What is DVWA and Installing on Kali Linux
DVWA(Damn Vulnerable Web Application), For pentesters and web security users who want to improve themselves in the field of web application security. It is an …
Knowledge pool for Information Technologies
DVWA(Damn Vulnerable Web Application), For pentesters and web security users who want to improve themselves in the field of web application security. It is an …
Source code analysis(SCA) is the automatic testing of a program’s source code to find and fix errors before the application is sold or distributed. It …
When I wanted to work with the Wireshark program that is ready for quality, I encountered an error like the following on my screen. Let’s …
Some scenarios in DLP POC processes are as follows. These are the scenarios that come to my mind. You can further expand these scenarios. Protection …
When we look at the definition of DLP it means Data Loss Prevention or Data Leakage Prevention. With DLP software, you can prevent the unwanted …
Web Firewalls (WAF) are used to protect web applications. This article will review the general features of Web Firewalls. Attacks on Web Applications and OWASP …
Kali Linux is a Debian-based Linux distribution developed for penetration testing. Kali Linux, which contains a lot of software, is a continuation of the Backtrack …
Linux servers running unpatched Webmin installations are under attack and slowly getting added to a new peer-to-peer (P2P) botnet dubbed Roboto by security researchers at 360 …
Nessus is a comprehensive vulnerability scanning software. Free for personal and non-institutional use. By means of the scan profiles to be created, a whole network or …
In this article, I will refer to how wordlists can be created in online and offline password cracking attacks. Crunch, a predetermined character or the …