Burp Suite

“Burp Suite is a framework of web application pentesting tools, it is widely regarded as the de facto tool to use when performing web app testing.” Source: https://tryhackme.com/room/rpburpsuite I am using the “Burp Suite” room from TryHackme to build this resource. Burp Suite is pre-installed on Kali Linux, if you’ll Read more

Cybersecurity Career JumpStart!

https://tryhackme.com/path/outline/presecurity TryHackMe.com has an awesome new Learning Path that can take you from curious to ready-to-learn specialized cybersecurity content. The Pre Security learning path will easily make you familiar with the basics including Network Fundamentals, How the Web Works, Linux Fundaments, and Windows Fundamentals! The combination of networking, web, and Read more

Pokemon- TryHackMe lab

oday I am working on the Gotta Catch’em All challenge from TryHackMe.com. Getting help from: https://medium.com/@aritrachakraborty_74303/gotta-catchem-all-a-writeup-for-ctf-style-thm-box-but-with-generic-techniques-904dc58e3890 I got the IP address of the box and started with an Nmap scan: Next, I wanted to see what was open on port 80. I noticed the  http-title was “Can You Find Them All?”. Read more