Forwarded from Exploiting Crew (Pr1vAt3)
๐ฆ๐CyberAdvent Day 21: pyDescribeSDDL - Simplify Windows SDDL Analysis
๐ Ever struggled with decoding SDDL strings during audits or pentests? With pyDescribeSDDL, you can transform Security Descriptor Definition Language (SDDL) strings into readable insights effortlessly!
๐ What is pyDescribeSDDL?
pyDescribeSDDL is a Python tool designed to parse and describe the contents of SDDL strings, making it easier to analyze Access Control Entries (ACEs), Access Control Lists (ACLs), and associated SIDs and GUIDs.
๐ Key Features
1๏ธโฃ Human-readable summaries: Use the --summary option to output clear and concise access information.
2๏ธโฃ ACE Parsing: Supports detailed analysis of all major ACE types
3๏ธโฃ SID Resolution: Automatically resolve well-known SIDs to their human-readable names.
4๏ธโฃ GUID Parsing: Decode well-known GUIDs for easier interpretation.
๐ Check out pyDescribeSDDL here: https://github.com/p0dalirius/pyDescribeSDDL
Ref: Rรฉmi Gascou (Podalirius)Rรฉmi Gascou
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ Ever struggled with decoding SDDL strings during audits or pentests? With pyDescribeSDDL, you can transform Security Descriptor Definition Language (SDDL) strings into readable insights effortlessly!
๐ What is pyDescribeSDDL?
pyDescribeSDDL is a Python tool designed to parse and describe the contents of SDDL strings, making it easier to analyze Access Control Entries (ACEs), Access Control Lists (ACLs), and associated SIDs and GUIDs.
๐ Key Features
1๏ธโฃ Human-readable summaries: Use the --summary option to output clear and concise access information.
2๏ธโฃ ACE Parsing: Supports detailed analysis of all major ACE types
3๏ธโฃ SID Resolution: Automatically resolve well-known SIDs to their human-readable names.
4๏ธโฃ GUID Parsing: Decode well-known GUIDs for easier interpretation.
๐ Check out pyDescribeSDDL here: https://github.com/p0dalirius/pyDescribeSDDL
Ref: Rรฉmi Gascou (Podalirius)Rรฉmi Gascou
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Forwarded from Exploiting Crew (Pr1vAt3)
๐ฆWeb Vulnerability Resource - XSS
Unferstanding XSS Attack
https://lnkd.in/dg9THu25
XSS Filter Evasion by johnermac
https://lnkd.in/dk_gpSRP
Payloads XSs Evasion by citybasebrooks
https://lnkd.in/d4YQjBxE
XSS Resource by BruteLogic
https://lnkd.in/dcVG-RSX
XSS Challegens
https://lnkd.in/dhcbNe6d
https://lnkd.in/dif8SVjK
How to Find XSS by HackerOne
https://lnkd.in/dvqNm5bT
Learning about Cross Site Scripting (XSS)
https://lnkd.in/dYETX2VV
XSS CheatSheet by Portswigger Labs
https://lnkd.in/dAxxwj4
Hacktivity XSS by HackerOne
https://lnkd.in/dNNM86wx
XSS Explained by NahamSec
https://lnkd.in/dJiTs2td
XSS Stored, Blind, Reflected and DOM by InsiderPhD
https://lnkd.in/d9KzwBfd
Web Hacking Beyond Alert by Wild West
https://lnkd.in/djbgjFS8
XSS Tools
XSSTRIKE https://lnkd.in/dJkuhQ4X
Dalfox https://lnkd.in/dp_UnjGM
XSSMap https://lnkd.in/dgfqdEhj
FinDOM XSS https://lnkd.in/dffQm67D
Ref: Joas A SantosJoas A Santos
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Unferstanding XSS Attack
https://lnkd.in/dg9THu25
XSS Filter Evasion by johnermac
https://lnkd.in/dk_gpSRP
Payloads XSs Evasion by citybasebrooks
https://lnkd.in/d4YQjBxE
XSS Resource by BruteLogic
https://lnkd.in/dcVG-RSX
XSS Challegens
https://lnkd.in/dhcbNe6d
https://lnkd.in/dif8SVjK
How to Find XSS by HackerOne
https://lnkd.in/dvqNm5bT
Learning about Cross Site Scripting (XSS)
https://lnkd.in/dYETX2VV
XSS CheatSheet by Portswigger Labs
https://lnkd.in/dAxxwj4
Hacktivity XSS by HackerOne
https://lnkd.in/dNNM86wx
XSS Explained by NahamSec
https://lnkd.in/dJiTs2td
XSS Stored, Blind, Reflected and DOM by InsiderPhD
https://lnkd.in/d9KzwBfd
Web Hacking Beyond Alert by Wild West
https://lnkd.in/djbgjFS8
XSS Tools
XSSTRIKE https://lnkd.in/dJkuhQ4X
Dalfox https://lnkd.in/dp_UnjGM
XSSMap https://lnkd.in/dgfqdEhj
FinDOM XSS https://lnkd.in/dffQm67D
Ref: Joas A SantosJoas A Santos
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
lnkd.in
LinkedIn
This link will take you to a page thatโs not on LinkedIn
๐ฆ[๐
๐๐๐ ๐๐๐๐๐๐๐๐๐ - ๐๐๐๐๐๐ ๐๐๐๐๐๐๐๐๐ ๐๐๐๐๐๐๐]
Whether you are preparing for a certification or need to sharpen your skills for your pentests.
