Jump to content

n00bs3c

Members
  • Posts

    9
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

n00bs3c's Achievements

Newbie

Newbie (1/14)

0

Reputation

  1. No bine domne Pai si ce recomandati ?asa mai nou/fresh?
  2. https://www.vulnhub.com/entry/owasp-broken-web-applications-project-12,46/ Better? Main The Broken Web Applications (BWA) Project produces a Virtual Machine running a variety of applications with known vulnerabilities for those interested in: learning about web application security testing manual assessment techniques testing automated tools testing source code analysis tools observing web attacks testing WAFs and similar code technologies all the while saving people interested in doing either learning or testing the pain of having to compile, configure, and catalog all of the things normally involved in doing this process from scratch. Source: http://owasp.com/index.php/OWASP_Broken_Web_Applications_Project Release notes for the Open Web Application Security Project (OWASP) Broken Web Applications Project, a collection of vulnerable web applications that is distributed on a Virtual Machine in VMware format compatible with their no-cost and commercial VMware products. More information about the project can be found at http://www.owaspbwa.org/. The VM can be downloaded as a .zip file or as a much smaller .7z 7-zip Archive. BOTH FILES CONTAIN THE EXACT SAME VM! We recommend that you download the .7z archive if possible to save bandwidth (and time). 7-zip is available for Windows, Mac, Linux, and other Operating Systems. !!! This VM has many serious security issues. We strongly recommend that you run it only on the "host only" or "NAT" network in the virtual machine settings !!!
  3. Ma uitam in postarile tale...mai lasa hate-ul
  4. Asa rau te-a deranjat postarea ? Nu s-au nascut toti asa de "inteligenti" sa stii... Poate sunt altii care vor intelege ceva...de exemplu : un incepator Daca este asa de outdated....de ce nu ajuti si tu cu o resursa mai buna? Cred ca e mai productiv sa ajutam, decat sa ne tragem in jos uni pe altii Eu tind sa cred ca si in ziua de azi mai sunt unele lucruri valide
  5. Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a class room environment. http://www.dvwa.co.uk/
  6. n00bs3c

    GTFOBins

    GTFOBins is a curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions. Unele sunt outdated...va descurcati voi https://gtfobins.github.io/?fbclid=IwAR2IJJyK0H3Y2OXgvYjpqZ4uStM-q-Oar2mE41dYh8cr1HQaZt0upGXJUYI
  7. Bine v-am gasit Rst !!!
×
×
  • Create New...