update
This commit is contained in:
939
terminal/infosec
Normal file
939
terminal/infosec
Normal file
@@ -0,0 +1,939 @@
|
||||
[38;5;12mAwesome Infosec[39m
|
||||
[38;5;12m===============[39m
|
||||
|
||||
[38;5;14m[1m![0m[38;5;12mAwesome[39m[38;5;14m[1m (https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)[0m[38;5;12m (https://github.com/sindresorhus/awesome)[39m
|
||||
|
||||
[38;5;12mA curated list of awesome information security resources, inspired by the awesome-[39m[48;2;30;30;40m[38;5;13m[3m trend on GitHub.[0m
|
||||
|
||||
[38;5;12mThose resources and tools are intended only for cybersecurity professional and educational use in a controlled environment.[39m
|
||||
|
||||
[38;5;12mTable of Contents[39m
|
||||
[38;5;12m=================[39m
|
||||
|
||||
[38;5;12m1. [39m[38;5;14m[1mMassive Online Open Courses[0m[38;5;12m (#massive-online-open-courses)[39m
|
||||
[38;5;12m2. [39m[38;5;14m[1mAcademic Courses[0m[38;5;12m (#academic-courses)[39m
|
||||
[38;5;12m3. [39m[38;5;14m[1mLaboratories[0m[38;5;12m (#laboratories)[39m
|
||||
[38;5;12m4. [39m[38;5;14m[1mCapture the Flag[0m[38;5;12m (#capture-the-flag)[39m
|
||||
[38;5;12m5. [39m[38;5;14m[1mOpen Security Books[0m[38;5;12m (#open-security-books)[39m
|
||||
[38;5;12m6. [39m[38;5;14m[1mChallenges[0m[38;5;12m (#challenges)[39m
|
||||
[38;5;12m7. [39m[38;5;14m[1mDocumentation[0m[38;5;12m (#documentation)[39m
|
||||
[38;5;12m8. [39m[38;5;14m[1mSecurityTube Playlists[0m[38;5;12m (#securitytube-playlists)[39m
|
||||
[38;5;12m9. [39m[38;5;14m[1mRelated Awesome Lists[0m[38;5;12m (#related-awesome-lists)[39m
|
||||
[38;5;12m10. [39m[38;5;14m[1mContributing[0m[38;5;12m (#contributing)[39m
|
||||
[38;5;12m11. [39m[38;5;14m[1mLicense[0m[38;5;12m (#license)[39m
|
||||
|
||||
[38;5;12mMassive Online Open Courses[39m
|
||||
[38;5;12m===========================[39m
|
||||
|
||||
[38;2;255;187;0m[4mStanford University - Computer Security[0m
|
||||
[38;5;12mIn[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdesign[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwrite[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mcode.[39m[38;5;12m [39m[38;5;12mYou[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdesign[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mlimit[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mimpact[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mfocus[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mprinciples[39m[38;5;12m [39m
|
||||
[38;5;12mfor[39m[38;5;12m [39m[38;5;12mbuilding[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mgive[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mreal[39m[38;5;12m [39m[38;5;12mworld[39m[38;5;12m [39m[38;5;12mexamples.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mStanford University - Computer Security[0m[38;5;12m (https://www.coursera.org/learn/security)[39m
|
||||
|
||||
[38;2;255;187;0m[4mStanford University - Cryptography I[0m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mexplains[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12minner[39m[38;5;12m [39m[38;5;12mworkings[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mprimitives[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcorrectly[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mthem.[39m[38;5;12m [39m[38;5;12mStudents[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mreason[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mconstructions[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mapply[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mknowledge[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mreal-world[39m[38;5;12m [39m[38;5;12mapplications.[39m[38;5;12m [39m[38;5;12mThe[39m
|
||||
[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mbegins[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdetailed[39m[38;5;12m [39m[38;5;12mdiscussion[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mtwo[39m[38;5;12m [39m[38;5;12mparties[39m[38;5;12m [39m[38;5;12mwho[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mshared[39m[38;5;12m [39m[38;5;12msecret[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mcommunicate[39m[38;5;12m [39m[38;5;12msecurely[39m[38;5;12m [39m[38;5;12mwhen[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpowerful[39m[38;5;12m [39m[38;5;12madversary[39m[38;5;12m [39m[38;5;12meavesdrops[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtampers[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mtraffic.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mexamine[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mdeployed[39m[38;5;12m [39m[38;5;12mprotocols[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mmistakes[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m
|
||||
[38;5;12mexisting[39m[38;5;12m [39m[38;5;12msystems.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12msecond[39m[38;5;12m [39m[38;5;12mhalf[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mdiscusses[39m[38;5;12m [39m[38;5;12mpublic-key[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mlet[39m[38;5;12m [39m[38;5;12mtwo[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mparties[39m[38;5;12m [39m[38;5;12mgenerate[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mshared[39m[38;5;12m [39m[38;5;12msecret[39m[38;5;12m [39m[38;5;12mkey.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mcover[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mrelevant[39m[38;5;12m [39m[38;5;12mnumber[39m[38;5;12m [39m[38;5;12mtheory[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdiscuss[39m[38;5;12m [39m[38;5;12mpublic-key[39m[38;5;12m [39m[38;5;12mencryption[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbasic[39m[38;5;12m [39m[38;5;12mkey-exchange.[39m[38;5;12m [39m
|
||||
[38;5;12mThroughout[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mexposed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mexciting[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12mproblems[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfield.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mStanford University - Cryptography I[0m[38;5;12m (https://www.coursera.org/learn/crypto)[39m
|
||||
|
||||
[38;2;255;187;0m[4mStanford University - Cryptography II[0m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcontinuation[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mCrypto[39m[38;5;12m [39m[38;5;12mI[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexplains[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12minner[39m[38;5;12m [39m[38;5;12mworkings[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mpublic-key[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mprotocols.[39m[38;5;12m [39m[38;5;12mStudents[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mreason[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mconstructions[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mapply[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mknowledge[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||||
[38;5;12mreal-world[39m[38;5;12m [39m[38;5;12mapplications.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mbegins[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mconstructions[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m[38;5;12msignatures[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mapplications.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mthen[39m[38;5;12m [39m[38;5;12mdiscuss[39m[38;5;12m [39m[38;5;12mprotocols[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12muser[39m[38;5;12m [39m[38;5;12mauthentication[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mzero-knowledge[39m[38;5;12m [39m[38;5;12mprotocols.[39m[38;5;12m [39m[38;5;12mNext[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mturn[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprivacy[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m
|
||||
[38;5;12mcryptography[39m[38;5;12m [39m[38;5;12msupporting[39m[38;5;12m [39m[38;5;12manonymous[39m[38;5;12m [39m[38;5;12mcredentials[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mprivate[39m[38;5;12m [39m[38;5;12mdatabase[39m[38;5;12m [39m[38;5;12mlookup.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mconclude[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12madvanced[39m[38;5;12m [39m[38;5;12mtopics[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mmulti-party[39m[38;5;12m [39m[38;5;12mcomputation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12melliptic[39m[38;5;12m [39m[38;5;12mcurve[39m[38;5;12m [39m[38;5;12mcryptography.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mStanford University - Cryptography II[0m[38;5;12m (https://www.coursera.org/learn/crypto2)[39m
|
||||
|
||||
[38;2;255;187;0m[4mUniversity of Maryland - Usable Security[0m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mfocuses[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdesign[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbuild[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mhuman-centric[39m[38;5;12m [39m[38;5;12mfocus.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mlook[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mbasic[39m[38;5;12m [39m[38;5;12mprinciples[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mhuman-computer[39m[38;5;12m [39m[38;5;12minteraction,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mapply[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12minsights[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdesign[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mgoal[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdeveloping[39m[38;5;12m [39m
|
||||
[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mmeasures[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mrespect[39m[38;5;12m [39m[38;5;12mhuman[39m[38;5;12m [39m[38;5;12mperformance[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mgoals[39m[38;5;12m [39m[38;5;12mwithin[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msystem.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mUniversity of Maryland - Usable Security[0m[38;5;12m (https://www.coursera.org/learn/usablesec)[39m
|
||||
|
||||
[38;2;255;187;0m[4mUniversity of Maryland - Software Security[0m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mexplore[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfoundations[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12msecurity.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mconsider[39m[38;5;12m [39m[38;5;12mimportant[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mexploit[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12m--[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mbuffer[39m[38;5;12m [39m[38;5;12moverflows,[39m[38;5;12m [39m[38;5;12mSQL[39m[38;5;12m [39m[38;5;12minjection,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msession[39m[38;5;12m [39m[38;5;12mhijacking[39m[38;5;12m [39m[38;5;12m--[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mconsider[39m[38;5;12m [39m[38;5;12mdefenses[39m
|
||||
[38;5;12mthat[39m[38;5;12m [39m[38;5;12mprevent[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mmitigate[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mattacks,[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12madvanced[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mprogram[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtechniques.[39m[38;5;12m [39m[38;5;12mImportantly,[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mtake[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12m"build[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12min"[39m[38;5;12m [39m[38;5;12mmentality,[39m[38;5;12m [39m[38;5;12mconsidering[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12meach[39m[38;5;12m [39m[38;5;12mphase[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdevelopment[39m[38;5;12m [39m[38;5;12mcycle[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mstrengthen[39m
|
||||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12msystems.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mUniversity of Maryland - Software Security[0m[38;5;12m (https://www.coursera.org/learn/softwaresec)[39m
|
||||
|
||||
[38;2;255;187;0m[4mUniversity of Maryland - Cryptography[0m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mintroduce[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfoundations[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12mcryptography,[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12meye[39m[38;5;12m [39m[38;5;12mtoward[39m[38;5;12m [39m[38;5;12mpractical[39m[38;5;12m [39m[38;5;12mapplications.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mimportance[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcarefully[39m[38;5;12m [39m[38;5;12mdefining[39m[38;5;12m [39m[38;5;12msecurity;[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mrelying[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mwell-studied[39m[38;5;12m [39m[38;5;12m"hardness[39m[38;5;12m [39m[38;5;12massumptions"[39m[38;5;12m [39m[38;5;12m(e.g.,[39m[38;5;12m [39m
|
||||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mhardness[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mfactoring[39m[38;5;12m [39m[38;5;12mlarge[39m[38;5;12m [39m[38;5;12mnumbers);[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mpossibility[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mproving[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcomplicated[39m[38;5;12m [39m[38;5;12mconstructions[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mlow-level[39m[38;5;12m [39m[38;5;12mprimitives.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12mcover[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mideas[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mtheory,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mexplore[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mreal-world[39m[38;5;12m [39m[38;5;12mimpact.[39m[38;5;12m [39m[38;5;12mYou[39m[38;5;12m [39m[38;5;12mwill[39m
|
||||
[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mprimitives[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mwide[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mtoday,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msee[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mcombined[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdevelop[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12mprotocols[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mcommunication.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mUniversity of Maryland - Cryptography[0m[38;5;12m (https://www.coursera.org/learn/cryptography)[39m
|
||||
|
||||
[38;2;255;187;0m[4mUniversity of Maryland - Hardware Security[0m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mintroduce[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfoundations[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12mcryptography,[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12meye[39m[38;5;12m [39m[38;5;12mtoward[39m[38;5;12m [39m[38;5;12mpractical[39m[38;5;12m [39m[38;5;12mapplications.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mimportance[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcarefully[39m[38;5;12m [39m[38;5;12mdefining[39m[38;5;12m [39m[38;5;12msecurity;[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mrelying[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mwell-studied[39m[38;5;12m [39m[38;5;12m“hardness[39m[38;5;12m [39m[38;5;12massumptions”[39m[38;5;12m [39m[38;5;12m(e.g.,[39m[38;5;12m [39m
|
||||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mhardness[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mfactoring[39m[38;5;12m [39m[38;5;12mlarge[39m[38;5;12m [39m[38;5;12mnumbers);[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mpossibility[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mproving[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcomplicated[39m[38;5;12m [39m[38;5;12mconstructions[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mlow-level[39m[38;5;12m [39m[38;5;12mprimitives.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12mcover[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mideas[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mtheory,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mexplore[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mreal-world[39m[38;5;12m [39m[38;5;12mimpact.[39m[38;5;12m [39m[38;5;12mYou[39m[38;5;12m [39m[38;5;12mwill[39m
|
||||
[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mprimitives[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mwide[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mtoday,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msee[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mcombined[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdevelop[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12mprotocols[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mcommunication.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mUniversity of Maryland - Hardware Security[0m[38;5;12m (https://www.coursera.org/learn/hardwaresec)[39m
|
||||
|
||||
|
||||
[38;2;255;187;0m[4mUniversity of Washington - Introduction to CyberSecurity[0m
|
||||
[38;5;12mThis course will introduce you to the cybersecurity, ideal for learners who are curious about the world of Internet security and who want to be literate in the field. This course will take a ride in to cybersecurity feild for beginners.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mUniversity of Washington - Introduction to CyberSecurity[0m[38;5;12m (https://www.edx.org/course/introduction-to-cybersecurity)[39m
|
||||
|
||||
|
||||
[38;2;255;187;0m[4mUniversity of Washington - Finding Your Cybersecurity Career Path[0m
|
||||
[38;5;12mThere are 5-6 major job roles in industry for cybersecurity enthusiast. In This course you will Learn about different career pathways in cybersecurity and complete a self-assessment project to better understand the right path for you.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mUniversity of Washington - Finding Your Cybersecurity Career Path[0m[38;5;12m (https://www.edx.org/course/finding-your-cybersecurity-career-path)[39m
|
||||
|
||||
[38;2;255;187;0m[4mUniversity of Washington - Essentials of Cybersecurity[0m
|
||||
[38;5;12mThis course is good for beginner It contains introduction to cybersecurity, The CISO's view, Helps you building cybersecurity toolKit and find your cybersecurity career path. [39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mUniversity of Washington - Essentials of Cybersecurity[0m[38;5;12m (https://www.edx.org/professional-certificate/uwashingtonx-essentials-cybersecurity)[39m
|
||||
|
||||
[38;5;12mAcademic Courses[39m
|
||||
[38;5;12m================[39m
|
||||
|
||||
[38;2;255;187;0m[4mNYU Tandon School of Engineering - OSIRIS Lab's Hack Night[0m
|
||||
|
||||
[38;5;12mDeveloped[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmaterials[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mNYU[39m[38;5;12m [39m[38;5;12mTandon's[39m[38;5;12m [39m[38;5;12mold[39m[38;5;12m [39m[38;5;12mPenetration[39m[38;5;12m [39m[38;5;12mTesting[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mVulnerability[39m[38;5;12m [39m[38;5;12mAnalysis[39m[38;5;12m [39m[38;5;12mcourse,[39m[38;5;12m [39m[38;5;12mHack[39m[38;5;12m [39m[38;5;12mNight[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msobering[39m[38;5;12m [39m[38;5;12mintroduction[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12moffensive[39m[38;5;12m [39m[38;5;12msecurity.[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mlot[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcomplex[39m[38;5;12m [39m[38;5;12mtechnical[39m[38;5;12m [39m[38;5;12mcontent[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mcovered[39m[38;5;12m [39m[38;5;12mvery[39m[38;5;12m [39m[38;5;12mquickly[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m
|
||||
[38;5;12mintroduced[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mwide[39m[38;5;12m [39m[38;5;12mvariety[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcomplex[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mimmersive[39m[38;5;12m [39m[38;5;12mtopics[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12mthirteen[39m[38;5;12m [39m[38;5;12mweeks.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mNYU Tandon's OSIRIS Lab's Hack Night[0m[38;5;12m (https://github.com/isislab/Hack-Night)[39m
|
||||
|
||||
[38;2;255;187;0m[4mFlorida State University's - Offensive Computer Security[0m
|
||||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12mprimary[39m[38;5;12m [39m[38;5;12mincentive[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mattacker[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mexploit[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mvulnerability,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mseries[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12machieve[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mreturn[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12minvestment[39m[38;5;12m [39m[38;5;12m(his/her[39m[38;5;12m [39m[38;5;12mtime[39m[38;5;12m [39m[38;5;12musually).[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mreturn[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mstrictly[39m[38;5;12m [39m[38;5;12mmonetary,[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mattacker[39m[38;5;12m [39m[38;5;12mmay[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12minterested[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mobtaining[39m[38;5;12m [39m
|
||||
[38;5;12maccess[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdata,[39m[38;5;12m [39m[38;5;12midentities,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mcommodity[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mvaluable[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthem.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mfield[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12minvolves[39m[38;5;12m [39m[38;5;12mauthorized[39m[38;5;12m [39m[38;5;12mauditing[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexploitation[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12massess[39m[38;5;12m [39m[38;5;12mactual[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12morder[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprotect[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mattackers.[39m[38;5;12m [39m[38;5;12mThis[39m
|
||||
[38;5;12mrequires[39m[38;5;12m [39m[38;5;12mthorough[39m[38;5;12m [39m[38;5;12mknowledge[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mexploit[39m[38;5;12m [39m[38;5;12mthem.[39m[38;5;12m [39m[38;5;12mThus,[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mintroductory[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mcomprehensive[39m[38;5;12m [39m[38;5;12mcoverage[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfundamental[39m[38;5;12m [39m[38;5;12mmethodologies,[39m[38;5;12m [39m[38;5;12mskills,[39m[38;5;12m [39m[38;5;12mlegal[39m[38;5;12m [39m[38;5;12missues,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mwhite[39m[38;5;12m [39m[38;5;12mhat[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtesting[39m
|
||||
[38;5;12mand[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12madministration.[39m
|
||||
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOffensive Computer Security - Spring 2014[0m[38;5;12m (http://www.cs.fsu.edu/~redwood/OffensiveComputerSecurity)[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOffensive Computer Security - Spring 2013[0m[38;5;12m (http://www.cs.fsu.edu/~redwood/OffensiveSecurity)[39m
