Skip to content

BlackPerl DFIR Academy #5

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Merged
merged 4 commits into from
May 30, 2023
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
1 change: 1 addition & 0 deletions index.md
Original file line number Diff line number Diff line change
Expand Up @@ -33,6 +33,7 @@ Second, **we aim to empower training providers by offering them increased visibi
| [Cyber5W](https://cyber5w.com/) | DF🔍 MA😈 | 5 | 🟧 Premium | Data recovery, carving, Anti-Forensics, File System, Caches, Artifacts | - |
| [Nexus InfoSec](https://nexusinfosec.podia.com/) | RT🔴 PT🪓 | 1 | 🟧 Premium | Kali Linux, Nessus, Nmap, Port Scanning, OpenVAS, Metasploit, Bloodhound, Kerberoasting, PowerView, Adversary Emulation, OPSEC, MITRE ATT&CK, Obfuscation | [Trainings](./trainings/adversary_cyber_security_expert.yml) |
| [ost2](https://p.ost2.fyi/courses) | RE🔬 | 14 | 🟩 Budget | Reverse Engineering, Assembly, Debugger, WinDbg, Gdb, Firmware | - |
| [BlackPerl DFIR](https://academy.blackperldfir.com/learn) | IR🪖, DF🔍, TH🏹, MA😈 | 6 | 🟩 Budget | Incident Response, Digital Forensics, Threat Hunting, Malware Analysis | [YAML](./trainings/blackperl_dfir.yml) |
| [RET2](https://wargames.ret2.systems/) | VR🧨 RE🔬 | 2 | 🟧 Premium | War Games, virtual environment, gamified learning | [Trainings](./trainings/ret2.yml) |
| [Signal Labs](https://signal-labs.com/) | VR🧨 RE🔬 MD🤖 | 3 | 🟥 Exclusive | 0-days, fuzzing, bypass, EDR, AV, C2, implants, Cobalt Strike, Kernel, Rootkit, Ghidra, Binary Ninja, IDA, Hypervisor | [Trainings](./trainings/signal_labs.yml) |

Expand Down
19 changes: 19 additions & 0 deletions trainings/blackperl_dfir.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,19 @@
provider: BlackPerl DFIR
website: https://academy.blackperldfir.com/learn/
price-category: budget
previews-available: true
discount-bulk-purchase: true
trainings:
- title: Blue Teaming
short-description: We provide end to end Blue Team training from absolute 101 level. We focus on topics- DFIR, Security Engineering, Malware Analysis, Threat Hunting
description: |
We have a number of courses designed for the security analysts to level up their game in DFIR, Security Engineering, Malware Analysis, Threat Hunting. Currently we have 6 self-paced training and more are in pipeline for Cloud IR, Malware Analysis, Threat Hunt as well.
We want to make quality education affordable to all with self passed learning model which also includes real life hands-on lab exercise with certification.
tags: vulnerability research, fuzzing, windows
preview-urls:
- https://academy.blackperldfir.com/learn/
- https://www.youtube.com/c/BlackPerl
price: 12USD - 54USD
type:
- self-paced
- live