Beagle Security
Product
BY USE CASE
API Security Testing
GraphQL Security Testing
DevSecOps
Compliance
Cosmog: Private Tunnel
WordPress Security Testing
OWASP Security Testing
Free Security Testing
BY INDUSTRY
SaaS
Fintech
Healthcare
Education
E-commerce
BY ROLES
Developers
Security Engineers
Enterprise
Gain the visibility you need to manage security risks across your enterprise applications & APIs
Resources
RESOURCE CENTER
Blog
Newsletter
Vulnerability Index
Guides
Whitepapers
FREE TOOLS
Website Security Assessment
SSL Certificate Checker
Domain Expiry Checker
HELP AND SUPPORT
Help Center
Developer Hub
Company
COMPANY
About Us
Trust & Security
Get in Touch
Careers
Life at Beagle
Experience our vibrant culture where innovation meets an adventurous, collaborative and supportive environment.
Partners
Features
Pricing
Product tour
Log in
Log out
Free trial
Dashboard
Back
Latest articles
Stay up-to-date with the most recent insights and developments in the world of application security. Our latest articles cover cutting-edge techniques, emerging threats, and innovative solutions to help you fortify your applications.
Vulnerability
01 Nov 2024
Content Security Policy (CSP) header not implemented
Febna V M
Cyber Security Engineer
Vulnerability
01 Nov 2024
XML-RPC (Remote Procedure Call)
Manieendar Mohan
Cyber Security Lead Engineer
AppSec
25 Oct 2024
Master API security: Securing your entire API ecosystem with Beagle...
Neda Ali
Product Marketing Specialist
Vulnerability
25 Oct 2024
Parameter tampering attack
Jijith Rajan
Cyber Security Engineer
Vulnerability
25 Oct 2024
The unseen Drupal
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
23 Oct 2024
Atlassian Jira template injection vulnerabilities
Febna V M
Cyber Security Engineer
Vulnerability
18 Oct 2024
Emby server SSRF
Anandhu K A
Lead Engineer
Vulnerability
16 Oct 2024
Website contains git metadata directory
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
14 Oct 2024
Time based blind SQL injection
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
11 Oct 2024
Cookie session without a secure flag
Prathap
Co-founder, Director
Vulnerability
08 Oct 2024
File handling vulnerability
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
03 Oct 2024
Components with known vulnerabilities
Rejah Rehim
Co-founder, Director
Vulnerability
27 Sep 2024
PUT method enabled
Febna V M
Cyber Security Engineer
Vulnerability
27 Sep 2024
Remote access code
Sooraj V Nair
Cyber Security Engineer
Vulnerability
20 Sep 2024
Rosetta flash vunerability
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
SQL Injection
19 Sep 2024
Inline queries SQL injection
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
17 Sep 2024
D-Link arbitrary file upload
Anandhu K A
Lead Engineer
Vulnerability
17 Sep 2024
CRLF injection vulnerability
Anandhu Krishnan
Lead Engineer
Vulnerability
SQL Injection
16 Sep 2024
Error based SQL Injection
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
SQL Injection
16 Sep 2024
Boolean based blind SQL Injection
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
12 Sep 2024
Denial of Service (DoS) attack
Neda Ali
Product Marketing Specialist
Vulnerability
SQL Injection
11 Sep 2024
Union Query SQL Injection (SQLi)
Febna V M
Cyber Security Engineer
Vulnerability
10 Sep 2024
Stored cross site scripting
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
SSL
09 Sep 2024
The Logjam common primes
Sooraj V Nair
Cyber Security Engineer
AppSec
05 Sep 2024
What is the main difference between vulnerability scanning and pene...
Neda Ali
Product Marketing Specialist
Vulnerability
04 Sep 2024
WordPress arbitrary file upload
Prathap
Co-founder, Director
Vulnerability
03 Sep 2024
Ansible Configuration Exposure
Prathap
Co-founder, Director
AppSec
26 Aug 2024
What is Shift Left Security? Benefits and Best Practices
Neda Ali
Product Marketing Specialist
Vulnerability
19 Aug 2024
PHP code injection
Rejah Rehim
Co-founder, Director
Vulnerability
14 Aug 2024
Phpinfo() PHP Magic Quotes Gpc is On
Prathap
Co-founder, Director
Vulnerability
12 Aug 2024
Exposed SVN directory
Manieendar Mohan
Cyber Security Lead Engineer
DevSecOps
09 Aug 2024
How to integrate DAST into your Travis CI/CD pipeline?
Neda Ali
Product Marketing Specialist
Vulnerability
08 Aug 2024
HTTP Response Splitting Vulnerability
Sooraj V Nair
Cyber Security Engineer
AppSec
25 Jul 2024
The 6 best OWASP security testing tools in 2024
Neda Ali
Product Marketing Specialist
AppSec
25 Jul 2024
4 best DAST tools in 2024
Neda Ali
Product Marketing Specialist
web security
24 Jul 2024
5 best WordPress security plugins 2024
Neda Ali
Product Marketing Specialist
Vulnerability
05 Jul 2024
Misconfigured Docker on Default Port
Febna V M
Cyber Security Engineer
Vulnerability
02 Jul 2024
PHP register-globals is enabled
Jijith Rajan
Cyber Security Engineer
Vulnerability
01 Jul 2024
The RC4 algorithm In Transport Layer Security and Secure Sockets Layer
Sooraj V Nair
Cyber Security Engineer
Vulnerability
27 Jun 2024
CVE-2024-34102: Magento open source affected by an improper restric...
Neda Ali
Product Marketing Specialist
AppSec
27 Jun 2024
SaaS security: How to secure SaaS applications?
Neda Ali
Product Marketing Specialist
DevSecOps
21 Jun 2024
How to integrate DAST into AWS CodePipeline?
Neda Ali
Product Marketing Specialist
DevSecOps
20 Jun 2024
How to integrate DAST into your CircleCI pipeline?
Neda Ali
Product Marketing Specialist
Vulnerability
13 Jun 2024
PHP display_errors is on
Rejah Rehim
Co-founder, Director
AppSec
12 Jun 2024
Phpinfo() Memory Limit
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
10 Jun 2024
CVE-2024-4577: Everything you need to know about PHP CGI Argument I...
Neda Ali
Product Marketing Specialist
Vulnerability
06 Jun 2024
Remote Code Execution (RCE)
Rejah Rehim
Co-founder, Director
Vulnerability
05 Jun 2024
WordPress PHP Object Injection
Febna V M
Cyber Security Engineer
Vulnerability
04 Jun 2024
Modern TLS compatibility
Prathap
Co-founder, Director
Compliance
03 Jun 2024
Navigating the maze: What you need to know about software complianc...
