Burp Suite Extender lets us expand our Burp Suite installation with additional modules created for the community. You can even create your own modules too!
Continue Reading#FromZeroToHacker
Day 029 #FromZeroToHacker – Burp Suite Other Modules
Along with Repeater and Intruder, Burp Suite has several slightly less well-known modules built-in: Decoder, Comparer, and Sequencer
Continue ReadingDay 028 #FromZeroToHacker – Burp Suite Intruder
We have already covered Proxy and Repeater modules. Now, it is time for the third module: Intruder.
Continue ReadingDay 027 #FromZeroToHacker – Burp Suite Repeater
After covering the Basics of Burp Suite, it is time to dive into one of the more important modules of the framework: The Burp Suite Repeater module.
Continue ReadingDay 026 #FromZeroToHacker – Burp Suite Basics
Burp Suite is the industry standard tool for web application hacking and is essential in any web penetration test.
Time to learn all we can do in today’s challenge.
Continue ReadingDay 025 #FromZeroToHacker – SQL Injection attacks
SQL injection, often referred to as SQLi, is an attack on a web application database server that causes malicious queries to be executed.
Continue ReadingDay 024 #FromZeroToHacker – Command Injection
Time to open terminals in other’s machines with Command Injection and wreak havoc!
Continue ReadingDay 023 #FromZeroToHacker – Cross-Site Scripting (XSS)
Time to learn how to detect and exploit XSS (Cross-site Scripting) vulnerabilities, giving us control of other visitors’ browsers.
Continue ReadingDay 022 #FromZeroToHacker – Server-Side Request Forgery
We can hack a machine to gain access to its internal server resources with Server-Side Request Forgery. Let’s learn how.
Continue ReadingDay 021 #FromZeroToHacker – Connecting to TryHackMe via Oracle VM
Let’s learn how we can install Kali Linux (or any OS, really) on a Virtual Machine to keep learning how to hack with all of its tools!
Continue Reading