DEV Community

# infosec

Posts

đź‘‹ Sign in for the ability to sort posts by relevant, latest, or top.
Analysis of Glibc privilege escalation vulnerability "Looney Tunables" (CVE-2023-4911)

Analysis of Glibc privilege escalation vulnerability "Looney Tunables" (CVE-2023-4911)

Comments
8 min read
What is Infrastructure Security?

What is Infrastructure Security?

1
Comments
7 min read
Understanding the Twitter Hack of 2020: A Deep Dive

Understanding the Twitter Hack of 2020: A Deep Dive

2
Comments
2 min read
What is DNS Security? How Does it Work?

What is DNS Security? How Does it Work?

1
Comments 2
6 min read
Securing AWS Environments Against Ransomware

Securing AWS Environments Against Ransomware

8
Comments
3 min read
Securing Your Applications on AWS: Guide to Data Privacy and Protection

Securing Your Applications on AWS: Guide to Data Privacy and Protection

5
Comments
3 min read
Confluence Vulnerability (CVE-2023-22515): A Deep Dive into Atlassian Bamboo's Chain Security Landscape

Confluence Vulnerability (CVE-2023-22515): A Deep Dive into Atlassian Bamboo's Chain Security Landscape

Comments
8 min read
What is a Hacker? Types, Skills Every Thing You Need to Know

What is a Hacker? Types, Skills Every Thing You Need to Know

1
Comments
6 min read
KeePass Memory Leakage Vulnerability Analysis - CVE-2023-32784

KeePass Memory Leakage Vulnerability Analysis - CVE-2023-32784

7
Comments
4 min read
Exploring the Dark Web’s Hidden Secrets

Exploring the Dark Web’s Hidden Secrets

1
Comments
14 min read
An Introduction for Developers to Information Security

An Introduction for Developers to Information Security

4
Comments
6 min read
Hands-On-Lab: Introduction To IAM

Hands-On-Lab: Introduction To IAM

6
Comments 1
6 min read
Single Sign-On (SSO): The Key to Secure and Convenient Modern Authentication

Single Sign-On (SSO): The Key to Secure and Convenient Modern Authentication

1
Comments
7 min read
SQL injection in Rails - Learn from an attacker’s shoes

SQL injection in Rails - Learn from an attacker’s shoes

5
Comments
6 min read
Rails Security Best Practices: Protecting Your Applications from Common Threats - Index

Rails Security Best Practices: Protecting Your Applications from Common Threats - Index

2
Comments
1 min read
Critical Analysis: Unraveling the Apache RocketMQ Remote Code Execution Vulnerability (CVE-2023-33246)

Critical Analysis: Unraveling the Apache RocketMQ Remote Code Execution Vulnerability (CVE-2023-33246)

Comments
7 min read
Talking about JSONP Hijacking Vulnerability

Talking about JSONP Hijacking Vulnerability

2
Comments
3 min read
Bypassing PHP WAF to Achieve Remote Code Execution In-Depth Analysis

Bypassing PHP WAF to Achieve Remote Code Execution In-Depth Analysis

Comments
5 min read
Unveiling the Sudo Heap Overflow Vulnerability (CVE-2021-3156): A Critical Security Flaw Reappears

Unveiling the Sudo Heap Overflow Vulnerability (CVE-2021-3156): A Critical Security Flaw Reappears

1
Comments
13 min read
Auth.Tesla.com's Vulnerability Leads To Account Takeover of Internal Tesla Accounts

Auth.Tesla.com's Vulnerability Leads To Account Takeover of Internal Tesla Accounts

9
Comments
4 min read
The Summary Of Spring Security Authorization Bypass on Java

The Summary Of Spring Security Authorization Bypass on Java

Comments
12 min read
How to automate compliance checks with AWS Audit Manager

How to automate compliance checks with AWS Audit Manager

2
Comments
5 min read
WebLogic Deserialization Vulnerability - CVE-2023-21839

WebLogic Deserialization Vulnerability - CVE-2023-21839

Comments
3 min read
Protecting Your Cloud Infrastructure: AWS Native Security Strategies.

Protecting Your Cloud Infrastructure: AWS Native Security Strategies.