๐คHere is a list of resources ๐ค:
๐๐๐๐ ๐ญ๐จ ๐ฉ๐ซ๐๐๐ญ๐ข๐๐?
๐Set up and AD home lab with this blog post from spookysec:
https://lnkd.in/d-Dt7PBA
๐You also have a script here to set up a Vulnerable AD lab by WazeHell
https://lnkd.in/dyZS6WWr
๐ Check out the dedicated section on Active Directory of PenTips
https://lnkd.in/dhTP_eyt
๐Here is a collection of various common attack scenarios on Microsoft Azure Active Directory by Cloud-Architekt:
https://lnkd.in/dnFfRRMM
๐Julien Provenzano โ๏ธ shared a great document full of resources here:
https://lnkd.in/d-skx-R3
๐Finally here is an Active Directory Exploitation Cheat Sheet by Integration-IT
https://lnkd.in/dBijrUjT
Resources Credit : Gabrielle
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Whether you are preparing for a certification or need to sharpen your skills for your pentests.
๐คHere is a list of resources ๐ค:
๐๐๐๐ ๐ญ๐จ ๐ฉ๐ซ๐๐๐ญ๐ข๐๐?
๐Set up and AD home lab with this blog post from spookysec:
https://lnkd.in/d-Dt7PBA
๐You also have a script here to set up a Vulnerable AD lab by WazeHell
https://lnkd.in/dyZS6WWr
๐ Check out the dedicated section on Active Directory of PenTips
https://lnkd.in/dhTP_eyt
๐Here is a collection of various common attack scenarios on Microsoft Azure Active Directory by Cloud-Architekt:
https://lnkd.in/dnFfRRMM
๐Julien Provenzano โ๏ธ shared a great document full of resources here:
https://lnkd.in/d-skx-R3
๐Finally here is an Active Directory Exploitation Cheat Sheet by Integration-IT
https://lnkd.in/dBijrUjT
Resources Credit : Gabrielle
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
security_SOC_2025.pdf
647.9 KB
๐ฆ SOC Architectures & Frameworks: Key to Cybersecurity! ๐จ
As cyber threats grow, choosing the right Security Operations Center (SOC) and framework is crucial. Hereโs a quick guide:
SOC Architectures:
Centralized SOC: One location, best for large organizations.
Decentralized SOC: Multiple locations, ideal for global companies.
Virtual SOC: Cloud-based, cost-effective for SMBs.
Hybrid SOC: Combines all models, offering flexibility.
Popular Frameworks:
NIST CSF: Risk-based, customizable.
MITRE ATT&CK: Helps improve threat detection.
ISO 27001: Compliance-focused, globally recognized.
CIS Controls: Simple, prioritized security controls.
Key Considerations: Budget, company size, risk level, and compliance needs. Make the right choice to protect your organization!
Ref: in pdf
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
As cyber threats grow, choosing the right Security Operations Center (SOC) and framework is crucial. Hereโs a quick guide:
SOC Architectures:
Centralized SOC: One location, best for large organizations.
Decentralized SOC: Multiple locations, ideal for global companies.
Virtual SOC: Cloud-based, cost-effective for SMBs.
Hybrid SOC: Combines all models, offering flexibility.
Popular Frameworks:
NIST CSF: Risk-based, customizable.
MITRE ATT&CK: Helps improve threat detection.
ISO 27001: Compliance-focused, globally recognized.
CIS Controls: Simple, prioritized security controls.
