unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Exploring Password Reset Vulnerabilities and Security Best Practices
Passwords are still the most common way of authenticating a user. However, setting up a pa...
2024-1-26 11:32:3 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
attacker
victim
security
expiration
mozilla
Introduction to Burp Suite, the Tool Dedicated to Web Application Security
Burp is an essential offensive security tool. It is used by a majority of professionals (i...
2024-1-15 13:37:2 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
burp
pentester
intruder
repeater
proxy
API Penetration Testing: Objective, Methodology, Black Box, Grey Box and White Box Tests
APIs are prime targets for attackers because of their exposure and critical nature, partic...
2024-1-4 10:18:15 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
routes
security
useguards
grey
Mobile Application Penetration Testing: Objective, Methodology and Testing Scope
Mobile applications are increasingly used in all areas of business: HR, finance, insurance...
2023-11-13 10:22:59 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
security
masvs
malicious
attacker
Security Misconfiguration: OWASP Top 10 #5
Security misconfiguration is a worrying problem, occupying fifth place in the OWASP Top 10...
2023-10-25 09:3:27 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
security
developers
buckets
acp
acls
Vulnerable and Outdated Components: OWASP Top 10 #6
Third-party components are omnipresent in web applications. Libraries, frameworks and othe...
2023-10-24 14:26:32 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
swagger
glpi
library
attacker
RCE (Remote Code Execution): Exploitations and Security Tips
Exploiting a RCE vulnerability for a pentester is something of a Holy Grail. Depending on...
2023-10-23 12:55:31 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
attacker
php
machine
network
Understanding and Preventing CORS Misconfiguration
Before presenting practical examples of CORS misconfiguration, it is important to define s...
2023-10-23 08:48:46 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
authorised
origins
whitelist
sop
security
Insecure Authentication Tokens leading to Account Takeover
Most applications have a critical feature for identifying users. The aim is to guarantee t...
2023-9-18 12:18:36 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
encryption
forge
company1
passphrase
grey
Introduction to Exegol, an Environment Dedicated to Offensive Security
IntroductionExegol is a tool that simplifies the creation of security test environmen...
2023-9-13 09:46:12 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
exegol
containers
security
development
aliases
Internal Penetration Testing: Objective, Methodology, Black Box and Grey Box Tests
Faced with an ever-increasing number of internal attacks, network infrastructure security...
2023-8-18 08:58:3 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
attacker
network
pentester
privileges
Exploiting an LFI (Local File Inclusion) Vulnerability and Security Tips
When we visit a website, it is common to be able to browse different pages. Each page can...
2023-8-7 08:28:25 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
php
passwd
attacker
client
Web Application Penetration Testing: Objective, Methodology, Black Box, Grey Box and White Box Tests
Faced with an ever-increasing number of sophisticated attacks, web application security is...
2023-8-1 09:33:5 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
security
grey
identify
What is Mass Assignment? Attacks and Security Tips
What is a Mass Assignment vulnerability?To make things easier for developers, many fra...
2023-6-15 12:17:6 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
assignment
mass
mutation
transmitted
privileges
Data Encryption and Cryptographic Failures: OWASP Top 10 #2
In a previous article, we reviewed the most critical and widespread vulnerability in web a...
2023-5-20 10:46:11 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
passwords
encryption
database
security
hashed
White box audit of a CI/CD pipeline on AWS
Recently, one of our clients asked us to review their Continuous Integration and Continuou...
2023-4-18 10:22:11 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
gitlab
runner
ec2
principle
security
How to update passwords in database to secure their storage with Argon2?
In a previous article, we saw why it was important to store passwords in a database with r...
2023-4-13 18:8:31 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
argon2id
passwords
65536
pepper
database
What is Session Hijacking? Types of attacks and exploitations
Access control is a central element in ensuring the security of web applications. It must...
2023-4-12 14:43:52 | 阅读: 0 |
收藏
|
VAADATA – Ethical Hacking Services - www.vaadata.com
attacker
hijacking
malicious
intranet
Previous
3
4
5
6
7
8
9
10
Next