Both sides previous revisionPrevious revisionNext revision | Previous revision |
start [2023/10/20 11:35] – katarina | start [2023/11/27 14:24] (current) – external edit 127.0.0.1 |
---|
*[[cezar_sifra| Cezarova šifra]] | *[[cezar_sifra| Cezarova šifra]] |
*[[wiki:vigenere_sifra| Vigenèreova šifra]] | *[[wiki:vigenere_sifra| Vigenèreova šifra]] |
| *Kodiranja |
| *[[https://www.cert.hr/wp-content/uploads/2019/08/CyberChef.pdf|Cyberchef]] |
| *[[Samuel|Rješavanje zadatka "Samuel"]] |
*[[one-time-pad|One-time pad (Jednokratna bilježnica)]] | *[[one-time-pad|One-time pad (Jednokratna bilježnica)]] |
*[[aes|AES]] | *[[aes|AES]] |
*[[hash| Hash funkcije (Funkcije sažetka)]] | *[[hash| Hash funkcije (Funkcije sažetka)]] |
*[[md5|MD5]] | *[[md5|MD5]] |
*[[sha1|SHA-1]] | *[[sha|SHA]] |
*[[sha2|SHA-2]] | |
*[[sha3|SHA-3]] | |
*[[mac|MAC]] | *[[mac|MAC]] |
| *[[length-extension-attack|Length extension attack]] |
*[[hmac|HMAC]] | *[[hmac|HMAC]] |
*[[https://www.cert.hr/wp-content/uploads/2019/04/NCERT-PUBDOC-2009-12-284.pdf|Diffie-Hellman razmjena ključeva]] | *[[https://www.cert.hr/wp-content/uploads/2019/04/NCERT-PUBDOC-2009-12-284.pdf|Diffie-Hellman razmjena ključeva]] |
*[[https://www.cert.hr/wp-content/uploads/2019/04/CCERT-PUBDOC-2007-09-205.pdf|IKE protokol]] | *[[https://www.cert.hr/wp-content/uploads/2019/04/CCERT-PUBDOC-2007-09-205.pdf|IKE protokol]] |
*[[kerberos|Kerberos]] | *[[kerberos|Kerberos]] |
| *[[https://www.cert.hr/wp-content/uploads/2018/01/sifriranje_diska.pdf|Šifriranje diska]] |
| *[[prng|Sigurnosni problemi pri korištenju generatora pseudoslučajnih brojeva]] |
| |
====Mreže==== | ====Mreže==== |
| *[[tcp-ip|TCP/IP model]] |
| *[[arp|ARP]] |
| *[[arp-spoofing|ARP spoofing]] |
| *[[dhcp|DHCP]] |
| *[[dhcp-spoofing|DHCP spoofing]] |
| *[[dns|DNS]] |
*[[http|HTTP]] | *[[http|HTTP]] |
*[[https://www.cert.hr/wp-content/uploads/2021/08/TLS13.pdf|TLS]] | *[[https://www.cert.hr/wp-content/uploads/2021/08/TLS13.pdf|TLS]] |
*[[https://www.cert.hr/wp-content/uploads/2022/10/zastita_od_ddos_napada.pdf|Zaštita od DDoS napada]] | *[[https://www.cert.hr/wp-content/uploads/2022/10/zastita_od_ddos_napada.pdf|Zaštita od DDoS napada]] |
*[[https://www.cert.hr/wp-content/uploads/2019/07/VPN_usluge.pdf|VPN]] | *[[https://www.cert.hr/wp-content/uploads/2019/07/VPN_usluge.pdf|VPN]] |
*[[https://www.cert.hr/wp-content/uploads/2018/12/visefaktorska_autentifikacija.pdf|Višefaktorska autentifikacija]] | *[[https://www.cert.hr/wp-content/uploads/2017/11/DNSSEC_0.pdf|DNSSEC]] |
| |
| ====Organizacijski i ljudski faktori==== |
| *[[https://www.cert.hr/wp-content/uploads/2018/05/phishing.pdf|Phishing]] |
| *[[https://www.cert.hr/wp-content/uploads/2023/06/Sigurnosni-rizici-pohrane-lozinki-u-preglednike.pdf| Sigurnosni rizici pohrane lozinki u web preglednike]] |