Key Considerations: Budget, company size, risk level, and compliance needs. Make the right choice to protect your organization!
Ref: in pdf
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
medium_com_aitichoumustapha_lab_15_practical_malware_analysis_discover.pdf
3.6 MB
๐๐๐ 15 ๐๐ซ๐๐๐ญ๐ข๐๐๐ฅ ๐๐๐ฅ๐ฐ๐๐ซ๐ ๐๐ง๐๐ฅ๐ฒ๐ฌ๐ข๐ฌ: ๐๐ข๐ฌ๐๐จ๐ฏ๐๐ซ ๐๐ง๐ญ๐ข-๐๐ข๐ฌ๐๐ฌ๐ฌ๐๐ฆ๐๐ฅ๐ฒ ๐๐๐๐ก๐ง๐ข๐ช๐ฎ๐๐ฌ
Forwarded from Exploiting Crew (Pr1vAt3)
๐ฆWebshell Testing for Defenders ๐ก
Having automated tools to spin up web servers isnโt just convenientโitโs a game-changer for defenders. Here's why:
๐ Detection Opportunities:
Use these servers to validate analytic coverage for:
๐ File modifications (webshell uploads)
โ๏ธ Process executions (commands from shells)
๐ฏ Suspicious behaviors triggered by shells
๐ป How to Use:
1๏ธโฃ Deploy your favorite tools (Sysmon, EDR, XDR, etc.)
2๏ธโฃ Grab a webshell of choice, upload it, and start testing!
3๏ธโฃObserve logs, alerts, and behaviors to identify gaps in your coverage.
๐ฅ Tools for Testing:
โก๏ธ Apache Builder: https://github.com/MHaggis/notes/tree/master/utilities/ApachePHPBuild
โก๏ธ IIS Builder: https://github.com/MHaggis/notes/tree/master/utilities/IISBuilder
Ref: Michael H.Michael H.
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Having automated tools to spin up web servers isnโt just convenientโitโs a game-changer for defenders. Here's why:
๐ Detection Opportunities:
Use these servers to validate analytic coverage for:
๐ File modifications (webshell uploads)
โ๏ธ Process executions (commands from shells)
๐ฏ Suspicious behaviors triggered by shells
๐ป How to Use:
1๏ธโฃ Deploy your favorite tools (Sysmon, EDR, XDR, etc.)
2๏ธโฃ Grab a webshell of choice, upload it, and start testing!
3๏ธโฃObserve logs, alerts, and behaviors to identify gaps in your coverage.
๐ฅ Tools for Testing:
โก๏ธ Apache Builder: https://github.com/MHaggis/notes/tree/master/utilities/ApachePHPBuild
โก๏ธ IIS Builder: https://github.com/MHaggis/notes/tree/master/utilities/IISBuilder
Ref: Michael H.Michael H.
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Forwarded from Exploiting Crew (Pr1vAt3)
๐ฆ Zero Trust Security: The Future of Cyber Defense ๐
In todayโs rapidly evolving digital landscape, protecting organizational assets requires a fundamental shift in how we approach security. Zero Trust Security has emerged as a game-changing framework designed to minimize risks and protect against sophisticated cyber threats.
Hereโs a quick Zero Trust Security Cheatsheet to break it down:
๐ What is Zero Trust?
Itโs a security model based on the principle of "Never Trust, Always Verify." Every user, device, and application must continuously prove their identity and intent, regardless of whether they are inside or outside the network.
๐ Key Pillars of Zero Trust:
1๏ธโฃ Authentication Types:
๐ป Single-Factor Authentication (SFA): Basic, but less secure.
๐ป Multi-Factor Authentication (MFA): A core requirement for enhanced security.
2๏ธโฃ Verticals Leveraging Zero Trust:
๐ป Banking & Financial Services
๐ป Government & Defense
๐ป IT & Healthcare
๐ป Retail, E-commerce, and more.
3๏ธโฃ Top Technologies and Applications:
๐ป Technologies: Microsegmentation, Zero Trust Network Access (ZTNA), MFA, Secure Access Service Edge (SASE).
๐ป Applications: AI-powered analytics, Identity & Access Management (IAM), Endpoint Security, and Network Access Control (NAC).
4๏ธโฃ Core Security Areas:
๐ป Application Security: Safeguarding web apps and APIs with tools like WAF and runtime protection.
๐ป Cloud Security: Using CASB, CIAM, and CDLP to monitor cloud environments.
๐ป IoT Security: Securing IoT devices with firewalls and device management.
