Skip to content

Latest commit

 

History

History
77 lines (60 loc) · 2.07 KB

README.md

File metadata and controls

77 lines (60 loc) · 2.07 KB

Security At HSGS

Disclaimer: Nội dung của workshop này chỉ dành cho mục đích giáo dục. Người sử dụng tài nguyên từ các nội dung này hoàn toàn tự chịu trách nhiệm về các vấn đề pháp lý trước pháp luật.

List of topics

  • Introduction to security
    • Security on the internet
      • Facebook privacy settings
      • 2FA
  • Networking
    • OSI model, TCP/IP model
    • DNS
    • IP
      • Routing
      • Public IP
      • Private IP
      • IANA
      • NAT
    • MAC
  • Linux basic
    • OverTheWire
  • Secure coding/Reverse Engineering and Exploit Development
    • Introduction to low-level stuffs
      • Compilation
      • Machine code
      • Instruction sets
      • x86
      • The memory
    • Buffer Overflow
  • World Wide Web
    • HTTP
    • Authentication
    • Common vulnerabilities
      • Injection
        • SQL injection
        • XSS
      • Logical vulns
  • Resources
    • Social media
      • Twitter
      • Reddit
      • Slack
      • Facebook groups
    • CTFTime

Workshop Materials

Presentations

Live Stream

Practice

Resources

Linux

Networking

Reverse Engineering - Binary Exploitation

Web

Credits