Lalit Narayan Mishralalitmishratechblog.hashnode.dev·Nov 4, 2023Understanding OAuth 2.0: The Backbone of Modern Web SecurityIn the modern era of interconnected web services and applications, security and privacy are of paramount importance. OAuth 2.0 stands as a cornerstone technology that enables secure and convenient access control. This open standard for access delegat...Discuss·53 readsOAuth2
Fabrice Innocentfabricewrites.hashnode.dev·Oct 18, 2023A Beginner's Guide to Spotting Phishing Emails: Protecting Your Computer and DataIn today's digital age, email is an integral part of our lives. It's a convenient way to communicate, but it can also be a breeding ground for cybercriminals who use phishing emails to compromise your computer and steal your sensitive information. If...Discuss#PhishingAttacks
Kevin TauchmanforKevBot's Security Blogkevbotsec.hashnode.dev·Aug 25, 2023Demystifying OWASP Top 10Introduction In the ever-evolving landscape of web applications, security remains a paramount concern. As businesses and services migrate online, the potential attack surface for malicious actors also increases. The Open Web Application Security Proj...DiscussOWASP TOP 10
Stackzerostackzero.hashnode.dev·Aug 10, 2023How To Exploit File Inclusion Vulnerabilities: A Beginner’s Introduction.In this article, we will be exploring the ins and outs of file inclusion vulnerability exploitation. We will cover what file inclusion vulnerabilities are, how they work, and how hackers can exploit them. I’m going to try to make this introduction to...DiscussDVWA
forLập Trình Viênlaptrinhvien.hashnode.dev·Jul 25, 2023GraphQL SecurityI. Giới thiệu chung về GraphQL Ở chuỗi bài viết này, chúng ta sẽ cùng tìm hiểu một số phương pháp và cách thức khai thác lỗ hổng GraphQL. Nhưng trước khi muốn hack được GraphQL, chúng ta cần hiểu nó là gì? Thành phần của nó ra sao cũng như cách thức ...DiscussGraphQL
Haneunhanlee.hashnode.dev·Apr 12, 2023Understanding the Key Features of Burp SuiteBurp Suite Definition Burp Suite is a web proxy program (packet manipulation program) that sits between the client and the server. It allows interception of data being sent between the two and provides various tools such as vulnerability scanners and...Discuss·29 readsProgrammingWeb Security
Blog by Chinedu.chineduokosi.hashnode.dev·Jan 30, 2023Essential Practices to Protect Your WebsiteIntroduction In today's interconnected digital world, web security is of paramount importance. Websites are constantly exposed to various threats, ranging from data breaches and hacking attempts to malware infections. Implementing robust security mea...DiscussWeb Security