Skip to content

kaleakademi/tehditavciligi

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 

Repository files navigation

Tehdit Avcılığı

Tehdit Avcılığı ( Threat Hunting ) Yazılarımız:

SOC - https://kaleileriteknoloji.medium.com/soc-security-operation-center-2447cefb26e5?source=friends_link&sk=26ed2bf39ac4aa536858c50284ee988b

Utkuici - https://kaleileriteknoloji.medium.com/utkuici-bc0cde32410?source=friends_link&sk=cddc6421a9dc158cab83836a1de66459

Siber Tehdit İstihbaratı - https://kaleileriteknoloji.medium.com/siber-tehdit-i%CC%87stihbarat%C4%B1-366fdf718d85?source=friends_link&sk=a34cab4bdfa2aef9aa7911bd80b570fa

Nmap SYN Tarama Trafik Analizi - https://kaleileriteknoloji.medium.com/nmap-syn-tarama-trafik-analizi-667cdfb19a8?source=friends_link&sk=1d56d15a07e8a11ac02f678f380cb991

Nmap TCP Taraması Trafik Analizi - https://kaleileriteknoloji.medium.com/nmap-tcp-taramas%C4%B1-trafik-analizi-53569631e3ba?source=friends_link&sk=b9440a18736da0b42a6e6febf464a170

Nmap Versiyon Taraması Trafik Analizi - https://kaleileriteknoloji.medium.com/nmap-versiyon-taramas%C4%B1-trafik-analizi-99d108baaf57?source=friends_link&sk=c6138567e4da3388d31c441b8822d93a

Nmap “ftp-anon.nse” Kodu Trafik Analizi - https://kaleileriteknoloji.medium.com/nmap-ftp-anon-nse-kodu-trafik-analizi-b1b941242cb5?source=friends_link&sk=3ac7249c84c2c088a74c39483d215605

Nessus FTP Anonim Giriş Kontrolü Trafik Analizi - https://kaleileriteknoloji.medium.com/nessus-ftp-anonim-giri%C5%9F-kontrol%C3%BC-trafik-analizi-2f237e1d330c?source=friends_link&sk=a0f88e89232e695ba475ab5914626eb9

Hydra ile FTP Kaba Kuvvet Saldırısının Trafik Analizi - https://kaleileriteknoloji.medium.com/hydra-ile-ftp-kaba-kuvvet-sald%C4%B1r%C4%B1s%C4%B1n%C4%B1n-trafik-analizi-b431469fcd20?source=friends_link&sk=341544107d9f94ad821efbcb2d3adec0

Nmap ile http-title Kontrolünün Trafik Analizi - https://kaleileriteknoloji.medium.com/nmap-ile-http-title-kontrol%C3%BCn%C3%BCn-trafik-analizi-e60368302ac4?source=friends_link&sk=a0d13621f96352abc879064466e7a7e4

Dirb Trafik Analizi - https://kaleileriteknoloji.medium.com/dirb-trafik-analizi-fe693c22b15c?source=friends_link&sk=79c3e2feac007194ee390f349c0bf4c7

Python Fuzzing Aracı Trafik Analizi - https://kaleileriteknoloji.medium.com/python-fuzzing-arac%C4%B1-trafik-analizi-fc63e1d1ee1d?source=friends_link&sk=8e9d51698992ed5e7c5b6b5e65ae4265

Nikto Trafik Analizi - https://kaleileriteknoloji.medium.com/nikto-trafik-analizi-44de942e177b?source=friends_link&sk=339a64c1847d7de25fa2f0d8918ce86b

HTTP Kaba Kuvvet Saldırısı Trafik Analizi - https://kaleileriteknoloji.medium.com/http-kaba-kuvvet-sald%C4%B1r%C4%B1s%C4%B1-trafik-analizi-61728510b5a9?source=friends_link&sk=c7b16d75e7ac8a7f7ae76390ed3184dc

