Guide

Software guide

Latest posts

Fuzzing Art with Wfuzz - Basic

Fuzzing Art with Wfuzz - Basic

Wfuzz is a tool designed for bruteforcing Web Applications, it can be used for finding resources not linked (directories, servlets, scripts, etc), bruteforce GET and POST parameters for checking different kind of injections (SQL, XSS, LDAP,etc), bruteforce Forms parameters (User/Password), Fuzzing,etc.

Nikto Vulnerability scanner

Nikto Vulnerability scanner

Nikto is a free software command-line vulnerability scanner that scans webservers for dangerous files/CGIs, outdated server software and other problems.