On the War Path! - Basic Application Recon

On the War Path! – Basic Application Recon

Some of the earlier tasks I work through when assessing a web application revolve around enumerating the available attack surface my target has to offer. There are a few easy ways to quickly find paths offered by an application. robots.txt The first of these would be examining…

Continue Reading

PortSwigger - Burp Suite

Burp Suite Tips – Volume 2

So on to the second leg of this journey. You can find the first installment of my Burp Suite Tips series at the following link. Burp Suite Tips – Volume 1 Viewing Target and Repeater Using Tabs I much prefer viewing the Target and Repeater tabs using…

Continue Reading