Uncovering the Dangers and Defenses Against Insecure Deserialization in Web Applications. nsecure deserialization is a critical security… ...
Post Page Advertisement [Top]
Hi all, I am new to cybersecurity and conducting a little research. I would appreciate the insight of the pen testers in the community. I ...
Uncovering the Dangers and Defenses Against Insecure Deserialization in Web Applications. insecure deserialization is a critical security… ...
I am currently working as a SOC Analyst. We use tools like Microsoft Azure Sentinel, Darktrace Threat Analyzer, Microsoft Intune, Cylance, B...
If you are looking to improve your Incident Management processes, RAND has a toolkit you can download for free and use. https://www.rand.o...
Uncovering the Dangers and Defenses Against Insecure Deserialization in Web Applications. nsecure deserialization is a critical security… ...
What about AppSec in your organization bothers you and you would like see that fixed through automation? I have free time after work and wan...
1. User input fields: Continue reading on Medium » http://dlvr.it/TBB1vN
In this section, we’ll teach you how to exploit some common scenarios using examples from PHP, Ruby, and Java deserialization. We hope to… ...
This lab uses the HTMLJanitor library, which is vulnerable to DOM clobbering. To solve this lab, construct a vector that bypasses the… Con...
I'm looking for tools that can help me monitor keywords on the clear and dark web. For exemple, if I have a domain "google.com...
In our rapidly evolving digital landscape, cybersecurity has become more critical than ever. As technology continues to advance, so do the… ...
So say you’re trying to hack an app that uses Moodle. You start by googling something like “hacking moodle” or “moodle common… Continue re...
Okay so I recently passed SEC+ a few weeks ago and I am stuck on which direction to go. I am interested in being a SOC Analyst and I am look...
In this section, we’ll explain what content security policy is, and describe how CSP can be used to mitigate against some common attacks |… ...
Hi, I am 28 years old and I work in the cybersecurity field, specifically as a Malware Analyst / Android Reverse engineer. I have a strong b...
Introduction Continue reading on Medium » http://dlvr.it/T9wq5D
We are currently utilizing Microsoft Defender for EndPoint (and basically all other Defender XDR components). I've had calls with CS, Se...
Hello, in this article I will show you step by step how to solve Basic Pentesting 1. The purpose of this CTF will be to become root. Click… ...
This new attack scenario, in which we will manipulate the opposing system and continue the adventure we started on the web by infiltrating… ...
Greetings, community! Today, I want to share the fascinating journey of how I discovered an information disclosure bug in a Spring Boot… C...
We have two different teams in our organization: infrastructure security and information security (analytics). Who should be responsible for...
Understanding and Mitigating Vulnerabilities in Modern Web Applications Continue reading on Medium » http://dlvr.it/T9k9xM
I was reading an article from Gartner "Simplify Cybersecurity With a Platform Consolidation Framework", and this line caught my ey...
Has anyone used Vanta, Drata or any of the automated compliance tools to track and report on CIS 18 controls? If so, have the integrations b...
I'm curious, do any of you carry any USB flash drive in your everyday carry? Such as an encrypted backup of your password manager vault ...
Is there website that provides online tools for NIST framework assessments? For example an interactive NIST 800-53 and other frameworks? I k...
Hello Everyone, Continue reading on InfoSec Write-ups » http://dlvr.it/T9WYCP
Hello r/Cybersecurity, I'm reaching out to this knowledgeable community for advice on improving our vulnerability management process. ...
Reconnaissance is discovering and collecting information on the system and the victim. The reconnaissance phase is the planning phase for… ...
I know tools like Little Snitch and the tools of Objective See are good for self assesments. But how do you do proper investigation on a Mac...
We’re launching a Bug Bounty Program for The Stable Order’s implementation of the Gluon Protocol on the Ergo blockchain. Continue reading ...
Continue reading on Medium » http://dlvr.it/T9NGP8
I have 3.5 years of experience in IAM domain i got training in different tools like okta, OlM, Sallpoint, CyberArck etc. Frankly speaking I ...
Discover my comprehensive guide on identifying all types of XSS vulnerabilities, including stored, reflected, and DOM-based XSS. Continue ...
How do you manage vulnerabilities in your company? Do you have different tools for different software categories (e.g. web servers, operatin...
Note to Readers: This blog is intended for individuals who already have a basic understanding of SQL injection attacks. Continue reading ...
There's inherent risk and residual risk, and a third term I can't remember. It's a term to describe risk that a security control...
In the wild, it’s unlikely that you’ll find a website that has no protection against file upload attacks like we saw in the previous lab… ...
Continue reading on Medium » http://dlvr.it/T9Cd0V
I wanted to share a tool I've been working on that simplifies SSL/TLS certificate management across servers. Whether you're an IT ad...
A technically skilled individual who finds a bug faces an ethical decision: report the bug or profit from it. Continue reading on Medium »...
After a very long time, I was trying to login into my Facebook account, Continue reading on Medium » http://dlvr.it/T96jwl
We’re a SaaS company & have decided to work on getting SOC 2 compliant. Based on initial research, I found that, - we will need to defin...
Continue reading on Medium » http://dlvr.it/T94JF9
Hey everyone, I would love to share my side project that I have been building for almost a year, called BountyHub. It is a CI/CD like auto...
By Tahir Mujawar, Certified Ethical Hacker & Cyber Security Researcher Continue reading on Medium » http://dlvr.it/T91wNN
Wanted to share with the community as over the past year I've been using PowerBI to make some cool security tools, such as this NIST CSF...
A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct XSS… Con...