Blog

Compute the code coverage of your tests with java and maven

Java

So you have a java project, and Junit tests. But which lines of your code are correctly tested, and more importantly, which lines are not tested?

Read
Build a bare-metal kubernetes cluster

Kubernetes

kubernetes is a very powerful system, with a lot of available plugins to handle different situations. That's why tools like minikube exist that handle the whole configuration for you. In this blog post we show you how it works under the hood, and how to manually configure a kubernetes cluster.

Read
Laravel & Vue.js: Quickstart

Laravel PHP VueJS JavaScript

Vue.js is an open-source JavaScript framework that lets you extend HTML elements with embedded JS and CSS to easily create complex user interfaces and single page applications. Easy to integrate with Laravel, this is the perfect combination to draw a line between the front and the back ends while making them both powerful.

Read
Welcome to our new researcher!

News

Today we are welcoming a new colleague! He will work on phishing prevention techniques.

Read
Pwndrop - Self-hosting payloads

Pentesting

A tedious step for all red-teamers is set up a system to upload payloads on the victim's machine. Kuba Gretzky, the author of Evilginx, released a nice tool to simplify this task.

Read
Dockerize your Laravel app - part 2 : GitLab and multi-stage build

Laravel PHP Docker GitLab

When dockerizing an application, the main goal is to keep images small. Hence the build process should be split in 2 steps:

Read
Press review

News

The magazine Athena mentioned us in edition 347 of May-June 2020.

Read
Dockerize your Laravel app

Laravel PHP Docker

For this tutorial we will start with a very simple Laravel app that has no database, or that uses a sqlite database located in the storage directory. The main goal is to show you the main pitfalls to keep in mind when dockerizing a Laravel application.

Read
Setting up a watering hole attack with metasploit

Offensive Security Pentesting

In recent years we have witnessed multiple organised attacks against countries and companies using malicious code that was distributed via a legitimate website. These types of attacks are called "watering hole attacks" as they target well known and used websites and compromising them. You could compare this to dumping poison or other dangerous chemicals in a pond or well, where your intentions are to target any and all that use that source. One of the more famous such attacks was the CCleaner Watering Hole attack, which used the well-known tool CCleaner to distribute its malicious code.

Read
Static code analysis for Laravel

PHP Laravel

In a previous blog post we presented PHPStan, a static code analyzer for PHP. If you are developing a Laravel application, you can of course use PHPStan to validate your code. However, Laravel has a lot of subtleties and auto-magic that make static code analysis challenging. This is where Larastan comes into play: a wrapper around PHPStan that adds support specifically for Laravel.

Read
Simulate user activity with the GHOSTS framework: Client set-up and Timelines

Offensive Security

In part I of our look into the GHOSTS framework, we managed to set up the GHOSTS servers on our computer and connect a simple Windows VM, running the client code, to the GHOSTS API server. The next step is to configure properly our Windows Client to simulate the activity of a real user. To do that we will set up multiple programs and tools that can be run automatically and define their behaviour.

Read
OWASP Dependency Check for Java

Secure Software Development Java

Besides avoiding bug and vulnerabilities in your own code base, creating a secure app requires you make sure that your app doesn't rely on a library that contains vulnerabilities. In any modern project, you will have hundreds of them! Here comes OWASP dependency check to the rescue!

Read
This website uses cookies. More information about the use of cookies is available in the cookies policy.
Accept