Royce Davis - 4/7 - Pentest Geek

Posted By:Royce Davis - 4/7 - Pentest Geek

Purchase History

Read More

Account Information

Read More
standard

Credential Harvesting via MiTM – Burp Suite Tutorial

2016/06/09 - By 
Credential-Harvesting-Via-MiTM-Burp-Suite


In this step by step tutorial we will discuss some of the more advanced use cases for the Burp Suite.  Credential harvesting through Man In The Middle attack vectors can be your saving grace during an otherwise uneventful penetration test.  You can watch a video version of this tutorial Here. This guide is intended to be educational as well as entertaining.  The author does not condone or encourage illegal hacking activities.
Read More


standard

How To Use Burp Suite – Web Penetration Testing (Part 2)

2014/11/14 - By 
Burp Suite Tutorial Part 2


In our last Burp Suite Tutorial we introduced some of the useful features that Burp Suite has to offer when performing a Web Application Penetration Test. In part 2 of this series we will continue to explore how to use Burp Suite including: Validating Scanner Results, Exporting Scanner Reports, Parsing XML Results, Saving a Burp Session and Burp Extensions. Lets get right to it!
Read More


Purchase Confirmation

Thank you for your purchase! Read More

Transaction Failed

Your transaction failed, please try again or contact site support. Read More

Purchase History

Read More
standard

Burp Suite Tutorial – Web Application Penetration Testing (Part 1)

2014/07/02 - By 


Burp Suite from Portswigger is one of my favorite tools to use when performing a Web Penetration Test. The following is a step-by-step Burp Suite Tutorial. I will demonstrate how to properly configure and utilize many of Burp Suite’s features. After reading this, you should be able to perform a thorough web penetration test. This will be the first in a two-part article series.
Read More


standard

Hacking Jenkins Servers With No Password

2014/06/13 - By 

Here’s a fun Jenkins trick I have been using on some recent Information Security Assessments to gain an initial foothold. If you aren’t familiar with hacking Jenkins servers, it runs by default on port 8080 and also by default it has no password (Hurray!). According to their Wiki: “Jenkins is an award-winning application that monitors executions of repeated jobs, such as building a software project or jobs run by cron.” Here is what Jenkins looks like.Read More


Share This

Recent Posts

Subscribe To Our Mailing List

The Ultimate Burp Suite Training Program

Learn Network Penetration Testing

Penetration Testing

Categories

Metasploit

Web Application Hacking


Copyright 2024

css.php