Home
Cloufish's Blog
Cancel

Learning on how to build a modern WebApp - MEAN STACK

I’ve recently decided that it is a great idea to learn the ‘basics’ (from my perspective) of modern WebApp development. This post won’t be some kind of guide - just my thoughts :) Why learning Web...

Can OWASP ZAP replace Burp Suite Professional?

The short answer - NO :) Burp Suite offers a tremendous scope of functionalities in one of his app implementation, it has also funds from the paid version to develop this tool more and more, so I ...

OWASP-ZAP-Fuzzer is it a great alternative for Burp-Suite Intruder?

The tools used for fuzzing web-forms / inputs ffuf wfuzz hydra One of the biggest problems with fuzzing… Is that for a beginner - it’s not that easy to predefine input fields to fuzz. This...

Why should you root your own android device?

What is rooting? It is essentially changing permissions that the app has when it comes to accessing other applications’ data and also yours. I’ll explain it further :) The state of your device be...

Preparing your PHYSICAL Android device for Bug-Bounty Part 1

Requirements: You have your own PHYSICAL Android Device, that you don’t use on a daily basis. It can be an old phone, the only thing that matters is that you don’t use it on a daily basis Know...

TryHackMe - Wonderland - WRITE-UP

BOX NAME: Wonderland NMAP $ nmap -T4 -A -p- -Pn -oG nmap-grepable.txt 10.10.31.88 $ @ Starting Nmap 7.91 ( https://nmap.org ) at 2021-01-26 10:26 UTC Nmap scan report for 10.10.31.88 Host is up (0...

TryHackMe - Year Of The Rabbit - WRITE-UP

BOX NAME: Year of The Rabbit NMAP $ nmap -T4 -A -p- -Pn -oG nmap-grepable.txt 10.10.100.98 $ @ Starting Nmap 7.91 ( https://nmap.org ) at 2021-01-22 08:13 UTC Nmap scan report for 10.10.100.98 Host...

blackarch-zsh - How I created blackarch-zsh AND How you can create your own too :)

Then how do ‘I’ create my own? Wait, wait buddy! not so fast! I think the best way to learn it is from me - while explaining how my Dockerfile is structured. So let’s begin, because we have a lot o...

TryHackMe - Pickle Rick - WRITE-UP

BOX NAME: Pickle Rick NMAP $ nmap -T4 -A -p- -Pn -oG nmap-grepable.txt 10.10.73.110 $ @ Starting Nmap 7.91 ( https://nmap.org ) at 2021-01-24 09:19 UTC Nmap scan report for 10.10.73.110 Host is up ...

blackarch-zsh - Ideal Docker container for hacking!

blackarch-zsh blackarch-zsh is my docker container that pre-configured with shell, environment tweaks while additional tools that (I found) helpful to my daily needs are installed. It also downlo...