Introduction Architecture introduces best practices to build highly available, scalable, manageable and secure web application on Amazon Web Services (AWS) Cloud. It specifically addresses the requirements/concerns described in requirements section...
Bypassing anti-virus has become fairly simple in the malware world today. As a result, companies are beginning to realize that application whitelisting is another tool to consider adding to their...
The scope of this post will be to discuss the security features provided by AWS. Now that we have covered all designing concepts in the previous post, let us dive...
WannaCry A ransomware that is exploiting “ETERNALBLUE” a vulnerability found in the NSA exploits released by the ShadowBrokers. The WannaCry ransomware attack was a worldwide cyberattack by the WannaCry ransomware...
Recently Security Researcher has uncovered an critical vulnerability in 2.6.22 versions(which was released in 2007) of Linux Platform and Android Platform. In short this vulnerability attackers to gain root access to servers and take control...
Recently, I found an interesting issue Remote Code Execution for AT&T bug bounty program. But before going into this let’s understand Arbitrary Code Execution – Arbitrary Code Execution also know as command...
Now Next Step accessing application internal storage Accessing Internal Storage of APPLICATION using reg eDITOR Application Windows do not allow access to the internal storage of its application even with...
We need access to internal storage of device to proceed with security testing, however,Windows devices don’t allow users access to its internal storage. Naturally, for accessing internal storage we need unlocked Windows...
We are happy to announce Security Review guidelines for MongoDB. CIS guidelines are not available for Mongo DB and we thought this might be helpful for you. Content has been...
Below are the steps of how to fix the banner (version information) in IIS 8.0/8.5 Step 1: Install the latest version of Microsoft Web Platform Installer (https://www.microsoft.com/web/downloads/platform.aspx/). Step 2: Install...
- 1
- 2
Recent Comments
-
Thank you.
-
johnkevin on Oracle Hardening – Part I Appreciating the persistence you put into your blog and detailed…
-
Shashank Gosavi on Windows Mobile Application Security – Part II Superb. Are you planning to release process for WP10? It…
Most Liked Posts
- Bypassing Application Whitelisting Solution SolidCore Part I By Vinesh Redkar on August 23, 2020 11
- Dirty COW Vulnerability (CVE-2016-5195) By Vinesh Redkar on October 25, 2016 6
- How to build a highly available, highly scalable AWS secure cloud? – PART I By Ajinkya Patil on December 13, 2017 5
Tag Cloud
[Twitter Widget Error] You need to authenticate your Twitter App first. Go to Highend Options > Social Links. Read the documentation to find out more.
Most Commented Posts