podcast
details
.com
Print
Share
Look for any podcast host, guest or anyone
Search
Showing episodes and shows of
CyberCode Academy
Shows
CyberCode Academy
Course 14 - Wi-Fi Pentesting | Episode 9: WPA/WPA2 Cracking Efficiency: Optimizing Storage, Resumption, and Speed
In this lesson, you’ll learn about:How large-scale WPA/WPA2 cracking efficiency is optimized in theoryThe concept of generating massive wordlists without storing them on diskWhy session tracking is critical for long cryptographic attacksHow PMK pre-computation (rainbow tables) accelerates verificationThe cryptographic role of PBKDF2 in WPA/WPA2Why GPUs outperform CPUs in hash-cracking workloadsThe defensive cybersecurity implications of accelerated crackingThe Challenge of Massive Wordlists As password complexity increases, attackers rely on:Extremely la...
2025-12-22
11 min
CyberCode Academy
Course 14 - Wi-Fi Pentesting | Episode 8: WPA/WPA2 Hacking: Handshake Capture, Wordlist Attack, and Progress Management
In this lesson, you’ll learn about:Why WPA and WPA2 encryption cannot be cracked directly from normal trafficWhat the four-packet handshake represents in wireless authenticationThe theoretical role of wordlists in password verificationHow message integrity codes (MICs) are used for key validationWhy wordlist quality determines cracking successThe concept of saving and resuming long cryptographic attacksThe forensic and defensive implications of handshake captureWhy Normal WPA/WPA2 Traffic Is Cryptographically Useless Unlike WEP, WPA and WPA2 do no...
2025-12-21
12 min
CyberCode Academy
Course 14 - Wi-Fi Pentesting | Episode 7: WPA/WPA2 Cracking via WPS: Reaver Exploitation, Error Bypassing, and WPS Unlocking
In this lesson, you’ll learn about:How WPS weaknesses can undermine WPA and WPA2 securityWhy WPS PIN brute forcing is theoretically possibleThe conceptual role of tools used in WPS security testingWhy router association failures occur during security assessmentsThe purpose of debugging during security testingHow WPS lockout mechanisms are designed to stop abuseWhy denial-of-service conditions can interfere with authentication systemsThe defensive importance of disabling WPS entirelyConceptual Overview of WPS Vulnerabilities WPS (Wi-Fi Pr...
2025-12-20
10 min
CyberCode Academy
Course 14 - Wi-Fi Pentesting | Episode 6: WPA/WPA2 Cracking Introduction: Exploiting the WPS Vulnerability
In this lesson, you’ll learn about:The fundamental difference between WEP and WPA/WPA2 securityWhy WPA and WPA2 are significantly harder to crack than WEPThe role of TKIP and CCMP in protecting data integrityWhat WPS (Wi-Fi Protected Setup) is and why it introduces riskHow the WPS PIN design weakens WPA/WPA2 securityWhy push-button authentication (PBC) blocks WPS PIN attacksWhy testing for WPS vulnerabilities is the first step in WPA/WPA2 assessmentsTransition from WEP to WP...
2025-12-19
10 min
CyberCode Academy
Course 14 - Wi-Fi Pentesting | Episode 5: WEP Cracking: Packet Injection and Replay Attacks (ARP, Chopchop, Fragmentation, and SKA)
In this lesson, you’ll learn about:Why WEP cracking depends on Initialization Vectors (IVs)How packet injection accelerates WEP crackingThe most reliable WEP injection technique (ARP Replay)Alternative injection methods for idle networksThe conceptual difference between Chopchop and Fragmentation attacksWhy Shared Key Authentication (SKA) changes the attack strategyHow attackers adapt when fake authentication is blockedForcing IV Generation on WEP Networks Cracking WEP depends on collecting a large number of Initialization Vectors (IVs). On busy networks, IVs ar...
