Author's posts
Dec 05
Introduction to cryptography (VIDEO)
Welcome to this beginner-friendly introduction to cryptography! In this video, we will explore the fundamental concepts of cryptography, a vital field in the world of cybersecurity. Whether you’re new to cryptography or just curious about how it works, we’ll break it down into easy-to-understand terms. This video is perfect for anyone looking to get …
Nov 25
Σκοπός και Παιδαγωγική Αξία του Ιστολογίου
Το ιστολόγιό μας έχει στόχο να ενημερώσει φοιτητές, μαθητές και εκπαιδευτικούς για θέματα που αφορούν την ασφάλεια στον κυβερνοχώρο. Μέσα από απλό και κατανοητό περιεχόμενο, επιδιώκουμε να ευαισθητοποιήσουμε και να κεντρίσουμε το ενδιαφέρον ολοένα και περισσότερων για το πεδίο του cybersecurity. Η παιδαγωγική αξία του περιεχομένου μας βασίζεται σε: Κίνητρα: Αναδεικνύουμε τη σημασία της ασφάλειας …
Nov 25
OWASP Top 10:2021 – A02:2021 – Cryptographic Failures
A02:2021 – Cryptographic Failures Factors CWEs Mapped Max Incidence Rate Avg Incidence Rate Avg Weighted Exploit Avg Weighted Impact Max Coverage Avg Coverage Total Occurrences Total CVEs 29 46.44% 4.49% 7.29 6.81 79.33% 34.85% 233,788 3,075 Overview Shifting up one position to #2, previously known as Sensitive Data Exposure, which is more of a broad symptom …
Nov 25
Networking Basics
Welcome back! Previously, we went through some of the basics of an operating system. In this article, we will be covering Networking Basics. Oh yes, let’s jump right in! Introduction When most people think of the Internet, they think of a magical cloud that lets you access your favorite websites, shop online, and your seemingly …
Nov 25
Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS) is a type of security vulnerability that occurs when an attacker can inject malicious code into a web page viewed by other users. This malicious code can be used to steal sensitive information, such as login credentials or sensitive data, or to perform actions on behalf of the user, such as posting …
Nov 25
SQL injection: How It Works Leila Alves
Photo by Kev Costello on Unsplash SQL injection is a type of web attack that allows attackers to inject malicious SQL code into an application’s database queries. This can be done by exploiting vulnerabilities in the application’s input validation process. Once the attacker’s code is executed, they can gain unauthorized access to sensitive data, modify or delete data, …
Nov 05
OWASP Top 10 A03:2021 – Injection
Overview Injection slides down to the third position. 94% of the applications were tested for some form of injection with a max incidence rate of 19%, an average incidence rate of 3%, and 274k occurrences. Notable Common Weakness Enumerations (CWEs) included are CWE-79: Cross-site Scripting, CWE-89: SQL Injection, and CWE-73: External Control of File Name …