๐ป Data Security: Preventing breaches with DLP, encryption, and data masking.
๐ป Network Security: Employing IDS, IPS, and segmentation to protect networks.
Ref: Fadi Kazdar
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
In todayโs rapidly evolving digital landscape, protecting organizational assets requires a fundamental shift in how we approach security. Zero Trust Security has emerged as a game-changing framework designed to minimize risks and protect against sophisticated cyber threats.
Hereโs a quick Zero Trust Security Cheatsheet to break it down:
๐ What is Zero Trust?
Itโs a security model based on the principle of "Never Trust, Always Verify." Every user, device, and application must continuously prove their identity and intent, regardless of whether they are inside or outside the network.
๐ Key Pillars of Zero Trust:
1๏ธโฃ Authentication Types:
๐ป Single-Factor Authentication (SFA): Basic, but less secure.
๐ป Multi-Factor Authentication (MFA): A core requirement for enhanced security.
2๏ธโฃ Verticals Leveraging Zero Trust:
๐ป Banking & Financial Services
๐ป Government & Defense
๐ป IT & Healthcare
๐ป Retail, E-commerce, and more.
3๏ธโฃ Top Technologies and Applications:
๐ป Technologies: Microsegmentation, Zero Trust Network Access (ZTNA), MFA, Secure Access Service Edge (SASE).
๐ป Applications: AI-powered analytics, Identity & Access Management (IAM), Endpoint Security, and Network Access Control (NAC).
4๏ธโฃ Core Security Areas:
๐ป Application Security: Safeguarding web apps and APIs with tools like WAF and runtime protection.
๐ป Cloud Security: Using CASB, CIAM, and CDLP to monitor cloud environments.
๐ป IoT Security: Securing IoT devices with firewalls and device management.
๐ป Data Security: Preventing breaches with DLP, encryption, and data masking.
๐ป Network Security: Employing IDS, IPS, and segmentation to protect networks.
Ref: Fadi Kazdar
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆCloud Security Attacks - Repositorys
https://github.com/CyberSecurityUP/GCP-Pentest-Checklist
https://github.com/CyberSecurityUP/Cloud-Security-Attacks
https://github.com/CyberSecurityUP/GCP-Pentest-Checklist
https://github.com/CyberSecurityUP/Cloud-Security-Attacks
GitHub
GitHub - CyberSecurityUP/GCP-Pentest-Checklist
Contribute to CyberSecurityUP/GCP-Pentest-Checklist development by creating an account on GitHub.
This media is not supported in your browser
VIEW IN TELEGRAM
๐ฆManipulation of OTP Email Content via User-Injected Parameters in SAP SuccessFactors Career Portal
Ref: Aditay Kumar
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Ref: Aditay Kumar
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Forwarded from Exploiting Crew (Pr1vAt3)
๐ฆWindows Event IDs For SIEM Monitoring
1.Failed Login Attempts - Event ID: 4625
2.Account Lockouts - Event ID: 4740
3.Successful Login Outside Business Hours - Event ID: 4624
4.New User Creation - Event ID: 4720
5.Privileged Account Usage - Event ID: 4672
6.User Account Changes - Event IDs: 4722, 4723, 4724, 4725, 4726
7.Logon from Unusual Locations - Event ID: 4624 (with geolocation analysis)
8.Password Changes - Event ID: 4723 (change attempt), 4724 (successful reset)
9.Group Membership Changes - Event IDs: 4727, 4731, 4735, 4737
10.Suspicious Logon Patterns - Event ID: 4624 (anomalous logons)
11.Excessive Logon Failures - Event ID: 4625
12.Disabled Account Activity - Event ID: 4725
13.Dormant Account Usage - Event ID: 4624 (rarely used accounts)
14.Service Account Activity - Event IDs: 4624, 4672
15.RDP Access Monitoring - Event ID: 4624 (with RDP-specific filtering)
16.Lateral Movement Detection - Event ID: 4648 (network logons)
17.File and Folder Access - Event ID: 4663
18.Unauthorised File Sharing - Event IDs: 5140, 5145
19.Registry Changes - Event IDs: 4657
20.Application Installation and Removal - Event IDs: 11707, 1033
21.USB Device Usage - Event IDs: 20001, 20003 (from Device Management logs)
22.Windows Firewall Changes - Event IDs: 4946, 4947, 4950, 4951
23.Scheduled Task Creation - Event ID: 4698
24.Process Execution Monitoring - Event ID: 4688
25.System Restart or Shutdown - Event IDs: 6005, 6006, 1074
26.Event Log Clearing - Event ID: 1102
27.Malware Execution or Indicators - Event IDs: 4688, 1116 (from Windows Defender)
28.Active Directory Changes - Event IDs: 5136, 5141
29.Shadow Copy Deletion - Event ID: 524 (with VSSAdmin logs)
30.Network Configuration Changes - Event IDs: 4254, 4255, 10400
