Bypassing DLP's - The Analog Gap
Data leakage is a serious threat to organizations, as it can lead to significant financial losses and compromised security. Almost all organizations have implemented data leakage prevention (DLP) m...
Data leakage is a serious threat to organizations, as it can lead to significant financial losses and compromised security. Almost all organizations have implemented data leakage prevention (DLP) m...
Aşağıda gördüğünüz görsellerin tamamı benim 2022 yılının sonunda hazırlamış olduğum bir sunumun slaytlarıdır. Sunumu indirmek isterseniz. 2023 Blog’u için Dünyada eDolandırıcılık ve Oltalam...
Siber Güvenlik Farkındalık Kitapçığı Bu Gitbook, Siber Güvenlik konusundaki farkındalığı artırmayı amaçlayan bir üniversite projesidir. Içerisinde bir çok farklı konu hakkında bütünleşik bir yapı...
Raspberry Pi Basics of GPIO - My Hobby Projects1 This is a simple blog post to talk about my Github repo where I find random hobbyist projects and try to make them my self. All diagrams are ma...
Intro to RTL-SDR and My journey to basic projects1 But before we dive in to that lets learn about some new things. Software Defined Radio(SDR)? Place Holder Text RealTek Limited = the company na...
Hello! “Esheze” - Flipper Zero Before we start with some random projects ideas have a look at my pet Esheze. Dolphin’s passport1 So, what is a Flipper Zero? In 10-year-old terms 😅 It’s a specia...
Cyber Security Capability Maturity Model What is a Capability Maturity Model A maturity model is a framework that helps organizations assess and improve their capabilities and practices in a spec...
Shellshock Attack 1 What is Shellshock attack? Shellshock is a family of security bugs in the Unix Bash shell. It was first disclosed on September 24, 2014, and could enable an attacker to cause B...
Port Scan Activity 1 First, we have to download a program similar to Wireshark to open the PCAP file. Q1: Which automated scan tool did attacker use for web reconnaissance? There multiple IP add...
Investigate Web Attack 1 First, we have to download the log file and open it with any text editor you have. I have Notepad++ and Visual Studio Code. Let’s go with VSCode as it has color linting, s...