web analytics

Wireshark 101

Wireshark is an open-source, cross-platform network packet analyser tool capable of sniffing and investigating live traffic and inspecting packet captures (PCAP). It is commonly used as one of the best packet analysis tools. In this room, we will look at the basics of Wireshark and use it to perform fundamental packet analysis. Use Cases Wireshark is … Read more

Kerberos

What is Kerberos? –   Kerberos is the default authentication service for Microsoft Windows domains. It is intended to be more “secure” than NTLM by using third party ticket authorization as well as stronger encryption. Even though NTLM has a lot more attack vectors to choose from Kerberos still has a handful of underlying vulnerabilities just … Read more

Defensive Security

Some of the tasks that are related to defensive security include: User cyber security awareness: Training users about cyber security helps protect against various attacks that target their systems. Documenting and managing assets: We need to know the types of systems and devices that we have to manage and protect properly. Updating and patching systems: … Read more

OWASP 10 – Broken Authentication

Authentication and session management constitute core components of modern web applications. Authentication allows users to gain access to web applications by verifying their identities. The most common form of authentication is using a username and password mechanism. A user would enter these credentials, the server would verify them. If they are correct, the server would … Read more

OWASP 10 – OS Command Injection

Command Injection occurs when server-side code (like PHP) in a web application makes a system call on the hosting machine.  It is a web vulnerability that allows an attacker to take advantage of that made system call to execute operating system commands on the server.  Sometimes this won’t always end in something malicious, like a whoami or just … Read more