Linux Attack, Detection and Live Forensics + 90 Days PurpleLabs Access

Learn Linux attack, detection, and live forensics based on hands-on analyses of exploits, user space/kernel space Linux rootkits, C2 frameworks, and offsec tools. Create low-level Linux attack paths, know better Linux internals, improve your Linux detection, understand the need for Linux telemetry, and stay prepared for Linux threats. 90 days of PurpleLabs Access included + unlimited access to materials + updates.