Podchaser Logo
Home
The Cyber Riddler

Ahmad Almorabea

The Cyber Riddler

A Technology podcast
Good podcast? Give it some love!
The Cyber Riddler

Ahmad Almorabea

The Cyber Riddler

Episodes
The Cyber Riddler

Ahmad Almorabea

The Cyber Riddler

A Technology podcast
Good podcast? Give it some love!
Rate Podcast

Episodes of The Cyber Riddler

Mark All
Search Episodes...
In this episode of The Cyber Riddler podcast, we venture into the shadowy world of zero-day exploits, one of the most well known threats in the cybersecurity world . Zero-day exploits represent vulnerabilities that can be targeted before they a
In this episode, delve into the world of cyber security through the lens of expert threat hunters. As they navigate the complex digital landscape, these skilled professionals employ advanced techniques and tools to investigate systems meticulou
In this episode of The Cyber Riddler,  We dive into the cunning world of phishing scams, focusing on how Normal Users are reacting to these emails and how SOC (Security Operations Center) analysts can expertly analyze suspicious emails. We outl
Explore the world of web security in our latest episode, 'HTTPS and TLS Tales'  deep into the mechanisms that differentiate HTTPS from HTTP, uncovering the layers of encryption, authentication, and data integrity that safeguard our online inter
In this episode, we'll dive deep into the world of Threat Intelligence, exploring its critical role in cybersecurity. From the basics of data collection to the challenges of information sharing, we'll cover it all. Discover how Threat Intellige
Dive into the shadowy world of lateral movement in cybersecurity.  In this episode of The Cyber Riddler. Explore how attackers stealthily navigate networks post-breach, using techniques from credential exploitation to abusing legitimate tools.
In this episode of The Cyber Riddler, we dive deep into the shadowy world of insider threats. We unravel the complexities of individuals within an organization who pose a risk to its security from the inside. We'll explore real-life cases, diss
In this episode we've talked about The Lazarus Group, Which is a cybercrime group made up of an unknown number of individuals run by the government of North Korea. We've discussed about their latest campaign where they targeted security researc
In this episode we've covered the basics of malware analysis. Things that malware authors want to hide in their malware. How they want to make it hard for malware analysts to do their job. Our guest today has an extensive experience in malware
In this episode we've talked about kernel drivers, We covered a variety of different topics like how to load a driver, signing process, HVCI and others, and we closed with Intel CET and Shadow stack. Yarden has a very great experience when it c
Dive into cybersecurity's captivating world with our latest episode on Vulnerability Research! Discover the secrets of ethical hackers, uncover different vulnerabilities, and explore responsible disclosure processes. Get insider tips and tricks
This Week's episode is about Windows Internals in depth, we've talked about things from an offensive and defensive perspective. Things like Hooks, Kernel callbacks, how security companies are using them and how Red Teamers are leveraging them a
In this episode we talked about Digital forensics and Incident response aka DFIR, how to get started, and how crucial it is to deal with incidents. We also talked about various topics including memory dump and analysis, ransomeware and stories
This week's episode talks about DNS in general and DNS attacks, we barely scratched the surface. DNS is playing a major role in our network communication and hackers take advantage of DNS attacks for their own gain. Twitter: @almorabeaTwitter:
LoLBins or Living Off The Land Binaries are binaries within the operating system it doesn't matter if it's a windows or unix based system. these binaries are heavily utilized by hackers to avoid detections, in this episode we will be diving int
In this episode we scratched the surface of browser exploitation methods and we went through different techniques used by the attackers to gain access to your device. We also went through different old CVEs that have been used in the past. We h
In this episode we talked about cryptography in general and then we dived into the world of ransomware starting from when ransomware approximately started and then we talked about ransomware tactic and delivery mechanisms , evasion techniques a
Today's episode is about Pseudo Random Number Generators and how we can achieve Randomization. We also explain how applications can suffer big time when they don't have random values generated in their crypto systemsTwitter: @almorabeaTwitter:
Today's episode is about Pseudo Random Number Generators and how we can achieve Randomization. We also explain how applications can suffer big time when they don't have random values generated in their crypto systemsTwitter: @almorabeaTwitter:
Exploit code are amazing, But sometimes the technique behind itis what makes it shiny, In this episode I want you to look at exploitcodes from different perspective. not just finding vulnerabilities for the sake of finding vulnerabilities. alwa
This Episode will give you a glance of Threat Intelligence and the world of APTsin this episode we will talk in general about different APT Groups, specificallyabout APT 29 aka Cozy Bear and how they achieve stealthiness while hiding in the sha
This Episode will give you a glance of Threat Intelligence and the world of APTsin this episode we will talk in general about different APT Groups, specificallyabout APT 29 aka Cozy Bear and how they achieve stealthiness while hiding in the sha
Today's episode is about VPNs and proxies from their standard usage to how the bad guys are using it. We will be diving through some technical aspects of using these commercial and free services and the privacy issues that comes along with it.
 Today's episode is about VPNs and proxies from their standard usage to how the bad guys are using it. We will be diving through some technical aspects of using these commercial and free services and the privacy issues that comes along with it.
Trailer

Promo

The Cyber Riddler Promo, we are just getting started Hosted By: Ahmad AlmorabeaTwitter: @almorabeaWebsite: https://thecyberriddler.com
Rate

Join Podchaser to...

  • Rate podcasts and episodes
  • Follow podcasts and creators
  • Create podcast and episode lists
  • & much more

Unlock more with Podchaser Pro

  • Audience Insights
  • Contact Information
  • Demographics
  • Charts
  • Sponsor History
  • and More!
Pro Features