Skip to content

Jhuk Tech News

Original Cybersecurity Research and Tutorials by David J. Kim

  • Home
  • About Me

Latest Post

Cross-Site Scripting (XSS) Variants and Examples Fuzzing Forms-Based Authentication Reveals Working Username and Password Burp Suite and OWASP ZAP Interception Proxy Configuration Introduction to Memory Forensics and the Volatility Framework Law and Policy Recommendations for Ransomware in the United States – Term Paper
Scripting Writeup

Cross-Site Scripting (XSS) Variants and Examples

August 14, 2023 David Kim

All modern websites are composed of 3 fundamental components: HTML, CSS, and Javascript. HTML creates structure, CSS is used for styling, and Javascript provides user interactivity, functionality, and automation through…

Burp Suite Writeup

Fuzzing Forms-Based Authentication Reveals Working Username and Password

July 25, 2023 David Kim

In this lab exploring HTML forms-based authentication, I will use Burp Suite to fuzz a given username in order to discover a valid password combination. “Fuzzing” in the context of…

CTF Writeup ZAP

Burp Suite and OWASP ZAP Interception Proxy Configuration

July 11, 2023 David Kim

An interception proxy is a must-have tool in any web application penetration tester’s arsenal. In brief, an interception proxy is an application downloaded on a host computer and sits in-between…

Research Writeup

Introduction to Memory Forensics and the Volatility Framework

March 6, 2022 David Kim

In the world of digital forensics, we can envision data as belonging to two distinct categories. Those categories are either volatile, or non-volatile states of data (Mohanta, 2020). Volatile data…

Research Writeup

Law and Policy Recommendations for Ransomware in the United States – Term Paper

February 20, 2022 David Kim

It is difficult to ignore how the internet has now made it possible to cause harm in a digital environment (McGovern, 2018). According to Western interpretations of proper jurisprudence and…

Cyber News TryHackMe

What is a Reverse Shell? Implications for Log4j Vulnerability.

February 3, 2022 David Kim

Once a vulnerability is discovered in any given IT system, one common payload a malicious attacker often wants to deliver is a reverse shell. From the black-hat attacker’s perspective, he…

Research Writeup

General Data Protection Regulation (GDPR) – The Law, Ethics, and its Fines

January 29, 2022 David Kim

In today’s modern tech-centered business environment, corporations like Facebook, Google, and Amazon have collected extensive analytics of users’ online digital behavior in order to build, maintain, and increase their market…

HackTheBox Scripting TryHackMe

Nmap – Overview and Use in Reconnaissance and Asset Enumeration

January 25, 2022 David Kim

Nmap is an extremely powerful, free and open-source network mapping utility that can be used for many purposes. In this post, I provide a brief overview of what Nmap can…

Python Scripting

How to write Python scripts that read arguments from the Command line

January 21, 2022 David Kim

In this writeup, I will cover how a custom script in python “knows” to read text input by the user written at the command line. In line 1, the sys…

Recent Posts

  • Cross-Site Scripting (XSS) Variants and Examples
  • Fuzzing Forms-Based Authentication Reveals Working Username and Password
  • Burp Suite and OWASP ZAP Interception Proxy Configuration
  • Introduction to Memory Forensics and the Volatility Framework
  • Law and Policy Recommendations for Ransomware in the United States – Term Paper

Archives

  • August 2023
  • July 2023
  • March 2022
  • February 2022
  • January 2022

Categories

  • Burp Suite
  • CTF
  • Cyber News
  • HackTheBox
  • Python
  • Research
  • Scripting
  • TryHackMe
  • Writeup
  • ZAP

You Might Have Missed

Scripting Writeup

Cross-Site Scripting (XSS) Variants and Examples

August 14, 2023 David Kim
Burp Suite Writeup

Fuzzing Forms-Based Authentication Reveals Working Username and Password

July 25, 2023 David Kim
CTF Writeup ZAP

Burp Suite and OWASP ZAP Interception Proxy Configuration

July 11, 2023 David Kim
Research Writeup

Introduction to Memory Forensics and the Volatility Framework

March 6, 2022 David Kim

Jhuk Tech News

Original Cybersecurity Research and Tutorials by David J. Kim

Proudly powered by WordPress | Theme: News Way by Themeansar.

  • Home
  • About Me