-
Phases of Penetration Testing
Summarizing the Five Phases of Penetration Testing. In the ethical hacker class on our website, the course begins by recapping the five phases of penetration testing. Essentially, the five phases… Read more
-
How to Login to a Wireless Router: A Beginners’ Guide
There are a number of reasons you might need to login to a wireless router. Probably the two most common are firmware updates and basic wireless network adjustments. Whatever the… Read more
-
Best Books for Penetration Tester & Bug Bounty
Since I’ve started this blog, is if I can recommend some good books to read for beginners and experienced penetration testers and Bug Bounty, I want to highlight some hacking books… Read more
Welcome to my blog!
I’m AppsecJay, a minimalist and simple living enthusiast who has dedicated her life to living with less and finding joy in the simple things. Through this blog, I aim to share my expertise, insights, and experiences. Join me on this journey as we explore the world of slow, purposeful living together!
Find us on:
Category
- AI Security
- Automation
- Basics
- Bug Bounty
- CISSP Notes
- Firewall Knowledge
- Linux
- Linux Privilege Escalation
- OS
- OSCP MODEL
- Penetration Test (VulnHub)
- TryHackMe
- Uncategorized
- Web Application Security
- WebGoat Walkthrough
- Wireless Network Hacking
Join the fun!
Stay updated with our latest recipes and other news by joining our newsletter.
