Brum3ns / SecurityExplained

SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Security Explained

SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning. Below are the various activities and formats planned under #SecurityExplained series:

  1. Tweets explaining interesting security stuff
  2. Blogs/Tutorials/How-To-Guides about different tools/techniques/attacks
  3. Security Discussion Spaces/Meets
  4. Monthly Mindmap/Mindmap based explainers for different attacks/techniques
  5. My Pentesting Methodology Breakdown
  6. Giveaways and Community Engagement
  7. GitHub Repository to Maintain "SecurityExplained"
  8. Public & Free to Access
  9. Newsletter

Follow me on Twitter for Regular Updates: Harsh Bothra.

Note: Please note that this series will run on irregular scehdules and it is not necessary to produce & share content on a regular or daily basis.

Content by Harsh


S.No. Topic
1 My Penetration Testing Methodology [Web]
2 FeroxBuster Explained
3 Creating Custom Wordlist for Content Discovery
4 Escalating HTML Injection to Cloud Metadata SSRF
5 Bypassing Privileges & Other Restrictions with Mass Assignment Attacks
6 Bypassing Biometrics in iOS with Objection
7 My Methodology to Test Premium Features
8 Bypassing Filters(and more) with Visual Spoofing
9 Path Traversal via File Upload
10 Attacking Zip Upload Functionality with ZipSlip Attack
11 RustScan - The Modern Port Scanner
12 Vulnerable Code Snippet - 1
13 Vulnerable Code Snippet - 2
14 Exploiting XXE in JSON Endpoints
15 Vulnerable Code Snippet - 3
16 Vulnerable Code Snippet - 4
17 Vulnerable Code Snippet - 5
18 Vulnerable Code Snippet - 6
19 Vulnerable Code Snippet - 7
20 Vulnerable Code Snippet - 8
21 Vulnerable Code Snippet - 9
22 Vulnerable Code Snippet - 10
23 Vulnerable Code Snippet - 11
24 Vulnerable Code Snippet - 12
25 Vulnerable Code Snippet - 13
26 Vulnerable Code Snippet - 14
27 Vulnerable Code Snippet - 15
28 Vulnerable Code Snippet - 16
29 Vulnerable Code Snippet - 17
30 Vulnerable Code Snippet - 18
31 Vulnerable Code Snippet - 19
32 Account Takeovers Methodogoly
33 Vulnerable Code Snippet - 20
34 Vulnerable Code Snippet - 21
35 Vulnerable Code Snippet - 22
36 Vulnerable Code Snippet - 23
37 Vulnerable Code Snippet - 24
38 Vulnerable Code Snippet - 25
39 Vulnerable Code Snippet - 26
40 Vulnerable Code Snippet - 27
41 Vulnerable Code Snippet - 28
42 Vulnerable Code Snippet - 29
43 Vulnerable Code Snippet - 30
44 Vulnerable Code Snippet - 31
45 Vulnerable Code Snippet - 32
46 Vulnerable Code Snippet - 33
47 Vulnerable Code Snippet - 34
48 Vulnerable Code Snippet - 35
49 Vulnerable Code Snippet - 36
50 Vulnerable Code Snippet - 37
51 Vulnerable Code Snippet - 38
52 Vulnerable Code Snippet - 39
53 Vulnerable Code Snippet - 40
54 Vulnerable Code Snippet - 41
55 Vulnerable Code Snippet - 42

SecurityExplained NewsLetter


S.No. Topic
1 Issue-1
2 Issue-2
3 Issue-3
4 Issue-4
5 Issue-5
6 Issue-6
7 Issue-7
8 Issue-8

Guest Resources


S.No. Topic
1 <>

About

SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.