Neda Ali
Product Marketing Specialist
Vulnerability
29 May 2024
Dockerrun AWS configuration exposure
Manieendar Mohan
Cyber Security Lead Engineer
DevSecOps
28 May 2024
How to integrate DAST into your Github Actions CI/CD pipeline?
Neda Ali
Product Marketing Specialist
Vulnerability
28 May 2024
WordPress blind SQL injection
Febna V M
Cyber Security Engineer
Vulnerability
27 May 2024
Server vulnerabilities and misconfiguration for sensitive information
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
22 May 2024
WordPress Server Side Request Forgery (SSRF)
Febna V M
Cyber Security Engineer
DevSecOps
22 May 2024
How to integrate DAST into your Bitbucket CI/CD pipeline?
Neda Ali
Product Marketing Specialist
Vulnerability
21 May 2024
Regular expression Denial of Service vulnerability (ReDoS)
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
20 May 2024
Insecure Direct Object References
Febna V M
Cyber Security Engineer
AppSec
16 May 2024
DAST vs penetration testing: Differences and how to combine them
Neda Ali
Product Marketing Specialist
AppSec
15 May 2024
The 7 best SaaS vulnerability scanners in 2024
Neda Ali
Product Marketing Specialist
Vulnerability
15 May 2024
Web based mail package
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
14 May 2024
Reflected Cross Site Scripting
Sooraj V Nair
Cyber Security Engineer
WordPress
AppSec
13 May 2024
WordPress security: Vulnerabilities and how to improve security
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
09 May 2024
Odoo 12.0 - Local File Inclusion
Anandhu Krishnan
Lead Engineer
DevSecOps
08 May 2024
How to integrate DAST into your Jenkins CI/CD pipeline?
Neda Ali
Product Marketing Specialist
Vulnerability
07 May 2024
Referrer-policy header cannot be recognized
Sooraj V Nair
Cyber Security Engineer
Vulnerability
06 May 2024
WordPress user enumeration
Rejah Rehim
Co-founder, Director
AppSec
02 May 2024
Black box penetration testing
Neda Ali
Product Marketing Specialist
Vulnerability
02 May 2024
X-frames options header cannot be recognized
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
30 Apr 2024
Revealing phpinfo()
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
29 Apr 2024
ThinkCMF-LFI vulnerability
Febna V M
Cyber Security Engineer
Vulnerability
25 Apr 2024
Captcha image detected
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
24 Apr 2024
Apache Tomcat Remote Code Execution (RCE)
Sooraj V Nair
Cyber Security Engineer
Vulnerability
23 Apr 2024
Uncommon query string parameter
Rejah Rehim
Co-founder, Director
Vulnerability
22 Apr 2024
Unsecured HTTPS cookies
Rejah Rehim
Co-founder, Director
Vulnerability
19 Apr 2024
Apache Struts 2 S2 –008 RCE1
Manieendar Mohan
Cyber Security Lead Engineer
DevSecOps
18 Apr 2024
How to integrate DAST into your GitLab CI/CD pipeline?
Neda Ali
Product Marketing Specialist
Vulnerability
18 Apr 2024
X-XSS-protection header disabled
Prathap
Co-founder, Director
Vulnerability
16 Apr 2024
Browser exploit against SSL/TLS (BEAST attack)
Sooraj V Nair
Cyber Security Engineer
Vulnerability
16 Apr 2024
Invalid certificate chain encountered during redirection
Febna V M
Cyber Security Engineer
Vulnerability
15 Apr 2024
X-Frame options header not implemented
Rejah Rehim
Co-founder, Director
Vulnerability
10 Apr 2024
Credit card number disclosure
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
08 Apr 2024
Application error disclosure
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
07 Apr 2024
Brute force in IIS
Manieendar Mohan
Cyber Security Lead Engineer
AI
04 Apr 2024
What are the most common use cases of AI and ML?
Neda Ali
Product Marketing Specialist
Vulnerability
02 Apr 2024
Common gateway interface vulnerability
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
01 Apr 2024
Bash command injection
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
27 Mar 2024
Potential web backdoor
Febna V M
Cyber Security Engineer
Vulnerability
26 Mar 2024
Directory traversal attacks
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
19 Mar 2024
XML external entity injection
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
18 Mar 2024
SSL compression methods
Febna V M
Cyber Security Engineer
Vulnerability
11 Mar 2024
User information disclosure
Febna V M
Cyber Security Engineer
Compliance
04 Mar 2024
What is GDPR?
Neda Ali
Product Marketing Specialist
Vulnerability
18 Feb 2024
Source code disclosure
Sooraj V Nair
Cyber Security Engineer
owasp
12 Feb 2024
OWASP Top 10 for mobile applications 2024
Neda Ali
Product Marketing Specialist
Vulnerability
08 Feb 2024
Remote OS Command injection
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
07 Feb 2024
Memcached Injection
Febna V M
Cyber Security Engineer
Vulnerability
01 Feb 2024
Lack of HTTP Strict Transport Security (HSTS)
Jijith Rajan
Cyber Security Engineer
Vulnerability
31 Jan 2024
Insecure RIA cross domain policy
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
30 Jan 2024
Buffer overflow vulnerability
Sooraj V Nair
Cyber Security Engineer
AppSec
Vulnerability
09 Jan 2024
GraphQL attacks and vulnerabilities
Sooraj V Nair
Cyber Security Engineer
Vulnerability
28 Dec 2023
Full path disclosure (FPD) vulnerability
Jijith Rajan
Cyber Security Engineer
Vulnerability
26 Dec 2023
Logjam attack against the TLS protocol
Sooraj V Nair
Cyber Security Engineer
Vulnerability
26 Dec 2023
Private IP address disclosure
Febna V M
Cyber Security Engineer
AppSec
19 Dec 2023
What is authenticated vulnerability scanning?
Neda Ali
Product Marketing Specialist
Vulnerability
12 Dec 2023
Disabling executable handling in PHP with disable_function
Jijith Rajan
Cyber Security Engineer
Vulnerability
11 Dec 2023
Cross-site tracing (XST) vulnerability
Sooraj V Nair
Cyber Security Engineer
Vulnerability
06 Dec 2023
Email address disclosure
Febna V M
Cyber Security Engineer
AppSec
04 Dec 2023
Why DAST needs reinvention?
