Channel Avatar

Nsecurity @UCHg6KcOKhbmzrnP4wbdsaHg@youtube.com

2.5K subscribers - no pronouns :c

More from this channel (soon)


Welcoem to posts!!

in the future - u will be able to do some more stuff here,,,!! like pat catgirl- i mean um yeah... for now u can only see others's posts :c

Nsecurity
Posted 6 months ago

🤔What SSH stands for?

➡️Daily Cybersecurity Acronyms - Follow ‪@Nsecurity‬

#cybersecurity #infosec #acronym #ssh #daily#network #security

1 - 0

Nsecurity
Posted 6 months ago

🤔What Sysmon stands for?

➡️Daily Cybersecurity Acronyms - Follow ‪@Nsecurity‬

#cybersecurity #infosec #acronym #network #security #windows

1 - 0

Nsecurity
Posted 6 months ago

🤔What IAAA stands for?

➡️Daily Cybersecurity Acronyms - Follow ‪@Nsecurity‬


#cybersecurity #infosec #acronym #network #security

4 - 0

Nsecurity
Posted 1 year ago

If 🫵 YOU 🫵 are looking for a FREE Hands-on Ethical Hacking Course - This is for you 👇👇

https://www.youtube.com/watch?v=RUkHe...

#ethicalhacking #ethicalhackingfullcourse #free #freecourse #freeonlinecourse #cybersecurity #infosec #penetrationtesting #onlinecourse

10 - 2

Nsecurity
Posted 1 year ago

📣 I Failed! But I’m not giving up! 🙌
I set myself a challenge to pass the Burp Suite Certified Practitioner Exam in 30 days. Yesterday marked the end of my challenge and, despite my best efforts, I fell short of my goal. I managed to solve 3 out of 5 mystery lab challenges on PortSwigger and ran out of time on the practice exam.
So, what’s next?
I’ve decided to extend my challenge for several reasons:
👉 The probability of passing the certification is low (based on my practice test and mystery lab results) 📉
👉 I can’t afford to buy another exam voucher, so I don’t want to waste it 💸
👉 I still need to cover the remaining vulnerabilities (Race Conditions, DOM-based vulnerabilities, Insecure deserialization, HTTP request smuggling, and NoSQL injection) 🕵️‍♂️
👉 I want to complete all the practitioner labs without looking at the solutions 🧠
👉 I aim to finish the practice exam in less than 2 hours (practice makes perfect!) ⏱️
Lesson Learned:
This challenge has been a great learning experience. I’ve gained a lot of knowledge about web app vulnerabilities and feel ready to start bug bounty hunting and participate in CTF challenges. I’ve learned that sometimes, we need more time to achieve our goals, and that’s okay.
Ideal Preparation Time:
Based on my experience, I’d say the ideal preparation time for the Burp Suite Certified Practitioner exam is between 2 to 3 months. This might vary if you have extensive experience in bug bounty hunting and web application hacking.
When I will take the exam:
As for me, I plan to take the exam in January 2024. This gives me about 40 days to review, study, and practice enough to pass the certification.
So, my advice to you is that the ideal time to prepare and pass the BSCP is 2 to 3 months. Remember, practice more than you read or study because, without enough practice, you won’t learn.
This challenge isn’t over for me, and I’ll continue to share my progress. Thank you all for your support and encouragement. It’s given me so much motivation and energy.
Happy weekend to you all! Feel free to connect with me and share your advice in the comments. 🎉👍

#BurpSuiteCertifiedPractitioner #CyberSecurity #CertificationChallenge #30DaysOfStudy #InfoSec #LearningJourney #TryHackMe #HackTheBox #PentesterLab #PortSwigger #30dayChallenge #challenge #failure #failed