Command Injection Trafik Analizi - https://kaleileriteknoloji.medium.com/command-injection-trafik-analizi-50e746878299?source=friends_link&sk=5274ab8fc715182c2de65a9292f09594

File Upload Trafik Analizi - https://kaleileriteknoloji.medium.com/file-upload-trafik-analizi-31fc06dfec3c?source=friends_link&sk=a3de29ecd8e860f1b48e4f8659e7ca61

Webdav Zafiyetinin İstismar Edilmesinin Trafik Analizi - https://kaleileriteknoloji.medium.com/webdav-zafiyetinin-i%CC%87stismar-edilmesinin-trafik-analizi-dd341475e8d8?source=friends_link&sk=77c7448ea61d0e8bf57366a7299b0e32

LFI’dan RCE’ye Trafik Analizi - https://kaleileriteknoloji.medium.com/lfidan-rce-ye-trafik-analizi-7ef4f863dcf1?source=friends_link&sk=aca48cf3d933573beecb78f2a5506648

vsftpd_234_backdoor Trafik Analizi - https://kaleileriteknoloji.medium.com/vsftpd-234-backdoor-trafik-analizi-76781dd4b27a?source=friends_link&sk=8e8db555feecb8464fc1579ae55ef267

Socialphish Trafik Analizi - https://kaleileriteknoloji.medium.com/socialphish-trafik-analizi-1362327b4d55?source=friends_link&sk=d91763dac7870dbf5952a0a9f678de79

Canarytoken Trafik Analizi - https://kaleileriteknoloji.medium.com/canarytoken-trafik-analizi-78187af1370b?source=friends_link&sk=94f40ea00519b0da981112e8991e6b68

Pivoting ve Pivoting Trafik Analizi - https://kaleileriteknoloji.medium.com/pivoting-ve-pivoting-trafik-analizi-5c4a095463f5?source=friends_link&sk=ba2c9d0e393765484a0127681a64c300

ICMPSH ile ICMP Tünelleme ve Wireshark Trafik Analizi - https://kaleileriteknoloji.medium.com/icmpsh-ile-icmp-t%C3%BCnelleme-ve-wireshark-trafik-analizi-b14a8658b3a5?source=friends_link&sk=ece96115aac752bedd9fd71873896ee5

HTTP Tünelleme ve Wireshark ile Trafik Analizi - https://kaleileriteknoloji.medium.com/http-t%C3%BCnelleme-ve-wireshark-ile-trafik-analizi-4c7b7c136c14?source=friends_link&sk=9fe8a8929407c41151cd280b4e1164d1

Ngrok ile HTTP Tünelleme ve Wireshark ile Trafik Analizi - https://kaleileriteknoloji.medium.com/ngrok-ile-http-t%C3%BCnelleme-ve-wireshark-ile-trafik-analizi-80d476d0cac9?source=friends_link&sk=e989fd5eaea183a5cb7f5ef0890148ca

Ngrok ile Reverse Shell Alma ve Wireshark ile Trafik Analizi - https://kaleileriteknoloji.medium.com/ngrok-ile-reverse-shell-alma-ve-wireshark-ile-trafik-analizi-a4f2f818feb4?source=friends_link&sk=6a59fa80edb4e98b812c7372a12656bf

Suricata’nın Yapılandırılması - https://kaleileriteknoloji.medium.com/suricatan%C4%B1n-yap%C4%B1land%C4%B1r%C4%B1lmas%C4%B1-21d640b13062?source=friends_link&sk=cadace419d60d4ded647b2f9bdd07d1d

Suricata Nedir ve Nasıl Kurulur? - https://kaleileriteknoloji.medium.com/suricata-nedir-ve-nas%C4%B1l-kurulur-ea4a4d60e7e6?source=friends_link&sk=8bc655916c23b5149007165334429c10

Suricata’da Kural Yazma - https://kaleileriteknoloji.medium.com/suricatada-kural-yazma-c5ad44f56c67?source=friends_link&sk=d2e6232ac58382d056b89f8f9e5b0844

