Home
π”©π”¬π” π”žπ”© π”₯𝔬𝔰𝔱
Cancel

front-page port 80-shoopyuPractical Windows Forensics

Agenda The go-to methodology to get up and running with forensics is as follows: Extract Evidence Mount with Arsenal Image Mounter Parse with KAPE into a cases folder Examine Registry ...

front-page port 80-shoopyu Bugbounty Checklist βœ…

Bug Bounty Checklist for Web App This checklist may help you to have a good methodology for bug bounty hunting Table of Contents Recon on wildcard domain Single domain Information Gat...

img File Upload Vulnerabilities πŸ—ƒοΈ

100 Day's Of Cybersecurity - Day 16 1. Unrestricted File Type Upload: Allowing users to upload files without proper validation can lead to the execution of malicious scripts. An attacker may up...

img Access Control Flaw in Email Verification πŸ“§

100 Day's Of Cybersecurity - Day 15 Introduction: Email verification is a crucial step in securing online accounts, ensuring that users have valid and accessible email addresses. However, not a...

img Bypassing 2 Factor Authentication Techniques πŸ”

100 Day's Of Cybersecurity - Day 14 Introduction Two-Factor Authentication (2FA) is a robust security measure, but no system is flawless. In this blog post, we will explore advanced techniques t...

img S3 Bucket Misconfiguration!

100 Day's Of Cybersecurity - Day 13 Misconfigurations Of S3 Bucket Introduction: Amazon S3 buckets, a fundamental component of cloud storage, are often a target for security researchers and VA...

img Billion Laugh Attack

100 Day's Of Cybersecurity - Day 12 The Billion Laughs Attack: A Threat to XML Parsing Introduction XML parsing vulnerabilities continue to be a focal point for security researchers, and one p...

imgBroken Link Hijacking

100 Day's Of Cybersecurity - Day 11 Br0k3n L1nk Hij@ck1ng Introduction In the realm of bug bounty hunting, uncovering vulnerabilities that may compromise a website’s security is a thrilling chal...

img Digital Forensics Tools

100 Day's Of Cybersecurity - Day 10 Serial Number Tool Name Hyperlink 1 FTK Imager FTK Imager 2 dd for Windows ...

img Ericzimmerman Tools | Windows Forensics

100 Day's Of Cybersecurity - Day 9 Forensic tools Name Version (.net 4 | 6) Purpose AmcacheParser 1.5.1.0 | 1.5.1.0 ...