|
||||
|
||||
[38;2;255;187;0m[4mFlorida State University's - Offensive Network Security[0m
|
||||
[38;5;12mThis class allows students to look deep into know protocols (i.e. IP, TCP, UDP) to see how an attacker can utilize these protocols to their advantage and how to spot issues in a network via captured network traffic.[39m
|
||||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12mfirst[39m[38;5;12m [39m[38;5;12mhalf[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mfocuses[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mknow[39m[38;5;12m [39m[38;5;12mprotocols[39m[38;5;12m [39m[38;5;12mwhile[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msecond[39m[38;5;12m [39m[38;5;12mhalf[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mfocuses[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mengineering[39m[38;5;12m [39m[38;5;12munknown[39m[38;5;12m [39m[38;5;12mprotocols.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mutilize[39m[38;5;12m [39m[38;5;12mcaptured[39m[38;5;12m [39m[38;5;12mtraffic[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mallow[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mprotocol[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mknown[39m[38;5;12m [39m
|
||||
[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mincorporating[39m[38;5;12m [39m[38;5;12mbioinformatics[39m[38;5;12m [39m[38;5;12mintroduced[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mMarshall[39m[38;5;12m [39m[38;5;12mBeddoe.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mcover[39m[38;5;12m [39m[38;5;12mfuzzing[39m[38;5;12m [39m[38;5;12mprotocols[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msee[39m[38;5;12m [39m[38;5;12mif[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mclient[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m[38;5;12m [39m[38;5;12mOverall,[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mstudent[39m[38;5;12m [39m[38;5;12mfinishing[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mbetter[39m[38;5;12m [39m
|
||||
[38;5;12munderstanding[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mlayers,[39m[38;5;12m [39m[38;5;12mprotocols,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mcommunication[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12minteraction[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mcomputer[39m[38;5;12m [39m[38;5;12mnetworks.[39m
|
||||
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOffensive Network Security[0m[38;5;12m (http://www.cs.fsu.edu/~lawrence/OffNetSec/)[39m
|
||||
|
||||
[38;2;255;187;0m[4m Rensselaer Polytechnic Institute - Malware Analysis[0m
|
||||
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mintroduce[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mreadings[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhands-on[39m[38;5;12m [39m[38;5;12minteractive[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mreal-world[39m[38;5;12m [39m[38;5;12msamples.[39m[38;5;12m [39m[38;5;12mAfter[39m[38;5;12m [39m[38;5;12mtaking[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mequipped[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mskills[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12madvanced[39m[38;5;12m [39m
|
||||
[38;5;12mcontemporary[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdynamic[39m[38;5;12m [39m[38;5;12manalysis.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCSCI 4976 - Fall '15 Malware Analysis[0m[38;5;12m (https://github.com/RPISEC/Malware)[39m
|
||||
|
||||
[38;2;255;187;0m[4m Rensselaer Polytechnic Institute - Modern Binary Exploitation[0m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mstart[39m[38;5;12m [39m[38;5;12moff[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mcovering[39m[38;5;12m [39m[38;5;12mbasic[39m[38;5;12m [39m[38;5;12mx86[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mengineering,[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12manalysis,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mclassical[39m[38;5;12m [39m[38;5;12mforms[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mLinux-based[39m[38;5;12m [39m[38;5;12muserland[39m[38;5;12m [39m[38;5;12mbinary[39m[38;5;12m [39m[38;5;12mexploitation.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mthen[39m[38;5;12m [39m[38;5;12mtransition[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mprotections[39m[38;5;12m [39m[38;5;12mfound[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12m(Canaries,[39m[38;5;12m [39m[38;5;12mDEP,[39m[38;5;12m [39m[38;5;12mASLR,[39m[38;5;12m [39m
|
||||
[38;5;12mRELRO,[39m[38;5;12m [39m[38;5;12mFortify[39m[38;5;12m [39m[38;5;12mSource,[39m[38;5;12m [39m[38;5;12metc)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdefeat[39m[38;5;12m [39m[38;5;12mthem.[39m[38;5;12m [39m[38;5;12mTime[39m[38;5;12m [39m[38;5;12mpermitting,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mcover[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12msubjects[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mexploitation[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mkernel-land[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mexploitation.[39m
|
||||
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCSCI 4968 - Spring '15 Modern Binary Exploitation[0m[38;5;12m (https://github.com/RPISEC/MBE)[39m
|
||||
|
||||
[38;2;255;187;0m[4m Rensselaer Polytechnic Institute - Hardware Reverse Engineering[0m
|
||||
[38;5;12mReverse[39m[38;5;12m [39m[38;5;12mengineering[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msemiconductor[39m[38;5;12m [39m[38;5;12mdevices[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcompetitive[39m[38;5;12m [39m[38;5;12manalysis,[39m[38;5;12m [39m[38;5;12mIP[39m[38;5;12m [39m[38;5;12mlitigation,[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mtesting,[39m[38;5;12m [39m[38;5;12msupply[39m[38;5;12m [39m[38;5;12mchain[39m[38;5;12m [39m[38;5;12mverification,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfailure[39m[38;5;12m [39m[38;5;12manalysis.[39m[38;5;12m [39m[38;5;12mIC[39m[38;5;12m [39m[38;5;12mpackaging[39m[38;5;12m [39m[38;5;12mtechnologies[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msample[39m[38;5;12m [39m[38;5;12mpreparation[39m[38;5;12m [39m[38;5;12mtechniques[39m
|
||||
[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdie[39m[38;5;12m [39m[38;5;12mrecovery[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlive[39m[38;5;12m [39m[38;5;12manalysis.[39m[38;5;12m [39m[38;5;12mDeprocessing[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mstaining[39m[38;5;12m [39m[38;5;12mmethods[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mrevealing[39m[38;5;12m [39m[38;5;12mfeatures[39m[38;5;12m [39m[38;5;12mbellow[39m[38;5;12m [39m[38;5;12mtop[39m[38;5;12m [39m[38;5;12mpassivation.[39m[38;5;12m [39m[38;5;12mMemory[39m[38;5;12m [39m[38;5;12mtechnologies[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mappropriate[39m[38;5;12m [39m[38;5;12mextraction[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12meach.[39m[38;5;12m [39m[38;5;12mStudy[39m[38;5;12m [39m[38;5;12mcontemporary[39m[38;5;12m [39m[38;5;12manti-tamper/anti-RE[39m[38;5;12m [39m[38;5;12mmethods[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m
|
||||
[38;5;12meffectiveness[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mprotecting[39m[38;5;12m [39m[38;5;12mdesigns[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mattackers.[39m[38;5;12m [39m[38;5;12mProgrammable[39m[38;5;12m [39m[38;5;12mlogic[39m[38;5;12m [39m[38;5;12mmicroarchitecture[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12minvolved[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mengineering[39m[38;5;12m [39m[38;5;12mprogrammable[39m[38;5;12m [39m[38;5;12mlogic.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCSCI 4974/6974 - Spring '14 Hardware Reverse Engineering[0m[38;5;12m (http://security.cs.rpi.edu/courses/hwre-spring2014/)[39m
|
||||
|
||||
[38;2;255;187;0m[4m City College of San Francisco - Sam Bowne Class[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCNIT 40: DNS Security [0m[38;5;12m (https://samsclass.info/40/40_F16.shtml)[39m
|
||||
[38;5;12mDNS[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mcrucial[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mInternet[39m[38;5;12m [39m[38;5;12mtransactions,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12msubject[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mnumerous[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mrisks,[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mphishing,[39m[38;5;12m [39m[38;5;12mhijacking,[39m[38;5;12m [39m[38;5;12mpacket[39m[38;5;12m [39m[38;5;12mamplification,[39m[38;5;12m [39m[38;5;12mspoofing,[39m[38;5;12m [39m[38;5;12msnooping,[39m[38;5;12m [39m[38;5;12mpoisoning,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m[38;5;12m [39m[38;5;12mLearn[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mconfigure[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mDNS[39m[38;5;12m [39m[38;5;12mservers,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdetect[39m[38;5;12m [39m
|
||||
[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mactivity[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mDNS[39m[38;5;12m [39m[38;5;12mmonitoring.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mcover[39m[38;5;12m [39m[38;5;12mDNSSEC[39m[38;5;12m [39m[38;5;12mprinciples[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdeployment.[39m[38;5;12m [39m[38;5;12mStudents[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mperform[39m[38;5;12m [39m[38;5;12mhands-on[39m[38;5;12m [39m[38;5;12mprojects[39m[38;5;12m [39m[38;5;12mdeploying[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mDNS[39m[38;5;12m [39m[38;5;12mservers[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mplatforms.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCNIT 120 - Network Security[0m[38;5;12m (https://samsclass.info/120/120_S15.shtml)[39m
|
||||
[38;5;12mKnowledge[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mskills[39m[38;5;12m [39m[38;5;12mrequired[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mNetwork[39m[38;5;12m [39m[38;5;12mAdministrators[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mInformation[39m[38;5;12m [39m[38;5;12mTechnology[39m[38;5;12m [39m[38;5;12mprofessionals[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12maware[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mimplement[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mmeasures,[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mexisting[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mconsideration[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mknown[39m[38;5;12m [39m
|
||||
[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mthreats[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mrisks,[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdefend[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mviruses,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mensure[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mprivacy[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mintegrity.[39m[38;5;12m [39m[38;5;12mTerminology[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mprocedures[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mimplementation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mconfiguration[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecurity,[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12maccess[39m[38;5;12m [39m[38;5;12mcontrol,[39m[38;5;12m [39m[38;5;12mauthorization,[39m[38;5;12m [39m[38;5;12mencryption,[39m[38;5;12m [39m[38;5;12mpacket[39m[38;5;12m [39m
|
||||
[38;5;12mfilters,[39m[38;5;12m [39m[38;5;12mfirewalls,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mVirtual[39m[38;5;12m [39m[38;5;12mPrivate[39m[38;5;12m [39m[38;5;12mNetworks[39m[38;5;12m [39m[38;5;12m(VPNs).[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCNIT 121 - Computer Forensics[0m[38;5;12m (https://samsclass.info/121/121_F16.shtml)[39m
|
||||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mcovers[39m[38;5;12m [39m[38;5;12mforensics[39m[38;5;12m [39m[38;5;12mtools,[39m[38;5;12m [39m[38;5;12mmethods,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mprocedures[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12minvestigation[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcomputers,[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mrecovery[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mevidence[39m[38;5;12m [39m[38;5;12mcollection,[39m[38;5;12m [39m[38;5;12mprotection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mevidence,[39m[38;5;12m [39m[38;5;12mexpert[39m[38;5;12m [39m[38;5;12mwitness[39m[38;5;12m [39m[38;5;12mskills,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcomputer[39m[38;5;12m [39m[38;5;12mcrime[39m[38;5;12m [39m[38;5;12minvestigation[39m[38;5;12m [39m[38;5;12mtechniques.[39m[38;5;12m [39m
|
||||
[38;5;12mIncludes[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mspecialized[39m[38;5;12m [39m[38;5;12mdiagnostic[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mretrieve[39m[38;5;12m [39m[38;5;12mdata.[39m[38;5;12m [39m[38;5;12mPrepares[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mpart[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mindustry[39m[38;5;12m [39m[38;5;12mstandard[39m[38;5;12m [39m[38;5;12mcertification[39m[38;5;12m [39m[38;5;12mexam,[39m[38;5;12m [39m[38;5;12mSecurity+,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mmaps[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mComputer[39m[38;5;12m [39m[38;5;12mInvestigation[39m[38;5;12m [39m[38;5;12mSpecialists[39m[38;5;12m [39m[38;5;12mexam.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCNIT 123 - Ethical Hacking and Network Defense[0m[38;5;12m (https://samsclass.info/123/123_S17.shtml)[39m
|
||||
[38;5;12mStudents[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mhackers[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m[38;5;12mcomputers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnetworks,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprotect[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mattacks,[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12msystems.[39m[38;5;12m [39m[38;5;12mStudents[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mlegal[39m[38;5;12m [39m[38;5;12mrestrictions[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12methical[39m[38;5;12m [39m[38;5;12mguidelines,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mrequired[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mobey[39m[38;5;12m [39m[38;5;12mthem.[39m[38;5;12m [39m
|
||||
[38;5;12mStudents[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mperform[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mhands-on[39m[38;5;12m [39m[38;5;12mlabs,[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mattacking[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdefending,[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mport[39m[38;5;12m [39m[38;5;12mscans,[39m[38;5;12m [39m[38;5;12mfootprinting,[39m[38;5;12m [39m[38;5;12mexploiting[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mbuffer[39m[38;5;12m [39m[38;5;12moverflow[39m[38;5;12m [39m[38;5;12mexploits,[39m[38;5;12m [39m[38;5;12mSQL[39m[38;5;12m [39m[38;5;12minjection,[39m[38;5;12m [39m[38;5;12mprivilege[39m[38;5;12m [39m[38;5;12mescalation,[39m[38;5;12m [39m[38;5;12mTrojans,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbackdoors.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCNIT 124 - Advanced Ethical Hacking[0m[38;5;12m (https://samsclass.info/124/124_F15.shtml)[39m
|
||||
[38;5;12mAdvanced[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdefeating[39m[38;5;12m [39m[38;5;12mcomputer[39m[38;5;12m [39m[38;5;12msecurity,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcountermeasures[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprotect[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mUnix/Linux[39m[38;5;12m [39m[38;5;12msystems.[39m[38;5;12m [39m[38;5;12mHands-on[39m[38;5;12m [39m[38;5;12mlabs[39m[38;5;12m [39m[38;5;12minclude[39m[38;5;12m [39m[38;5;12mGoogle[39m[38;5;12m [39m[38;5;12mhacking,[39m[38;5;12m [39m[38;5;12mautomated[39m[38;5;12m [39m[38;5;12mfootprinting,[39m[38;5;12m [39m[38;5;12msophisticated[39m[38;5;12m [39m[38;5;12mping[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mport[39m[38;5;12m [39m[38;5;12mscans,[39m[38;5;12m [39m[38;5;12mprivilege[39m[38;5;12m [39m[38;5;12mescalation,[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m
|
||||
[38;5;12magainst[39m[38;5;12m [39m[38;5;12mtelephone[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mVoice[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12mInternet[39m[38;5;12m [39m[38;5;12mProtocol[39m[38;5;12m [39m[38;5;12m(VoIP)[39m[38;5;12m [39m[38;5;12msystems,[39m[38;5;12m [39m[38;5;12mrouters,[39m[38;5;12m [39m[38;5;12mfirewalls,[39m[38;5;12m [39m[38;5;12mwireless[39m[38;5;12m [39m[38;5;12mdevices,[39m[38;5;12m [39m[38;5;12mWeb[39m[38;5;12m [39m[38;5;12mservers,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mDenial[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mService[39m[38;5;12m [39m[38;5;12mattacks.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCNIT 126 - Practical Malware Analysis[0m[38;5;12m (https://samsclass.info/126/126_S16.shtml)[39m
|
||||
[38;5;12mLearn how to analyze malware, including computer viruses, trojans, and rootkits, using disassemblers, debuggers, static and dynamic analysis, using IDA Pro, OllyDbg and other tools.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCNIT 127 - Exploit Development[0m[38;5;12m (https://samsclass.info/127/127_S17.shtml)[39m
|
||||
[38;5;12mLearn[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexploit[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgain[39m[38;5;12m [39m[38;5;12mcontrol[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtarget[39m[38;5;12m [39m[38;5;12msystems,[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mLinux,[39m[38;5;12m [39m[38;5;12mWindows,[39m[38;5;12m [39m[38;5;12mMac,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mCisco.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mcovers[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mwrite[39m[38;5;12m [39m[38;5;12mtools,[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12mjust[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mthem;[39m[38;5;12m [39m[38;5;12messential[39m[38;5;12m [39m[38;5;12mskills[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12madvanced[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtesters[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||||
[38;5;12msoftware[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mprofessionals.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCNIT 128 - Hacking Mobile Devices[0m[38;5;12m (https://samsclass.info/128/128_S17.shtml)[39m
|
||||
[38;5;12mMobile[39m[38;5;12m [39m[38;5;12mdevices[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12msmartphones[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtablets[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mnow[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mmaking[39m[38;5;12m [39m[38;5;12mpurchases,[39m[38;5;12m [39m[38;5;12memails,[39m[38;5;12m [39m[38;5;12msocial[39m[38;5;12m [39m[38;5;12mnetworking,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mrisky[39m[38;5;12m [39m[38;5;12mactivities.[39m[38;5;12m [39m[38;5;12mThese[39m[38;5;12m [39m[38;5;12mdevices[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12mspecialized[39m[38;5;12m [39m[38;5;12moperating[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mproblems.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mcover[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m
|
||||
[38;5;12mmobile[39m[38;5;12m [39m[38;5;12moperating[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mapps[39m[38;5;12m [39m[38;5;12mwork,[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexploit[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthem,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdefend[39m[38;5;12m [39m[38;5;12mthem.[39m[38;5;12m [39m[38;5;12mTopics[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12minclude[39m[38;5;12m [39m[38;5;12mphone[39m[38;5;12m [39m[38;5;12mcall,[39m[38;5;12m [39m[38;5;12mvoicemail,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mSMS[39m[38;5;12m [39m[38;5;12mintrusion,[39m[38;5;12m [39m[38;5;12mjailbreaking,[39m[38;5;12m [39m[38;5;12mrooting,[39m[38;5;12m [39m[38;5;12mNFC[39m[38;5;12m [39m[38;5;12mattacks,[39m[38;5;12m [39m[38;5;12mmalware,[39m[38;5;12m [39m[38;5;12mbrowser[39m[38;5;12m [39m[38;5;12mexploitation,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||||
[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m[38;5;12m [39m[38;5;12mHands-on[39m[38;5;12m [39m[38;5;12mprojects[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12minclude[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mactivities[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mpractical[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlegal.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCNIT 129S: Securing Web Applications[0m[38;5;12m (https://samsclass.info/129S/129S_F16.shtml)[39m
|
||||
[38;5;12mTechniques[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mattackers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbreach[39m[38;5;12m [39m[38;5;12mWeb[39m[38;5;12m [39m[38;5;12mapplications,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprotect[39m[38;5;12m [39m[38;5;12mthem.[39m[38;5;12m [39m[38;5;12mHow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mauthentication,[39m[38;5;12m [39m[38;5;12maccess,[39m[38;5;12m [39m[38;5;12mdatabases,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mback-end[39m[38;5;12m [39m[38;5;12mcomponents.[39m[38;5;12m [39m[38;5;12mHow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprotect[39m[38;5;12m [39m[38;5;12musers[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12meach[39m[38;5;12m [39m[38;5;12mother.[39m[38;5;12m [39m[38;5;12mHow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mcompiled[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m
|
||||
[38;5;12mand[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCNIT 140: IT Security Practices[0m[38;5;12m (https://samsclass.info/140/140_F16.shtml)[39m
|
||||
[38;5;12mTraining[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcybersecurity[39m[38;5;12m [39m[38;5;12mcompetitions,[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mCTF[39m[38;5;12m [39m[38;5;12mevents[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;14m[1mCollegiate[0m[38;5;14m[1m [0m[38;5;14m[1mCyberdefense[0m[38;5;14m[1m [0m[38;5;14m[1mCompetition[0m[38;5;14m[1m [0m[38;5;14m[1m(CCDC)[0m[38;5;12m [39m[38;5;12m(http://www.nationalccdc.org/).[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mtraining[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mprepare[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12memployment[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mprofessionals,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mif[39m[38;5;12m [39m[38;5;12mour[39m[38;5;12m [39m
|
||||