Neda Ali
Product Marketing Specialist
Cyber attacks
28 Nov 2023
Domain spoofing: Types and how to prevent them
Gincy Mol A G
AI Engineer
Vulnerability
28 Nov 2023
The DROWN attack
Prathap
Co-founder, Director
Vulnerability
27 Nov 2023
Remote file inclusion
Febna V M
Cyber Security Engineer
AppSec
21 Nov 2023
Authenticated vs unauthenticated scans
Neda Ali
Product Marketing Specialist
AppSec
16 Nov 2023
What is SaaS penetration testing?
Neda Ali
Product Marketing Specialist
Vulnerability
14 Nov 2023
Eval injection
Sooraj V Nair
Cyber Security Engineer
Vulnerability
14 Nov 2023
Virtual hosts vulnerability
Febna V M
Cyber Security Engineer
Secrets Management
13 Nov 2023
Secrets at the Command Line
Nash N Sulthan
Cyber Security Lead Engineer
DevSecOps
12 Nov 2023
DevSecOps Vs SecDevOps
Neda Ali
Product Marketing Specialist
Secrets Management
08 Nov 2023
Secrets in Terraform
Manieendar Mohan
Cyber Security Lead Engineer
Secrets Management
08 Nov 2023
Secrets in Jenkins
Adheeb A
DevSecOps Engineer
Vulnerability
08 Nov 2023
What is HTTP Response Header Injection?
Neda Ali
Product Marketing Specialist
Vulnerability
08 Nov 2023
Insecure Redirection
Neda Ali
Product Marketing Specialist
Vulnerability
08 Nov 2023
What is Shellshock vulnerability?
Neda Ali
Product Marketing Specialist
Secrets Management
07 Nov 2023
Secrets in Kubernetes
Nash N Sulthan
Cyber Security Lead Engineer
Secrets Management
07 Nov 2023
Secrets in AWS
Sooraj V Nair
Cyber Security Engineer
Secrets Management
07 Nov 2023
How to handle secrets in Python?
Jijith Rajan
Cyber Security Engineer
Secrets Management
06 Nov 2023
How to handle secrets in docker?
Febna V M
Cyber Security Engineer
Secrets Management
06 Nov 2023
A guide to Secrets operations (SOPS)
Manieendar Mohan
Cyber Security Lead Engineer
owasp
20 Oct 2023
Broken Access Control
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
SSL
20 Oct 2023
ROBOT Attack (Breitenbacher RSA)
Nikhil Anilkumar
DevSecOps Engineer
Vulnerability
20 Oct 2023
Format String Vulnerability
Jijith Rajan
Cyber Security Engineer
Phishing
04 Oct 2023
What is phishing and how to stay safe?
Neda Ali
Product Marketing Specialist
DOMECTF
03 Oct 2023
DOME CTF: Boosting ethical hacking & Beagle Security platform’s R&D
Neda Ali
Product Marketing Specialist
AppSec
10 Sep 2023
7 limitations of vulnerability scanners
Neda Ali
Product Marketing Specialist
Vulnerability
Clickjacking
10 Sep 2023
Clickjacking attack
Jijith Rajan
Cyber Security Engineer
AI
29 Jun 2023
Vulnerability management using AI
Ragesh K R
AI Engineer
Vulnerability
29 Jun 2023
Code Injection
Manieendar Mohan
Cyber Security Lead Engineer
AppSec
25 Jun 2023
Benefits of credentialed scans
Neda Ali
Product Marketing Specialist
Vulnerability
XSS
24 Jun 2023
Cross Site Scripting
Prathap
Co-founder, Director
AppSec
30 May 2023
Why DAST should be the cornerstone of your application security pro...
Neda Ali
Product Marketing Specialist
AppSec
08 Mar 2023
What are the common REST API security vulnerabilities?
Sooraj V Nair
Cyber Security Engineer
AppSec
06 Feb 2023
The 7 Best Veracode Alternatives in the Market Today
Nandagopal S
Marketing Associate
web security
26 Jan 2023
DAST vs SAST: What are the differences and how to combine them
Febna V M
Cyber Security Engineer
web security
11 Jan 2023
The Role of Bug Tracking in Ensuring Your Web Application's Security
Rapti Gupta
Head of Marketing, Bugasura
web security
04 Jan 2023
What is continuous penetration testing? Benefits & implementation
Nandagopal S
Marketing Associate
Compliance
28 Dec 2022
Personal Data Protection bill explained with seven expert opinions
Deepraj R
Content Specialist
web security
19 Dec 2022
Crucial Components for a Web Application Security Assessment
Febna V M
Cyber Security Engineer
HTTP headers
11 Dec 2022
Access Control Request Headers
Nikhil Anilkumar
DevSecOps Engineer
XML Injection
06 Dec 2022
XML Injection
Nikhil Anilkumar
DevSecOps Engineer
openssl
02 Nov 2022
Patch released for the critical OpenSSL vulnerability (CVE-2022-360...
Deepraj R
Content Specialist
Press
29 Sep 2022
Beagle Security is now a CERT-In Empaneled Information Security Aud...
Rejah Rehim
Co-founder, Director
DOMECTF2022
26 Sep 2022
DomeCTF 2022
Deepraj R
Content Specialist
Cyber attacks
18 Aug 2022
How CISCO got Attacked by Yanluowang Ransomware Gang
Deepraj R
Content Specialist
web security
18 Jul 2022
Zero-Day Vulnerabilities in Web Applications
Gincy Mol A G
AI Engineer
DevSecOps
10 Jul 2022
How DevSecOps is a Key Enabler for Digital Transformation
Sooraj V Nair
Cyber Security Engineer
owasp
04 Jul 2022
OWASP top ten 2017
Sooraj V Nair
Cyber Security Engineer
Vulnerability
02 Jul 2022
External redirection
Rejah Rehim
Co-founder, Director
Vulnerability
XSS
29 Jun 2022
WordPress Plugin Reflected Cross Site Scripting
Febna V M
Cyber Security Engineer
Vulnerability
SQL Injection
29 Jun 2022
WordPress Authenticated SQL Injection
Jijith Rajan
Cyber Security Engineer
Vulnerability
29 Jun 2022
Old Backup and Unreferenced files
Manieendar Mohan
Cyber Security Lead Engineer
Press
28 Jun 2022
Beagle Security named a Leader in G2 Summer 2022 Reports
Vulnerability
26 Jun 2022
WordPress MediaElement Cross-Site Scripting
Sooraj V Nair
Cyber Security Engineer
Vulnerability
26 Jun 2022
WordPress Default localhost vulnerability
Sooraj V Nair
Cyber Security Engineer
Vulnerability
26 Jun 2022
WordPress Authenticated JavaScript File Upload
Prathap
Co-founder, Director
Vulnerability
26 Jun 2022
Insecure FrontPage extension configuration
Prathap
Co-founder, Director
Vulnerability
24 Jun 2022
Server-Side Includes (SSI) Injection
Nash N Sulthan
Cyber Security Lead Engineer
owasp
24 Jun 2022
Missing Function Level Access Control OWASP 2013
Febna V M
Cyber Security Engineer
Vulnerability
24 Jun 2022
Information leakage using meta tag
Jijith Rajan
Cyber Security Engineer
Vulnerability
CSRF
24 Jun 2022
Cross-site request forgery attack
Rejah Rehim
Co-founder, Director
Vulnerability
HSTS
22 Jun 2022
HTTP Strict Transport Security (HSTS) header set to less than six m...
