Practical Encoded Reflected XSS | EP3 | OWASP Hackademic | Challenge 004
We covered a practical example demonstrating encoded cross site scripting vulnerability using character encoding & Brup Suite…
We covered a practical example demonstrating encoded cross site scripting vulnerability using character encoding & Brup Suite…
We covered a practical example demonstrating Reflected Cross Site Scripting XSS using Burp Suite to solve Challenge…
We covered another web application penetration testing challenge where we inspected Javascript methods in the examined webpage…
We covered Directory Browsing and Spidering by using and solving Challenge 001 in OWASP Hackademic free lab….
We covered and explained XPATH Injection Vulnerability by using OWASP WebGoat free lab.. XPATH Injection Vulnerability |…
We covered and explained Session Fixation Attack using OWASP WebGoat free lab. Session Fixation Attack A web-based…
We covered and explained Javascript validation Bypass using OWASP WebGoat free lab. Client-side Validation (CSV) Bypass |…
We demonstrated and explained practically XML External Entity Injection using OWASP WebGoat lab. An XML External Entity…
We covered the third part that discusses string SQL injection vulnerability using OWASP WebGoat lab. String SQL…
We coverd firewall evasion tactics that are needed when conducting a red team engagement. Firewall Evasion tactics…
We covered a scenario of Windows active directory penetration testing where we demonstrated basic enumeration using Nmap…
We covered a beginner web hacking challenge where we inspected the source code of the given page…
We covered an introduction to hardware hacking and specifically we discussed firmware analysis. We started with types…
We covered an introduction to intrusion detection & prevention systems, operating & deployment modes such as the…
We covered the second part of open source intelligence case studies as part of HackTheBox OSINT track….
We covered multiple OSINT case studies and challenges from HackTheBox, namely Easy Phish, Infiltration & ID Exposed,…
We covered a practical case study where we discussed the tactics, techniques and procedures used by advanced…
We covered techniques and methods in clearing tracks and evading Windows event logging. First we explained the…
We covered the concept of runtime detection using Anti-Malware Scanning Interface (AMSI). We also covered common bypass…
We covered command injection and execution in Node JS. The scenario included an input box that passes…