New pages

Jump to navigation Jump to search
New pages
Hide registered users | Hide bots | Show redirects
(newest | oldest) View ( | older 50) (20 | 50 | 100 | 250 | 500)
  • 13:12, 18 January 2024ANT-2YAG16 - YAGI-Antenne, 2400 bis 2483MHz, +16dBi, 2m langes Kabel, SMA-Steckverbinder (hist | edit) ‎[314 bytes]Stuffsyncbot (talk | contribs) (Automatic device creation)
  • 13:07, 18 January 2024Mobile WiFi Pro2 Cat6, 6400mAh 23Wh (hist | edit) ‎[260 bytes]Stuffsyncbot (talk | contribs) (Automatic device creation)
  • 13:05, 18 January 2024Octoplus Pro Box Set (hist | edit) ‎[635 bytes]Stuffsyncbot (talk | contribs) (Automatic device creation)
  • 17:57, 16 January 2024W3af - Web application attack and audit framework (hist | edit) ‎[7,565 bytes]EPelanovic (talk | contribs) (Created page with "= Newest Kali Linux VM or MacOS Installation (2024) = == Summary == This document is a Step-by-Step Guide on how to install and use w3af (command line, no GUI). w3af is a fully comprehensive environment for web application testing and exploitation. It provides a solid platform for web vulnerability assessments and penetration testing. w3af is able to identify 200+ vulnerabilities, including Cross-Site Scripting (XSS), SQL injection and OS commanding. == Requiremen...")
  • 11:11, 16 January 2024Testing Tools: Visual Code Grepper, Coverity, SonarQube (hist | edit) ‎[6,397 bytes]JJoji (talk | contribs) (This documentation gives basic insights about various testing tools used in software development for various purposes. Visual Code Grepper helps with code search and pattern matching. Coverity is a static application security testing (SAST) tool that identifies vulnerabilities in source code. SonarQube is a platform for continuous inspection of code quality, providing insights into code issues, security vulnerabilities, and more.)
  • 17:28, 14 January 2024Sqlmap (hist | edit) ‎[2,054 bytes]PStoefelz (talk | contribs) (sqlmap Erstellen)
  • 13:26, 14 January 2024Heapusage (hist | edit) ‎[11,544 bytes]LPutz (talk | contribs) (Created page with "== Summary == This documentation describes the usage of heapusage developed by Kristofer Berggren (d99kris) (https://github.com/d99kris/heapusage). With practical examples it is shown how this tool can be used to find memory leaks, double free, use after free and overflows. == Requirements == According to the GitHub documentation, heapusage can be used on Linux and macOS and has been tested on these operating systems: * macOS Big Sur 11.0 * Ubuntu 20.04 LTS During c...")
  • 21:35, 12 January 2024SonarCloud (hist | edit) ‎[2,131 bytes]TLeber (talk | contribs) (Created page with "# Erstellung eines Projekts SonarCloud ist ein Online-Dienst, der Entwicklern und Organisationen hilft, die Qualität ihres Quellcodes zu überwachen und zu verbessern. Es bietet automatisierte Reviews mit statischer Codeanalyse, wodurch Probleme wie Bugs, Code-Smells und Sicherheitslücken aufgedeckt werden. Die Erstellung eines Projekts in SonarCloud ist ein einfacher Prozess, der in wenigen Schritten abgeschlossen werden kann. Voraussetzungen Ein gültiger Account be...")
  • 15:26, 12 January 2024American Fuzzy Lop (hist | edit) ‎[5,805 bytes]AMohammadi (talk | contribs) (Created page with "== Summary == American Fuzzy Lop (AFL) is a prominent open-source fuzzing tool, developed by Michał Zalewski, used to find security vulnerabilities in software. Fuzzing is a technique where random or malformed inputs are fed into programs to detect bugs. AFL is known for its efficiency and effectiveness in uncovering a range of vulnerabilities, such as buffer overflows and memory leaks. It employs genetic algorithms and program instrumentation to evolve inputs and mon...")
  • 20:53, 8 January 2024WiFi Pineapple Nano Basic Manual (hist | edit) ‎[1,969 bytes]CSchleritzko (talk | contribs) (This documentation explain a basic workflow in the web interface of the WiFI Pineapple Nano)
  • 19:56, 8 January 2024Exploit vs Payload (hist | edit) ‎[9,756 bytes]SSchindler (talk | contribs) (The terms "exploit" and "payload" have many different definitions, depending on what area of expertise is currently discussed. This article will explain the two terms within the context of IT Security and, more specifically, Penetration Testing with Metasploit.)
  • 18:25, 8 January 2024Mobile security: Burp Suite and MobSF (hist | edit) ‎[4,055 bytes]DJahic (talk | contribs) (Created page with "== Mobile Security == Mobile security is a crucial aspect of information security that focuses on protecting smartphones, tablets, and other mobile devices from threats and vulnerabilities. It encompasses a range of practices, technologies, and solutions designed to safeguard mobile devices and the data they contain. Two prominent tools used in mobile security are Mobile Security Framework (MobSF) and Burp Suite. === Mobile Security Framework (MobSF) === ==== Overview...")
  • 18:20, 8 January 2024Capture the flag (hist | edit) ‎[5,075 bytes]CHoeger (talk | contribs) (Created page with "==Summary== Capture the Flag (CTF) is a competition format in which participants search for flags in an environment. The flags are usually around digital objects that prove that the participant has achieved a specific goal, e.g. access to a file, interaction with a service or reading a database. ==Types of CTF challenges== ===Jeopardy-style CTF=== Series of challenges, each scoring points assigned. The participants must complete the challenge, handle demands and submit...")
  • 09:43, 7 January 2024Docker Security (hist | edit) ‎[2,838 bytes]KHnidek (talk | contribs) (Created page with "<span id="docker-security"></span> = Docker Security = "It works on my computer." - A statement that is becoming less important with the advent and introduction of containerisation. This is one of the main reasons for the massive upswing in container technologies <span id="virtualization-techniques"></span> == 1. Virtualization Techniques == * '''Container-Based''': Efficient, lightweight solutions using OS isolation. * '''Hypervisor-Based''': Strong isola...")
  • 11:10, 6 January 2024Defend The Web (hist | edit) ‎[7,087 bytes]MBasta (talk | contribs) (Create the page)
(newest | oldest) View ( | older 50) (20 | 50 | 100 | 250 | 500)