Member-only storyCyber Research #43Mert Coskuner·Follow3 min read·Jul 9, 2022--SharePhoto by Timon Klauser on UnsplashArticlesElligatorElligator is a way to hide a cryptographic key exchange using elliptic curves as random noise, devised by Daniel J…elligator.orgBuilding a SAST program at Razorpay’s scaleThe inner workings of how we build a Static Application Security Testing program at Razorpayengineering.razorpay.comMicrosoft Defender for Endpoint Internals 0x02 — Audit Settings and TelemetryIn the previous article of this series, I’ve put Microsoft Defender for Endpoint (MDE) next to Sysmon and highlighted…medium.comAtlassian Confluence OGNL Injection Remote Code Execution (RCE) Vulnerability (CVE-2022-26134) |…On June 02, 2022, Atlassian published a security advisory about a critical severity Unauthenticated Remote Code…blog.qualys.comWeaponizing and Abusing Hidden Functionalities Contained in Office Document Properties | Offensive…A few months ago, Microsoft released an article that stated that a change would be implemented on Microsoft Office…www.offensive-security.comA deep dive into Sigma rules and how to write your own threat detection rules - FourCoreSigma Rules - a generic open-source signature format for SIEM Systems. What Snort is to network traffic, and YARA to…fourcore.ioGolang code review notesOur aim is both to collate various resources and patterns one can find on the Internet, but also to add a couple of…www.elttam.comExploiting Intel Graphics Kernel Extensions on macOSTo escape the Safari sandbox for our Pwn2Own 2021 submission, we exploited a vulnerability in the Intel graphics…blog.ret2.ioBurrowing your way into VPNs, Proxies, and TunnelsWhen considering an attack lifecycle from an adversarial perspective, the adversary has a few options on how to proceed…www.mandiant.com
Mert CoskunerOSCP YolculuğuMerhaba, bugünkü yazımda Offensive Security Certified Professional (OSCP) eğitimi, sertifikasyon süreci ve bu yoldaki maceramdan…·4 min read·Apr 4, 2018--3
Mert CoskunerinTrendyol TechModern Honey Network ile Honeypot Kurulumu — Part 1Merhaba, Trendyol Security ekibi olarak bu yazımızda honeypotlardan ve honeypot kullanarak sistemlerin nasıl korunabileceği konusundan…·6 min read·Mar 6, 2020--
Mert CoskunerinTrendyol TechIPS, IDS — Nedir?Merhaba, bu hafta IPS (Intrusion Prevention System) ve IDS (Intrusion Detection System) sistemlerinden bahseceğiz.·3 min read·Jan 13, 2020--
Mert CoskunerCyber Research #71Weekly list of cybersecurity-related articles and tools·2 min read·Feb 18--
exploit_dailyBLACK FRIDAY & Cyber Monday deals for Cybersecurity ProfessionalsGear up for Black Friday steals! Take advantage of these incredible opportunities. 6 min read·6 days ago--2
Alexis LingadCyber Security Certifications are USELESS if You Don’t Do These Things…Credits to https://pauljerimy.com/security-certification-roadmap/5 min read·Oct 31--3
Investigator515Cool Tools: Making Your Cyber Security Journey Fun.Investigator515 explores some outside the box tools for learning about security and physical access control.·5 min read·Nov 7--
TechjournalistHow to verify leak data?As a journalist or researcher, you may be handed leak data. But how to be sure it's the real deal? This is a leak data verification…19 min read·Nov 20--1