Home - benjamin-s-hobbs/reading-notes GitHub Wiki

Welcome to the reading-notes wiki!

AAA & RADIUS (Remote Authentication Dial In User Service)

Active Directory

Attacking Juice Shop with Burp Suite

Automated AppSec with ZAP

Backup Your System ‐ Using System Restore

Career Workshop

Cloud Detective Controls (Amazon Guar

Cloud Identity and Access Management

Cloud Network Security

Cloud Security Principles and Frameworks

Cloud Virtualization with AWS

Data File Encryption

Data Loss Prevention and Data Classification

Data Restoration, Startup Repair, and Secure Disposal

Dev Tools

Domain Controller

Exploitation with Metasploit

Forensics Investigation with Autopsy

Group Policy

Imaging, Backup, and Recovery

Introduction to Help Desk Support Roles

Intrusion Detection and Prevention Systems

Job Hunting (Talk to Your Network)

Logging and Monitoring in AWS (Cloud

Log Analysis with Splunk

Log Clearing

Malware Detection With Yara

Malware Remediation Tools And Techniques

Malware Traffic Analysis with Wireshark

Network Address Translation (NAT)

Network scanning with NMAP

Network Segmentation and CIDR Notation

Network Traffic Analysis With WireShark

NGINX (Engine X)

Pass the Hash with Mimikatz

Persistence (with PS Empire)

Powershell OS Upgrade and Remote Access Prep Your Mindset

Public Key Infrastructure (PKI)

Reconnaissance (Pen Testing)

Reconstructing a Cloud Attack with Splunk

Remote Code Execution

Routing Strategic Policy Development

Setting up Splunk SIEM

SQLi with Burp Suite, WebGoat

System Log (SysLog) Analysis, Registry, & Control Panel

Threat Hunting with Active Countermea

Things I Want To Know More About

Traffic Mirroring

Troubleshooting Methodology (CompTIA A 220 902)

Virtual Private Cloud (VPC)

Virtualizing A Router with pfSense

VPN Tunnel

What Google Learned From Its Quest to Build the Perfect Team

Windows Command Tools

Windows Security Center

Windows Server

Workstation Deployment SOP

XSS with w3af, DVWA (Cross‐Site Scrip