SlideShare una empresa de Scribd logo
1 de 41
A
T
I
L
I
M




         EYÜP ÇELİK
    Bilgi Teknolojileri Güvenlik
              Uzmanı
      (IT Security Specialist)
A
T

                       Bilişim Güvenliği
I
L              
I
M


    1.        Bilişim Güvenliğinin Önemi
    2.        Güvenliğin Temel Dayanakları
    3.        Hacker Sınıfları
         1.         White Hat Hacker (Beyaz Şapka)
         2.         Black Hat Hacker (Siyah Şapka)
               1.     Lamer
               2.     Crackers
         3.         Gray Hat Hacker (Gri Şapka)
    4.        Hacking Terminolojisi
    5.        Bilgi Güvenliği Testleri
         1.         Black Box (Siyah Kutu)
         2.         White Box (Beyaz Kutu)
         3.         Gray Box (Gri Kutu)
A
T

                Discovery (Keşif)
I
L         
I
M


    1.    Discovery Evresi
    2.    Footprinting (Bilgi Toplama)
         1.   Nmap - Zenmap
         2.   W3AF
         3.   Maltego
         4.   NsLookup
         5.   Whois
         6.   TraceRouth(Tracert)
         7.   E-Mail Header
         8.   Msn Messenger
         9.   Robots
A
T

        Nmap - ZenMap
I
L   
I
M
A
T

        W3AF
I
L   
I
M
A
T

        E-Mail Header
I
L   
I
M
A
T

        Robots
I
L   
I
M
A
T

              Scanning (Tarama)
I
L        
I
M


    1.    ICMP
    2.    Port Scanning
         1.   Nmap - Zenmap
         2.   Look@Lan
         3.   SuperScan
A
T
I
L
       PING ( ICMP ECHO
           REQUEST )
I
M
A
T

        Nmap
I
L   
I
M
A
T

        Look@Lan
I
L   
I
M
A
T

        SuperScan 3.00
I
L   
I
M
A
T

              Şifre Denemeleri
I
L        
I
M


    1.   Dictonary Attack (Sözlük Saldırısı)
    2.   BruteForce (Deneme Yanılma)
    3.   Hybrid
    4.   Sosyal Mühendislik
A
T

                  Şifre Denemeleri
I
L             
I
M


    1.    Uzaktan Şifre Denemeleri
         1.   Netbios – SMB
         2.   RDP
         3.   SSH
         4.   FTP
         5.   Telnet
         6.   SMTP
    2.    Araçlar
         1.   Enum+
         2.   Smbbf
         3.   Nat
         4.   Hydra
         5.   Tsgrinder
A
T

        Tsgrinder
I
L   
I
M
A
T
I
L
I
                Zararlı Kodlar
M


    1.   Virüs - Solucan
    2.   Trojan
    3.   Keylogger
    4.   Binder
    5.   Backdoor
    6.   Shell
    7.   Exploit
    8.   Antivirüslerin Çalışma Mantığı
A
T
I
L
I
       Virüs
M
A
T
I
L
I
       Trojan
M
A
T
I
L
I
       Trojan
M
A
T
I
L
I
        Keylogger
M
        (Yazılımsal)
A
T
I
L
I
     Keylogger
M
    (Donanımsal)
A
T
I
L
I
       Örnek
M
A
T
I
L
I
       Binder
M
A
T
I
L
I
       Shell
M
A
T
I
L
I
       Exploit
M
A
T
I
L
I
                Vulnerability
M
                  Scanners
    1.   Acunetix
    2.   N-Stalker
    3.   Nessus
    4.   Core Impact
    5.   Shadow Security Scanner
A
T
I
L
I
       Acunetix
M
A
T
I
L
I
       Shadow SS
M
A
T
I
L
I
                   Saldırı Evresi
M

    1.     Servis Engelleme Saldırıları
          1.  DOS – Flood (Denial Of Service)
          2.  DDOS (Distrbuted Denial Of Service)
          3.  Botnet
    2.     XSS (Cross Site Scripting)
    3.     Phishing (Olta)
    4.     SQL Injection
    5.     PHP – Apache Sistemler
          1.  RFI (Remote File Include)
          2.  LFI (Local File Include)
    6.     ASP – IIS Sistemler
          1.  Msw3prt
          2.  WebDav
          3.  RPC DCOM Exploit
    7.     Unicode (Evrensel Kod) Zaafiyetlerini Kullanma
    8.     Hafıza Taşması Saldırıları (Buffer Overflow)
    9.     Google Hacking Database
    10.    Zero Day Attack (0 Gün Saldırısı)
A
T
I
L
I
       DOS (Smurf)
M
A
T
I
L
I
       DDOS
M
A
T
I
L
I
       XSS
M
A
T
I
L
I
       Phishing (Olta)
M
A
T
I
L
I
              SQL Injection
M




       http://testasp.vulnweb.com/Login.a
                         sp
A
T
I
L
I
       RFI
M
A
T
I
L
I
       WebDav
M
A
T
I
L
I
       DCOM RPC
M
A
T
I
L
I
                UNICODE
M