Suricata’da Port Tarama Tespiti İçin Kural Yazmak - https://kaleileriteknoloji.medium.com/suricatada-port-tarama-tespiti-i%CC%87%C3%A7in-kural-yazmak-9aac3b2cf4b0?source=friends_link&sk=bca62b21566e66a9343797ac03a19aad

Suricata’da Kaba Kuvvet Saldırıları İçin Kural Yazmak - https://kaleileriteknoloji.medium.com/suricatada-kaba-kuvvet-sald%C4%B1r%C4%B1lar%C4%B1-i%CC%87%C3%A7in-kural-yazmak-86d7b1b0c31b?source=friends_link&sk=4ebfcb3335f59b43d91e9d93920749b5

Suricata ile Zafiyet Tarama Araçları İçin Kural Yazmak - https://kaleileriteknoloji.medium.com/suricata-ile-zafiyet-tarama-ara%C3%A7lar%C4%B1-i%CC%87%C3%A7in-kural-yazmak-bd5a204062b?source=friends_link&sk=7c57badd75eff234e825ddbe3ef62a99

Suricata’da SQL Injection Zafiyetinin Tespitine Yönelik Kural Yazmak - https://kaleileriteknoloji.medium.com/suricatada-sql-injection-zafiyetinin-tespitine-y%C3%B6nelik-kural-yazmak-ab8b05df2b84?source=friends_link&sk=c111cfc94c7fc7ae2cbbae4ffd785295

Suricata ile İstismar Edilmiş Bir Sistemde Çalıştırılan Komutların Tespit Edilmesine Yönelik Kural Yazmak - https://kaleileriteknoloji.medium.com/suricata-ile-i%CC%87stismar-edilmi%C5%9F-bir-sistemde-%C3%A7al%C4%B1%C5%9Ft%C4%B1r%C4%B1lan-komutlar%C4%B1n-tespit-edilmesine-y%C3%B6nelik-kural-413d938ebd7d?source=friends_link&sk=aef4fc3c860941365c0db0d9579a538c

Neden kaynak kod analizi yapmalıyız? - https://kaleileriteknoloji.medium.com/neden-kaynak-kod-analizi-yapmal%C4%B1y%C4%B1z-4feced62359?source=friends_link&sk=64351217d2f21056e122638b1def1689

Manuel Kaynak Kod Analizinde SQL Injection Zafiyetinin Tespit Edilmesi - https://kaleileriteknoloji.medium.com/manuel-kaynak-kod-analizinde-sql-injection-zafiyetinin-tespit-edilmesi-99ffa25c3ea0?source=friends_link&sk=1f9f29eebb7cd56f3966c06b8cd57d20

Manuel Kaynak Kod Analizinde Command Injection Zafiyetinin Tespit Edilmesi - https://kaleileriteknoloji.medium.com/manuel-kaynak-kod-analizinde-command-injection-zafiyetinin-tespit-edilmesi-e8d35b818260?source=friends_link&sk=44190b601191be58150053093db9f928

Manuel Kaynak Kod Analizinde File Upload Zafiyetinin Tespit Edilmesi - https://kaleileriteknoloji.medium.com/manuel-kaynak-kod-analizinde-file-upload-zafiyetinin-tespit-edilmesi-8d290a3969d3?source=friends_link&sk=8cff8f9893b783f37bad8a4a7a0f038d

Manuel Kaynak Kod Analizinde XSS Zafiyetinin Tespit Edilmesi ve Kapatılmasına Ait Öneriler - https://kaleileriteknoloji.medium.com/manuel-kaynak-kod-analizinde-xss-zafiyetinin-tespit-edilmesi-ve-kapat%C4%B1lmas%C4%B1na-ait-%C3%B6neriler-9dabfaa44f13?source=friends_link&sk=4b300edbe55c14f004917253489ff6cb

Manuel Kaynak Kod Analizinde File Inclusion Zafiyeti Tespiti - https://kaleileriteknoloji.medium.com/manuel-kaynak-kod-analizinde-file-inclusion-zafiyeti-tespiti-fd9b5ade2b51?source=friends_link&sk=5f58652f895371dc9429dfb982b30230

