Forum Replies Created

Page 6 of 7
  • Christophe

    Administrator
    December 29, 2020 at 4:27 am in reply to: Question Regarding App Sec Course

    Hey @sn3106 ! This was definitely not intentional, so I appreciate you letting us know. I’ve gone ahead and fixed it so that the correct video will play for that lesson now.

    Thanks and happy learning!

  • Christophe

    Administrator
    December 21, 2020 at 4:42 pm in reply to: Hi, i’m Harry

    Do you play rugby or mostly follow it?

    That’s awesome about your brother getting you interested and helping you get going! Even with Google and other sources, makes a huge difference when you’ve got people you can turn to for advice/help 😄

    Oh and welcome to the community! Keep it up with all of your learning and what you’re doing – you’re making great progress!!

  • Christophe

    Administrator
    December 21, 2020 at 4:40 pm in reply to: What operating system does everyone use for pen-testing?

    Same, I default to Kali just because it’s been around for a while and I started using it back when it was BackTrack instead of Kali.

    I know a few people who prefer ParrotOS though

  • Christophe

    Administrator
    October 19, 2020 at 3:01 pm in reply to: 2020 Ethical Hacking Book

    Awesome! Thanks for sharing @sechvn . I see their website also mentions hardware security and blockchain security. Please keep us posted on the rest of the book!

  • Christophe

    Administrator
    October 14, 2020 at 2:26 pm in reply to: Have some tryhackme boxes?

    Thank you Alvin! Love the avatar, by the way.

    We’ve had a few community members ask us that question recently, so I think there’s something very interesting there 😄

    What kinds of boxes/practice would you like to see from us? Any in particular?

  • Christophe

    Administrator
    August 24, 2020 at 4:25 pm in reply to: Browser does not popping out ||

    OK, yes there’s already been an issue opened with Mozilla for the geckodriver issue.

    While we wait for a fix, there is a workaround:

    1. Launch ZAP
    2. Go to Tools -> Options
    3. Scroll down and click on Selenium
    4. Where it says “Binaries” add “/usr/bin/firefox-esr”
    5. Click OK to save the changes. It might give a warning box saying that it couldn’t save because of “null” but it should still have saved. You can double-check by closing and re-opening the Options window and make sure the changes are still there
    6. Try opening Firefox via manual exploration, and it should work

    If you want to track the issue: https://github.com/zaproxy/zaproxy/issues/6115

  • Christophe

    Administrator
    August 24, 2020 at 4:04 pm in reply to: Browser does not popping out ||

    Hey Aman, I noticed the same issue yesterday and found out that one of the ZAP add-on updates seems to have broken browsers.

    The add-on is “Linux WebDrivers” going from version 18.0.0 to 19.0.0. As part of that update, they updated “geckodriver” to 0.27.0, and I’m guessing that’s what’s causing the issue.

    I’m doing some more digging to see if there’s an open ticket for this already. If not, I’ll create one with the maintainers of the package.

  • Christophe

    Administrator
    January 8, 2021 at 1:16 am in reply to: #1 problem I see with resumes

    This is very true! Of course, there can be specific advice depending on the field, but oftentimes the biggest mistakes are universal like you said!

  • Christophe

    Administrator
    December 5, 2020 at 10:22 pm in reply to: Introduce Yourself & Tell Us How We Can Help You Succeed in Cybersecurity!

    Hi Gerso, and welcome to the community! Glad to have you here. What kinds of training are you primarily interested in? Any ideas on what roles you’re looking to head towards, or still figuring that out?

  • Christophe

    Administrator
    December 3, 2020 at 2:18 am in reply to: Introduce Yourself & Tell Us How We Can Help You Succeed in Cybersecurity!

    Hey Nigel, we met through Discord but wanted to welcome you again through here and say hello! Glad to have you!

  • Christophe

    Administrator
    November 25, 2020 at 2:03 am in reply to: Introduce Yourself & Tell Us How We Can Help You Succeed in Cybersecurity!

    Thank you! We’ll definitely keep at it 🙂

  • Christophe

    Administrator
    November 25, 2020 at 2:03 am in reply to: Introduce Yourself & Tell Us How We Can Help You Succeed in Cybersecurity!

    Welcome Steven! Shannon is awesome – glad you found her video useful! Definitely looking forward to having you go through the XSS course, and I can’t wait to hear your feedback 🙂

  • Christophe

    Administrator
    October 27, 2020 at 3:49 pm in reply to: Have some tryhackme boxes?

    Those exams and the official training are NOT cheap, so I definitely understand wanting to be as prepared as possible. I’d love to hear more about your studying progress, so please keep us posted.

    You’ve probably already seen this, but I’ve heard this can be a helpful cheat sheet reference for the exam: https://backdoorshell.gitbooks.io/oscp-useful-links/content/

  • Christophe

    Administrator
    October 19, 2020 at 3:04 pm in reply to: Have some tryhackme boxes?

    I hear ya, so even though there already are labs available, it’s not ideal because they’re not necessarily organized in a roadmap and instead it feels like they’re all over the place? I can definitely relate with that!

    Are you actively studying for the OSCP then or just kind of playing around with different labs and thinking about it?

  • Christophe

    Administrator
    September 20, 2020 at 3:50 pm in reply to: Understanding the SQL injection used in the demo lesson

    Glad it helps!

Page 6 of 7