Playing with Javascript Methods | OWASP Hackademic | Challenge 002
We covered another web application penetration testing challenge where we inspected Javascript methods in the examined webpage…
We covered another web application penetration testing challenge where we inspected Javascript methods in the examined webpage…
We covered Directory Browsing and Spidering by using and solving Challenge 001 in OWASP Hackademic free lab….
We covered and explained XPATH Injection Vulnerability by using OWASP WebGoat free lab.. XPATH Injection Vulnerability |…
We covered and explained Session Fixation Attack using OWASP WebGoat free lab. Session Fixation Attack A web-based…
We covered and explained Javascript validation Bypass using OWASP WebGoat free lab. Client-side Validation (CSV) Bypass |…
We demonstrated and explained practically XML External Entity Injection using OWASP WebGoat lab. An XML External Entity…
We covered the third part that discusses string SQL injection vulnerability using OWASP WebGoat lab. String SQL…
We covered the second part of open source intelligence case studies as part of HackTheBox OSINT track….
We covered multiple OSINT case studies and challenges from HackTheBox, namely Easy Phish, Infiltration & ID Exposed,…
We covered command injection and execution in Node JS. The scenario included an input box that passes…
We covered practical examples of bypassing domain redirection restrictions. In the first example we used a Webhook…
We covered analyzing a sample Microsoft office word document using oletools to extract relevant Macros and links….
We covered Server Side Template Injection vulnerability and demonstrated a practical scenario using HackTheBox Neonify web challenge….
We briefly explained command injection as one of the top 10 web application vulnerabilities. Command injection allows…
We covered an incident response scenario from HackTheBox named PersistenceIsFutile where we went over an infected Linux…
We covered local file inclusion that is a web application vulenrability. We also covered the concept of…
We covered conducting memory forensics using Volatility framework. The scenario involved a memory dump file that assumingly…
In HackTheBox Cat Challenge, we covered the subject of Mobile forensics and briefly went over the scenario…
We used HackTheBox Valentine machine to demonstrate HeartBleed Vulnerability and privilege escalation through tmux terminal multiplexer. Valentine…
We covered analyzing an office document that has an embedded Macro code written in Visual Basic. The…