935 lines
133 KiB
Plaintext
935 lines
133 KiB
Plaintext
[38;5;12m [39m[38;2;255;187;0m[1m[4mAwesome Web Security [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mAwesome[0m[38;5;14m[1m[4m (https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)[0m[38;2;255;187;0m[1m[4m (https://github.com/sindresorhus/awesome)[0m
|
||
|
||
[38;5;12m (https://www.w3.org/TR/html5/)[39m
|
||
|
||
[38;5;11m[1m▐[0m[38;5;12m [39m[38;5;12m🐶 Curated list of Web Security materials and resources.[39m
|
||
|
||
[38;5;12mNeedless[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msay,[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12mwebsites[39m[38;5;12m [39m[38;5;12msuffer[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mtypes[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mbugs[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mmay[39m[38;5;12m [39m[38;5;12meventually[39m[38;5;12m [39m[38;5;12mlead[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m[38;5;12m [39m[38;5;12mWhy[39m[38;5;12m [39m[38;5;12mwould[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mhappen[39m[38;5;12m [39m[38;5;12mso[39m[38;5;12m [39m[38;5;12moften?[39m[38;5;12m [39m[38;5;12mThere[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mfactors[39m[38;5;12m [39m[38;5;12minvolved[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mmisconfiguration,[39m[38;5;12m [39m[38;5;12mshortage[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mengineers'[39m[38;5;12m [39m
|
||
[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mskills,[39m[38;5;12m [39m[38;5;12metc.[39m[38;5;12m [39m[38;5;12mTo[39m[38;5;12m [39m[38;5;12mcombat[39m[38;5;12m [39m[38;5;12mthis,[39m[38;5;12m [39m[38;5;12mhere[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcurated[39m[38;5;12m [39m[38;5;12mlist[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mWeb[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mmaterials[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mresources[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mlearning[39m[38;5;12m [39m[38;5;12mcutting[39m[38;5;12m [39m[38;5;12medge[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtechniques,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mI[39m[38;5;12m [39m[38;5;12mhighly[39m[38;5;12m [39m[38;5;12mencourage[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mread[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12marticle[39m[38;5;12m [39m[38;5;12m"[39m[38;5;14m[1mSo[0m[38;5;14m[1m [0m[38;5;14m[1myou[0m[38;5;14m[1m [0m[38;5;14m[1mwant[0m[38;5;14m[1m [0m[38;5;14m[1mto[0m[38;5;14m[1m [0m[38;5;14m[1mbe[0m[38;5;14m[1m [0m[38;5;14m[1ma[0m[38;5;14m[1m [0m[38;5;14m[1mweb[0m[38;5;14m[1m [0m[38;5;14m[1msecurity[0m[38;5;14m[1m [0m
|
||
[38;5;14m[1mresearcher?[0m[38;5;12m [39m[38;5;12m(https://portswigger.net/blog/so-you-want-to-be-a-web-security-researcher)"[39m[38;5;12m [39m[38;5;12mfirst.[39m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mPlease read the [0m[48;2;30;30;40m[38;5;14m[1m[3mcontribution guidelines[0m[48;2;30;30;40m[38;5;13m[3m (CONTRIBUTING.md) before contributing.[0m
|
||
|
||
[38;5;238m――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――[39m
|
||
|
||
|
||
|
||
[38;5;238m――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――[39m
|
||
|
||
[38;5;12mIf[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12menjoy[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mawesome[39m[38;5;12m [39m[38;5;12mlist[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwould[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mit,[39m[38;5;12m [39m[38;5;12mcheck[39m[38;5;12m [39m[38;5;12mout[39m[38;5;12m [39m[38;5;12mmy[39m[38;5;12m [39m[38;5;14m[1mPatreon[0m[38;5;12m [39m[38;5;12m(https://www.patreon.com/boik)[39m[38;5;12m [39m[38;5;12mpage[39m[38;5;12m [39m[38;5;12m:)Also,[39m[38;5;12m [39m[38;5;12mdon't[39m[38;5;12m [39m[38;5;12mforget[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcheck[39m[38;5;12m [39m[38;5;12mout[39m[38;5;12m [39m[38;5;12mmy[39m[38;5;12m [39m[38;5;14m[1mrepos[0m[38;5;12m [39m[38;5;12m(https://github.com/qazbnm456)[39m[38;5;12m [39m[38;5;12m🐾[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12msay[39m[38;5;12m [39m[48;2;30;30;40m[38;5;13m[3mhi[0m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mmy[39m[38;5;12m [39m[38;5;14m[1mTwitter[0m[38;5;12m [39m
|
||
[38;5;12m(https://twitter.com/qazbnm456)![39m
|
||
|
||
[38;2;255;187;0m[4mContents[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDigests[0m[38;5;12m (#digests)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mForums[0m[38;5;12m (#forums)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIntroduction[0m[38;5;12m (#intro)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mXSS[0m[38;5;12m (#xss---cross-site-scripting)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mPrototype Pollution[0m[38;5;12m (#prototype-pollution)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mCSV Injection[0m[38;5;12m (#csv-injection)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mSQL Injection[0m[38;5;12m (#sql-injection)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mCommand Injection[0m[38;5;12m (#command-injection)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mORM Injection[0m[38;5;12m (#orm-injection)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mFTP Injection[0m[38;5;12m (#ftp-injection)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mXXE[0m[38;5;12m (#xxe---xml-external-entity)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mCSRF[0m[38;5;12m (#csrf---cross-site-request-forgery)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mClickjacking[0m[38;5;12m (#clickjacking)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mSSRF[0m[38;5;12m (#ssrf---server-side-request-forgery)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mWeb Cache Poisoning[0m[38;5;12m (#web-cache-poisoning)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mRelative Path Overwrite[0m[38;5;12m (#relative-path-overwrite)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mOpen Redirect[0m[38;5;12m (#open-redirect)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mSAML[0m[38;5;12m (#saml)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mUpload[0m[38;5;12m (#upload)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mRails[0m[38;5;12m (#rails)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mAngularJS[0m[38;5;12m (#angularjs)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mReactJS[0m[38;5;12m (#reactjs)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mSSL/TLS[0m[38;5;12m (#ssltls)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mWebmail[0m[38;5;12m (#webmail)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mNFS[0m[38;5;12m (#nfs)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mAWS[0m[38;5;12m (#aws)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mAzure[0m[38;5;12m (#azure)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mFingerprint[0m[38;5;12m (#fingerprint)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mSub Domain Enumeration[0m[38;5;12m (#sub-domain-enumeration)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mCrypto[0m[38;5;12m (#crypto)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mWeb Shell[0m[38;5;12m (#web-shell)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mOSINT[0m[38;5;12m (#osint)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mDNS Rebinding[0m[38;5;12m (#dns-rebinding)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mDeserialization[0m[38;5;12m (#deserialization)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mOAuth[0m[38;5;12m (#oauth)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mJWT[0m[38;5;12m (#jwt)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEvasions[0m[38;5;12m (#evasions)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mXXE[0m[38;5;12m (#evasions-xxe)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mCSP[0m[38;5;12m (#evasions-csp)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mWAF[0m[38;5;12m (#evasions-waf)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mJSMVC[0m[38;5;12m (#evasions-jsmvc)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mAuthentication[0m[38;5;12m (#evasions-authentication)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTricks[0m[38;5;12m (#tricks)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mCSRF[0m[38;5;12m (#tricks-csrf)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mClickjacking[0m[38;5;12m (#tricks-clickjacking)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mRemote Code Execution[0m[38;5;12m (#tricks-rce)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mXSS[0m[38;5;12m (#tricks-xss)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mSQL Injection[0m[38;5;12m (#tricks-sql-injection)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mNoSQL Injection[0m[38;5;12m (#tricks-nosql-injection)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mFTP Injection[0m[38;5;12m (#tricks-ftp-injection)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mXXE[0m[38;5;12m (#tricks-xxe)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mSSRF[0m[38;5;12m (#tricks-ssrf)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mWeb Cache Poisoning[0m[38;5;12m (#tricks-web-cache-poisoning)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mHeader Injection[0m[38;5;12m (#tricks-header-injection)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mURL[0m[38;5;12m (#tricks-url)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mDeserialization[0m[38;5;12m (#tricks-deserialization)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mOAuth[0m[38;5;12m (#tricks-oauth)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mOthers[0m[38;5;12m (#tricks-others)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBrowser Exploitation[0m[38;5;12m (#browser-exploitation)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPoCs[0m[38;5;12m (#pocs)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mDatabase[0m[38;5;12m (#pocs-database)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCheetsheets[0m[38;5;12m (#cheetsheets)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTools[0m[38;5;12m (#tools)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mAuditing[0m[38;5;12m (#tools-auditing)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mCommand Injection[0m[38;5;12m (#tools-command-injection)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mReconnaissance[0m[38;5;12m (#tools-reconnaissance)[39m
|
||
[48;5;235m[38;5;249m- **OSINT** (#tools-osint)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Sub Domain Enumeration** (#tools-sub-domain-enumeration)[49m[39m
|
||
[38;5;12m - [39m[38;5;14m[1mCode Generating[0m[38;5;12m (#tools-code-generating)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mFuzzing[0m[38;5;12m (#tools-fuzzing)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mScanning[0m[38;5;12m (#tools-scanning)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mPenetration Testing[0m[38;5;12m (#tools-penetration-testing)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mLeaking[0m[38;5;12m (#tools-leaking)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mOffensive[0m[38;5;12m (#tools-offensive)[39m
|
||
[48;5;235m[38;5;249m- **XSS** (#tools-xss)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **SQL Injection** (#tools-sql-injection)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Template Injection** (#tools-template-injection)[49m[39m
|
||
[48;5;235m[38;5;249m- **XXE** (#tools-xxe)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **CSRF** (#tools-csrf)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **SSRF** (#tools-ssrf)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[38;5;12m - [39m[38;5;14m[1mDetecting[0m[38;5;12m (#tools-detecting)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mPreventing[0m[38;5;12m (#tools-preventing)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mProxy[0m[38;5;12m (#tools-proxy)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mWebshell[0m[38;5;12m (#tools-webshell)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mDisassembler[0m[38;5;12m (#tools-disassembler)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mDecompiler[0m[38;5;12m (#tools-decompiler)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mDNS Rebinding[0m[38;5;12m (#tools-dns-rebinding)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mOthers[0m[38;5;12m (#tools-others)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSocial Engineering Database[0m[38;5;12m (#social-engineering-database)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBlogs[0m[38;5;12m (#blogs)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTwitter Users[0m[38;5;12m (#twitter-users)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPractices[0m[38;5;12m (#practices)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mApplication[0m[38;5;12m (#practices-application)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mAWS[0m[38;5;12m (#practices-aws)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mXSS[0m[38;5;12m (#practices-xss)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mModSecurity / OWASP ModSecurity Core Rule Set[0m[38;5;12m (#practices-modsecurity)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCommunity[0m[38;5;12m (#community)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMiscellaneous[0m[38;5;12m (#miscellaneous)[39m
|
||
|
||
[38;2;255;187;0m[4mDigests[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHacker101[0m[38;5;12m (https://www.hacker101.com/) - Written by [39m[38;5;14m[1mhackerone[0m[38;5;12m (https://www.hackerone.com/start-hacking).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe Daily Swig - Web security digest[0m[38;5;12m (https://portswigger.net/daily-swig) - Written by [39m[38;5;14m[1mPortSwigger[0m[38;5;12m (https://portswigger.net/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWeb Application Security Zone by Netsparker[0m[38;5;12m (https://www.netsparker.com/blog/web-security/) - Written by [39m[38;5;14m[1mNetsparker[0m[38;5;12m (https://www.netsparker.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mInfosec Newbie[0m[38;5;12m (https://www.sneakymonkey.net/2017/04/23/infosec-newbie/) - Written by [39m[38;5;14m[1mMark Robinson[0m[38;5;12m (https://www.sneakymonkey.net/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe Magic of Learning[0m[38;5;12m (https://bitvijays.github.io/) - Written by [39m[38;5;14m[1m@bitvijays[0m[38;5;12m (https://bitvijays.github.io/aboutme.html).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCTF Field Guide[0m[38;5;12m (https://trailofbits.github.io/ctf/) - Written by [39m[38;5;14m[1mTrail of Bits[0m[38;5;12m (https://www.trailofbits.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPayloadsAllTheThings[0m[38;5;12m (https://github.com/swisskyrepo/PayloadsAllTheThings/) - Written by [39m[38;5;14m[1m@swisskyrepo[0m[38;5;12m (https://github.com/swisskyrepo).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mtl;dr sec[0m[38;5;12m (https://tldrsec.com/) - Weekly summary of top security tools, blog posts, and security research.[39m
|
||
|
||
[38;2;255;187;0m[4mForums[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPhrack Magazine[0m[38;5;12m (http://www.phrack.org/) - Ezine written by and for hackers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe Hacker News[0m[38;5;12m (https://thehackernews.com/) - Security in a serious way.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecurity Weekly[0m[38;5;12m (https://securityweekly.com/) - The security podcast network.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe Register[0m[38;5;12m (http://www.theregister.co.uk/) - Biting the hand that feeds IT.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDark Reading[0m[38;5;12m (https://www.darkreading.com/Default.asp) - Connecting The Information Security Community.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHackDig[0m[38;5;12m (http://en.hackdig.com/) - Dig high-quality web security articles for hacker.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mIntroduction[0m
|
||
|
||
|
||
[38;2;255;187;0m[4mXSS - Cross-Site Scripting[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCross-Site Scripting – Application Security – Google[0m[38;5;12m (https://www.google.com/intl/sw/about/appsecurity/learning/xss/) - Written by [39m[38;5;14m[1mGoogle[0m[38;5;12m (https://www.google.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mH5SC[0m[38;5;12m (https://github.com/cure53/H5SC) - Written by [39m[38;5;14m[1m@cure53[0m[38;5;12m (https://github.com/cure53).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesomeXSS[0m[38;5;12m (https://github.com/s0md3v/AwesomeXSS) - Written by [39m[38;5;14m[1m@s0md3v[0m[38;5;12m (https://github.com/s0md3v).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXSS.png[0m[38;5;12m (https://github.com/LucaBongiorni/XSS.png) - Written by @jackmasa.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mC.XSS Guide[0m[38;5;12m (https://excess-xss.com/) - Written by [39m[38;5;14m[1m@JakobKallin[0m[38;5;12m (https://github.com/JakobKallin) and [39m[38;5;14m[1mIrene Lobo Valbuena[0m[38;5;12m (https://www.linkedin.com/in/irenelobovalbuena/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTHE BIG BAD WOLF - XSS AND MAINTAINING ACCESS[0m[38;5;12m (http://www.paulosyibelo.com/2018/06/the-big-bad-wolf-xss-and-maintaining.html) - Written by [39m[38;5;14m[1mPaulos Yibelo[0m[38;5;12m (http://www.paulosyibelo.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpayloadbox/xss-payload-list[0m[38;5;12m (https://github.com/payloadbox/xss-payload-list) - Written by [39m[38;5;14m[1m@payloadbox[0m[38;5;12m (https://github.com/payloadbox).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPayloadsAllTheThings - XSS Injection[0m[38;5;12m (https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XSS%20Injection) - Written by [39m[38;5;14m[1m@swisskyrepo[0m[38;5;12m (https://github.com/swisskyrepo).