Hey there, Get ready to embark on an exciting journey with Azure Sentinel. In this blog, weβll create a secure log analytics workspace and wreak some controlled chaos with our trusty Azure Senti...
Reverse Engineering and Static Analysis After conducting extensive research on Android penetration testing, reverse engineering, and static analysis, I came across that there are numerous powerf...
Note: Before you begin, majority of this writeup uses volality3.0, so make sure you downloaded and have it setup on your system.* Setup First download the zip file and unzip the contents. ...
Β Β π GitHub Dorks for Finding Sensitive Information GitHub is not just a platform for version control and collaborative software development, but also a goldmine for sensitive information. GitHu...
Β CyberApoclypse CTF 2023 Forensic Challenge : Roten Description : The iMoS is responsible for collecting and analyzing targeting data across various galaxies. The data is collected through th...
Bug Bounty Methodology: HTTP Rate Limit Bypass Introduction Hey there, fellow bug bounty hunters! Today, weβre going to explore a fun and sneaky bug bounty methodology that involves bypassing t...
Β Β Udemy - Burp Suite In-Depth survival https://www.udemy.com/topic/burp-suite/ YouTube - ADVANCE BURP SUITE TUTORIAL IN HINDI by Spin The Hack https://www.youtube.com/watch?v=3qjtbdy1...
Β Enumeration βββ(rootγΏkali)-[/home/local_host/Desktop/THM] ββ# nmap -sV 10....
Β Introduction Regular expressions (or Regex) are patterns of text that you define to search documents and match exactly what youβre looking for. Charsets A charset is defined by enclosing...
Β Work From Home Task 1 : Enumeration Β nmap -sV -sC -p- 10.10.182.88 βββ(rootγΏkali)-[/home/local_host/Desktop] ββ# nmap -sV -sC -p- --min-rate=500 10.10.182.88 Starting Nmap 7.93 ( https://...
A new version of content is available.