-
Bug Bounty Arsenals
Opensource Tools 1. 403bypasser. 403bypasser automates the techniques used to circumvent access control restrictions on target pages. Source: https://github.com/yunemse48/403bypasser Usage: python 403bypasser.py -u https://example.com -d /secret\n 2. byp4xx Python script for 40X responses bypassing.… Read more
-
CentOS 7 cluster configuration step by step
This article I will share step by step guide to configure high availability cluster in CentOS Linux 7 using 2 virtual machines. These virtual machines are running on my Windows Host… Read more
-
Burp Suite update in Kali Linux
The Steps to Update Burp Suite: In order to update Burp Suite, Follow below Steps. Download the latest jar file into your Downloads folder from http://www.portswigger.net/burp/download.html Navigate to /usr/bin and… Read more
-
XSS Exploitation Using BeEF Framework
What is BeEF.? BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. How to access BeEF using Web GUI.?… Read more
-
Juniper SSG to Checkpoint R80.20 Firewall Migration Step by Step Process
Pre-Migration Preparation We collect exiting configuration file from juniper firewall. Now we must separate hosts, Network Groups, Services objects, services group and policies from configuration files. as shown below screenshots.… Read more
-
Automation using AutoIt – 1
AutoIT AutoIt v3 is a freeware BASIC-like scripting language designed for automating the Windows GUI and general scripting. It uses a combination of simulated keystrokes, mouse movement and window/control manipulation… Read more
-
Checkpoint R80.20 Smart Console License Expired issue.
Checkpoint Smart Console License Expired issue. Step 1: login or register with checkpoint https://usercenter.checkpoint.com Step 2: Follow Screenshot: Go to Learn –> Product Evaluation –>All-IN-ONE Evaluation –>Next Step 3: Provide… Read more
-
Upgrade Checkpoint R80.10 to R80.20
Step 1: Login to SSH (Gain) change to bash mode [Expertmode]#chsh -s /bin/bash admin Step 2: Copy the relevant download files from the Checkpoint official site. Use WINSCP to copy… Read more
-
Domain 5: Identity and Access Management (IAM)- CISSP Notes 2019
1. AUTHENTICATION METHODS There are three basic authentication methods: Type 1 (something you know) Type 2 (something you have), and Type 3 (something you are). A fourth type of authentication… Read more
-
Domain 2: Asset Security- CISSP Notes 2019
Types of Sensitive Data: Personally Identifiable Information Protected Health Information Proprietary Data Classifying Data: The day-to-day management of access control requires management of label These formal mechanisms are typically used… Read more
Welcome to my blog!
I’m AppsecJay, a minimalist and simple living enthusiast who has dedicated her life to living with less and finding joy in the simple things. Through this blog, I aim to share my expertise, insights, and experiences. Join me on this journey as we explore the world of slow, purposeful living together!
Find us on:
Category
- AI Security
- Automation
- Basics
- Bug Bounty
- CISSP Notes
- Firewall Knowledge
- Linux
- Linux Privilege Escalation
- OS
- OSCP MODEL
- Penetration Test (VulnHub)
- TryHackMe
- Uncategorized
- Web Application Security
- WebGoat Walkthrough
- Wireless Network Hacking
Join the fun!
Stay updated with our latest recipes and other news by joining our newsletter.