9 - 0

Nsecurity
Posted 1 year ago

🚀 Day 3️⃣0️⃣ of my Burp Suite Certified Practitioner challenge is here! 🎉
Today, I’ll be reviewing all the materials that I’ve studied so far and revisiting my notes. 📚 During this challenge, I’ve covered 20 popular vulnerabilities on PortSwigger and also completed the Web Fundamentals Path on TryHackMe. 💻🔍
Tomorrow, I’ll be attempting at least 5 Mystery lab challenges on PortSwigger and will also take the Practice Exam. 🧪📝 Based on these results, I’ll decide whether to take the certification exam or extend the challenge. 🤔
I’m hopeful for some good results on the mystery lab and practice exam. 🌟 Your support and positive vibes have been a great source of motivation throughout this journey. 💬🙏
Let’s continue to learn together. 🚀🌍

#day30 #Day30 #BurpSuiteCertifiedPractitioner #CyberSecurity #CertificationChallenge #30DaysOfStudy #InfoSec #LearningJourney #TryHackMe #HackTheBox #PentesterLab #PortSwigger #30dayChallenge #challenge

5 - 2

Nsecurity
Posted 1 year ago

Network Security Question: A set of routines, standards, protocols, and tools for building software applications to access a web-based software application or web tool. Choose the right answer 👇

4 - 0

Nsecurity
Posted 1 year ago

🚀 Day 2️⃣9️⃣ of my 30-Day Challenge to Become a Burp Suite Certified Practitioner is complete! 🎉
Today, I continued with the Prototype Pollution on PortSwigger. 🎯 I learned about:
✅ What is Prototype Pollution?
✅ How do vulnerabilities arise?
✅ What are some sources of prototype pollution?
✅ Types of prototype pollution (Client-side, server-side)
I also completed the Labs on PortSwigger. 🧪
That’s all for today!🌞
Thank you all for your supportive comments! 💬
Let’s continue to connect and learn together. 🌟🤝

#day29 #Day29 #BurpSuiteCertifiedPractitioner #CyberSecurity #CertificationChallenge #30DaysOfStudy #InfoSec #LearningJourney #TryHackMe #HackTheBox #PentesterLab #PortSwigger #30dayChallenge #challenge #prototype #pollution #bug #vulnerability

6 - 10

Nsecurity
Posted 1 year ago

🚀 Day 2️⃣8️⃣ of my 30-Day Challenge to Become a Burp Suite Certified Practitioner is complete! 🎉
Today, I continued with the JWT Attacks on PortSwigger. 🎯 I learned about:
👉 What are JSON web tokens (JWTs)? ❓
👉 What are JWT attacks? 💣
👉 How to work with JWTs in Burp Suite? ⚒️
👉 How to exploit JWT vulnerabilities? 💥
I also completed the Labs on PortSwigger. 🧪
That’s all for today!🌞
Thank you all for your supportive comments! 💬
Let’s continue to connect and learn together. 🌟🤝

#day28 #Day28 #BurpSuiteCertifiedPractitioner #CyberSecurity #CertificationChallenge #30DaysOfStudy #InfoSec #LearningJourney #TryHackMe #HackTheBox #PentesterLab #PortSwigger #30dayChallenge #challenge #jwt #json #web #attack

5 - 0

Nsecurity
Posted 1 year ago

🚀 Day 2️⃣7️⃣ of my 30-Day Challenge to Become a Burp Suite Certified Practitioner is complete! 🎉
Today, I continued with the Web Cache Poisoning on PortSwigger. 🎯 I learned about:
👉 What is Web Cache Poisoning? 🕸️
👉 How does Web Cache work? ⚒️
👉 How to construct an attack? 💣
👉 How to exploit cache design flaws? 💥
👉 How to exploit cache implementation flaws? 💥
I also completed the Labs on PortSwigger. 🧪
That’s all for today!🌞
Thank you all for your supportive comments! 💬
Let’s continue to connect and learn together. 🌟🤝

#day27 #Day27 #BurpSuiteCertifiedPractitioner #CyberSecurity #CertificationChallenge #30DaysOfStudy #InfoSec #LearningJourney #TryHackMe #HackTheBox #PentesterLab #PortSwigger #30dayChallenge #challenge #web #cache #poisoning

6 - 0