31.Execution of Suspicious Scripts - Event ID: 4688 (process creation with script interpreter)
32.Service Installation or Modification - Event ID: 4697
33.Clearing of Audit Logs - Event ID: 1102
34.Software Restriction Policy Violation - Event ID: 865
35.Excessive Account Enumeration - Event IDs: 4625, 4776
36.Attempt to Access Sensitive Files - Event ID: 4663
37.Unusual Process Injection - Event ID: 4688 (with EDR or Sysmon data)
38.Driver Installation - Event IDs: 7045 (Service Control Manager)
39.Modification of Scheduled Tasks - Event ID: 4699
40.Unauthorised GPO Changes - Event ID: 5136
41.Suspicious PowerShell Activity - Event ID: 4104 (from PowerShell logs)
42.Unusual Network Connections - Event ID: 5156 (network filtering platform)
43.Unauthorised Access to Shared Files - Event ID: 5145
44.DNS Query for Malicious Domains - Event ID: 5158 (DNS logs required)
45.LDAP Search Abuse - Event ID: 4662
46.Process Termination Monitoring - Event ID: 4689
47.Failed Attempts to Start a Service - Event ID: 7041
48.Audit Policy Changes - Event IDs: 4719, 1102
49.Time Change Monitoring - Event IDs: 4616, 520
50.BitLocker Encryption Key Changes - Event ID: 5379
Ref: Moham Hamadi
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
1.Failed Login Attempts - Event ID: 4625
2.Account Lockouts - Event ID: 4740
3.Successful Login Outside Business Hours - Event ID: 4624
4.New User Creation - Event ID: 4720
5.Privileged Account Usage - Event ID: 4672
6.User Account Changes - Event IDs: 4722, 4723, 4724, 4725, 4726
7.Logon from Unusual Locations - Event ID: 4624 (with geolocation analysis)
8.Password Changes - Event ID: 4723 (change attempt), 4724 (successful reset)
9.Group Membership Changes - Event IDs: 4727, 4731, 4735, 4737
10.Suspicious Logon Patterns - Event ID: 4624 (anomalous logons)
11.Excessive Logon Failures - Event ID: 4625
12.Disabled Account Activity - Event ID: 4725
13.Dormant Account Usage - Event ID: 4624 (rarely used accounts)
14.Service Account Activity - Event IDs: 4624, 4672
15.RDP Access Monitoring - Event ID: 4624 (with RDP-specific filtering)
16.Lateral Movement Detection - Event ID: 4648 (network logons)
17.File and Folder Access - Event ID: 4663
18.Unauthorised File Sharing - Event IDs: 5140, 5145
19.Registry Changes - Event IDs: 4657
20.Application Installation and Removal - Event IDs: 11707, 1033
21.USB Device Usage - Event IDs: 20001, 20003 (from Device Management logs)
22.Windows Firewall Changes - Event IDs: 4946, 4947, 4950, 4951
23.Scheduled Task Creation - Event ID: 4698
24.Process Execution Monitoring - Event ID: 4688
25.System Restart or Shutdown - Event IDs: 6005, 6006, 1074
26.Event Log Clearing - Event ID: 1102
27.Malware Execution or Indicators - Event IDs: 4688, 1116 (from Windows Defender)
28.Active Directory Changes - Event IDs: 5136, 5141
29.Shadow Copy Deletion - Event ID: 524 (with VSSAdmin logs)
30.Network Configuration Changes - Event IDs: 4254, 4255, 10400
31.Execution of Suspicious Scripts - Event ID: 4688 (process creation with script interpreter)
32.Service Installation or Modification - Event ID: 4697
33.Clearing of Audit Logs - Event ID: 1102
34.Software Restriction Policy Violation - Event ID: 865
35.Excessive Account Enumeration - Event IDs: 4625, 4776
36.Attempt to Access Sensitive Files - Event ID: 4663
37.Unusual Process Injection - Event ID: 4688 (with EDR or Sysmon data)
38.Driver Installation - Event IDs: 7045 (Service Control Manager)
39.Modification of Scheduled Tasks - Event ID: 4699
40.Unauthorised GPO Changes - Event ID: 5136
41.Suspicious PowerShell Activity - Event ID: 4104 (from PowerShell logs)
42.Unusual Network Connections - Event ID: 5156 (network filtering platform)
43.Unauthorised Access to Shared Files - Event ID: 5145
44.DNS Query for Malicious Domains - Event ID: 5158 (DNS logs required)
45.LDAP Search Abuse - Event ID: 4662
46.Process Termination Monitoring - Event ID: 4689
47.Failed Attempts to Start a Service - Event ID: 7041
48.Audit Policy Changes - Event IDs: 4719, 1102
49.Time Change Monitoring - Event IDs: 4616, 520
50.BitLocker Encryption Key Changes - Event ID: 5379
Ref: Moham Hamadi
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Forwarded from Exploiting Crew (Pr1vAt3)
๐ฆ Step-by-step breakdown of the journey of a URL:
1๏ธโฃ DNS Resolution:
๐ธ Your browser doesnโt understand domain names like mypage.com. It first queries a DNS (Domain Name System) to translate the human-readable domain into an IP address, so it knows where to find the server.
