Home
0xskar
Cancel

SQL Injection

Learn how to detect and exploit SQL Injection vulnerabilities https://tryhackme.com/room/sqlinjectionlm Task 1 - Brief SQL (Structured Query Language) Injection, mostly referred to as SQLi, is...

Burp Suite Intruder

Learn how to use Intruder to automate requests in Burp Suite https://tryhackme.com/room/burpsuiteintruder Task 1 - Introduction Room Outline Intruder allows us to automate requests, which is v...

Command Injection

https://tryhackme.com/room/oscommandinjection Task 1 - What is Command Injection This room goes over: How to discover the command injection vulnerability How to test and exploit this vuln...

Cross-Site Scripting (XSS)

Learn how to detect and exploit XSS vulnerabilities, giving you control of other visitor’s browsers. https://tryhackme.com/room/xssgi Task 1 Room Brief Cross-Site Scripting, better known as XS...

Server-Side Request Forgery

How to exploit Server-Side Request Forgery (SSRF) vulnerabilities, allowing you to access internal server resources. https://tryhackme.com/room/ssrfqi Task 1 What is an SSRF? A vulnerability t...

IDORs - Insecure Direct Object Refrences

Learn how to find and exploit IDOR vulnerabilities in a web application giving you access to data that you shouldn’t have. https://tryhackme.com/room/idor Task 1 What is an IDOR? IDOR stands fo...

File Inclusion

File inclusion vulnerabilities, including Local File Inclusion (LFI), Remote File Inclusion (RFI), and directory traversal. https://tryhackme.com/room/fileinc Task 1 What is File Inclusion? Info...