وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

SEC554 2022

سرفصل های دوره

1. Blockchain Fundamentals
    1. What Is Blockchain
  • 1. Blockchain Fundamentals
  • 2. Meet The Author
  • 3. Course Roadmap 1
  • 4. Course Roadmap 2
  • 5. Objectives for Day 1 Blockchain Fundamentals
  • 6. Course Roadmap 3
  • 7. Definition
  • 8. Origin Story and the Bitcoin White Paper
  • 9. Distributed Ledger Technology
  • 10. How It Works
  • 11. Public Blockchains
  • 12. Private vs Permissionless Blockchains
  • 13. Tokenized vs Tokenless Blockchains
  • 14. Various Uses for Blockchain Technology
  • 15. Cryptocurrencies and PeerToPeer Payments
  • 16. Decentralized Finance DeFi
  • 17. dApps
  • 18. Privacy and Utility Tokens
  • 19. Dark Net Markets
  • 20. Consumer User Cases
  • 21. Supply Chains
  • 22. Authentication
  • 23. Education Diplomas and Certificate Validation
  • 24. Insurance
  • 25. Government Use Cases
  • 26. Proof of Ownership
    2. What Is a Smart Contract
  • 1. Course Roadmap
  • 2. Definition
  • 3. Purpose
  • 4. Smart Contracts Brief
  • 5. Smart Contract Analogy Selling a House
  • 6. Supply Chains Use Case
  • 7. Decentralized Finance DeFi Use Case 1
  • 8. Decentralized Finance DeFi Use Case 2
  • 9. Gambling Use Case
  • 10. Social Networks Use Case
  • 11. Gaming Use Case
  • 12. Ethereum Platform
  • 13. EOSIO Platform
  • 14. Hyperledger Platform
  • 15. Corda Platform
  • 16. Other Examples of Smart Contracts
    3. Keys Wallets and Cryptography
  • 1. Course Roadmap
  • 2. Fundamentals
  • 3. Hash Functions 1
  • 4. Hash Functions 2
  • 5. PublicAsymmetric vs Symmetric 1
  • 6. PublicAsymmetric vs Symmetric 2
  • 7. PublicAsymmetric vs Symmetric 3
  • 8. Elliptic Curve Technology
  • 9. Cryptocurrency Wallets
  • 10. Paper Wallets
  • 11. Hardware Wallets
  • 12. Software Wallets
  • 13. Brain Wallet
  • 14. NonDeterministic Wallet
  • 15. Deterministic Wallets
  • 16. Hierarchical Deterministic Wallets
  • 17. Mnemonic Keys and the BIP39 Standard
  • 18. Lab 11 Create a Hierarchical Deterministic Software Wallet
  • 19. Lab 11 Walkthrough
    4. Consensus Mechanisms
  • 1. Course Roadmap
  • 2. Proof of Work Consensus Mechanism
  • 3. Bitcoin Mining The Golden Age
  • 4. Bitcoin Mining The Silver Age
  • 5. Bitcoin Mining The Modern Age
  • 6. So You Want to be a Crypto Miner
  • 7. Solo Mining
  • 8. Mining Pools
  • 9. Cloud Mining
  • 10. The Mining Process 1
  • 11. The Mining Process 2
  • 12. The Mining Process 3
  • 13. The Mining Process 4
  • 14. The Mining Process 5
  • 15. The Mining Process 6
  • 16. The Mining Process 7
  • 17. The Mining Process 8
  • 18. The Mining Process 9
  • 19. The Mining Process 10
  • 20. Byzantine Fault Tolerance
  • 21. Proof of Stake Consensus Mechanism
  • 22. Delegated Proof of Stake
  • 23. Blockchain Trilemma
  • 24. Lab 12 Join a Blockchain Mining Pool
  • 25. Lab 12 Walkthrough
    5. Blockchain Transactions
  • 1. Course Roadmap
  • 2. Transactions Overview Bitcoin 1
  • 3. Transactions Overview Bitcoin 2
  • 4. Transactions Overview Bitcoin 3
  • 5. Transactions Visualization Bitcoin
  • 6. Transaction Script Types Bitcoin
  • 7. Lightning Network
  • 8. Bitcoin TX Example
  • 9. Ethereum Transaction Example
  • 10. Block Explorers Online Transaction Analysis
  • 11. Block Explorers Blockchair Example
  • 12. Block Explorers Etherscan Example
  • 13. Lab 13 Blockchain Transaction Analysis
  • 14. Lab 13 Walkthrough
    6. Blockchain Components
  • 1. Course Roadmap
  • 2. The Bitcoin Network
  • 3. Bitcoin Source Code Overview
  • 4. Bitcoin Nodes and Clients 1
  • 5. Bitcoin Nodes and Clients 2
  • 6. The RPCAPI
  • 7. Lab 14 Interact with the bitcoin RPCAPI
  • 8. Exercise Walkthrough 1
  • 9. Ethereum Quick Recap
  • 10. EVM Ethereum Virtual Machine
  • 11. Ethereum Networks
  • 12. Ethereum Client Software
  • 13. Ethereum Client Software Metamask
  • 14. DeFi on Ethereum
  • 15. Swapping with DeFi Uniswap
  • 16. Lab 15 Use Metamask to Swap Ethereum on a DEX
  • 17. Exercise Walkthrough 2