2๏ธโฃ Cache Check:
๐ธ Before the DNS query, the system checks local caches (browser, operating system, router, etc.) to see if the IP address is already stored for faster access.
3๏ธโฃ TCP/IP Handshake:
Once the server IP is found, a TCP (Transmission Control Protocol) connection is established. This involves a three-step handshake:
๐ธ SYN: Your browser says, "Can we connect?"
๐ธ SYN-ACK: The server responds, "Sure, letโs connect!"
๐ธ ACK: Your browser confirms, "Great, letโs proceed!"
4๏ธโฃ HTTP Request:
๐ธ Your browser sends an HTTP/HTTPS request to the server for the specific resource (e.g., HTML, CSS, JavaScript, images).
5๏ธโฃ Server Response:
๐ธ The server processes the request and responds with a status code (e.g., 200 OK, 404 Not Found, 500 Server Error) along with the requested data.
6๏ธโฃ Rendering the Web Page:
๐ธ The browser engine parses the HTML to build a DOM (Document Object Model) tree.
๐ธ It parses CSS to create a CSSOM (CSS Object Model) tree.
๐ธ JavaScript is executed, the DOM is updated, and the layout is computed.
๐ธ Finally, the render tree is painted on the screen, turning raw code into the visual content you see.
โจ All this happens in seconds or less!
This process is a beautiful blend of networking, systems engineering, and browser technologies, working seamlessly to bring the internet to life.
Ref: Fadi Kazdar
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
1๏ธโฃ DNS Resolution:
๐ธ Your browser doesnโt understand domain names like mypage.com. It first queries a DNS (Domain Name System) to translate the human-readable domain into an IP address, so it knows where to find the server.
2๏ธโฃ Cache Check:
๐ธ Before the DNS query, the system checks local caches (browser, operating system, router, etc.) to see if the IP address is already stored for faster access.
3๏ธโฃ TCP/IP Handshake:
Once the server IP is found, a TCP (Transmission Control Protocol) connection is established. This involves a three-step handshake:
๐ธ SYN: Your browser says, "Can we connect?"
๐ธ SYN-ACK: The server responds, "Sure, letโs connect!"
๐ธ ACK: Your browser confirms, "Great, letโs proceed!"
4๏ธโฃ HTTP Request:
๐ธ Your browser sends an HTTP/HTTPS request to the server for the specific resource (e.g., HTML, CSS, JavaScript, images).
5๏ธโฃ Server Response:
๐ธ The server processes the request and responds with a status code (e.g., 200 OK, 404 Not Found, 500 Server Error) along with the requested data.
6๏ธโฃ Rendering the Web Page:
๐ธ The browser engine parses the HTML to build a DOM (Document Object Model) tree.
๐ธ It parses CSS to create a CSSOM (CSS Object Model) tree.
๐ธ JavaScript is executed, the DOM is updated, and the layout is computed.
๐ธ Finally, the render tree is painted on the screen, turning raw code into the visual content you see.
โจ All this happens in seconds or less!
This process is a beautiful blend of networking, systems engineering, and browser technologies, working seamlessly to bring the internet to life.
Ref: Fadi Kazdar
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
This media is not supported in your browser
VIEW IN TELEGRAM
Video Proof of Unpatched MongoDB MFA Flaws