    1.   "/></a></><img src=1.gif
         onerror=alert(1)>

    2.   %22%2F%3E%3C%2Fa%3E
         %3C%2F%3E%3Cimg%20src
         %3D1.gif%20onerror%3Dalert
         %281%29%3E
A
T
I
L
I
            Penetration Test
M
                  Tools
    1.   BackTrack v4
    2.   Samurai Framework v9.5
    3.   MetaSploit
    4.   Rapid7
A
T
I
L
I
              Ulusal Güvenlik
M


    1.   Kurum Güvenliği
    2.   Siber Saldırı Senaryoları
A
T
I
L   Teşekkürler.
I
M




                     Eyüp ÇELİK
            info@eyupcelik.com.tr
             www.eyupcelik.com.tr

Más contenido relacionado

La actualidad más candente

Power Point Hacker
Power Point HackerPower Point Hacker
Power Point Hacker
yanizaki
 

La actualidad más candente (19)

Brute force
Brute forceBrute force
Brute force
 
Security protection On banking systems using ethical hacking.
Security protection  On banking systems using  ethical hacking.Security protection  On banking systems using  ethical hacking.
Security protection On banking systems using ethical hacking.
 
Offensive Security basics part 2
Offensive Security basics  part 2Offensive Security basics  part 2
Offensive Security basics part 2
 
Super1
Super1Super1
Super1
 
Hacking
HackingHacking
Hacking
 
Spyware risk it's time to get smart
Spyware risk it's time to get smartSpyware risk it's time to get smart
Spyware risk it's time to get smart
 
Access Controls Attacks
Access Controls AttacksAccess Controls Attacks
Access Controls Attacks
 
Hacking final
Hacking finalHacking final
Hacking final
 
Digital security
Digital securityDigital security
Digital security
 
Hacking Vs Cracking in Computer Networks
Hacking Vs Cracking in Computer NetworksHacking Vs Cracking in Computer Networks
Hacking Vs Cracking in Computer Networks
 
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
 
Power Point Hacker
Power Point HackerPower Point Hacker
Power Point Hacker
 
What is a Hacker (part 2): How data is stolen
What is a Hacker (part 2): How data is stolenWhat is a Hacker (part 2): How data is stolen
What is a Hacker (part 2): How data is stolen
 
Hacker
HackerHacker
Hacker
 
Presentation1
Presentation1Presentation1
Presentation1
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Digital Security
Digital SecurityDigital Security
Digital Security
 
Hacking
HackingHacking
Hacking
 
Hacking Presentation
Hacking PresentationHacking Presentation
Hacking Presentation
 

Destacado

Destacado (9)

Web Güvenlik Açıkları ve Kullanımı (Geniş Anlatım)
Web Güvenlik Açıkları ve Kullanımı (Geniş Anlatım)Web Güvenlik Açıkları ve Kullanımı (Geniş Anlatım)
Web Güvenlik Açıkları ve Kullanımı (Geniş Anlatım)
 
Bilge adam beşiktaş şube ethical hacking ve sızma yöntemleri etkinliği
Bilge adam beşiktaş şube ethical hacking ve sızma yöntemleri etkinliğiBilge adam beşiktaş şube ethical hacking ve sızma yöntemleri etkinliği
Bilge adam beşiktaş şube ethical hacking ve sızma yöntemleri etkinliği
 
Bilge adam beşiktas şube ceh 2 hacking
Bilge adam beşiktas şube ceh 2  hackingBilge adam beşiktas şube ceh 2  hacking
Bilge adam beşiktas şube ceh 2 hacking
 
Bilge adam beşiktas şube ceh 1. introduction
Bilge adam beşiktas şube ceh 1. introductionBilge adam beşiktas şube ceh 1. introduction
Bilge adam beşiktas şube ceh 1. introduction
 
Web Guvenligi Konferansi - Web Hacking Yontemleri
Web Guvenligi Konferansi - Web Hacking YontemleriWeb Guvenligi Konferansi - Web Hacking Yontemleri
Web Guvenligi Konferansi - Web Hacking Yontemleri
 
Zafiyet tespiti ve sizma yöntemleri
Zafiyet tespiti ve sizma yöntemleriZafiyet tespiti ve sizma yöntemleri
Zafiyet tespiti ve sizma yöntemleri
 
