Development Comparison of Rust 🦀 CLI Prompts: cliclack, dialoguer, promptly, and inquire Let's compare 4 different command line prompt crates by running their basic examples: cliclack, dialoguer, promptly, inquire.
Development My Configs for a Fancy-Looking Terminal (starship, exa, fonts) My starship and exa configs for a fancy command prompt in bash and pwsh (PowerShell). How to beautify the terminal with nerd fonts and a nice background. Making it work in Windows Terminal. Within an SSH session, under both root and non-root users.
Development Design Patterns in Rust: 100% Unique Idiomatic Examples GitHub: https://github.com/fadeevab/design-patterns-rust 👈 My repository contains 100% fresh unique idiomatic Rust examples covering all 23 classic design patterns.
Rust The Easiest Patterns in Rust A few software design patterns are seamlessly integrated into Rust, so we're using them without realizing them. Which is great! A hint: it is 2 creational patterns.
Development The Hardest Pattern in Rust: Mediator A typical Mediator pattern implementation with other languages is a classic anti-pattern in Rust: many objects hold mutable cross-references on each other, trying to mutate each other, which is a deadly sin in Rust - the compiler won't pass your first naive implementation unless it's oversimplified.
Security CI/CD + SAST: Expectation vs Reality It's often hard to deliver security scan results synchronously, blocking the merge as a consequence of security verification. And you don't want to pass the vulnerable code to the release.
Misc Learn From Machines To Learn My approach to exam preparation is like a machine learning approach.
Security The Shadow of CSSLP or "How I Passed CSSLP". My detailed feedback about preparation for CSSLP, study materials, training process, and passing CSSLP examination.
Security Cheat Sheet: Legal, Regulations, Compliance in Security My cheat sheet I used to prepare for CISSP about how I understand and memorize legal and regulations in cybersecurity. I publish it because I use it, and you can use it too.
Development 💉 Decrypt iOS Applications: 3 Methods You will learn how to decrypt and dump an iOS application with 3 different tools. As a bonus: how to jailbreak iPhone (see in the annex).
Security Half Full or Half Empty Glass of Cybersecurity And what is your glass of cybersecurity? (Image)
Security 💉 Quick Start with Frida to Reverse-Engineer Any iOS Application How to start with reverse-engineering of iOS application using the Frida toolkit. Tracing network communication and filesystem requests of a third-party iOS application. Tips and tricks.
Security 💉 Frida's Gadget Injection on Android: No Root, 2 Methods You will learn how to inject Frida's Gadget into Android application (APK) using 2 different methods without having to root your Android device.
Security Mobile App Security Testing: Tips, Notes, iOS/Android Mobile application threat model. Tools to conduct a security analysis: mitmproxy, frida, jadx-gui, mobsf, apktool, r2, etc.
Development 18 Lines of the Powerful Request Generator with Python (asyncio/aiohttp) A simple script to generate a huge amount of requests. Python 3.7 + asyncio + aiohttp.
Security 5 Myths About Android Security: VPN, Antivirus, Password Managers, Rooting Dawn of indisputable trust to the magic of security software.
Development How to Setup QEMU Output to Console and Automate Using Shell Script SSH. Expect. Named pipes. Input/output to the host terminal. Early boot messages.
Development Build Android Kernel and Run on QEMU with Minimal Environment: Step by Step Get the Android Linux kernel named "Goldfish". Build. Get initrd or ext4 device image. Run QEMU.
Security Application Security with OWASP ASVS OWASP ASVS is a comprehensive check list of application security. You go through the check list, assess a software, report to stakeholders, improve security. OWASP ASVS is a superset of PCI DSS and OWASP Top 10.
Security AI and Machine Learning in Cybersecurity: Simply Explained AI/ML in security = misbehave detection. If you ever suffered to get through the forest of buzzwords around the artificial intelligence, then I believe I managed to help you enough with the formula above. However, let's peek under the cover a little bit more.
Security Shared Library Injection on Android 8.0 Full solution: https://github.com/fadeevab/TinyInjector One of the ways to carry out the shared library injection is to use ptrace system call (syscall). One process (a tracer) attaches to a tracee and calls dlopen inside tracee's virtual memory space. Superuser privileges (root) are required to attach
Security Bypassing the Android Linker Namespace The Android's linker (bionic) disallows loading most of the shared libraries from /system when a request is going from the executable code belonging to "classloader-namespace". (Source code is updated for Android 11).
Security Android Linker Namespace: Security Flaws Linker namespaces are the feature of Android's dynamic linker "bionic". I'm going to show the linker namespace engine, security issues, security flaws, in detail from a security perspective. (Updated in 2021).