Network Protocol Analysis: Wireshark and tcpdump
Explore network protocol analysis using Wireshark & tcpdump for packet capture, filtering, dissection, and real-world pen testing scenarios.
Explore network protocol analysis using Wireshark & tcpdump for packet capture, filtering, dissection, and real-world pen testing scenarios.
This article delves into advanced cloud security, focusing on serverless security and misconfiguration, providing valuable insights and tools for securing serverless applications, addressing function-level, resource-level, and infrastructure-level misconfigurations, and offering real-world examples and tools to help red teams and pen testers enhance serverless security.
This article explores the concept of application layer firewalls, how they work, their importance in network security, and some tools used to test them.
This article explores various open-source and commercial tools and techniques used in blue team exercises, threat hunting, and incident response, with a focus on providing technical details and examples for an advanced audience of experienced security professionals.
This article explores advanced memory forensics techniques for detecting malicious activity in memory, including process timelining, high-low level analysis, walking the VAD tree, and detecting rogue processes, kernel-level rootkits, DLL hijacking, process hollowing, and sophisticated persistence mechanisms.
This article explores the prevention techniques for Cross-Site Request Forgery (CSRF) and Cross-Site Scripting (XSS) attacks in web applications, providing real-world examples, and includes code samples in various web programming languages.
This article provides advanced technical details on Intrusion Prevention Systems (IPS), including what they are, how they work, tools and techniques for testing them, and specific examples of open source and commercial IPS systems.
This article provides an overview of best practices for cloud security, including secure access to the cloud, encryption to protect data, keeping software up to date, monitoring cloud resources for security events, and using network security best practices, with specific technical examples for AWS, GCP, and Azure.
This technical article provides a detailed overview of various techniques and tools that can be used to bypass firewalls, including examples and best practices for red teamers and pen testers.
This article explores the advanced web application attacks of CSRF and XXE, including real-world examples, traffic samples, and mitigation techniques for red teamers and pen testers. These vulnerabilities are often overlooked but are critical in enterprise applications.