Ethical hacking for WebApp

Ethical Hacking for WebApp

I have few years working as a Pentester or Ethical Hacker for big companies as ISP, Ensurance , Banks and Payment Gateways. I want to share with all of you my knowledge regarding security, because of that I will be writing practical How to's where you will be able to learn how to use the most important tools and also I will talk about the mentality of the hacker, this last point is really important because it will make you able to understand how the bad guys think and you can protect your environment even better.

Please share with me if you have some topic suggestions and I can dedicate a post for that topic.

Some topics could be:

  • SQLi (SQL Injection)
  • XSS (Cross-site Scripting)
  • LFI (Local File Inclusion)
  • RFI (Remote File Inclusion)
H2
H3
H4
3 columns
2 columns
1 column
Join the conversation now