
Sqli
-
A Small Prep Session: PortSwigger Beginner Labs
A short and focused session working through some beginner-level labs from PortSwigger, revisiting the fundamentals of web vulnerabilities like XSS, SQLi, and authentication bypasses. -
From Basic to Blessed: Uplifting Your Webshell Game
From basic payloads to protected and self-destructing shells — a hands-on journey upgrading your webshells for stealth, power, and style. -
SQLi Hands-On: Injecting Chaos
A practical deep dive into SQL Injection in DVWA — from simple payloads to reading and writing files, fuzzing with ffuf, and scripting attacks in Burp Suite.