Exercises


  1. 🛠 Exercise 00: System Setup

    Installing the tools required for the workshop.

  2. 🕵️ Exercise 01: Passive Recon

    Gathering information about our target stealthily.

  3. 🔨 Exercise 02: Active Recon

    Gathering information with automated tools and scanners.

  4. 🔁 Exercise 03: Burp Repeater

    Manipulating and replaying HTTP requests with one of Burp Suite's essential tools.

  5. 👥 Exercise 04: User Enumeration

    Identifying valid member accounts on the target application using Burp Intruder.

  6. ⁉️ Exercise 05: Password Guessing

    Brute forcing the member login form with Burp Intruder.

  7. Exercise 06: Cross-Site Scripting

    Testing and exploiting a stored XSS vulnerability to hijack member sessions.