A Simple Guide For Linux Netstat

Netstat is a command-line tool that allows you to view network connections, routing tables, and various other network-related information on a Linux system. In this post, we will go over the steps to install netstat on Linux and explore some…

How to use YARA to detect Malware

YARA is a simple, command line based and powerful tool used by cybersecurity researchers to craft rules for detecting currently known or newly created malware. These rules are pattern based so they are based in a different approach than the…

Web Content Scan or fuzz with dirb tool

One of the tools that you may use during the first activities of web application security assessment is the dirb tool. Its usage is very simple, it is very lightweight so it doesn’t require any GUI and it is all…

Malware scan for Linux systems with ClamAV

In this post, I’m going to explain and show how ClamAV, a free antivirus software, scans your Linux system to detect malicious software to improve the security posture of it. Nevertheless, ClamAV can’t be considered as a Next Generation AntiVirus…

Headless Web Application Scanning with OWASP ZAP

OWASP Zed Attack Proxy (ZAP) is one of the most used suite to perform web application scanning assessment alongside with Burp Suite from PortSwigger. If you don’t know about OWASP (Open Web Application Security Project), you should check their official…

Rearrange with linux sort command

One of the best ways to order the contents of a file or an output is to use the Linux sort command instead of making a script to do so and save administration time. The sort command is one of…

OCSP and CRL certificate validation with openssl

In this post I’m going to explain two of the openssl options to perform a certificate validation and determine whether it is revoked or not. But before jumping to the topic, let’s briefly review some PKI (Public Key Infrastructure) fundamentals.…