Burp Suite is the industry standard tool for web application hacking and is essential in any web penetration test.
Time to learn all we can do in today’s challenge.
Continue ReadingBurp Suite is the industry standard tool for web application hacking and is essential in any web penetration test.
Time to learn all we can do in today’s challenge.
Continue ReadingSQL injection, often referred to as SQLi, is an attack on a web application database server that causes malicious queries to be executed.
Continue ReadingTime to open terminals in other’s machines with Command Injection and wreak havoc!
Continue ReadingTime to learn how to detect and exploit XSS (Cross-site Scripting) vulnerabilities, giving us control of other visitors’ browsers.
Continue ReadingWe can hack a machine to gain access to its internal server resources with Server-Side Request Forgery. Let’s learn how.
Continue ReadingLet’s learn how we can install Kali Linux (or any OS, really) on a Virtual Machine to keep learning how to hack with all of its tools!
Continue ReadingWhen a website lets users introduce some type of data, it may be open to a File Inclusion attack, granting hackers access to the server.
Continue ReadingInsecure Direct Object Reference or IDOR, is a relatively easy-to-spot vulnerability that can grant us access to things we shouldn’t have access to.
Continue ReadingLet’s defeat logins and other authentication mechanisms that allow us access to unpermitted areas by learning about Authentication Bypass.
Continue ReadingTime to learn the various ways of discovering subdomains to expand your attack surface of a target by finding hidden routes in a website.
Continue Reading