Angel Aguirre
Angel Aguirre
  • 67
  • 7 460
Communication Protocols - Day 24 of TryHackMe Advent of Cyber 2024
Advent of Cyber 2024: tryhackme.com/r/christmas
Welcome to the final day, Day 24, of TryHackMe's Advent of Cyber 2024, where we explore the MQTT (Message Queuing Telemetry Transport) protocol, learn how to analyze its traffic using Wireshark, and venture into reverse engineering a simple network protocol. Join me for this culmination of our cybersecurity journey, focusing on IoT and network protocol security.
What You'll Learn:
👾 MQTT Protocol Basics: Understand what MQTT is, how it's used for lightweight, publish-subscribe communication in IoT devices, and its structure.
👾 Analyzing MQTT Traffic with Wireshark: Gain practical skills in using Wireshark to capture and dissect MQTT messages, identifying key components like topics, payloads, and QoS levels.
👾 Reverse Engineering a Simple Network Protocol: Learn the basics of reverse engineering by dissecting a simple protocol, understanding its commands, data formats, and how to interpret what's being communicated.
This challenge involves analyzing MQTT communications to uncover how devices communicate, and then moving into a basic protocol reverse engineering task, highlighting the importance of understanding network protocols for security.
Tasks Covered:
🎯 Exploring the MQTT protocol's architecture and application.
🎯 Using Wireshark for detailed MQTT traffic analysis.
🎯 Applying reverse engineering techniques to understand a network protocol's function.
Perfect for those interested in IoT security, network analysts, or anyone looking to expand their skills in network protocol security and analysis.
Join me as we wrap up our Advent of Cyber journey with a deep dive into MQTT and network protocol analysis, equipping you with knowledge crucial for securing and understanding IoT communications.
มุมมอง: 10

วีดีโอ

Kubernetes DFIR - Day 22 of TryHackMe Advent of Cyber 2024
มุมมอง 614 วันที่ผ่านมา
Advent of Cyber 2024: tryhackme.com/r/christmas Welcome to Day 22 of TryHackMe's Advent of Cyber 2024, where we explore the intersection of container orchestration with cybersecurity, specifically looking at Kubernetes, Digital Forensics and Incident Response (DFIR) in ephemeral environments, and how to perform DFIR using log analysis in Kubernetes. Join me as we navigate these complex yet cruc...
Reverse Engineering - Day 21 of TryHackMe Advent of Cyber 2024
มุมมอง 1014 วันที่ผ่านมา
Advent of Cyber 2024: tryhackme.com/r/christmas Welcome to Day 21 of TryHackMe's Advent of Cyber 2024, where we venture into the depths of binary analysis. Join me as we explore understanding binary file structures, the nuances between disassembly and decompiling, and how to practically reverse engineer multi-stage binaries. What You'll Learn: 👾 Binary File Structure: Gain an understanding of h...
Traffic Analysis - Day 20 of TryHackMe Advent of Cyber 2024
มุมมอง 714 วันที่ผ่านมา
Advent of Cyber 2024: tryhackme.com/r/christmas Welcome to Day 20 of TryHackMe's Advent of Cyber 2024, where we dive deep into network security by using Wireshark to analyze traffic, identify signs of security breaches, and understand the communications between compromised systems and Command and Control (C2) servers. Join me as we navigate through these critical cybersecurity practices. What Y...
Hash Cracking - Day 23 of TryHackMe Advent of Cyber 2024
มุมมอง 314 วันที่ผ่านมา
Advent of Cyber 2024: tryhackme.com/r/christmas Welcome to Day 23 of TryHackMe's Advent of Cyber 2024, where we delve into the world of cryptography, specifically exploring hash functions, the storage of hashed passwords, techniques for cracking hashes, and methods to uncover passwords of protected documents. Join me as we navigate through these essential security concepts. What You'll Learn: 👾...