| * [[https://www.cert.hr/wp-content/uploads/2019/11/Socijalni_inzenjering_na_webu.pdf|Socijalni inžinjering na webu]] |
| * [[https://www.cert.hr/wp-content/uploads/2020/05/Hardverska_strana_socijalnog_inzenjeringa.pdf|Hardverska strana socijalnog inženjeringa]] |
| * [[https://www.cert.hr/ARuBDUb|Rubber ducky]] |
| * [[https://www.cert.hr/wp-content/uploads/2018/11/soc_inz_i_zlonamjerni_softver-2.pdf|Socijalni inženjering i zlonamjerni softver]] |
| |
====Web sigurnost==== | ====Web sigurnost==== |
*[[sql_injection|SQL Injection]] | *Web općenito |
*[[command injection|Command injection]] | *[[http|HTTP]] |
*[[local file inclusion | Local file inclusion]] | *[[html-css-js|HTML, CSS & Javascript]] |
*[[https://www.cert.hr/wp-content/uploads/2023/06/Sigurnosni-rizici-pohrane-lozinki-u-preglednike.pdf| Sigurnosni rizici pohrane lozinki u web preglednike]] | *[[sql|SQL]] |
*[[https://www.cert.hr/wp-content/uploads/2021/06/Sigurnosni_rizici_Wordpress_CMS-a.pdf|Sigurnosni rizici Wordpress CMS-a]] | *[[https://www.cert.hr/wp-content/uploads/2019/12/Apache_HTTP_posluzitelj.pdf|Apache HTTP Poslužitelj]] |
*[[https://www.cert.hr/wp-content/uploads/2019/11/Socijalni_inzenjering_na_webu.pdf|Socijalni inžinjering na webu]] | *[[virtual-host|Virtualni hosting]] |
*[[https://www.cert.hr/wp-content/uploads/2019/10/exploit_kitovi.pdf|Exploit kitovi]] | *Alati za manipulaciju HTTP zahtjevima |
*[[https://www.cert.hr/wp-content/uploads/2019/08/sigurnosni_rizici_javascript_koda.pdf|Sigurnosni rizici JS koda prilikom pregledavanja weba]] | *[[burp|Burp]] |
| *[[https://www.cert.hr/wp-content/uploads/2018/11/owasp_zap.pdf|OWASP ZAP]] |
====Mobilna sigurnost==== | *[[https://www.cert.hr/wp-content/uploads/2020/04/Postman.pdf|Postman]] |
*[[https://www.cert.hr/reverzni-inzenjering-android-aplikacija/|Reverzno inženjerstvo android aplikacija]] | *Ranjivosti web aplikacija |
| *[[sql_injection|SQL Injection]] |
| *[[command injection|Command injection]] |
| *[[local file inclusion | Local file inclusion]] |
| *[[xss napadi | XSS napadi]] |
| *[[ssti|SSTI]] |
| *[[deserializacija|Nesigurna deserializacija]] |
| *[[file upload | File upload]] |
| *[[IDOR|IDOR]] |
| *[[CSRF|CSRF]] |
| *[[SSRF|SSRF]] |
| *[[default-pass|Zadane (engl. default) lozinke]] |
| *Ostale teme web sigurnosti |
| *[[web-automatizacija|Osnove web automatizacije u pythonu]] |
| *[[https://www.cert.hr/wp-content/uploads/2021/06/Sigurnosni_rizici_Wordpress_CMS-a.pdf|Sigurnosni rizici Wordpress CMS-a]] |
| *[[https://www.cert.hr/wp-content/uploads/2019/10/exploit_kitovi.pdf|Exploit kitovi]] |
| *[[https://www.cert.hr/wp-content/uploads/2019/08/sigurnosni_rizici_javascript_koda.pdf|Sigurnosni rizici JS koda prilikom pregledavanja weba]] |
