DEV Community

Security

Hopefully not just an afterthought!

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
Writeup: Derbycon 9: Bank of America CTF

Writeup: Derbycon 9: Bank of America CTF

12
Comments
34 min read
Use bcrypt to campare passwords using nodejs

Use bcrypt to campare passwords using nodejs

9
Comments 1
1 min read
Add Password Protection To Word Or PDF Files In C#

Add Password Protection To Word Or PDF Files In C#

3
Comments
1 min read
JSON Web Tokens (JWT) vs. SessionID 🔐 ? explained in 2 mins

JSON Web Tokens (JWT) vs. SessionID 🔐 ? explained in 2 mins

301
Comments 17
2 min read
Get Started with the ELK Stack

Get Started with the ELK Stack

17
Comments 1
10 min read
How to set up Metasploitable 3 on macOS Mojave

How to set up Metasploitable 3 on macOS Mojave

7
Comments 1
4 min read
Pushing Left, Like a Boss - Part 9: An AppSec Program

Pushing Left, Like a Boss - Part 9: An AppSec Program

13
Comments
1 min read
OWASP API Security Top 10 2019

OWASP API Security Top 10 2019

11
Comments
1 min read
Javascript Development & Security

Javascript Development & Security

8
Comments
3 min read
If you were tasked to conduct a security audit on a server/database-backed web app, where would you start?

If you were tasked to conduct a security audit on a server/database-backed web app, where would you start?

167
Comments 40
1 min read
Hack the Vote (not really though)

Hack the Vote (not really though)

4
Comments
4 min read
They can't hack your servers if you don't have any servers, right?

They can't hack your servers if you don't have any servers, right?

15
Comments 2
7 min read
Pushing Left, Like a Boss - Part 8: Testing

Pushing Left, Like a Boss - Part 8: Testing

18
Comments
1 min read
Passing Environment Variables with Sudo

Passing Environment Variables with Sudo

7
Comments
1 min read
{Safest Operating System}

{Safest Operating System}

5
Comments 7
1 min read
3 Hypothetical Security Hacks and Discussion

3 Hypothetical Security Hacks and Discussion

35
Comments
3 min read
What would it take to increase the password max length limit?

What would it take to increase the password max length limit?

12
Comments 9
4 min read
My thoughts about using a VPN during everyday life

My thoughts about using a VPN during everyday life

12
Comments 6
4 min read
10 Java security best practices

10 Java security best practices

65
Comments
6 min read
Pushing Left, Like a Boss - Part 7: Code Review and Static Code Analysis

Pushing Left, Like a Boss - Part 7: Code Review and Static Code Analysis

49
Comments 2
1 min read
AWS access keys — 5 Tips To Safely Use Them.

AWS access keys — 5 Tips To Safely Use Them.

19
Comments 4
5 min read
FiltraciĂłn masiva de datos en Ecuador.

FiltraciĂłn masiva de datos en Ecuador.

4
Comments
6 min read
Everything You Need to Know About Phishing Attacks and Their Solutions

Everything You Need to Know About Phishing Attacks and Their Solutions

6
Comments
8 min read
Practical Binary Analysis – CTF Walkthrough – Level 3, 4

Practical Binary Analysis – CTF Walkthrough – Level 3, 4

9
Comments
3 min read
There are better alternatives to Password Manager

There are better alternatives to Password Manager

9
Comments 6
3 min read
Vuls(Agentless vulnerability scanner) for beginners: Scan Ubuntu container in remote host from macOS

Vuls(Agentless vulnerability scanner) for beginners: Scan Ubuntu container in remote host from macOS

6
Comments
4 min read
Your web app vulnerabilities

Your web app vulnerabilities

4
Comments 1
1 min read
OSINT for job hunting?

OSINT for job hunting?

