Open in app

Sign in

Write

Sign in

Larry Dennis Lumban Toruan
Larry Dennis Lumban Toruan

10 Followers

Home

About

Published in

System Weakness

·Apr 11

OWASP Juice Shop — TryHackMe Writeup (2023, Detailed)

“May I have a single carton of ‘vulnerable’ juice please ?” This room is a half guided half challenge room that introduce web app vulnerabilities, in particular the popular OWASP Top 10 project for the web app vulnerabilities. …

Owasp Juice Shop

18 min read

OWASP Juice Shop — TryHackMe Walkthrough (2023, Detailed)
OWASP Juice Shop — TryHackMe Walkthrough (2023, Detailed)
Owasp Juice Shop

18 min read


Jan 31

NMAP — HTML Reports To PDF, Using CLI

Convert your Nmap HTML reports to PDF files. There’s a time when we are going to present our scanning reports in a proper way, whether we are going to show them to the upper managements or non-technical people. …

Nmap

2 min read

NMAP —  HTML Reports To PDF, Using CLI
NMAP —  HTML Reports To PDF, Using CLI
Nmap

2 min read


Apr 5, 2022

OhSINT — TryHackMe Writeup (2022)

“Are you able to use open source intelligence to solve this challenge?” OhSINT is one of the free challenge type rooms at TryHackMe. It is mainly about practicing OSINT (Open Source Intelligence) geared towards beginner. The entire task in this room is plain simple, find any information that is meaningful. #1 What is the user’s avatar ? …

Tryhackme

4 min read

OhSINT — TryHackMe Writeup
OhSINT — TryHackMe Writeup
Tryhackme

4 min read


Apr 3, 2022

Google Dorking Simple

Finding security flaws with only using Google search engine from the basics. — DISCLAIMER : The writer takes no responsibility if the knowledge below would be used for nefarious purposes. Google hacking or Google dorking is simply a term for using Google search engine to look for website vulnerabilities that are created involuntarily. These vulnerabilities often crawled by search engines and open for…

Google Dorking

3 min read

Google Dorking Simple
Google Dorking Simple
Google Dorking

3 min read


Mar 6, 2022

Be A Secure Computer User

Make Yourself Secure In Basic Ways “I must pay for using all of the software’s complete feature ? Well, why not looking for the cracked ones shall we ? Oh no ! What is this !? Why everything suddenly encrypted !?” This is the exact experience when someone’s computer got…

Cybersecurity Awareness

4 min read

Be A Secure Computer User
Be A Secure Computer User
Cybersecurity Awareness

4 min read

Larry Dennis Lumban Toruan

Larry Dennis Lumban Toruan

10 Followers

A Secure Computer User

Following
  • Kaustubh Gupta

    Kaustubh Gupta

  • Kamlesh Solanki

    Kamlesh Solanki

  • Quantum Backdoor

    Quantum Backdoor

  • Manoj Nain

    Manoj Nain

  • Burak Emre Özer

    Burak Emre Özer

See all (7)

Help

Status

About

Careers

Blog

Privacy

Terms

Text to speech

Teams