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mPrototype Pollution[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPrototype pollution attack in NodeJS application[0m[38;5;12m (https://github.com/HoLyVieR/prototype-pollution-nsec18/blob/master/paper/JavaScript_prototype_pollution_attack_in_NodeJS.pdf) - Written by [39m[38;5;14m[1m@HoLyVieR[0m[38;5;12m (https://github.com/HoLyVieR).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExploiting prototype pollution – RCE in Kibana (CVE-2019-7609)[0m[38;5;12m (https://research.securitum.com/prototype-pollution-rce-kibana-cve-2019-7609/) - Written by [39m[38;5;14m[1m@securitymb[0m[38;5;12m (https://twitter.com/securitymb).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mReal-world JS - 1[0m[38;5;12m (https://blog.p6.is/Real-World-JS-1/) - Written by [39m[38;5;14m[1m@po6ix[0m[38;5;12m (https://twitter.com/po6ix).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mCSV Injection[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCSV Injection -> Meterpreter on Pornhub[0m[38;5;12m (https://news.webamooz.com/wp-content/uploads/bot/offsecmag/147.pdf) - Written by [39m[38;5;14m[1mAndy[0m[38;5;12m (https://blog.zsec.uk/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe Absurdly Underestimated Dangers of CSV Injection[0m[38;5;12m (http://georgemauer.net/2017/10/07/csv-injection.html) - Written by [39m[38;5;14m[1mGeorge Mauer[0m[38;5;12m (http://georgemauer.net/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPayloadsAllTheThings - CSV Injection[0m[38;5;12m (https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/CSV%20Injection) - Written by [39m[38;5;14m[1m@swisskyrepo[0m[38;5;12m (https://github.com/swisskyrepo).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mSQL Injection[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSQL Injection Cheat Sheet[0m[38;5;12m (https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/) - Written by [39m[38;5;14m[1m@netsparker[0m[38;5;12m (https://twitter.com/netsparker).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSQL Injection Wiki[0m[38;5;12m (https://sqlwiki.netspi.com/) - Written by [39m[38;5;14m[1mNETSPI[0m[38;5;12m (https://www.netspi.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSQL Injection Pocket Reference[0m[38;5;12m (https://websec.ca/kb/sql_injection) - Written by [39m[38;5;14m[1m@LightOS[0m[38;5;12m (https://twitter.com/LightOS).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpayloadbox/sql-injection-payload-list[0m[38;5;12m (https://github.com/payloadbox/sql-injection-payload-list) - Written by [39m[38;5;14m[1m@payloadbox[0m[38;5;12m (https://github.com/payloadbox).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPayloadsAllTheThings - SQL Injection[0m[38;5;12m (https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/SQL%20Injection) - Written by [39m[38;5;14m[1m@swisskyrepo[0m[38;5;12m (https://github.com/swisskyrepo).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mCommand Injection[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPotential command injection in resolv.rb[0m[38;5;12m (https://github.com/ruby/ruby/pull/1777) - Written by [39m[38;5;14m[1m@drigg3r[0m[38;5;12m (https://github.com/drigg3r).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpayloadbox/command-injection-payload-list[0m[38;5;12m (https://github.com/payloadbox/command-injection-payload-list) - Written by [39m[38;5;14m[1m@payloadbox[0m[38;5;12m (https://github.com/payloadbox).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPayloadsAllTheThings - Command Injection[0m[38;5;12m (https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Command%20Injection) - Written by [39m[38;5;14m[1m@swisskyrepo[0m[38;5;12m (https://github.com/swisskyrepo).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mORM Injection[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHQL for pentesters[0m[38;5;12m (http://blog.h3xstream.com/2014/02/hql-for-pentesters.html) - Written by [39m[38;5;14m[1m@h3xstream[0m[38;5;12m (https://twitter.com/h3xstream/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHQL : Hyperinsane Query Language (or how to access the whole SQL API within a HQL injection ?)[0m[38;5;12m (https://www.synacktiv.com/ressources/hql2sql_sstic_2015_en.pdf) - Written by [39m[38;5;14m[1m@_m0bius[0m[38;5;12m (https://twitter.com/_m0bius).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mORM2Pwn: Exploiting injections in Hibernate ORM[0m[38;5;12m (https://www.slideshare.net/0ang3el/orm2pwn-exploiting-injections-in-hibernate-orm) - Written by [39m[38;5;14m[1mMikhail Egorov[0m[38;5;12m (https://0ang3el.blogspot.tw/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mORM Injection[0m[38;5;12m (https://www.slideshare.net/simone.onofri/orm-injection) - Written by [39m[38;5;14m[1mSimone Onofri[0m[38;5;12m (https://onofri.org/).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mFTP Injection[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAdvisory: Java/Python FTP Injections Allow for Firewall Bypass[0m[38;5;12m (http://blog.blindspotsecurity.com/2017/02/advisory-javapython-ftp-injections.html) - Written by [39m[38;5;14m[1mTimothy Morgan[0m[38;5;12m (https://plus.google.com/105917618099766831589).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSMTP over XXE − how to send emails using Java's XML parser[0m[38;5;12m (https://shiftordie.de/blog/2017/02/18/smtp-over-xxe/) - Written by [39m[38;5;14m[1mAlexander Klink[0m[38;5;12m (https://shiftordie.de/).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mXXE - XML eXternal Entity[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mXXE[0m[38;5;12m (https://phonexicum.github.io/infosec/xxe.html) - Written by [39m[38;5;14m[1m@phonexicum[0m[38;5;12m (https://twitter.com/phonexicum).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXML external entity (XXE) injection[0m[38;5;12m (https://portswigger.net/web-security/xxe) - Written by [39m[38;5;14m[1mportswigger[0m[38;5;12m (https://portswigger.net/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXML Schema, DTD, and Entity Attacks[0m[38;5;12m (https://www.vsecurity.com/download/publications/XMLDTDEntityAttacks.pdf) - Written by [39m[38;5;14m[1mTimothy D. Morgan[0m[38;5;12m (https://twitter.com/ecbftw) and Omar Al Ibrahim.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpayloadbox/xxe-injection-payload-list[0m[38;5;12m (https://github.com/payloadbox/xxe-injection-payload-list) - Written by [39m[38;5;14m[1m@payloadbox[0m[38;5;12m (https://github.com/payloadbox)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPayloadsAllTheThings - XXE Injection[0m[38;5;12m (https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XXE%20Injection) - Written by various contributors.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mCSRF - Cross-Site Request Forgery[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mWiping Out CSRF[0m[38;5;12m (https://medium.com/@jrozner/wiping-out-csrf-ded97ae7e83f) - Written by [39m[38;5;14m[1m@jrozner[0m[38;5;12m (https://medium.com/@jrozner).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPayloadsAllTheThings - CSRF Injection[0m[38;5;12m (https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/CSRF%20Injection) - Written by [39m[38;5;14m[1m@swisskyrepo[0m[38;5;12m (https://github.com/swisskyrepo).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mClickjacking[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mClickjacking[0m[38;5;12m (https://www.imperva.com/learn/application-security/clickjacking/) - Written by [39m[38;5;14m[1mImperva[0m[38;5;12m (https://www.imperva.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mX-Frame-Options: All about Clickjacking?[0m[38;5;12m (https://github.com/cure53/Publications/blob/master/xfo-clickjacking.pdf?raw=true) - Written by [39m[38;5;14m[1mMario Heiderich[0m[38;5;12m (http://www.slideshare.net/x00mario).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mSSRF - Server-Side Request Forgery[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSSRF bible. Cheatsheet[0m[38;5;12m (https://docs.google.com/document/d/1v1TkWZtrhzRLy0bYXBcdLUedXGb9njTNIJXa3u9akHM/edit) - Written by [39m[38;5;14m[1mWallarm[0m[38;5;12m (https://wallarm.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPayloadsAllTheThings - Server-Side Request Forgery[0m[38;5;12m (https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Request%20Forgery) - Written by [39m[38;5;14m[1m@swisskyrepo[0m[38;5;12m (https://github.com/swisskyrepo).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mWeb Cache Poisoning[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPractical Web Cache Poisoning[0m[38;5;12m (https://portswigger.net/blog/practical-web-cache-poisoning) - Written by [39m[38;5;14m[1m@albinowax[0m[38;5;12m (https://twitter.com/albinowax).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPayloadsAllTheThings - Web Cache Deception[0m[38;5;12m (https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Web%20Cache%20Deception) - Written by [39m[38;5;14m[1m@swisskyrepo[0m[38;5;12m (https://github.com/swisskyrepo).