Katjah Smith👩🏽💻inSystem WeaknessTryHackMe — OWASP Top 10 — Security MisconfigurationSecurity Misconfiguration occurs oftentimes because of human error but what makes it different from the others is that it could be easily…Mar 16, 2022Mar 16, 2022
Katjah Smith👩🏽💻inSystem WeaknessTryHackMe- OWASP Top 10 — Broken Access ControlThis lab walkthrough will focus on the Broken Access Control, one of the OWASP Top 10 Vulnerabilities. Broken Access Control is an…Mar 16, 2022Mar 16, 2022
Katjah Smith👩🏽💻inSystem WeaknessTryHackMe — OWASP Top 10 — XML External EntityThis lab will be focusing on the OWASP Top 10 lab on TryHackMe; XML (Extensible Markup Language) External Entity (XXE)Attack is a…Mar 16, 2022Mar 16, 2022
Katjah Smith👩🏽💻inSystem WeaknessTryHackMe — OWASP Top 10 — Sensitive Data ExposureSensitive Data Exposure is when a website unintentionally exposes data that would have been stored in the site’s database. This blog will…Mar 8, 2022Mar 8, 2022
Katjah Smith👩🏽💻TryHackMe — OWASP Top 10 — AuthenticationAuthentication is one of OWASP's Top 10 Vulnerabilities and this blog serves to provide a walkthrough of the TryHackMe Lab on the OWASP…Mar 6, 2022Mar 6, 2022
Katjah Smith👩🏽💻inSystem WeaknessTryHackMe — OWASP Top 10 — InjectionHey, guys, I’m back with another walkthrough of a tryhackme lab but this time the focus is on Open Web Application Security (OWASP) 🐝…Mar 6, 2022Mar 6, 2022
Katjah Smith👩🏽💻inSystem WeaknessTryHackMe- Burp Suite WalkthroughHey guys, this blog will focus on the powerful web app pentesting tool Burp Suite and its components. So… if you have read my previous…Mar 2, 2022Mar 2, 2022
Katjah Smith👩🏽💻inSystem WeaknessLab: Username enumeration via subtly different responsesHeyy there, Welcome to another one of my blogs based on the Web Security Academy learning path- Vulnerabilities.Feb 24, 2022Feb 24, 2022
Katjah Smith👩🏽💻Lab: 2FA simple bypassHey everyone, Welcome to my lab blog series on Authentication based on the Web Security Academy learning path. I am excited to do this lab…Feb 24, 2022Feb 24, 2022
Katjah Smith👩🏽💻inSystem WeaknessLab: Username enumeration via different responsesHey guys, welcome to another blog series but this time the focus is on Authentication based on the learning path on Web Security Academy. I…Feb 22, 2022Feb 22, 2022