Game hacking - Day 19 of TryHackMe Advent of Cyber 2024
มุมมอง 1614 วันที่ผ่านมา
Advent of Cyber 2024: tryhackme.com/r/christmas Welcome to Day 19 of TryHackMe's Advent of Cyber 2024, where we dive into the world of dynamic analysis with Frida. Join me as we learn how to interact with an executable's API, intercept and modify internal APIs, and even hack a game using these techniques. What You'll Learn: 👾 Interacting with Executable APIs: Understand the basics of how execut...
Prompt Injection - Day 18 of TryHackMe Advent of Cyber 2024
มุมมอง 2314 วันที่ผ่านมา
Advent of Cyber 2024: tryhackme.com/r/christmas Welcome to Day 18 of TryHackMe's Advent of Cyber 2024, where we explore the fascinating realm of AI chatbots. Join me as we gain a fundamental understanding of how these systems operate, learn about their vulnerabilities, and practice a prompt injection attack on WareWise, Wareville's AI-powered assistant. What You'll Learn: 👾 AI Chatbot Mechanics...
Log analysis - Day 17 of TryHackMe Advent of Cyber 2024
มุมมอง 1614 วันที่ผ่านมา
Advent of Cyber 2024: tryhackme.com/r/christmas Welcome to Day 17 of TryHackMe's Advent of Cyber 2024, where we dive into the powerful world of log analysis using Splunk. Join me as we explore how to extract custom fields, create parsers for logs, and use Splunk's Search Processing Language (SPL) to investigate an incident scenario. What You'll Learn: 👾 Extracting Custom Fields in Splunk: Learn...
Azure - Day 16 of TryHackMe Advent of Cyber 2024
มุมมอง 1514 วันที่ผ่านมา
Advent of Cyber 2024: tryhackme.com/r/christmas Welcome to Day 16 of TryHackMe's Advent of Cyber 2024, where we delve into the world of Microsoft Azure, exploring what it is, its significance in cloud computing, and specific services like Azure Key Vault and Microsoft Entra ID. Join me as we learn how to interact with an Azure tenant using Azure Cloud Shell. What You'll Learn: ☁️ Azure Fundamen...
Active Directory - Day 15 of TryHackMe Advent of Cyber 2024
มุมมอง 1614 วันที่ผ่านมา
Advent of Cyber 2024: tryhackme.com/r/christmas Enter Day 15 of TryHackMe's Advent of Cyber 2024, where we explore the intricacies of Active Directory (AD), a pivotal component in many organizational networks. Join me as we delve into AD structures, common attack vectors, and how to investigate breaches within this environment. What You'll Learn: 👾 Active Directory Structures: Gain a foundation...
Certificate Mismanagement - Day 14 of TryHackMe Advent of Cyber 2024
มุมมอง 814 วันที่ผ่านมา
Advent of Cyber 2024: tryhackme.com/r/christmas Welcome to Day 14 of TryHackMe's Advent of Cyber 2024, where we explore the security implications of self-signed certificates, the risks of man-in-the-middle (MitM) attacks, and how to use Burp Suite as a proxy to intercept and analyze network traffic. Join me as we dive into these critical cybersecurity concepts. What You'll Learn: 👾 Self-Signed ...
Websockets - Day 13 of TryHackMe Advent of Cyber 2024
มุมมอง 114 วันที่ผ่านมา
Advent of Cyber 2024: tryhackme.com/r/christmas Welcome to Day 13 of TryHackMe's Advent of Cyber 2024, where we delve into the world of WebSockets, exploring their functionality, security implications, and how they can be exploited through message manipulation. Join me as we navigate this challenge, learning both the potential vulnerabilities and the art of securing WebSocket communications. Wh...
Web Timing Attacks - Day 12 of TryHackMe Advent of Cyber 2024
มุมมอง 3414 วันที่ผ่านมา
Advent of Cyber 2024: tryhackme.com/r/christmas Welcome to Day 12 of TryHackMe's Advent of Cyber 2024, where we explore the fascinating and often overlooked world of race condition vulnerabilities. Join me as we dive into this challenge, understanding what race conditions are, how they can be exploited, particularly within HTTP/2 contexts, and how to secure against them. What You'll Learn: 👾 Ra...
