Web security

Server-Side Request Forgery (SSRF) – Exploitation And Defense Insights

In this section, we'll explain what server-side request forgery is, describe some common examples, and explain how to find and…

8 months ago

Burp Suite Sharpener – Advanced Features & Installation Guide

A versatile tool designed to enhance both the UI and functionality of Burp Suite, streamlining your cybersecurity testing experience. Compatible…

8 months ago

PwnFox – A Firefox/Burp Extension For Security Audit

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit. If you are a chrome user you…

8 months ago

Most Important Security Tips to Protect Your Website From Hackers

Do you think they need your date? Do you think they need access to your credit cards? There is something…

4 years ago

0d1n : Web Security Tool to Make Fuzzing at HTTP/S

0d1n is a tool for automating customized attacks against web applications. Let us have a look on the features the…

5 years ago