Discover and read the best of Twitter Threads about #websecurity

Most recents (14)

๐Ÿงต

1/ Get rid of complex, traditional backend servers while building your #websites.

According to @HTTPArchive, now more than 1% of ALL websites are based on the Jamstack architectural approach

๐Ÿ‘‡

(image by C. Fayock)

#webapp #coding #developer #innovation
2/ Whether you are an experienced or a novice web developer, your main, urgent goal is to avoid:

๐ŸขSlow loading times

๐Ÿ”’Security vulnerabilities

๐Ÿ“ˆScaling issues

๐Ÿ˜ตHeadaches

#webdev
3/ The Jamstack is a way of building web applications that utilizes modern tools and technologies based on #JavaScript, #APIs, and Markdown (J.A.M. stack), in order to decouple the #frontend from the #backend
Read 14 tweets
Learn to Hack

Over 27 Hours of Free Hacking Material

@TCMSecurity #websecurity #Pentesting
#Linux #OSINT #Python #bufferoverflow
#opsec #Hacking

Thread ๐Ÿ‘‡๐Ÿงต
Practical Ethical Hacking

This course is a 12-hour introduction to the practical side of ethical hacking.The course is hands-on and will cover many foundational topics.
๐Ÿ–‡
OSINT Fundamentals

This is a 4.5 hour course on open source intelligence (OSINT) tactics and techniques. It is designed to help students improve their investigative skills, research methodology, and personal OPSEC.
๐Ÿ–‡
Read 6 tweets
Infra/App monitoring Tools-thread ๐Ÿ‘‡๐Ÿป

What is monitoring?

The purpose of IT monitoring is to determine how well your IT infrastructure and the underlying components perform in real time. The resolution gets quicker &smarter

#Linux #Monitoing #Security #infosec #ITJobs #Tools Image
Type of monitoring:

1. Availability monitoring:ย this is designed to provide users with information about uptime and the performance of whatever is being monitored.

2. Application performance management (APM): Using APM solutions, businesses can monitor
whether their IT environment meets performance standards, identify bugs and potential issues, and provide flawless user experiences via close monitoring of IT resources.

3. Security monitoring:ย Security monitoring is designed to observe a network for breaches or
Read 7 tweets
๐Ÿ’ก๐–๐ก๐š๐ญ ๐š๐ซ๐ž ๐‰๐–๐“๐ฌ?๐Ÿ’ก

If you work with APIs, you've probably come across JWTs. JWT stands for ๐‰๐’๐Ž๐ ๐–๐ž๐› ๐“๐จ๐ค๐ž๐ง, and it's a JSON document that contains information about a user. We call the properties of a JWT claims.

๐Ÿงต๐Ÿงต๐Ÿงต๐Ÿงต
1/

#API #jwt #auth #WebSecurity
There're two types of JWTs:

๐Ÿ‘‰ ๐ˆ๐ƒ ๐ญ๐จ๐ค๐ž๐ง๐ฌ are tokens carrying user-identifying data like their name and email. You should ๐๐„๐•๐„๐‘ use an ID token to validate access to an API.

๐Ÿ‘‰ ๐€๐œ๐œ๐ž๐ฌ๐ฌ ๐ญ๐จ๐ค๐ž๐ง๐ฌ are tokens with claims about the right to access an API.

2/
We use access tokens to validate access to an API.

A JWT has three components: header, payload, and signature

๐Ÿ‘‡

๐Ÿ”ธ ๐‡๐ž๐š๐๐ž๐ซ: it identifies the document as a JWT and contains metadata, such as the algorithm and the key ID used to sign the token.

3/
Read 7 tweets
#SecurityExplained S-61: CWE-787: Out-of-bounds Write

The Out-of-bounds Write is a software security vulnerability that occurs when the data is written beyond the boundaries (i.e. past the end, before the beginning) of the intended buffer.

1/n
2/n
This weakness is also listed in the CWE TOP 25 (2021). This has been given the CWE ID as CWE-787

- This vulnerability could result in buffer overflows, memory corruption, the crash of the software or even a code execution.
3/n
As per the cwe.mitre.org, The software may modify an index or perform pointer arithmetic that references a memory location that is outside of the boundaries of the buffer. A subsequent write operation then produces undefined or unexpected results.
Read 9 tweets
#SecurityExplained S-60: Introduction to CWE

According to the official description, the CWEโ„ข (Common Weakness Enumeration) is a community-developed list of software and hardware weakness types.

[1/n๐Ÿงต]

#AppSec #infosec #websecurity #cybersecurity #bugbountytips #Pentesting
2/n
It serves as a common language, a measuring stick for security tools, and as a line for weakness identification, mitigation, and prevention efforts. The list includes more than 924 Common Weaknesses in Software & Hardware.
3/n
There are multiple options available to look for a CWE such as:
- By Software Development
- By Hardware Design
- By Research Concepts
- External Mappings such as (CWE TOP 25, OWASP TOP 10, Software Fault Pattern Cluster and more)
Read 8 tweets
#SecurityExplained S-59: Ruby ERB SSTI

Server-Side Template Injection (SSTI) vulnerabilities occur when user-supplied data is inserted into a template and insecurely evaluated as an expression by the template engine.