Febna V M
Cyber Security Engineer
Vulnerability
X-XSS-Protection
19 Jun 2022
X-XSS-Protection header invalid
Prathap
Co-founder, Director
Vulnerability
SSL
19 Jun 2022
Renegotiation allowing to insert data into HTTPS sessions
Prathap
Co-founder, Director
Vulnerability
SSL
19 Jun 2022
Lucky Thirteen attack against implementations of the Transport Laye...
Jijith Rajan
Cyber Security Engineer
Vulnerability
HSTS
19 Jun 2022
HTTP Strict Transport Security (HSTS) header on the invalid certifi...
Prathap
Co-founder, Director
Vulnerability
CORS
19 Jun 2022
Cross-Origin Resource Sharing implemented with universal access
Prathap
Co-founder, Director
Vulnerability
Content Security Policy
19 Jun 2022
Content Security Policy implemented with unsafe inline
Prathap
Co-founder, Director
Vulnerability
19 Jun 2022
Content Security Policy (CSP) implemented with unsafe-eval
Rejah Rehim
Co-founder, Director
Vulnerability
Content Security Policy
19 Jun 2022
Content Security Policy (CSP) implemented with insecure scheme
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
Content Security Policy
19 Jun 2022
Content Security Policy (CSP) header cannot be parsed successfully
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
19 Jun 2022
Content Security Policy (CSP) implemented with the insecure scheme ...
Jijith Rajan
Cyber Security Engineer
Data Security
16 Jun 2022
8 Login Tips to Stay Safe Online
Jessica Bullet
Content Writer at Software Tested
Code Execution
08 Jun 2022
Spring4Shell Vulnerability: Analysis and Mitigation
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
Client Side URL Redirect
HSTS
05 Jun 2022
Redirection from HTTP to HTTPS to a different host preventing HSTS
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
31 May 2022
Zoom Patches “Zero-Click” RCE Bug
Deepraj R
Content Specialist
web security
26 May 2022
A Comprehensive Guide to Web Application Security
Jason Parms
Customer Service Manager at SSL2BUY
Vulnerability
26 May 2022
WordPress Multiple Themes Privilege Escalation
Sooraj V Nair
Cyber Security Engineer
AI
08 May 2022
Two-factor authentication: How Beagle Security handles 2FA security...
Nasim Sulaiman
AI Engineer
Vulnerability
05 May 2022
X-Content-Type-Options header not implemented
Febna V M
Cyber Security Engineer
Vulnerability
05 May 2022
X-Content-Type-Options header cannot be recognized
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
SQL Injection
04 May 2022
SQL injection(SQLi)
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
02 May 2022
Symantec SSL/TLS check
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
02 May 2022
PHP session.use_trans_sid Session Hijacking
Rejah Rehim
Co-founder, Director
Vulnerability
02 May 2022
PHP expose_php is on
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
02 May 2022
PHP default_charset is none
Sooraj V Nair
Cyber Security Engineer
Vulnerability
26 Apr 2022
WordPress Slider Revolution Local File Disclosure
Jijith Rajan
Cyber Security Engineer
Vulnerability
26 Apr 2022
WordPress Host header attack
Sooraj V Nair
Cyber Security Engineer
Webinar
19 Apr 2022
State of Application Security in the IT Sector
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
metadata
19 Apr 2022
Website contains Mercurial metadata directory
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
metadata
19 Apr 2022
Sub resource Integrity (SRI) not implemented but all external scrip...
Febna V M
Cyber Security Engineer
Vulnerability
SSL
19 Apr 2022
Factoring RSA Export Keys (FREAK) Attack
Jijith Rajan
Cyber Security Engineer
web security
13 Apr 2022
Cyber Security Threats and Best Practices for Remote Workers
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
Web server
04 Apr 2022
Fingerprinting Web Server
Prathap
Co-founder, Director
Vulnerability
02 Apr 2022
TLS Safari compatibility
Jijith Rajan
Cyber Security Engineer
Vulnerability
02 Apr 2022
TLS Internet Explorer compatibility
Prathap
Co-founder, Director
Vulnerability
02 Apr 2022
Server Certificate Validation Through OCSP Stapling
Jijith Rajan
Cyber Security Engineer
Vulnerability
02 Apr 2022
Generic Map Nomatch
Rejah Rehim
Co-founder, Director
Vulnerability
29 Mar 2022
Common Backdoors
Manieendar Mohan
Cyber Security Lead Engineer
owasp
24 Mar 2022
Sensitive Data Exposure OWASP 2013
Nash N Sulthan
Cyber Security Lead Engineer
InfoSec
09 Mar 2022
Why is penetration testing important for businesses?
Deepraj R
Content Specialist
Vulnerability
02 Mar 2022
WordPress Improper handling of post metadata check
Rejah Rehim
Co-founder, Director
Vulnerability
02 Mar 2022
Test For Checking CGI Force Redirect
Nash N Sulthan
Cyber Security Lead Engineer
Press
10 Feb 2022
Beagle Security listed among G2’s Best Security Products 2022
web security
08 Feb 2022
What is ModSecurity? Installation Guide for Apache on Ubuntu
Sooraj V Nair
Cyber Security Engineer
Vulnerability
25 Jan 2022
PwnKit (CVE-2021-4034): Linux system service bug
Deepraj R
Content Specialist
Vulnerability
16 Jan 2022
Web Cache Deception
Febna V M
Cyber Security Engineer
Press
08 Jan 2022
Beagle Security named a Leader in G2's Winter 2022 Report
web security
07 Jan 2022
Why Automate Web Application Security Testing?
