RatSec

RatSec Blog

Uncategorized

Topics that don't need a category, or don't fit into any other existing category.

Network Address Translation (NAT) is a technique used in computer networking to allow multiple devices on a local network to share a single public IP address. It operates at the network layer of the
The top 20 network exploiting techniques: Port Scanning: This is the process of scanning a network to find open ports. Banner Grabbing: This technique is used to gather information about a computer

Top web exploits 2023

- Posted in Uncategorized by

top web exploits 2023 JsonWebToken (CVE-2022-23529). ChatGPT (CVE-2023-28858). Apache Superset (CVE-2023-27524). PaperCut NG/MF (CVE-2023-27350). Fortinet FortiOS (CVE-2022-41328). Adobe ColdFusion

SSRF Vulnerability

- Posted in Uncategorized by

This PHP code defines a simple web page that is vulnerable to Server-Side Request Forgery (SSRF). Let's break down the code: PHP Configuration: ini_set('allow_url_fopen', '1'); This line sets the
Getting started in the field of cybersecurity involves a combination of education, hands-on experience, and staying updated on the latest developments. Here's a list of top things you can do to
As a developer focusing on cybersecurity and coding, your role is crucial in creating secure and robust software systems. Here are some key aspects you should consider: Secure Coding Practices:

Avoiding burnout in cyber security

- Posted in Uncategorized by

Navigating Burnout in Cybersecurity: A Guide for Professionals In the dynamic sphere of cybersecurity, professionals find themselves at the forefront, combating evolving threats in the digital
A list of 50 tools every hacker should know: Wireshark: Network protocol analyzer. Nmap: Network discovery and security auditing tool. Metasploit: Penetration testing framework. Burp Suite: Web
Below is a list of 50 web application exploit techniques that bug bounty hunters should be familiar with. This list includes a range of common vulnerabilities that attackers may exploit, and

SMB Enumeration

- Posted in Uncategorized by

SMB enumeration Identify the target IP address or hostname. This can be done using tools such as Nmap or Netcat. nmap -sT -p 139,445 <target IP address> nc -v <target IP address> 139