LOGIN PAGE

//BRUTE FORCE
>>> hydra -l user -P /usr/share/wordlists/rockyou.txt -f $IP http-get /path

//SQLi
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/SQL%20Injection

What is purpose of SSL certificate?

An SSL certificate is a bit of code on your web server that provides security for online communications. When a web browser contacts your secured website, the SSL certificate enables an encrypted connection. It's kind of like sealing a letter in an envelope before sending it through the mail.


Basic SSL ciphers check : 
>>> nmap --script ssl-enum-ciphers -p 443 $IP

Hearbleed Exploit : 
>>> sslscan $IP:443

Last updated