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mRelative Path Overwrite[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mLarge-scale analysis of style injection by relative path overwrite[0m[38;5;12m (https://blog.acolyer.org/2018/05/28/large-scale-analysis-of-style-injection-by-relative-path-overwrite/) - Written by [39m[38;5;14m[1mThe Morning Paper[0m[38;5;12m (https://blog.acolyer.org/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMBSD Technical Whitepaper - A few RPO exploitation techniques[0m[38;5;12m (https://www.mbsd.jp/Whitepaper/rpo.pdf) - Written by [39m[38;5;14m[1mMitsui Bussan Secure Directions, Inc.[0m[38;5;12m (https://www.mbsd.jp/).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mOpen Redirect[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mOpen Redirect Vulnerability[0m[38;5;12m (https://s0cket7.com/open-redirect-vulnerability/) - Written by [39m[38;5;14m[1ms0cket7[0m[38;5;12m (https://s0cket7.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpayloadbox/open-redirect-payload-list[0m[38;5;12m (https://github.com/payloadbox/open-redirect-payload-list) - Written by [39m[38;5;14m[1m@payloadbox[0m[38;5;12m (https://github.com/payloadbox).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPayloadsAllTheThings - Open Redirect[0m[38;5;12m (https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Open%20Redirect) - Written by [39m[38;5;14m[1m@swisskyrepo[0m[38;5;12m (https://github.com/swisskyrepo).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mSecurity Assertion Markup Language (SAML)[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHow to Hunt Bugs in SAML; a Methodology - Part I[0m[38;5;12m (https://epi052.gitlab.io/notes-to-self/blog/2019-03-07-how-to-test-saml-a-methodology/) - Written by [39m[38;5;14m[1mepi[0m[38;5;12m (https://epi052.gitlab.io/notes-to-self/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHow to Hunt Bugs in SAML; a Methodology - Part II[0m[38;5;12m (https://epi052.gitlab.io/notes-to-self/blog/2019-03-13-how-to-test-saml-a-methodology-part-two/) - Written by [39m[38;5;14m[1mepi[0m[38;5;12m (https://epi052.gitlab.io/notes-to-self/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHow to Hunt Bugs in SAML; a Methodology - Part III[0m[38;5;12m (https://epi052.gitlab.io/notes-to-self/blog/2019-03-16-how-to-test-saml-a-methodology-part-three/) - Written by [39m[38;5;14m[1mepi[0m[38;5;12m (https://epi052.gitlab.io/notes-to-self/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPayloadsAllTheThings - SAML Injection[0m[38;5;12m (https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/SAML%20Injection) - Written by [39m[38;5;14m[1m@swisskyrepo[0m[38;5;12m (https://github.com/swisskyrepo).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mUpload[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mFile Upload Restrictions Bypass[0m[38;5;12m (https://www.exploit-db.com/docs/english/45074-file-upload-restrictions-bypass.pdf) - Written by [39m[38;5;14m[1mHaboob Team[0m[38;5;12m (https://www.exploit-db.com/author/?a=9381).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPayloadsAllTheThings - Upload Insecure Files[0m[38;5;12m (https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Upload%20Insecure%20Files) - Written by [39m[38;5;14m[1m@swisskyrepo[0m[38;5;12m (https://github.com/swisskyrepo).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mRails[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mRails Security - First part[0m[38;5;12m (https://hackmd.io/s/SkuTVw5O-) - Written by [39m[38;5;14m[1m@qazbnm456[0m[38;5;12m (https://github.com/qazbnm456).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mZen Rails Security Checklist[0m[38;5;12m (https://github.com/brunofacca/zen-rails-security-checklist) - Written by [39m[38;5;14m[1m@brunofacca[0m[38;5;12m (https://github.com/brunofacca).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRails SQL Injection[0m[38;5;12m (https://rails-sqli.org) - Written by [39m[38;5;14m[1m@presidentbeef[0m[38;5;12m (https://github.com/presidentbeef).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOfficial Rails Security Guide[0m[38;5;12m (http://guides.rubyonrails.org/security.html) - Written by [39m[38;5;14m[1mRails team[0m[38;5;12m (https://rubyonrails.org/).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mAngularJS[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mXSS without HTML: Client-Side Template Injection with AngularJS[0m[38;5;12m (http://blog.portswigger.net/2016/01/xss-without-html-client-side-template.html) - Written by [39m[38;5;14m[1mGareth Heyes[0m[38;5;12m (https://www.blogger.com/profile/10856178524811553475).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDOM based Angular sandbox escapes[0m[38;5;12m (http://blog.portswigger.net/2017/05/dom-based-angularjs-sandbox-escapes.html) - Written by [39m[38;5;14m[1m@garethheyes[0m[38;5;12m (https://twitter.com/garethheyes)[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mReactJS[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mXSS via a spoofed React element[0m[38;5;12m (http://danlec.com/blog/xss-via-a-spoofed-react-element) - Written by [39m[38;5;14m[1mDaniel LeCheminant[0m[38;5;12m (http://danlec.com/).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mSSL/TLS[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSSL & TLS Penetration Testing[0m[38;5;12m (https://www.aptive.co.uk/blog/tls-ssl-security-testing/) - Written by [39m[38;5;14m[1mAPTIVE[0m[38;5;12m (https://www.aptive.co.uk/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPractical introduction to SSL/TLS[0m[38;5;12m (https://github.com/Hakky54/mutual-tls-ssl) - Written by [39m[38;5;14m[1m@Hakky54[0m[38;5;12m (https://github.com/Hakky54).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mWebmail[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mWhy mail() is dangerous in PHP[0m[38;5;12m (https://blog.ripstech.com/2017/why-mail-is-dangerous-in-php/) - Written by [39m[38;5;14m[1mRobin Peraglie[0m[38;5;12m (https://www.ripstech.com/).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mNFS[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mNFS[0m[38;5;14m[1m [0m[38;5;14m[1m|[0m[38;5;14m[1m [0m[38;5;14m[1mPENETRATION[0m[38;5;14m[1m [0m[38;5;14m[1mTESTING[0m[38;5;14m[1m [0m[38;5;14m[1mACADEMY[0m[38;5;12m [39m[38;5;12m(https://pentestacademy.wordpress.com/2017/09/20/nfs/?t=1&cn=ZmxleGlibGVfcmVjc18y&refsrc=email&iid=b34422ce15164e99a193fea0ccc7a02f&uid=1959680352&nid=244+289476616)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1mPENETRATION[0m[38;5;14m[1m [0m[38;5;14m[1mACADEMY[0m[38;5;12m [39m
|
||
[38;5;12m(https://pentestacademy.wordpress.com/).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mAWS[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPENETRATION TESTING AWS STORAGE: KICKING THE S3 BUCKET[0m[38;5;12m (https://rhinosecuritylabs.com/penetration-testing/penetration-testing-aws-storage/) - Written by Dwight Hohnstein from [39m[38;5;14m[1mRhino Security Labs[0m[38;5;12m (https://rhinosecuritylabs.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAWS PENETRATION TESTING PART 1. S3 BUCKETS[0m[38;5;12m (https://www.virtuesecurity.com/aws-penetration-testing-part-1-s3-buckets/) - Written by [39m[38;5;14m[1mVirtueSecurity[0m[38;5;12m (https://www.virtuesecurity.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAWS PENETRATION TESTING PART 2. S3, IAM, EC2[0m[38;5;12m (https://www.virtuesecurity.com/aws-penetration-testing-part-2-s3-iam-ec2/) - Written by [39m[38;5;14m[1mVirtueSecurity[0m[38;5;12m (https://www.virtuesecurity.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMisadventures in AWS[0m[38;5;12m (https://labs.f-secure.com/blog/misadventures-in-aws) - Written by Christian Demko[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mAzure[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCommon Azure Security Vulnerabilities and Misconfigurations[0m[38;5;12m (https://rhinosecuritylabs.com/cloud-security/common-azure-security-vulnerabilities/) - Written by [39m[38;5;14m[1m@rhinobenjamin[0m[38;5;12m (https://twitter.com/rhinobenjamin).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCloud Security Risks (Part 1): Azure CSV Injection Vulnerability[0m[38;5;12m (https://rhinosecuritylabs.com/azure/cloud-security-risks-part-1-azure-csv-injection-vulnerability/) - Written by [39m[38;5;14m[1m@spengietz[0m[38;5;12m (https://twitter.com/spengietz).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mFingerprint[0m
|
||
|
||
|
||
