Home Advent of Cyber 2022
Post
Cancel

Advent of Cyber 2022

Cyber Security in 24 days!


24 days of challenges on cybersecurity issues where each stage of a real attack process is studied. The following topics are covered:

  1. Frameworks šŸ”µ
  2. Log Analysis šŸ”µ
  3. OSINT šŸ”“
  4. Scanning šŸ”“
  5. Brute-Forcing šŸ”“
  6. Email Analysis šŸ”µ
  7. Cyber Chef šŸ”µ
  8. Smart Contracts šŸ”“
  9. Pivoting šŸ”“
  10. Hack a game šŸ”“
  11. Memory Forensics šŸ”µ
  12. Malware Analysis šŸ”µ
  13. Packet Analysis šŸ”µ
  14. Web Applications šŸ”“
  15. Secure Coding šŸŸ£
  16. Secure Coding šŸŸ£
  17. Secure Coding šŸŸ£
  18. Sigma šŸ”µ
  19. Hardware Hacking šŸ”“
  20. Firmware šŸ”“
  21. MQTT šŸ”“
  22. Attack Surface Reduction šŸ”µ
  23. Defence in Depth šŸŸ£

Certificate of completion:

This post is licensed under CC BY 4.0 by the author.