Explore >> Select a destination


You are here

taeluralexis.com
| | introvertmac.wordpress.com
2.8 parsecs away

Travel
| | During my early years in bug bounty programs and security research, I observed firsthand how crypto projects-even those with robust blockchain protocols-often crumble due to overlooked Web2 vulnerabilities. In my 2020 blog post, Common Security Issues with Crypto Websites and APIs, I highlighted prevalent issues such as injection attacks, broken authentication, and insufficient authorization. At...
| | xvnpw.github.io
2.4 parsecs away

Travel
| | Server-Side Request Forgery (SSRF) vulnerabilities have been around for a long time, and they still pose a significant threat to web applications, so much so this kind of vulnerability has been included in OWASP TOP 10. This time I will explain how to mitigate SSRF vulnerability in Go applications.
| | www.modzero.ch
2.8 parsecs away

Travel
| |
| | www.securityjourney.com
21.3 parsecs away

Travel
| Get started with threat modeling today! Our beginner's guide covers the benefits, methods, and best practices to improve application security.