DEV Community

Security

Hopefully not just an afterthought!

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
Exploitation Exercise with Go unsafe.Pointer: ROP and Spawning a Shell (Part 3)

Exploitation Exercise with Go unsafe.Pointer: ROP and Spawning a Shell (Part 3)

3
Comments
12 min read
Protect your application from CSRF attacks

Protect your application from CSRF attacks

47
Comments 4
9 min read
How to Perform Threat Modeling & Security Analysis in 5 Steps

How to Perform Threat Modeling & Security Analysis in 5 Steps

13
Comments
5 min read
Securing express js server

Securing express js server

7
Comments
1 min read
How to TPM - Part 1: TPM Vocabulary

How to TPM - Part 1: TPM Vocabulary

11
Comments 1
5 min read
IAM Policy for humans

IAM Policy for humans

10
Comments
2 min read
How to choose and care for a secure open source project

How to choose and care for a secure open source project

63
Comments 1
7 min read
Azure SSL Certificate! WebApp!! WAF!!!

Azure SSL Certificate! WebApp!! WAF!!!

3
Comments
2 min read
Passwordless Authentication with Cognito

Passwordless Authentication with Cognito

71
Comments 12
12 min read
OAuth 2.0 Internals and Applications

OAuth 2.0 Internals and Applications

2
Comments
1 min read
What is IAM? (A beginner's guide)

What is IAM? (A beginner's guide)

20
Comments
5 min read
CLOCKS in Linux

CLOCKS in Linux

3
Comments
1 min read
Build your own penetration testing lab with AWS, Kali Linux and OWASP ZAP - Getting started

Build your own penetration testing lab with AWS, Kali Linux and OWASP ZAP - Getting started

19
Comments 3
2 min read
How to enable TLS 1.3 in Nginx with OpenSSL Centos 7

How to enable TLS 1.3 in Nginx with OpenSSL Centos 7

8
Comments 2
5 min read
Manage your secrets in Git with SOPS

Manage your secrets in Git with SOPS

73
Comments 2
3 min read
JSON Web Token Internals and Applications

JSON Web Token Internals and Applications

2
Comments
1 min read
"30 Days 2 Root" Challenge Introduction

"30 Days 2 Root" Challenge Introduction

3
Comments
1 min read
Understanding Hacking 101...

Understanding Hacking 101...

53
Comments 8
3 min read
Structure of an SSL (X.509) certificate

Structure of an SSL (X.509) certificate

12
Comments 1
16 min read
Security news weekly round-up - 22nd May 2020

Security news weekly round-up - 22nd May 2020

4
Comments 2
3 min read
Malware, Virus? Let's clarify with a bit of history!

Malware, Virus? Let's clarify with a bit of history!

6
Comments
2 min read
Pentesting Report: Attack Narrative Series Part 1: Recon

Pentesting Report: Attack Narrative Series Part 1: Recon

15
Comments
4 min read
How to use ULID as primary key Rails

How to use ULID as primary key Rails

7
Comments 1
3 min read
Browser Security Headers with Gatsby and Netlify

Browser Security Headers with Gatsby and Netlify

17
Comments
5 min read
9 Secure Code Review Best Practices For Your Web Application

9 Secure Code Review Best Practices For Your Web Application

106
Comments 5
7 min read
Application Security is Broken. Here is How We Intend to Fix It.

Application Security is Broken. Here is How We Intend to Fix It.

9
Comments
4 min read
The joy of exploring cybersecurity, and how to get started

The joy of exploring cybersecurity, and how to get started

5
Comments 1
3 min read
PROBLEMS FACED BY INDIA IN CYBERSECURITY

PROBLEMS FACED BY INDIA IN CYBERSECURITY

4
Comments
3 min read
Exploitation Exercise with Go unsafe.Pointer: Code Flow Redirection (Part 2)

Exploitation Exercise with Go unsafe.Pointer: Code Flow Redirection (Part 2)

