UNIQUESEC TASK 6: What is Web App Vulnerabilities like XSS, RCE and IDOR?Hello everyone☺️ today we have some practical topics. I will explain the XSS, RCE and IDOR vulnerability superficial💻Jan 21Jan 21
UNIQUESEC TASK 5: What is Proxy and Usage? Authentication -Authorizations & Frontend-BackendHello everyone, hope you are well🌸 We’re keep going effective. Last 2 article is about general web works actually. Today, we’ll learn…Jan 8Jan 8
UNIQUESEC TASK 4: What is 3 Way Handshake, HTTP, Most Used HTTP Headers and How it Works?Hello everyone, hope you are well ☺️ Today we’re gonna talk about basic Web Security component. We have 4 main topics and I want to explain…Jan 2Jan 2
UNIQUESEC TASK 3: Nessus Installation Guide: Metasploitable 2 Scanning, Telnet Exploits…Hello everyone☺️ today we’re gonna talk about Nessus, nessus’s scan for metasploitable2, the vulnerability and cause of the vulnerability…Dec 26, 2023Dec 26, 2023
UNIQUESEC TASK 2: How do we detect external port scanning to the system with TCPDump?TCPDumpDec 18, 2023Dec 18, 2023
UNIQUESEC TASK 1.2: What is Cronjob? How to access Crontab and trigger the process?Hello everyone, today we’re gonna talk about cronjob and crontab process.Dec 4, 2023Dec 4, 2023
UNIQUESEC Task 1.1: Installing Kali Linux On Mac M1 Using VMware Fusion 2023Hello everyone,Nov 30, 2023Nov 30, 2023
Sosyal Mühendislik MetodolojileriFirmalar kendilerini ve çalışanlarını denetlemek amacıyla başka şirketlerden sızma testi hizmeti almaktadır. Bu testin içerisinde de ilk…Apr 30, 2022Apr 30, 2022
Güncel ve Modern Sosyal Mühendislik YöntemleriArkadaşlar merhaba. Öncelikle sosyal mühendislik nedir? bunu tanımlayarak konuya giriş yapalım.Apr 30, 2022Apr 30, 2022