Skip to content
  • Home
  • OWASP Top 10
  • Bug bounty hunting
  • About
  • Contact
  • How to support

Category: burp suite

android-hacking-lab-guide

How to easily setup a hacking lab for Android apps using Genymotion in 5 steps

July 24, 2022 by thehackerish

Introduction: Why is an Android hacking lab necessary? In this article, I will show you how you can easily set up you own Android hacking lab that is ready to start learning, practicing and testing Android applications of your customers. With the huge market of mobile applications, knowing how to test Android applications for security …

Continue Reading
JavaScript Enumeration for bug bounty hunters

JavaScript Enumeration for bug bounty hunters

April 22, 2021 by thehackerish

JavaScript Enumeration is a critical skill to have if you want to level up your penetration testing or bug bounty hunting game. Yet, not everyone does it, partly because it is a boring exercise or it consumes most of your time, not to mention how intimidated you might feel reading someone else’s code. Today, we …

Continue Reading

Top 10 Burp Suite extensions to use in bug bounty hunting

April 22, 2021 by thehackerish

Hello ethical hackers and bug bounty hunters. Today, you will learn the top 10 Burp Suite extensions I found myself using over and over again. They assist me in different areas, such as pretty-printing data, actively testing for specific vulnerability classes, parsing API definitions and brute-forcing. Wsdler is your burp extension for SOAP During your …

Continue Reading
hacking a GWT application

Hacking a Google Web Toolkit application

April 22, 2021 by thehackerish

Hello ethical hackers and bug bounty hunters! I’ve recently conducted a successful penetration testing against a web application built using Google Web Toolkit, and I want to share with you the process I followed and the bugs I found. Hopefully, this episode will inspire you to try harder during your own bug bounty hunting and …

Continue Reading

OWASP Top 10 training for Burp Suite

April 22, 2021 by thehackerish

Hello and welcome again in this OWASP Top 10 training series. In this blog post, you will setup Burp Suite. Then, you will configure it to capture HTTP traffic. By the end of this blog post, you will have everything ready to start practicing all the OWASP Top ten vulnerabilities.If you would like to setup …

Continue Reading
Get my FREE Udemy course

Hack like a white hat hacker - A practical introduction

Is pentesting the right job for you? MyFREE Udemy course will help you answer it through a practical pentest mission example.

Enroll for FREE

Overcome your struggles and become a successful bug bounty hunter!

Master bug bounty hunting through Anna's journey, uncovering the mindset, tactics, and skills needed to thrive and succeed in the game

Read it NOW

Categories

  • burp suite
  • Hacking
    • bug bounty
    • Penetration testing
    • red team
  • OWASP
    • OWASP juice shop
    • OWASP Top 10
      • OWASP Top 10 training
      • OWASP Top 10 vulnerabilities
    • OWASP WebGoat
    • OWASP ZAP
  • Secure coding
  • Uncategorized

Overcome your struggles and become a successful bug bounty hunter!

Get you Free hacking lab VM

free-hacking-lab-vm
free-hacking-lab-vm
© 2025 thehackerish | Built using WordPress and SuperbThemes