Cybersecurity 72
- Assumed Breach
- EDR Bypass
- EDR
- AWS Network ACL(NACL)
- Cloud Security Overview
- Security Control Domains and Associated Roles
- Payments Industry and Regulatory Concepts
- Risk Management Methodology
- Payment Ecosystem
- Diamond Model of Intrustion Analysis
- Threat Modeling
- SIEM
- IDS & IPS
- MITRE ATT&CK
- Web Shells and Reverse Shells
- SOAP
- Injection Attacks Beyond SQL and XXS
- Secure Code Review
- Web hacking
- Browser Extension Penetration Test
- JWT Penetration Test
- Server-Side Request Forgery
- Cross-Site Scripting Attack
- Cross-Site Request Forgery
- OWASP Top 10 - 2021
- OWASP Top 10 - 2017
- File Upload Feature Penetration Test
- Dissecting HTTP Headers
- Cookie & Seession Security
- SQL Injection
- Single Sign-On (SSO)
- SAML
- OpenID Connect & OAuth 2.0
- Authentication and Authorization - JWT
- Active Directory and LDAP
- Mobile Security
- OWASP Top 10 Mobile- 2017
- Bypassing the Client-Side Authentication Mechanism
- Android Key Store & iOS Keychain
- The Anatomy of Mobile App
- Binary Protection
- Obfuscation
- Rooting & Jailbreak
- Frida
- Bypass pinning by repackaging - Android
- Certificate Pinning
- Lightning Network
- ARP
- Zero Trust Architecture
- OSI 7 & TCP/IP
- VPN
- DNS Data Exfiltration
- TCP/UDP
- Packet Sniffing and Spoofing
- Open Network Vulnerabilities
- Everything about TLS
- Certificate Generation By Using OpenSSL
- Encoding And Decoding
- Digital Signatures and Certificates
- Hash & Encryption
- Hack the Box Introduction
- SolarWinds hack
- SSH 취약점
- The Dirty COW Race Condition Attack
- Race Condition Vulnerability
- Return to libc Attack
- Buffer overflow attack
- Shellshock Attack
- SET-UID Program
- Evidence
- Crime Investigation
- Introduction to Forensics