5
Comments 1
3 min read
Security assessment workflow

Security assessment workflow

8
Comments 1
1 min read
Pushing Left, Like a Boss — Part 5.13 — HTTPS only

Pushing Left, Like a Boss — Part 5.13 — HTTPS only

18
Comments
1 min read
How I Hacked Big Data Using Only Google Chrome (and a little bit of Postman)

How I Hacked Big Data Using Only Google Chrome (and a little bit of Postman)

9
Comments
2 min read
How Does BitTorrent Work? a Plain English Guide

How Does BitTorrent Work? a Plain English Guide

553
Comments 10
21 min read
Hackers are Googling your plain text passwords: preventing sensitive data exposure

Hackers are Googling your plain text passwords: preventing sensitive data exposure

166
Comments 4
7 min read
Rails Authentication From Scratch. Going Beyond Railscasts

Rails Authentication From Scratch. Going Beyond Railscasts

57
Comments
8 min read
Securing your Linux desktop using iptables firewall rules

Securing your Linux desktop using iptables firewall rules

19
Comments 3
4 min read
Pushing Left, Like a Boss — Part 5.12 — Authentication (AuthN), Identity and Access Control

Pushing Left, Like a Boss — Part 5.12 — Authentication (AuthN), Identity and Access Control

15
Comments
2 min read
All you need to know about Authentication is here

All you need to know about Authentication is here

14
Comments
10 min read
On behalf of password manager users of the world, stop enforcing password requirements.

On behalf of password manager users of the world, stop enforcing password requirements.

35
Comments 7
3 min read
Understanding OAuth Authorization Flows

Understanding OAuth Authorization Flows

254
Comments 6
5 min read
p.1 My attempt at building a Password Manager

p.1 My attempt at building a Password Manager

10
Comments 2
8 min read
Password max length limits are dumb (but we need them)

Password max length limits are dumb (but we need them)

45
Comments 13
3 min read
Writing simple obfuscation and minification system

Writing simple obfuscation and minification system

17
Comments 5
3 min read
Json Web Tokens?

Json Web Tokens?

18
Comments
4 min read
Using Spring Security with Azure Active Directory

Using Spring Security with Azure Active Directory

30
Comments 27
7 min read
Pushing Left, Like a Boss — Part 5.11 — Authorization (AuthZ)

Pushing Left, Like a Boss — Part 5.11 — Authorization (AuthZ)

10
Comments 1
1 min read
Top Data Security Threats and How to Mitigate Them

Top Data Security Threats and How to Mitigate Them

4
Comments
5 min read
SQL injection and XSS: what white hat hackers know about trusting user input

SQL injection and XSS: what white hat hackers know about trusting user input

236
Comments 3
10 min read
Cleaning Up Wordpress: Lessons Learned in Website Security

Cleaning Up Wordpress: Lessons Learned in Website Security

21
Comments 2
9 min read
Designing a biometric password manager

Designing a biometric password manager

20
Comments 3
9 min read
Learn and Build Web Authentication System (Universal Principles)

Learn and Build Web Authentication System (Universal Principles)

229
Comments 11
7 min read
Avoid being tracked on the web

Avoid being tracked on the web

11
Comments
3 min read
Internet Security Illusions

Internet Security Illusions

8
Comments
5 min read
4 ways of Symmetric Cryptography in JavaScript / How to AES with JavaScript

4 ways of Symmetric Cryptography in JavaScript / How to AES with JavaScript

56
Comments 10
18 min read
MFA on PayPal

MFA on PayPal

8
Comments 1
1 min read
My Bookmarks for Developer and other IT Resources

My Bookmarks for Developer and other IT Resources

121
Comments 5
4 min read
Bitcoin Doesn’t Care About Your Identity, Only Your Knowledge

Bitcoin Doesn’t Care About Your Identity, Only Your Knowledge

5
Comments 1
2 min read
Using jq to manipulate JSON results of snyk security tests

Using jq to manipulate JSON results of snyk security tests

10
Comments
2 min read
We want smaller, faster, more secure native apps

We want smaller, faster, more secure native apps

19
Comments
3 min read
Cloud Misconfigurations and Cryptojacking?

Cloud Misconfigurations and Cryptojacking?

8
Comments
3 min read
Secure Automatic Updates for Electron Apps

Secure Automatic Updates for Electron Apps

19
Comments 1
6 min read
loading...