| *[[https://www.cert.hr/wp-content/uploads/2018/12/visefaktorska_autentifikacija.pdf|Višefaktorska autentifikacija]] |
| *[[https://www.cert.hr/wp-content/uploads/2020/03/Sigurnost_HTTP_API-ja.pdf|Sigurnost HTTP REST API-ja]] |
| |
====IoT==== | ====IoT==== |
*[[https://www.cert.hr/wp-content/uploads/2018/08/android.pdf|Android]] | *[[https://www.cert.hr/wp-content/uploads/2018/08/android.pdf|Android]] |
*[[https://www.cert.hr/wp-content/uploads/2019/01/uvod_u_linux.pdf|Uvod u Linux]] | *[[https://www.cert.hr/wp-content/uploads/2019/01/uvod_u_linux.pdf|Uvod u Linux]] |
| *[[https://www.cert.hr/wp-content/uploads/2019/09/VirtualBox.pdf|Virtualbox]] |
| *[[https://www.cert.hr/wp-content/uploads/2021/12/Linux_server_hardening.pdf|Osnovno ojačavanje Linux poslužitelja]] |
| |
====Privatnost i cenzura==== | ====Privatnost i cenzura==== |
| *[[https://www.cert.hr/wp-content/uploads/2017/12/osnove_privatnosti_na_Internetu_0.pdf|Osnove privatnosti na internetu]] |
*[[https://www.cert.hr/wp-content/uploads/2022/01/privatnost_DNS_prometa.pdf|Privatnost DNS prometa]] | *[[https://www.cert.hr/wp-content/uploads/2022/01/privatnost_DNS_prometa.pdf|Privatnost DNS prometa]] |
*[[https://www.cert.hr/wp-content/uploads/2018/08/anonimizacija_i_pseudonimizacija_podataka.pdf|Anonimizacija i psudonimizacija podataka]] | *[[https://www.cert.hr/wp-content/uploads/2018/08/anonimizacija_i_pseudonimizacija_podataka.pdf|Anonimizacija i psudonimizacija podataka]] |
*[[https://www.cert.hr/wp-content/uploads/2018/02/tor_tehnicka_pozadina_i_napredno_koristenje.pdf|TOR mreža]] | *[[https://www.cert.hr/wp-content/uploads/2018/02/tor_tehnicka_pozadina_i_napredno_koristenje.pdf|TOR mreža]] |
| *[[https://www.cert.hr/wp-content/uploads/2019/10/NoScript.pdf|NoScript]] |
| *[[https://www.cert.hr/wp-content/uploads/2018/04/signal.pdf|Signal]] |
| *[[https://www.cert.hr/wp-content/uploads/2018/02/gpg4win_0.pdf|Gnupg]] |
| |
====Izviđanje (eng. recon)==== | ====Izviđanje (eng. recon)==== |
*[[enum|Enumeracija]] | *[[nmap|NMAP]] |
| *[[whois|Whois]] |
====Vektori napada==== | *[[Google dorking|google dorking]] |
*[[https://www.cert.hr/wp-content/uploads/2018/05/phishing.pdf|phishing]] | *[[Certificate transparency|Certificate transparency]] |
| *[[theharvester|theharvester]] |
| |
====Detekcije napada i incident response==== | ====Detekcije napada i incident response==== |
| *[[https://www.cert.hr/wp-content/uploads/2021/08/splunk_free.pdf|Splunk free]] |
| *[[https://www.cert.hr/wp-content/uploads/2019/12/Fail2Ban.pdf|fail2ban]] |
| *[[https://www.cert.hr/wp-content/uploads/2018/07/cryptosearch.pdf|Cryptosearch]] |
| |
====Forenzika==== | ====Forenzika==== |
