Skip to content
Cybersecurity Course - University of Trieste
OAuth
Initializing search
Cybersecurity Course - University of Trieste
Home
Topics
1 - MITRE ATT&CK
1 - MITRE ATT&CK
MITRE ATT&CK
2 - Access Control
2 - Access Control
Personal Notes
Access Control - Resources
Saltzer and Schroeder Principles
3 - Hacking
3 - Hacking
Hacking Lab - Setup
Hacking Lab - Tools
Metasploitable3 Demo
4 - Malware
4 - Malware
Detection
Execution and Other Tactics
Initial Access
Malware Appendix
Intrusions and Malware - Case studies
OAuth
5 - Passwords
5 - Passwords
Passwords
6 - Authentication - NTLM Kerberos
6 - Authentication - NTLM Kerberos
Authentication in Windows
7 - Lateral Movement
7 - Lateral Movement
AD Attack Paths
AD Attack Examples and Tools
8 - MFA
8 - MFA
Multifactor Authentication (MFA)
9 - Memory Corruption
9 - Memory Corruption
Memory corruption - Case studies
Memory Corruption
10 - Vulnerabilities
10 - Vulnerabilities
Vulnerabilities Introduction - Resources
Vulnerability Fundamentals - Resources
Vulnerability Management - Resources
Vulnerabilities - Case Studies
11 - Economics and Defense
11 - Economics and Defense
Attack Economics - Resources
Defense - Resources
APPENDIX: A few major incidents
Labs
Labs
Automated Malware Analysis
BURP
MITRE ATT&CK NAVIGATOR.
OWASP Juice Shop
Vulnerable Platforms
Student Projects
Student Projects
Student Projects (2023-2024)
Student Projects (2024-2025)
Demo Requirements
ChatGPT
OAuth