RatSec

RatSec Blog

Avoiding burnout in cyber security

- Posted in Uncategorized by

Navigating Burnout in Cybersecurity: A Guide for Professionals In the dynamic sphere of cybersecurity, professionals find themselves at the forefront, combating evolving threats in the digital
Setting Upstream Proxy of ZAP to Burp Suite: Complementing Features for Better Security Testing Introduction When it comes to web application security testing, Burp Suite is a popular tool among
SQLMap is a powerful open-source penetration testing tool that automates the process of detecting and exploiting SQL injection vulnerabilities in a web application's database. Here we will guide you
A list of 50 tools every hacker should know: Wireshark: Network protocol analyzer. Nmap: Network discovery and security auditing tool. Metasploit: Penetration testing framework. Burp Suite: Web
Below is a list of 50 web application exploit techniques that bug bounty hunters should be familiar with. This list includes a range of common vulnerabilities that attackers may exploit, and
Cross-Site Scripting (XSS) Reflected XSS: Look for parameters and user inputs that are reflected back in the page without proper encoding. Use fuzzing with a list of XSS payloads to test how inputs

SMB Enumeration

- Posted in Uncategorized by

SMB enumeration Identify the target IP address or hostname. This can be done using tools such as Nmap or Netcat. nmap -sT -p 139,445 <target IP address> nc -v <target IP address> 139