/ posts
Buffer overflow attacks remain one of the most fundamental yet dangerous vulnerabilities in computer systems. Despite being discovered decades ago, they continue to pose significant threats to modern…
Shor’s Algorithm is a quantum computing algorithm that has caused a paradigm shift in cryptography. Developed by mathematician Peter Shor in 1994, it has gained significant attention for its…
In today’s interconnected world, where the traditional network perimeter has all but dissolved, the concept of “trust but verify” has become dangerously outdated. Enter Zero Trust Architecture (ZTA)…
Zip Slip was a vulnerability found in the file extraction mechanism employed in programming languages. It was discovered and responsibly disclosed by the Snyk Security team ahead of a public…
Dirty COW is a computer security vulnerability that was discovered in the Linux Kernel in 2016. The exploit was registered under CVE with the designation: CVE-2016-5195. Dirty COW is a root privilege…
Alexander Graham Bell once said- “Did you ever measure a smell? Can you tell whether one smell is just twice strong as another? Can you measure the difference between two kinds of smell and another?…