[Day 1] Frameworks Someone’s coming to town!
Explanation about different security frameworks
Explanation about different security frameworks
Changing data in memory at runtime. Cetus is a simple browser plugin that works for Firefox and Chrome, allowing you to explore the memory space of Web Asse...
Memory Forensics Process At the simplest, a process is a running program. User Process -> A process which got started by a user. Background Process -> ...
Malware behaviour Network connections -> A malware tends to make connections to a host to get instructions, download payloads etc. Or to do lateral mov...
Wireshark To get an overview of the captured traffic you can navigate to “Statistics” -> “Protocol Hierachy”
OWASP Top 10 Open Web Application Security Project
Unrestricted File Uploads
SQL injection on PHP app
Help with Regex https://www.regular-expressions.info/quickstart.html
Sigma Sigma is a yaml query language which is used to create queries for SIEM system. The Simga query can be transformed in various languages like elastic Q...
USART Universal Synchronous/Asynchronous Receiver-Transmitter (USART) or just simply “serial communication” or “async serial” uses two wires. One transmit (...
Common log file locations:
Firware reverse engineering After obtaining the firmare (normally a binary file) Find out if its a bare metal or OS based. Check if its encrypted or p...
IoT protocols |Protocol | Communication Method | Description | |———|———————-|————–| |MQTT (Message Queuing Telemetry Transport)| Middleware | A lightweight p...
This task was an explanation of attack vector and attack surface.
This challenge is a game in which you will encounter more obstacles on each new level to open santas vault. This demonstrates defense in depth. If the next ...
OSINT techniques Google dorks inurl: Searches text in indexed URLs. For example, inurl:hacking will fetch all URLs containing the word “hacking”. filety...
You can scan a network with nmap:
We are going to dictionary attack an account.
OSINT Using https://emailrep.io tells you something about a sender address reputation. (“From” and “Return-Path”)
CyberCheck Is a webapplication to analyze data files. In this task we are going to analyze the attachment of previous Task.
Blockchain Simple explanation of a blockchain: database to store information in a specified format and is shared among members of a network with no one enti...
Docker When there is a /.dockerenv in the root directory of the filesystem its a most probably a docker container.
Task #1 Introduction Read through the awesomes prices and notice how each task gets also a walkthrough of famous cyber security streamers. Click “Completed”...