Thanks for ur support!

Buy Me a Coffee

Recent posts

15 - Attacking LDAP

First the Fundamentals, then Exploitation!

7 minute read

14 - APIs & Cloud Apps

Attacking APIs & Cloud Based Applications

23 minute read

13 - Authentication & SSO

Attacking JWT, OAuth, SAML and Bypassing 2FA

15 minute read

12 - Attacking Crypto

Padding Oracle, Hash Length Extension, Leveraging MachineKey and More

10 minute read

11 - Server Side Attacks

SSRF, SSI, XSLT attacks and More

27 minute read

10 - Attacking Serialization

Attacking Serialization in Java, PHP and .NET

37 minute read

9 - XML Attacks

Tag Injection, XXE, Xpath Injection and More

25 minute read

8 - SQLI Filter Evasion

Bypassing Keyword and Function Filters

12 minute read

7 - SQL Injection

Learn techniques of exploitation for Mysql, MSSQL and Oracle Databases

15 minute read

6 - HTML5

How to exploit the new features of HTML5

16 minute read

5 - Cross-site request forgery (CSRF)

Discovering, Execution and Bypass techniques

14 minute read

4 - XSS Filter Evasion

Bypass blacklisting Filters, sanitization and Browser Filters

5 minute read

3 - Cross-site scripting (XSS)

How to discover and exploit a XSS vulnerability

12 minute read

2 - Evasion Basics

Base64 encoding, obfuscations, compressing, escapes and More

9 minute read

1 - Encoding & Filtering

Filtering with Regex, Types of encoding, Bypass WAF and More

8 minute read