[38;2;255;187;0m[4mSub Domain Enumeration[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mA penetration tester’s guide to sub-domain enumeration[0m[38;5;12m (https://blog.appsecco.com/a-penetration-testers-guide-to-sub-domain-enumeration-7d842d5570f6) - Written by [39m[38;5;14m[1mBharath[0m[38;5;12m (https://blog.appsecco.com/@yamakira_).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe Art of Subdomain Enumeration[0m[38;5;12m (https://blog.sweepatic.com/art-of-subdomain-enumeration/) - Written by [39m[38;5;14m[1mPatrik Hudak[0m[38;5;12m (https://blog.sweepatic.com/author/patrik/).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mCrypto[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mApplied Crypto Hardening[0m[38;5;12m (https://bettercrypto.org/) - Written by [39m[38;5;14m[1mThe bettercrypto.org Team[0m[38;5;12m (https://bettercrypto.org/).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mWhat[0m[38;5;14m[1m [0m[38;5;14m[1mis[0m[38;5;14m[1m [0m[38;5;14m[1ma[0m[38;5;14m[1m [0m[38;5;14m[1mSide-Channel[0m[38;5;14m[1m [0m[38;5;14m[1mAttack[0m[38;5;14m[1m [0m[38;5;14m[1m?[0m[38;5;12m [39m[38;5;12m(https://www.csoonline.com/article/3388647/what-is-a-side-channel-attack-how-these-end-runs-around-encryption-put-everyone-at-risk.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1mJ.M[0m[38;5;14m[1m [0m[38;5;14m[1mPorup[0m[38;5;12m [39m
|
||
[38;5;12m(https://www.csoonline.com/author/J.M.-Porup/).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mWeb Shell[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHunting for Web Shells[0m[38;5;12m (https://www.tenable.com/blog/hunting-for-web-shells) - Written by [39m[38;5;14m[1mJacob Baines[0m[38;5;12m (https://www.tenable.com/profile/jacob-baines).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHacking with JSP Shells[0m[38;5;12m (https://blog.netspi.com/hacking-with-jsp-shells/) - Written by [39m[38;5;14m[1m@_nullbind[0m[38;5;12m (https://twitter.com/_nullbind).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mOSINT[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHacking Cryptocurrency Miners with OSINT Techniques[0m[38;5;12m (https://medium.com/@s3yfullah/hacking-cryptocurrency-miners-with-osint-techniques-677bbb3e0157) - Written by [39m[38;5;14m[1m@s3yfullah[0m[38;5;12m (https://medium.com/@s3yfullah).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOSINT x UCCU Workshop on Open Source Intelligence[0m[38;5;12m (https://www.slideshare.net/miaoski/osint-x-uccu-workshop-on-open-source-intelligence) - Written by [39m[38;5;14m[1mPhilippe Lin[0m[38;5;12m (https://www.slideshare.net/miaoski).[39m
|
||
[38;5;12m- [39m[38;5;14m[1m102 Deep Dive in the Dark Web OSINT Style Kirby Plessas[0m[38;5;12m (https://www.youtube.com/watch?v=fzd3zkAI_o4) - Presented by [39m[38;5;14m[1m@kirbstr[0m[38;5;12m (https://twitter.com/kirbstr).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe most complete guide to finding anyone’s email[0m[38;5;12m (https://www.blurbiz.io/blog/the-most-complete-guide-to-finding-anyones-email) - Written by [39m[38;5;14m[1mTimur Daudpota[0m[38;5;12m (https://www.blurbiz.io/).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mDNS Rebinding[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAttacking[0m[38;5;14m[1m [0m[38;5;14m[1mPrivate[0m[38;5;14m[1m [0m[38;5;14m[1mNetworks[0m[38;5;14m[1m [0m[38;5;14m[1mfrom[0m[38;5;14m[1m [0m[38;5;14m[1mthe[0m[38;5;14m[1m [0m[38;5;14m[1mInternet[0m[38;5;14m[1m [0m[38;5;14m[1mwith[0m[38;5;14m[1m [0m[38;5;14m[1mDNS[0m[38;5;14m[1m [0m[38;5;14m[1mRebinding[0m[38;5;12m [39m[38;5;12m(https://medium.com/@brannondorsey/attacking-private-networks-from-the-internet-with-dns-rebinding-ea7098a2d325)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@brannondorsey[0m[38;5;12m [39m
|
||
[38;5;12m(https://medium.com/@brannondorsey)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHacking home routers from the Internet[0m[38;5;12m (https://medium.com/@radekk/hackers-can-get-access-to-your-home-router-1ddadd12a7a7) - Written by [39m[38;5;14m[1m@radekk[0m[38;5;12m (https://medium.com/@radekk)[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mDeserialization[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mWhat[0m[38;5;14m[1m [0m[38;5;14m[1mDo[0m[38;5;14m[1m [0m[38;5;14m[1mWebLogic,[0m[38;5;14m[1m [0m[38;5;14m[1mWebSphere,[0m[38;5;14m[1m [0m[38;5;14m[1mJBoss,[0m[38;5;14m[1m [0m[38;5;14m[1mJenkins,[0m[38;5;14m[1m [0m[38;5;14m[1mOpenNMS,[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mYour[0m[38;5;14m[1m [0m[38;5;14m[1mApplication[0m[38;5;14m[1m [0m[38;5;14m[1mHave[0m[38;5;14m[1m [0m[38;5;14m[1min[0m[38;5;14m[1m [0m[38;5;14m[1mCommon?[0m[38;5;14m[1m [0m[38;5;14m[1mThis[0m[38;5;14m[1m [0m[38;5;14m[1mVulnerability.[0m[38;5;12m [39m
|
||
[38;5;12m(https://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@breenmachine[0m[38;5;12m [39m[38;5;12m(https://twitter.com/breenmachine).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAttacking .NET deserialization[0m[38;5;12m (https://www.youtube.com/watch?v=eDfGpu3iE4Q) - Written by [39m[38;5;14m[1m@pwntester[0m[38;5;12m (https://twitter.com/pwntester).[39m
|
||
[38;5;12m- [39m[38;5;14m[1m.NET Roulette: Exploiting Insecure Deserialization in Telerik UI[0m[38;5;12m (https://www.youtube.com/watch?v=--6PiuvBGAU) - Written by [39m[38;5;14m[1m@noperator[0m[38;5;12m (https://twitter.com/noperator).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHow to exploit the DotNetNuke Cookie Deserialization[0m[38;5;12m (https://pentest-tools.com/blog/exploit-dotnetnuke-cookie-deserialization/) - Written by [39m[38;5;14m[1mCRISTIAN CORNEA[0m[38;5;12m (https://pentest-tools.com/blog/author/pentest-cristian/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHOW TO EXPLOIT LIFERAY CVE-2020-7961 : QUICK JOURNEY TO POC[0m[38;5;12m (https://www.synacktiv.com/en/publications/how-to-exploit-liferay-cve-2020-7961-quick-journey-to-poc.html) - Written by [39m[38;5;14m[1m@synacktiv[0m[38;5;12m (https://twitter.com/synacktiv).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mOAuth[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mIntroduction to OAuth 2.0 and OpenID Connect[0m[38;5;12m (https://pragmaticwebsecurity.com/courses/introduction-oauth-oidc.html) - Written by [39m[38;5;14m[1m@PhilippeDeRyck[0m[38;5;12m (https://twitter.com/PhilippeDeRyck).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mWhat[0m[38;5;14m[1m [0m[38;5;14m[1mis[0m[38;5;14m[1m [0m[38;5;14m[1mgoing[0m[38;5;14m[1m [0m[38;5;14m[1mon[0m[38;5;14m[1m [0m[38;5;14m[1mwith[0m[38;5;14m[1m [0m[38;5;14m[1mOAuth[0m[38;5;14m[1m [0m[38;5;14m[1m2.0?[0m[38;5;14m[1m [0m[38;5;14m[1mAnd[0m[38;5;14m[1m [0m[38;5;14m[1mwhy[0m[38;5;14m[1m [0m[38;5;14m[1myou[0m[38;5;14m[1m [0m[38;5;14m[1mshould[0m[38;5;14m[1m [0m[38;5;14m[1mnot[0m[38;5;14m[1m [0m[38;5;14m[1muse[0m[38;5;14m[1m [0m[38;5;14m[1mit[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1mauthentication.[0m[38;5;12m [39m[38;5;12m(https://medium.com/securing/what-is-going-on-with-oauth-2-0-and-why-you-should-not-use-it-for-authentication-5f47597b2611)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@damianrusinek[0m
|
||
[38;5;12m(https://medium.com/@damianrusinek).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mJWT[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHardcoded secrets, unverified tokens, and other common JWT mistakes[0m[38;5;12m (https://r2c.dev/blog/2020/hardcoded-secrets-unverified-tokens-and-other-common-jwt-mistakes/) - Written by [39m[38;5;14m[1m@ermil0v[0m[38;5;12m (https://twitter.com/ermil0v).[39m
|
||
|
||
[38;2;255;187;0m[4mEvasions[0m
|
||
|
||
|
||
[38;2;255;187;0m[4mXXE[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBypass Fix of OOB XXE Using Different encoding[0m[38;5;12m (https://twitter.com/SpiderSec/status/1191375472690528256) - Written by [39m[38;5;14m[1m@SpiderSec[0m[38;5;12m (https://twitter.com/SpiderSec).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mCSP[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAny protection against dynamic module import?[0m[38;5;12m (https://github.com/w3c/webappsec-csp/issues/243) - Written by [39m[38;5;14m[1m@shhnjk[0m[38;5;12m (https://twitter.com/@shhnjk).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCSP: bypassing form-action with reflected XSS[0m[38;5;12m (https://labs.detectify.com/2016/04/04/csp-bypassing-form-action-with-reflected-xss/) - Written by [39m[38;5;14m[1mDetectify Labs[0m[38;5;12m (https://labs.detectify.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTWITTER XSS + CSP BYPASS[0m[38;5;12m (http://www.paulosyibelo.com/2017/05/twitter-xss-csp-bypass.html) - Written by [39m[38;5;14m[1mPaulos Yibelo[0m[38;5;12m (http://www.paulosyibelo.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNeatly bypassing CSP[0m[38;5;12m (https://lab.wallarm.com/how-to-trick-csp-in-letting-you-run-whatever-you-want-73cb5ff428aa) - Written by [39m[38;5;14m[1mWallarm[0m[38;5;12m (https://wallarm.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEvading CSP with DOM-based dangling markup[0m[38;5;12m (https://portswigger.net/blog/evading-csp-with-dom-based-dangling-markup) - Written by [39m[38;5;14m[1mportswigger[0m[38;5;12m (https://portswigger.net/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGitHub's CSP journey[0m[38;5;12m (https://githubengineering.com/githubs-csp-journey/) - Written by [39m[38;5;14m[1m@ptoomey3[0m[38;5;12m (https://github.com/ptoomey3).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGitHub's post-CSP journey[0m[38;5;12m (https://githubengineering.com/githubs-post-csp-journey/) - Written by [39m[38;5;14m[1m@ptoomey3[0m[38;5;12m (https://github.com/ptoomey3).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mWAF[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mWeb Application Firewall (WAF) Evasion Techniques[0m[38;5;12m (https://medium.com/secjuice/waf-evasion-techniques-718026d693d8) - Written by [39m[38;5;14m[1m@secjuice[0m[38;5;12m (https://twitter.com/secjuice).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWeb Application Firewall (WAF) Evasion Techniques #2[0m[38;5;12m (https://medium.com/secjuice/web-application-firewall-waf-evasion-techniques-2-125995f3e7b0) - Written by [39m[38;5;14m[1m@secjuice[0m[38;5;12m (https://twitter.com/secjuice).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAirbnb[0m[38;5;14m[1m [0m[38;5;14m[1m–[0m[38;5;14m[1m [0m[38;5;14m[1mWhen[0m[38;5;14m[1m [0m[38;5;14m[1mBypassing[0m[38;5;14m[1m [0m[38;5;14m[1mJSON[0m[38;5;14m[1m [0m[38;5;14m[1mEncoding,[0m[38;5;14m[1m [0m[38;5;14m[1mXSS[0m[38;5;14m[1m [0m[38;5;14m[1mFilter,[0m[38;5;14m[1m [0m[38;5;14m[1mWAF,[0m[38;5;14m[1m [0m[38;5;14m[1mCSP,[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mAuditor[0m[38;5;14m[1m [0m[38;5;14m[1mturns[0m[38;5;14m[1m [0m[38;5;14m[1minto[0m[38;5;14m[1m [0m[38;5;14m[1mEight[0m[38;5;14m[1m [0m[38;5;14m[1mVulnerabilities[0m[38;5;12m [39m
