Riddler 공개
[search 0]
Download the App!
show episodes
 
Artwork
 
The Cyber Riddler is a podcast that discusses interesting topics in the field of information security. It explores different areas and situations in real-life cyber security engagements and activities. Episodes feature guests from different backgrounds such as hackers, security analysts, cyber security managers, bug bounty hobbyists and more.
  continue reading
 
Loading …
show series
 
In this episode, delve into the world of cyber security through the lens of expert threat hunters. As they navigate the complex digital landscape, these skilled professionals employ advanced techniques and tools to investigate systems meticulously. Their mission: to unearth hidden implants and payloads that lurk undetected, posing significant risks…
  continue reading
 
In this episode of The Cyber Riddler, We dive into the cunning world of phishing scams, focusing on how Normal Users are reacting to these emails and how SOC (Security Operations Center) analysts can expertly analyze suspicious emails. We outline the essential tools and steps for dissecting emails, from examining sender addresses and email headers …
  continue reading
 
Explore the world of web security in our latest episode, 'HTTPS and TLS Tales' deep into the mechanisms that differentiate HTTPS from HTTP, uncovering the layers of encryption, authentication, and data integrity that safeguard our online interactions. From the pivotal role of TLS to real-world cases of security breaches and the evolving landscape o…
  continue reading
 
In this episode, we'll dive deep into the world of Threat Intelligence, exploring its critical role in cybersecurity. From the basics of data collection to the challenges of information sharing, we'll cover it all. Discover how Threat Intelligence empowers organizations to detect and respond to cyber threats, and stay ahead of evolving tactics. Joi…
  continue reading
 
Dive into the shadowy world of lateral movement in cybersecurity. In this episode of The Cyber Riddler. Explore how attackers stealthily navigate networks post-breach, using techniques from credential exploitation to abusing legitimate tools. Featuring real-world scenarios, this episode unveils the strategies behind advanced persistent threats and …
  continue reading
 
In this episode of The Cyber Riddler, we dive deep into the shadowy world of insider threats. We unravel the complexities of individuals within an organization who pose a risk to its security from the inside. We'll explore real-life cases, dissect the motives behind insider attacks, and discuss the latest strategies and technologies to safeguard yo…
  continue reading
 
In this episode we've talked about The Lazarus Group, Which is a cybercrime group made up of an unknown number of individuals run by the government of North Korea. We've discussed about their latest campaign where they targeted security researchers. and how they did the same act in the past. hope you like the episode. Twitter: @almorabea Twitter: @…
  continue reading
 
In this episode we've covered the basics of malware analysis. Things that malware authors want to hide in their malware. How they want to make it hard for malware analysts to do their job. Our guest today has an extensive experience in malware analysis. He publishes many videos on malware reverse engineering on his channel and he is very knowledgea…
  continue reading
 
In this episode we've talked about kernel drivers, We covered a variety of different topics like how to load a driver, signing process, HVCI and others, and we closed with Intel CET and Shadow stack. Yarden has a very great experience when it comes to windows internals topics, her work mainly in the defending side, she previously worked at Sentinel…
  continue reading
 
Dive into cybersecurity's captivating world with our latest episode on Vulnerability Research! Discover the secrets of ethical hackers, uncover different vulnerabilities, and explore responsible disclosure processes. Get insider tips and tricks to level up your cybersecurity knowledge. Our guest Kevin is a renowned cybersecurity specialist and ethi…
  continue reading
 
This Week's episode is about Windows Internals in depth, we've talked about things from an offensive and defensive perspective. Things like Hooks, Kernel callbacks, how security companies are using them and how Red Teamers are leveraging them as well. We've talked about many other concepts such as user space mode and kernel space mode, Patch Guard …
  continue reading
 
In this episode we talked about Digital forensics and Incident response aka DFIR, how to get started, and how crucial it is to deal with incidents. We also talked about various topics including memory dump and analysis, ransomeware and stories from the past about interesting incidents. This episode was starring Paula Januszkiewicz, CQURE CEO. Who's…
  continue reading
 
LoLBins or Living Off The Land Binaries are binaries within the operating system it doesn't matter if it's a windows or unix based system. these binaries are heavily utilized by hackers to avoid detections, in this episode we will be diving into the world of LoLBins and we will discover how hackers are using them. Twitter: @almorabea Twitter: @Cybe…
  continue reading
 
In this episode we scratched the surface of browser exploitation methods and we went through different techniques used by the attackers to gain access to your device. We also went through different old CVEs that have been used in the past. We hope you enjoy the episode. Twitter: @almorabea Twitter: @CyberRiddler Website: https://thecyberriddler.com…
  continue reading
 
In this episode we talked about cryptography in general and then we dived into the world of ransomware starting from when ransomware approximately started and then we talked about ransomware tactic and delivery mechanisms , evasion techniques and then we talked about the zeppelin ransomware and how lance and his team were able to recover and recons…
  continue reading
 
Today's episode is about Pseudo Random Number Generators and how we can achieve Randomization. We also explain how applications can suffer big time when they don't have random values generated in their crypto systems Twitter: @almorabea Twitter: @CyberRiddler Website: https://thecyberriddler.com저자 Ahmad Almorabea
  continue reading
 
Today's episode is about Pseudo Random Number Generators and how we can achieve Randomization. We also explain how applications can suffer big time when they don't have random values generated in their crypto systems Twitter: @almorabea Twitter: @CyberRiddler Website: https://thecyberriddler.com저자 Ahmad Almorabea
  continue reading
 
Exploit code are amazing, But sometimes the technique behind it is what makes it shiny, In this episode I want you to look at exploit codes from different perspective. not just finding vulnerabilities for the sake of finding vulnerabilities. always change your mindset when you do R&D from finding one vulnerability to finding one technique that work…
  continue reading
 
This Episode will give you a glance of Threat Intelligence and the world of APTs in this episode we will talk in general about different APT Groups, specifically about APT 29 aka Cozy Bear and how they achieve stealthiness while hiding in the shadows Twitter: @almorabea Twitter: @CyberRiddler Website: https://thecyberriddler.com…
  continue reading
 
This Episode will give you a glance of Threat Intelligence and the world of APTs in this episode we will talk in general about different APT Groups, specifically about APT 29 aka Cozy Bear and how they achieve stealthiness while hiding in the shadows Twitter: @almorabea Twitter: @CyberRiddler Website: https://thecyberriddler.com…
  continue reading
 
Today's episode is about VPNs and proxies from their standard usage to how the bad guys are using it. We will be diving through some technical aspects of using these commercial and free services and the privacy issues that comes along with it. We will also discuss some issues that might be faced while using these technologies such as log collection…
  continue reading
 
Today's episode is about VPNs and proxies from their standard usage to how the bad guys are using it. We will be diving through some technical aspects of using these commercial and free services and the privacy issues that comes along with it. We will also discuss some issues that might be faced while using these technologies such as log collection…
  continue reading
 
Loading …

빠른 참조 가이드