Log Nedir? - https://kaleileriteknoloji.medium.com/log-nedir-a77245615970?source=friends_link&sk=7dd73adf198bbe93bdbbd16db2bc818c

Linux Loglar - https://kaleileriteknoloji.medium.com/linux-loglar-143d7bb5f2c0?source=friends_link&sk=64712a5d67e00b8c848be626629f9ad3

Linux Log Analizi — Port Tarama Tespiti - https://kaleileriteknoloji.medium.com/linux-log-analizi-port-tarama-tespiti-2f617b3a3529?source=friends_link&sk=62fe514e298ed36c4719bdb2dc9e1e8a

Linux Log Analizi — SSH Servisine Yapılan Kaba Kuvvet Saldırısını Tespit Etmek - https://kaleileriteknoloji.medium.com/linux-log-analizi-ssh-servisine-yap%C4%B1lan-kaba-kuvvet-sald%C4%B1r%C4%B1s%C4%B1n%C4%B1-tespit-etmek-c713e2cf1a26?source=friends_link&sk=8d1d785aeccb27ae78e8c3bfed79e216

Linux Log Analizi — FTP Kaba Kuvvet Saldırısı Tespiti - https://kaleileriteknoloji.medium.com/linux-log-analizi-ftp-kaba-kuvvet-sald%C4%B1r%C4%B1s%C4%B1-tespiti-ee549a886450?source=friends_link&sk=2dd5e37ec14495622af55cf2c8db94ed

Linux Log Analizi — Nessus FTP Anonim Giriş Kontrolü Log Analizi - https://kaleileriteknoloji.medium.com/linux-log-analizi-nessus-ftp-anonim-giri%C5%9F-kontrol%C3%BC-log-analizi-204b08e40d1d?source=friends_link&sk=b2ee0d59803bdfebb46177ff970780eb

Linux Log Analizi — Apache Logları - https://kaleileriteknoloji.medium.com/linux-log-analizi-apache-loglar%C4%B1-7e105734d456?source=friends_link&sk=470a4a34b255a77048103321aaf2d38a

Linux Log Analizi — Dirb ile Yapılan Fuzzing İşleminin Tespit Edilmesi - https://kaleileriteknoloji.medium.com/linux-log-analizi-dirb-ile-yap%C4%B1lan-fuzzing-i%CC%87%C5%9Fleminin-tespit-edilmesi-73d2255a6517?source=friends_link&sk=19781c3b5604160d090ffc460843984c

Linux Log Analizi — Python Fuzzing Aracı Tespiti - https://kaleileriteknoloji.medium.com/linux-log-analizi-python-fuzzing-arac%C4%B1-tespiti-b9e176d0e7e3?source=friends_link&sk=9f730154459e72dc1a9b69d6cdd8a915

Linux Log Analizi — mod_dumpio Kurulumu - https://kaleileriteknoloji.medium.com/linux-log-analizi-mod-dumpio-kurulumu-418bbd1d5214?source=friends_link&sk=df653717b3771b704fd7b895e7c97fa2

Linux Log Analizi — ModSecurity Kurulumu - https://kaleileriteknoloji.medium.com/linux-log-analizi-modsecurity-kurulumu-8fa2516ecd8d?source=friends_link&sk=285bf17eef83c1bd0efce4faaa4b0f99

Linux Log Analizi — dumpio - https://kaleileriteknoloji.medium.com/linux-log-analizi-dumpio-e8e2bb55e6e1?source=friends_link&sk=e535bc60ec54933eab190172a836728c

Linux Log Analizi — Auditd Kurulumu - https://kaleileriteknoloji.medium.com/linux-log-analizi-auditd-kurulumu-d3d659172b7e?source=friends_link&sk=18625d2dd0ac81ed9e4fde3f32f8b8fb

About

Tehdit Avcılığı ( Threat Hunting ) Yazılarımız

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published