[38;5;12mteam[39m[38;5;12m [39m[38;5;12mdoes[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcompetitions,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcompetitors[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mgain[39m[38;5;12m [39m[38;5;12mrecognition[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mrespect[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mshould[39m[38;5;12m [39m[38;5;12mlead[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbetter[39m[38;5;12m [39m[38;5;12mjob[39m[38;5;12m [39m[38;5;12moffers.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mViolent Python and Exploit Development[0m[38;5;12m (https://samsclass.info/127/127_WWC_2014.shtml)[39m
|
||||
[38;5;12m In the exploit development section, students will take over vulnerable systems with simple Python scripts.[39m
|
||||
|
||||
[38;2;255;187;0m[4m University of Cincinnati - CS6038/CS5138 Malware Analysis[0m
|
||||
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mintroduce[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mCS[39m[38;5;12m [39m[38;5;12mgraduate[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mconcepts,[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12manalysis,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mblack-box[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mengineering[39m[38;5;12m [39m[38;5;12mtechniques.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mtarget[39m[38;5;12m [39m[38;5;12maudience[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mfocused[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mcomputer[39m[38;5;12m [39m[38;5;12mscience[39m[38;5;12m [39m[38;5;12mgraduate[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mundergraduate[39m[38;5;12m [39m[38;5;12mseniors[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12mprior[39m[38;5;12m [39m
|
||||
[38;5;12mcyber[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mexperience.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mintended[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mintroduce[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mtypes[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmalware,[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m[38;5;12mrecipes,[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mtools,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mwide[39m[38;5;12m [39m[38;5;12marray[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtechniques.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mCS6038/CS5138 Malware Analysis[0m[38;5;12m (https://class.malware.re/)[39m
|
||||
|
||||
[38;2;255;187;0m[4mEurecom - Mobile Systems and Smartphone Security (MOBISEC)[0m
|
||||
|
||||
[38;5;12mHands-On[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mcoverings[39m[38;5;12m [39m[38;5;12mtopics[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mmobile[39m[38;5;12m [39m[38;5;12mecosystem,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdesign[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12marchitecture[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmobile[39m[38;5;12m [39m[38;5;12moperating[39m[38;5;12m [39m[38;5;12msystems,[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12manalysis,[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mengineering,[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mdetection,[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12massessment,[39m[38;5;12m [39m[38;5;12mautomatic[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdynamic[39m[38;5;12m [39m[38;5;12manalysis,[39m[38;5;12m [39m[38;5;12mand[39m
|
||||
[38;5;12mexploitation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmitigation[39m[38;5;12m [39m[38;5;12mtechniques.[39m
|
||||
[38;5;12mBesides the slides for the course, there are also multiple challenges covering mobile app development, reversing and exploitation.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mMOBISEC2018[0m[38;5;12m (https://mobisec.reyammer.io/)[39m
|
||||
|
||||
[38;2;255;187;0m[4mOpen Security Training[0m
|
||||
[38;5;12mOpenSecurityTraining.info is dedicated to sharing training material for computer security classes, on any topic, that are at least one day long.[39m
|
||||
|
||||
[38;2;255;187;0m[4mBeginner Classes[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAndroid Forensics & Security Testing[0m[38;5;12m (http://opensecuritytraining.info/AndroidForensics.html)[39m
|
||||
[38;5;12mThis class serves as a foundation for mobile digital forensics, forensics of Android operating systems, and penetration testing of Android applications.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCertified Information Systems Security Professional (CISSP)® [0m
|
||||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12mCISSP[39m[38;5;12m [39m[38;5;12mCBK[39m[38;5;12m [39m[38;5;12mReview[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12muniquely[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mfederal[39m[38;5;12m [39m[38;5;12magency[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12massurance[39m[38;5;12m [39m[38;5;12m(IA)[39m[38;5;12m [39m[38;5;12mprofessionals[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mmeeting[39m[38;5;12m [39m[38;5;14m[1mNSTISSI-4011[0m[38;5;12m [39m[38;5;12m(http://www.cnss.gov/Assets/pdf/nstissi_4011.pdf),[39m[38;5;12m [39m[38;5;12mNational[39m[38;5;12m [39m[38;5;12mTraining[39m[38;5;12m [39m[38;5;12mStandard[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mInformation[39m[38;5;12m [39m[38;5;12mSystems[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m
|
||||
[38;5;12mProfessionals,[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mrequired[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1mDoD[0m[38;5;14m[1m [0m[38;5;14m[1m8570.01-M[0m[38;5;12m [39m[38;5;12m(http://www.dtic.mil/whs/directives/corres/pdf/857001m.pdf),[39m[38;5;12m [39m[38;5;12mInformation[39m[38;5;12m [39m[38;5;12mAssurance[39m[38;5;12m [39m[38;5;12mWorkforce[39m[38;5;12m [39m[38;5;12mImprovement[39m[38;5;12m [39m[38;5;12mProgram.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mFlow Analysis & Network Hunting[0m[38;5;12m (http://opensecuritytraining.info/Flow.html)[39m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mfocuses[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhunting[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mactivity[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12moperations[39m[38;5;12m [39m[38;5;12mcenter[39m[38;5;12m [39m[38;5;12mperspective.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mdive[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnetflow[39m[38;5;12m [39m[38;5;12mstrengths,[39m[38;5;12m [39m[38;5;12moperational[39m[38;5;12m [39m[38;5;12mlimitations[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mnetflow,[39m[38;5;12m [39m[38;5;12mrecommended[39m[38;5;12m [39m[38;5;12msensor[39m[38;5;12m [39m[38;5;12mplacement,[39m[38;5;12m [39m[38;5;12mnetflow[39m[38;5;12m [39m[38;5;12mtools,[39m[38;5;12m [39m
|
||||
[38;5;12mvisualization[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mdata,[39m[38;5;12m [39m[38;5;12manalytic[39m[38;5;12m [39m[38;5;12mtrade[39m[38;5;12m [39m[38;5;12mcraft[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12msituational[39m[38;5;12m [39m[38;5;12mawareness[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnetworking[39m[38;5;12m [39m[38;5;12mhunting[39m[38;5;12m [39m[38;5;12mscenarios.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mHacking Techniques and Intrusion Detection[0m[38;5;12m (http://opensecuritytraining.info/HTID.html)[39m
|
||||
[38;5;12mThe course is designed to help students gain a detailed insight into the practical and theoretical aspects of advanced topics in hacking techniques and intrusion detection.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mIntroductory Intel x86: Architecture, Assembly, Applications, & Alliteration[0m[38;5;12m (http://opensecuritytraining.info/IntroX86.html)[39m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mserves[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfoundation[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfollow[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mIntermediate[39m[38;5;12m [39m[38;5;12mlevel[39m[38;5;12m [39m[38;5;12mx86[39m[38;5;12m [39m[38;5;12mclass.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mteaches[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbasic[39m[38;5;12m [39m[38;5;12mconcepts[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdescribes[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mhardware[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12massembly[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mdeals[39m[38;5;12m [39m[38;5;12mwith.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mgoes[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12massembly[39m[38;5;12m [39m[38;5;12minstructions.[39m[38;5;12m [39m[38;5;12mAlthough[39m[38;5;12m [39m
|
||||
[38;5;12mx86[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12mhundreds[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mspecial[39m[38;5;12m [39m[38;5;12mpurpose[39m[38;5;12m [39m[38;5;12minstructions,[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mshown[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mpossible[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mread[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12mprograms[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mknowing[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12maround[39m[38;5;12m [39m[38;5;12m20-30[39m[38;5;12m [39m[38;5;12minstructions[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mvariations.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mIntroductory Intel x86-64: Architecture, Assembly, Applications, & Alliteration[0m[38;5;12m (http://opensecuritytraining.info/IntroX86-64.html)[39m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mserves[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfoundation[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfollow[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mIntermediate[39m[38;5;12m [39m[38;5;12mlevel[39m[38;5;12m [39m[38;5;12mx86[39m[38;5;12m [39m[38;5;12mclass.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mteaches[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbasic[39m[38;5;12m [39m[38;5;12mconcepts[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdescribes[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mhardware[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12massembly[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mdeals[39m[38;5;12m [39m[38;5;12mwith.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mgoes[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12massembly[39m[38;5;12m [39m[38;5;12minstructions.[39m[38;5;12m [39m[38;5;12mAlthough[39m[38;5;12m [39m
|
||||
[38;5;12mx86[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12mhundreds[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mspecial[39m[38;5;12m [39m[38;5;12mpurpose[39m[38;5;12m [39m[38;5;12minstructions,[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mshown[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mpossible[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mread[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12mprograms[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mknowing[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12maround[39m[38;5;12m [39m[38;5;12m20-30[39m[38;5;12m [39m[38;5;12minstructions[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mvariations.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mIntroduction to ARM[0m[38;5;12m (http://opensecuritytraining.info/IntroARM.html)[39m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mbuilds[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mIntro[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mx86[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtries[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12mparallels[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdifferences[39m[38;5;12m [39m[38;5;12mbetween[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtwo[39m[38;5;12m [39m[38;5;12mprocessor[39m[38;5;12m [39m[38;5;12marchitectures[39m[38;5;12m [39m[38;5;12mwherever[39m[38;5;12m [39m[38;5;12mpossible[39m[38;5;12m [39m[38;5;12mwhile[39m[38;5;12m [39m[38;5;12mfocusing[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mARM[39m[38;5;12m [39m[38;5;12minstruction[39m[38;5;12m [39m[38;5;12mset,[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mARM[39m[38;5;12m [39m[38;5;12mprocessor[39m[38;5;12m [39m[38;5;12mfeatures,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m
|
||||
[38;5;12mworks[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mruns[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mARM[39m[38;5;12m [39m[38;5;12mprocessor.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mIntroduction to Cellular Security[0m[38;5;12m (http://opensecuritytraining.info/IntroCellSec.html)[39m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mintended[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdemonstrate[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcore[39m[38;5;12m [39m[38;5;12mconcepts[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcellular[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12msecurity.[39m[38;5;12m [39m[38;5;12mAlthough[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mdiscusses[39m[38;5;12m [39m[38;5;12mGSM,[39m[38;5;12m [39m[38;5;12mUMTS,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mLTE[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mheavily[39m[38;5;12m [39m[38;5;12mfocused[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mLTE.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mfirst[39m[38;5;12m [39m[38;5;12mintroduces[39m[38;5;12m [39m[38;5;12mimportant[39m[38;5;12m [39m[38;5;12mcellular[39m[38;5;12m [39m[38;5;12mconcepts[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthen[39m[38;5;12m [39m[38;5;12mfollows[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||||
[38;5;12mevolution[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mGSM[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mLTE.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mIntroduction to Network Forensics[0m[38;5;12m (http://opensecuritytraining.info/NetworkForensics.html)[39m
|
||||
[38;5;12mThis is a mainly lecture based class giving an introduction to common network monitoring and forensic techniques.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mIntroduction to Secure Coding[0m[38;5;12m (http://opensecuritytraining.info/IntroSecureCoding.html)[39m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlook[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12mprevalent[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mrelated[39m[38;5;12m [39m[38;5;12mcoding[39m[38;5;12m [39m[38;5;12mmistakes[39m[38;5;12m [39m[38;5;12mmade[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mindustry[39m[38;5;12m [39m[38;5;12mtoday.[39m[38;5;12m [39m[38;5;12mEach[39m[38;5;12m [39m[38;5;12mtype[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12missue[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mexplained[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mdepth[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12muser[39m[38;5;12m [39m[38;5;12mmay[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcode,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mstrategies[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mavoiding[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||||
[38;5;12missues[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mthen[39m[38;5;12m [39m[38;5;12mreviewed.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mIntroduction to Vulnerability Assessment[0m[38;5;12m (http://opensecuritytraining.info/IntroductionToVulnerabilityAssessment.html)[39m
|
||||
[38;5;12mThis is a lecture and lab based class giving an introduction to vulnerability assessment of some common common computing technologies. Instructor-led lab exercises are used to demonstrate specific tools and technologies.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mIntroduction to Trusted Computing[0m[38;5;12m (http://opensecuritytraining.info/IntroToTrustedComputing.html)[39m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mintroduction[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfundamental[39m[38;5;12m [39m[38;5;12mtechnologies[39m[38;5;12m [39m[38;5;12mbehind[39m[38;5;12m [39m[38;5;12mTrusted[39m[38;5;12m [39m[38;5;12mComputing.[39m[38;5;12m [39m[38;5;12mYou[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mwhat[39m[38;5;12m [39m[38;5;12mTrusted[39m[38;5;12m [39m[38;5;12mPlatform[39m[38;5;12m [39m[38;5;12mModules[39m[38;5;12m [39m[38;5;12m(TPMs)[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwhat[39m[38;5;12m [39m[38;5;12mcapabilities[39m[38;5;12m [39m[38;5;12mthey[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12min-depth[39m[38;5;12m [39m[38;5;12mtechnical[39m[38;5;12m [39m[38;5;12mlevel[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12menterprise[39m[38;5;12m [39m
|
||||
[38;5;12mcontext.[39m[38;5;12m [39m[38;5;12mYou[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mtechnologies[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mDynamic[39m[38;5;12m [39m[38;5;12mRoot[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mTrust[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mMeasurement[39m[38;5;12m [39m[38;5;12m(DRTM)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mvirtualization[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mtake[39m[38;5;12m [39m[38;5;12madvantage[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mTPMs[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12menhance[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mTPM's[39m[38;5;12m [39m[38;5;12mcapabilities.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mOffensive, Defensive, and Forensic Techniques for Determining Web User Identity[0m[38;5;12m (http://opensecuritytraining.info/WebIdentity.html)[39m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mlooks[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12musers[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfew[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mperspectives.[39m[38;5;12m [39m[38;5;12mFirst,[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mlook[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12midentifying[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdetermine[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12muser[39m[38;5;12m [39m[38;5;12midentities[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mperspective.[39m[38;5;12m [39m[38;5;12mSecond,[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mlook[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mobfuscating[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12muser[39m[38;5;12m [39m[38;5;12mwhom[39m[38;5;12m [39m[38;5;12mseeks[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m
|
||||
[38;5;12manonymous.[39m[38;5;12m [39m[38;5;12mFinally,[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mlook[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mforensic[39m[38;5;12m [39m[38;5;12mtechniques,[39m[38;5;12m [39m[38;5;12mwhich,[39m[38;5;12m [39m[38;5;12mwhen[39m[38;5;12m [39m[38;5;12mgiven[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mhard[39m[38;5;12m [39m[38;5;12mdrive[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12msimilar[39m[38;5;12m [39m[38;5;12mmedia,[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12midentify[39m[38;5;12m [39m[38;5;12musers[39m[38;5;12m [39m[38;5;12mwho[39m[38;5;12m [39m[38;5;12maccessed[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mserver.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mPcap Analysis & Network Hunting[0m[38;5;12m (http://opensecuritytraining.info/Pcap.html)[39m
|
||||
[38;5;12mIntroduction[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mPacket[39m[38;5;12m [39m[38;5;12mCapture[39m[38;5;12m [39m[38;5;12m(PCAP)[39m[38;5;12m [39m[38;5;12mexplains[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfundamentals[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mhow,[39m[38;5;12m [39m[38;5;12mwhere,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwhy[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcapture[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mtraffic[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwhat[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdo[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mit.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mcovers[39m[38;5;12m [39m[38;5;12mopen-source[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12mtcpdump,[39m[38;5;12m [39m[38;5;12mWireshark,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mChopShop[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mseveral[39m[38;5;12m [39m[38;5;12mlab[39m[38;5;12m [39m[38;5;12mexercises[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m
|
||||
[38;5;12mreinforce[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmaterial.[39m[38;5;12m [39m[38;5;12mSome[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtopics[39m[38;5;12m [39m[38;5;12minclude[39m[38;5;12m [39m[38;5;12mcapturing[39m[38;5;12m [39m[38;5;12mpackets[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mtcpdump,[39m[38;5;12m [39m[38;5;12mmining[39m[38;5;12m [39m[38;5;12mDNS[39m[38;5;12m [39m[38;5;12mresolutions[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12mcommand-line[39m[38;5;12m [39m[38;5;12mtools,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbusting[39m[38;5;12m [39m[38;5;12mobfuscated[39m[38;5;12m [39m[38;5;12mprotocols.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mprepare[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mtackle[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mproblems[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m
|
||||
[38;5;12mbegin[39m[38;5;12m [39m[38;5;12mdeveloping[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mskills[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhandle[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12madvanced[39m[38;5;12m [39m[38;5;12mnetworking[39m[38;5;12m [39m[38;5;12mchallenges.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mMalware Dynamic Analysis[0m[38;5;12m (http://opensecuritytraining.info/MalwareDynamicAnalysis.html)[39m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mintroductory[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mdynamic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdedicated[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mpeople[39m[38;5;12m [39m[38;5;12mwho[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mstarting[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mwork[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mwho[39m[38;5;12m [39m[38;5;12mwant[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mknow[39m[38;5;12m [39m[38;5;12mwhat[39m[38;5;12m [39m[38;5;12mkinds[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12martifacts[39m[38;5;12m [39m[38;5;12mleft[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mdetected[39m[38;5;12m [39m[38;5;12mvia[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mtools.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mhands-on[39m[38;5;12m [39m[38;5;12mclass[39m
|
||||
[38;5;12mwhere[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlook[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mis:[39m[38;5;12m [39m[38;5;12mPersisting,[39m[38;5;12m [39m[38;5;12mCommunicating,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mHiding[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mSecure Code Review[0m[38;5;12m (http://opensecuritytraining.info/SecureCodeReview.html)[39m
|