|
||
[38;5;12m(https://buer.haus/2017/03/08/airbnb-when-bypassing-json-encoding-xss-filter-waf-csp-and-auditor-turns-into-eight-vulnerabilities/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@Brett[0m[38;5;14m[1m [0m[38;5;14m[1mBuerhaus[0m[38;5;12m [39m[38;5;12m(https://twitter.com/bbuerhaus).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHow to bypass libinjection in many WAF/NGWAF[0m[38;5;12m (https://medium.com/@d0znpp/how-to-bypass-libinjection-in-many-waf-ngwaf-1e2513453c0f) - Written by [39m[38;5;14m[1m@d0znpp[0m[38;5;12m (https://medium.com/@d0znpp).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mJSMVC[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mJavaScript MVC and Templating Frameworks[0m[38;5;12m (http://www.slideshare.net/x00mario/jsmvcomfg-to-sternly-look-at-javascript-mvc-and-templating-frameworks) - Written by [39m[38;5;14m[1mMario Heiderich[0m[38;5;12m (http://www.slideshare.net/x00mario).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mAuthentication[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mTrend[0m[38;5;14m[1m [0m[38;5;14m[1mMicro[0m[38;5;14m[1m [0m[38;5;14m[1mThreat[0m[38;5;14m[1m [0m[38;5;14m[1mDiscovery[0m[38;5;14m[1m [0m[38;5;14m[1mAppliance[0m[38;5;14m[1m [0m[38;5;14m[1m-[0m[38;5;14m[1m [0m[38;5;14m[1mSession[0m[38;5;14m[1m [0m[38;5;14m[1mGeneration[0m[38;5;14m[1m [0m[38;5;14m[1mAuthentication[0m[38;5;14m[1m [0m[38;5;14m[1mBypass[0m[38;5;14m[1m [0m[38;5;14m[1m(CVE-2016-8584)[0m[38;5;12m [39m[38;5;12m(http://blog.malerisch.net/2017/04/trend-micro-threat-discovery-appliance-session-generation-authentication-bypass-cve-2016-8584.html)[39m[38;5;12m [39m[38;5;12m-[39m
|
||
[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@malerisch[0m[38;5;12m [39m[38;5;12m(https://twitter.com/malerisch)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;14m[1m@steventseeley[0m[38;5;12m [39m[38;5;12m(https://twitter.com/steventseeley).[39m
|
||
|
||
[38;2;255;187;0m[4mTricks[0m
|
||
|
||
|
||
[38;2;255;187;0m[4mCSRF[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mNeat tricks to bypass CSRF-protection[0m[38;5;12m (https://zhuanlan.zhihu.com/p/32716181) - Written by [39m[38;5;14m[1mTwosecurity[0m[38;5;12m (https://twosecurity.io/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExploiting CSRF on JSON endpoints with Flash and redirects[0m[38;5;12m (https://blog.appsecco.com/exploiting-csrf-on-json-endpoints-with-flash-and-redirects-681d4ad6b31b) - Written by [39m[38;5;14m[1m@riyazwalikar[0m[38;5;12m (https://blog.appsecco.com/@riyazwalikar).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mStealing CSRF tokens with CSS injection (without iFrames)[0m[38;5;12m (https://github.com/dxa4481/cssInjection) - Written by [39m[38;5;14m[1m@dxa4481[0m[38;5;12m (https://github.com/dxa4481).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCracking[0m[38;5;14m[1m [0m[38;5;14m[1mJava’s[0m[38;5;14m[1m [0m[38;5;14m[1mRNG[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1mCSRF[0m[38;5;14m[1m [0m[38;5;14m[1m-[0m[38;5;14m[1m [0m[38;5;14m[1mJavax[0m[38;5;14m[1m [0m[38;5;14m[1mFaces[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mWhy[0m[38;5;14m[1m [0m[38;5;14m[1mCSRF[0m[38;5;14m[1m [0m[38;5;14m[1mToken[0m[38;5;14m[1m [0m[38;5;14m[1mRandomness[0m[38;5;14m[1m [0m[38;5;14m[1mMatters[0m[38;5;12m [39m[38;5;12m(https://blog.securityevaluators.com/cracking-javas-rng-for-csrf-ea9cacd231d2)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@rramgattie[0m[38;5;12m [39m
|
||
[38;5;12m(https://blog.securityevaluators.com/@rramgattie).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIf HttpOnly You Could Still CSRF… Of CORS you can![0m[38;5;12m (https://medium.com/@_graphx/if-httponly-you-could-still-csrf-of-cors-you-can-5d7ee2c7443) - Written by [39m[38;5;14m[1m@GraphX[0m[38;5;12m (https://twitter.com/GraphX).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mClickjacking[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mClickjackings in Google worth 14981.7$[0m[38;5;12m (https://medium.com/@raushanraj_65039/google-clickjacking-6a04132b918a) - Written by [39m[38;5;14m[1m@raushanraj_65039[0m[38;5;12m (https://medium.com/@raushanraj_65039).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mRemote Code Execution[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCVE-2019-1306: ARE YOU MY INDEX?[0m[38;5;12m (https://www.thezdi.com/blog/2019/10/23/cve-2019-1306-are-you-my-index) - Written by [39m[38;5;14m[1m@yu5k3[0m[38;5;12m (https://twitter.com/yu5k3).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWebLogic RCE (CVE-2019-2725) Debug Diary[0m[38;5;12m (https://paper.seebug.org/910/) - Written by Badcode@Knownsec 404 Team.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mWhat[0m[38;5;14m[1m [0m[38;5;14m[1mDo[0m[38;5;14m[1m [0m[38;5;14m[1mWebLogic,[0m[38;5;14m[1m [0m[38;5;14m[1mWebSphere,[0m[38;5;14m[1m [0m[38;5;14m[1mJBoss,[0m[38;5;14m[1m [0m[38;5;14m[1mJenkins,[0m[38;5;14m[1m [0m[38;5;14m[1mOpenNMS,[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mYour[0m[38;5;14m[1m [0m[38;5;14m[1mApplication[0m[38;5;14m[1m [0m[38;5;14m[1mHave[0m[38;5;14m[1m [0m[38;5;14m[1min[0m[38;5;14m[1m [0m[38;5;14m[1mCommon?[0m[38;5;14m[1m [0m[38;5;14m[1mThis[0m[38;5;14m[1m [0m[38;5;14m[1mVulnerability.[0m[38;5;12m [39m
|
||
[38;5;12m(https://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@breenmachine[0m[38;5;12m [39m[38;5;12m(https://twitter.com/@breenmachine).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mExploiting[0m[38;5;14m[1m [0m[38;5;14m[1mNode.js[0m[38;5;14m[1m [0m[38;5;14m[1mdeserialization[0m[38;5;14m[1m [0m[38;5;14m[1mbug[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1mRemote[0m[38;5;14m[1m [0m[38;5;14m[1mCode[0m[38;5;14m[1m [0m[38;5;14m[1mExecution[0m[38;5;12m [39m[38;5;12m(https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1mOpSecX[0m[38;5;12m [39m
|
||
[38;5;12m(https://opsecx.com/index.php/author/ajinabraham/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDRUPAL 7.X SERVICES MODULE UNSERIALIZE() TO RCE[0m[38;5;12m (https://www.ambionics.io/blog/drupal-services-module-rce) - Written by [39m[38;5;14m[1mAmbionics Security[0m[38;5;12m (https://www.ambionics.io/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHow we exploited a remote code execution vulnerability in math.js[0m[38;5;12m (https://capacitorset.github.io/mathjs/) - Written by [39m[38;5;14m[1m@capacitorset[0m[38;5;12m (https://github.com/capacitorset).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGitHub Enterprise Remote Code Execution[0m[38;5;12m (http://exablue.de/blog/2017-03-15-github-enterprise-remote-code-execution.html) - Written by [39m[38;5;14m[1m@iblue[0m[38;5;12m (https://github.com/iblue).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEvil Teacher: Code Injection in Moodle[0m[38;5;12m (https://blog.ripstech.com/2018/moodle-remote-code-execution/) - Written by [39m[38;5;14m[1mRIPS Technologies[0m[38;5;12m (https://www.ripstech.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHow I Chained 4 vulnerabilities on GitHub Enterprise, From SSRF Execution Chain to RCE![0m[38;5;12m (http://blog.orange.tw/2017/07/how-i-chained-4-vulnerabilities-on.html) - Written by [39m[38;5;14m[1mOrange[0m[38;5;12m (http://blog.orange.tw/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1m$36k Google App Engine RCE[0m[38;5;12m (https://sites.google.com/site/testsitehacking/-36k-google-app-engine-rce) - Written by [39m[38;5;14m[1mEzequiel Pereira[0m[38;5;12m (https://sites.google.com/site/testsitehacking/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPoor RichFaces[0m[38;5;12m (https://codewhitesec.blogspot.com/2018/05/poor-richfaces.html) - Written by [39m[38;5;14m[1mCODE WHITE[0m[38;5;12m (https://www.code-white.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRemote Code Execution on a Facebook server[0m[38;5;12m (https://blog.scrt.ch/2018/08/24/remote-code-execution-on-a-facebook-server/) - Written by [39m[38;5;14m[1m@blaklis_[0m[38;5;12m (https://twitter.com/blaklis_).