Rejah Rehim
Co-founder, Director
Vulnerability
01 Jan 2022
Web Cache Poisoning
Gincy Mol A G
AI Engineer
owasp
29 Dec 2021
OWASP Top 10 2021
Deepraj R
Content Specialist
Data Security
18 Dec 2021
5 Biggest Data Breaches of 2021
Deepraj R
Content Specialist
Vulnerability
13 Dec 2021
Log4j Vulnerability
Deepraj R
Content Specialist
Cookies
Phishing
22 Nov 2021
Cookie Theft: Phishing Campaign Targets YouTube Creators
Meera Mathews
Software Engineer
DOMECTF2021
22 Nov 2021
DomeCTF 2021
Deepraj R
Content Specialist
DOMECTF2021
20 Nov 2021
The Spy Write-up
Nash N Sulthan
Cyber Security Lead Engineer
DOMECTF2021
20 Nov 2021
SEO Write-up
Nash N Sulthan
Cyber Security Lead Engineer
DOMECTF2021
20 Nov 2021
Rocket Write-up
Anees P K
DevSecOps Engineer
DOMECTF2021
20 Nov 2021
Murder Write-up
Nasim Sulaiman
AI Engineer
DOMECTF2021
20 Nov 2021
JOT Write-up
Gincy Mol A G
AI Engineer
DOMECTF2021
20 Nov 2021
International Space Station Write-up
Manieendar Mohan
Cyber Security Lead Engineer
DOMECTF2021
20 Nov 2021
Farness Write-up
Nasim Sulaiman
AI Engineer
DOMECTF2021
20 Nov 2021
LockBox Write-up
Febna V M
Cyber Security Engineer
Code Execution
18 Oct 2021
Apache HTTP Server Path Traversal and Remote Code Execution
Jijith Rajan
Cyber Security Engineer
Code Execution
13 Oct 2021
Microsoft MSHTML Remote Code Execution Vulnerability
Sooraj V Nair
Cyber Security Engineer
API Security
AppSec
27 Aug 2021
API Security Testing: Importance, Risks and Best Practices
Abey Koshy Itty
Marketing Manager
Vulnerability
SSL
14 Jul 2021
POODLE Attack
Febna V M
Cyber Security Engineer
Bypass
09 Jun 2021
HTTP Request Smuggling
Rejah Rehim
Co-founder, Director
Vulnerability
08 Jun 2021
Vulnerable Javascript Library
Prathap
Co-founder, Director
InfoSec
31 May 2021
Serverless Computing: Security and Challenges
Febna V M
Cyber Security Engineer
Vulnerability
Htaccess
30 Apr 2021
Htaccess Bypass
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
27 Apr 2021
Insecure File Upload
Prathap
Co-founder, Director
Content Security Policy
20 Apr 2021
Content Security Policy (CSP): Use Cases and Examples
Manieendar Mohan
Cyber Security Lead Engineer
web security
10 Feb 2021
Building Application Security in the Azure DevOps Pipeline
Abey Koshy Itty
Marketing Manager
web security
29 Jan 2021
How to Improve Web Application Security?
Sooraj V Nair
Cyber Security Engineer
AI
20 Jan 2021
How AI is Transforming Cyber Security
Nasim Sulaiman
AI Engineer
Data Security
10 Jan 2021
Here's What You Need to Know About WhatsApp's New Privacy Policy
Abey Koshy Itty
Marketing Manager
web security
29 Dec 2020
Session Security
Gincy Mol A G
AI Engineer
Injection
15 Dec 2020
Server Side Request Forgery Attack
Sanjana Sanjeeva Shetty
Security Engineer
Cyber attacks
03 Dec 2020
Man-in-the-Middle (MITM) Attack: Types, Techniques and Prevention
Febna V M
Cyber Security Engineer
Cyber attacks
23 Nov 2020
How to Respond to a Cyber Attack?
Abey Koshy Itty
Marketing Manager
Web server
13 Nov 2020
Nginx Server Security: Nginx Hardening Guide
Manieendar Mohan
Cyber Security Lead Engineer
CMS Security
05 Nov 2020
CMS Vulnerabilities: Why are CMS platforms common hacking targets?
Sooraj V Nair
Cyber Security Engineer
Container security
29 Oct 2020
Docker Container Security: Attacking Docker Vulnerabilities
Sanjana Sanjeeva Shetty
Security Engineer
WordPress
19 Oct 2020
10 Common WordPress Errors That Should be Fixed
Loveneet Singh
Director of Product Marketing,
WP Hacked Help
AI
09 Oct 2020
Machine Learning for Web Automation
Nasim Sulaiman
AI Engineer
DOMECTF2020
21 Sep 2020
c0c0n XIII: DOME CTF 2020
Abey Koshy Itty
Marketing Manager
DOMECTF2020
20 Sep 2020
Hike to the Top Writeup
Ananthu S
Lead Engineer
DOMECTF2020
20 Sep 2020
TPM Writeup
Sooraj V Nair
Cyber Security Engineer
DOMECTF2020
20 Sep 2020
Time Zone Writeup
Anees P K
DevSecOps Engineer
DOMECTF2020
20 Sep 2020
Tiktok Writeup
Nash N Sulthan
Cyber Security Lead Engineer
DOMECTF2020
20 Sep 2020
The Retrospect Writeup
Nasim Sulaiman
AI Engineer
DOMECTF2020
20 Sep 2020
The Leaked List Writeup
Manieendar Mohan
Cyber Security Lead Engineer
DOMECTF2020
20 Sep 2020
Stones Writeup
Febna V M
Cyber Security Engineer
DOMECTF2020
20 Sep 2020
Qropolis Writeup
Anandhu K A
Lead Engineer
DOMECTF2020
20 Sep 2020
PetVet Writeup
Anees P K
DevSecOps Engineer
DOMECTF2020
20 Sep 2020
Neos Writeup
Anandhu Krishnan
Lead Engineer
DOMECTF2020
20 Sep 2020
Mercure’s Signature Dish Writeup
Jishnu Vijayan
Security Engineer
DOMECTF2020
20 Sep 2020
JimmyBot Writeup
Manieendar Mohan
Cyber Security Lead Engineer
DOMECTF2020
20 Sep 2020
Inside Out Writeup
Anandhu K A
Lead Engineer
DOMECTF2020
20 Sep 2020
Foundation Palette Writeup
Gincy Mol A G
AI Engineer
DOMECTF2020
20 Sep 2020
City Writeup
Manieendar Mohan
Cyber Security Lead Engineer
DOMECTF2020
20 Sep 2020
Black Propagation Writeup
Nasim Sulaiman
AI Engineer
DOMECTF2020
20 Sep 2020
Assemble Writeup
Gincy Mol A G
AI Engineer
DOMECTF2020
20 Sep 2020
Adleman's Doc Writeup
Febna V M
Cyber Security Engineer
DOMECTF2020
20 Sep 2020
The Dark Times Writeup
Nash N Sulthan
Cyber Security Lead Engineer
DOMECTF2020
20 Sep 2020
Frames & Stories Writeup
Gincy Mol A G
AI Engineer
Data Security
16 Sep 2020
5 Biggest Data Breaches of 2020
Abey Koshy Itty
Marketing Manager
web security
07 Sep 2020
How to Store and Secure Sensitive Data in Web Applications
Gincy Mol A G
AI Engineer
Vulnerability
31 Aug 2020
SMBGhost Vulnerability (CVE-2020-0796)
Prathap
Co-founder, Director
Vulnerability
31 Aug 2020
