DLL Injection And Process Hollowing Detection in Pest Code Analysis
In forensic information examinations, computers that are thought to have been compromised by a malicious code sometimes come out, and we are expected to detect …
Knowledge pool for Information Technologies
In forensic information examinations, computers that are thought to have been compromised by a malicious code sometimes come out, and we are expected to detect …
DLL (dynamic link library) is the Windows library file used by a program to call existing functions. DLL Injection is a technique used to manipulate the …
Let’s start by applying some tests on the target; Let’s scan the target network using Nmap. With IPs, we determined which ports are working on …
First of all, knowing what you understand and expect from the concept of “pentest” will help you in this process. Because this was afterwards by …
WAF (Web Application Firewall) helps protect the web application by filtering and monitoring HTTP traffic between a web application and the internet. It generally protects …
Sysmon (System Monitor) is one of its tools to monitor activities on Windows operating systems in detail. It provides detailed information on the created processes, …
After using the weaknesses of a machine, exploiting that machine and buying a meterpreter shell, I will talk about the mimetic module and its use …
Before we start with Gophish, we will explain what Phishing is. What is Phishing? It is a type of online attack in which fraudsters send …
DVWA(Damn Vulnerable Web Application), For pentesters and web security users who want to improve themselves in the field of web application security. It is an …
When I wanted to work with the Wireshark program that is ready for quality, I encountered an error like the following on my screen. Let’s …