CYDEFE LABS LESSONS

22_heartbleed-100531119-orig.jpg

CVE-2014-0160

This lesson will step you through identifying, exploiting, and remediation of CVE-2014-0160 aka Heart Bleed. READ MORE

drupal_logo-1.png

CVE-2018-7600

This lesson will step you through identifying, exploiting, and remediation of CVE-2018-7600 aka Drupalgeddon2. READ MORE

zukH6ayx.png

CVE-2020-7961

IN DEVELOPMENT

1_Uuo3NVsm1IjgpcBKG52jxw.png

DNS ZONE TRANSFER

This lesson will step you through identifying, exploiting, and remediation of a DNS Zone Transfer. READ MORE