2025-12-18
11 min
CyberCode Academy
Course 14 - Wi-Fi Pentesting | Episode 4: Cracking WEP Encryption: Gaining Network Access
In this lesson, you’ll learn about:What WEP encryption is and why it is weakHow the RC4 algorithm is used (and broken) in WEPHow Initialization Vectors (IVs) cause WEP to failCapturing WEP traffic using Airodump-ngCracking WEP keys using Aircrack-ngSpeeding up WEP cracking on idle networksUsing fake authentication and packet injectionPreparing for post-connection attacks after cracking WEPCracking WEP Encryption Why WEP Is Weak WEP (Wired Equivalent Privacy) is an old Wi-Fi encryption me...
2025-12-17
11 min
CyberCode Academy
Course 14 - Wi-Fi Pentesting | Episode 3: Targeted Wireless Network Discovery and Pre-Connection Bypasses
In this lesson, you’ll learn about:Sniffing wireless networks on both 2.4 GHz and 5 GHz bandsPerforming targeted packet capture on a specific access pointSaving and analyzing captured wireless trafficExecuting deauthentication attacks without knowing the passwordDiscovering the names of hidden wireless networksReconnecting to hidden networks after revealing their SSIDsHow MAC filtering works and how it is bypassedTargeted Wireless Discovery & Pre-Connection Access Wireless Band Sniffing (2.4 GHz & 5 GHz) Wireless networks broadcast on two main frequency bands:...
2025-12-16
10 min
CyberCode Academy
Course 14 - Wi-Fi Pentesting | Episode 2: Network Fundamentals, Wireless Adapter Setup, and Packet Sniffing Basics
In this lesson, you’ll learn about:How wireless networks operate and transmit dataWhy packet sniffing is possible in Wi-Fi environmentsThe role of external USB wireless adapters in security testingWhat MAC addresses are and how they function in networksThe difference between managed mode and monitor modeEnabling monitor mode using airmon-ng and iwconfigDiscovering nearby networks using Airodump-ngWireless Networking & Packet Sniffing Fundamentals Basic Network Operation A wireless network consists of:Clients (devices such as la...
2025-12-15
14 min
CyberCode Academy
Course 14 - Wi-Fi Pentesting | Episode 1: Setting Up the Virtual Hacking Lab: VirtualBox and Kali Linux
In this lesson, you’ll learn about:How to set up a complete virtual hacking labThe role of VirtualBox in safe security testingInstalling and configuring Kali Linux as a virtual machineUnderstanding NAT networking in virtual environmentsNavigating the Kali Linux desktop and workspace systemBuilding a Virtual Hacking Lab with VirtualBox & Kali Linux Installing VirtualBox VirtualBox is a virtualization platform that allows you to run multiple operating systems on a single physical machine (host), including Windows, macOS, and Linux. Key benefits:...
2025-12-14
09 min
CyberCode Academy
Course 13 - Network Forensics | Episode 8: Email Analysis and Forensic Investigation
In this lesson, you’ll learn about:How email systems work from a forensic perspectiveWhere and how email evidence can be recoveredHow headers, protocols, and timestamps help analysts trace message originsLegal considerations affecting email investigationsTools used in forensic email analysisEmail Analysis & Forensic Investigation Forensic Locations and Evidence Recovery Email evidence can reside in multiple places, so investigators must consider:Client/Suspect Machine: Local email clients, temporary files, swap space, browser cache, slack space.Mail Server: Messages st...
2025-12-13
11 min
CyberCode Academy
Course 13 - Network Forensics | Episode 7: Web Traffic Analysis and Browser Forensics: Handshakes, DNSSEC, and Cookies
In this lesson, you’ll learn about:How to identify and analyze web traffic using network forensics techniquesThe role of DNSSEC in securing DNS infrastructureBrowser forensics across IE, Firefox, Chrome, Edge, and SafariHow history files, caches, and artifacts differ between browsersThe forensic value of cookies and how they are stored and analyzed1. Network Traffic Analysis Fundamentals A core skill in network forensics is the ability to recognize and interpret the TCP three-way handshake.This handshake—SYN → SYN/ACK → ACK—is the bes...
