The Secure Edge: Daily Round-up of Infosec Blogs — Issue #39

Het Mehta
3 min readDec 30, 2021

Hola!!! Here is your fresh Today’s Newsletter packed with tons of informative things to keep you updated in the Information Security Industry and enhance knowledge! Have Amazing Day.

THOUGHTS THAT MATTER:

Assets To Invest:

- Stocks

- Index funds

- Crypto

- Real estate

- Bonds

- Gold

- NFTs

- Silver

- Art

- Classic cars

- Startups

- Commodities

Infosec Punch:

Massive Users Account Takeovers(Chaining Vulnerabilities to IDOR)😲 | by Anurag__Verma | Dec, 2021 | Mediummedium.com
In this, I will show an interesting case where I was able to take over any user account of an application even the admin/employee account. Consider website as redacted.com, now the website uses the…

Information Disclosure leads to sensitive credential($$$) | by khan mamun | Dec, 2021 | Mediummedium.com
Today i gonna share, How i find Information Disclosure leads to sensitive credential.[url,password,username] this is so much interesting so why not share with you!! Let’s go, first of all, i use…

Active Directory certificate abuse — Penetration Testing Tools, ML and Linux Tutorialsreconshell.com
Certipy is a Python tool to enumerate and abuse misconfigurations in Active Directory Certificate Services (AD CS).

Google Dork Series — Part 5 !!! — Info Sec Helper — Mediuminfosec-helper.medium.com

Most Interesting Vulnerabilities of 2021blog.sucuri.net

Vulnerability Summary for the Week of December 20, 2021 | CISA

www.cisa.gov

Eliminate Your Fears And Doubts About Null Session Attack | Hacking Truth.inwww.kumaratuljaiswal.in
A windows share machine can share a file or a directory on the network; this lets local and remote.Eliminate Your Fears And Doubts About Null Session

Past Issues:

The Secure Edge: Daily Round-up of Infosec Blogs — Issue #38 | Revuewww.getrevue.co
The Secure Edge: Daily Round-up of Infosec Blogs — The Secure Edge is a daily written email/newsletter, which is a curation of the best Cyber Security content of

The Secure Edge: Daily Round-up of Infosec Blogs — Issue #37 | Revuewww.getrevue.co
The Secure Edge: Daily Round-up of Infosec Blogs — Hola!!! Here is your fresh Today’s Newsletter packed with tons of informative things to keep you updated in th

Twitter Tadka:

I Hope You enjoyed this issue; Give feedback on Twitter to improve your Feed :-)

--

--