Your ideal Kali Linux setup

Even if you’re just barely scratching the surface of ethical hacking, I’m sure you’ve figured out that the very first skill you need to acquire is using Linux. If you don’t already have some good practical knowledge of Linux, this should be your prime focus. You’ve also likely read or heard about Kali Linux...

What is an IDOR?

IDOR means Insecure Direct Object Reference. It’s one of the easier web application vulnerabilities to understand (or at least, the basic concept is). An IDOR happens when a user of a web site can find ways to access pages and data that belong to a different user on the same site, by changing a...

What is a command injection?

Web applications sometimes use system commands as part of their features. Imagine a web application that lets you enter an IP address, then pings this address to check if the host is accessible. In order to do this, the app could maybe use the ping command to do the job. Bottom line: a web app...

What is FFUF?

FFUF is a command line tool that helps you find hidden endpoints in web apps (files and directories that are not linked by another page on the same web site or from the Internet). Hackers use FFUF to widen their attack surface by mapping out the target web site more extensively than what they...

What is Dirb?

Dirb is a command line tool you can use to fuzz web sites or web apps. Dirb finds files and directories on your target site that are not directly linked from a publicly accessible page on the site or from the Internet. This means Dirb can map out your target beyond what you may...

What are wordlists?

Wordlists are text files containing a sequence of commonly used words. This can be lists of common user names, passwords, web site directories, typical files on a web site, etc. You will mostly use wordlists for fuzzing purposes (enumerating web directories and files), using tools such as Dirb, FFUF or Burp Suite. You will...

What is fuzzing?

Fuzzing is a method for testing web sites or the input fields of software programs. Software developers use fuzzing to test their programs by sending strings of characters (generally unusual strings of characters) into their programs’ input streams to see if any of that will cause memory leaks, errors or crashes. A hacker will...

Scroll to top