PHP-FPM Vulnerability (CVE-2019-11043) with NGINX
Prathap
Co-founder, Director
web security
25 Aug 2020
Secure Firewall Configuration for Web Applications
Febna V M
Cyber Security Engineer
web security
Phishing
13 Aug 2020
Social Engineering Attacks: Techniques, Examples and Prevention
Abey Koshy Itty
Marketing Manager
web
security
03 Aug 2020
DMARC Security: Securing Email With DMARC
Anees P K
DevSecOps Engineer
Information Leakage
15 Jul 2020
SIGRed: Microsoft DNS Server RCE Vulnerability
Sooraj V Nair
Cyber Security Engineer
Vulnerability
Information Leakage
14 Jul 2020
DNS Zone Transfer Vulnerability
Febna V M
Cyber Security Engineer
Web server
06 Jul 2020
Importance of TLS 1.3: SSL and TLS Vulnerabilities
Gincy Mol A G
AI Engineer
Web server
27 Jun 2020
Hardening Server Security By Implementing Security Headers
Manieendar Mohan
Cyber Security Lead Engineer
Web server
15 Jun 2020
Apache Web Server Hardening
Anees P K
DevSecOps Engineer
AI
web security
26 May 2020
Artificial Intelligence in Cyber Security
Febna V M
Cyber Security Engineer
Cyber attacks
23 Apr 2020
Covid-19 Cyber Attacks: How Attackers are Exploiting the Crisis
Abey Koshy Itty
Marketing Manager
web security
SMB
05 Jan 2020
Why Small Businesses Should Invest in Cybersecurity?
Abey Koshy Itty
Marketing Manager
web security
SMB
01 Jan 2020
5 Ways to Improve Your Web Application Security in 2020
Abey Koshy Itty
Marketing Manager
Client Side URL Redirect
HSTS
06 Nov 2019
Alexa, Google Home and Siri Can Be Hacked Using Laser Light
Anees P K
DevSecOps Engineer
blog
14 Oct 2019
High Severity Flaws Discovered in Nvidia Shield TV and Intel NUCs
Anandhu Krishnan
Lead Engineer
blog
12 Oct 2019
Critical RCE Vulnerability Found in iTerm2 MacOS Terminal Emulator App
Nash N Sulthan
Cyber Security Lead Engineer
Press
04 Jul 2018
Beagle Beta is ready
Vulnerability
WordPress
04 Jul 2018
WordPress Versions
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
WordPress
04 Jul 2018
WordPress Themes
Jijith Rajan
Cyber Security Engineer
Vulnerability
WordPress
04 Jul 2018
WordPress Plugin Vulnerabilities
Sooraj V Nair
Cyber Security Engineer
Vulnerability
TLS
04 Jul 2018
Transport Layer Security
Prathap
Co-founder, Director
Vulnerability
TLS
04 Jul 2018
TLS(Transport Layer Security) protocol version outdated
Rejah Rehim
Co-founder, Director
Vulnerability
SQL Injection
04 Jul 2018
Stacked Queries SQL Injection (SQLi)
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
SSL
04 Jul 2018
SSL(Secure Sockets Layer) protocol version outdated
Febna V M
Cyber Security Engineer
Vulnerability
04 Jul 2018
SRI HTML not parsable
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
04 Jul 2018
PHP Config contain database IDs and passwords
Sooraj V Nair
Cyber Security Engineer
Vulnerability
04 Jul 2018
Information leakage of the web application's directory or folder path
Sooraj V Nair
Cyber Security Engineer
owasp
04 Jul 2018
OWASP top ten 2013
blog
04 Jul 2018
Application Threat Modeling
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
02 Jul 2018
Phpinfo() Upload Max Filesize
Jijith Rajan
Cyber Security Engineer
Vulnerability
02 Jul 2018
Phpinfo() Open Base Directory Is Disabled
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
02 Jul 2018
Vignette Content Management Vulnerabilty
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
02 Jul 2018
Ultimate PHP Board Data Disclosure
Sooraj V Nair
Cyber Security Engineer
Vulnerability
02 Jul 2018
US Social Security Number disclosure
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
02 Jul 2018
Test For Oracle Application Server
Jijith Rajan
Cyber Security Engineer
Vulnerability
02 Jul 2018
Upload Temp Directory is Everyone
Jijith Rajan
Cyber Security Engineer
Vulnerability
02 Jul 2018
Test For Checking Session Cookie Httponly
Sooraj V Nair
Cyber Security Engineer
Vulnerability
02 Jul 2018
Test For Checking Magic Quotes Gpc is On
Prathap
Co-founder, Director
Vulnerability
02 Jul 2018
Test For Checking File Uploads
Rejah Rehim
Co-founder, Director
Vulnerability
02 Jul 2018
TLS OpenSSL compatibility
Sooraj V Nair
Cyber Security Engineer
Vulnerability
02 Jul 2018
TLS Firefox compatibility
Rejah Rehim
Co-founder, Director
Vulnerability
02 Jul 2018
TLS Edge compatibility
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
02 Jul 2018
TLS Chrome compatibility
Febna V M
Cyber Security Engineer
Vulnerability
02 Jul 2018
TLS Android compatibility
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
02 Jul 2018
Password Autocomplete in Browser
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
02 Jul 2018
PHP session.save_path Security Restriction Bypass
Sooraj V Nair
Cyber Security Engineer
Vulnerability
02 Jul 2018
PHP session.hash_function is SHA
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
02 Jul 2018
PHP session.hash_function is MD5
Prathap
Co-founder, Director
Vulnerability
02 Jul 2018
PHP post_max_size show phpinfo()
Febna V M
Cyber Security Engineer
Vulnerability
02 Jul 2018
PHP cURL Security Bypass
Prathap
Co-founder, Director
Vulnerability
02 Jul 2018
PHP allow_url_include is enabled
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
02 Jul 2018
PHP allow_url_fopen is enabled
Febna V M
Cyber Security Engineer
Vulnerability
02 Jul 2018
PHP Higher Privilege execution
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
02 Jul 2018
Old TLS backward compatibility
Sooraj V Nair
Cyber Security Engineer
Vulnerability
02 Jul 2018
Missing Fallback Signaling Cipher Suite Value
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