2. Blockchain Security Attacks Defenses
    1. The Bitcoin Network and Security Overview
  • 1. Blockchain Security _Attacks Defenses
  • 2. Course Roadmap 1
  • 3. Course Roadmap 2
  • 4. Objectives for Day 2 Blockchain Security Attacks Defenses
  • 5. Course Roadmap 3
  • 6. Assumptions on Bitcoins Security 1
  • 7. Assumptions on Bitcoins Security 2
  • 8. Assumptions on Bitcoins Security 3
  • 9. Assumptions on Bitcoins Security 4
  • 10. Assumptions on Bitcoins Security 5
  • 11. Assumptions on Bitcoins Security 6
  • 12. Assumptions on Bitcoins Security 7
  • 13. The Security Model
  • 14. The Security Model Control Over Keys
  • 15. The Security Model Independent Transaction Validation
  • 16. A Chain of Trust 1
  • 17. A Chain of Trust 2
    2. Weakness and Vulnerabilities
  • 1. Course Roadmap
  • 2. Types of Vulnerabilities to the Blockchain
  • 3. Network Attacks 51 Attack 1
  • 4. Network Attacks 51 Attack 2
  • 5. Network Attacks
  • 6. Network Attacks Case Study 1
  • 7. Network Attacks Case Study 2
  • 8. Network Attacks Sybil Attack
  • 9. Node Security Denial of Service
  • 10. Node Security Timestamp Hacking
  • 11. Node Security Code Bugs and CVEs
  • 12. Exchanges and Centralized Integration
  • 13. Exchanges and Centralized Integration Case Study 1
  • 14. Exchanges and Centralized Integration Case Study 2
  • 15. User and Personal Security
  • 16. User and Personal Security Phishing
  • 17. User and Personal Security Phishing Case Study
  • 18. User and personal Security SIM Swapping
  • 19. User and Personal Security SIM Swapping Case Study
  • 20. User and Personal Security Accidental Loss
  • 21. User and Personal Security Private Key Exposure
  • 22. Lab 21 Exploiting Private Key Exposure
  • 23. Lab 21 Walkthrough
    3. Attacks on Private Keys
  • 1. Course Roadmapp
  • 2. BIP32 Wallet Mnemonics
  • 3. The BIP39 Specification 1
  • 4. The BIP39 Specification 2
  • 5. The BIP39 Specification 3
  • 6. The BIP39 Specification 4
  • 7. The BIP39 Specification 5
  • 8. The BIP39 Specification 6
  • 9. The BIP39 Specification 7
  • 10. PBKDF2 1
  • 11. PBKDF2 2
  • 12. Attacking BIP32
  • 13. Attacking BIP32 Estimated Time to Crack
  • 14. Mnemonic Brute Forcing Case Study
  • 15. Lab 22 Brute Force a Mnemonic Seed Phrase
  • 16. Lab 22 Walkthrough
    4. Attacks on Privacy
  • 1. Course Roadmap
  • 2. Overview 1
  • 3. Overview 2
  • 4. Overview 3
  • 5. Attacking Privacy
  • 6. Blockchain Based Attacks Heuristical Analysis
  • 7. Blockchain Based Attacks Change Address Detection 1
  • 8. Blockchain Based Attacks Change Address Detection 2
  • 9. Blockchain Based Attacks Transaction Graph
  • 10. Blockchain Based Attacks Amount
  • 11. Blockchain Based Attacks Forced Address Reuse
  • 12. Blockchain Based Attacks Timing and Spending Correlations
  • 13. NonBlockchain Based Attacks Traffic Analysis
  • 14. NonBlockchain Based Attacks Custodial Wallets
  • 15. NonBlockchain Based Attacks Wallet History Internet Use
  • 16. NonBlockchain Based Attacks Taint Analysis
  • 17. NonBlockchain Based Attacks Metadata Linkage
  • 18. Defenses for Privacy and Anonymity
  • 19. Avoid Address Reuse
  • 20. Multiple Transactions
  • 21. Change Avoidance Multiple Change Outputs
  • 22. Coinjoin 1
  • 23. Coinjoin 2
  • 24. Lightning Network
    5. Malicious Uses of Blockchain
  • 1. Course Roadmap
  • 2. Malicious Use Cases of Blockchain 1
  • 3. Malicious Use Cases of Blockchain 2
  • 4. Financing Criminal Activity
  • 5. Ransomware Statistics and Overview
  • 6. Ransomware Wannacry
  • 7. Ransomware Case Study
  • 8. Hiding Financial Data
  • 9. Investment Scams and Ponzi Schemes
  • 10. Investment Scams and Ponzi Schemes Case Study
  • 11. Direct Theft on the Blockchain
  • 12. Cryptojacking
  • 13. Cryptojacking Coinhive
  • 14. Lab 23 Install a Cryptojacker Mining Agent
  • 15. Lab 23 Walkthrough
    6. Regulatory Compliance and Investigation
  • 1. Course Roadmap
  • 2. The Current Regulatory Environment
  • 3. Criminal Code Authorities
  • 4. Regulatory Authorities 1
  • 5. Regulatory Authorities 2
  • 6. Regulatory Authorities 3
  • 7. Tax Forms
  • 8. Dark Net Markets and TOR 1
  • 9. Dark Net Markets and TOR 2
  • 10. Operation Disruptor
  • 11. How They Find Criminals
  • 12. OSINT and Blockchain Forensics
  • 13. Why Monero
  • 14. Monero Overview
  • 15. Monero Key Terms
  • 16. Lab 24 OSINT to Discover Hidden Bitcoin Funds
  • 17. Lab 24 Walkthrough

