[PentesterLab] Web for Pentester - XSS

“This course details all you need to know to start doing web penetration testing. PentesterLab tried to put together the basics of web testing and a summary of the most common vulnerabilities with the LiveCD to test them.” – PentesterLab

Due to this is quite a long course, I have to divide the course into several parts and this one is focus on Cross Site Script attack which is well known as XSS. More information and ISO download please check here. The official course is highly recommanded to read.

Difficulty: 1 / 5

Read on →
2015-05-21 21:11:45 +1000

[PentesterLab] From SQL to Shell II

This is an upgraded version from previous course “From SQL Injection to Shell” which is talking about how to exploit basic error-based SQL injection vulnerability, in this course “From SQL Injection to Shell II”, more advanced techniques will be used to exploit complicated Blind-SQL injection vulnerability.

More information and ISO download please check here. The official course is highly recommended to read, which explains how the vulnerabilities happened and the ways to exploit.

Difficulty: 3 / 5

Read on →
2015-05-12 20:33:13 +1000

[PentesterLab] Play Session Injection

This is an exercise from PentesterLab to reproduce & demonstrate how to exploit XSS and SQL injection vulnerabilities. More information and ISO download please check here. The official course is highly recommended to read, which explains how the vulnerabilities happened and the ways to exploit.

Difficulty: 3 / 5

Read on →
2015-05-09 21:34:13 +1000

[PentesterLab] XSS and MySQL File

This is an exercise from PentesterLab to reproduce & demonstrate how to exploit XSS and SQL injection vulnerabilities. More information and ISO download please check here. The official course is highly recommended to read, which explains how the vulnerabilities happened and the ways to exploit.

Difficulty: 2 / 5

Read on →
2015-05-09 15:28:19 +1000

[PentesterLab] CVE-2014-6271/Shellshock

This is an exercise from PentesterLab to reproduce & demonstrate how to exploit CVE-2014-6271 [Shellshock] vulnerability. More information and ISO download please check here. The official course is highly recommended to read, which explains how the bug works and the ways to exploit it for different purposes.

Difficulty: 1 / 5

Read on →
2015-05-07 21:33:16 +1000

[经验分享] OSCP 渗透测试认证

“120天的旅程即将结束,以一场历时24小时没有选择题的考试,收获屠龙路上第一座里程碑。…” 这是我通过OSCP认证考试时,第一时间的感受。自豪和欣喜之情不亚于2008年我拿下CCIE R&S的时候。 关于 PWK (Pentesting with Kali Linux) 和OSCP (Offensive Security Certified Professional),我想很多人会觉着陌生。但说起Offensive Security,BackTrack,Kali,NetHunter和Metasploit,圈里的朋友应该就熟悉多了。

Read on →
2015-05-05 20:48:31 +1000