Journals



Conference Papers

  • Threat Hunting Using GRR Rapid Response. Hussein Rasheed, Ali Hadi, Mariam Khader. The International Conference on new Trends in Computing Sciences (ICTCS'17), Amman/Jordan, 2017.
  • A New Technique for File Carving on Hadoop Ecosystem. Esraa Alshammari, Ghazi Al-Naymat, Ali Hadi. The International Conference on new Trends in Computing Sciences (ICTCS'17), Amman/Jordan, 2017.
  • Visualizing Clustered Botnet Traffic using t-SNE on Aggregated NetFlows. Muayyad Alsadi and Ali Hadi. The International Conference on new Trends in Computing Sciences (ICTCS'17), Amman/Jordan, 2017.
  • Phishing Websites Prediction Using Classification Techniques. Dyana Ibrahim and Ali Hadi. The International Conference on new Trends in Computing Sciences (ICTCS'17), Amman/Jordan, 2017.
  • Smart Parser for Identifying and Detecting Insecure Functions. Esraa Alshammari, Ali Hadi, Malik Qasaimeh. The International Conference on new Trends in Computing Sciences (ICTCS'17), Amman/Jordan, 2017.
  • Passive DNS Analysis Using Bro-IDS. Abdulla Dakhgan, Ali Hadi, Jaafer Al-Saraireh, Doaa Alrababah. The International Conference on new Trends in Computing Sciences (ICTCS'17), Amman/Jordan, 2017.
  • Covert Communication Using Port Knocking. Mariam Khader, Ali Hadi, Amjad Hudaib. Cybersecurity & Cyberforensics Conference 2016, Amman/Jordan.
  • Windows Forensic Investigations using PowerForensics Tool. Akram Barakat, Ali Hadi. Cybersecurity & Cyberforensics Conference 2016, Amman/Jordan.
  • Reviewing and Evaluating Existing File Carving Techniques for JPEG Files. Esra’a Alshammary, Ali Hadi. Cybersecurity & Cyberforensics Conference 2016, Amman/Jordan.
  • A Preliminary Analysis of Drive-by Email Attacks in Educational Institutes. Ja'far Alqatawna, Ali Hadi, Malek Al-Zwairi, Mariam Khader. Cybersecurity & Cyberforensics Conference 2016, Amman/Jordan.


Books & Chapters



Courses and Certification

  • OSRE, Offensive Security & Reverse Engineering, 2021
  • MAP, Malware Analysis Professional (MAP) Course and Certificate, 2020
  • DFP, Digital Forensics Professional (DFP) Course and Certificate, 2018
  • HTID, Hacking Techniques and Intrusion Detection, 2012


Conference Talks, Events and Presentations



Workshop(s)



Project(s)

  • CuckooVM, Cuckoo Sandbox running in a Nested Hypervisor. 2019
  • Linux Forensics, All about Linux Forensics.
  • HDFS, HDFS Forensics Research. 2016 - present. Contributors: Ali Hadi.
  • Koala Scanner, Koala scanner is mainly an online system for analyzing and scanning PDF files for suspicious indicators. The system could also be used to extract various PDF objects (ex: Images, JavaScript, URLs, etc), and detect phishing attempts too. 2017. Contributors: Ali Hadi and Sobhi Al-Hassan.
  • UYR, Under Your Radar (UYR): Exfiltration using Steganography. 2015. Contributors: Mariam Khader and Ali Hadi.
  • Tariq, Hybrid Port Knocking System. Contributors: Ali Hadi.


Articles & White Papers (English) - Before 2012

Articles & White Papers (Arabic) - Before 2011

  • CVE-2011-2462 Adobe Acrobat and Adobe Reader X Vulnerability, Security4Arabs, December 2011
  • Android Network Toolkit for Penetration Testing and Hacking, Security4Arabs, August 2011
  • Intrusion Detection for Your Network in Minutes, Security4Arabs, January 2011
  • No Minor Changes in the v2 of the PCI-DSS Standards, Security4Arabs, August 2010
  • BlindElephant the New Web Application Fingerprinter, Security4Arabs, August 2010
  • KeePass Your Password Safe, Security4Arabs, August 2010
  • Wireshark Usage Fundamentals, Security4Arabs, June 2010
  • DNS Enumeration using Metasploit, Security4Arabs, April 2010
  • Using Attack Toolkit for Simple Penetration Testing, Security4Arabs, April 2010
  • Is Your Browser Configuration Rare or Unique, Security4Arabs, April 2010
  • Apache.org Hacked Again, Security4Arabs, April 2010
  • Cyber Criminal Advertising 1.5 Million Stolen Facebook Accounts for Sale, Security4Arabs, April 2010
  • Netsparker Web Application Security Scanner, Security4Arabs, April 2010
  • CTF from Offensive Security Hacking Tournament, Security4Arabs, April 2010
  • Howto use NeXpose from Metasploit to Perform an Attack, Security4Arabs, March 2010
  • Howto Solve msfpayload Null Byte Problem in Shellcode, Security4Arabs, March 2010
  • Howto Disable SSLv2 in IIS, Security4Arabs, March 2010
  • Deny Login to Single User Mode without Proper Authentication, Security4Arabs, March 2010
  • Adding a Password to Grub, Security4Arabs, March 2010
  • Dradis Effective Information Sharing, Security4Arabs, March 2010
  • Sending Payload using Unicorn Scanner, Security4Arabs, March 2010
  • Disabling Telnet Port on the Modem, Security4Arabs, March 2010
  • Nmap-5.20 Released with More than 150 Significant Improvements, Security4Arabs, February 2010
  • NeXpose Community Edition: a Vulnerability Scanning and Penetration Testing Tool, Security4Arabs, February 2010
  • Nikto-2.1.1 Released, Security4Arabs, February 2010

 
 

Copyright © 2011-2023, Ali Hadi | Design by Andreas Viklund | Site Map | RSS Feeds.