Name Size
Parent Directory - 1. Course Introduction & Overview/ - 2. Working with Security Onion and VirtualBox/ - 3. Working with ELSA and PCAP files/ - 4. Working with Sguil and Squert/ - 5. Working with Elastic Stack and Kibana/ - 6. Working with GNS3/ - 7. Working with Wireshark/ - 8. Working with Kali Linux/ - 9. Working with Nmap/ - 10. Working with Metasploit/ - 11. Practice Test/ -