#appsec #bugbountytips
[1/n ๐Ÿงต]
This may allow an attacker to trick the template engine into evaluating an expression that could allow an attacker to execute system commands or get a shell
To look for template injection vulnerability, it is essential to enumerate and know if the template engine is in use.

2/n
3/n
If the application uses a template engine, the next thing is to know what language-based template injection is used and what all classes and methods are accessible that could be chained together to perform the desired action.
Read 7 tweets
*Simple list of bugs for testing*
#bugbounty #bugbountytips #websecurity
[+] Cache Poisoning
[+] Cash Overflow
[+] Clickjacking
[+] Command injection attacks
[+] Comment Injection Attack
[+] Content Security Policy
[+] Content Spoofing
[+] Credential stuffing
[+] Cross Frame Scripting
[+] Cross Site History Manipulation (XSHM)
[+] Cross Site Tracing
[+] Cross-Site Request Forgery (CSRF)
[+] Cross Site Port Attack (XSPA)
[+] Cross-Site Scripting (XSS)
[+] Cross-User Defacement
[+] Custom Special Character Injection
[+] Denial of Service
[+] Direct Dynamic Code Evaluation (Eval Injection)
[+] Execution After Redirect (EAR)
[+] Exploitation of CORS
[+] Forced browsing
[+] Form action hijacking
[+] Format string attack
[+] Full Path Disclosure
[+] Function Injection
[+] Host Header injection
Read 8 tweets
#learn365 Common Business Logic Issues: Part-1

I'll try to cover some of the interesting business logic flaws that I usually test and have encountered so far today & in the next couple of days. Feel free to add more if you know any.
#bugbountytips #appsec #websecurity

(1/n)
(2/n)

1. Review Functionality
- Some applications have an option where verified reviews are marked with some tick or it's mentioned. Try to see if you can post a review as a Verified Reviewer without purchasing that product.
(3/n)
- Some app provides you with an option to provide a rating on a scale of 1 to 5, try to go beyond/below the scale-like provide 0 or 6 or -ve.
- Try to see if the same user can post multiple ratings for a product. This is an interesting endpoint to check for Race Conditions.
Read 9 tweets
Preventing Cross-Site Request Forgery(CSRF) attacks - auth0.com/blog/cross-sitโ€ฆ

#security #websecurity #sec #infosec
what is Cross-Site Request Forgery?

it is a type of attack performed on web apps in order to carry out a malicious action without user's explicit consent.
these 'malicious actions' could be anything. for example: changing email address, personal information etc

#websecurity
how it is performed?

* attacker leads the user to perform an action(through email, website etc)

* attacker makes a request on behalf of the user(by using a hidden form, for example)

* vulnerable website sees it as a genuine action(by verifying session cookie)

#CodeNewbie
Read 8 tweets
OWASP Mitigation : P1
Authentication and session management :
- Make usernames, passwords and authentication data case sensitive and unique for each user
#infosec #websecurity #owasp
Password auditing:
- Use complex password policy: upper and lower cases with special characters
- Long phrases are better to use instead of a regular complex password because they are unique and easy to remember
- Forbid the use of common passwords i.e password123
- Use Multifactor authentication [MFA]
- Use strong hashing algorithm such as SHA-2, bcrypt
- Limit session expiration time
- Use generic error messages for incorrect login attempts to avoid revealing information an attacker can useduring their enumeration process
Read 5 tweets
In a second order SQL injection, an application takes a user input from an HTTP request and stores it for future retrieval. It is two parts injection
#HTB #infosec #websecurity
An example of this would be a vulnerable application that has "sign up" page and "login page". The sign up page would be used to send POST requests to store data in the db in a form of SQL query and the login page would be used to send different POST requests to retrieve thedata
@LissanonCedric actually, no both requests are POST requests. That was a typo, I fix it . Thanks for bring it up ๐Ÿ‘
Read 4 tweets
Same Origin Policy is a web security concept that allows browsers to prevent loading scripts from different sources or reading cookies and session data remotely. It helps to prevent basic XSS and CSRF attacks #websecurity #infosec
An origin consists of a URIย scheme://+hostย nameย + port number
Ex:ย example.com:8080
*If no port is given, it will be given the default port of the scheme. HTTP is 80 and HTTPS is 443
This policy allows browsers to load and read data from the scope of the same origin only
Ex:ย company.comย as an origin can load scripts and read data only from pages that have the same origin asย http:// company.comย orย company.com/dir/
Read 5 tweets

Related hashtags

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3.00/month or $30.00/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!