2025-12-12
12 min
CyberCode Academy
Course 13 - Network Forensics | Episode 6: Wireless Network Analysis, Standards, and Security Forensics
In this lesson, you’ll learn about:Wireless networking fundamentals, standards, and modulation techniquesKey 802.11 amendments and operating modesThe evolution of Wi-Fi security from WEP to WPA2 EnterpriseCommon wireless threats and attack techniquesForensic considerations when investigating compromised wireless devices1. Wireless Fundamentals and Standards Wireless LANs rely on several core components:Access Points (APs)Wireless NICsAntennas, such as Yagi, parabolic, and omnidirectional modelsWi-Fi operates mainly in unlicensed frequency bands, typically 2.4 GHz and 5.8 GHz. Sp...
2025-12-11
14 min
CyberCode Academy
Course 13 - Network Forensics | Episode 5: TCP/IP Layers, Data Flow, and Network Tools
In this lesson, you’ll learn about:The fundamentals of protocol analysis and how data flows through network layersThe TCP/IP and OSI networking modelsEncapsulation and decapsulation processesKey Layer 3 and Layer 4 protocolsEssential tools for analyzing network traffic, including Wireshark and Nmap1. Introduction to Protocol Analysis This lesson provides foundational knowledge of how network communications work, focusing on:The structure and behavior of networking modelsHow data moves across a networkHow to use analysis tools to...
2025-12-10
14 min
CyberCode Academy
Course 13 - Network Forensics | Episode 4: Log Analysis, SIM Correlation, and Network Attack Signature Detection
In this lesson, you’ll learn about:Log analysis fundamentals and why logging is essential for security visibilitySIM (Security Information and Event Management) correlation and event analysisNetwork attack signature detection using tools such as Snort and packet capture analysis1. Introduction to Logging and Security Visibility Effective security monitoring depends on logging the right information and establishing baselines for normal behavior. A common challenge is that security tools—especially IDS sensors—produce many false positives, which can lead analysts to ignore real threats (as seen in major breaches such as Hom...
2025-12-09
14 min
CyberCode Academy
Course 13 - Network Forensics | Episode 3: Network Forensics, Security Tools, and Defensive Architecture
In this lesson, you’ll learn about:The purpose and scope of Network ForensicsKey evidence sources across a networked environmentEssential security tools: scanners, sniffers, IDS/IPSDefensive architecture: firewalls, DMZs, bastion hostsCore security protocols: Kerberos, VPNs, SSH, SSL/TLSIntegrity monitoring and log management systems1. What Is Network Forensics?Network forensics is a branch of digital forensics focused on analyzing network traffic to gather evidence, detect intrusions, and understand attacker behavior.It allows investigators to determine:...
2025-12-08
16 min
CyberCode Academy
Course 13 - Network Forensics | Episode 2: Architecture, Protocols (TCP/UDP), and Evidentiary Value
In this lesson, you’ll learn about:Core networking architectures and componentsThe evidentiary value of network design for forensic investigationsMAC vs. IP addressing, IPv4 vs. IPv6Ports, protocols, and how systems communicateTCP (reliable) vs. UDP (unreliable) communicationEssential protocols: ICMP, DHCP, DNS1. Networking Architecture & Its Forensic ImportanceNetwork forensics requires a solid understanding of how networks operate.The Internet is defined as a collection of interconnected networks using internet protocols to exchange messages.Key ne...
2025-12-07
15 min
CyberCode Academy
Course 13 - Network Forensics | Episode 1: Fundamentals, Attack Vectors, and Digital Tracing
In this lesson, you’ll learn about: Network Forensics – Key Concepts and Techniques In this lesson, you’ll learn about:The fundamentals of networks and physical security risksCommon network attack vectors and exploitation techniquesCritical protocols, encryption methods, and anonymity technologiesEssential tools and methodologies used in network forensic investigations1. Network Fundamentals & Physical SecurityUnderstanding how networks operate is essential for forensic analysis.Physical access = high riskCoax-based networks are insecure.Wiring closets and data closets are prime target...
