Skip Navigation
TechNews @radiation.party irradiated @radiation.party
BOT

[HN] Thousands of Azure Websites Are Still Vulnerable to Subdomain Takeovers

www.keytos.io Microsoft Azure Vulnerability Still Affecting Thousands of New Subdomains Each Month

Subdomain takeover is a vulnerability that has plagued cloud users for years. Keytos Researches uncover an easy way to find thousands of new vulnerable domains each month.

[ comments | sourced from HackerNews ]

0
/c/cybersecurity - Cybersecurity News & Discussion @lemmy.ml bears @lemmy.world

Help me understand this Azure / DNS attack

1 1
0 comments