InfoSec Write-ups - Medium-- TryHackMe: OWASP Top 10(Day 1) Beginner friendly walkthroughOWASP top 10 RoomWalkthrough [Day 1] Injection TryHackMeRoom Link: https://tryhackme.com/room/owasptop10Recently TryHackMe released ten days OWASP Top10 challenges where beginners will learn OWASP top 10 practically.Connect to the tryhackme network using OpenVPN using below linkTryHackMe | Hacking TrainingNow goto owasp top 10 room using below link:https://tryhackme.com/room/owasptop10OWASP top10 room[Day … Continue reading TryHackMe:OWASP Top 10(Day 1)
AWS IAM explained for Red and Blue teams
InfoSec Write-ups - Medium-- IntroductionWhen I started getting into AWS pentesting, one of the hardest things to fully understand was IAM. AWS documentation is usually great, but can be extensive, and IAM has a lot of similar terms. You have users, roles, groups, managed policies, inline policies, instance roles, etc…This article will try to shine … Continue reading AWS IAM explained for Red and Blue teams
Sandbox in security: what is it, and how it relates to malware
Malwarebytes Labs-- To better understand modern malware detection methods, it’s a good idea to look at sandboxes. In cybersecurity, the use of sandboxes has gained a lot of traction over the last decade or so. With the plethora of new malware coming our way every day, security researchers needed something to test new programs without … Continue reading Sandbox in security: what is it, and how it relates to malware
Microsoft Leaked Bing Data Online Through An Unsecured Server
Latest Hacking News-- While data leak incidents via exposed servers aren’t uncommon, this time, the ignorant firm is a tech giant. Reportedly, Microsoft Microsoft Leaked Bing Data Online Through An Unsecured Server on Latest Hacking News. View original article on Latest Hacking News
Firefox 81 Rolls Out With High-Severity Bug Fixes
Latest Hacking News-- Mozilla Firefox browser’s latest version is out. With Firefox 81, Mozilla has released numerous bug fixes including patches for code-execution Firefox 81 Rolls Out With High-Severity Bug Fixes on Latest Hacking News. View original article on Latest Hacking News
SitRep – Extensible, Configurable Host Triage
KitPloit - PenTest Tools!-- SitRep is intended to provide a lightweight, extensible host triage alternative. Checks are loaded dynamically at runtime from stand-alone files. This allows operators to quickly modify existing checks, or add new checks as required. Checks are grouped by category and can be marked as OpSec safe/unsafe. unsafe checks are only loaded … Continue reading SitRep – Extensible, Configurable Host Triage
Get Any Subscription In Lowest Price
Hacker's King - Learn Ethical Hacking in free-- Hey guys we come back with another exciting post in which am going to show you how to get any subscription at the lowest or cheap price in a legal way. So if you want to save your money then read this article till the end.Step 1.Download … Continue reading Get Any Subscription In Lowest Price
Major Instagram App Bug Could’ve Given Hackers Remote Access to Your Phone
The Hacker News-- Ever wonder how hackers can hack your smartphone remotely? In a report shared with The Hacker News today, Check Point researchers disclosed details about a critical vulnerability in Instagram's Android app that could have allowed remote attackers to take control over a targeted device just by sending victims a specially crafted image. What's more … Continue reading Major Instagram App Bug Could’ve Given Hackers Remote Access to Your Phone
Enum4Linux – A Linux Alternative To Enum.Exe For Enumerating Data From Windows And Samba Hosts
KitPloit - PenTest Tools!-- A Linux alternative to enum.exe for enumerating data from Windows and Samba hosts. Enum4linux is a tool for enumerating information from Windows and Samba systems. It attempts to offer similar functionality to enum.exe formerly available from http://www.bindview.com. It is written in Perl and is basically a wrapper around the Samba tools … Continue reading Enum4Linux – A Linux Alternative To Enum.Exe For Enumerating Data From Windows And Samba Hosts
Detecting and Preventing Critical ZeroLogon Windows Server Vulnerability
The Hacker News-- If you're administrating Windows Server, make sure it's up to date with all recent patches issued by Microsoft, especially the one that fixes a recently patched critical vulnerability that could allow unauthenticated attackers to compromise the domain controller. Dubbed 'Zerologon' (CVE-2020-1472) and discovered by Tom Tervoort of Secura, the privilege escalation vulnerability exists … Continue reading Detecting and Preventing Critical ZeroLogon Windows Server Vulnerability






