Ahmad Almorabea

The Cyber Riddler 

Where we decipher the offensive and defensive side of the cyber world

ALL EPISODESLISTEN NOW

Start Listening Today

Latest Episodes

Threat Hunting
March 26, 2024x
20
00:06:334.53 MB

Threat Hunting

In this episode, delve into the world of cyber security through the lens of expert threat hunters. As they navigate the complex digital landscape, these skilled professionals employ advanced techniques and tools to investigate systems meticulously. Their mission: to unearth hidden implants and payl...

Phishing World
February 06, 2024x
19
00:08:145.7 MB

Phishing World

In this episode of The Cyber Riddler, We dive into the cunning world of phishing scams, focusing on how Normal Users are reacting to these emails and how SOC (Security Operations Center) analysts can expertly analyze suspicious emails. We outline the essential tools and steps for dissecting emails,...

HTTPS and TLS Tales
December 30, 2023x
18
00:10:237.17 MB

HTTPS and TLS Tales

Explore the world of web security in our latest episode, 'HTTPS and TLS Tales' deep into the mechanisms that differentiate HTTPS from HTTP, uncovering the layers of encryption, authentication, and data integrity that safeguard our online interactions. From the pivotal role of TLS to real-...

Threat Hunting
March 26, 202400:06:34

Threat Hunting

In this episode, delve into the world of cyber security through the lens of expert threat hunters. As they navigate the complex digital landscape, these skilled professionals employ advanced techniques and tools to investigate systems meticulously. Their mission: to unearth hidden implants and paylo...

Phishing World
February 06, 202400:08:15

Phishing World

In this episode of The Cyber Riddler,  We dive into the cunning world of phishing scams, focusing on how Normal Users are reacting to these emails and how SOC (Security Operations Center) analysts can expertly analyze suspicious emails. We outline the essential tools and steps for dissecting emails,...

HookSweeper Tool
October 02, 202300:03:20

HookSweeper Tool

Hook Sweeper is a diagnostic utility designed to detect and report function hooking within the ntdll.dll, advapi32.dll, kernel32.dll libraries. This tool meticulously scans the exported functions Github: https://github.com/HookSweeper twitter: almorabea twitter: CyberRiddler

The Cyber Riddler: Malware Analysis - Karsten Hahn
September 06, 202300:37:35

The Cyber Riddler: Malware Analysis - Karsten Hahn

In this episode we've covered the basics of malware analysis. Things that malware authors want to hide in their malware. How they want to make it hard for malware analysts to do their job. Our guest today has an extensive experience in malware analysis. He publishes many videos on malware reverse en...

The Cyber Riddler: Kernel Drivers - Yarden Shafir
August 23, 202300:48:44

The Cyber Riddler: Kernel Drivers - Yarden Shafir

In this episode we've talked about kernel drivers, We covered a variety of different topics like how to load a driver, signing process, HVCI and others, and we closed with Intel CET and Shadow stack. Yarden has a very great experience when it comes to windows internals topics, her work mainly in the...

Vulnerability Research   Kevin Backhouse
July 26, 202301:02:43

Vulnerability Research Kevin Backhouse

Dive into cybersecurity's captivating world with our latest episode on Vulnerability Research! Discover the secrets of ethical hackers, uncover different vulnerabilities, and explore responsible disclosure processes. Get insider tips and tricks to level up your cybersecurity knowledge. Our guest Kev...

Windows Internals - Pavel Yosifovich
July 19, 202300:45:52

Windows Internals - Pavel Yosifovich

This Week's episode is about Windows Internals in depth, we've talked about things from an offensive and defensive perspective. Things like Hooks, Kernel callbacks, how security companies are using them and how Red Teamers are leveraging them as well. We've talked about many other concepts such as u...

Getting Started with DFIR - Paula Januszkiewicz
July 12, 202300:44:11

Getting Started with DFIR - Paula Januszkiewicz

In this episode we talked about Digital forensics and Incident response aka DFIR, how to get started, and how crucial it is to deal with incidents. We also talked about various topics including memory dump and analysis, ransomeware and stories from the past about interesting incidents. This episode ...

The Cyber Riddler - Ransomware with Lance James
March 22, 202300:59:05

The Cyber Riddler - Ransomware with Lance James

In this episode we talked about cryptography in general and then we dived into the world of ransomware starting from when ransomware approximately started and then we talked about ransomware tactic and delivery mechanisms , evasion techniques and then we talked about the zeppelin ransomware and how ...

Ahmad Almorabea

I've Created This Podcast for Technical  People

I have experience when it comes to Incident response, red teaming and security research

More About The Show

The Top Episodes

Featured Episodes

Threat Hunting

Threat Hunting

Threat Hunting
Threat Hunting
00:06:33
Phishing World
Phishing World
00:08:14
HTTPS and TLS Tales
HTTPS and TLS Tales
00:10:23
Threat Intelligence
Threat Intelligence
00:07:13
Lateral Movement
Lateral Movement
00:08:49
Insider Threat
Insider Threat
00:08:07
The Lazarus Group
The Lazarus Group
00:06:58
Malware Analysis - Karsten Hahn
Malware Analysis - Karsten Hahn
00:35:30
Kernel Drivers - Yarden Shafir
Kernel Drivers - Yarden Shafir
00:47:27
Vulnerability Research - Kevin Backhouse
Vulnerability Research - Kevin Backhouse
01:02:23

We Love Your Reviews

What People Are Saying

Sorry! We couldn`t find any podcast reviews. Add your review below -
The Cyber Riddler
Write a review for The Cyber Riddler:
Rating: (5/5)
Or choose your favorite app:

A True Cyber Security Podcast You Will Enjoy.

Enjoying the show? You want to be a guest in it? Either way we love to hear from you.


Contact us