Image
1.1 K
views
27th November 2023 1053

A Deep Dive into VAPT Methodology and Coverage Respective of Different Compliance Requirements

To evolve in modern-day VAPT (Vulnerability Assessment and Penetration Testing), it is essential to stay ahead of the ever-changing cybersecurity landscape

Image
4.6 K
views
4th May 2019 4645

How to secure your Github repository?

GitHub is a hosting platform which helps developers to collaborate in building software’s. It helps the developers to manage source code management.

Image
4.9 K
views
3rd October 2018 4940

CWE-79 Improper Neutralization Of Input During Web Page Generation Cross-Site Scripting

Cross-site scripting (XSS) is one of the most prevalent, obstinate, and dangerous vulnerabilities in web applications.

Image
5.3 K
views
30th May 2019 5261

Detection and Exploitation of XML External Entity Attack XXE

XML External Entity Attack happens when an application allows an input parameter to be XML or incorporated into XMLwhich is passed to an XML parser

Image
5.1 K
views
29th May 2019 5110

Server Side Includes Injection

Server Side Includes (SSIs) are directives present on web applications, used to feed an HTML page of the application with dynamic contents based on user’s input.

Image
5.2 K
views
16th September 2021 5246

HOW CAN THE OWASP DEPENDENCY TRACKER BE USED TO IMPROVE THE APPLICATION SECURITY LIFECYCLE?

Dependency Track is a free, open-source continuous component analysis platform that helps businesses discover and mitigate supply chain risk

Image
5.7 K
views
14th April 2020 5716

A Deep Dive into SAML-SSO Security Testing Approach

SAML the Security Assertion Markup Language was created by an organization known as OASIS.Nowadays applications make use of the latest version of SAML 2.0.

Image
6.6 K
views
6th October 2018 6556

Cross Site Port Attack XSPA

A web application is helpless against Cross Site Port Attack if it forms client provided URL’s and does not disinfect the backend reaction obtained from remote servers previously while sending it back to the client.

Image
6.9 K
views
11th October 2018 6880

Server-Side Request Forgery-SSRF

Server-Side Request Forgery (SSRF) refers to an attack, wherein an attacker can send a maliciously crafted request from a vulnerable web application

Image
7.6 K
views
14th June 2022 7633

How hackers bypass file upload and how to prevent it?

Starbucks does have the best coffee in the world. But, do they have the best cybersecurity defense? ? Johnstone discovered It was possible to execute arbitrary code by uploading a webshell

Image
9 K
views
9th June 2022 9031

While testing sql injection why do testers frequently use single quotes

SQL injection is often referenced as the most common type of attack on websites. It is being used extensively by hackers and pen-testers on web applications.

Image
9 K
views
4th May 2019 8977

Null Byte SQL Injection

Null Byte Injection is an exploitation technique which uses URL-encoded null byte characters to the user-supplied data. This injection process can alter the intended logic .

Image
8.9 K
views
28th May 2019 8891

CRLF Injection Attack

The term CRLF refers to Carriage Return (ASCII 13, , \r) Line Feed (ASCII 10, , \n). Carriage Return means the end of a line, and Line Feed refers to the new line. In more simple words, both of these are used to note the end of a line.

Image
16.9 K
views
8th October 2018 16924

SQL Injection -Using Burp Suite

SQL injection is an attack when an attacker persuades to “inject” his harmful/malicious SQL code into someone else’s database, and force that database to run his SQL

Image
29.5 K
views
3rd October 2018 29457

Host Header Attack

Most commonly many web servers are configured in such a way, to hosts several websites or web applications on the same IP address. That’s why the Host Header Injection occurs.

10th October 2023 686

Dont Let Your APIs Be the Weak Link Why API Security Assessments are Crucial

Imagine a bank with an API that allows you to check your account balance and make transactions from your favorite budgeting app

12th September 2023 844

Why SaaS Product Owners Need to Prioritize Vulnerability Assessments and Penetration Testing

Your product is designed to handle sensitive customer data, ranging from personal information to financial records.

Image
1 K
views
12th July 2023 1006

DNS Hijacking Prevention: Safeguarding Your Domain from Attacks

Protecting your domain against DNS hijacking attempts is essential in the modern digital world.When hostile actors take over a domain's DNS settings.

Image
1.5 K
views
7th July 2023 1452

Maximizing Security: Uncovering Threats with In-house Security and External VAPT Team

Discover how combining in-house security expertise with external VAPT teams can maximize your organization's security.

Image
2.2 K
views
23rd June 2023 2199

Securing PHP Applications: Safeguarding Against the Top 3 Cyber Attacks

Are you aware that more than 810 million web applications, which account for over 30% of all web applications.

Image
1.1 K
views
30th June 2023 1132

Top 10 Compelling Reasons Why Web Application Security Testing Should Be a Priority

In today's interconnected world, where businesses rely heavily on web applications to interact with customers.