||||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mbriefly[39m[38;5;12m [39m[38;5;12mtalks[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdevelopment[39m[38;5;12m [39m[38;5;12mlifecycle[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mimportance[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mpeer[39m[38;5;12m [39m[38;5;12mreviews[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mdelivering[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mquality[39m[38;5;12m [39m[38;5;12mproduct.[39m[38;5;12m [39m[38;5;12mHow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mperform[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mreview[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdiscussed[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mkeep[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mcoding[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpriority[39m[38;5;12m [39m[38;5;12mduring[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mreview[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mstressed.[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mvariety[39m
|
||||
[38;5;12mof[39m[38;5;12m [39m[38;5;12mhands-on[39m[38;5;12m [39m[38;5;12mexercises[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12maddress[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mcoding[39m[38;5;12m [39m[38;5;12mmistakes,[39m[38;5;12m [39m[38;5;12mwhat[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfocus[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mduring[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mreview,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmanage[39m[38;5;12m [39m[38;5;12mlimited[39m[38;5;12m [39m[38;5;12mtime.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mSmart Cards[0m[38;5;12m (http://opensecuritytraining.info/SmartCards.html)[39m
|
||||
[38;5;12mThis course shows how smart cards are different compared to other type of cards.[39m
|
||||
[38;5;12mIt is explained how smart cards can be used to realize confidentiality and integrity of information.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mThe Life of Binaries[0m[38;5;12m (http://opensecuritytraining.info/LifeOfBinaries.html)[39m
|
||||
[38;5;12mAlong[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mway[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mdiscuss[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mrelevance[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mstages[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mbinary’s[39m[38;5;12m [39m[38;5;12mlife,[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtricks[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mplayed[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mcompiler,[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mviruses[39m[38;5;12m [39m[38;5;12mreally[39m[38;5;12m [39m[38;5;12mwork,[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mway[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12m“packers”[39m[38;5;12m [39m[38;5;12mduplicate[39m[38;5;12m [39m[38;5;12mOS[39m[38;5;12m [39m[38;5;12mprocess[39m[38;5;12m [39m[38;5;12mexecution[39m[38;5;12m [39m
|
||||
[38;5;12mfunctionality,[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbenefit[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msecurity-enhanced[39m[38;5;12m [39m[38;5;12mOS[39m[38;5;12m [39m[38;5;12mloader[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mimplements[39m[38;5;12m [39m[38;5;12maddress[39m[38;5;12m [39m[38;5;12mspace[39m[38;5;12m [39m[38;5;12mlayout[39m[38;5;12m [39m[38;5;12mrandomization[39m[38;5;12m [39m[38;5;12m(ASLR).[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mUnderstanding Cryptology: Core Concepts[0m[38;5;12m (http://opensecuritytraining.info/CryptoCore.html)[39m
|
||||
[38;5;12mThis is an introduction to cryptology with a focus on applied cryptology. It was designed to be accessible to a wide audience, and therefore does not include a rigorous mathematical foundation (this will be covered in later classes).[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mUnderstanding Cryptology: Cryptanalysis[0m[38;5;12m (http://opensecuritytraining.info/Cryptanalysis.html)[39m
|
||||
[38;5;12mA[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthose[39m[38;5;12m [39m[38;5;12mwho[39m[38;5;12m [39m[38;5;12mwant[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mstop[39m[38;5;12m [39m[38;5;12mlearning[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mbuilding[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwant[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m[38;5;12mthem.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmixture[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mlecture[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mintroduce[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mvariety[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcode-breaking[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpython[39m[38;5;12m [39m[38;5;12mlabs[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msolidify[39m[38;5;12m [39m
|
||||
[38;5;12mthose[39m[38;5;12m [39m[38;5;12mconcepts.[39m[38;5;12m [39m[38;5;12mUnlike[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12msister[39m[38;5;12m [39m[38;5;12mclass,[39m[38;5;12m [39m[38;5;14m[1mCore[0m[38;5;14m[1m [0m[38;5;14m[1mConcepts[0m[38;5;12m [39m[38;5;12m(http://opensecuritytraining.info/CryptoCore.html),[39m[38;5;12m [39m[38;5;12mmath[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mnecessary[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mtopic.[39m
|
||||
|
||||
[38;2;255;187;0m[4mIntermediate Classes[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mExploits 1: Introduction to Software Exploits[0m[38;5;12m (http://opensecuritytraining.info/Exploits1.html)[39m
|
||||
[38;5;12mSoftware[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mflaws[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mprogram[39m[38;5;12m [39m[38;5;12mlogic[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mleveraged[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mattacker[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mexecute[39m[38;5;12m [39m[38;5;12marbitrary[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mtarget[39m[38;5;12m [39m[38;5;12msystem.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mcover[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12midentification[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mattackers[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||||
[38;5;12mexploit[39m[38;5;12m [39m[38;5;12mthem.[39m[38;5;12m [39m[38;5;12mIn[39m[38;5;12m [39m[38;5;12maddition,[39m[38;5;12m [39m[38;5;12mcurrent[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mattempt[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mremediate[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12mexploitation[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mdiscussed.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mExploits 2: Exploitation in the Windows Environment[0m[38;5;12m (http://opensecuritytraining.info/Exploits2.html)[39m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mcovers[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mexploitation[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mstack[39m[38;5;12m [39m[38;5;12mcorruption[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12menvironment.[39m[38;5;12m [39m[38;5;12mStack[39m[38;5;12m [39m[38;5;12moverflows[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mprogramming[39m[38;5;12m [39m[38;5;12mflaws[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12moften[39m[38;5;12m [39m[38;5;12mtimes[39m[38;5;12m [39m[38;5;12mallow[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mattacker[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mexecute[39m[38;5;12m [39m[38;5;12marbitrary[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcontext[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mvulnerable[39m[38;5;12m [39m[38;5;12mprogram.[39m[38;5;12m [39m[38;5;12mThere[39m[38;5;12m [39m
|
||||
[38;5;12mare[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mnuances[39m[38;5;12m [39m[38;5;12minvolved[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mexploiting[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mWindows.[39m[38;5;12m [39m[38;5;12mWindow's[39m[38;5;12m [39m[38;5;12mexploit[39m[38;5;12m [39m[38;5;12mmitigations[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mDEP,[39m[38;5;12m [39m[38;5;12mASLR,[39m[38;5;12m [39m[38;5;12mSafeSEH,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mSEHOP,[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12mleveraging[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mprogramming[39m[38;5;12m [39m[38;5;12mbugs[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mdifficult,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12mimpossible.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mhighlights[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||||
[38;5;12mfeatures[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mweaknesses[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mexploit[39m[38;5;12m [39m[38;5;12mmitigation[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mdeployed[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12moperating[39m[38;5;12m [39m[38;5;12msystems.[39m[38;5;12m [39m[38;5;12mAlso[39m[38;5;12m [39m[38;5;12mcovered[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mlabs[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mdescribe[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mprocess[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mfinding[39m[38;5;12m [39m[38;5;12mbugs[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mmutation[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mfuzzing,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthen[39m[38;5;12m [39m[38;5;12mdeveloping[39m[38;5;12m [39m
|
||||
[38;5;12mexploits[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mtarget[39m[38;5;12m [39m[38;5;12mthose[39m[38;5;12m [39m[38;5;12mbugs.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mIntermediate Intel x86: Architecture, Assembly, Applications, & Alliteration[0m[38;5;12m (http://opensecuritytraining.info/IntermediateX86.html)[39m
|
||||
[38;5;12mBuilding upon the Introductory Intel x86 class, this class goes into more depth on topics already learned, and introduces more advanced topics that dive deeper into how Intel-based systems work.[39m
|
||||
|
||||
[38;2;255;187;0m[4mAdvanced Classes[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAdvanced x86: Virtualization with Intel VT-x[0m[38;5;12m (http://opensecuritytraining.info/AdvancedX86-VTX.html)[39m
|
||||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12mpurpose[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mhands[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mintroduction[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mIntel[39m[38;5;12m [39m[38;5;12mhardware[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mvirtualization.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mfirst[39m[38;5;12m [39m[38;5;12mpart[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mmotivate[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mchallenges[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvirtualization[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mabsence[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdedicated[39m[38;5;12m [39m[38;5;12mhardware.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mfollowed[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdeep[39m[38;5;12m [39m[38;5;12mdive[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m
|
||||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mIntel[39m[38;5;12m [39m[38;5;12mvirtualization[39m[38;5;12m [39m[38;5;12m"API"[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlabs[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbegin[39m[38;5;12m [39m[38;5;12mimplementing[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mblue[39m[38;5;12m [39m[38;5;12mpill[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mhyperjacking[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m[38;5;12mmade[39m[38;5;12m [39m[38;5;12mfamous[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mresearchers[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12mJoanna[39m[38;5;12m [39m[38;5;12mRutkowska[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mDino[39m[38;5;12m [39m[38;5;12mDai[39m[38;5;12m [39m[38;5;12mZovi[39m[38;5;12m [39m[38;5;12met[39m[38;5;12m [39m[38;5;12mal.[39m[38;5;12m [39m[38;5;12mFinally[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdiscussion[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvirtualization[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mtechniques.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAdvanced x86: Introduction to BIOS & SMM[0m[38;5;12m (http://opensecuritytraining.info/IntroBIOS.html)[39m
|
||||
[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mcover[39m[38;5;12m [39m[38;5;12mwhy[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mBIOS[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mcritical[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mplatform.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mshow[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mwhat[39m[38;5;12m [39m[38;5;12mcapabilities[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mopportunities[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mprovided[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mattacker[39m[38;5;12m [39m[38;5;12mwhen[39m[38;5;12m [39m[38;5;12mBIOSes[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12mproperly[39m[38;5;12m [39m[38;5;12msecured.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m
|
||||
[38;5;12mperforming[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mfirmware,[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mfirmware[39m[38;5;12m [39m[38;5;12mforensics.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mtake[39m[38;5;12m [39m[38;5;12mpeople[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mexisting[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mengineering[39m[38;5;12m [39m[38;5;12mskills[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mteach[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mUEFI[39m[38;5;12m [39m[38;5;12mfirmware.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12meither[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12mhunting,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||||
[38;5;12manalyze[39m[38;5;12m [39m[38;5;12msuspected[39m[38;5;12m [39m[38;5;12mimplants[39m[38;5;12m [39m[38;5;12mfound[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mBIOS,[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12mhaving[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mrely[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12manyone[39m[38;5;12m [39m[38;5;12melse.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mIntroduction to Reverse Engineering Software[0m[38;5;12m (http://opensecuritytraining.info/IntroductionToReverseEngineering.html)[39m
|
||||
[38;5;12mThroughout[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mhistory[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12minvention[39m[38;5;12m [39m[38;5;12mcurious[39m[38;5;12m [39m[38;5;12mminds[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12msought[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12munderstand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12minner[39m[38;5;12m [39m[38;5;12mworkings[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mgadgets.[39m[38;5;12m [39m[38;5;12mWhether[39m[38;5;12m [39m[38;5;12minvestigating[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mbroken[39m[38;5;12m [39m[38;5;12mwatch,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mimproving[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mengine,[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mpeople[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mbroken[39m[38;5;12m [39m[38;5;12mdown[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mgoods[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12melemental[39m[38;5;12m [39m[38;5;12mparts[39m[38;5;12m [39m[38;5;12mto[39m
|
||||
[38;5;12munderstand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mthey[39m[38;5;12m [39m[38;5;12mwork.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mReverse[39m[38;5;12m [39m[38;5;12mEngineering[39m[38;5;12m [39m[38;5;12m(RE),[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdone[39m[38;5;12m [39m[38;5;12mevery[39m[38;5;12m [39m[38;5;12mday[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mrecreating[39m[38;5;12m [39m[38;5;12moutdated[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mincompatible[39m[38;5;12m [39m[38;5;12msoftware,[39m[38;5;12m [39m[38;5;12munderstanding[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mcode,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mexploiting[39m[38;5;12m [39m[38;5;12mweaknesses[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12msoftware.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mReverse Engineering Malware[0m[38;5;12m (http://opensecuritytraining.info/ReverseEngineeringMalware.html)[39m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mpicks[39m[38;5;12m [39m[38;5;12mup[39m[38;5;12m [39m[38;5;12mwhere[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;14m[1mIntroduction[0m[38;5;14m[1m [0m[38;5;14m[1mto[0m[38;5;14m[1m [0m[38;5;14m[1mReverse[0m[38;5;14m[1m [0m[38;5;14m[1mEngineering[0m[38;5;14m[1m [0m[38;5;14m[1mSoftware[0m[38;5;12m [39m[38;5;12m(http://opensecuritytraining.info/IntroductionToReverseEngineering.html)[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mleft[39m[38;5;12m [39m[38;5;12moff,[39m[38;5;12m [39m[38;5;12mexploring[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mengineering[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12munderstand[39m[38;5;12m [39m
|
||||
[38;5;12mwhat[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpiece[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mdoes[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mremoved.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mRootkits: What they are, and how to find them[0m[38;5;12m (http://opensecuritytraining.info/Rootkits.html)[39m
|
||||
[38;5;12mRootkits are a class of malware which are dedicated to hiding the attacker’s presence on a compromised system. This class will focus on understanding how rootkits work, and what tools can be used to help find them.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mThe Adventures of a Keystroke: An in-depth look into keylogging on Windows[0m[38;5;12m (http://opensecuritytraining.info/Keylogging.html)[39m
|
||||
[38;5;12mKeyloggers[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12mwidely[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mcomponents[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mmalware.[39m[38;5;12m [39m[38;5;12mKeyboard[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmouse[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdevices[39m[38;5;12m [39m[38;5;12mnearly[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mPCs[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mcontrolled[39m[38;5;12m [39m[38;5;12mby,[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mimportant[39m[38;5;12m [39m[38;5;12mtarget[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mauthors.[39m[38;5;12m [39m[38;5;12mIf[39m[38;5;12m [39m[38;5;12msomeone[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mrecord[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mkeystrokes[39m[38;5;12m [39m[38;5;12mthen[39m[38;5;12m [39m[38;5;12mhe[39m[38;5;12m [39m
|
||||
[38;5;12mcan[39m[38;5;12m [39m[38;5;12mcontrol[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mwhole[39m[38;5;12m [39m[38;5;12mPC[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mnoticing.[39m
|
||||
|
||||
|
||||
|
||||
[38;2;255;187;0m[4mCybrary - Online Cyber Security Training[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCompTIA A+[0m[38;5;12m (https://www.cybrary.it/course/comptia-aplus)[39m
|
||||
[38;5;12mThis course covers the fundamentals of computer technology, basic networking, installation and configuration of PCs, laptops and related hardware, as well as configuring common features for mobile operation systems Android and Apple iOS.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCompTIA Linux+[0m[38;5;12m (https://www.cybrary.it/course/comptia-linux-plus)[39m
|
||||
[38;5;12mOur free, self-paced online Linux+ training prepares students with the knowledge to become a certified Linux+ expert, spanning a curriculum that covers Linux maintenance tasks, user assistance and installation and configuration.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCompTIA Cloud+[0m[38;5;12m (https://www.cybrary.it/course/comptia-cloud-plus)[39m
|
||||
[38;5;12mOur free, online Cloud+ training addresses the essential knowledge for implementing, managing and maintaining cloud technologies as securely as possible. It covers cloud concepts and models, virtualization, and infrastructure in the cloud.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCompTIA Network+[0m[38;5;12m (https://www.cybrary.it/course/comptia-network-plus)[39m
|
||||
[38;5;12mIn addition to building one’s networking skill set, this course is also designed to prepare an individual for the Network+ certification exam, a distinction that can open a myriad of job opportunities from major companies[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCompTIA Advanced Security Practitioner[0m[38;5;12m (https://www.cybrary.it/course/comptia-casp)[39m
|
||||
[38;5;12mIn our free online CompTIA CASP training, you’ll learn how to integrate advanced authentication, how to manage risk in the enterprise, how to conduct vulnerability assessments and how to analyze network security concepts and components.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCompTIA Security+[0m[38;5;12m (https://www.cybrary.it/course/comptia-security-plus)[39m
|
||||
[38;5;12mLearn about general security concepts, basics of cryptography, communications security and operational and organizational security. With the increase of major security breaches that are occurring, security experts are needed now more than ever.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mITIL Foundation[0m[38;5;12m (https://www.cybrary.it/course/itil)[39m
|
||||
[38;5;12mOur online ITIL Foundation training course provides baseline knowledge for IT service management best practices: how to reduce costs, increase enhancements in processes, improve IT productivity and overall customer satisfaction.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCryptography[0m[38;5;12m (https://www.cybrary.it/course/cryptography)[39m
|
||||
[38;5;12mIn this online course we will be examining how cryptography is the cornerstone of security technologies, and how through its use of different encryption methods you can protect private or sensitive information from unauthorized access.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCisco CCNA[0m[38;5;12m (https://www.cybrary.it/course/cisco-ccna)[39m
|
||||
[38;5;12mOur free, online, self-paced CCNA training teaches students to install, configure, troubleshoot and operate LAN, WAN and dial access services for medium-sized networks. You’ll also learn how to describe the operation of data networks.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mVirtualization Management[0m[38;5;12m (https://www.cybrary.it/course/virtualization-management)[39m