3. Smart Contract Security Vulnerabilities Exploitation
    1. The Smart Contract Lifecycle
  • 1. Smart Contract Security Vulnerabilities Exploitation
  • 2. Course Roadmap 1
  • 3. Course Roadmap 2
  • 4. Objectives for Day 3 Attacking Exploiting Smart Contracts
  • 5. Course Roadmap 3
  • 6. Smart Contracts on the Blockchain 1
  • 7. Smart Contracts on the Blockchain 2
  • 8. Smart Contracts on the Blockchain 3
  • 9. Smart Contracts on the Blockchain 4
  • 10. Smart Contracts on the Blockchain 5
  • 11. Smart Contracts on the Blockchain 6
  • 12. Ethereum Networks
  • 13. Infura
  • 14. GanacheCLI
  • 15. GanacheUI
  • 16. Lab 31 Deploy a Private Ethereum Blockchain
  • 17. Lab 31 Walkthrough
    2. Solidity
  • 1. Course Roadmap
  • 2. Introduction to Solidity Programming
  • 3. Structure of a Solidity Program
  • 4. Constructs and Syntax Value Types
  • 5. Constructs and Syntax Reference Types
  • 6. Constructs and Syntax Global Namespace
  • 7. Constructs and Syntax Access Levels
  • 8. Constructs and Syntax Functions
  • 9. Constructs and Syntax Function Modifiers
  • 10. Constructs and Syntax Events
  • 11. High Level Compiling and Deployment Process
  • 12. Compiler Solc
  • 13. Compiler ABI Application Binary Interface and EVM Bytecode
  • 14. EVM Opcodes
  • 15. EVM Opcodes Important Examples
  • 16. Remix IDE
  • 17. Etherscan
  • 18. Lab 32 Compile and Analyze EVM Code
  • 19. Lab 32 Walkthrough
  • 20. Deployment Fundamentals
  • 21. Deployment Options
  • 22. Deployment Options Metamask 1
  • 23. Truffle
  • 24. Truffle Basic Commands 1
  • 25. Truffle Basic Commands 2
  • 26. Truffle Basic Commands 3
  • 27. Contract Interaction Overview
  • 28. Web3
  • 29. Calldata 1
  • 30. Calldata 2
  • 31. Calldata 3
  • 32. Interact with a Contract Curl 1
  • 33. Interact with a Contract Curl 2
  • 34. Interact with a Contract OpenZeppelin CLI
  • 35. Interact with a Contract Web3js via OpenZeppelin CLI
  • 36. Lab 33 Deploy a Smart Contract
  • 37. Lab 33 Walkthrough
    3. Smart Contract Vulnerabilities
  • 1. Course Roadmap
  • 2. Security and Smart Contracts
  • 3. Overview of Vulnerability Classes
  • 4. Reentrancy Recusive Call Attacks
  • 5. Integer OverflowUnderflow Arithmetic Attacks
