Nitinnitinthite.hashnode.dev·Sep 3, 2024Deploying Your App on Google Cloud: A Hands-On Guide with App EngineActivate Cloud Shell Cloud Shell is a virtual machine that is loaded with development tools. It offers a persistent 5GB home directory and runs on the Google Cloud. Cloud Shell provides command-line access to your Google Cloud resources. Click Activ...DiscussExploring Google Cloud - Step by Stephands-on labs
Shraddha Suryawanshiterraform-handson-projects.hashnode.dev·Sep 3, 2024Advanced Terraform Project 1: VPC, EC2, and ALB Setup with Dynamic Target Group AllocationIntroduction In this project, we'll automate the deployment of a highly available web application infrastructure on AWS using Terraform. The infrastructure includes a Virtual Private Cloud (VPC) with public and private subnets, EC2 instances deployed...Discuss·9 likesTerraform
Mohamad Mahmoodhashnotes.hashnode.dev·Aug 30, 2024Spring Boot Basic Hands-on ExercisesExercise 1: Build a RESTful Service with Multiple Endpoints Objective: Create a RESTful service with multiple endpoints that handle different HTTP methods. Create a UserController Class: Define endpoints for creating, retrieving, updating, and dele...DiscussJava
Ohekpeje Joel Odeyjoelodey.hashnode.dev·Apr 1, 2024Lab: SQL injection UNION attack, retrieving data from other tablesIn this educational guide, we will walk through the process of using Burp Suite to intercept and modify requests, focusing on the product category filter. Our objective is to unveil potential SQL injection vulnerabilities, understand the database str...Discuss·9 likes·31 readsPortSwigger SQL injection (SQLi) LabsSQLi
Ohekpeje Joel Odeyjoelodey.hashnode.dev·Mar 25, 2024Lab: SQL injection attack, querying the database type and version on OracleTo exploit SQL injection, it's crucial to understand the structure of the database query. Use a payload to determine the number of columns returned by the query and identify columns containing text data. For instance, inject the following payload int...Discuss·6 likesPortSwigger SQL injection (SQLi) Labs#sqlinjection
Ohekpeje Joel Odeyjoelodey.hashnode.dev·Mar 18, 2024Lab: SQL injection UNION attack, determining the number of columns returned by the querySQL injection is a serious security risk for web applications, and Burp Suite can be used to identify and address these vulnerabilities. This guide shows how to use Burp Suite to intercept and modify requests, specifically focusing on the product cat...Discuss·7 likesPortSwigger SQL injection (SQLi) Labsportswigger
Ohekpeje Joel Odeyjoelodey.hashnode.dev·Jan 2, 2024Lab: Username enumeration via subtly different responsesIntroduction: In the dynamic landscape of web security, the ability to identify vulnerabilities such as username enumeration is crucial. This blog post unravels a lab exercise that focuses on subtleties in responses, showcasing how attackers can expl...Discuss·10 likes·49 readsPortSwigger Authentication LabsBurpsuite
Ohekpeje Joel Odeyjoelodey.hashnode.dev·Jan 1, 2024Lab: Password reset broken logicIntroduction: In the realm of web security testing, understanding vulnerabilities in password reset functionality is paramount. In this article, we will dissect a lab that exposes a broken logic scenario, showcasing the importance of robust password ...Discuss·10 likesPortSwigger Authentication Labspassword reset
Ohekpeje Joel Odeyjoelodey.hashnode.dev·Dec 31, 2023Lab: 2FA simple bypassIntroduction: Two-factor authentication (2FA) is a widely adopted security measure, but like any system, it may have vulnerabilities. In this article, we'll explore a lab that demonstrates a simple 2FA bypass scenario. By understanding this process, ...Discuss·1 like·62 readsPortSwigger Authentication Labs#simplebypass
Ohekpeje Joel Odeyjoelodey.hashnode.dev·Dec 31, 2023Lab: Username enumeration via different responsesIntroduction: When it comes to web application security testing, understanding the intricacies of Burp Suite and its various modules is crucial. In this article, we'll explore a step-by-step approach to password enumeration using Burp Intruder, a pow...Discuss·10 likes·43 readsPortSwigger Authentication Labshandson