Keon Powell
@theappsecdev
Followers
4
Following
0
Media
6
Statuses
11
This is what real CSRF protection looks like behind the scenes. Authenticated user gets a fresh token and it’s added to the form as a hidden field. #CyberSecurity #appsecurity #securecodingpractices
0
0
0
Most people use websites every day and don’t realize how authentication works. CSRF takes advantage of that. Here’s the breakdown. #CyberSecurity #appsecurity #securecodingpractices
0
0
0
Here's an example of insecure code that could lead to a Unrestricted File Download. I'll be showing you one of the many ways to fix this and prevent malicious attackers from gaining access to internal files. #appsecurity #SoftwareEngineering #CyberSecurity #securecodingpractices
0
0
0
Wrapping up this set of labs while also doing secure coding lessons and planning to share what I learn. Follow along for more as I build both offensive and defensive security skills #AppSec #Cybersecurity #BugBounty #WebSecurity
0
0
1
3️⃣ UNION Column Counting Learned to count columns in a query with UNION SELECT NULL. This sets up future data extraction by understanding database structure. Key Skill: Know the query before exploiting or securing it.
0
0
0
2️⃣ Login Bypass Practiced bypassing authentication with a classic '-- SQL comment. Takeaway: A single unvalidated input can break login logic completely. Prepared statements and strict validation are a must.
0
0
0
1️⃣ WHERE Clause Injection Learned how attackers extract hidden data by injecting into query filters. This lab showed how even simple parameters can leak sensitive information without proper validation. Lesson: Always use parameterized queries to avoid data exposure.
0
0
0
I’m documenting my AppSec journey by solving every lab on @PortSwigger’s Web Security Academy and pairing it with secure coding lessons to learn both offense and defense. Here are the 3 labs I solved this week: #AppSec #SQLInjection #BugBounty #Cybersecurity
0
0
0
Just finished learning about: 📂Directory brute forcing find hidden/sensitive files 🔍Tech stack fingerprinting checking for outdated software ⚙️Writing bash scripts automating the recon process. I’ll be putting this to good use once I wrap this chapter up #BugBounty #AppSec
0
0
0
🔍 Google Dorking 🌐 WHOIS 📡 IP Recon 🧭 Subdomain Enumeration (Sublist3r, Amass, Gobuster) Everything’s clicking. First bug coming soon? #BugBounty #BurpSuite #CyberSecurity #AppSec
0
0
0
Just picked up Bug Bounty Bootcamp by Vickie Li and I’m finally getting the hang of Burp Suite — intercepting requests, sending them to Repeater or Intruder depending on if I want to automate or modify manually. Currently learning the analysis phase which includes
1
0
0