02 Jul 2018
Microsoft Site Server Information Disclosure
Febna V M
Cyber Security Engineer
Vulnerability
02 Jul 2018
Microsoft RDS Arbitrary Remote Command Execution
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
02 Jul 2018
Meridian Integrated Personal Call Director Password Disclosure
Jijith Rajan
Cyber Security Engineer
Vulnerability
02 Jul 2018
Joomla common log files
Prathap
Co-founder, Director
Vulnerability
02 Jul 2018
Joomla admin page
Prathap
Co-founder, Director
Vulnerability
02 Jul 2018
Joomla User Registration Process
Prathap
Co-founder, Director
Vulnerability
02 Jul 2018
Joomla Debug Mode status
Prathap
Co-founder, Director
Vulnerability
02 Jul 2018
Joomla Core vulnerability
Prathap
Co-founder, Director
Vulnerability
02 Jul 2018
Intermediate TLS compatibility
Rejah Rehim
Co-founder, Director
Vulnerability
02 Jul 2018
HTML Injection
Rejah Rehim
Co-founder, Director
Vulnerability
02 Jul 2018
Dl PHP cgi.force_redirect disabled
Rejah Rehim
Co-founder, Director
Vulnerability
02 Jul 2018
Cross origin Resource Sharing Implemented With Public Access
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
02 Jul 2018
Cross Origin Resource Sharing Not Implemented
Rejah Rehim
Co-founder, Director
Vulnerability
02 Jul 2018
Cross Origin Resource Sharing Implemented With Restricted Access
Rejah Rehim
Co-founder, Director
Vulnerability
02 Jul 2018
Content Type Header Missing
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
02 Jul 2018
Administration page exposure
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
29 Jun 2018
Apache .htaccess LIMIT misconfiguration
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
29 Jun 2018
WordPress Theme 'Elegant' Privilege Escalation
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
29 Jun 2018
WordPress Stored Cross-Site Scripting (XSS)
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
SQL Injection
29 Jun 2018
WordPress SQL Injection
Febna V M
Cyber Security Engineer
Vulnerability
29 Jun 2018
WordPress Directory Traversal Attack
Febna V M
Cyber Security Engineer
Vulnerability
29 Jun 2018
WordPress Authentication Bypass
Febna V M
Cyber Security Engineer
Vulnerability
29 Jun 2018
Unvalidated Document Object Model redirection
Febna V M
Cyber Security Engineer
Vulnerability
29 Jun 2018
Publicly Writable Directory
Febna V M
Cyber Security Engineer
Vulnerability
29 Jun 2018
Origin Spoof Access Restriction Bypass
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
DOM XSS
29 Jun 2018
Document Object Model Based Cross Site Scripting
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
29 Jun 2018
Common Administration Interfaces
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
29 Jun 2018
Blind OS Command Injection Using Timing Attacks
Jijith Rajan
Cyber Security Engineer
Vulnerability
26 Jun 2018
Wordpress Themes Email Spoofing
Jijith Rajan
Cyber Security Engineer
Vulnerability
26 Jun 2018
WordPress unsafe redirect for login
Jijith Rajan
Cyber Security Engineer
Vulnerability
26 Jun 2018
WordPress unpatched Denial Of Service (DoS)
Jijith Rajan
Cyber Security Engineer
Vulnerability
26 Jun 2018
WordPress WPDB SQL Injection
Jijith Rajan
Cyber Security Engineer
Vulnerability
26 Jun 2018
WordPress VideoJS plugins Cross-site Scripting (XSS)
Jijith Rajan
Cyber Security Engineer
Vulnerability
26 Jun 2018
WordPress Themes Information Disclosure
Jijith Rajan
Cyber Security Engineer
Vulnerability
26 Jun 2018
WordPress Slider Revolution Shell Upload
Jijith Rajan
Cyber Security Engineer
Vulnerability
26 Jun 2018
WordPress Refraction Theme Multiple Vulnerabilities
Jijith Rajan
Cyber Security Engineer
Vulnerability
26 Jun 2018
WordPress Reflected Cross-Site Scripting
Jijith Rajan
Cyber Security Engineer
Vulnerability
26 Jun 2018
WordPress RSS and Atom Feed Escaping
Jijith Rajan
Cyber Security Engineer
Vulnerability
26 Jun 2018
WordPress Plugin VideoJS and Cross Site Scripting
Sooraj V Nair
Cyber Security Engineer
Vulnerability
26 Jun 2018
WordPress Open Redirect
Sooraj V Nair
Cyber Security Engineer
Vulnerability
26 Jun 2018
WordPress Large File Upload Error XSS
Sooraj V Nair
Cyber Security Engineer
Vulnerability
26 Jun 2018
WordPress Key Weak Hashing
Sooraj V Nair
Cyber Security Engineer
Vulnerability
26 Jun 2018
WordPress Insufficient redirect validation
Sooraj V Nair
Cyber Security Engineer
Vulnerability
26 Jun 2018
WordPress HTML Language Attribute Escaping
Sooraj V Nair
Cyber Security Engineer
Vulnerability
26 Jun 2018
WordPress Filesystem Credentials Dialog CSRF
Sooraj V Nair
Cyber Security Engineer
Vulnerability
26 Jun 2018
WordPress Escape Version in Generator Tag
Sooraj V Nair
Cyber Security Engineer
Vulnerability
Directory traversal
26 Jun 2018
WordPress Directory traversal
Sooraj V Nair
Cyber Security Engineer
Vulnerability
XSS
26 Jun 2018
WordPress Cross-Site Scripting
Prathap
Co-founder, Director
Vulnerability
26 Jun 2018
Ghostcat Vulnerability (CVE-2020–1938)
Prathap
Co-founder, Director
Vulnerability
26 Jun 2018
Document Object Model Cross Site Scripting on WordPress
Prathap
Co-founder, Director
Vulnerability
26 Jun 2018
Authentication Bypass and Stored Cross Site Scripting
Prathap
Co-founder, Director
Vulnerability
24 Jun 2018
PhpMyExplorer Directory traversal
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
24 Jun 2018
XPath Injection
Rejah Rehim
Co-founder, Director
Vulnerability
24 Jun 2018
WebDAV Detection
Rejah Rehim
Co-founder, Director
owasp
24 Jun 2018
Unvalidated Redirects and Forwards
Rejah Rehim
Co-founder, Director
