Exercises
-
🛠 Exercise 00: System Setup
Installing the tools required for the workshop.
-
🕵️ Exercise 01: Passive Recon
Gathering information about our target stealthily.
-
🔨 Exercise 02: Active Recon
Gathering information with automated tools and scanners.
-
🔁 Exercise 03: Burp Repeater
Manipulating and replaying HTTP requests with one of Burp Suite's essential tools.
-
👥 Exercise 04: User Enumeration
Identifying valid member accounts on the target application using Burp Intruder.
-
⁉️ Exercise 05: Password Guessing
Brute forcing the member login form with Burp Intruder.
-
❌ Exercise 06: Cross-Site Scripting
Testing and exploiting a stored XSS vulnerability to hijack member sessions.