DEV Community

Cybersecurity

Articles related to cybersecurity and much more

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
How To Stop Malware Files/Zip to Been Uploaded in your Website

How To Stop Malware Files/Zip to Been Uploaded in your Website

1
Comments 1
1 min read
From PEB to WinExec: Manual Shellcode Execution Without Imports on Windows x64

From PEB to WinExec: Manual Shellcode Execution Without Imports on Windows x64

2
Comments
12 min read
How the Cold War Influenced the Birth of the World's Most Used Internet Protocol

How the Cold War Influenced the Birth of the World's Most Used Internet Protocol

1
Comments 1
2 min read
How Hackers Are Using AI in 2025 (Urgent Attention)

How Hackers Are Using AI in 2025 (Urgent Attention)

6
Comments 1
6 min read
The 3 Cybersecurity Workflows That Changed How I Defend Networks

The 3 Cybersecurity Workflows That Changed How I Defend Networks

2
Comments
2 min read
Critical VMware Vulnerabilities Let Attackers Escape the VM – Patch Now!

Critical VMware Vulnerabilities Let Attackers Escape the VM – Patch Now!

7
Comments
2 min read
CVE-2021-41773: Apache HTTP Server Path Traversal Vulnerability

CVE-2021-41773: Apache HTTP Server Path Traversal Vulnerability

1
Comments
1 min read
CVE-2020-0688: Microsoft Exchange Server Validation Key Remote Code Execution Vulnerability

CVE-2020-0688: Microsoft Exchange Server Validation Key Remote Code Execution Vulnerability

1
Comments
1 min read
วิธีใช้ OWASP ZAP ทดสอบความปลอดภัยของเว็บแอปพลิเคชัน โดยใช้ OWASP Juice Shop

วิธีใช้ OWASP ZAP ทดสอบความปลอดภัยของเว็บแอปพลิเคชัน โดยใช้ OWASP Juice Shop

Comments
2 min read
Top Apple Device Management Software for 2025 | Easy & Secure

Top Apple Device Management Software for 2025 | Easy & Secure

Comments
4 min read
Enterprise-Level Identity Auth in a Self-Hosted WAF, SafeLine (and it's Free)

Enterprise-Level Identity Auth in a Self-Hosted WAF, SafeLine (and it's Free)

5
Comments
2 min read
CVE-2024-3400: Palo Alto Networks PAN-OS Command Injection Vulnerability

CVE-2024-3400: Palo Alto Networks PAN-OS Command Injection Vulnerability

1
Comments
2 min read
CVE-2018-0171: Cisco IOS and IOS XE Software Smart Install Remote Code Execution Vulnerability

CVE-2018-0171: Cisco IOS and IOS XE Software Smart Install Remote Code Execution Vulnerability

1
Comments
1 min read
SafeLine WAF Installation & Upgrade Troubleshooting Guide

SafeLine WAF Installation & Upgrade Troubleshooting Guide

6
Comments
3 min read
Why SafeLine Can’t See the Real Client IP — And How to Fix It

Why SafeLine Can’t See the Real Client IP — And How to Fix It

6
Comments
2 min read
CVE-2023-7028: How Attackers Could Reset Any GitLab User’s Password

CVE-2023-7028: How Attackers Could Reset Any GitLab User’s Password

6
Comments
2 min read
Kali linux dnsrecon kullanımı

Kali linux dnsrecon kullanımı

5
Comments
1 min read
🛑 Don’t Scan That Code: The Rise of QR Code Phishing Scams

🛑 Don’t Scan That Code: The Rise of QR Code Phishing Scams

3
Comments
4 min read
Best Online Resources to Pass Any Palo Alto Certification Exam

Best Online Resources to Pass Any Palo Alto Certification Exam

Comments 1
4 min read
Step-by-Step Guide to Resolving SafeLine WAF License Errors

Step-by-Step Guide to Resolving SafeLine WAF License Errors

7
Comments
2 min read
Infoscava: Acknowledging Antivirus Flags

Infoscava: Acknowledging Antivirus Flags

5
Comments
1 min read
SQL Injection to RCE in CMSV6 Fleet Platform – Patch Now!

SQL Injection to RCE in CMSV6 Fleet Platform – Patch Now!

6
Comments
2 min read
Troubleshooting SafeLine Login & Site Access Issues

Troubleshooting SafeLine Login & Site Access Issues

6
Comments
2 min read
How SafeLine WAF Fights Bots with Smart Rate Limiting

How SafeLine WAF Fights Bots with Smart Rate Limiting

6
Comments
3 min read
Set up Gemini-Cli on my Mac

Set up Gemini-Cli on my Mac

5
Comments
1 min read
loading...