Don't miss the chance to learn about ASPM from Matt Tesauro and Harold Blankenship at OWASP® Foundation Global AppSec in San Francisco. Learn more and register: https://lnkd.in/edA985Yg
DefectDojo’s Post
More Relevant Posts
-
Coming to the OWASP® Foundation OWASP ASVS Community Meetup at Global AppSec Lisbon? We need your input! What would you like to see/do at the meetup? Let us know by answering a few questions: https://lnkd.in/diSHZjTF
To view or add a comment, sign in
-
𝐎𝐩𝐞𝐧𝐒𝐨𝐮𝐫𝐜𝐞 𝐂𝐨𝐧𝐭𝐫𝐢𝐛𝐮𝐭𝐢𝐨𝐧: 𝐈𝐦𝐩𝐫𝐨𝐯𝐢𝐧𝐠 𝐭𝐡𝐞 𝐌𝐮𝐥𝐭𝐢𝐩𝐚𝐬𝐬 𝐌𝐨𝐮𝐧𝐭 𝐂𝐨𝐦𝐦𝐚𝐧𝐝 In this contribution, I improved the reference page for the multipass mount command. Before my contribution, the page only contained the output of the multipass help mount command. I included an example command and added links to resources that provide more detail about the mount command while ensuring that my changes followed the template of other pages in the CLI section of the multipass docs. Special thanks to Canonical’s Open Documentation Academy and Giulia Zanchi for her support throughout this contribution. Link to Improved Docs: https://lnkd.in/exatky4Q Issue Link: https://lnkd.in/eH-Dm_7W PR Link: https://lnkd.in/eJTh_rMp #Hacktoberfest #OpenSource #TechWriting #Documentation #Hacktoberfest2024 #Cannonical #OpenDocumentationAcademy #DocumentationEngineering
To view or add a comment, sign in
-
Completed this interesting challenge on CyberDefenders. Used Wireshark to analyse the malicious outbound connections with C2 servers for data exfiltration by exploiting the server vulnerability. The questions were tricky but interesting especially the identifying and understanding the CVE which associated with this vulnerability.😃 Thanks to Mohammed Alsaeed for preparing this amazing challenge. I enjoy this challenge! #openwire #challenge #networkforensics #c2 #cyberdefenders #soc
To view or add a comment, sign in
-
Hey LinkedIn community, I'm excited to share my exploration of the CCID concept (https://lnkd.in/eQgb_2P6) as a Go implementation. This solution offers a flexible and efficient approach to generating unique IDs while maintaining key features such as: 1. Epoch-based lexicographically sortable IDs 2. Random and monotonic generation options 3. Versatility in supporting different sizes 4. Serialization options for ease of data transfer 5. Optional fingerprint for added security Moreover, this implementation provides customization for random byte generations, offering multiple strategies for generating monotonic IDs, ensuring thread safety in concurrent applications, and more. For those interested, please find the GitHub repository (https://lnkd.in/e9idNbKe), and refer to my usage guide (https://lnkd.in/ejpEfUfJ) for a step-by-step walkthrough on getting started. Your feedback is invaluable, so please share your thoughts and experiences as you dive into this new tool. Happy exploring! Let's continue the conversation in the comments below or reach out to me directly if you have any questions or suggestions. I can't wait to hear from you all!
To view or add a comment, sign in
-
how to manage all those dependency bugs -> have a look!
Good morning from OWASP® Foundation Global AppSec Lisbon. Stop by for a demo and complete the survey to win a Flipper Zero. Meet Matt Tesauro and Zach Hill and learn more about scaling your AppSec program. #devsecops #appseclisbon #owasp
To view or add a comment, sign in
-
Topics: Nmap CVE Metasploit Mimikatz/Kiwi Post-explotation
Nilton7 was awarded a badge!
tryhackme.com
To view or add a comment, sign in
-
Fans of Application Security Weekly know that I've been on a mission to replace boring, powerpoint-led security awareness training with a far better format -- limericks. As this week's example: I suspect you write code for the thrills, Open source doesn’t pay for your bills, Don’t be a complainer, Make me a maintainer, And I’ll take care of XZ Utils. To find out more about supporting open source projects along with a verse or two of #appsec news, check out the latest episode! https://lnkd.in/gwzS5PQw
Sustainable Funding of Open Source Tools – Mark Curphey, Simon Bennetts – ASW #282
scmagazine.com
To view or add a comment, sign in
-
It's been nearly a week since our previous meet-up session when we spanned across two different subjects on: 📌 How to leverage the potential of events in #smartcontracts 📌 Exploring the potential of Loki.code ----- While we are getting everything together and preparing to share the recording of what was presented & discussed, we have already penciled in the topic for our next online #meetup session happening next week 👇 💡𝐔𝐧𝐝𝐞𝐫𝐬𝐭𝐚𝐧𝐝𝐢𝐧𝐠 𝐂𝐥𝐨𝐧𝐞𝐬 𝐖𝐢𝐭𝐡 𝐈𝐦𝐦𝐮𝐭𝐚𝐛𝐥𝐞 𝐀𝐫𝐠𝐬 ➡ In this ~1 hour presentation & talk Ionut-Viorel Gîngu will be sharing with everyone his knowledge around understanding clones with #immutable #args, a more technical and gas-efficient clone pattern. ➡ The purpose is understanding how it works, what makes it different from traditional clones and also discuss aspects related to a few security considerations. In preparation for this session, we suggest you have a look on the following #github 📖https://lnkd.in/expegY5F 📌 Join us next Wednesday 📅 6th of March ⏰ 6:00 PM EET ⌨ Attend online & Get the chance to ask questions 👉 https://lnkd.in/eNFWPr3m
Understanding Clones With Immutable Args, Wed, Mar 6, 2024, 6:00 PM | Meetup
meetup.com
To view or add a comment, sign in
-
All the presented payloads can be automatically generated with the latest versions of BallisKit tools!
Hi Redteamers and other Offensive Infosec people! Here is a reminder I talked about advanced initial access craft in June at Offensive X in Athens. I uploaded the slides here: https://lnkd.in/dMQbazTy For those who ask: I still don't know when the recorded talk will be published. #redteam
Advanced_Initial_access_in_2024_OffensiveX/breach_the_gates_extended.pdf at main · sevagas/Advanced_Initial_access_in_2024_OffensiveX
github.com
To view or add a comment, sign in
-
Empowering Veterans through Purpose and Entrepreneurship | Host of The Strategic Veteran Podcast | Director of Partnerships at QRFup.org | Founder of The Stronghold Community
🤔 Ever dived into something new and felt like you were reading a foreign language? That was me, jumping into a course on cold email. The SOPs? Crystal clear. But then, DNS settings happened. A records, CNAME records, DKIM, DMARC - might as well have been hieroglyphs to me. So, I did something I've rarely done: I asked for help in my course communities. And wow, did it pay off! Not only did I decode the DNS enigma, but I also sorted out issues I didn't know I had. This experience taught me a valuable lesson: It's more than okay to ask for help; it's a sign of strength. The community's wisdom is a treasure, and it's there for all of us. 👉 Here's my offer: If you're struggling with something similar, reach out. I'm here to help, just as others helped me. ➡️ And I'm curious: have you had a similar journey? How did reaching out for help impact your work or learning? Let's share and grow together. #ColdEmail #DNSChallenges #CommunityStrength #LearningTogether
To view or add a comment, sign in
1,443 followers