Home
sujay adkesar
Cancel

front-page port 80-shoopyu
Lab setup for Malware Analysis 🪲🔬

Basic Architecture graph TD subgraph VirtualBox subgraph "Windows 7 Machine" subgraph "Flare VM" malware-analysis-tools end end subgraph "Ubuntu 20.04.3 LTS Machine" su...

front-page port 80-shoopyu
Suspicious Browser extension analysis 🔍

1.Which browser supports this extension? With a simple google we can learn that crx files are associated with google chrome’s web browser extensions. ANSWER: Google Chrome 2.What is the ...

front-page port 80-shoopyu
Web Login Bypassing Techniques

Web Login Bypassing Techniques for Bug Bounty Hunters: 😎🚀 Greetings, fellow bug bounty hunters! Are you ready to embark on a wild adventure of bypassing web login systems? Buckle up and prepare to...

front-page port 80-shoopyu
Comment system with GISCUS

Adding a Comment System to Your Static Site with Giscus Do you have a static site and want to add a comment system to engage with your readers? Look no further! In this guide, we’ll explore how yo...

front-page port 80-shoopyu
Unleashing Azure Sentinel A thrilling lab Adventure🛡️

Hey there, Get ready to embark on an exciting journey with Azure Sentinel. In this blog, we’ll create a secure log analytics workspace and wreak some controlled chaos with our trusty Azure Senti...

front-page port 80-shoopyu
Reverse engineering and Static analysis for Mobile Pentesting

Reverse Engineering and Static Analysis After conducting extensive research on Android penetration testing, reverse engineering, and static analysis, I came across that there are numerous powerf...

front-page port 80-shoopyu
Github Dork for finding Sensitive Information

    🔍 GitHub Dorks for Finding Sensitive Information GitHub is not just a platform for version control and collaborative software development, but also a goldmine for sensitive information. GitHu...

front-page port 80-shoopyu
Hackthebox CyberApoclypse 2023 | The Cursed Mission

  CyberApoclypse CTF 2023 Forensic Challenge : Roten Description : The iMoS is responsible for collecting and analyzing targeting data across various galaxies. The data is collected through th...

front-page port 80-shoopyu
HTTP Rate Limit Bypass - Bug Bounty Methodology

Bug Bounty Methodology: HTTP Rate Limit Bypass Introduction Hey there, fellow bug bounty hunters! Today, we’re going to explore a fun and sneaky bug bounty methodology that involves bypassing t...

front-page port 80-shoopyu
Burpsuite Learning Resources 🧠💻

    Udemy - Burp Suite In-Depth survival https://www.udemy.com/topic/burp-suite/ YouTube - ADVANCE BURP SUITE TUTORIAL IN HINDI by Spin The Hack https://www.youtube.com/watch?v=3qjtbdy1...