1. How To OWASP ZAP Finding Vulnerabilities

    How To OWASP ZAP Finding Vulnerabilities

    9
  2. OWASP Top 10: Critical Vulnerabilities on TryHackMe

    OWASP Top 10: Critical Vulnerabilities on TryHackMe

    2
  3. Intro To Burpsuite // How To Install Burp & OWASP BWA (2022)

    Intro To Burpsuite // How To Install Burp & OWASP BWA (2022)

    7
  4. Tchelinux POA - Detectando e Respondendo Incidentes de Segurança com ELK - [2019]

    Tchelinux POA - Detectando e Respondendo Incidentes de Segurança com ELK - [2019]

    12
    3
    2
  5. Day - 4: Introduction to Web Applications | Basics of HTTP | Status codes and Headers of HTTP

    Day - 4: Introduction to Web Applications | Basics of HTTP | Status codes and Headers of HTTP

    2
    0
    15
  6. Beginner's Guide to DNSdumpster: DNS Reconnaissance Made Easy

    Beginner's Guide to DNSdumpster: DNS Reconnaissance Made Easy

    16
  7. Shodan Tutorial: Uncover Internet-Connected Devices

    Shodan Tutorial: Uncover Internet-Connected Devices

    11
  8. Beginner's Guide to Censys: Internet-Wide Scanning and Asset Discovery

    Beginner's Guide to Censys: Internet-Wide Scanning and Asset Discovery

    18
  9. Realizando Pentest em suas aplicações com Azure DevOps

    Realizando Pentest em suas aplicações com Azure DevOps

    17
    2
    25
  10. 16 - Open Redirect (low/med/high) - Damn Vulnerable Web Application (DVWA)

    16 - Open Redirect (low/med/high) - Damn Vulnerable Web Application (DVWA)

    21
  11. theHarvester Tutorial: Collect Emails, Subdomains, and More

    theHarvester Tutorial: Collect Emails, Subdomains, and More

    5
  12. Sublist3r Tutorial: Discover Subdomains with Ease

    Sublist3r Tutorial: Discover Subdomains with Ease

    7
  13. Boost Your Productivity with OSBoxes: Download already created VMs

    Boost Your Productivity with OSBoxes: Download already created VMs

    7