Web App Security

Our Latest Research Around Web Application Security, Tools, Attacks, Insights and Resources
Web App Security
March 3, 2018

Some quick checks to do in the password reset implementation during a pentest

Hello and welcome everyone to this new post from ENCIPHERS. Passwords are the first line of defense against any security …
Web App Security
March 3, 2018

How missing access control can make your application hacker-friendly?

Welcome back, my hacker friends. If you have already gone through the OWASP TOP 10 for 2017, you will find that Broken Access…
Web App Security
March 3, 2018

Our three favorite burp suite extensions and how to use them

Hey there. In this post, we will be talking about some of the most popular Burspuite extensions and the different features …
Web App Security
January 27, 2018

Subdomain Takeover

Hello, everyone. We have talked a lot about the TOP 10 web application vulnerabilities by OWASP in the other posts. This time…
Web App Security
January 25, 2018

How to exploit XXE vulnerabilities?

Hi everyone. In this blog, we are going to discuss a critical web application vulnerability known as XML External Entity vulnerability also known as XXE. XXE is at the 4th …
Web App Security
January 24, 2018

Different tricks to get ‘XSS’

Hey guys. Welcome to the new post from ENCIPHERS. As we think, you must be knowing that Cross-Site Scripting is the most …
Web App Security
December 31, 2017

Beginner’s guide to Bug Bounty hunting

Wanna know how to start with Bug Bounties and why do thousands of security researchers from all over the world spend most of …
Web App Security
December 29, 2017

Utilizing Burpsuite Extensions

So it’s almost of the end of the year 2K17, and guess what we wanted to tell you people a really cool stuff which will …
Web App Security
December 25, 2017

Creating a CSRF PoC using Burp Pro?

Hello, my hacker friends and the whole security community out there. We have discussed a whole lot of random topics previously…