Gaurav Pandey

Tagline? Well - let's have a look at the content first!!!

  • About me

Month: November 2020

WebGoat Solutions – Crypto Basics – XOR encoding

5th November 2020 Gaurav 0

This solution is for http://127.0.0.1:8080/WebGoat/start.mvc#lesson/Crypto.lesson/2   From WebGoat copy the XOR encoded string {xor}Oz4rPj0+LDovPiwsKDAtOw== Open up http://www.sysman.nl/wasdecoder/ Paste the string and click onDecode   Copy […]

BASE64 encoding/decoding using Terminal

5th November 2020 Gaurav 0

To encode or decode standard input/output or any file content, Linux uses base64 encoding and decoding system. Data are encoded and decoded to make the […]

How to update Burp Suite in Kali Linux

4th November 2020 Gaurav 0

Kali Linux does not use the BurpSuite installer, rather it uses the Burp Suite JAR file. The JAR file is kept in the /usr/bin folder. […]

WebGoat Solutions – HTTP Proxy – 6

1st November 2020 Gaurav 0

Follow the instructions of installing and configuring ZAP.   Click on the Submit button   The Post Request would be intercepted   Make the following […]

WebGoat Solutions – HTTP Basics – The Quiz

1st November 2020 Gaurav 0

  Solution Open Developer Tools ->Elements Tab Type of request In the screenshot above – line 1 – you can see the method is POST […]

Getting Started with WebGoat on Docker

1st November 2020 Gaurav 0

This is the first entry in a series of posts that will be focused on my working through the OWASP Project’s WebGoat. I intend to […]

Copyright © 2021 | WordPress Theme by MH Themes