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mXSS[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mExploiting XSS with 20 characters limitation[0m[38;5;12m (https://jlajara.gitlab.io/posts/2019/11/30/XSS_20_characters.html) - Written by [39m[38;5;14m[1mJorge Lajara[0m[38;5;12m (https://jlajara.gitlab.io/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUpgrade self XSS to Exploitable XSS an 3 Ways Technic[0m[38;5;12m (https://www.hahwul.com/2019/11/upgrade-self-xss-to-exploitable-xss.html) - Written by [39m[38;5;14m[1mHAHWUL[0m[38;5;12m (https://www.hahwul.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXSS without parentheses and semi-colons[0m[38;5;12m (https://portswigger.net/blog/xss-without-parentheses-and-semi-colons) - Written by [39m[38;5;14m[1m@garethheyes[0m[38;5;12m (https://twitter.com/garethheyes).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXSS-Auditor — the protector of unprotected and the deceiver of protected.[0m[38;5;12m (https://medium.com/bugbountywriteup/xss-auditor-the-protector-of-unprotected-f900a5e15b7b) - Written by [39m[38;5;14m[1m@terjanq[0m[38;5;12m (https://medium.com/@terjanq).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mQuery parameter reordering causes redirect page to render unsafe URL[0m[38;5;12m (https://hackerone.com/reports/293689) - Written by [39m[38;5;14m[1mkenziy[0m[38;5;12m (https://hackerone.com/kenziy).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mECMAScript 6 from an Attacker's Perspective - Breaking Frameworks, Sandboxes, and everything else[0m[38;5;12m (http://www.slideshare.net/x00mario/es6-en) - Written by [39m[38;5;14m[1mMario Heiderich[0m[38;5;12m (http://www.slideshare.net/x00mario).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHow I found a $5,000 Google Maps XSS (by fiddling with Protobuf)[0m[38;5;12m (https://medium.com/@marin_m/how-i-found-a-5-000-google-maps-xss-by-fiddling-with-protobuf-963ee0d9caff#.u50nrzhas) - Written by [39m[38;5;14m[1m@marin_m[0m[38;5;12m (https://medium.com/@marin_m).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mDON'T[0m[38;5;14m[1m [0m[38;5;14m[1mTRUST[0m[38;5;14m[1m [0m[38;5;14m[1mTHE[0m[38;5;14m[1m [0m[38;5;14m[1mDOM:[0m[38;5;14m[1m [0m[38;5;14m[1mBYPASSING[0m[38;5;14m[1m [0m[38;5;14m[1mXSS[0m[38;5;14m[1m [0m[38;5;14m[1mMITIGATIONS[0m[38;5;14m[1m [0m[38;5;14m[1mVIA[0m[38;5;14m[1m [0m[38;5;14m[1mSCRIPT[0m[38;5;14m[1m [0m[38;5;14m[1mGADGETS[0m[38;5;12m [39m[38;5;12m(https://www.blackhat.com/docs/us-17/thursday/us-17-Lekies-Dont-Trust-The-DOM-Bypassing-XSS-Mitigations-Via-Script-Gadgets.pdf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1mSebastian[0m[38;5;14m[1m [0m[38;5;14m[1mLekies[0m[38;5;12m [39m
|
||
[38;5;12m(https://twitter.com/slekies),[39m[38;5;12m [39m[38;5;14m[1mKrzysztof[0m[38;5;14m[1m [0m[38;5;14m[1mKotowicz[0m[38;5;12m [39m[38;5;12m(https://twitter.com/kkotowicz),[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;14m[1mEduardo[0m[38;5;14m[1m [0m[38;5;14m[1mVela[0m[38;5;12m [39m[38;5;12m(https://twitter.com/sirdarckcat).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUber XSS via Cookie[0m[38;5;12m (http://zhchbin.github.io/2017/08/30/Uber-XSS-via-Cookie/) - Written by [39m[38;5;14m[1mzhchbin[0m[38;5;12m (http://zhchbin.github.io/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDOM XSS – auth.uber.com[0m[38;5;12m (http://stamone-bug-bounty.blogspot.tw/2017/10/dom-xss-auth14.html) - Written by [39m[38;5;14m[1mStamOne_[0m[38;5;12m (http://stamone-bug-bounty.blogspot.tw/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mStored XSS on Facebook[0m[38;5;12m (https://opnsec.com/2018/03/stored-xss-on-facebook/) - Written by [39m[38;5;14m[1mEnguerran Gillier[0m[38;5;12m (https://opnsec.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXSS in Google Colaboratory + CSP bypass[0m[38;5;12m (https://blog.bentkowski.info/2018/06/xss-in-google-colaboratory-csp-bypass.html) - Written by [39m[38;5;14m[1mMichał Bentkowski[0m[38;5;12m (https://blog.bentkowski.info/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAnother XSS in Google Colaboratory[0m[38;5;12m (https://blog.bentkowski.info/2018/09/another-xss-in-google-colaboratory.html) - Written by [39m[38;5;14m[1mMichał Bentkowski[0m[38;5;12m (https://blog.bentkowski.info/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1m is filtered ?[0m[38;5;12m (https://twitter.com/strukt93/status/931586377665331200) - Written by [39m[38;5;14m[1m@strukt93[0m[38;5;12m (https://twitter.com/strukt93).[39m
|
||
[38;5;12m- [39m[38;5;14m[1m$20000 Facebook DOM XSS[0m[38;5;12m (https://vinothkumar.me/20000-facebook-dom-xss/) - Written by [39m[38;5;14m[1m@vinodsparrow[0m[38;5;12m (https://twitter.com/vinodsparrow).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mSQL Injection[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mMySQL Error Based SQL Injection Using EXP[0m[38;5;12m (https://www.exploit-db.com/docs/english/37953-mysql-error-based-sql-injection-using-exp.pdf) - Written by [39m[38;5;14m[1m@osandamalith[0m[38;5;12m (https://twitter.com/osandamalith).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSQL injection in an UPDATE query - a bug bounty story![0m[38;5;12m (http://zombiehelp54.blogspot.jp/2017/02/sql-injection-in-update-query-bug.html) - Written by [39m[38;5;14m[1mZombiehelp54[0m[38;5;12m (http://zombiehelp54.blogspot.jp/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGitHub Enterprise SQL Injection[0m[38;5;12m (http://blog.orange.tw/2017/01/bug-bounty-github-enterprise-sql-injection.html) - Written by [39m[38;5;14m[1mOrange[0m[38;5;12m (http://blog.orange.tw/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMaking a Blind SQL Injection a little less blind[0m[38;5;12m (https://medium.com/@tomnomnom/making-a-blind-sql-injection-a-little-less-blind-428dcb614ba8) - Written by [39m[38;5;14m[1mTomNomNom[0m[38;5;12m (https://twitter.com/TomNomNom).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRed Team Tales 0x01: From MSSQL to RCE[0m[38;5;12m (https://www.tarlogic.com/en/blog/red-team-tales-0x01/) - Written by [39m[38;5;14m[1mTarlogic[0m[38;5;12m (https://www.tarlogic.com/en/cybersecurity-blog/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSQL INJECTION AND POSTGRES - AN ADVENTURE TO EVENTUAL RCE[0m[38;5;12m (https://pulsesecurity.co.nz/articles/postgres-sqli) - Written by [39m[38;5;14m[1m@denandz[0m[38;5;12m (https://github.com/denandz).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mNoSQL Injection[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mGraphQL NoSQL Injection Through JSON Types[0m[38;5;12m (http://www.petecorey.com/blog/2017/06/12/graphql-nosql-injection-through-json-types/) - Written by [39m[38;5;14m[1mPete[0m[38;5;12m (http://www.petecorey.com/work/).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mFTP Injection[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mXML Out-Of-Band Data Retrieval[0m[38;5;12m (https://media.blackhat.com/eu-13/briefings/Osipov/bh-eu-13-XML-data-osipov-slides.pdf) - Written by [39m[38;5;14m[1m@a66at[0m[38;5;12m (https://twitter.com/a66at) and Alexey Osipov.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXXE OOB exploitation at Java 1.7+[0m[38;5;12m (http://lab.onsec.ru/2014/06/xxe-oob-exploitation-at-java-17.html) - Written by [39m[38;5;14m[1mIvan Novikov[0m[38;5;12m (http://lab.onsec.ru/).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mXXE[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mEvil XML with two encodings[0m[38;5;12m (https://mohemiv.com/all/evil-xml/) - Written by [39m[38;5;14m[1mArseniy Sharoglazov[0m[38;5;12m (https://mohemiv.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXXE in WeChat Pay Sdk ( WeChat leave a backdoor on merchant websites)[0m[38;5;12m (http://seclists.org/fulldisclosure/2018/Jul/3) - Written by [39m[38;5;14m[1mRose Jackcode[0m[38;5;12m (https://twitter.com/codeshtool).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXML Out-Of-Band Data Retrieval[0m[38;5;12m (https://media.blackhat.com/eu-13/briefings/Osipov/bh-eu-13-XML-data-osipov-slides.pdf) - Written by Timur Yunusov and Alexey Osipov.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXXE OOB exploitation at Java 1.7+ (2014)[0m[38;5;12m (http://lab.onsec.ru/2014/06/xxe-oob-exploitation-at-java-17.html): Exfiltration using FTP protocol - Written by [39m[38;5;14m[1mIvan Novikov[0m[38;5;12m (https://twitter.com/d0znpp/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXXE OOB extracting via HTTP+FTP using single opened port[0m[38;5;12m (https://skavans.ru/en/2017/12/02/xxe-oob-extracting-via-httpftp-using-single-opened-port/) - Written by [39m[38;5;14m[1mskavans[0m[38;5;12m (https://skavans.ru/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWhat You Didn't Know About XML External Entities Attacks[0m[38;5;12m (https://2013.appsecusa.org/2013/wp-content/uploads/2013/12/WhatYouDidntKnowAboutXXEAttacks.pdf) - Written by [39m[38;5;14m[1mTimothy D. Morgan[0m[38;5;12m (https://twitter.com/ecbftw).