BlackPerl
Hello People,
BlackPerl DFIR is here to help you AMPLIFY your CYBER SECURITY knowledge.
It's not JUST about general knowledge, but we will deep dive in some areas for DFIR, Threat Hunt, Threat Intel, Security Engineering, SIEM, Malware Analysis, Process overview and what not!!
We will try to discuss my real world experience around DFIR to help you to improve our skills. Since KNOWLEDGE grows by sharing, my whole intention is to share our real life experiences while we're working on different INFOSEC fields to help all to get in depth.
Sounding up your alley? Hit that SUBSCRIBE button and we will see you in the comments!
-About-
We are CYBER SECURITY PROFESSIONAL working in fields to tackle DFIR for decades now. We have got opportunity to work in Digital Media, Core IT, Consumer Goods, FMG industries. Our key area of work is- INCIDENT RESPONSE, MALWARE ANALYSIS, FORENSICS ACQUISITION, MEMORY ANALYSIS, THREAT HUNT.
** Want to set up a call? Drop a note- [email protected]
Наша облачная лабораторная платформа PWNDORA | Крупное обновление в ноябре | Пользовательский инт...
Наша облачная лабораторная платформа PWNDORA | Обновление за середину ноября
PWNDORA, Elite Cyber Lab Platform by BlackPerl, Coming Soon!
Threat Intelligence for SOC Analysts | ANY.RUN New TI Lookup and Feed
Threat Hunting Course- Finding Outliners with ML, Data Driven Hunting
Threat Hunting Course with Splunk- Ghost Ransomware
Incident Response Training with Splunk- Business Email Compromise, QR Phishing
Threat Hunting Course with Microsoft Sentinel - FIN7 Threat Actor
2025 Trying to transition your career into Cyber?
Hunting for MFA Fatigue using Splunk | Threat Hunting Tutorial- Day 12
Cloud Attack Defense BootCamp- AWS, Azure
Phishing websites reporting playbooks-short
Unleash Your Defending Skills: Academy Challenges Unveiled
Black Friday Cyber Warrior Special! 70% Off Limited Time
Security Mastery with QRadar SIEM
Independence Day Mega Sale at Academy - 70% to 95% Off - Don't MISS THIS
Cloud Security - AWS EC2 Incident Response - Basic to Advanced Level
Splunk for Security Analysts Workshop | Splunk101
Threat Hunting Tutorial- Day 12, Hunting PowerShell With Splunk
Threat Hunting Tutorial- Day 11, Hunting Process Creation with Splunk
Hunting Ransomware- Jupyter Notebook, Sysmon, Windows Security Log
Linux Memory Analysis with Volatility- 101, Compromised Linux System
Threat Hunting Course Free- Day 9, Hunt on Cloud, AWS
Atlassian Confluence - Zero Day Exploit- CVE-2022-26134 Explained with Detection and Mitigation
Follina- MSDT Exploit- CVE2022-30190 Explained with Detection and Mitigation
Threat Hunting Course with Jupyter, Hunting for Credential Access-LSASS Access, Part 8
Threat Hunting Course with Jupyter, Hunting for Discovery- SAM Registry Hive, Part 9
Threat Hunting Course with Jupyter, Hunting for Privilege Escalation , Part 6
Курс по поиску угроз с Jupyter, поиск удалённого выполнения PowerShell, часть 3
Threat Hunting Course with Jupyter, Hunting for Lateral Movement, Part 10