DEV Community

Security

Hopefully not just an afterthought!

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
PORT SCANNING | nmap, connect()

PORT SCANNING | nmap, connect()

6
Comments
7 min read
React.js - Indicateur de "force" d'un mot de passe

React.js - Indicateur de "force" d'un mot de passe

7
Comments
3 min read
CryptoPals Crypto Challenges Using Rust: Implement CBC Mode

CryptoPals Crypto Challenges Using Rust: Implement CBC Mode

3
Comments
3 min read
How to Secure Nginx WeB-Server From HACKERs | Tip

How to Secure Nginx WeB-Server From HACKERs | Tip

2
Comments 1
1 min read
Fixing vulnerabilities found in a dependency tree

Fixing vulnerabilities found in a dependency tree

3
Comments
2 min read
Safely Handling JWTs

Safely Handling JWTs

55
Comments 3
9 min read
Symmetric vs. Asymmetric Encryption

Symmetric vs. Asymmetric Encryption

5
Comments
2 min read
Implementa Auth0 Tokens como un campeón

Implementa Auth0 Tokens como un campeón

6
Comments
2 min read
Descubra o que é ransomware e saiba como manter seus dados seguros

Descubra o que é ransomware e saiba como manter seus dados seguros

3
Comments
5 min read
Introducing the AWS Firewall Factory

Introducing the AWS Firewall Factory

10
Comments 2
3 min read
A simple buffer overflow exploit

A simple buffer overflow exploit

4
Comments
4 min read
How I Hacked Kerala Road Transport Corporation(KSRTC)?

How I Hacked Kerala Road Transport Corporation(KSRTC)?

7
Comments 1
3 min read
Go language

Go language

2
Comments
1 min read
Password Protect Static Sites with PageCrypt

Password Protect Static Sites with PageCrypt

7
Comments
5 min read
Connect to your EC2 instance using SSH the modern way

Connect to your EC2 instance using SSH the modern way

8
Comments
5 min read
Containerless! How to Run WebAssembly Workloads on Kubernetes with Rust

Containerless! How to Run WebAssembly Workloads on Kubernetes with Rust

75
Comments 7
11 min read
Secure your AWS account

Secure your AWS account

3
Comments
7 min read
🔒 Make your JavaScript project safer by using this workflow

🔒 Make your JavaScript project safer by using this workflow

16
Comments
3 min read
Dealing with Discord Malicious Domains

Dealing with Discord Malicious Domains

2
Comments
1 min read
Differences between the 6 types of Hackers

Differences between the 6 types of Hackers

8
Comments
2 min read
Cross-Site Scripting (XSS) Vulnerabilities (3 Tips to prevent it)

Cross-Site Scripting (XSS) Vulnerabilities (3 Tips to prevent it)

29
Comments 2
3 min read
How to get a job as a AWS Pentester?

How to get a job as a AWS Pentester?

2
Comments
4 min read
What Hackers Know About Your Software Supply Chain (That You Don’t)

What Hackers Know About Your Software Supply Chain (That You Don’t)

3
Comments 1
2 min read
Trusting in your IaC -Terraform-Compliance

Trusting in your IaC -Terraform-Compliance

12
Comments 4
5 min read
Acra. Features: Authentication

Acra. Features: Authentication

8
Comments
1 min read
Configurar alertas en Database Migration Service

Configurar alertas en Database Migration Service

2
Comments
5 min read
A Serverless API to validate AWS Access Keys based on AWS SAM

A Serverless API to validate AWS Access Keys based on AWS SAM

6
Comments
9 min read
🔐 How I protected my Minecraft cheating client

🔐 How I protected my Minecraft cheating client

8
Comments
5 min read
Not a Regular Password Regex

Not a Regular Password Regex

6
Comments
2 min read
Angular Interceptors to Manage HTTP Requests ⚡

Angular Interceptors to Manage HTTP Requests ⚡

10
Comments
15 min read
Auth0 JWT Middleware in Go - Gin Web Framework

Auth0 JWT Middleware in Go - Gin Web Framework

10
Comments 1
5 min read
The impact of security in FOSS projects and the future

The impact of security in FOSS projects and the future

5
Comments
2 min read
Beginning Cyber-Security practice.

Beginning Cyber-Security practice.