2025-12-06
13 min
CyberCode Academy
Course 12 - Maltego Advanced Course | Episode 4: Custom Entity Design and Implementation in Maltego
In this lesson, you’ll learn about:How to create custom entities in MaltegoHow to name entities and assign unique type IDsHow entity properties, main properties, and data types workHow inheritance allows new entities to reuse transformsHow to use advanced features like calculated properties and visual overlaysHow to build dynamic, visually adaptive entities for specialized investigationsSummary of the Episode: This episode walks through the full process of designing and implementing custom entities in Maltego, beginning with basic creation and ad...
2025-12-05
14 min
CyberCode Academy
Course 12 - Maltego Advanced Course | Episode 3: The Maltego Transform Hub: Finding, Installing, and Utilizing Data Integrations
In this lesson, you’ll learn about:What Hub Items are and how they expand MaltegoHow to navigate, search, filter, and evaluate items in the Transform HubPricing models and key requirements used by Maltego data partnersHow to install free, paid, and trial integrationsHow to learn and understand newly installed transforms using documentation and the Transform ManagerSummary of the Episode: This episode provides a full walkthrough of Maltego’s Transform Hub, explaining how investigators can expand Maltego with external data integrations known as hub...
2025-12-04
12 min
CyberCode Academy
Course 12 - Maltego Advanced Course | Episode 2: Maltego Infrastructure Entities, Transforms, and Footprinting Techniques
In this lesson, you’ll learn about:The core entities used in Maltego infrastructure investigationsHow transforms connect Domains, DNS names, IPs, Netblocks, and ASNsThe methodology of Level 1, L2, L3, and XL infrastructure footprintingKey transforms for pivoting forwards and backwards in infrastructure graphsThe difference between live DNS, passive DNS, and specialized DNS transformsSummary of the Episode: This episode provides a structured introduction to infrastructure investigations in Maltego, covering the foundational entities, essential transforms, and the systematic methods used for infrastructure footprinting. It explains ho...
2025-12-03
16 min
CyberCode Academy
Course 12 - Maltego Advanced Course | Episode 1: Maltiggo Transforms, Sets, and Essential Menu Actions
In this lesson, you’ll learn about:How transforms work in MaltegoTransform sets and how they organize large transform collectionsKey transform menu actions and shortcutsEssential bottom-row menu actions for efficient workflowSummary of the Episode: This episode explains the core mechanics of Maltego transforms, how to run them, how they are organized, and the essential menu actions available when working on a graph. 1. Understanding TransformsTransforms are functions that take one or more selected entities as input.They only appear if...
2025-12-02
11 min
CyberCode Academy
Course 11 - Mobile Forensics Fundamentals | Episode 3: iOS and iPhone Forensics: Security, Acquisition Techniques, and Artifact Analysis
In this lesson, you’ll learn about: • iOS architecture and security features • Common vulnerabilities and exploit history • Logical and physical acquisition techniques • Key forensic artifacts and analysis methods • Legal constraints and investigative limitations iOS / iPhone Forensics: Summary and Key Concepts 1. iOS Security and Architecture iOS is its own complete operating system and is generally considered more secure than Android due to its standardized hardware/software ecosystem. Any vulnerability or exploit tends to apply consistently across devices, but Apple rapidly patches these issues. iOS architecture is layered, similar to the OSI model:Core OS – Unix-based kernel, security framework, low-level netw...
2025-12-01
16 min
CyberCode Academy
Course 11 - Mobile Forensics Fundamentals | Episode 2: Data Acquisition, Diverse Operating Systems, and Forensic Challenges
In this lesson, you’ll learn about: • Core forensic methodology and mobile-specific preservation challengesMobile forensics follows the standard digital forensic phases—collection, examination, analysis, and reporting—but must adapt to mobile-specific risks.Devices must be isolated immediately to prevent remote wiping or network interference using Faraday cages, Stronghold bags, or shielded rooms.Some devices (e.g., BlackBerry) support remote kill commands, making rapid on-scene triage essential before the device locks.Investigators must document the exact state of the device on seizure (powered on/off, locked/unlocked) and any actions taken (e.g., en...