|
||||
[38;5;12mOur free, self-paced online Virtualization Management training class focuses on installing, configuring and managing virtualization software. You’ll learn how to work your way around the cloud and how to build the infrastructure for it.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mPenetration Testing and Ethical Hacking[0m[38;5;12m (https://www.cybrary.it/course/ethical-hacking)[39m
|
||||
[38;5;12mIf the idea of hacking as a career excites you, you’ll benefit greatly from completing this training here on Cybrary. You’ll learn how to exploit networks in the manner of an attacker, in order to find out how protect the system from them.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mComputer and Hacking Forensics[0m[38;5;12m (https://www.cybrary.it/course/computer-hacking-forensics-analyst)[39m
|
||||
[38;5;12mLove the idea of digital forensics investigation? That’s what computer forensics is all about. You’ll learn how to; determine potential online criminal activity at its inception, legally gather evidence, search and investigate wireless attacks.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mWeb Application Penetration Testing[0m[38;5;12m (https://www.cybrary.it/course/web-application-pen-testing)[39m
|
||||
[38;5;12mIn this course, SME, Raymond Evans, takes you on a wild and fascinating journey into the cyber security discipline of web application pentesting. This is a very hands-on course that will require you to set up your own pentesting environment.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCISA - Certified Information Systems Auditor[0m[38;5;12m (https://www.cybrary.it/course/cisa)[39m
|
||||
[38;5;12mIn[39m[38;5;12m [39m[38;5;12morder[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mface[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdynamic[39m[38;5;12m [39m[38;5;12mrequirements[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmeeting[39m[38;5;12m [39m[38;5;12menterprise[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12mmanagement[39m[38;5;12m [39m[38;5;12mchallenges,[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mcovers[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mauditing[39m[38;5;12m [39m[38;5;12mprocess[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mensure[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mability[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mstate[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12morganization[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmake[39m[38;5;12m [39m[38;5;12mchanges[39m[38;5;12m [39m[38;5;12mwhere[39m[38;5;12m [39m
|
||||
[38;5;12mneeded.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mSecure Coding[0m[38;5;12m (https://www.cybrary.it/course/secure-coding)[39m
|
||||
[38;5;12mJoin[39m[38;5;12m [39m[38;5;12mindustry[39m[38;5;12m [39m[38;5;12mleader[39m[38;5;12m [39m[38;5;12mSunny[39m[38;5;12m [39m[38;5;12mWear[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mshe[39m[38;5;12m [39m[38;5;12mdiscusses[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mcoding[39m[38;5;12m [39m[38;5;12mguidelines[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mcoding[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mimportant[39m[38;5;12m [39m[38;5;12mwhen[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mcomes[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlowering[39m[38;5;12m [39m[38;5;12mrisk[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m[38;5;12m [39m[38;5;12mLearn[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mXSS,[39m[38;5;12m [39m[38;5;12mDirect[39m[38;5;12m [39m[38;5;12mObject[39m[38;5;12m [39m[38;5;12mReference,[39m[38;5;12m [39m[38;5;12mData[39m[38;5;12m [39m[38;5;12mExposure,[39m[38;5;12m [39m[38;5;12mBuffer[39m[38;5;12m [39m[38;5;12mOverflows,[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mResource[39m
|
||||
[38;5;12mManagement.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mNIST 800-171 Controlled Unclassified Information Course[0m[38;5;12m (https://www.cybrary.it/course/nist-800-171-controlled-unclassified-information-course)[39m
|
||||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12mCybrary[39m[38;5;12m [39m[38;5;12mNIST[39m[38;5;12m [39m[38;5;12m800-171[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mcovers[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12m14[39m[38;5;12m [39m[38;5;12mdomains[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msafeguarding[39m[38;5;12m [39m[38;5;12mcontrolled[39m[38;5;12m [39m[38;5;12munclassified[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mnon-federal[39m[38;5;12m [39m[38;5;12magencies.[39m[38;5;12m [39m[38;5;12mBasic[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mderived[39m[38;5;12m [39m[38;5;12mrequirements[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mpresented[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12meach[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mdomain[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mdefined[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mNIST[39m[38;5;12m [39m[38;5;12m800-171[39m[38;5;12m [39m[38;5;12mspecial[39m[38;5;12m [39m
|
||||
[38;5;12mpublication.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAdvanced Penetration Testing[0m[38;5;12m (https://www.cybrary.it/course/advanced-penetration-testing)[39m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mcovers[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mcross-site[39m[38;5;12m [39m[38;5;12mscripting,[39m[38;5;12m [39m[38;5;12mSQL[39m[38;5;12m [39m[38;5;12minjection[39m[38;5;12m [39m[38;5;12mattacks,[39m[38;5;12m [39m[38;5;12mremote[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlocal[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12minclusion[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12munderstand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdefender[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12myou’re[39m[38;5;12m [39m[38;5;12mbreaking[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mto.[39m[38;5;12m [39m[38;5;12mYou’ll[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mtricks[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mexploiting[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m
|
||||
[38;5;12mnetwork.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mIntro to Malware Analysis and Reverse Engineering[0m[38;5;12m (https://www.cybrary.it/course/malware-analysis)[39m
|
||||
[38;5;12mIn this course you’ll learn how to perform dynamic and static analysis on all major files types, how to carve malicious executables from documents and how to recognize common malware tactics and debug and disassemble malicious binaries.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mSocial Engineering and Manipulation[0m[38;5;12m (https://www.cybrary.it/course/social-engineering)[39m
|
||||
[38;5;12mIn this online, self-paced Social Engineering and Manipulation training class, you will learn how some of the most elegant social engineering attacks take place. Learn to perform these scenarios and what is done during each step of the attack.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mPost Exploitation Hacking[0m[38;5;12m (https://www.cybrary.it/course/post-exploitation-hacking)[39m
|
||||
[38;5;12mIn[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mself-paced[39m[38;5;12m [39m[38;5;12monline[39m[38;5;12m [39m[38;5;12mtraining[39m[38;5;12m [39m[38;5;12mcourse,[39m[38;5;12m [39m[38;5;12myou’ll[39m[38;5;12m [39m[38;5;12mcover[39m[38;5;12m [39m[38;5;12mthree[39m[38;5;12m [39m[38;5;12mmain[39m[38;5;12m [39m[38;5;12mtopics:[39m[38;5;12m [39m[38;5;12mInformation[39m[38;5;12m [39m[38;5;12mGathering,[39m[38;5;12m [39m[38;5;12mBackdooring[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mCovering[39m[38;5;12m [39m[38;5;12mSteps,[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mspecific[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12mgeneral[39m[38;5;12m [39m[38;5;12minformation,[39m[38;5;12m [39m[38;5;12mlistener[39m[38;5;12m [39m[38;5;12mshells,[39m[38;5;12m [39m[38;5;12mmetasploit[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmeterpreter[39m[38;5;12m [39m
|
||||
[38;5;12mscripting.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mPython for Security Professionals[0m[38;5;12m (https://www.cybrary.it/course/python)[39m
|
||||
[38;5;12mThis course will take you from basic concepts to advanced scripts in just over 10 hours of material, with a focus on networking and security.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mMetasploit[0m[38;5;12m (https://www.cybrary.it/course/metasploit)[39m
|
||||
[38;5;12mThis free Metasploit training class will teach you to utilize the deep capabilities of Metasploit for penetration testing and help you to prepare to run vulnerability assessments for organizations of any size.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mISC2 CCSP - Certified Cloud Security Professional[0m[38;5;12m (https://www.cybrary.it/course/isc2-certified-cloud-security-professional-ccsp)[39m
|
||||
[38;5;12mThe reality is that attackers never rest, and along with the traditional threats targeting internal networks and systems, an entirely new variety specifically targeting the cloud has emerged.[39m
|
||||
|
||||
[38;5;14m[1mExecutive[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCISSP - Certified Information Systems Security Professional[0m[38;5;12m (https://www.cybrary.it/course/cissp)[39m
|
||||
[38;5;12mOur free online CISSP (8 domains) training covers topics ranging from operations security, telecommunications, network and internet security, access control systems and methodology and business continuity planning.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCISM - Certified Information Security Manager[0m[38;5;12m (https://www.cybrary.it/course/cism)[39m
|
||||
[38;5;12mCybrary’s[39m[38;5;12m [39m[38;5;12mCertified[39m[38;5;12m [39m[38;5;12mInformation[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mManager[39m[38;5;12m [39m[38;5;12m(CISM)[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mgreat[39m[38;5;12m [39m[38;5;12mfit[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mIT[39m[38;5;12m [39m[38;5;12mprofessionals[39m[38;5;12m [39m[38;5;12mlooking[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmove[39m[38;5;12m [39m[38;5;12mup[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12morganization[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12madvance[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mcareers[39m[38;5;12m [39m[38;5;12mand/or[39m[38;5;12m [39m[38;5;12mcurrent[39m[38;5;12m [39m[38;5;12mCISMs[39m[38;5;12m [39m[38;5;12mlooking[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mlatest[39m[38;5;12m [39m[38;5;12mtrends[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mIT[39m[38;5;12m [39m
|
||||
[38;5;12mindustry.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mPMP - Project Management Professional[0m[38;5;12m (https://www.cybrary.it/course/project-management-professional)[39m
|
||||
[38;5;12mOur free online PMP training course educates on how to initiate, plan and manage a project, as well as the process behind analyzing risk, monitoring and controlling project contracts and how to develop schedules and budgets.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCRISC - Certified in Risk and Information Systems Control[0m[38;5;12m (https://www.cybrary.it/course/crisc)[39m
|
||||
[38;5;12mCertified in Risk and Information Systems Control is for IT and business professionals who develop and maintain information system controls, and whose job revolves around security operations and compliance.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mRisk Management Framework[0m[38;5;12m (https://www.cybrary.it/course/risk-management-framework)[39m
|
||||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12mNational[39m[38;5;12m [39m[38;5;12mInstitute[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mStandards[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mTechnology[39m[38;5;12m [39m[38;5;12m(NIST)[39m[38;5;12m [39m[38;5;12mestablished[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mRisk[39m[38;5;12m [39m[38;5;12mManagement[39m[38;5;12m [39m[38;5;12mFramework[39m[38;5;12m [39m[38;5;12m(RMF)[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12moperational[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mprocedural[39m[38;5;12m [39m[38;5;12mstandards[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mguidelines[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mUS[39m[38;5;12m [39m[38;5;12mgovernment[39m[38;5;12m [39m[38;5;12magency[39m[38;5;12m [39m[38;5;12mmust[39m[38;5;12m [39m[38;5;12mfollow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mensure[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcompliance[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m
|
||||
[38;5;12msystems.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mISC2 CSSLP - Certified Secure Software Life-cycle Professional[0m[38;5;12m (https://www.cybrary.it/course/csslp-training)[39m
|
||||
[38;5;12mThis course helps professionals in the industry build their credentials to advance within their organization, allowing them to learn valuable managerial skills as well as how to apply the best practices to keep organizations systems running well.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCOBIT - Control Objectives for Information and Related Technologies[0m[38;5;12m (https://www.cybrary.it/course/cobit)[39m
|
||||
[38;5;12mCybrary’s online COBIT certification program offers an opportunity to learn about all the components of the COBIT 5 framework, covering everything from the business end-to-end to strategies in how effectively managing and governing enterprise IT.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCorporate Cybersecurity Management[0m[38;5;12m (https://www.cybrary.it/course/corporate-cybersecurity-management)[39m
|
||||
[38;5;12mCyber risk, legal considerations and insurance are often overlooked by businesses and this sets them up for major financial devastation should an incident occur.[39m
|
||||
|
||||
[38;2;255;187;0m[4mRoppers Academy[0m
|
||||
[38;5;12mRoppers[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcommunity[39m[38;5;12m [39m[38;5;12mdedicated[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mproviding[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mtraining[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbeginners[39m[38;5;12m [39m[38;5;12mso[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mthey[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbest[39m[38;5;12m [39m[38;5;12mintroduction[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfield[39m[38;5;12m [39m[38;5;12mpossible[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mknowledge,[39m[38;5;12m [39m[38;5;12mskills,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mconfidence[39m[38;5;12m [39m[38;5;12mrequired[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfigure[39m[38;5;12m [39m[38;5;12mout[39m[38;5;12m [39m[38;5;12mwhat[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnext[39m[38;5;12m [39m[38;5;12mten[39m[38;5;12m [39m[38;5;12mthousand[39m[38;5;12m [39m[38;5;12mhours[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m
|
||||
[38;5;12mrequire[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlearn.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mIntroduction to Computing Fundamentals[0m[38;5;12m (https://hoppersroppers.org/course.html)[39m
|
||||
[38;5;12mA[39m[38;5;12m [39m[38;5;12mfree,[39m[38;5;12m [39m[38;5;12mself-paced[39m[38;5;12m [39m[38;5;12mcurriculum[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgive[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mbeginner[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfoundational[39m[38;5;12m [39m[38;5;12mknowledge[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mskills[39m[38;5;12m [39m[38;5;12mrequired[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12msuccessful.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mteaches[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mfundamentals[39m[38;5;12m [39m[38;5;12malong[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mbuilding[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mstrong[39m[38;5;12m [39m[38;5;12mtechnical[39m[38;5;12m [39m[38;5;12mfoundation[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mbuild[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m
|
||||
[38;5;12myears[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcome.[39m[38;5;12m [39m[38;5;12mFull[39m[38;5;12m [39m[38;5;12mtext[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;14m[1mgitbook[0m[38;5;12m [39m[38;5;12m(https://www.hoppersroppers.org/fundamentals/).[39m[38;5;12m [39m[38;5;14m[1mLearning[0m[38;5;14m[1m [0m[38;5;14m[1mObjectives:[0m[38;5;12m [39m[38;5;12mLinux,[39m[38;5;12m [39m[38;5;12mHardware,[39m[38;5;12m [39m[38;5;12mNetworking,[39m[38;5;12m [39m[38;5;12mOperating[39m[38;5;12m [39m[38;5;12mSystems,[39m[38;5;12m [39m[38;5;12mPower[39m[38;5;12m [39m[38;5;12mUser,[39m[38;5;12m [39m[38;5;12mScripting[39m[38;5;12m [39m[38;5;14m[1mPre-Reqs:[0m[38;5;12m [39m[38;5;12mNone[39m[38;5;12m [39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mIntroduction to Capture the Flags[0m[38;5;12m (https://hoppersroppers.github.io/courseCTF.html)[39m
|
||||
[38;5;12mFree[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mteach[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfundamentals[39m[38;5;12m [39m[38;5;12mrequired[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12msuccessful[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mCapture[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mFlag[39m[38;5;12m [39m[38;5;12mcompetitions[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcompete[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mpicoCTF[39m[38;5;12m [39m[38;5;12mevent.[39m[38;5;12m [39m[38;5;12mOur[39m[38;5;12m [39m[38;5;12mmentors[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mtrack[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mprogress[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12massistance[39m[38;5;12m [39m[38;5;12mevery[39m[38;5;12m [39m[38;5;12mstep[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mway.[39m[38;5;12m [39m[38;5;12mFull[39m[38;5;12m [39m[38;5;12mtext[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m
|
||||
[38;5;12ma[39m[38;5;12m [39m[38;5;14m[1mgitbook[0m[38;5;12m [39m[38;5;12m(https://www.hoppersroppers.org/ctf/).[39m[38;5;12m [39m[38;5;14m[1mLearning[0m[38;5;14m[1m [0m[38;5;14m[1mObjectives:[0m[38;5;12m [39m[38;5;12mCTFs,[39m[38;5;12m [39m[38;5;12mForensics,[39m[38;5;12m [39m[38;5;12mCryptography,[39m[38;5;12m [39m[38;5;12mWeb-Exploitation[39m[38;5;12m [39m[38;5;14m[1mPre-Reqs:[0m[38;5;12m [39m[38;5;12mLinux,[39m[38;5;12m [39m[38;5;12mScripting[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mIntroduction to Security[0m[38;5;12m (https://hoppersroppers.github.io/courseSecurity.html)[39m
|
||||
[38;5;12mFree[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mteach[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mtheory[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mexecute[39m[38;5;12m [39m[38;5;12mdefensive[39m[38;5;12m [39m[38;5;12mmeasures[39m[38;5;12m [39m[38;5;12mso[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mthey[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mbetter[39m[38;5;12m [39m[38;5;12mprepared[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mthreats[39m[38;5;12m [39m[38;5;12monline[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mphysical[39m[38;5;12m [39m[38;5;12mworld.[39m[38;5;12m [39m[38;5;12mFull[39m[38;5;12m [39m[38;5;12mtext[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;14m[1mgitbook[0m[38;5;12m [39m
|
||||
[38;5;12m(https://www.hoppersroppers.org/security/).[39m[38;5;12m [39m[38;5;14m[1mLearning[0m[38;5;14m[1m [0m[38;5;14m[1mObjectives:[0m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mTheory,[39m[38;5;12m [39m[38;5;12mPractical[39m[38;5;12m [39m[38;5;12mApplication,[39m[38;5;12m [39m[38;5;12mReal-World[39m[38;5;12m [39m[38;5;12mExamples[39m[38;5;12m [39m[38;5;14m[1mPre-Reqs:[0m[38;5;12m [39m[38;5;12mNone[39m
|
||||
|
||||
[38;5;12mLaboratories[39m
|
||||
[38;5;12m============[39m
|
||||
|
||||
[38;2;255;187;0m[4mSyracuse University's SEED[0m
|
||||
|
||||
[38;2;255;187;0m[4mHands-on Labs for Security Education[0m
|
||||
|
||||
[38;5;12m [39m[38;5;12mStarted[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12m2002,[39m[38;5;12m [39m[38;5;12mfunded[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mtotal[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12m1.3[39m[38;5;12m [39m[38;5;12mmillion[39m[38;5;12m [39m[38;5;12mdollars[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mNSF,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnow[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mhundreds[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12meducational[39m[38;5;12m [39m[38;5;12minstitutes[39m[38;5;12m [39m[38;5;12mworldwide,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mSEED[39m[38;5;12m [39m[38;5;12mproject's[39m[38;5;12m [39m[38;5;12mobjective[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdevelop[39m[38;5;12m [39m[38;5;12mhands-on[39m[38;5;12m [39m[38;5;12mlaboratory[39m[38;5;12m [39m[38;5;12mexercises[39m[38;5;12m [39m[38;5;12m(called[39m[38;5;12m [39m[38;5;12mSEED[39m[38;5;12m [39m[38;5;12mlabs)[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcomputer[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||||
[38;5;12minformation[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12meducation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12minstructors[39m[38;5;12m [39m[38;5;12madopt[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mlabs[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mcurricula.[39m
|
||||
|
||||
[38;2;255;187;0m[4mSoftware Security Labs[0m
|
||||
[38;5;12mThese labs cover some of the most common vulnerabilities in general software. The labs show students how attacks work in exploiting these vulnerabilities.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mBuffer-Overflow Vulnerability Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Buffer_Overflow)[39m
|
||||
[38;5;12mLaunching attack to exploit the buffer-overflow vulnerability using shellcode. Conducting experiments with several countermeasures.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mReturn-to-libc Attack Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Return_to_libc)[39m
|
||||
[38;5;12mUsing the return-to-libc technique to defeat the "non-executable stack" countermeasure of the buffer-overflow attack.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mEnvironment Variable and Set-UID Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Environment_Variable_and_SetUID)[39m
|
||||
[38;5;12mThis is a redesign of the Set-UID lab (see below).[39m
|
||||
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mSet-UID Program Vulnerability Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Set-UID)[39m
|
||||
[38;5;12mLaunching attacks on privileged Set-UID root program. Risks of environment variables. Side effects of system().[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mRace-Condition Vulnerability Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Race_Condition)[39m
|
||||
[38;5;12mExploiting the race condition vulnerability in privileged program. Conducting experiments with various countermeasures.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mFormat-String Vulnerability Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Format_String)[39m
