Linux Firewalls
This section explores building, configuring, and optimizing firewall solutions on Linux. Whether you’re new to Linux security or a seasoned professional, this section delivers actionable tutorials, real-world examples, and deep dives into tools like iptables, nftables, ufw, and more. Allowing you to stay up to date with the latest strategies in network defense, intrusion prevention, and traffic filtering.
Linux Firewalls: Uncomplicated Firewall (ufw)
Welcome back, my aspiring security engineers! There are a multitude of reasons for using Linux but one of the most overlooked is its capabilities and versatility as a firewall. While many firms spend thousands or tens of thousands of dollars on state-of-the art firewalls, you can build your own with
Linux Firewalls: Creating an Application Layer IDS/IPS with fwsnort
Welcome back, my aspiring cyberwarriors! In a previous tutorial here, I introduced you to the Linux firewall, iptables. iptables enables you create a custom firewall for your network quickly and easily without the cost of the commercial firewalls. In this tutorial, we will build upon iptables to create an application
Linux Basics for Hackers, Part 11: Linux Firewalls (iptables)
Welcome back, my aspiring cyber warriors! A firewall is one of the key security measures necessary for a secure network. Linux has a number of firewalls available to the infosec practitioner that can be crucial to securing their systems without the high cost of commercial systems. It only requires a
Reverse Engineering Malware, Part 01: Getting Started
In my introductory article in this new series, I attempted to lay out the merits of why you should study Reverse Engineering Malware. I’m hoping that you found that argument compelling enough that you have come back and are ready to dedicate yourself to this exciting discipline. I’m sure your
Reverse Engineering Malware, Part 02: Assembler Language Basics
Most of the work we will be doing in reverse engineering will be with assembler language. This simple and sometimes tedious language can reveal a plethora of information on the source code. When we can’t see or recover the source code of the malware or other software, we can use
Reverse Engineering Malware, Part 03: IDA Pro Introduction
Welcome back to my Reverse Engineering Malware course! This course is designed for those of you who want to ascend to the pinnacle of Digital Forensics and Cyber Security. There are many tools available for reverse engineering, but one disassembler stands alone. Nearly everyone in this industry uses IDA Pro
Reverse Engineering Malware, Part 04: Windows Internals
Welcome back to my Reverse Engineering Malware series. In general, reverse engineering of malware is done on Windows systems. That’s because despite recent inroads by Linux and the Mac OS, Windows systems still comprise over 90% of all computing systems in the world. As such, well over 90% of malware
Reverse Engineering Malware, Part 05: OllyDbg Basics
In this series, we are examining how to reverse engineer malware to understand how it works and possibly re-purposing it. Hackers and espionage agencies such as the CIA and NSA, regularly re-purpose malware for other purpose. Previously, we looked at the basics of IDA Pro, the most widely used disassembler
Reverse Engineering Malware, Part 06: System Level or Behavioral Analysis
Welcome back, my aspiring malware analysts! In my introductory tutorials on reverse engineering malware (Part 1-5) we introduced many new concepts. Now its time to put some of those concepts to work and begin analyzing some sample malware! In Part 1 of this series, I pointed out that there are
Reverse Engineering Malware: Getting Started with Ghidra, Part 01
Welcome back, my aspiring cyber warriors! There are a number of excellent tools available to use in the field of reverse engineering (see Reverse Engineering, Part 3: Getting Started with IDA Pro and Part 5: Getting Started with OllyDbg ), but now we have an excellent new option known as
Reverse Engineering Malware: Getting Started with Ghidra, Part 02
Welcome back, my aspiring cyber warriors! Reverse engineering malware is among the highest-level skill sets in our discipline and it’s salaries reflect elevated position in the cyber security ecosystem. It requires years of diligent study to become proficient and this is good place to start. If you have not yet