Skip to content

Latest articles in Tag: Tutorial

Fuzz Parameters, Directories & More with Ffuf

The art of fuzzing is a vital skill for any penetration tester or hacker to possess. The faster you fuzz, and the more efficiently you are at doing it, the closer you are to achieving

Use Surge.sh: Free hosting for XSS payloads

Surge.sh flies under the radar of many, but it’s pretty common among static-site developers. I find it to be the best place for hosting my XSS payloads. It’s free, easy, they provide SSL, and you

Set Up Pi-Hole®: Block ads for devices inside your network

If you are looking for a little toy project to pass some time during these days then this project may be for you. In this tutorial, we will install Pi-hole on a Raspberry Pi to