Episodes

Threat Hunting
March 26, 2024x
20
00:06:334.53 MB

Threat Hunting

In this episode, delve into the world of cyber security through the lens of expert threat hunters. As they navigate the complex digital landscape, these skilled professionals employ advanced techniques and tools to investigate systems meticulously. Their mission: to unearth hidden implants and payl...

Phishing World
February 06, 2024x
19
00:08:145.7 MB

Phishing World

In this episode of The Cyber Riddler, We dive into the cunning world of phishing scams, focusing on how Normal Users are reacting to these emails and how SOC (Security Operations Center) analysts can expertly analyze suspicious emails. We outline the essential tools and steps for dissecting emails,...

HTTPS and TLS Tales
December 30, 2023x
18
00:10:237.17 MB

HTTPS and TLS Tales

Explore the world of web security in our latest episode, 'HTTPS and TLS Tales' deep into the mechanisms that differentiate HTTPS from HTTP, uncovering the layers of encryption, authentication, and data integrity that safeguard our online interactions. From the pivotal role of TLS to real-...

Threat Intelligence
December 10, 2023x
17
00:07:134.99 MB

Threat Intelligence

In this episode, we'll dive deep into the world of Threat Intelligence, exploring its critical role in cybersecurity. From the basics of data collection to the challenges of information sharing, we'll cover it all. Discover how Threat Intelligence empowers organizations to detect and resp...

Lateral Movement
November 21, 2023x
16
00:08:496.1 MB

Lateral Movement

Dive into the shadowy world of lateral movement in cybersecurity. In this episode of The Cyber Riddler. Explore how attackers stealthily navigate networks post-breach, using techniques from credential exploitation to abusing legitimate tools. Featuring real-world scenarios, this episode unveils the...

Insider Threat
November 07, 2023x
15
00:08:075.62 MB

Insider Threat

In this episode of The Cyber Riddler, we dive deep into the shadowy world of insider threats. We unravel the complexities of individuals within an organization who pose a risk to its security from the inside. We'll explore real-life cases, dissect the motives behind insider attacks, and discus...

The Lazarus Group
September 20, 2023x
14
00:06:584.82 MB

The Lazarus Group

In this episode we've talked about The Lazarus Group, Which is a cybercrime group made up of an unknown number of individuals run by the government of North Korea. We've discussed about their latest campaign where they targeted security researchers. and how they did the same act in the pa...

Malware Analysis - Karsten Hahn
September 06, 2023x
13
00:35:3024.41 MB

Malware Analysis - Karsten Hahn

In this episode we've covered the basics of malware analysis. Things that malware authors want to hide in their malware. How they want to make it hard for malware analysts to do their job. Our guest today has an extensive experience in malware analysis. He publishes many videos on malware reverse e...

Kernel Drivers - Yarden Shafir
August 23, 2023x
12
00:47:2732.62 MB

Kernel Drivers - Yarden Shafir

In this episode we've talked about kernel drivers, We covered a variety of different topics like how to load a driver, signing process, HVCI and others, and we closed with Intel CET and Shadow stack. Yarden has a very great experience when it comes to windows internals topics, her work mainly in th...