π Hacklido Bi-Monthly Newsletter's 2nd version is up for September.
π Make sure to subscribe to our Newsletter for receiving monthly updates for InfoSec
Date: 30th September, 2023
πhttps://hacklido.substack.com/p/cyber-security-round-up-september-b80
π Make sure to subscribe to our Newsletter for receiving monthly updates for InfoSec
Date: 30th September, 2023
πhttps://hacklido.substack.com/p/cyber-security-round-up-september-b80
Substack
Cyber Security Round Up - September 30th, 2023
Android Pentesting, OSINT Guide, Web Security, Bug Bounty, Data Breaches, Malware Analysis and more.
π What is an application security engineer?
π https://hacklido.com/blog/613-what-is-an-application-security-engineer
π https://hacklido.com/blog/613-what-is-an-application-security-engineer
HACKLIDO
what is an application security engineer?
Introduction: An application security engineer is responsible for ensuring that the software is secure from potential threats. They set up checkpoints to...
π1
π How to be Indispensable in Cybersecurity
π https://hacklido.com/blog/615-how-to-be-indispensable-in-cybersecurity
π https://hacklido.com/blog/615-how-to-be-indispensable-in-cybersecurity
HACKLIDO
How to be Indispensable in Cybersecurity
People at the early stages of an information security career face a paradoxical set of circumstances: Thereβs a widely reported skills shortage in cyber...
β€3
π Attackers rely on automation and how you can use it against them
π https://hacklido.com/blog/618-attackers-rely-on-automation-and-how-you-can-use-it-against-them
π https://hacklido.com/blog/618-attackers-rely-on-automation-and-how-you-can-use-it-against-them
HACKLIDO
Attackers rely on automation and how you can use it against them
With the boom of generative AI tools, threat actors have even more capacity to automate their operations and attack more organisations with greater effic...
π1
π Why enthusiasm is a vulnerability for crypto users
π https://hacklido.com/blog/619-why-enthusiasm-is-a-vulnerability-for-crypto-users
π https://hacklido.com/blog/619-why-enthusiasm-is-a-vulnerability-for-crypto-users
HACKLIDO
Why enthusiasm is a vulnerability for crypto users
Cryptocurrency enthusiasts have become the targets of a new cybercrime tactic. Criminals are creating fake blockchain games, laced with malware that stea...
π Burpsuite 101: A beginner's guide
π https://hacklido.com/blog/621-burpsuite-101-a-beginners-guide
π https://hacklido.com/blog/621-burpsuite-101-a-beginners-guide
HACKLIDO
Burpsuite 101: Introduction and Installation
Hello, missed followers! Itβs been a while, and I want to start by sincerely regretting taking an unexpected break. π You were eagerly awaiting new con...
π3
π Command & Control Mastery with Covenant C2
π https://hacklido.com/blog/623-command-control-mastery-with-covenant-c2
π https://hacklido.com/blog/623-command-control-mastery-with-covenant-c2
HACKLIDO
Command & Control Mastery with Covenant C2
Hello Friend. Today weβre going to talk about C2 Specifically Covenant C2. First Letβs understand whatβs Command & Control (C2) Server. To better unde...
π Burp Suite 101: Understanding Navigation, Dashboard, Configuration
π https://hacklido.com/blog/624-burp-suite-101-understanding-navigation-dashboard-configuration
π https://hacklido.com/blog/624-burp-suite-101-understanding-navigation-dashboard-configuration
HACKLIDO
Burp Suite 101: Understanding Navigation, Dashboard, Configuration
Welcome to the second blog of our journey into web application security testing with burp suite. In this blog, βBurp Suite 101 - Exploring the very Basics,...
π Breaching AD | TryHackMe writeup
π https://hacklido.com/blog/626-breaching-ad-tryhackme-writeup
π https://hacklido.com/blog/626-breaching-ad-tryhackme-writeup
HACKLIDO
TryHackMe Breaching AD writeup
Now this is my personal favourite and most enjoyed and kinda annoying room that I have come across in tryhackme. For months I wanted to solve it, due to...
π₯1
π Burp Suite 101: Exploring Burp Proxy and Target Specification
π https://hacklido.com/blog/625-burp-suite-101-exploring-burp-proxy-and-target-specification
π https://hacklido.com/blog/625-burp-suite-101-exploring-burp-proxy-and-target-specification
HACKLIDO
Burp Suite 101: Exploring Burp Proxy and Target Specification
Hello there, readers. Welcome back to the third chapter of the blog series βBurpsuite 101,β βExploring burp proxy and target scoping.β This blog dives furt...
π Enumerating Active Directory | TryHackMe Walkthrough
π https://hacklido.com/blog/627-enumerating-active-directory-tryhackme-walkthrough
π https://hacklido.com/blog/627-enumerating-active-directory-tryhackme-walkthrough
HACKLIDO
TryHackMe Enumerating Active Directory Walkthrough
This is continuation, second part of the active directory networks from tryhackme. You guys can always check part 1 here. Now letβs start the with the...
π3π1
π Burpsuite 101: Exploring Burp Repeater and Burp Comparer
π https://hacklido.com/blog/628-burpsuite-101-exploring-burp-repeater-and-burp-comparer
π https://hacklido.com/blog/628-burpsuite-101-exploring-burp-repeater-and-burp-comparer
HACKLIDO
Burpsuite 101: Exploring Burp Repeater and Burp Comparer
Hello and welcome back to the fourth part of our βBurpsuite 101β series, where we keep things easy and effective. Today, weβre going to explore βBurp Repe...
π1
π Lateral Movement and Pivoting | TryHackMe Walk-through
π https://hacklido.com/blog/629-lateral-movement-and-pivoting-tryhackme-walk-through
π https://hacklido.com/blog/629-lateral-movement-and-pivoting-tryhackme-walk-through
HACKLIDO
TryHackMe Lateral Movement and Pivoting Walk-through
This network is part three to the sequel active directory networks. If you want to check out part1, and part2 please click on the links to visit them....
π Burpsuite 101 : Going deep Into intruder
π https://hacklido.com/blog/631-burpsuite-101-going-deep-into-intruder
π https://hacklido.com/blog/631-burpsuite-101-going-deep-into-intruder
HACKLIDO
Burpsuite 101 : Going deep Into intruder
The fifth chapter of our βBurp Suite 101β series is here. In this blog, weβll go over Burp Intruder, one of the most powerful capabilities included with Bu...
π4
π Understanding the Critical CVE-2023β22515 in Confluence Server
π https://hacklido.com/blog/633-understanding-the-critical-cve-2023-22515-in-confluence-server
π https://hacklido.com/blog/633-understanding-the-critical-cve-2023-22515-in-confluence-server
HACKLIDO
Understanding the Critical CVE-2023β22515 in Confluence Server
First, Letβs understand what is this software & its use cases Confluence Server and Confluence Data Center are both software apps developed by Atlassia...
β¨ Burp Suite 101: For Hackers
#1 - Introduction and Installation
#2 - Understanding Navigation, Dashboard, Configuration
#3 - Exploring Burp Proxy and Target Specification
#4 - Exploring Burp Repeater and Burp Comparer
#5 - Going deep Into intruder
#1 - Introduction and Installation
#2 - Understanding Navigation, Dashboard, Configuration
#3 - Exploring Burp Proxy and Target Specification
#4 - Exploring Burp Repeater and Burp Comparer
#5 - Going deep Into intruder
π₯6π4β€3