Comments
4 min read
How I obtained my CISSP

How I obtained my CISSP

2
Comments
4 min read
A Brief Introduction to SAML Security Vector

A Brief Introduction to SAML Security Vector

8
Comments
29 min read
A Beginner’s Guide to Understanding & Recognizing Different Cyber Threats

A Beginner’s Guide to Understanding & Recognizing Different Cyber Threats

4
Comments
5 min read
Android Security : A Checklist For Exploiting WebView

Android Security : A Checklist For Exploiting WebView

2
Comments
11 min read
Spring Actuator - Finding Actuators using Static Code Analysis - Part 2

Spring Actuator - Finding Actuators using Static Code Analysis - Part 2

1
Comments
10 min read
🪄 Grype jq tricks : csv for spreadsheets 📊

🪄 Grype jq tricks : csv for spreadsheets 📊

4
Comments 4
1 min read
Logging in, a thing we all hate

Logging in, a thing we all hate

25
Comments 3
11 min read
Web Pentesting Learning - Beginner edition

Web Pentesting Learning - Beginner edition

12
Comments
3 min read
On the hook of a phisher

On the hook of a phisher

1
Comments
9 min read
Simple CTF - TryHackMe Walk Through

Simple CTF - TryHackMe Walk Through

8
Comments
5 min read
🎟️ Docker image security scan automation with GH issues

🎟️ Docker image security scan automation with GH issues

7
Comments 8
3 min read
HackTheBox Pandora Walkthrough

HackTheBox Pandora Walkthrough

5
Comments
17 min read
Setting up reconftw

Setting up reconftw

12
Comments
9 min read
Network Traffic Observability: Three PacketStreamer Use Cases

Network Traffic Observability: Three PacketStreamer Use Cases

5
Comments
3 min read
🗞️ Java eclipse temurin:18.0.1_10-jre-alpine is out ! Now what ?

🗞️ Java eclipse temurin:18.0.1_10-jre-alpine is out ! Now what ?

3
Comments 1
1 min read
Ohjelmistokehittäjästä eettiseksi hakkeriksi

Ohjelmistokehittäjästä eettiseksi hakkeriksi

3
Comments
2 min read
⚖️ Bench (and choose) Java-8 docker images with anchore/grype

⚖️ Bench (and choose) Java-8 docker images with anchore/grype

7
Comments 3
4 min read
Simulating a Phishing Attack Against Your Company

Simulating a Phishing Attack Against Your Company

5
Comments
3 min read
From Software Developer to Ethical Hacker

From Software Developer to Ethical Hacker

11
Comments
3 min read
Where all DEVs fail in Security

Where all DEVs fail in Security

6
Comments
2 min read
ThreatMapper 1.3.0: Now with Secret Scanning, Runtime SBOMs, and More

ThreatMapper 1.3.0: Now with Secret Scanning, Runtime SBOMs, and More

7
Comments
5 min read
Reconmap 1.1.0 release notes

Reconmap 1.1.0 release notes

5
Comments
2 min read
I did a few things at STM CTF 2018 Prelims

I did a few things at STM CTF 2018 Prelims

6
Comments
6 min read
Horrifying Vulnerabilities in the Death/Birth Certificate System

Horrifying Vulnerabilities in the Death/Birth Certificate System

4
Comments
2 min read
A Checklist to Quickly Evaluate SaaS Security

A Checklist to Quickly Evaluate SaaS Security

3
Comments
4 min read
How to Fix Clickjacking on NGINX Server in 6 Simple Steps🔥

How to Fix Clickjacking on NGINX Server in 6 Simple Steps🔥

8
Comments 2
2 min read
How to list Azure VM potentially affected by the OMI RCE

How to list Azure VM potentially affected by the OMI RCE

4
Comments 1
1 min read
AzureFunBytes Episode 57 - Securing @Azure with @shehackspurple

AzureFunBytes Episode 57 - Securing @Azure with @shehackspurple

6
Comments
4 min read
AzureFunBytes Episode 56 - Secretless Applications with @ChristosMatskas

AzureFunBytes Episode 56 - Secretless Applications with @ChristosMatskas

8
Comments
3 min read
AzureFunBytes Reminder - Secretless Applications with @ChristosMatskas - 9/9/2021

AzureFunBytes Reminder - Secretless Applications with @ChristosMatskas - 9/9/2021

7
Comments
3 min read
TryHackMe Super-Spam Walkthrough

TryHackMe Super-Spam Walkthrough

6
Comments
14 min read
TryHackMe Bounty Hacker Room Walkthrough

TryHackMe Bounty Hacker Room Walkthrough

3
Comments
4 min read
TryHackMe CMSpit Room Walkthrough

TryHackMe CMSpit Room Walkthrough

5
Comments
8 min read
A practical guide to writing secure Dockerfiles

A practical guide to writing secure Dockerfiles

8
Comments
12 min read
Auditing NodeJs modules with YARA rules

Auditing NodeJs modules with YARA rules

6
Comments
4 min read
To Secure Today’s Code, It’s Time to Shift Left

To Secure Today’s Code, It’s Time to Shift Left

10
Comments
6 min read
loading...