|
||||
[38;5;12mExploiting the format string vulnerability to crash a program, steal sensitive information, or modify critical data.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mShellshock Attack Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Shellshock)[39m
|
||||
[38;5;12mLaunch attack to exploit the Shellshock vulnerability that is discovered in late 2014.[39m
|
||||
|
||||
|
||||
[38;2;255;187;0m[4mNetwork Security Labs[0m
|
||||
[38;5;12m These labs cover topics on network security, ranging from attacks on TCP/IP and DNS to various network security technologies (Firewall, VPN, and IPSec).[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mTCP/IP Attack Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/TCPIP)[39m
|
||||
[38;5;12mLaunching attacks to exploit the vulnerabilities of the TCP/IP protocol, including session hijacking, SYN flooding, TCP reset attacks, etc.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mHeartbleed Attack Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Heartbleed)[39m
|
||||
[38;5;12mUsing the heartbleed attack to steal secrets from a remote server.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mLocal DNS Attack Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/DNS_Local)[39m
|
||||
[38;5;12mUsing several methods to conduct DNS pharming attacks on computers in a LAN environment.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mRemote DNS Attack Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/DNS_Remote)[39m
|
||||
[38;5;12mUsing the Kaminsky method to launch DNS cache poisoning attacks on remote DNS servers.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mPacket Sniffing and Spoofing Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Sniffing_Spoofing)[39m
|
||||
[38;5;12mWriting programs to sniff packets sent over the local network; writing programs to spoof various types of packets.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mLinux Firewall Exploration Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Firewall_Linux)[39m
|
||||
[38;5;12mWriting a simple packet-filter firewall; playing with Linux's built-in firewall software and web-proxy firewall; experimenting with ways to evade firewalls.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mFirewall-VPN Lab: Bypassing Firewalls using VPN[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Firewall_VPN)[39m
|
||||
[38;5;12mImplement a simple vpn program (client/server), and use it to bypass firewalls.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mVirtual Private Network (VPN) Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/VPN)[39m
|
||||
[38;5;12mDesign and implement a transport-layer VPN system for Linux, using the TUN/TAP technologies. This project requires at least a month of time to finish, so it is good for final project.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mMinix IPSec Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/IPSec)[39m
|
||||
[38;5;12mImplement the IPSec protocol in the Minix operating system and use it to set up Virtual Private Networks.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mMinix Firewall Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Firewall_Minix)[39m
|
||||
[38;5;12mImplementing a simple firewall in Minix operating system.[39m
|
||||
|
||||
|
||||
[38;2;255;187;0m[4mWeb Security Labs[0m
|
||||
[38;5;12m These labs cover some of the most common vulnerabilities in web applications. The labs show students how attacks work in exploiting these vulnerabilities.[39m
|
||||
|
||||
[38;2;255;187;0m[4mElgg-Based Labs[0m
|
||||
[38;5;12mElgg is an open-source social-network system. We have modified it for our labs.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCross-Site Scripting Attack Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_XSS_Elgg)[39m
|
||||
[38;5;12mLaunching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCross-Site Request Forgery Attack Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_CSRF_Elgg)[39m
|
||||
[38;5;12mLaunching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mWeb Tracking Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_Tracking_Elgg)[39m
|
||||
[38;5;12mExperimenting with the web tracking technology to see how users can be checked when they browse the web.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mSQL Injection Attack Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_SQL_Injection)[39m
|
||||
[38;5;12mLaunching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures.[39m
|
||||
|
||||
[38;2;255;187;0m[4mCollabtive-Based Labs[0m
|
||||
[38;5;12mCollabtive is an open-source web-based project management system. We have modified it for our labs.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCross-site Scripting Attack Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs/Web/XSS_Collabtive)[39m
|
||||
[38;5;12mLaunching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCross-site Request Forgery Attack Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs/Web/CSRF_Collabtive)[39m
|
||||
[38;5;12mLaunching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mSQL Injection Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs/Web/SQL_Injection_Collabtive)[39m
|
||||
[38;5;12mLaunching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mWeb Browser Access Control Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs/Web/Web_SOP_Collabtive)[39m
|
||||
[38;5;12mExploring browser's access control system to understand its security policies.[39m
|
||||
|
||||
[38;2;255;187;0m[4mPhpBB-Based Labs[0m
|
||||
[38;5;12mPhpBB is an open-source web-based message board system, allowing users to post messages. We have modified it for our labs.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCross-site Scripting Attack Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs/Attacks_XSS)[39m
|
||||
[38;5;12mLaunching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCross-site Request Forgery Attack Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs/Attacks_CSRF)[39m
|
||||
[38;5;12mLaunching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mSQL Injection Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs/Attacks_SQL_Injection)[39m
|
||||
[38;5;12mLaunching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mClickJacking Attack Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs/Vulnerability/ClickJacking)[39m
|
||||
[38;5;12mLaunching the ClickJacking attack on a vulnerable web site. Conducting experiments with several countermeasures.[39m
|
||||
|
||||
[38;2;255;187;0m[4mSystem Security Labs[0m
|
||||
[38;5;12mThese labs cover the security mechanisms in operating system, mostly focusing on access control mechanisms in Linux.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mLinux Capability Exploration Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/System/Capability_Exploration)[39m
|
||||
[38;5;12mExploring the POSIX 1.e capability system in Linux to see how privileges can be divided into smaller pieces to ensure the compliance with the Least Privilege principle.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mRole-Based Access Control (RBAC) Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/System/RBAC_Cap)[39m
|
||||
[38;5;12mDesigning and implementing an integrated access control system for Minix that uses both capability-based and role-based access control mechanisms. Students need to modify the Minix kernel.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mEncrypted File System Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/System/EFS)[39m
|
||||
[38;5;12mDesigning and implementing an encrypted file system for Minix. Students need to modify the Minix kernel.[39m
|
||||
|
||||
[38;2;255;187;0m[4mCryptography Labs[0m
|
||||
[38;5;12mThese labs cover three essential concepts in cryptography, including secrete-key encryption, one-way hash function, and public-key encryption and PKI.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mSecret Key Encryption Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Crypto/Crypto_Encryption)[39m
|
||||
[38;5;12mExploring the secret-key encryption and its applications using OpenSSL.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mOne-Way Hash Function Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Crypto/Crypto_Hash)[39m
|
||||
[38;5;12mExploring one-way hash function and its applications using OpenSSL.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mPublic-Key Cryptography and PKI Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Crypto/Crypto_PublicKey)[39m
|
||||
[38;5;12mExploring public-key cryptography, digital signature, certificate, and PKI using OpenSSL.[39m
|
||||
|
||||
[38;2;255;187;0m[4mMobile Security Labs[0m
|
||||
[38;5;12mThese labs focus on the smartphone security, covering the most common vulnerabilities and attacks on mobile devices. An Android VM is provided for these labs.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAndroid Repackaging Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_Android5.1/Android_Repackaging)[39m
|
||||
[38;5;12mInsert malicious code inside an existing Android app, and repackage it.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAndroid Device Rooting Lab[0m[38;5;12m (http://www.cis.syr.edu/~wedu/seed/Labs_Android5.1/Android_Rooting)[39m
|
||||
[38;5;12mDevelop an OTA (Over-The-Air) package from scratch to root an Android device.[39m
|
||||
|
||||
[38;2;255;187;0m[4mPentester Lab[0m
|
||||
[38;5;12mThere[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mway[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mproperly[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtesting:[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mgetting[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mhands[39m[38;5;12m [39m[38;5;12mdirty.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mteach[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmanually[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexploit[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m[38;5;12m [39m[38;5;12mYou[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12munderstand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mroot[39m[38;5;12m [39m[38;5;12mcause[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mproblems[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmethods[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||||
[38;5;12mexploit[39m[38;5;12m [39m[38;5;12mthem.[39m[38;5;12m [39m[38;5;12mOur[39m[38;5;12m [39m[38;5;12mexercises[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mfound[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12msystems.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12memulated.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mreal[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mreal[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mFrom SQL Injection to Shell[0m[38;5;12m (https://pentesterlab.com/exercises/from_sqli_to_shell)[39m
|
||||
[38;5;12mThis exercise explains how you can, from a SQL injection, gain access to the administration console. Then in the administration console, how you can run commands on the system.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mFrom SQL Injection to Shell II[0m[38;5;12m (https://pentesterlab.com/exercises/from_sqli_to_shell_II)[39m
|
||||
[38;5;12mThis exercise explains how you can, from a blind SQL injection, gain access to the administration console. Then in the administration console, how you can run commands on the system.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mFrom SQL Injection to Shell: PostgreSQL edition[0m[38;5;12m (https://pentesterlab.com/exercises/from_sqli_to_shell_pg_edition)[39m
|
||||
[38;5;12mThis exercise explains how you can from a SQL injection gain access to the administration console. Then in the administration console, how you can run commands on the system.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mWeb for Pentester[0m[38;5;12m (https://pentesterlab.com/exercises/web_for_pentester)[39m
|
||||
[38;5;12mThis exercise is a set of the most common web vulnerabilities.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mWeb for Pentester II[0m[38;5;12m (https://pentesterlab.com/exercises/web_for_pentester_II)[39m
|
||||
[38;5;12mThis exercise is a set of the most common web vulnerabilities.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mPHP Include And Post Exploitation[0m[38;5;12m (https://pentesterlab.com/exercises/php_include_and_post_exploitation)[39m
|
||||
[38;5;12mThis exercice describes the exploitation of a local file include with limited access. Once code execution is gained, you will see some post exploitation tricks.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mLinux Host Review[0m[38;5;12m (https://pentesterlab.com/exercises/linux_host_review)[39m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mexercice[39m[38;5;12m [39m[38;5;12mexplains[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mperform[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mhost[39m[38;5;12m [39m[38;5;12mreview,[39m[38;5;12m [39m[38;5;12mwhat[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mcheck[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mconfiguration[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mensure[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12msecurely[39m[38;5;12m [39m[38;5;12mconfigured.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mreviewed[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mtraditional[39m[38;5;12m [39m[38;5;12mLinux-Apache-Mysql-PHP[39m[38;5;12m [39m[38;5;12m(LAMP)[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhost[39m[38;5;12m [39m
|
||||
[38;5;12ma[39m[38;5;12m [39m[38;5;12mblog.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mElectronic Code Book[0m[38;5;12m (https://pentesterlab.com/exercises/ecb)[39m
|
||||
[38;5;12mThis exercise explains how you can tamper with an encrypted cookies to access another user's account.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mRack Cookies and Commands injection[0m[38;5;12m (https://pentesterlab.com/exercises/rack_cookies_and_commands_injection)[39m
|
||||
[38;5;12mAfter[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mshort[39m[38;5;12m [39m[38;5;12mbrute[39m[38;5;12m [39m[38;5;12mforce[39m[38;5;12m [39m[38;5;12mintroduction,[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mexercice[39m[38;5;12m [39m[38;5;12mexplains[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtampering[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mrack[39m[38;5;12m [39m[38;5;12mcookie[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12meven[39m[38;5;12m [39m[38;5;12mmanage[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmodify[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msigned[39m[38;5;12m [39m[38;5;12mcookie[39m[38;5;12m [39m[38;5;12m(if[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msecret[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mtrivial).[39m[38;5;12m [39m[38;5;12mUsing[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12missue,[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mable[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mescalate[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mprivileges[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mgain[39m[38;5;12m [39m
|
||||
[38;5;12mcommands[39m[38;5;12m [39m[38;5;12mexecution.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mPadding Oracle[0m[38;5;12m (https://pentesterlab.com/exercises/padding_oracle)[39m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mdetails[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mexploitation[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mweakness[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mauthentication[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mPHP[39m[38;5;12m [39m[38;5;12mwebsite.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mwebsite[39m[38;5;12m [39m[38;5;12muses[39m[38;5;12m [39m[38;5;12mCipher[39m[38;5;12m [39m[38;5;12mBlock[39m[38;5;12m [39m[38;5;12mChaining[39m[38;5;12m [39m[38;5;12m(CBC)[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mencrypt[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mprovided[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12musers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mensure[39m[38;5;12m [39m[38;5;12mauthentication.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m
|
||||
[38;5;12malso[39m[38;5;12m [39m[38;5;12mleaks[39m[38;5;12m [39m[38;5;12mif[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mpadding[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mvalid[39m[38;5;12m [39m[38;5;12mwhen[39m[38;5;12m [39m[38;5;12mdecrypting[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12minformation.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12msee[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mbehavior[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mimpact[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mauthentication[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mexploited.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mXSS and MySQL FILE[0m[38;5;12m (https://pentesterlab.com/exercises/xss_and_mysql_file)[39m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mexercise[39m[38;5;12m [39m[38;5;12mexplains[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mCross-Site[39m[38;5;12m [39m[38;5;12mScripting[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12maccess[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12madministrator's[39m[38;5;12m [39m[38;5;12mcookies.[39m[38;5;12m [39m[38;5;12mThen[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mhis/her[39m[38;5;12m [39m[38;5;12msession[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgain[39m[38;5;12m [39m[38;5;12maccess[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12madministration[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mSQL[39m[38;5;12m [39m[38;5;12minjection[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mgain[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mexecution[39m[38;5;12m [39m
|
||||
[38;5;12musing[39m[38;5;12m [39m[38;5;12mit.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAxis2 Web service and Tomcat Manager[0m[38;5;12m (https://pentesterlab.com/exercises/axis2_and_tomcat_manager)[39m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mexercice[39m[38;5;12m [39m[38;5;12mexplains[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12minteractions[39m[38;5;12m [39m[38;5;12mbetween[39m[38;5;12m [39m[38;5;12mTomcat[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mApache,[39m[38;5;12m [39m[38;5;12mthen[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mshow[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcall[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mAxis2[39m[38;5;12m [39m[38;5;12mWeb[39m[38;5;12m [39m[38;5;12mservice.[39m[38;5;12m [39m[38;5;12mUsing[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mretrieved[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mattack,[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mable[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgain[39m[38;5;12m [39m[38;5;12maccess[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mTomcat[39m[38;5;12m [39m[38;5;12mManager[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdeploy[39m[38;5;12m [39m[38;5;12ma[39m
|
||||
[38;5;12mWebShell[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgain[39m[38;5;12m [39m[38;5;12mcommands[39m[38;5;12m [39m[38;5;12mexecution.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mPlay Session Injection[0m[38;5;12m (https://pentesterlab.com/exercises/play_session_injection)[39m
|
||||
[38;5;12mThis exercise covers the exploitation of a session injection in the Play framework. This issue can be used to tamper with the content of the session while bypassing the signing mechanism.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mPlay XML Entities[0m[38;5;12m (https://pentesterlab.com/exercises/play_xxe)[39m
|
||||
[38;5;12mThis exercise covers the exploitation of a XML entities in the Play framework.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCVE-2007-1860: mod_jk double-decoding[0m[38;5;12m (https://pentesterlab.com/exercises/cve-2007-1860)[39m
|
||||
[38;5;12mThis exercise covers the exploitation of CVE-2007-1860. This vulnerability allows an attacker to gain access to unaccessible pages using crafted requests. This is a common trick that a lot of testers miss.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCVE-2008-1930: Wordpress 2.5 Cookie Integrity Protection Vulnerability[0m[38;5;12m (https://pentesterlab.com/exercises/cve-2008-1930)[39m
|
||||
[38;5;12mThis exercise explains how you can exploit CVE-2008-1930 to gain access to the administration interface of a Wordpress installation.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCVE-2012-1823: PHP CGI[0m[38;5;12m (https://pentesterlab.com/exercises/cve-2012-1823)[39m
|
||||
[38;5;12mThis exercise explains how you can exploit CVE-2012-1823 to retrieve the source code of an application and gain code execution.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCVE-2012-2661: ActiveRecord SQL injection[0m[38;5;12m (https://pentesterlab.com/exercises/cve-2012-2661)[39m
|
||||
[38;5;12mThis exercise explains how you can exploit CVE-2012-2661 to retrieve information from a database.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCVE-2012-6081: MoinMoin code execution[0m[38;5;12m (https://pentesterlab.com/exercises/cve-2012-6081)[39m
|
||||
[38;5;12mThis exercise explains how you can exploit CVE-2012-6081 to gain code execution. This vulnerability was exploited to compromise Debian's wiki and Python documentation website.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCVE-2014-6271/Shellshock[0m[38;5;12m (https://pentesterlab.com/exercises/cve-2014-6271)[39m
|
||||
[38;5;12mThis exercise covers the exploitation of a Bash vulnerability through a CGI.[39m
|
||||
|
||||
[38;2;255;187;0m[4mDr. Thorsten Schneider's Binary Auditing[0m
|
||||
[38;5;12mLearn[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfundamentals[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mBinary[39m[38;5;12m [39m[38;5;12mAuditing.[39m[38;5;12m [39m[38;5;12mKnow[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mHLL[39m[38;5;12m [39m[38;5;12mmapping[39m[38;5;12m [39m[38;5;12mworks,[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12minner[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12munderstanding[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12mever.[39m[38;5;12m [39m[38;5;12mLearn[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalyse[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mvulnerability.[39m[38;5;12m [39m[38;5;12mDig[39m[38;5;12m [39m[38;5;12minside[39m[38;5;12m [39m[38;5;12mBuffer[39m[38;5;12m [39m[38;5;12mOverflows[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mexploits[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mprevented.[39m[38;5;12m [39m[38;5;12mStart[39m[38;5;12m [39m
|
||||
[38;5;12mto[39m[38;5;12m [39m[38;5;12manalyse[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mfirst[39m[38;5;12m [39m[38;5;12mviruses[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msafe[39m[38;5;12m [39m[38;5;12mway.[39m[38;5;12m [39m[38;5;12mLearn[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12msimple[39m[38;5;12m [39m[38;5;12mtricks[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mviruses[39m[38;5;12m [39m[38;5;12mlook[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mreal[39m[38;5;12m [39m[38;5;12mlife[39m[38;5;12m [39m[38;5;12mexamples.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mBinary Auditing[0m[38;5;12m (http://www.binary-auditing.com/)[39m