  • 6. Transaction Order Dependence
  • 7. Denial of Service with Block Gas Limit
  • 8. Unprotected Selfdestruct
  • 9. Timestamp Manipulation
  • 10. Delegatecall
  • 11. Inforgraphic of Vulnerability Classes and Causes
  • 12. Inforgraphic of Vulnerability Attacks and Consequences
  • 13. The DAO Hack
  • 14. The Parity Bug
  • 15. Types of Tools
  • 16. Mythril MythX
  • 17. Slither
  • 18. Manticore
  • 19. Echidna
  • 20. Solgraph
  • 21. IDAEVM in Development
  • 22. ZIION
  • 23. Honorable Mentions
  • 24. Published Research on Smart Contract Security Scanning
  • 25. Lab 34 Scan a Smart Contract for Vulnerabilities
  • 26. Lab 34 Walkthrough
    4. Attacking and Exploiting Smart Contracts
  • 1. Course Roadmap
  • 2. Exploiting Ehereum Smart Contracts 1
  • 3. The DAO Hack Case Study 1
  • 4. The DAO Hack Case Study 2
  • 5. The DAO Hack Case Study 3
  • 6. The DAO Hack Case Study 4
  • 7. The DAO Hack Case Study 5
  • 8. The DAO Hack Case Study 6
  • 9. The DAO Hack Case Study 7
  • 10. The DAO Hack Case Study 8
  • 11. The DAO Hack Case Study 9
  • 12. The DAO Hack Case Study 10
  • 13. The DAO Hack Case Study 11
  • 14. The DAO Hack Case Study 12
  • 15. The DAO Hack Case Study 13
  • 16. The DAO Hack Case Study 14
  • 17. The DAO Hack Case Study 15
  • 18. The DAO Hack Case Study 16
  • 19. The DAO Hack Case Study 17
  • 20. The DAO Hack Case Study 18
  • 21. Preventing the Exploit
  • 22. Exploiting Ehereum Smart Contracts 2
  • 23. Lab 35 Identifying a Smart Contract Exploit
  • 24. Lab 35 Walkthrough
  • 25. Security Exploitation Tools teEther
  • 26. Security Exploitation Tools Scrooge McEtherface
  • 27. Security Exploitation Tools Karl
  • 28. Another Parity Wallet Bug Case Study 1
  • 29. Another Parity Wallet Bug Case Study 2
  • 30. Another Parity Wallet Bug Case Study 3
  • 31. Another Parity Wallet Bug Case Study 4
  • 32. Lab 36 Exploit a Smart Contract
  • 33. Lab 36 Walkthrough
53,700 تومان
بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
خرید دانلودی فوری

در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

ایمیل شما:
تولید کننده:
شناسه: 8988
حجم: 8776 مگابایت
مدت زمان: 528 دقیقه
تاریخ انتشار: 13 فروردین 1402
طراحی سایت و خدمات سئو

53,700 تومان
افزودن به سبد خرید