Wi-fi attacks - Day 11 of TryHackMe Advent of Cyber 2024
มุมมอง 5014 วันที่ผ่านมา
Advent of Cyber 2024: tryhackme.com/r/christmas Welcome to Day 11 of TryHackMe's Advent of Cyber 2024, where we delve into the intricacies of Wi-Fi security. Join me as I guide you through this challenge, exploring what Wi-Fi is, its critical role in organizations, and the various attacks that can compromise network security. What You'll Learn: 👾 Understanding Wi-Fi: Grasp the basics of Wi-Fi t...
Phishing - Day 10 of TryHackMe Advent of Cyber 2024
มุมมอง 114 วันที่ผ่านมา
Advent of Cyber 2024: tryhackme.com/r/christmas Step into Day 10 of TryHackMe's Advent of Cyber 2024, where we explore the deceptive world of phishing. Join me as I guide you through this challenge, examining how attackers use social engineering to trick users into revealing sensitive information or credentials. What You'll Learn: 👾 Phishing Basics: Understand what phishing is, the different ty...
GRC - Day 9 of TryHackMe Advent of Cyber 2024
มุมมอง 314 วันที่ผ่านมา
GRC - Day 9 of TryHackMe Advent of Cyber 2024
Shellcodes - Day 8 of TryHackMe Advent of Cyber 2024
มุมมอง 6714 วันที่ผ่านมา
Shellcodes - Day 8 of TryHackMe Advent of Cyber 2024
Log Analysis - Day 7 of TryHackMe Advent of Cyber 2024
มุมมอง 1414 วันที่ผ่านมา
Log Analysis - Day 7 of TryHackMe Advent of Cyber 2024
Sandboxes - Day 6 of TryHackMe Advent of Cyber 2024
มุมมอง 7014 วันที่ผ่านมา
Sandboxes - Day 6 of TryHackMe Advent of Cyber 2024
XXE - Day 5 of TryHackMe Advent of Cyber 2024
มุมมอง 914 วันที่ผ่านมา
XXE - Day 5 of TryHackMe Advent of Cyber 2024
Atomic Red Team - Day 4 of TryHackMe Advent of Cyber 2024
มุมมอง 814 วันที่ผ่านมา
Atomic Red Team - Day 4 of TryHackMe Advent of Cyber 2024
Log Analysis - Day 3 of TryHackMe Advent of Cyber 2024
มุมมอง 1414 วันที่ผ่านมา
Log Analysis - Day 3 of TryHackMe Advent of Cyber 2024
Log Analysis - Day 2 of TryHackMe Advent of Cyber 2024
มุมมอง 1214 วันที่ผ่านมา
Log Analysis - Day 2 of TryHackMe Advent of Cyber 2024
OPSEC - Day 1 of TryHackMe Advent of Cyber 2024
มุมมอง 16621 วันที่ผ่านมา
OPSEC - Day 1 of TryHackMe Advent of Cyber 2024
Training Impact on Teams | Cybersecurity 101 - TryHackMe
มุมมอง 131หลายเดือนก่อน
Training Impact on Teams | Cybersecurity 101 - TryHackMe
FlareVM: Arsenal of Tools | Cybersecurity 101 - TryHackMe
มุมมอง 204หลายเดือนก่อน
FlareVM: Arsenal of Tools | Cybersecurity 101 - TryHackMe
REMnux: Getting Started | Cybersecurity 101 - TryHackMe
มุมมอง 315หลายเดือนก่อน
REMnux: Getting Started | Cybersecurity 101 - TryHackMe
CAPA: The Basics | Cybersecurity 101 - TryHackMe
มุมมอง 172หลายเดือนก่อน
CAPA: The Basics | Cybersecurity 101 - TryHackMe
Vulnerability Scanner Overview | Cybersecurity 101 - TryHackMe
มุมมอง 216หลายเดือนก่อน
Vulnerability Scanner Overview | Cybersecurity 101 - TryHackMe
IDS Fundamentals | Cybersecurity 101 Learning Path
มุมมอง 57หลายเดือนก่อน
IDS Fundamentals | Cybersecurity 101 Learning Path