Vulnerability - Ma-No Tech News & Analysis, Javascript, Angular, React, Vue, Php

20 results for: vulnerability

Network attacks and how to avoid them

Nowadays it is impossible to list all the different types of attacks that can be carried out on a network, as in the world of security this varies continuously. We bring you the most common ones according to the network attack databases, so that we can keep up to date…

Category : Security   03-05-2021   by Silvia Mazzetta

htaccess Rules to Help Protect from SQL Injections and XSS

This list of rules by no means is a sure bet to secure your web services, but it will help in preventing script-kiddings from doing some basic browsing around. MySQL injection attempts are one of the most common hacking attacks against PHP websites. If your website is hosted on a dedicated…

Category : Security   01-03-2021   by Janeth Kent

A beginner’s guide to software vulnerabilities

What are software vulnerabilities The number of devices connected to the Internet is growing every day. And among those devices we find not only computers and smartphones, but also an ever-rising number of cameras, smoke detectors, motion sensors, smart door locks, and let’s not forget that even plant pots. Many households…

Category : Security   17-11-2020   by Iveta Karailievova

The BleedingTooth vulnerability and other Bluetooth security risks

Have you ever heard of BleedingTooth? And we do not mean the really disturbing looking mushroom which goes by this name and is totally real (we double checked) but one of the lately discovered vulnerabilities in Linux systems. It had hit the tech news recently, when Andy Nguyen, a Google security…

Category : Security   10-11-2020   by Iveta Karailievova

Google Dorks: How to find interesting data and search like hacker

Go the words Google and Hacking together? Well if you thought that we will learn how to use hack Google, you might be wrong. But we can Use Google search engine to find interesting data accidentally exposed to the Internet. Such a simple search bar has the potential to help you also…

Category : Security   03-12-2021   by

How to securely access the Dark Web in 15 steps. First part

The dark web can be a pretty dangerous place if you don't take the right precautions. You can stay relatively safe with a good antivirus and a decent VPN. However, if you want to be completely anonymous and protect your device, you'll need a little more than that. Here there are…

Category : Security   08-03-2024   by Silvia Mazzetta

What is a Cryptophone and how it works

The so-called cryptophones, are anti-interception smartphones as they use encryption methods to protect all communication systems. Here are all the details and the truth about these "unassailable" phones. The recent Encrochat affair, recently investigated for illegal activities, has brought to light the so-called cryptophones. They are smartphones - legal in themselves -…

Category : Security   11-09-2020   by Silvia Mazzetta

What cybersecurity professionals have learned from the lockdown experience

The COVID-19 pandemic has radically changed the rules of the game for most companies and individuals in a very short time; it has also changed the international computing universe. Sudden changes in people's habits as well as in business operations have altered some of the elements that characterize cyber-risk. And…

Category : Security   26-08-2020   by Silvia Mazzetta

What is the origin of the word SPAM?

It is 40 years since the first spam e-mail was sent. Surely most of the readers of this blog had not yet been born, as well as annoying mail with which we are bombarded in our emails, social networks, or mobiles already existed long before our existence. Have you ever wondered what the origin of the…

Category : Web marketing   03-08-2020   by Janeth Kent

Web shells as a security thread for web applications

Over the past two decades, web applications as an alternative to traditional desktop application have been on to rise. As their name suggests, they are installed on web servers and accessed via a web browser. This gives web apps a rather long list of advantages: multi-platform cross-compatibility, no installation required for…

Category : Security   04-05-2020   by Iveta Karailievova

Cross-Origin Resource Sharing (CORS) and examples of XSS and CSRF

Cross-Origin Resource Sharing (CORS) enables web clients to make HTTP requests to servers hosted on different origins. CORS is a unique web technology in that it has both a server-side and a client-side component. The server-side component configures which types of cross-origin requests are allowed, while the client-side component controls…

Category : Javascript   30-01-2020   by Luigi Nori

Is It Risky to Share Data While Surfing Online?

The internet is a fantastic place to learn, engage, and connect with people across the globe. From browsing social media to performing critical work tasks, the internet has become a regular, important part of our everyday lives. The average person spends almost 7 hours a day online. That's around half…

Category : Security   30-12-2019   by Janeth Kent

10 Open source tools for security operations (SOC)

As we know, there are many moving parts to building a Security Operations Centre (SOC). From a technological point of view, it is very important to count on open source to identify threats and reduce costs. From a DiD (Defense in Depth) point of view, there are many devices and…

Category : Security   29-11-2019   by Janeth Kent

Ubuntu servers security: 25 security tools to armor your system

Ubuntu servers security: 25 security tools to armor your system

The Ubuntu repositories contain several useful tools for maintaining a secure network and network administration.This security tools include network scanning,attack detection,Virus Detection etc.   1) Wireshark -- network traffic analyzer Wireshark is a network traffic analyzer, or "sniffer", for Unix and Unix-like operating systems. It is used for network troubleshooting, analysis, software and…

Category : Servers   14-09-2016   by Janeth Kent

How to setup FTP server on ubuntu 14.04 with VSFTPD

How to setup FTP server on ubuntu 14.04 with VSFTPD

FTP is used to transfer files from one host to another over TCP network. This article explains how to setup FTP server on ubuntu 14.04 . There are 3 popular FTP server packages available PureFTPD, VsFTPD and ProFTPD. Here i’ve used VsFTPD which is lightweight and less Vulnerability. Step 1 » Update…

Category : Networking   13-01-2015   by Janeth Kent

Top 15 Free Hacking Tools for Ethical Hackers

Intrusion tests, known as "Penetration Analysis" or "Ethical Hacking", are now a common practice to know the level of security a website has. These tests assess the type and extent of system and network vulnerabilities in terms of confidentiality and integrity. They check the security of the network and empirically verify…

Category : Security   19-06-2020   by Silvia Mazzetta

14 Tools For Checking Your Website's Health

14 Tools For Checking Your Website's Health

Have you ever checked your website's health? We have listed some useful sources that show if your website is operating as it should, and if there's anything that it can be done to improve it's performance from the structural and marketing aspect. Enjoy and feel free to recommend any other sources…

Category : Web design   28-06-2013   by Janeth Kent

A List of Best Free SQL Injection Scanners and Tools

A List of Best Free SQL Injection Scanners and Tools

We’ve compiled a list of free SQL Injection Scanners we believe will be of a value to both web application developers and professional security auditors. Checking for SQL Injection vulnerabilities involves auditing your web applications and the best way to do it is by using automated SQL Injection Scanners. SQLbftools –…

Category : Databases   03-06-2013   by Janeth Kent

Super Stealthy Backdoor Spreads To Hit Hundreds Of Thousands Of Web Users

Super Stealthy Backdoor Spreads To Hit Hundreds Of Thousands Of Web Users

One of the most sophisticated web server backdoors ever seen has spread fast and is now sitting on hundreds of webservers running some of the most popular websites in the world, researchers have warned. One expert told TechWeekEurope the Cdorked backdoor, brought to light in April, is almost as smart as Stuxnet, the malware which disrupted…

Category : Security   09-05-2013   by Janeth Kent

New Wordpress, W3TC and WP Super Cache vulnerability discovered

New Wordpress, W3TC and WP Super Cache vulnerability discovered

  There is a new serious WordPress vulnerability in certain versions of two popular WordPress caching plugins, W3TC and WP Super Cache. The vulnerability allows remote PHP code to be executed locally on a server for anyone running either of the plugins. An attacker could then execute code on the infected…

Category : News and events   25-04-2013   by Janeth Kent

q=vulnerability Clicky