Web Exploitation

Web exploitation often includes challenges related to different web vulnerabilities. Typical to exploit API's and bruteforcing such as Ffufing.

Ffuf

ffuf -w /path/to/wordlist -u https://target/FUZZ

BurpSuite


Nmap

Typical tool for port scanning.

Nmap usage

Use basic scan with command:

nmap -sC -sV <ip_here>

Wireshark


Tcpdump


Curl


Postman


Sqlmap