Image
4.6 K
views
4th May 2019 4646

How to secure your Github repository?

GitHub is a hosting platform which helps developers to collaborate in building software’s. It helps the developers to manage source code management.

Image
4.9 K
views
3rd October 2018 4940

CWE-79 Improper Neutralization Of Input During Web Page Generation Cross-Site Scripting

Cross-site scripting (XSS) is one of the most prevalent, obstinate, and dangerous vulnerabilities in web applications.

Image
5.3 K
views
30th May 2019 5262

Detection and Exploitation of XML External Entity Attack XXE

XML External Entity Attack happens when an application allows an input parameter to be XML or incorporated into XMLwhich is passed to an XML parser

Image
5.1 K
views
29th May 2019 5110

Server Side Includes Injection

Server Side Includes (SSIs) are directives present on web applications, used to feed an HTML page of the application with dynamic contents based on user’s input.

Image
6.6 K
views
6th October 2018 6556

Cross Site Port Attack XSPA

A web application is helpless against Cross Site Port Attack if it forms client provided URL’s and does not disinfect the backend reaction obtained from remote servers previously while sending it back to the client.

Image
9 K
views
4th May 2019 8980

Null Byte SQL Injection

Null Byte Injection is an exploitation technique which uses URL-encoded null byte characters to the user-supplied data. This injection process can alter the intended logic .

Image
8.9 K
views
28th May 2019 8892

CRLF Injection Attack

The term CRLF refers to Carriage Return (ASCII 13, , \r) Line Feed (ASCII 10, , \n). Carriage Return means the end of a line, and Line Feed refers to the new line. In more simple words, both of these are used to note the end of a line.

Image
29.5 K
views
3rd October 2018 29462

Host Header Attack

Most commonly many web servers are configured in such a way, to hosts several websites or web applications on the same IP address. That’s why the Host Header Injection occurs.

Image
1 K
views
12th July 2023 1007

DNS Hijacking Prevention: Safeguarding Your Domain from Attacks

Protecting your domain against DNS hijacking attempts is essential in the modern digital world.When hostile actors take over a domain's DNS settings.

Image
1.5 K
views
7th July 2023 1452

Maximizing Security: Uncovering Threats with In-house Security and External VAPT Team

Discover how combining in-house security expertise with external VAPT teams can maximize your organization's security.

Image
2.2 K
views
23rd June 2023 2201

Securing PHP Applications: Safeguarding Against the Top 3 Cyber Attacks

Are you aware that more than 810 million web applications, which account for over 30% of all web applications.

Image
1.2 K
views
27th June 2023 1213

Why VAPT is Crucial for Your Organizations Security-Beyond Compliance

Organizations face multiple cybersecurity dangers in the digital age, which could compromise confidential information.

Image
2.2 K
views
5th August 2022 2182

What are the benefits of Cloud Penetration testing?

It all depends on how you perceive it to be. Most business owners feel that cloud space equals cloud security. Now, before I reveal the answer let’s see the story below; Accenture is no doubt the biggest name in software.

Image
2.3 K
views
12th May 2022 2345

Json web token and its exploitation

As an open standard, the JSON Web Token (JWT) defines a compact and self-contained method for securely transmitting information between parties as a JSON object (RFC 7519).

Image
2.7 K
views
10th August 2022 2669

What is the difference between Manual Penetration Testing versus Automated Penetration Testing?

The new normal has made the market bigger for digital transformation projects and strategies for moving to the cloud.

Image
5.9 K
views
29th July 2022 5946

XML Rpc Attack

Yes, I am talking about U.S department of defense get hacked. Bibek Dhakal found that the xmlrpc.php file on the U.S. Department of Defense website had been turned on leaving it open to an attack on other sites. The XML Rpc.php in WordPress is turned on by default

Image
3.8 K
views
23rd August 2022 3766

Why should we use a proxy server?

People don't often stop to think about the most basic parts of how the internet works. But what happens when you browse the Internet? You could be using a proxy server at work, on a Virtual Private Network (VPN).

Image
2.1 K
views
7th October 2022 2084

What weak credentials can do?

Yes! Hacking people's accounts is illegal. Hacker’s are enjoyed playing with weak credentials. A weak password is one that is easy to guess using a subset of all possible passwords in a brute force attack.

Image
2.2 K
views
13th October 2022 2151

What is Black box Security Testing?

In this kind of testing, the penetration tester acts like a normal hacker who doesn't know anything about the target system.Testers don't get any diagrams of the architecture or source code that isn't available to the public.

Image
3.4 K
views
8th September 2022 3379

What Are Security Headers and How Can We Implement Them For our Website?

When a browser asks a web server for a page, the server sends back the page's content along with headers. Some headers have meta-data about the content,

Image
2.8 K
views
30th September 2019 2752

Growing Data Breaches And The Best Ways To Be Safe From Them

Data breaches – Unarguably, it’s a word that’s roaring predominantly and endlessly in each and every part of this digital world, without any precincts.