Jithu Josephjithu-joseph.hashnode.dev·9 hours agoUnderstanding the Cyber Kill Chain: A Simple GuideCybersecurity is a battlefield, and knowing the enemy’s moves is vital. The Cyber Kill Chain helps security teams anticipate, detect, and stop attacks. This guide breaks down its seven stages with examples and tips to strengthen your defenses. What ...Discuss·11 likesAI
ZamaaNzamaan.hashnode.dev·4 hours agoUltimate Cybersecurity Exploration with Browser Network ToolsThe Network tab in browser developer tools is an essential tool for developers, cybersecurity enthusiasts, and ethical hackers. This feature reveals a treasure trove of information about how web applications communicate, making it indispensable for d...Discuss·2 likes·40 reads#cybersecurity
Mihnea Octavian Manolachemihnea.hashnode.dev·Dec 2, 2024Keylogger.js - How to Exploit XSS Using KeyloggingIn the ever-evolving landscape of cybersecurity, XSS still poses a significant threat to web applications. I myself have reported numerous XSS vulnerabilities in various applications. That is why I decided to build Keylogger.js - a lightweight JavaSc...Discusskeylogger
Chaitanya Rahalkarblog.rahalkar.dev·Dec 2, 2024Defense in Depth: Building Truly Resilient SystemsIn a dynamic landscape that is cybersecurity, the "defense in depth" principle has never been more fitting. Unfortunately, many organizations maintain a very simple approach to security: perimeter defense—internal systems are relatively exposed. The ...Discusszero-trust
jamarirjamarir.hashnode.dev·Dec 1, 2024[OWASP MASTG] Android - DIVA (Damn Insecure and Vulnerable App)Just another Lab Setup / ADB / JADX / Apktool / Frida / Logcat / Native Lib / Insecure Storage / Input Validation / Access Control Write-up. Github page. Web page. APK link. DIVA (Damn insecure and vulnerable App) is an [Android] App intentionally d...DiscussMobileCTF
Ahmed Razaahmedrazadev.hashnode.dev·Dec 1, 2024Ethical Hacking vs. Hacking: A Comprehensive AnalysisThe advent of the digital age has made cybersecurity a critical concern for individuals, businesses, and governments alike. Amid this concern, terms like "hacking" and "ethical hacking" often emerge, seemingly contradictory but integral to understand...Discusshacking
Luis Diego Ragablog.ragab0t.com·Nov 27, 2024Hack the Box - Heist Walk-throughThis blog is related to Computer Security and Ethical hacking and does not promote hacking, cracking, software piracy or any kind of illegal activities. The blog is for informational and educational purpose and for those willing to learn about ethica...Discuss·1 like·59 readsHack the Boxhacking
Mbaoma chukwuemekambaoma.hashnode.dev·Nov 26, 2024Cybersecurity Awareness Month Day 11: The Role of Updates and PatchesImportance of Keeping Software Current Keeping software up to date is one of the most fundamental yet often overlooked aspects of cybersecurity. Updates and patches play a critical role in protecting devices and systems from vulnerabilities that coul...Discuss·20 likesCybersecurityAwareness
0xryzn1ghtm4r3.hashnode.dev·Nov 26, 2024Bug Bounty Cartel Stories - November EditionIntroduction Time flies—it’s already been a month since the last edition! Welcome to the November edition of The Bug Bounty Cartel Stories. This month has been particularly rewarding for me as a bug hunter. In fact, it’s shaping up to be my best mont...Discuss·73 readsThe Bug Bounty Cartel Stories#cybersecurity
jamarirjamarir.hashnode.dev·Nov 24, 2024[HackTheBox] ForestJust another RPC / Port ranges / NTLMSSP / ASREPRoast / User DACL Abuse (RPC passwd) / DCSync Write-up. There might be some discrepencies in this article. Indeed, I will sometimes use cme, and some other times nxc. The methodology, however, remains ...DiscussActive Directory / WindowsCTF