Forum Replies Created

Page 2 of 7
  • Christophe

    Administrator
    July 27, 2022 at 3:51 pm in reply to: Michael

    Hey Michael, how you doing?

  • Christophe

    Administrator
    July 1, 2022 at 3:43 pm in reply to: Easter Egg: Brute Force Attack

    While all of the prizes have been claimed, please feel free to share your solution below!

  • Christophe

    Administrator
    June 25, 2022 at 9:08 pm in reply to: Kali VM Issues

    Hi William, I remember having similar issues when I upgraded to some of the latest VirtualBox versions. I hand’t found a solution and reverted back to a prior version just as a short-term fix

  • Christophe

    Administrator
    January 16, 2022 at 12:37 am in reply to: My XSS attempt doesn’t seem to work on a simple HTML page I made

    Hey @techblazes ! Answered in Discord but will also answer here for anyone else wondering.

    Your sample code is vulnerable and does work with certain payloads.

    .innerHTML doesn’t allow for scripts to be executed, so it actually prevents XSS payloads that use script tags (like <script>alert(1)</script>)

    It does not prevent XSS payloads that make use of onload events, like: <img src=x onerror=alert();>

  • Christophe

    Administrator
    January 8, 2022 at 4:47 am in reply to: HTTP Error 404 (Not Found)

    Hey @amp87 can you provide more info please. Like what commands have you issued that result in this? Can you copy/paste the output?

    More info is needed to help troubleshoot

  • Christophe

    Administrator
    January 8, 2022 at 4:45 am in reply to: How to become good in injections handling

    Hi @Margarita , this is a really good question. The only long-term answer to this, I think, is practice and repetition. At the end of the day, my courses are designed to help you get started, and then you need to take what you’ve learned and apply it on your own. By doing that, you’ll run into issues and frustrations. Keep working through those, and as you find answers, you’ll not only build confidence, but you’ll also learn so much more!

    If you do plan on sticking in the web application security and/or ethical hacking area, I’d highly recommend that you spend some time learning web development. It’s going to be super helpful when you’re trying to find vulnerabilities, because you’ll understand certain things that you wouldn’t otherwise learn. You’ll also be able to think like a developer, which can be really helpful in finding security bugs.

    I hope this helps clarify, but if not, please let me know and I’ll try a different approach! Thank you also for the great question.

  • Christophe

    Administrator
    January 5, 2022 at 4:27 pm in reply to: Trying to get Beef working – having issues

    I also had some similar issues recently, and I believe it has to do with version mismatches. Thanks for sharing the solution!

  • Christophe

    Administrator
    January 5, 2022 at 4:44 am in reply to: No BeefHook video?

    Argh! When I re-uploaded the videos in higher-def, I accidentally paste in the wrong URL and didn’t notice. Please try now @qedpro10 !

    https://cybr.com/courses/cross-site-scripting-xss-the-practical-guide/lessons/beef-hook/

    BeEF hook

  • Christophe

    Administrator
    October 21, 2021 at 7:00 pm in reply to: Larger Scopes ?

    Personally, I’d recommend that you work on applications that interest you. That’s one of the biggest factors in my consideration, because if it’s an app/project I’m interested in, I’m far more likely to stick to it than not, regardless of large or small scope

  • Christophe

    Administrator
    August 29, 2021 at 3:31 am in reply to: Practical guide to SQLMap ready ?

    Just wanted to update here that the course is now officially fully uploaded!

    The Practical Guide to sqlmap for SQL Injection

  • Christophe

    Administrator
    August 18, 2021 at 5:05 pm in reply to: Cracking MD5 passwords with Hashcat in Kali Linux

    Since a hashcat upgrade to v6.0.0+, running hashcat within a virtualized environment is giving errors. The best approach is to not run hashcat inside of Virtual Box or VMWare, and instead, to run it on your host machine. There will be fewer issues with drivers and access to more of your hardware that way.

  • Christophe

    Administrator
    January 10, 2023 at 11:40 am in reply to: Introduce Yourself & Tell Us How We Can Help You Succeed in Cybersecurity!

    Hi Julito! Welcome to the community and congrats on deciding to pursue cybersecurity! Hop on over to our Discord community so we can better help 🙂

    https://cybr.com/discord

    Discord

  • Christophe

    Administrator
    December 20, 2022 at 5:09 pm in reply to: Introduce Yourself & Tell Us How We Can Help You Succeed in Cybersecurity!

    Welcome to the community, Shamim! And congrats on not only completing the BootCamp but also landing a position. That’s awesome! In terms of this: “Still looking at Cyber Security Solutions for cloud infrastructure. Need your advice.” Can you provide more details as to what you mean by solutions for cloud infrastructure? What are you trying to solve specifically?

  • Christophe

    Administrator
    June 25, 2022 at 10:44 pm in reply to: Kali VM Issues

    Hey, talking about VirtualBox’s version itself. We might be able to further research and see who else is having this issue and if they’ve discovered a fix

  • Christophe

    Administrator
    September 3, 2021 at 3:28 pm in reply to: Howdy, folks. My name is Randy

    Fantastic! I can’t wait to see your progress reports and help you push forward. Will definitely be on the lookout for those!

Page 2 of 7