2025-11-30
12 min
CyberCode Academy
Course 11 - Mobile Forensics Fundamentals | Episode 1: Legal Authority, Acquisition Procedures, and Examiner Responsibilities
In this lesson, you’ll learn about: • The purpose and scope of mobile forensicsIntroduction to the course structure, online training logistics, and preparation for the Certified Mobile Forensic (CMF) exam.Overview of provided resources such as forensic report templates, chain-of-custody forms, and research platforms like Packetstorm and Exploit-DB.• Unique technical challenges in mobile device acquisitionWhy mobile forensics is inherently less forensically sound due to unavoidable data alteration when powering on or connecting devices.The constant arms race with advanced device encryption and OS security patches that can rapidl...
2025-11-29
12 min
CyberCode Academy
Course 10 - Network Security Fundamentals | Episode 7: Implementing Defense in Depth, Data Integrity, and Zero Trust
In this lesson, you’ll learn about:Defense in Depth (DiD) and layered security controlsData integrity, backup policies, and encryption best practicesSecuring voice and email communicationsSocial engineering and vishing defensePKI-based email protection (PGP, S/MIME)Zero Trust Networking (ZTN) architecture and IAM principlesCore Principles of Modern Network Security 1. Defense in Depth (DiD) A security strategy based on creating multiple layers of protection so no single failure leads to compromise.Physical Controls: Locks, cameras, facility access controls...
2025-11-28
12 min
CyberCode Academy
Course 10 - Network Security Fundamentals | Episode 6: Attack Mitigation, Vulnerability Assessment, and Penetration Testing
In this lesson, you’ll learn about:The top real-world network threats and how to think like an attackerThe full process of conducting a vulnerability assessmentTools and methodologies used in modern vulnerability scanningHow penetration testing works and its legal, ethical, and operational requirementsRed team vs. blue team rolesBest practices for reporting and mitigating discovered vulnerabilitiesModern Network Defense Using an Offensive Security Mindset 1. Thinking Like an AttackerDefense is inherently harder than offense, so defenders must un...
2025-11-27
12 min
CyberCode Academy
Course 10 - Network Security Fundamentals | Episode 5: Protecting and Hardening Network Endpoints: Concepts, Strategies, and Management
In this lesson, you’ll learn about:Why endpoint security is essential in modern networksKey strategies for protecting endpoints from malware and attacksHardening techniques that reduce the attack surfaceHow Network Access Control (NAC) enhances securityThe role and capabilities of HIDS/HIPSMobile Device Management (MDM) systems and BYOD policiesEndpoint Security — Concepts, Techniques, and Management 1. Why Endpoint Security MattersEndpoint security became critical after the shift from host-terminal systems to distributed client-server environments in the late 1980s.
2025-11-26
12 min
CyberCode Academy
Course 10 - Network Security Fundamentals | Episode 4: VPNs, Tunneling, and Secure Remote Access Technologies
In this lesson, you’ll learn about:What VPNs are and why organizations rely on themHow tunneling works and how VPNs secure data in transitKey VPN protocols (TLS, L2TP/IPsec, AH, ESP) and what each providesHow organizations manage secure remote access for usersAAA systems for authentication, authorization, and auditingAdministrative considerations for supporting remote workers securelyVPNs, Tunneling, and Secure Remote Access — Explained 1. Core VPN ConceptsA Virtual Private Network (VPN) creates a virtual, encrypted connection over...
