
Dvwa
-
SQLi Hands-On: Injecting Chaos
A practical deep dive into SQL Injection in DVWA — from simple payloads to reading and writing files, fuzzing with ffuf, and scripting attacks in Burp Suite. -
Basic Introduction to Penetration Testing – some basics & reflected XSS (Session 1 - Part 1)
Lab setup with Kali and Metasploitable 2, safe networking configuration, and a proper starting point for reflected XSS.