-world attack scenarios and analysis techniques. The course's modules on network forensics, memory forensics, and threat hunting with ELK equip incident responders with the skills to investigate and respond to incidents effectively. Furthermore, the course covers various attack techniques and tunneling methods, providing a solid understanding of how attackers operate. Instruction regarding Google Rapid Response and Osquery is also relevant to this role.
Security Operations Center Analyst
Security Operations Center Analysts continuously monitor systems and networks, looking for security events. They serve as a first line of defense, triaging alerts and escalating incidents to the appropriate teams. This course on Practical Cyber Threat Hunting helps SOC analysts better understand the attack landscape and the techniques used by adversaries. The course helps build understanding of network traffic analysis, log analysis with ELK, and incident response procedures. This knowledge will enable SOC analysts to more effectively identify and respond to security threats.
Network Security Engineer
Network security engineers are responsible for designing, implementing, and maintaining network security infrastructure. This role requires a strong understanding of network protocols, security devices, and attack techniques. Practical Cyber Threat Hunting will be useful for network security engineers by providing insights into the attacker's perspective and methods. The course's modules on network traffic analysis, tunneling detection, and protocol-port mismatches help network security engineers understand how attacks are carried out and how to better secure their networks. They can use this knowledge to improve security configurations and implement more effective monitoring and detection mechanisms. Instruction regarding full packet collection will also be useful.
Security Consultant
Security consultants advise organizations on how to improve their security posture. This role requires a broad understanding of security threats, vulnerabilities, and mitigation strategies. The Practical Cyber Threat Hunting course informs security consultants about the latest attack techniques and incident response methodologies. The course's coverage of network forensics, memory forensics, and threat hunting provides security consultants with the knowledge to assess an organization's security readiness and recommend appropriate security controls. In particular, the course’s review of the Cyber Kill Chain model is especially relevant.
Information Security Manager
Information security managers are responsible for developing and implementing security policies and procedures to protect an organization's information assets. Understanding the technical details of how attacks occur is key to success in this position. The Practical Cyber Threat Hunting course can help them understand the attacker's mindset, network and host-based attacks, and real-world attack scenarios. Further, the course's instruction regarding the Cyber Kill Chain model will be helpful. An information security manager with the knowledge gained from this course can make more informed decisions about security investments.
Malware Analyst
Malware analysts dissect and reverse-engineer malicious software to understand its functionality and behavior. This role typically requires an advanced degree, such as a master’s. The Practical Cyber Threat Hunting course may be useful for malware analysts by providing valuable context on how malware operates within a network and system. The course's modules on memory forensics, process injection techniques, and analysis of malware memory images (like Stuxnet and Zeus) can help malware analysts understand how malware infects systems and evades detection. The course's focus on real-world attack scenarios provides practical insights into malware behavior.
Cloud Security Engineer
Cloud security engineers specialize in securing cloud-based infrastructure and applications. This role requires a blend of cloud computing expertise and cybersecurity knowledge. The Practical Cyber Threat Hunting course may be useful for cloud security engineers because it provides practical insights into common attack techniques and incident response methodologies that are relevant to cloud environments. The course's modules on network traffic analysis, memory forensics, and threat hunting with ELK are particularly applicable to securing cloud-based systems. The course gives cloud security engineers a foundation in threat hunting principles that can be adapted to the unique challenges of cloud security.
Digital Forensics Analyst
Digital forensics analysts investigate digital evidence to uncover facts related to security incidents or legal cases. Practical Cyber Threat Hunting may be useful to digital forensics analysts due to its coverage of network and memory forensics techniques. The course's modules on analyzing network traffic, examining memory dumps, and identifying malicious activity can aid digital forensics analysts in gathering and analyzing digital evidence. The course's emphasis on real-world attack scenarios provides valuable context for understanding how attackers operate and how to uncover their activities.
Application Security Engineer
Application security engineers focus on securing software applications throughout their lifecycle. They work to identify and mitigate vulnerabilities in code, design, and configurations. This course, Practical Cyber Threat Hunting, may be useful for application security engineers. The course's modules on SQL injection, command injection, file upload attacks, and cross-site scripting provides valuable insights into how these vulnerabilities are exploited in real-world attacks. This knowledge can help application security engineers develop more effective security measures and build more secure software applications.
Cybersecurity Instructor
Cybersecurity instructors educate and train individuals on cybersecurity concepts, tools, and techniques. The Practical Cyber Threat Hunting course may be useful for cybersecurity instructors because it provides a comprehensive overview of threat hunting, incident response, and forensic analysis. The course's modules on real-world attack scenarios, network and memory forensics, and threat hunting tools can be incorporated into cybersecurity training programs. Instructors can use the knowledge gained from this course to teach practical skills and hands-on techniques to their students. Further, the design of the course itself can be instructional.
Security Architect
Security architects design and implement security solutions that protect an organization's IT infrastructure. This role requires a broad understanding of security technologies, architectures, and best practices. The information in the Practical Cyber Threat Hunting course informs security architects about different attack techniques and how they can be detected and prevented. The course’s modules on network and memory forensics, process injection, and the MITRE ATT&CK framework can help security architects design more robust security architectures. A security architect with the knowledge gained from this course can make informed decisions about security technology investments and architecture design.
Penetration Tester
A penetration tester, or ethical hacker, attempts to find and exploit vulnerabilities in systems and networks to assess security risks. This course, Practical Cyber Threat Hunting, may be useful for penetration testers by improving their understanding of attack techniques and how to evade detection. The course's modules on SQL injection, web shells, tunneling methods, and process injection techniques can help penetration testers develop more effective testing methodologies and identify a wider range of vulnerabilities. The course also provides insights into how defenders analyze and respond to attacks, enabling penetration testers to better simulate real-world attack scenarios.
Vulnerability Analyst
Vulnerability analysts identify weaknesses in systems, networks, and applications that could be exploited by attackers. This role requires a strong understanding of common vulnerabilities and attack techniques. The course, Practical Cyber Threat Hunting, may be useful for vulnerability analysts because it provides practical insights into how attackers exploit vulnerabilities and evade detection. The course's modules on SQL injection, command injection, file upload attacks, and remote file inclusion attacks can help understand the potential impact of these vulnerabilities and develop strategies for remediation. The course's emphasis on real-world attack scenarios provides valuable context for assessing the risk associated with different vulnerabilities.

Reading list

We've selected two books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Practical Cyber Threat Hunting.
Provides a comprehensive guide to packet analysis using Wireshark, a crucial tool for network forensics and threat hunting. It covers essential techniques for capturing, filtering, and analyzing network traffic. The book is particularly useful for understanding the practical application of network protocols and identifying malicious activity. It serves as both a reference and a learning tool for students aiming to master network traffic analysis.
Provides a comprehensive overview of network security monitoring (NSM) principles and practices. It covers essential topics such as data collection, analysis, and incident response. The book is valuable for understanding the strategic and tactical aspects of NSM. It serves as a foundational text for students aiming to build a robust security monitoring program.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Similar courses are unavailable at this time. Please try again later.
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2025 OpenCourser