2025-11-25
09 min
CyberCode Academy
Course 10 - Network Security Fundamentals | Episode 3: Firewalls and Intrusion Detection/Prevention Systems (IDS/IPS)
In this lesson, you’ll learn about:Firewall fundamentals and their evolution across generationsThe role of firewalls in network perimeter defenseIntrusion Detection and Prevention Systems (IDS/IPS) and how they operateDeployment models and detection methods for IDS/IPSBest practices for modern perimeter securityI. Network Perimeter Defense Overview Perimeter defense protects the boundary between an organization’s private network and the public internet. Although external attackers are the main focus, insider threats must also be considered. Firewalls and IDS/IPS systems form crit...
2025-11-24
11 min
CyberCode Academy
Course 10 - Network Security Fundamentals | Episode 2: Securing Wireless and Mobile Networks: Standards, Threats, and Best Practices
In this lesson, you’ll learn about:Wireless networking standards and operating modesWi-Fi security best practices and hardening techniquesCellular/mobile device threats and defensive controlsCommon wireless attacks and mitigation strategiesI. Wireless Network Standards and Basics Wi-Fi (802.11 Standard) Overview Wi-Fi is based on the IEEE 802.11 family of standards and uses radio waves to transmit data. The most common frequencies are 2.4 GHz and 5 GHz, regulated by authorities such as the FCC. Evolution of Key 802.11 Amendments802.11a: 5 GHz802.11b: 2.4 GHz802.11g...
2025-11-23
13 min
CyberCode Academy
Course 10 - Network Security Fundamentals | Episode 1: Models, Security, Protocols, and IP Addressing
In this lesson, you’ll learn about:Networking communication frameworks, including the OSI and TCP/IP modelsIdentity and Access Management (IAM) and the AAA security modelSecure and insecure network protocolsIPv4 and IPv6 addressing fundamentalsI. Networking Models and Communication Frameworks OSI Model (Open Systems Interconnection) — 7 Layers A standardized reference model used globally to explain network communication. Data moves through the layers using encapsulation (adding headers/footers) and de-encapsulation (removing them). Each layer communicates only with its direct neighbors.Layer 1 — Physical:Hand...
2025-11-22
10 min
CyberCode Academy
Course 9 - Internet of Things Security | Episode 3: IOT Security: Challenges, Vulnerabilities, and Real-World Cyber-Physical Attacks
In this lesson, you’ll learn about:The major security challenges and market pressures affecting IoTCommon vulnerabilities and design flaws in IoT devicesReal-world attack case studies demonstrating the risks of insecure IoT systemsBest practices and recommendations for implementing secure IoT solutionsI. Security Challenges and Market PressuresCyber Insurance: The rapid growth of cyber insurance highlights the financial and reputational risks associated with cyber-attacks and IoT data breaches.Balancing Functionality and Security: IoT devices are often rushed to market, creating a...
2025-11-21
10 min
CyberCode Academy
Course 9 - Internet of Things Security | Episode 2: UK Legislation, Data Privacy (GDPR), and Liability for Drones and Autonomous Vehicles
In this lesson, you’ll learn about:The rationale for applying legal frameworks to IoTPrivacy, security, liability, contractual, and criminal concerns in IoTExisting UK laws relevant to IoT securityEuropean Union regulations, particularly GDPREmerging regulatory responses to new IoT technologies, such as drones and autonomous vehicles1. Why Law Applies to the IoTPrivacy Concerns: Legal frameworks address collection, storage, and usage of personal data from connected devices, like smart fridges.Physical and Cyber Security: Laws cover malicious acts or...
2025-11-20
13 min
CyberCode Academy
Course 9 - Internet of Things Security | Episode 1: Introduction to the IOT: Components, Architectures, Use Cases, and Security
In this lesson, you’ll learn about:The definition and core concept of the Internet of Things (IoT)Key characteristics and capabilities of IoT “things”IoT network types, from small-scale to specialized networksCommon IoT protocols and interfacesIoT architectural models and connectivity methodsReal-world IoT applications and benefits across multiple sectorsSecurity threats and vulnerabilities affecting IoT devices, networks, and dataBest practices and preliminary recommendations for securing IoT systems1. IoT Definition and Core ConceptThe IoT co...
2025-11-19
12 min