Saturday, November 23, 2024

Webapp Pentesting

How to Perform Manual SQL Injection While Pentesting With Single Quote Error-Based Parenthesis Method

If you are trying to hack the databases with methods like single quotes error-based injection, Integer based injection, or double quotes method but the databases...

Google CTF 2023 – Rewards over $32,000 For Winners

CTF (Capture The Flag) exercises have existed for several years. These CTF exercises provide a great challenge and provide great knowledge for ethical hackers...

How Can WAF Prevent OWASP Top 10?

The OWASP Top 10 security risks point out the common vulnerabilities seen in web applications. But it does not list the set of attack...

Burp Suite 2022.5.1 Released – What’s New !!

Recently, PortSwigger has released a brand-new version of Burp Suite for Professional and Community users. The newly released version, Burp Suite 2022.5.1 contains numerous...

Kickstart Robust Cloud Security with the Industry’s Best Website Security Checklist

Website security checklist and cloud security best practices have made it to the top of the must-have lists of organizations of all kinds. Why?...

Web Application Attacks – Types, Impact & Mitigation – Part-4

With this article, we list some of the common web application attacks, impacts, and possible mitigation. In part -4 we are covering the following...

Web Application Attacks – Types, Impact & Mitigation – Part-3

With this article, we list some of the common web application attacks, impacts, and possible mitigation. In part -3 we are covering the following...

Web Application Attacks – Types, Impact & Mitigation – Part-1

With this article, we list some of the common web application attacks, impacts, and possible mitigation. In part -1 we are covering the following...