Kali linux
Kali linuxKali linux
Kali linux
 
Sızma Testlerinde Parola Kırma Saldırıları
Sızma Testlerinde Parola Kırma SaldırılarıSızma Testlerinde Parola Kırma Saldırıları
Sızma Testlerinde Parola Kırma Saldırıları
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3
 

Similar a Atilim üniversitesi ceh sunum

Anti evasion and evader - klaus majewski
Anti evasion and evader - klaus majewskiAnti evasion and evader - klaus majewski
Anti evasion and evader - klaus majewski
Stonesoft
 
CRYPTOLOGY AND INFORMATION SECURITY - PAST, PRESENT, AND FUTURE ROLE IN SOCIETY
CRYPTOLOGY AND INFORMATION SECURITY - PAST, PRESENT, AND FUTURE ROLE IN SOCIETYCRYPTOLOGY AND INFORMATION SECURITY - PAST, PRESENT, AND FUTURE ROLE IN SOCIETY
CRYPTOLOGY AND INFORMATION SECURITY - PAST, PRESENT, AND FUTURE ROLE IN SOCIETY
ijcisjournal
 

Similar a Atilim üniversitesi ceh sunum (20)

Hacking Tutorial in Telugu
Hacking Tutorial in TeluguHacking Tutorial in Telugu
Hacking Tutorial in Telugu
 
Hacking Question and Answer
Hacking Question and Answer Hacking Question and Answer
Hacking Question and Answer
 
Cybersecurity cyberlab1
Cybersecurity cyberlab1Cybersecurity cyberlab1
Cybersecurity cyberlab1
 
Analysing Ransomware
Analysing RansomwareAnalysing Ransomware
Analysing Ransomware
 
Cyber security and ethical hacking 7
Cyber security and ethical hacking 7Cyber security and ethical hacking 7
Cyber security and ethical hacking 7
 
Basic Introduction to hacking
Basic Introduction to hackingBasic Introduction to hacking
Basic Introduction to hacking
 
(130727) #fitalk anonymous network concepts and implementation
(130727) #fitalk   anonymous network concepts and implementation(130727) #fitalk   anonymous network concepts and implementation
(130727) #fitalk anonymous network concepts and implementation
 
OTechs-Hacking_and_Penetration_Testing
OTechs-Hacking_and_Penetration_TestingOTechs-Hacking_and_Penetration_Testing
OTechs-Hacking_and_Penetration_Testing
 
Hvordan stopper du CryptoLocker?
Hvordan stopper du CryptoLocker?Hvordan stopper du CryptoLocker?
Hvordan stopper du CryptoLocker?
 
Anti evasion and evader - klaus majewski
Anti evasion and evader - klaus majewskiAnti evasion and evader - klaus majewski
Anti evasion and evader - klaus majewski
 
History of some Vulnerabilities and exploit techniques
History of some Vulnerabilities and exploit techniquesHistory of some Vulnerabilities and exploit techniques
History of some Vulnerabilities and exploit techniques
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and Exploitation
 
DEFCON 23 - Patrick Mcneil and Owen - sorry wrong number
DEFCON 23 - Patrick Mcneil and Owen - sorry wrong numberDEFCON 23 - Patrick Mcneil and Owen - sorry wrong number
DEFCON 23 - Patrick Mcneil and Owen - sorry wrong number
 
Espiando redes de microblogging Navaja Negra 2017
Espiando redes de microblogging Navaja Negra 2017Espiando redes de microblogging Navaja Negra 2017
Espiando redes de microblogging Navaja Negra 2017
 
Hacking and its types
Hacking and its typesHacking and its types
Hacking and its types
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Twitter Security
Twitter SecurityTwitter Security
Twitter Security
 
CRYPTOLOGY AND INFORMATION SECURITY - PAST, PRESENT, AND FUTURE ROLE IN SOCIETY
CRYPTOLOGY AND INFORMATION SECURITY - PAST, PRESENT, AND FUTURE ROLE IN SOCIETYCRYPTOLOGY AND INFORMATION SECURITY - PAST, PRESENT, AND FUTURE ROLE IN SOCIETY
CRYPTOLOGY AND INFORMATION SECURITY - PAST, PRESENT, AND FUTURE ROLE IN SOCIETY
 
Threat hunting in cyber world
Threat hunting in cyber worldThreat hunting in cyber world
Threat hunting in cyber world
 
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacCSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
 

Último

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Último (20)

Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 

Atilim üniversitesi ceh sunum

  • 1. A T I L I M EYÜP ÇELİK Bilgi Teknolojileri Güvenlik Uzmanı (IT Security Specialist)
  • 2. A T Bilişim Güvenliği I L  I M 1. Bilişim Güvenliğinin Önemi 2. Güvenliğin Temel Dayanakları 3. Hacker Sınıfları 1. White Hat Hacker (Beyaz Şapka) 2. Black Hat Hacker (Siyah Şapka) 1. Lamer 2. Crackers 3. Gray Hat Hacker (Gri Şapka) 4. Hacking Terminolojisi 5. Bilgi Güvenliği Testleri 1. Black Box (Siyah Kutu) 2. White Box (Beyaz Kutu) 3. Gray Box (Gri Kutu)
  • 3. A T Discovery (Keşif) I L  I M 1. Discovery Evresi 2. Footprinting (Bilgi Toplama) 1. Nmap - Zenmap 2. W3AF 3. Maltego 4. NsLookup 5. Whois 6. TraceRouth(Tracert) 7. E-Mail Header 8. Msn Messenger 9. Robots
  • 4. A T Nmap - ZenMap I L  I M
  • 5. A T W3AF I L  I M
  • 6. A T E-Mail Header I L  I M
  • 7. A T Robots I L  I M
  • 8. A T Scanning (Tarama) I L  I M 1. ICMP 2. Port Scanning 1. Nmap - Zenmap 2. Look@Lan 3. SuperScan
  • 9. A T I L  PING ( ICMP ECHO REQUEST ) I M
  • 10. A T Nmap I L  I M
  • 11. A T Look@Lan I L  I M
  • 12. A T SuperScan 3.00 I L  I M
  • 13. A T Şifre Denemeleri I L  I M 1. Dictonary Attack (Sözlük Saldırısı) 2. BruteForce (Deneme Yanılma) 3. Hybrid 4. Sosyal Mühendislik
  • 14. A T Şifre Denemeleri I L  I M 1. Uzaktan Şifre Denemeleri 1. Netbios – SMB 2. RDP 3. SSH 4. FTP 5. Telnet 6. SMTP 2. Araçlar 1. Enum+ 2. Smbbf 3. Nat 4. Hydra 5. Tsgrinder
  • 15. A T Tsgrinder I L  I M
  • 16. A T I L I  Zararlı Kodlar M 1. Virüs - Solucan 2. Trojan 3. Keylogger 4. Binder 5. Backdoor 6. Shell 7. Exploit 8. Antivirüslerin Çalışma Mantığı
  • 17. A T I L I  Virüs M
  • 18. A T I L I  Trojan M
  • 19. A T I L I  Trojan M
  • 20. A T I L I  Keylogger M (Yazılımsal)
  • 21. A T I L I  Keylogger M (Donanımsal)
  • 22. A T I L I  Örnek M
  • 23. A T I L I  Binder M
  • 24. A T I L I  Shell M
  • 25. A T I L I  Exploit M
  • 26. A T I L I  Vulnerability M Scanners 1. Acunetix 2. N-Stalker 3. Nessus 4. Core Impact 5. Shadow Security Scanner
  • 27. A T I L I  Acunetix M
  • 28. A T I L I  Shadow SS M
  • 29. A T I L I  Saldırı Evresi M 1. Servis Engelleme Saldırıları 1. DOS – Flood (Denial Of Service) 2. DDOS (Distrbuted Denial Of Service) 3. Botnet 2. XSS (Cross Site Scripting) 3. Phishing (Olta) 4. SQL Injection 5. PHP – Apache Sistemler 1. RFI (Remote File Include) 2. LFI (Local File Include) 6. ASP – IIS Sistemler 1. Msw3prt 2. WebDav 3. RPC DCOM Exploit 7. Unicode (Evrensel Kod) Zaafiyetlerini Kullanma 8. Hafıza Taşması Saldırıları (Buffer Overflow) 9. Google Hacking Database 10. Zero Day Attack (0 Gün Saldırısı)
  • 30. A T I L I  DOS (Smurf) M
  • 31. A T I L I  DDOS M
  • 32. A T I L I  XSS M
  • 33. A T I L I  Phishing (Olta) M
  • 34. A T I L I  SQL Injection M  http://testasp.vulnweb.com/Login.a sp
  • 35. A T I L I  RFI M
  • 36. A T I L I  WebDav M
  • 37. A T I L I  DCOM RPC M
  • 38. A T I L I  UNICODE M 1. "/></a></><img src=1.gif onerror=alert(1)> 2. %22%2F%3E%3C%2Fa%3E %3C%2F%3E%3Cimg%20src %3D1.gif%20onerror%3Dalert %281%29%3E
  • 39. A T I L I  Penetration Test M Tools 1. BackTrack v4 2. Samurai Framework v9.5 3. MetaSploit 4. Rapid7
  • 40. A T I L I  Ulusal Güvenlik M 1. Kurum Güvenliği 2. Siber Saldırı Senaryoları
  • 41. A T I L Teşekkürler. I M Eyüp ÇELİK info@eyupcelik.com.tr www.eyupcelik.com.tr