BSCP Review - Burp Suite Certified Practitioner 2023
Complete review of the BSCP (Burp Suite Certified Practitioner) certification from PortSwigger: exam experience, preparation with Web Security Academy, tips and resources to pass.
119 articles
Complete review of the BSCP (Burp Suite Certified Practitioner) certification from PortSwigger: exam experience, preparation with Web Security Academy, tips and resources to pass.
Learn to exploit JWT vulnerabilities with weak signing keys in this PortSwigger lab write-up on JWT authentication.
Complete guide to install and manage Kali Linux on Docker. Learn to configure the environment, tunnel traffic through Burp Suite, and manage containers.
Learn how the DNS protocol works, the types of servers involved in domain resolution, and the most common DNS records used on the internet.
Walkthrough of the PortSwigger lab on JWT authentication bypass through flawed signature verification, exploring how to exploit servers that accept unsigned tokens with the 'none' algorithm.
Walkthrough of the PortSwigger lab on JWT authentication bypass through unverified signatures, explaining how to exploit this vulnerability when the server doesn't properly validate token signatures.
Learn how to evade AMSI on Windows by patching the AmsiScanBuffer function, including the use of pinvoke to call native APIs and obfuscation techniques.
Learn how to configure Burp Suite to intercept network traffic from an Android device by installing system certificates and configuring the HTTP proxy.
Complete guide on Unconstrained Delegation in Kerberos and Active Directory, including how it works, enumeration, and exploitation techniques to compromise the domain.
If you like the content and want to support the project, you can buy me a coffee. Your support helps keep the site active and create more quality content.
Buy me a coffeeThanks for your support 🙏