*[[https://www.cert.hr/wp-content/uploads/2018/03/alat_volatility.pdf|Alat Volatility]] | *[[https://www.cert.hr/wp-content/uploads/2018/03/alat_volatility.pdf|Alat Volatility]] |
| *[[hacknite-memorija|Rješavanje zadatka "memorija"]] |
*[[https://www.cert.hr/wp-content/uploads/2019/04/file_carving.pdf|File carving]] | *[[https://www.cert.hr/wp-content/uploads/2019/04/file_carving.pdf|File carving]] |
| *[[hacknite-sumnjivi-logo|Rješavanje zadatka "Sumnjivi logo"]] |
| *[[https://www.cert.hr/wp-content/uploads/2019/05/recuva.pdf|Recuva]] |
| *[[https://www.cert.hr/wp-content/uploads/2018/01/wireshark.pdf|Wireshark]] |
| *[[hacknite-mrezni-morskipas|Rješavanje zadatka mrežni morski pas]] |
| *Hex editori |
| *[[xxd|xxd]] |
| *[[https://www.cert.hr/wp-content/uploads/2019/03/HxD.pdf|HxD]] |
| *[[ddrescue|ddrescue]] |
| *[[autopsy|Autopsy]] |
| *[[email_header_forensics|Forenzika e-mail zaglavlja]] |
| |
====Korisni alati==== | ====Reverzno inženjerstvo i analiza zloćudnih programa==== |
*[[curl|Curl]] | * Postupci i alati |
*[[burp|Burp]] | *[[gdb|GNU Debugger (gdb)]] |
*[[nmap|NMAP]] | *[[https://www.cert.hr/wp-content/uploads/2021/01/ghidra.pdf|Ghidra]] |
| *[[https://www.cert.hr/reverzni-inzenjering-android-aplikacija/|Reverzno inženjerstvo android aplikacija]] |
====Zloćudni programi==== | *[[hacknite-offline-verifikacija|Rješavanje zadatka offline verifikacija]] |
*[[flame|Flame]] | *[[https://www.cert.hr/wp-content/uploads/2019/07/analiza_zlonamjernog_softvera_online_alatima.pdf|Osnovna analiza zlonamjernog softvera pomoću online alata]] |
*[[https://www.cert.hr/wp-content/uploads/2022/03/Pegasus.pdf|Pegasus]] | * Zloćudni programi |
*[[https://www.cert.hr/wp-content/uploads/2019/09/analiza_zlonamjernog_softvera_NotPetya.pdf|NotPetya]] | *[[https://www.cert.hr/wp-content/uploads/2017/02/NCERT-PUBDOC-2017-2-346_0.pdf|Ransomware]] |
| *[[https://www.cert.hr/wp-content/uploads/2018/02/WannaCry.pdf|WannaCry]] |
| *[[flame|Flame]] |
| *[[https://www.cert.hr/wp-content/uploads/2022/03/Pegasus.pdf|Pegasus]] |
| *[[https://www.cert.hr/wp-content/uploads/2019/09/analiza_zlonamjernog_softvera_NotPetya.pdf|NotPetya]] |
| |
| |
====Općenito==== | ====Binarna eksploatacija==== |
*[[sql|SQL]] | *[[elf-file-format|Elf format datoteke]] |
| *[[calling-konvencije|Calling konvencije]] |
| *[[got-and-plt|GOT i PLT]] |
| *[[stack overflow|Stack overflow]] |
| *[[variable overwrite|Variable overwrite - Tajne korneta]] |
| *[[ret2win|Ret2win - Tajne vanilije]] |
| *[[ret2libc|Ret2libc - Tajne čokolade]] |
| *Obrambeni mehanizmi |
| *[[aslr|ASLR]] |
| *[[pie|PIE]] |
| *[[string format read|String format read]] |
| *[[kupon|Kupon]] |
| *[[integer overflow|Integer overflow]] |
| *[[tajni chat|Tajni chat]] |