jarrodrizor.com - Jarrod Rizor's Personal Blog - Blog and WriteUps on Ethical Hacking and Cyber Security

Description: Blog and WriteUps on Ethical Hacking and Cyber Security

Example domain paragraphs

Blog and WriteUps on Ethical Hacking and Cyber Security

This blog post contains information on tips and techniques to help bypass filters and Web Application Firewalls (WAFs) with Cross-Site Scripting (XSS) Payloads. We can leverage a simple pop-up to show a proof-of-concept in the examples. I will use DVWA, Kali Linux, and Burp Suite in this tutorial. While I

Burp Suite is a set of tools used to perform Web Application Pentesting. In this guide I will show you how to leverage the free (community) edition to help find vulnerabilities in web applications. We will utilize Burp Suites Repeater and Intruder functionality along with word lists from SecLists. I