Skip to content

Jitendra Patro

It's only "not easy" until you learn how.

Menu
  • Home
  • Blog
  • Projects
  • Writeups
    • Advisories
      • CVE writeups
      • Not CVE writeups
    • Android
    • Radio/Satellite Hacks
    • Secure Code Warrior
      • PHP Basic
    • HW Hacks

Tag: code

Posted onApril 16, 2022November 2, 2022PHP Basic

OWASP A6:2017 – Security Misconfiguration

by PhoenixLeave a comment on OWASP A6:2017 – Security Misconfiguration

If you stumble across this post and are wondering what this is all about, then I recommend reading this post before following this guide. TL; DR, this post is about solving Secure Code…

Read More
Posted onApril 15, 2022November 2, 2022PHP Basic

OWASP A5:2017 – Broken Access Control

by PhoenixLeave a comment on OWASP A5:2017 – Broken Access Control

If you stumble across this post and are wondering what this is all about, then I recommend reading this post before following this guide. TL; DR, this post is about…

Read More
Posted onApril 11, 2022November 2, 2022PHP Basic

OWASP A3:2017 – Sensitive Data Exposure

by PhoenixLeave a comment on OWASP A3:2017 – Sensitive Data Exposure

If you stumble across this post and are wondering what this is all about, then I recommend reading this post before following this guide. TL; DR, this post is about…

Read More
Posted onApril 3, 2022March 26, 2023PHP Basic

OWASP A1:2017 – Injection

by PhoenixLeave a comment on OWASP A1:2017 – Injection

If you think this post’s titles sounds a bit weird for SEO, then know that it’s intentional. I did this to prevent blog posts under my PHP Basic category to…

Read More
Posted onMarch 21, 2022February 3, 2023Tutorials

Installing Vaultwarden server with Apache and SSLH proxy

by Phoenix2 Comments on Installing Vaultwarden server with Apache and SSLH proxy

Introduction Vaultwarden is a lightweight, single-process, rust based alternate implementation of the Bitwarden Server API which is compatible with bitwarden password manager clients. In short, Vaultwarden is an open source…

Read More
Posted onMarch 20, 2022June 1, 2023Tutorials

Migrating Rootful Docker containers to Rootless Docker

by PhoenixLeave a comment on Migrating Rootful Docker containers to Rootless Docker

Introduction Rootless mode of docker allows a non-root user to run Docker daemon and containers. This helps in preventing potential vulnerabilities, like privilege escalation to root, in the Docker daemon…

Read More
Posted onFebruary 28, 2022January 20, 2023Tutorials

Setting up a send-only mail server with Postfix

by PhoenixLeave a comment on Setting up a send-only mail server with Postfix

Introduction As I’ve mentioned in my First Blog Post, setting up a mail server is optional but recommended to monitor events and security incidents in our server. In this article,…

Read More
Posted onJanuary 28, 2022August 20, 2022Tutorials

Configuring Two Factor Authentication for ‘su’ and ‘sudo’

by PhoenixLeave a comment on Configuring Two Factor Authentication for ‘su’ and ‘sudo’

Linux security is a constantly evolving topic. One of the biggest security related headaches for Administrators is granting Sudo privileges to users. Sudo privilege when unchecked can become the primary…

Read More
Posted onDecember 31, 2021December 9, 2022Tutorials

Security Tips for Apache Webserver

by PhoenixLeave a comment on Security Tips for Apache Webserver

Apache was the most popular open source webserver available for Linux until recently. As of writing this Apache is used by 31.3% of all websites according to W3Techs. In the…

Read More
Posted onDecember 6, 2021April 1, 2022Tutorials

Tuning Apache, PHP and MySQL for better performance

by PhoenixLeave a comment on Tuning Apache, PHP and MySQL for better performance

Today we’ll dive into improving performance and speeding up Apache WebServer while tuning PHP-FPM and MySQL for better performance of our installed WebApps. We’ll be doing a lot of server…

Read More

Posts pagination

Previous Page Page 1 Page 2 Page 3 Next Page

About The Blog

I created this blog to share the knowledge I've gained over the years and things that I'm yet to learn. Presently, my posts will be mainly focused on Open Source software, Information Security and Hacking. Happy Learning!

Recent Posts

  • OWASP Android UnCrackable Level 2
  • OWASP Android UnCrackable Level 1
  • Project: Wireless Hacks!
  • Emulating AARCH64(ARM64) with QEMU – Part 1
  • ModSecurity with OWASP CRS – Part 1: Installation
  • CVE-2022-33012:- Account Takeover Through Password Reset Poisoning
  • CVE-2022-33994:- Stored XSS in WordPress

Archives

  • 2023
  • 2022
  • 2021

Categories

  • Advisories
  • Android
  • CVE writeups
  • HW Hacks
  • ModSecurity
  • Not CVE writeups
  • PHP Basic
  • Projects
  • Radio/Satellite Hacks
  • Secure Code Warrior
  • Tutorials
  • Writeups

Tags

aarch64 access control Account Takeover algorithm Android apache Azure Bitwarden C CMS code Core Rule Set CVE Debian dns docker Email emulation first post Frida gcloud cli git Google Cloud HCL HTTP Headers IDOR injection installing-openvpn-as iptables Java JavaScript Linode Linux mail MFA Microsxxt MITRE MobSF mysql Networking nextcloud Open Source openvpn OpenVPN 3 ovpn-dco OWASP pagespeed password manager path traversal performance php php-fpm postfix Project proxy QEMU Radio restricting-ssh rootless docker securing-ssh Security security misconfig sensitive data exposure Shadowsocks SMIL sql ssh ssl sslh sslh-proxy su sudo SVG Terraform transparent-sslh two-factor-auth ubuntu virtualization vulnerability WAF webserver WordPress XSS

Contact Me

  • GitHub
  • LinkedIn
  • Mail
  • GitHub
© 2024 Jitendra Patro.