IritTOWASP Top 10 — TryHackMe Walkthroughhttps://www.youtube.com/watch?v=xC8l9HuvHuIOct 9, 2024Oct 9, 2024
IritTIntro to Cross-site Scripting — TryHackMe WalkthroughLearn how to detect and exploit XSS vulnerabilities, giving you control of other visitor’s browsers.Sep 10, 2024Sep 10, 2024
IritTCommand Injection-TryHackMe WalkthroughLearn about a vulnerability allowing you to execute commands through a vulnerable app, and its remediations.Sep 4, 2024Sep 4, 2024
IritTSQL Injection — TryHackMe WalkthroughLearn how to detect and exploit SQL Injection vulnerabilitiesSep 4, 2024Sep 4, 2024
IritTSQL Injection Fundamentals — HackTheBox ACADEMY walkthroughSection 1 IntroductionSep 9, 2024Sep 9, 2024
IritTSQLMAP — TryHackMe WalkthroughLearn about and use Sqlmap to exploit the web applicationSep 13, 2024Sep 13, 2024
IritTXSS — TryHackMe WalkthroughExplore in-depth the different types of XSS and their root causes.Sep 17, 2024Sep 17, 2024
IritTSetting Up OWASP Juice Shop Training Platform on Kali Linux in VMware — A Simple GuideSite Link: https://owasp.org/www-project-juice-shop/Sep 29, 2024Sep 29, 2024