RatSec

RatSec Blog

CSRF

- Posted in Bug bounties by

CSRF(Cross-Site Request Forgery) Understanding CSRF. CSRF attacks occur when a malicious actor tricks an authenticated user into unknowingly performing actions on a web application that they are

22 Online tools for hackers

- Posted in tools by

Web App Checklist

- Posted in Bug bounties by

CSRF: Verify token presence on necessary forms (Create, Update, Delete) Check server-side token length validation Ensure server checks for token parameter Test server response to empty parameter and

JWT for Beginners

- Posted in Uncategorized by

JWT for Beginners 1. JWT Overview: JSON Web Tokens (JWTs) are a compact, URL-safe means of representing claims between two parties. JWTs are often used for authentication, information exchange, and

Useful websites for hackers

- Posted in Uncategorized by

List of websites that can be useful resources for ethical hackers, bug bounty hunters, and penetration testers. hackxpert labs - Practise labs for ethical hacking. Bugcrowd - Another popular bug
A Quick Guide on the OSI Layers Physical Layer (Layer 1): Deals with the physical connection between devices. Defines characteristics like voltage levels, data rates, and physical connectors. Ensures

Top 15 tools related to DNS

- Posted in Bug bounties by

A list of various DNS (Domain Name System) tools that serve different purposes: nslookup: A command-line tool available on most operating systems for querying DNS to obtain domain name or IP address
Network Address Translation (NAT) is a technique used in computer networking to allow multiple devices on a local network to share a single public IP address. It operates at the network layer of the