5
Comments
9 min read
How to ensure you have the right security headers

How to ensure you have the right security headers

6
Comments 1
13 min read
YouTube and The Strange Hackings - Short Theory

YouTube and The Strange Hackings - Short Theory

6
Comments 2
3 min read
7 Steps to Web Application Security

7 Steps to Web Application Security

17
Comments
6 min read
Y Messenger: a Decentralized Blockchain-based* Communication Tool

Y Messenger: a Decentralized Blockchain-based* Communication Tool

6
Comments
4 min read
Implementing Facebook Login on iOS without the Facebook SDK

Implementing Facebook Login on iOS without the Facebook SDK

12
Comments 6
14 min read
Learn what is CSRF attack by hacking an online Casino

Learn what is CSRF attack by hacking an online Casino

89
Comments 19
6 min read
Browser Fingerprinting

Browser Fingerprinting

39
Comments 8
3 min read
Best practices to use AWS access key and secret in your development environment

Best practices to use AWS access key and secret in your development environment

11
Comments 5
4 min read
Setting Up Single Sign-on For NodeBB

Setting Up Single Sign-on For NodeBB

2
Comments
9 min read
How to enable CSRF protection in the Python / Flask app?

How to enable CSRF protection in the Python / Flask app?

10
Comments
2 min read
Web Services in Java 3 - Authorization Annotation

Web Services in Java 3 - Authorization Annotation

8
Comments
5 min read
[GitHub] File signature and crypto operations with Java

[GitHub] File signature and crypto operations with Java

4
Comments
1 min read
Software Security Overview

Software Security Overview

24
Comments 8
10 min read
Django Rest Framework custom JWT authentication

Django Rest Framework custom JWT authentication

88
Comments 32
8 min read
Helm: helm-secrets — sensitive data encryption with AWS KMS and use it from Jenkins

Helm: helm-secrets — sensitive data encryption with AWS KMS and use it from Jenkins

8
Comments
12 min read
Software Security Building Blocks

Software Security Building Blocks

2
Comments
4 min read
Don't you think you should stop pushing unsecure code on Github ? (OWASP)

Don't you think you should stop pushing unsecure code on Github ? (OWASP)

14
Comments 2
12 min read
HTB CTF - I know Mag1k

HTB CTF - I know Mag1k

6
Comments
3 min read
8 free security tools every developer should know and use to Shift Left

8 free security tools every developer should know and use to Shift Left

12
Comments
7 min read
Security news weekly round-up - 15th May 2020

Security news weekly round-up - 15th May 2020

2
Comments
4 min read
What Exactly Do CyberSecurity Professionals Do 🤔?

What Exactly Do CyberSecurity Professionals Do 🤔?

11
Comments 2
1 min read
AMA: Where can we learn Threat Modelling?

AMA: Where can we learn Threat Modelling?

12
Comments 1
2 min read
HTB CTF - FreeLancer

HTB CTF - FreeLancer

8
Comments
5 min read
Mounting a second encrypted hard drive automatically under Debian or Ubuntu

Mounting a second encrypted hard drive automatically under Debian or Ubuntu

2
Comments 1
2 min read
If you want to build a treehouse, start at the bottom

If you want to build a treehouse, start at the bottom

31
Comments 1
4 min read
How to Solve ERR_SSL_PROTOCOL_ERROR in Google Chrome

How to Solve ERR_SSL_PROTOCOL_ERROR in Google Chrome

3
Comments
4 min read
Riddikulus Passwords: Celebrate Passwords Every Day

Riddikulus Passwords: Celebrate Passwords Every Day

7
Comments 4
5 min read
Hacker101 CTF - Cody's First Blog

Hacker101 CTF - Cody's First Blog

9
Comments 4
7 min read
Hacker101 CTF - Ticketastic: Live Instance

Hacker101 CTF - Ticketastic: Live Instance

5
Comments 2
4 min read
Zoom has acquired Keybase

Zoom has acquired Keybase

57
Comments 29
1 min read
Why 'Escaping' JavaScript is Dangerous

Why 'Escaping' JavaScript is Dangerous

19
Comments 1
3 min read
loading...