Cryptographic Failures
In this post, we will understand basic cryptographic failures and introduce public and private encryption keys.
Cryptographic Failures Read More »
A penetration test, colloquially known as a pentest, is an authorized simulated cyberattack on a computer system, performed to evaluate the security of the system; this is not to be confused with a vulnerability assessment. Wikipedia
In this post, we will understand basic cryptographic failures and introduce public and private encryption keys.
Cryptographic Failures Read More »
In this post, we will understand what a broken access control looks like and why it is #1 in OWASP Top Ten.
Broken Access Control Read More »
In this post, we will create a new VM for the Open Worldwide Application Security Project (OWASP) tools e.g. WebGoat, Juice Shop and ZAP.
Dz-Owasp #Vulnerable Read More »
In this post, we will understand what OWASP is and its main projects e.g. WebGoat, Juice Shop, ZAP and OWASP Top Ten.
Owasp: Open Worldwide Application Security Project Read More »
In this post, we will use the nmap for host discovery, port-scanning, service detection and vulnerability assessment.
Nmap: Network Mapper Read More »
Let’s apply quality parameters. Quality control is a process by which entities review the quality of all factors involved in production.
This system will act as a victim so we intentionally disable the security settings and make it vulnerable. You never do it in PROD systems.
Dz-Win10 #Vulnerable Read More »
Metasploitable is an intentionally vulnerable Linux virtual machine. This VM can be used to conduct security training, test security tools.
Dz-Metasploit #Vulnerable Read More »
Kali Linux is an Advanced Penetration Testing Linux distribution used for Penetration Testing, Ethical Hacking, and security assessment.
Dz-Kali #Penetration-Testing #Security-Assessment Read More »
System components, processes, and bespoke and custom software should be tested frequently to ensure security controls continue to reflect.
Requirement 11: Test Security Regularly Read More »