phantasm_lab | Technologies

Telegram-канал phantasm_lab - @Phantasm_Lab

3018

- Red x Blue Security - Bug Bounty 💷 💵 - Exploitable tools - Programming Languages - Malware Analysis Youtube: t.ly/TrGo 🇺🇸 🇧🇷 🇪🇸 since 2017 © Parceiros: @TIdaDepressaoOficial @acervoprivado @ReneGadesx @G4t3w4y

Subscribe to a channel

@Phantasm_Lab

https://www.udemy.com/course/curso-de-javascript-de-0-a-heroe/?couponCode=5AFF53FD65CDC4E4F976

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/desenvolvedor-megazord-bootcamp/?referralCode=5A1BF30FC11E45F8932A

Читать полностью…

@Phantasm_Lab

Awesome Cloud PenTest

https://github.com/CyberSecurityUP/Awesome-Cloud-PenTest

Читать полностью…

@Phantasm_Lab

https://campus.open-bootcamp.com

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/ethical-hacking-pentesting-tools/?couponCode=APPLEPIE

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/ethical-hacking-network-exploitation-basics/?couponCode=APPLEPIE

Читать полностью…

@Phantasm_Lab

Mobile Network Hacking, IP Edition

We
explore which protection measures are missing from the mobile network and discuss how to best bring them over from the IT security domain into mobile networks.

https://www.youtube.com/watch?v=3XUo7UBn28o&list=PLH15HpR5qRsXiPOP3gxN6ultoj0rAR6Yn&index=3

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/personal-digital-security-everyone-must-have-cybersecurity/?couponCode=AFEA5B408023E813B0A8

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/python-for-pentesters/?couponCode=CYBERMAY2

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/ethical-hacking-hacking-with-python/?couponCode=SIBLING

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/curso-de-hacker-para-iniciantes/?couponCode=REALDISCOUNT4C

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/curso-de-programacao-em-linguagem-c-para-iniciantes/?couponCode=REALDISCOUNT5B

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/conhecer-kali-linux-facil-e-rapido/?couponCode=REALDISCOUNT3C

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/fundamentos-da-criptografia/?couponCode=REALDISCOUNT1B

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/como-estudar-programacao/?couponCode=REALDISCOUNT3

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/cisco-simuladores-rapido-e-objetivo

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/fundamentos-da-criptografia/?couponCode=REALDISCOUNT1G

Читать полностью…

@Phantasm_Lab

$300 Google API key leaked to Public on Live Website
https://www.youtube.com/watch?v=ZUXUz22dCiQ

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/programacion-desarrollo-web/?couponCode=7FB2B17F5D0

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/ethical-hacking-crypto-101/?couponCode=APPLEPIE

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/ethical-hacking-reverse-shells/?couponCode=APPLEPIE

Читать полностью…

@Phantasm_Lab

APPSEC Cali 2018 - A Tour of API Underprotection

Effective API protection is a growing concern, reflecting the popularity of RESTful Web APIs and richer front-end clients which stress current security and access authorization approaches. You’ll learn about potential threats resulting from undersecured Web APIs and techniques to strengthen your API security posture. You'll gain a clear understanding of user authorization via OAuth2, software authorization via static API keys and the critical interplay between them. Of particular concern are mobile API consumers whose code is statically published with secrets which are often poorly concealed. Practical advice with code examples will show how to improve mobile API security. TLS is necessary but insufficient to fully secure client-server communications. Certificate pinning is explained with code examples to show how to strengthen channel communications. Some advanced techniques will be discussed such as app hardening, white box cryptography and mobile app attestation. You should gain a good understanding of the underprotected API problem, with some immediately practical tips to improve your API security posture and a sense of emerging tools and technologies that enable a significant step change in API security.

Author

Skip Hovsmith is a Principal Engineer and VP Americas for CriticalBlue, working on securing API usage between mobile apps and backend services. Previously, Skip consulted with CriticalBlue customers on accelerating mobile and embedded software running on multicore and custom coprocessor platforms in video, networking, and security modules. Prior to CriticalBlue, Skip worked in formal verification, FPGA design, reconfigurable hw/sw systems, and VLSI and mixed-signal chip design. He enjoys working directly with customers and is a writer at Hacker Noon, focused on API security topics such as “They reverse engineered 16k apps; here’s what we’d fix”, and "Mobile API Security".

https://youtu.be/lgAEJwgxe0Y

🕴 @Phantasm_Lab

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/owasp-zap-for-pentesting-and-bug-bounties-from-scratch-free

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/linux-bash-scripting/?couponCode=LEMONADE

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/ethical-hacking-password-cracking-with-python/?couponCode=SIBLING

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/como-estudar-programacao/?couponCode=REALDISCOUNT3B

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/hacker-etico-certificado-ceh-v11-examen/?couponCode=FREECOURS2022

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/sql-injection-tutorial/?couponCode=ANIMALS

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/conhecer-kali-linux-facil-e-rapido/?couponCode=REALDISCOUNT3B

Читать полностью…

@Phantasm_Lab

https://www.udemy.com/course/curso-de-programacao-em-linguagem-c-para-iniciantes/?couponCode=REALDISCOUNT5

Читать полностью…
Subscribe to a channel