|
||||
|
||||
[38;2;255;187;0m[4mDamn Vulnerable Web Application (DVWA)[0m
|
||||
[38;5;12mDamn[39m[38;5;12m [39m[38;5;12mVulnerable[39m[38;5;12m [39m[38;5;12mWeb[39m[38;5;12m [39m[38;5;12mApplication[39m[38;5;12m [39m[38;5;12m(DVWA)[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mPHP/MySQL[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdamn[39m[38;5;12m [39m[38;5;12mvulnerable.[39m[38;5;12m [39m[38;5;12mIts[39m[38;5;12m [39m[38;5;12mmain[39m[38;5;12m [39m[38;5;12mgoal[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12maid[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mprofessionals[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mtest[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mskills[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlegal[39m[38;5;12m [39m[38;5;12menvironment,[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mdevelopers[39m[38;5;12m [39m[38;5;12mbetter[39m[38;5;12m [39m[38;5;12munderstand[39m[38;5;12m [39m
|
||||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mprocesses[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecuring[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12maid[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mteachers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcontrolled[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mroom[39m[38;5;12m [39m[38;5;12menvironment.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mDamn Vulnerable Web Application (DVWA)[0m[38;5;12m (https://github.com/ethicalhack3r/DVWA)[39m
|
||||
|
||||
[38;2;255;187;0m[4mDamn Vulnerable Web Services[0m
|
||||
[38;5;12mDamn[39m[38;5;12m [39m[38;5;12mVulnerable[39m[38;5;12m [39m[38;5;12mWeb[39m[38;5;12m [39m[38;5;12mServices[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12minsecure[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mmultiple[39m[38;5;12m [39m[38;5;12mvulnerable[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mservice[39m[38;5;12m [39m[38;5;12mcomponents[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mreal[39m[38;5;12m [39m[38;5;12mworld[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mservice[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12maim[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mprofessionals[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m
|
||||
[38;5;12mWeb[39m[38;5;12m [39m[38;5;12mApplication[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpractical[39m[38;5;12m [39m[38;5;12mlab[39m[38;5;12m [39m[38;5;12menvironment.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mDamn Vulnerable Web Services[0m[38;5;12m (https://github.com/snoopysecurity/dvws)[39m
|
||||
|
||||
[38;2;255;187;0m[4m NOWASP (Mutillidae)[0m
|
||||
[38;5;12mOWASP[39m[38;5;12m [39m[38;5;12mMutillidae[39m[38;5;12m [39m[38;5;12mII[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfree,[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource,[39m[38;5;12m [39m[38;5;12mdeliberately[39m[38;5;12m [39m[38;5;12mvulnerable[39m[38;5;12m [39m[38;5;12mweb-application[39m[38;5;12m [39m[38;5;12mproviding[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mtarget[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mweb-security[39m[38;5;12m [39m[38;5;12menthusiest.[39m[38;5;12m [39m[38;5;12mWith[39m[38;5;12m [39m[38;5;12mdozens[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvulns[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhints[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12muser;[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12measy-to-use[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mhacking[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mlabs,[39m
|
||||
[38;5;12msecurity[39m[38;5;12m [39m[38;5;12menthusiast,[39m[38;5;12m [39m[38;5;12mclassrooms,[39m[38;5;12m [39m[38;5;12mCTF,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12massessment[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mtargets.[39m[38;5;12m [39m[38;5;12mMutillidae[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12mbeen[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mgraduate[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mcourses,[39m[38;5;12m [39m[38;5;12mcorporate[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12msec[39m[38;5;12m [39m[38;5;12mtraining[39m[38;5;12m [39m[38;5;12mcourses,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12m"assess[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12massessor"[39m[38;5;12m [39m[38;5;12mtarget[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12massessment[39m[38;5;12m [39m
|
||||
[38;5;12msoftware.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mOWASP Mutillidae[0m[38;5;12m (http://sourceforge.net/projects/mutillidae/files/)[39m
|
||||
|
||||
[38;2;255;187;0m[4m OWASP Broken Web Applications Project[0m
|
||||
[38;5;12mOpen Web Application Security Project (OWASP) Broken Web Applications Project, a collection of vulnerable web applications that is distributed on a Virtual Machine in VMware format compatible with their no-cost and commercial VMware products.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mOWASP Broken Web Applications Project[0m[38;5;12m (https://sourceforge.net/projects/owaspbwa/files/1.2/)[39m
|
||||
|
||||
[38;2;255;187;0m[4mOWASP Bricks[0m
|
||||
[38;5;12mBricks[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mlearning[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mbuilt[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mPHP[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mMySQL.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mfocuses[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mvariations[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcommonly[39m[38;5;12m [39m[38;5;12mseen[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12missues.[39m[38;5;12m [39m[38;5;12mEach[39m[38;5;12m [39m[38;5;12m'Brick'[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12msort[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12missue[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mleveraged[39m[38;5;12m [39m[38;5;12mmanually[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m
|
||||
[38;5;12mautomated[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mtools.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mmission[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12m'Break[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mBricks'[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthus[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12maspects[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12msecurity.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mOWASP Bricks[0m[38;5;12m (http://sechow.com/bricks/download.html)[39m
|
||||
|
||||
[38;2;255;187;0m[4mOWASP Hackademic Challenges Project[0m
|
||||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12mHackademic[39m[38;5;12m [39m[38;5;12mChallenges[39m[38;5;12m [39m[38;5;12mimplement[39m[38;5;12m [39m[38;5;12mrealistic[39m[38;5;12m [39m[38;5;12mscenarios[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mknown[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msafe[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcontrollable[39m[38;5;12m [39m[38;5;12menvironment.[39m[38;5;12m [39m[38;5;12mUsers[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mattempt[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdiscover[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexploit[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12morder[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mimportant[39m[38;5;12m [39m[38;5;12mconcepts[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m
|
||||
[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mattacker's[39m[38;5;12m [39m[38;5;12mperspective.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mOWASP Hackademic Challenges project[0m[38;5;12m (https://github.com/Hackademic/hackademic/)[39m
|
||||
|
||||
[38;2;255;187;0m[4mWeb Attack and Exploitation Distro (WAED)[0m
|
||||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12mWeb[39m[38;5;12m [39m[38;5;12mAttack[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mExploitation[39m[38;5;12m [39m[38;5;12mDistro[39m[38;5;12m [39m[38;5;12m(WAED)[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlightweight[39m[38;5;12m [39m[38;5;12mvirtual[39m[38;5;12m [39m[38;5;12mmachine[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mDebian[39m[38;5;12m [39m[38;5;12mDistribution.[39m[38;5;12m [39m[38;5;12mWAED[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mpre-configured[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mreal-world[39m[38;5;12m [39m[38;5;12mvulnerable[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msandboxed[39m[38;5;12m [39m[38;5;12menvironment.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mincludes[39m[38;5;12m [39m[38;5;12mpentesting[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m
|
||||
[38;5;12maid[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mfinding[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mmain[39m[38;5;12m [39m[38;5;12mmotivation[39m[38;5;12m [39m[38;5;12mbehind[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpractical[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplication's[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mhassle[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdealing[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mcomplex[39m[38;5;12m [39m[38;5;12mconfigurations.[39m[38;5;12m [39m[38;5;12mCurrently,[39m[38;5;12m [39m
|
||||
[38;5;12mthere[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12maround[39m[38;5;12m [39m[38;5;12m18[39m[38;5;12m [39m[38;5;12mvulnerable[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12minstalled[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mWAED.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mWeb Attack and Exploitation Distro (WAED)[0m[38;5;12m (http://www.waed.info/)[39m
|
||||
|
||||
[38;2;255;187;0m[4mXtreme Vulnerable Web Application (XVWA)[0m
|
||||
[38;5;12mXVWA[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mbadly[39m[38;5;12m [39m[38;5;12mcoded[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mwritten[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mPHP/MySQL[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12menthusiasts[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12msecurity.[39m[38;5;12m [39m[38;5;12mIt’s[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12madvisable[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhost[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12monline[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12m“Xtremely[39m[38;5;12m [39m[38;5;12mVulnerable”.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mrecommend[39m[38;5;12m [39m[38;5;12mhosting[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m
|
||||
[38;5;12mapplication[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mlocal/controlled[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msharpening[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mninja[39m[38;5;12m [39m[38;5;12mskills[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12mchoice.[39m[38;5;12m [39m[38;5;12mIt’s[39m[38;5;12m [39m[38;5;12mtotally[39m[38;5;12m [39m[38;5;12mlegal[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbreak[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mhack[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mthis.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12midea[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mevangelize[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||||
[38;5;12mcommunity[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mpossibly[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12measiest[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfundamental[39m[38;5;12m [39m[38;5;12mway.[39m[38;5;12m [39m[38;5;12mLearn[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12macquire[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mskills[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mgood[39m[38;5;12m [39m[38;5;12mpurpose.[39m[38;5;12m [39m[38;5;12mHow[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mskills[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mknowledge[39m[38;5;12m [39m[38;5;12mbase[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12mour[39m[38;5;12m [39m[38;5;12mresponsibility.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mXtreme Vulnerable Web Application (XVWA)[0m[38;5;12m (https://github.com/s4n7h0/xvwa)[39m
|
||||
|
||||
[38;2;255;187;0m[4mWebGoat: A deliberately insecure Web Application[0m
|
||||
[38;5;12mWebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mWebGoat[0m[38;5;12m (https://github.com/WebGoat/WebGoat)[39m
|
||||
|
||||
[38;2;255;187;0m[4mAudi-1's SQLi-LABS[0m
|
||||
[38;5;12mSQLi-LABS is a comprehensive test bed to Learn and understand nitti gritty of SQL injections and thereby helps professionals understand how to protect.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mSQLi-LABS[0m[38;5;12m (https://github.com/Audi-1/sqli-labs)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mSQLi-LABS Videos[0m[38;5;12m (http://www.securitytube.net/user/Audi)[39m
|
||||
|
||||
[38;5;12mCapture the Flag[39m
|
||||
[38;5;12m================[39m
|
||||
|
||||
[38;2;255;187;0m[4mHack The Box[0m
|
||||
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mpentester[39m[38;5;12m [39m[38;5;12mtraining[39m[38;5;12m [39m[38;5;12mplatform/lab[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mfull[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmachines[39m[38;5;12m [39m[38;5;12m(boxes)[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhack[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mdifficulty[39m[38;5;12m [39m[38;5;12mlevel.[39m[38;5;12m [39m[38;5;12mMajority[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcontent[39m[38;5;12m [39m[38;5;12mgenerated[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcommunity[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mreleased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mwebsite[39m[38;5;12m [39m[38;5;12mafter[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mstaff's[39m[38;5;12m [39m[38;5;12mapproval.[39m[38;5;12m [39m[38;5;12mBesides[39m[38;5;12m [39m[38;5;12mboxes[39m[38;5;12m [39m[38;5;12musers[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m
|
||||
[38;5;12mpick[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mchallenges[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mwork[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12madvanced[39m[38;5;12m [39m[38;5;12mtasks[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12mFortress[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mEndgame.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mHack The Box link[0m[38;5;12m (https://www.hackthebox.eu/)[39m
|
||||
|
||||
[38;2;255;187;0m[4mVulnhub[0m
|
||||
[38;5;12mWe[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mways:[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mgroup,[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12myourself,[39m[38;5;12m [39m[38;5;12mreading[39m[38;5;12m [39m[38;5;12mbooks,[39m[38;5;12m [39m[38;5;12mwatching/listening[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mpeople,[39m[38;5;12m [39m[38;5;12mmaking[39m[38;5;12m [39m[38;5;12mnotes[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mthings[39m[38;5;12m [39m[38;5;12mout[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12myourself.[39m[38;5;12m [39m[38;5;12mLearning[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbasics[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12munderstanding[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12messential;[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mknowledge[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12menforced[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mthen[39m[38;5;12m [39m
|
||||
[38;5;12mputting[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mpractice.[39m
|
||||
|
||||
[38;5;12mOver the years people have been creating these resources and a lot of time has been put into them, creating 'hidden gems' of training material. However, unless you know of them, its hard to discover them.[39m
|
||||
|
||||
[38;5;12mSo VulnHub was born to cover as many as possible, creating a catalogue of 'stuff' that is (legally) 'breakable, hackable & exploitable' - allowing you to learn in a safe environment and practice 'stuff' out.[39m
|
||||
[38;5;12mWhen something is added to VulnHub's database it will be indexed as best as possible, to try and give you the best match possible for what you're wishing to learn or experiment with.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mVulnhub Repository[0m[38;5;12m (https://www.vulnhub.com/)[39m
|
||||
|
||||
[38;2;255;187;0m[4mCTF Write Ups[0m
|
||||
[38;5;12m- [39m[38;5;14m[1mCTF Resources[0m[38;5;12m (https://ctfs.github.io/resources)[39m
|
||||
[38;5;12m A general collection of information, tools, and tips regarding CTFs and similar security competitions.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCTF write-ups 2016[0m[38;5;12m (https://github.com/ctfs/write-ups-2016)[39m
|
||||
[38;5;12mWiki-like CTF write-ups repository, maintained by the community. (2015)[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCTF write-ups 2015[0m[38;5;12m (https://github.com/ctfs/write-ups-2015)[39m
|
||||
[38;5;12mWiki-like CTF write-ups repository, maintained by the community. (2015)[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCTF write-ups 2014[0m[38;5;12m (https://github.com/ctfs/write-ups-2014)[39m
|
||||
[38;5;12mWiki-like CTF write-ups repository, maintained by the community. (2014)[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCTF write-ups 2013[0m[38;5;12m (https://github.com/ctfs/write-ups-2013)[39m
|
||||
[38;5;12mWiki-like CTF write-ups repository, maintained by the community. (2013)[39m
|
||||
|
||||
[38;2;255;187;0m[4mCTF Repos[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mcaptf[0m[38;5;12m (http://captf.com)[39m
|
||||
[38;5;12mThis site is primarily the work of psifertex since he needed a dump site for a variety of CTF material and since many other public sites documenting the art and sport of Hacking Capture the Flag events have come and gone over the years.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mshell-storm[0m[38;5;12m (http://shell-storm.org/repo/CTF)[39m
|
||||
[38;5;12mThe Jonathan Salwan's little corner.[39m
|
||||
|
||||
[38;2;255;187;0m[4mCTF Courses[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mRoppers CTF Course[0m[38;5;12m (https://hoppersroppers.github.io/courseCTF.html)[39m
|
||||
[38;5;12mFree[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mteach[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfundamentals[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mForensics,[39m[38;5;12m [39m[38;5;12mCryptography,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mWeb-Exploitation[39m[38;5;12m [39m[38;5;12mrequired[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12msuccessful[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mCapture[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mFlag[39m[38;5;12m [39m[38;5;12mcompetitions.[39m[38;5;12m [39m[38;5;12mAt[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mend[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcourse,[39m[38;5;12m [39m[38;5;12mstudents[39m[38;5;12m [39m[38;5;12mcompete[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mpicoCTF[39m[38;5;12m [39m[38;5;12mevent[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mguidance[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m
|
||||
[38;5;12minstructors.[39m[38;5;12m [39m[38;5;12mFull[39m[38;5;12m [39m[38;5;12mtext[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;14m[1mgitbook[0m[38;5;12m [39m[38;5;12m(https://www.hoppersroppers.org/ctf/).[39m
|
||||
|
||||
|
||||
[38;5;12mSecurityTube Playlists[39m
|
||||
[38;5;12m======================[39m
|
||||
|
||||
[38;5;12mSecurity Tube hosts a large range of video tutorials on IT security including penetration testing , exploit development and reverse engineering.[39m
|
||||
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSecurityTube Metasploit Framework Expert (SMFE)[0m[38;5;12m (http://www.securitytube.net/groups?operation=view&groupId=10)[39m
|
||||
[38;5;12mThis video series covers basics of Metasploit Framework. We will look at why to use metasploit then go on to how to exploit vulnerbilities with help of metasploit and post exploitation techniques with meterpreter.[39m
|
||||
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWireless LAN Security and Penetration Testing Megaprimer[0m[38;5;12m (http://www.securitytube.net/groups?operation=view&groupId=9)[39m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mvideo[39m[38;5;12m [39m[38;5;12mseries[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mtake[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mjourney[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mwireless[39m[38;5;12m [39m[38;5;12mLAN[39m[38;5;12m [39m[38;5;12m(in)security[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtesting.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mstart[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mvery[39m[38;5;12m [39m[38;5;12mbasics[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mWLANs[39m[38;5;12m [39m[38;5;12mwork,[39m[38;5;12m [39m[38;5;12mgraduate[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mpacket[39m[38;5;12m [39m[38;5;12msniffing[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12minjection[39m[38;5;12m [39m[38;5;12mattacks,[39m[38;5;12m [39m[38;5;12mmove[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12maudit[39m[38;5;12m [39m[38;5;12minfrastructure[39m[38;5;12m [39m
|
||||
[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbreak[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mWLAN[39m[38;5;12m [39m[38;5;12mclients[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfinally[39m[38;5;12m [39m[38;5;12mlook[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12madvanced[39m[38;5;12m [39m[38;5;12mhybrid[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12minvolving[39m[38;5;12m [39m[38;5;12mwireless[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mapplications.[39m
|
||||
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mExploit Research Megaprimer[0m[38;5;12m (http://www.securitytube.net/groups?operation=view&groupId=7)[39m
|
||||
[38;5;12mIn this video series, we will learn how to program exploits for various vulnerabilities published online. We will also look at how to use various tools and techniques to find Zero Day vulnerabilities in both open and closed source software.[39m
|
||||
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBuffer Overflow Exploitation Megaprimer for Linux[0m[38;5;12m (http://www.securitytube.net/groups?operation=view&groupId=4)[39m
|
||||
