Aditya Tripathilearnedtech.hashnode.dev·Jan 21, 2025What is a Firewall in Networking?In the ever-evolving digital world, cybersecurity is more important than ever. As cyber threats become increasingly advanced, understanding core security tools like firewalls is a must. A firewall in networking acts as a critical defense mechanism, k...Cyber Security Training
Retr0retr0x.hashnode.dev·Jan 20, 2025Don't do Bug hunting without knowing this - Use Custom Headers in Burp SuiteEver wondered why you might get blacklisted while participating in a bug bounty program? Well, here's the deal: some platforms include specific instructions in the program's rules, like requiring users to add a custom header for each request or limit...1 likecustomheaders
Ar3musar3mus.hashnode.dev·Jan 12, 2025Flipper Zero 101สวัสดีครับทุกคน สำหรับในบล็อคนี้ผมก็จะมาเขียน Research เกี่ยวกับ Flipper Zero 101 สำหรับผู้ที่เริ่มต้นเล่นอุปกรณ์ในเรื่องของ Red Team Assessment Hardware ครับ src : My Red Team assessment hardware – David Sopas – Security Researcher สำหรับเนื้อหาใน...283 readsflipper-zero
Santosh Acharysantoshachary.hashnode.dev·Dec 31, 2024Comprehensive Overview of Android Architecture and Potential VulnerabilitiesIntroduction Android, being one of the most popular mobile operating systems, is built on a layered architecture. Each layer is designed to handle specific functionalities and ensure seamless communication across the system. Let’s dive into the layer...Mobile App PentestingMobile apps
Yaakulyasecurenet.hashnode.dev·Dec 27, 2024Top Free Tools for Cybersecurity Enthusiasts! - Must Learn 2025 Edition.Let’s face it: the cybersecurity world can feel overwhelming. You’re expected to be some mix of a wizard and a code ninja, wielding tools like magic spells to ward off digital evildoers. But here’s the good news – some of the most powerful tools in t...10 likesautopsy
Vijayashree Shindevijayashree44.hashnode.dev·Dec 19, 2024A Complete Guide to Testing Web Applications for Security VulnerabilitiesCybercriminals are increasingly targeting web applications, making their security more critical than ever. 43% of all data breaches in 2021 were linked to vulnerabilities in web applications, according to the Verizon Data Breach Investigations Report...penetration testing
Nachiket Patelplasmorix.hashnode.dev·Dec 15, 2024Wi-Fi Hacking: Deauthentication AttackDisclaimer: This blog is intended solely for educational and ethical purposes. The information provided here is aimed at raising awareness about cybersecurity threats and promoting the importance of securing wireless networks. All activities were con...41 readsDeauthentication Attack
Satvik Vemulapallianonbash.hashnode.dev·Dec 12, 2024Burpsuite The BasicsTASK 1 - Introduction Welcome to Burp Suite Basics! This particular room aims to understand the basics of the Burp Suite web application security testing framework. Our focus will revolve around the following key aspects: A thorough introduction to ...Burpsuite
Satvik Vemulapallianonbash.hashnode.dev·Dec 12, 2024Authentication BypassTASK 1 - Brief In this room, we will learn about different ways website authentication methods can be bypassed, defeated or broken. These vulnerabilities can be some of the most critical as it often ends in leaks of customers personal data. Start the...satvik
Satvik Vemulapallianonbash.hashnode.dev·Dec 12, 2024Linux 101Linux Structure History Many events led up to creating the first Linux kernel and, ultimately, the Linux operating system (OS), starting with the Unix operating system's release by Ken Thompson and Dennis Ritchie (whom both worked for AT&T at the tim...Linux