Vulnerability
24 Jun 2018
Unsafe preg_replace usage
Rejah Rehim
Co-founder, Director
Vulnerability
24 Jun 2018
Unhandled error in web application
Rejah Rehim
Co-founder, Director
owasp
24 Jun 2018
Sensitive Data Exposure
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
24 Jun 2018
Reflected File Download vulnerability
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
24 Jun 2018
Potentially dangerous file
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
24 Jun 2018
Phishing vector vulnerability found
Febna V M
Cyber Security Engineer
Vulnerability
24 Jun 2018
PHP-Gastebuch Disclosing System Information
Febna V M
Cyber Security Engineer
Vulnerability
24 Jun 2018
Open WebSocket
Febna V M
Cyber Security Engineer
Vulnerability
Injection
24 Jun 2018
MX injection
Febna V M
Cyber Security Engineer
Vulnerability
24 Jun 2018
Local File Inclusion
Febna V M
Cyber Security Engineer
Vulnerability
Injection
24 Jun 2018
Lightweight Directory Access Protocol (LDAP) injection
Febna V M
Cyber Security Engineer
Vulnerability
Clickjacking
24 Jun 2018
Lack of wildcard DNS entry found
Febna V M
Cyber Security Engineer
owasp
24 Jun 2018
Insufficient Logging And Monitoring
Febna V M
Cyber Security Engineer
owasp
24 Jun 2018
Insecure Deserialization
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
24 Jun 2018
Information sent using unencrypted channels
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
24 Jun 2018
HTTP Method Vulnerability Found
Rejah Rehim
Co-founder, Director
Vulnerability
24 Jun 2018
Guessable credentials found
Febna V M
Cyber Security Engineer
Vulnerability
24 Jun 2018
Database can be read without authentication
Jijith Rajan
Cyber Security Engineer
owasp
24 Jun 2018
Broken Authentication
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
24 Jun 2018
Auto complete not disabled
Jijith Rajan
Cyber Security Engineer
Vulnerability
X-XSS-Protection
19 Jun 2018
X-XSS-Protection Not Implemented
Sooraj V Nair
Cyber Security Engineer
Vulnerability
metadata
19 Jun 2018
Website contains SVN metadata directory
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
SSL
19 Jun 2018
Tickets option leak uninitialised memory
Jijith Rajan
Cyber Security Engineer
Vulnerability
SRI
19 Jun 2018
Subresource Integrity (SRI) implemented, but external scripts are l...
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
SRI
19 Jun 2018
Subresource Integrity (SRI) is not implemented, and external script...
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
status code
19 Jun 2018
Site did not return a status code of 200
Jijith Rajan
Cyber Security Engineer
Vulnerability
HSTS
Cookies Attributes
19 Jun 2018
Session Cookie set without 'Secure' Flag but protected by HSTS
Sooraj V Nair
Cyber Security Engineer
Vulnerability
SSL
19 Jun 2018
SWEET32 attack
Rejah Rehim
Co-founder, Director
Vulnerability
SSL
19 Jun 2018
Processing of Change Cipher Spec
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
SSL
19 Jun 2018
Obtain plaintext by observing length differences
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
Information Leakage
19 Jun 2018
Information leakage in EXIF data of images
Rejah Rehim
Co-founder, Director
Vulnerability
SSL
19 Jun 2018
Heartbleed vulnerability
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
HSTS
19 Jun 2018
HTTP Strict Transport Security (HSTS) header not implemented
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
HSTS
19 Jun 2018
HTTP Strict Transport Security header not available over HTTPS
Jijith Rajan
Cyber Security Engineer
Vulnerability
HSTS
19 Jun 2018
HTTP Strict Transport Security (HSTS) header cannot be recognised
Sooraj V Nair
Cyber Security Engineer
Vulnerability
19 Jun 2018
HTTP Public Key Pinning (HPKP) header cannot be recognised
Rejah Rehim
Co-founder, Director
Vulnerability
19 Jun 2018
Fingerprinting Web Application Framework using HTTP headers
Febna V M
Cyber Security Engineer
Vulnerability
CORS
19 Jun 2018
Cross-Origin Resource Sharing XML cannot be parsed
Sooraj V Nair
Cyber Security Engineer
Vulnerability
Cookies Attributes
19 Jun 2018
Cookies SameSite flag invalid
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
HSTS
19 Jun 2018
Cookie without 'Secure' flag but protect by HSTS
Febna V M
Cyber Security Engineer
Vulnerability
Cookies Attributes
19 Jun 2018
Cookie set without 'Secure' flag
Manieendar Mohan
Cyber Security Lead Engineer
Vulnerability
CSRF
Cookies Attributes
19 Jun 2018
Cookie anti-CSRF flag without SameSite flag
Sooraj V Nair
Cyber Security Engineer
Vulnerability
Injection
CRLF
19 Jun 2018
CRLF Injection
Rejah Rehim
Co-founder, Director
Vulnerability
IBM
SQL Injection
Injection
05 Jun 2018
IBM DB Boolean based blind sql injection
Nash N Sulthan
Cyber Security Lead Engineer
Vulnerability
Cookies Attributes
05 Jun 2018
Cookie session without 'HttpOnly' flag
Jijith Rajan
Cyber Security Engineer
Vulnerability
05 Jun 2018
Referrer-Policy header unsafely
Jijith Rajan
Cyber Security Engineer
Vulnerability
Client Side URL Redirect
05 Jun 2018
Redirects to HTTPS eventually, but initial redirection is to anothe...
Prathap
Co-founder, Director
Vulnerability
Client Side URL Redirect
05 Jun 2018
Redirects, but final destination is not an HTTPS URL
Rejah Rehim
Co-founder, Director
Vulnerability
Client Side URL Redirect
05 Jun 2018
Does not redirect to a HTTPS site from HTTP port
Manieendar Mohan
Cyber Security Lead Engineer
Experience the power of automated penetration testing & contextual reporting.
Start free trial
Product tour