3
Comments
1 min read
BotenaGo botnet leaked to github

BotenaGo botnet leaked to github

4
Comments
1 min read
PwnKit: PrivESC flaw in Linux

PwnKit: PrivESC flaw in Linux

2
Comments
3 min read
AWS Firewall Manager

AWS Firewall Manager

1
Comments
4 min read
AdSense Protector - invalid click, click bombing and invalid traffic

AdSense Protector - invalid click, click bombing and invalid traffic

6
Comments
1 min read
5 Open Source Security Tools All Developers Should Know About

5 Open Source Security Tools All Developers Should Know About

33
Comments 1
6 min read
Set up Yubikey for Passwordless Sudo Authentication

Set up Yubikey for Passwordless Sudo Authentication

24
Comments 9
2 min read
Best practices: 5 Risks to Assess for a Secure CI Pipeline

Best practices: 5 Risks to Assess for a Secure CI Pipeline

3
Comments 1
6 min read
Cyber Threat Intelligence

Cyber Threat Intelligence

3
Comments
6 min read
Write-Up: TryHackMe Web Fundamentals - ZTH: Obscure Web Vulns

Write-Up: TryHackMe Web Fundamentals - ZTH: Obscure Web Vulns

5
Comments
6 min read
Secure Online Voting is Possible. This is How

Secure Online Voting is Possible. This is How

3
Comments
14 min read
Enforcing compliance with AWS CDK Aspects

Enforcing compliance with AWS CDK Aspects

28
Comments 1
4 min read
The Difference Between NTFS, FAT, FAT32 and ExFAT File Systems

The Difference Between NTFS, FAT, FAT32 and ExFAT File Systems

5
Comments
6 min read
I show you how to Crack a .NET Application (3 clicks)

I show you how to Crack a .NET Application (3 clicks)

62
Comments 4
8 min read
How to Disable Autofill in «Google Chrome»?

How to Disable Autofill in «Google Chrome»?

2
Comments
4 min read
Treat security as a risk

Treat security as a risk

4
Comments 1
4 min read
Top Tools to Recover Data From an HFS+ Drive

Top Tools to Recover Data From an HFS+ Drive

2
Comments
5 min read
Encoding, Hashing e Encryption: Qual a diferença?

Encoding, Hashing e Encryption: Qual a diferença?

26
Comments
5 min read
The Error «A Disk Read Error Occurred» or «BOOTMGR is Missing» – How to Fix

The Error «A Disk Read Error Occurred» or «BOOTMGR is Missing» – How to Fix

4
Comments
2 min read
Session Management - Fundamentals

Session Management - Fundamentals

42
Comments 2
7 min read
How To Deceive a CAPTCHA

How To Deceive a CAPTCHA

9
Comments 2
2 min read
Diskpart: Recovering a Memory Card, a USB Flash Drive or a Hard Disk

Diskpart: Recovering a Memory Card, a USB Flash Drive or a Hard Disk

6
Comments
3 min read
Ethernaut Level 2: Fallout Tutorial

Ethernaut Level 2: Fallout Tutorial

6
Comments
1 min read
Acra. Features: Tokenization

Acra. Features: Tokenization

8
Comments
1 min read
kube-hunter : Kubernetes Security

kube-hunter : Kubernetes Security

6
Comments
3 min read
The ONLY correct way to handle users changing their email address

The ONLY correct way to handle users changing their email address

8
Comments
5 min read
Add New User to EC2 Linux Instance with Google MFA: Ubuntu

Add New User to EC2 Linux Instance with Google MFA: Ubuntu

6
Comments
5 min read
Kubernetes Hardening Tutorial Part 2: Network

Kubernetes Hardening Tutorial Part 2: Network

8
Comments
8 min read
loading...