HACKLIDO | Cyber Security

Description
#1 - Cybersecurity blogging community curating knowledge from wonderful & insightful infosec writers! Join the club right now. ?

? https://hacklido.com
Advertising
We recommend to visit

Community chat: https://t.me/hamster_kombat_chat_2

Twitter: x.com/hamster_kombat

YouTube: https://www.youtube.com/@HamsterKombat_Official

Bot: https://t.me/hamster_kombat_bot
Game: https://t.me/hamster_kombat_bot/

Last updated 3 weeks, 6 days ago

Your easy, fun crypto trading app for buying and trading any crypto on the market

Last updated 2 weeks, 6 days ago

Turn your endless taps into a financial tool.
Join @tapswap_bot


Collaboration - @taping_Guru

Last updated 6 days, 5 hours ago

2 months, 1 week ago

*?* How Much Ransome Are Cybercriminals Asking For?

?** https://hacklido.com/blog/881-how-much-ransome-are-cybercriminals-asking-for

HACKLIDO

How Much Ransome Are Cybercriminals Asking For?

We’re focused on… How much money threat actors are asking for when they execute ransomware attacks. Ransom sums can vary wildly At time of writing, the...

*****?*** How Much Ransome Are Cybercriminals Asking For?
2 months, 2 weeks ago
*****✉️*** CyberWeekly 20' July | Issue …

*✉️* CyberWeekly 20' July | Issue #6

⁉️ Crowdstrike outage, healthcare ransmoware, HIPPA, Oracle bulk patch updates, Snort IPS, Active Directory pentesting, CVE-2024-27956 - SQLi, CVE-2024-40626 - XSS (Stored), RAG manipulation attacks, etc

?** https://hacklido.substack.com/p/cyberweekly-20-july-issue-6

4 months, 3 weeks ago

*?* How I Found My First RCE | CVE-2023-46604 in Apache ActiveMQ

?** https://hacklido.com/blog/814-how-i-found-my-first-rce-cve-2023-46604-in-apache-activemq

HACKLIDO

How I Found My First RCE | CVE-2023-46604 in Apache ActiveMQ

How I Found My First RCE .السلام عليكم ورحمه الله وبركاته والصلاه والسلام على رسول الله سيدنا محمد As-salamu alaykum everyone! In this article, I’ll talk...

*****?*** How I Found My First RCE | CVE-2023-46604 in Apache ActiveMQ
5 months ago

*?* How to Find more Vulnerabilities — Source Code Auditing Explained

?** https://hacklido.com/blog/810-how-to-find-more-vulnerabilities-source-code-auditing-explained

HACKLIDO

How to Find more Vulnerabilities — Source Code Auditing Explained

Introduction Whitebox penetration testing can be intimidating. Complex web applications may contain hundreds of thousands of lines of code and deciphering...

*****?*** How to Find more Vulnerabilities — Source Code Auditing Explained
5 months ago

*?* Exploiting Cross-Site Scripting XSS vulnerabilities for Bug Bounty — Portswigger | 2024

?** https://hacklido.com/blog/808-exploiting-cross-site-scripting-xss-vulnerabilities-for-bug-bounty-portswigger-2024

HACKLIDO

Exploiting Cross-Site Scripting XSS vulnerabilities for Bug Bounty — Portswigger | 2024

The traditional way to prove that you’ve found a cross-site scripting vulnerability is to create a popup using the alert() function. This isn’t because XS...

*****?*** Exploiting Cross-Site Scripting XSS vulnerabilities for Bug Bounty — Portswigger | 2024
7 months ago
HACKLIDO | Cyber Security
7 months, 2 weeks ago

*?* A Rise In Maritime Cyber Threats( And One New Solution)

?** https://hacklido.com/blog/762-a-rise-in-maritime-cyber-threats-and-one-new-solution

HACKLIDO

A Rise In Maritime Cyber Threats( And One New Solution)

Rapid digital transformation and changing regulatory requirements mean that cybersecurity is increasingly important for the maritime industry. Companies...

*****?*** A Rise In Maritime Cyber Threats( And One New Solution)
7 months, 2 weeks ago

*?* A Quick Look At The NCSC GuideLines For AI Security

?** https://hacklido.com/blog/759-a-quick-look-at-the-ncsc-guidelines-for-ai-security

HACKLIDO

A Quick Look At The NCSC GuideLines For AI Security

On 27 November 2023, the UK’s National Cyber Security Centre (NCSC) released its new global guidelines for AI security. The Guidelines for Secure AI Syst...

*****?*** A Quick Look At The NCSC GuideLines For AI Security
7 months, 2 weeks ago

*?* Complete Roadmap for Cyber Security Career Path

?** https://hacklido.com/blog/761-complete-roadmap-for-cyber-security-career-path

HACKLIDO

Complete Roadmap for Cyber Security Career Path

Below are some basic requirements and steps to become a cyber security expert: Step 1: Education Requirements Firstly, you must fulfil the basic educatio...

*****?*** Complete Roadmap for Cyber Security Career Path
We recommend to visit

Community chat: https://t.me/hamster_kombat_chat_2

Twitter: x.com/hamster_kombat

YouTube: https://www.youtube.com/@HamsterKombat_Official

Bot: https://t.me/hamster_kombat_bot
Game: https://t.me/hamster_kombat_bot/

Last updated 3 weeks, 6 days ago

Your easy, fun crypto trading app for buying and trading any crypto on the market

Last updated 2 weeks, 6 days ago

Turn your endless taps into a financial tool.
Join @tapswap_bot


Collaboration - @taping_Guru

Last updated 6 days, 5 hours ago