[38;5;12mIn[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mvideo[39m[38;5;12m [39m[38;5;12mseries,[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12munderstand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbasic[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mbuffer[39m[38;5;12m [39m[38;5;12moverflows[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12munderstand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mexploit[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mlinux[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12msystems.[39m[38;5;12m [39m[38;5;12mIn[39m[38;5;12m [39m[38;5;12mlater[39m[38;5;12m [39m[38;5;12mvideos,[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mlook[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mapply[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msame[39m[38;5;12m [39m[38;5;12mprinciples[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mselected[39m[38;5;12m [39m[38;5;12moperating[39m[38;5;12m [39m
|
||||
[38;5;12msystems.[39m
|
||||
|
||||
[38;5;12mOpen Security Books[39m
|
||||
[38;5;12m===================[39m
|
||||
|
||||
[38;2;255;187;0m[4mCrypto 101 - lvh[0m
|
||||
[38;5;12mComes[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12meverything[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12munderstand[39m[38;5;12m [39m[38;5;12mcomplete[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mSSL/TLS:[39m[38;5;12m [39m[38;5;12mblock[39m[38;5;12m [39m[38;5;12mciphers,[39m[38;5;12m [39m[38;5;12mstream[39m[38;5;12m [39m[38;5;12mciphers,[39m[38;5;12m [39m[38;5;12mhash[39m[38;5;12m [39m[38;5;12mfunctions,[39m[38;5;12m [39m[38;5;12mmessage[39m[38;5;12m [39m[38;5;12mauthentication[39m[38;5;12m [39m[38;5;12mcodes,[39m[38;5;12m [39m[38;5;12mpublic[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12mencryption,[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12magreement[39m[38;5;12m [39m[38;5;12mprotocols,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msignature[39m[38;5;12m [39m[38;5;12malgorithms.[39m[38;5;12m [39m[38;5;12mLearn[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||||
[38;5;12mexploit[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mflaws,[39m[38;5;12m [39m[38;5;12marmed[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mnothing[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlittle[39m[38;5;12m [39m[38;5;12mtime[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mfavorite[39m[38;5;12m [39m[38;5;12mprogramming[39m[38;5;12m [39m[38;5;12mlanguage.[39m[38;5;12m [39m[38;5;12mForge[39m[38;5;12m [39m[38;5;12madministrator[39m[38;5;12m [39m[38;5;12mcookies,[39m[38;5;12m [39m[38;5;12mrecover[39m[38;5;12m [39m[38;5;12mpasswords,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12meven[39m[38;5;12m [39m[38;5;12mbackdoor[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12mrandom[39m[38;5;12m [39m[38;5;12mnumber[39m[38;5;12m [39m[38;5;12mgenerator.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCrypto101[0m[38;5;12m (https://www.crypto101.io/)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mLaTeX Source[0m[38;5;12m (https://github.com/crypto101/book)[39m
|
||||
|
||||
[38;2;255;187;0m[4mA Graduate Course in Applied Cryptography - Dan Boneh & Victor Shoup[0m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mbook[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mconstructing[39m[38;5;12m [39m[38;5;12mpractical[39m[38;5;12m [39m[38;5;12mcruptosystems[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12margue[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12munder[39m[38;5;12m [39m[38;5;12mplausible[39m[38;5;12m [39m[38;5;12massumptions.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mbook[39m[38;5;12m [39m[38;5;12mcovers[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mconstructions[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mtasks[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mcryptography.[39m[38;5;12m [39m[38;5;12mFor[39m[38;5;12m [39m[38;5;12meach[39m[38;5;12m [39m[38;5;12mtask[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mdefine[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mrequired[39m[38;5;12m [39m[38;5;12mgoal.[39m[38;5;12m [39m[38;5;12mTo[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mthe[39m
|
||||
[38;5;12mconstructions,[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mdevelop[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12munified[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdoing[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mproofs.[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mreader[39m[38;5;12m [39m[38;5;12mwho[39m[38;5;12m [39m[38;5;12mmasters[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mcapable[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mapplying[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mnew[39m[38;5;12m [39m[38;5;12mconstructions[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mmay[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mcovered[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mbook.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mdescribe[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mmistakes[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mavoid[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m
|
||||
[38;5;12mas[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mreal-world[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12millustratre[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mimportance[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mrigor[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mcryptography.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mend[39m[38;5;12m [39m[38;5;12mevery[39m[38;5;12m [39m[38;5;12mchapter[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfund[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mapplies[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mideas[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mchapter[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12munexpected[39m[38;5;12m [39m[38;5;12mway.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mA Graduate Course in Applied Cryptography[0m[38;5;12m (https://crypto.stanford.edu/~dabo/cryptobook/)[39m
|
||||
|
||||
[38;2;255;187;0m[4mSecurity Engineering, A Guide to Building Dependable Distributed Systems - Ross Anderson[0m
|
||||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12mworld[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12mchanged[39m[38;5;12m [39m[38;5;12mradically[39m[38;5;12m [39m[38;5;12msince[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfirst[39m[38;5;12m [39m[38;5;12medition[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mbook[39m[38;5;12m [39m[38;5;12mwas[39m[38;5;12m [39m[38;5;12mpublished[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12m2001.[39m[38;5;12m [39m[38;5;12mSpammers,[39m[38;5;12m [39m[38;5;12mvirus[39m[38;5;12m [39m[38;5;12mwriters,[39m[38;5;12m [39m[38;5;12mphishermen,[39m[38;5;12m [39m[38;5;12mmoney[39m[38;5;12m [39m[38;5;12mlaunderers,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mspies[39m[38;5;12m [39m[38;5;12mnow[39m[38;5;12m [39m[38;5;12mtrade[39m[38;5;12m [39m[38;5;12mbusily[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12meach[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlively[39m[38;5;12m [39m[38;5;12monline[39m[38;5;12m [39m[38;5;12mcriminal[39m[38;5;12m [39m[38;5;12meconomy[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mthey[39m[38;5;12m [39m
|
||||
[38;5;12mspecialize,[39m[38;5;12m [39m[38;5;12mthey[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12mbetter.[39m[38;5;12m [39m[38;5;12mIn[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mindispensable,[39m[38;5;12m [39m[38;5;12mfully[39m[38;5;12m [39m[38;5;12mupdated[39m[38;5;12m [39m[38;5;12mguide,[39m[38;5;12m [39m[38;5;12mRoss[39m[38;5;12m [39m[38;5;12mAnderson[39m[38;5;12m [39m[38;5;12mreveals[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbuild[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mstay[39m[38;5;12m [39m[38;5;12mdependable[39m[38;5;12m [39m[38;5;12mwhether[39m[38;5;12m [39m[38;5;12mfaced[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12merror[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mmalice.[39m[38;5;12m [39m[38;5;12mHere?s[39m[38;5;12m [39m[38;5;12mstraight[39m[38;5;12m [39m[38;5;12mtalk[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mcritical[39m[38;5;12m [39m[38;5;12mtopics[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mtechnical[39m[38;5;12m [39m[38;5;12mengineering[39m[38;5;12m [39m
|
||||
[38;5;12mbasics,[39m[38;5;12m [39m[38;5;12mtypes[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mattack,[39m[38;5;12m [39m[38;5;12mspecialized[39m[38;5;12m [39m[38;5;12mprotection[39m[38;5;12m [39m[38;5;12mmechanisms,[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mpsychology,[39m[38;5;12m [39m[38;5;12mpolicy,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mSecurity Engineering, Second Edition[0m[38;5;12m (https://www.cl.cam.ac.uk/~rja14/book.html)[39m
|
||||
|
||||
[38;2;255;187;0m[4mReverse Engineering for Beginners - Dennis Yurichev[0m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mbook[39m[38;5;12m [39m[38;5;12moffers[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mprimer[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mreverse-engineering,[39m[38;5;12m [39m[38;5;12mdelving[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mdisassembly[39m[38;5;12m [39m[38;5;12mcode-level[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mengineering[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexplaining[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdecipher[39m[38;5;12m [39m[38;5;12massembly[39m[38;5;12m [39m[38;5;12mlanguage[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthose[39m[38;5;12m [39m[38;5;12mbeginners[39m[38;5;12m [39m[38;5;12mwho[39m[38;5;12m [39m[38;5;12mwould[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12munderstand[39m[38;5;12m [39m[38;5;12mx86[39m[38;5;12m [39m[38;5;12m(which[39m[38;5;12m [39m[38;5;12maccounts[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12malmost[39m[38;5;12m [39m
|
||||
[38;5;12mall[39m[38;5;12m [39m[38;5;12mexecutable[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mworld)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mARM[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mcreated[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mC/C++[39m[38;5;12m [39m[38;5;12mcompilers.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mReverse Engineering for Beginners[0m[38;5;12m (http://beginners.re/)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mLaTeX Source[0m[38;5;12m (https://github.com/dennis714/RE-for-beginners)[39m
|
||||
|
||||
[38;2;255;187;0m[4mCTF Field Guide - Trail of Bits[0m
|
||||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12mfocus[39m[38;5;12m [39m[38;5;12mareas[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mCTF[39m[38;5;12m [39m[38;5;12mcompetitions[39m[38;5;12m [39m[38;5;12mtend[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmeasure[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12mdiscovery,[39m[38;5;12m [39m[38;5;12mexploit[39m[38;5;12m [39m[38;5;12mcreation,[39m[38;5;12m [39m[38;5;12mtoolkit[39m[38;5;12m [39m[38;5;12mcreation,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12moperational[39m[38;5;12m [39m[38;5;12mtradecraft..[39m[38;5;12m [39m[38;5;12mWhether[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mwant[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msucceed[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mCTF,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcomputer[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mprofessional,[39m[38;5;12m [39m[38;5;12myou'll[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbecome[39m[38;5;12m [39m
|
||||
[38;5;12man[39m[38;5;12m [39m[38;5;12mexpert[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mleast[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mdisciplines.[39m[38;5;12m [39m[38;5;12mIdeally[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthem.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCTF Field Guide[0m[38;5;12m (https://trailofbits.github.io/ctf/)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mMarkdown Source[0m[38;5;12m (https://github.com/trailofbits/ctf)[39m
|
||||
|
||||
[38;5;12mChallenges[39m
|
||||
[38;5;12m==========[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mReverse Engineering Challenges[0m[38;5;12m (https://challenges.re/)[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mPwnable.kr[0m[38;5;12m (http://pwnable.kr) is a non-commercial wargame site which provides various pwn challenges regarding system exploitation.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mMatasano Crypto Challenges[0m[38;5;12m (http://cryptopals.com/) (a.k.a. Cryptopals) is a collection of exercises that demonstrate attacks on real-world crypto by letting you implement and break the cryptoschemes yourself.[39m
|
||||
|
||||
|
||||
[38;5;12mDocumentation[39m
|
||||
[38;5;12m=============[39m
|
||||
|
||||
[38;2;255;187;0m[4mOWASP - Open Web Application Security Project[0m
|
||||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12mWeb[39m[38;5;12m [39m[38;5;12mApplication[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mProject[39m[38;5;12m [39m[38;5;12m(OWASP)[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12m501(c)(3)[39m[38;5;12m [39m[38;5;12mworldwide[39m[38;5;12m [39m[38;5;12mnot-for-profit[39m[38;5;12m [39m[38;5;12mcharitable[39m[38;5;12m [39m[38;5;12morganization[39m[38;5;12m [39m[38;5;12mfocused[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mimproving[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msoftware.[39m[38;5;12m [39m[38;5;12mOur[39m[38;5;12m [39m[38;5;12mmission[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmake[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvisible,[39m[38;5;12m [39m[38;5;12mso[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mindividuals[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||||
[38;5;12morganizations[39m[38;5;12m [39m[38;5;12mworldwide[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mmake[39m[38;5;12m [39m[38;5;12minformed[39m[38;5;12m [39m[38;5;12mdecisions[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mtrue[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mrisks.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mOpen Web Application Security Project[0m[38;5;12m (https://www.owasp.org/index.php/Main_Page)[39m
|
||||
|
||||
[38;2;255;187;0m[4mApplied Crypto Hardening - bettercrypto.org[0m
|
||||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mguide[39m[38;5;12m [39m[38;5;12marose[39m[38;5;12m [39m[38;5;12mout[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12madministrators[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mupdated,[39m[38;5;12m [39m[38;5;12msolid,[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mre-searched[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthought-through[39m[38;5;12m [39m[38;5;12mguide[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mconfiguring[39m[38;5;12m [39m[38;5;12mSSL,[39m[38;5;12m [39m[38;5;12mPGP,SSH[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mpost-Snowdenage.[39m[38;5;12m [39m[38;5;12mTriggered[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mNSA[39m[38;5;12m [39m[38;5;12mleaks[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||||
[38;5;12msummer[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12m2013,[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12madministrators[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mIT[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mofficers[39m[38;5;12m [39m[38;5;12msaw[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mstrengthen[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mencryption[39m[38;5;12m [39m[38;5;12msettings.This[39m[38;5;12m [39m[38;5;12mguide[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mspecifically[39m[38;5;12m [39m[38;5;12mwritten[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12madministrators.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mApplied Crypto Hardening[0m[38;5;12m (https://bettercrypto.org/static/applied-crypto-hardening.pdf)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mLaTeX Source[0m[38;5;12m (https://github.com/BetterCrypto/Applied-Crypto-Hardening)[39m
|
||||
|
||||
[38;2;255;187;0m[4mPTES - Penetration Testing Execution Standard[0m
|
||||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12mexecution[39m[38;5;12m [39m[38;5;12mstandard[39m[38;5;12m [39m[38;5;12mcover[39m[38;5;12m [39m[38;5;12meverything[39m[38;5;12m [39m[38;5;12mrelated[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtest[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12minitial[39m[38;5;12m [39m[38;5;12mcommunication[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mreasoning[39m[38;5;12m [39m[38;5;12mbehind[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpentest,[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mintelligence[39m[38;5;12m [39m[38;5;12mgathering[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mmodeling[39m[38;5;12m [39m[38;5;12mphases[39m[38;5;12m [39m[38;5;12mwhere[39m[38;5;12m [39m[38;5;12mtesters[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mworking[39m[38;5;12m [39m
|
||||
[38;5;12mbehind[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mscenes[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12morder[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mbetter[39m[38;5;12m [39m[38;5;12munderstanding[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtested[39m[38;5;12m [39m[38;5;12morganization,[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12mresearch,[39m[38;5;12m [39m[38;5;12mexploitation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpost[39m[38;5;12m [39m[38;5;12mexploitation,[39m[38;5;12m [39m[38;5;12mwhere[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtechnical[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mexpertise[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtesters[39m[38;5;12m [39m[38;5;12mcome[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mplay[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcombine[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||||
[38;5;12mbusiness[39m[38;5;12m [39m[38;5;12munderstanding[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mengagement,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfinally[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mreporting,[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mcaptures[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mentire[39m[38;5;12m [39m[38;5;12mprocess,[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmanner[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12msense[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcustomer[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12mvalue[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mit.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mPenetration Testing Execution Standard[0m[38;5;12m (http://www.pentest-standard.org/index.php/Main_Page)[39m
|
||||
|
||||
|
||||
[38;5;12mRelated Awesome Lists[39m
|
||||
[38;5;12m=====================[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAwesome Pentest[0m[38;5;12m (https://github.com/enaqx/awesome-pentest)[39m
|
||||
[38;5;12m A collection of awesome penetration testing resources, tools and other shiny things.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAwesome Appsec[0m[38;5;12m (https://github.com/paragonie/awesome-appsec)[39m
|
||||
[38;5;12mA curated list of resources for learning about application security.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAwesome Malware Analysis[0m[38;5;12m (https://github.com/rshipp/awesome-malware-analysis)[39m
|
||||
[38;5;12m A curated list of awesome malware analysis tools and resources.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAndroid Security Awesome[0m[38;5;12m (https://github.com/ashishb/android-security-awesome)[39m
|
||||
[38;5;12mA collection of android security related resources.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAwesome CTF[0m[38;5;12m (https://github.com/apsdehal/awesome-ctf)[39m
|
||||
[38;5;12mA curated list of CTF frameworks, libraries, resources and softwares.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAwesome Security[0m[38;5;12m (https://github.com/sbilly/awesome-security)[39m
|
||||
[38;5;12m A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAwesome Honeypots[0m[38;5;12m (https://github.com/paralax/awesome-honeypots)[39m
|
||||
[38;5;12mA curated list of awesome honeypots, tools, components and much more.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAwesome Incident Response[0m[38;5;12m (https://github.com/meirwah/awesome-incident-response)[39m
|
||||
[38;5;12mA curated list of tools and resources for security incident response, aimed to help security analysts and DFIR teams.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAwesome Threat Intelligence[0m[38;5;12m (https://github.com/hslatman/awesome-threat-intelligence)[39m
|
||||
[38;5;12mA curated list of awesome Threat Intelligence resources.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAwesome PCAP Tools[0m[38;5;12m (https://github.com/caesar0301/awesome-pcaptools)[39m
|
||||
[38;5;12mA collection of tools developed by other researchers in the Computer Science area to process network traces.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAwesome Forensics[0m[38;5;12m (https://github.com/Cugu/awesome-forensics)[39m
|
||||
[38;5;12mA curated list of awesome forensic analysis tools and resources.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAwesome Hacking[0m[38;5;12m (https://github.com/carpedm20/awesome-hacking)[39m
|
||||
[38;5;12m A curated list of awesome Hacking tutorials, tools and resources.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAwesome Industrial Control System Security[0m[38;5;12m (https://github.com/hslatman/awesome-industrial-control-system-security)[39m
|
||||
[38;5;12mA curated list of resources related to Industrial Control System (ICS) security.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAwesome Web Hacking[0m[38;5;12m (https://github.com/infoslack/awesome-web-hacking)[39m
|
||||
[38;5;12mThis list is for anyone wishing to learn about web application security but do not have a starting point.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAwesome Sec Talks[0m[38;5;12m (https://github.com/PaulSec/awesome-sec-talks)[39m
|
||||
[38;5;12mA curated list of awesome Security talks.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAwesome YARA[0m[38;5;12m (https://github.com/InQuest/awesome-yara)[39m
|
||||
[38;5;12mA curated list of awesome YARA rules, tools, and people.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mSec Lists[0m[38;5;12m (https://github.com/danielmiessler/SecLists)[39m
|
||||
[38;5;12mSecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.[39m
|
||||
|
||||
[38;5;14m[1mContributing[0m[38;5;12m (https://github.com/onlurking/awesome-infosec/blob/master/contributing.md)[39m
|
||||
[38;5;12m=====================[39m
|
||||
|
||||
[38;5;12mPull requests and issues with suggestions are welcome![39m
|
||||
|
||||
[38;5;12mLicense[39m
|
||||
[38;5;12m=======[39m
|
||||
|
||||
[38;5;14m[1m![0m[38;5;12mCreative Commons License[39m[38;5;14m[1m (http://i.creativecommons.org/l/by/4.0/88x31.png)[0m[38;5;12m (http://creativecommons.org/licenses/by/4.0/)[39m
|
||||
|
||||
[38;5;12mThis work is licensed under a [39m[38;5;14m[1mCreative Commons Attribution 4.0 International License[0m[38;5;12m (http://creativecommons.org/licenses/by/4.0/).[39m
|
||||
|
||||
[38;5;12minfosec Github: https://github.com/onlurking/awesome-infosec[39m
|
||||
Reference in New Issue
Block a user