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPre-authentication XXE vulnerability in the Services Drupal module[0m[38;5;12m (https://www.synacktiv.com/ressources/synacktiv_drupal_xxe_services.pdf) - Written by [39m[38;5;14m[1mRenaud Dubourguais[0m[38;5;12m (https://twitter.com/_m0bius).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mForcing XXE Reflection through Server Error Messages[0m[38;5;12m (https://blog.netspi.com/forcing-xxe-reflection-server-error-messages/) - Written by [39m[38;5;14m[1mAntti Rantasaari[0m[38;5;12m (https://blog.netspi.com/author/antti-rantasaari/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExploiting XXE with local DTD files[0m[38;5;12m (https://mohemiv.com/all/exploiting-xxe-with-local-dtd-files/) - Written by [39m[38;5;14m[1mArseniy Sharoglazov[0m[38;5;12m (https://twitter.com/_mohemiv).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAutomating local DTD discovery for XXE exploitation[0m[38;5;12m (https://www.gosecure.net/blog/2019/07/16/automating-local-dtd-discovery-for-xxe-exploitation) - Written by [39m[38;5;14m[1mPhilippe Arteau[0m[38;5;12m (https://twitter.com/h3xstream).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mSSRF[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAWS takeover through SSRF in JavaScript[0m[38;5;12m (http://10degres.net/aws-takeover-through-ssrf-in-javascript/) - Written by [39m[38;5;14m[1mGwen[0m[38;5;12m (http://10degres.net/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSSRF in Exchange leads to ROOT access in all instances[0m[38;5;12m (https://hackerone.com/reports/341876) - Written by [39m[38;5;14m[1m@0xacb[0m[38;5;12m (https://twitter.com/0xacb).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSSRF to ROOT Access[0m[38;5;12m (https://hackerone.com/reports/341876) - A $25k bounty for SSRF leading to ROOT Access in all instances by [39m[38;5;14m[1m0xacb[0m[38;5;12m (https://hackerone.com/0xacb).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPHP SSRF Techniques[0m[38;5;12m (https://medium.com/secjuice/php-ssrf-techniques-9d422cb28d51) - Written by [39m[38;5;14m[1m@themiddleblue[0m[38;5;12m (https://medium.com/@themiddleblue).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSSRF in https://imgur.com/vidgif/url[0m[38;5;12m (https://hackerone.com/reports/115748) - Written by [39m[38;5;14m[1maesteral[0m[38;5;12m (https://hackerone.com/aesteral).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAll you need to know about SSRF and how may we write tools to do auto-detect[0m[38;5;12m (https://www.auxy.xyz/web%20security/2017/07/06/all-ssrf-knowledge.html) - Written by [39m[38;5;14m[1m@Auxy233[0m[38;5;12m (https://twitter.com/Auxy233).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mA[0m[38;5;14m[1m [0m[38;5;14m[1mNew[0m[38;5;14m[1m [0m[38;5;14m[1mEra[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1mSSRF[0m[38;5;14m[1m [0m[38;5;14m[1m-[0m[38;5;14m[1m [0m[38;5;14m[1mExploiting[0m[38;5;14m[1m [0m[38;5;14m[1mURL[0m[38;5;14m[1m [0m[38;5;14m[1mParser[0m[38;5;14m[1m [0m[38;5;14m[1min[0m[38;5;14m[1m [0m[38;5;14m[1mTrending[0m[38;5;14m[1m [0m[38;5;14m[1mProgramming[0m[38;5;14m[1m [0m[38;5;14m[1mLanguages![0m[38;5;12m [39m[38;5;12m(https://www.blackhat.com/docs/us-17/thursday/us-17-Tsai-A-New-Era-Of-SSRF-Exploiting-URL-Parser-In-Trending-Programming-Languages.pdf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1mOrange[0m[38;5;12m [39m
|
||
[38;5;12m(http://blog.orange.tw/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSSRF Tips[0m[38;5;12m (http://blog.safebuff.com/2016/07/03/SSRF-Tips/) - Written by [39m[38;5;14m[1mxl7dev[0m[38;5;12m (http://blog.safebuff.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mInto the Borg – SSRF inside Google production network[0m[38;5;12m (https://opnsec.com/2018/07/into-the-borg-ssrf-inside-google-production-network/) - Written by [39m[38;5;14m[1mopnsec[0m[38;5;12m (https://opnsec.com/).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPiercing[0m[38;5;14m[1m [0m[38;5;14m[1mthe[0m[38;5;14m[1m [0m[38;5;14m[1mVeil:[0m[38;5;14m[1m [0m[38;5;14m[1mServer[0m[38;5;14m[1m [0m[38;5;14m[1mSide[0m[38;5;14m[1m [0m[38;5;14m[1mRequest[0m[38;5;14m[1m [0m[38;5;14m[1mForgery[0m[38;5;14m[1m [0m[38;5;14m[1mto[0m[38;5;14m[1m [0m[38;5;14m[1mNIPRNet[0m[38;5;14m[1m [0m[38;5;14m[1maccess[0m[38;5;12m [39m[38;5;12m(https://medium.com/bugbountywriteup/piercing-the-veil-server-side-request-forgery-to-niprnet-access-c358fd5e249a)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1mAlyssa[0m[38;5;14m[1m [0m[38;5;14m[1mHerrera[0m[38;5;12m [39m
|
||
[38;5;12m(https://medium.com/@alyssa.o.herrera).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mWeb Cache Poisoning[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBypassing Web Cache Poisoning Countermeasures[0m[38;5;12m (https://portswigger.net/blog/bypassing-web-cache-poisoning-countermeasures) - Written by [39m[38;5;14m[1m@albinowax[0m[38;5;12m (https://twitter.com/albinowax).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCache poisoning and other dirty tricks[0m[38;5;12m (https://lab.wallarm.com/cache-poisoning-and-other-dirty-tricks-120468f1053f) - Written by [39m[38;5;14m[1mWallarm[0m[38;5;12m (https://wallarm.com/).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mHeader Injection[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mJava/Python FTP Injections Allow for Firewall Bypass[0m[38;5;12m (http://blog.blindspotsecurity.com/2017/02/advisory-javapython-ftp-injections.html) - Written by [39m[38;5;14m[1mTimothy Morgan[0m[38;5;12m (https://plus.google.com/105917618099766831589).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mURL[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSome Problems Of URLs[0m[38;5;12m (https://noncombatant.org/2017/11/07/problems-of-urls/) - Written by [39m[38;5;14m[1mChris Palmer[0m[38;5;12m (https://noncombatant.org/about/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPhishing with Unicode Domains[0m[38;5;12m (https://www.xudongz.com/blog/2017/idn-phishing/) - Written by [39m[38;5;14m[1mXudong Zheng[0m[38;5;12m (https://www.xudongz.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUnicode Domains are bad and you should feel bad for supporting them[0m[38;5;12m (https://www.vgrsec.com/post20170219.html) - Written by [39m[38;5;14m[1mVRGSEC[0m[38;5;12m (https://www.vgrsec.com/).[39m
|
||
[38;5;12m- [39m[38;5;12mdev.twitter.com[39m[38;5;14m[1m XSS[0m[38;5;12m (http://blog.blackfan.ru/2017/09/devtwittercom-xss.html) - Written by [39m[38;5;14m[1mSergey Bobrov[0m[38;5;12m (http://blog.blackfan.ru/).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mDeserialization[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mASP.NET[0m[38;5;14m[1m [0m[38;5;14m[1mresource[0m[38;5;14m[1m [0m[38;5;14m[1mfiles[0m[38;5;14m[1m [0m[38;5;14m[1m(.RESX)[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mdeserialisation[0m[38;5;14m[1m [0m[38;5;14m[1missues[0m[38;5;12m [39m[38;5;12m(https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/august/aspnet-resource-files-resx-and-deserialisation-issues/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@irsdl[0m[38;5;12m [39m
|
||
[38;5;12m(https://twitter.com/irsdl).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mOAuth[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mFacebook OAuth Framework Vulnerability[0m[38;5;12m (https://www.amolbaikar.com/facebook-oauth-framework-vulnerability/) - Written by [39m[38;5;14m[1m@AmolBaikar[0m[38;5;12m (https://twitter.com/AmolBaikar).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mOthers[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mHow[0m[38;5;14m[1m [0m[38;5;14m[1mI[0m[38;5;14m[1m [0m[38;5;14m[1mhacked[0m[38;5;14m[1m [0m[38;5;14m[1mGoogle’s[0m[38;5;14m[1m [0m[38;5;14m[1mbug[0m[38;5;14m[1m [0m[38;5;14m[1mtracking[0m[38;5;14m[1m [0m[38;5;14m[1msystem[0m[38;5;14m[1m [0m[38;5;14m[1mitself[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1m$15,600[0m[38;5;14m[1m [0m[38;5;14m[1min[0m[38;5;14m[1m [0m[38;5;14m[1mbounties[0m[38;5;12m [39m[38;5;12m(https://medium.com/free-code-camp/messing-with-the-google-buganizer-system-for-15-600-in-bounties-58f86cc9f9a5)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@alex.birsan[0m[38;5;12m [39m
|
||
[38;5;12m(https://medium.com/@alex.birsan).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSome Tricks From My Secret Group[0m[38;5;12m (https://www.leavesongs.com/SHARE/some-tricks-from-my-secret-group.html) - Written by [39m[38;5;14m[1mphithon[0m[38;5;12m (https://www.leavesongs.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mInducing DNS Leaks in Onion Web Services[0m[38;5;12m (https://github.com/epidemics-scepticism/writing/blob/master/onion-dns-leaks.md) - Written by [39m[38;5;14m[1m@epidemics-scepticism[0m[38;5;12m (https://github.com/epidemics-scepticism).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mStored XSS, and SSRF in Google using the Dataset Publishing Language[0m[38;5;12m (https://s1gnalcha0s.github.io/dspl/2018/03/07/Stored-XSS-and-SSRF-Google.html) - Written by [39m[38;5;14m[1m@signalchaos[0m[38;5;12m (https://twitter.com/signalchaos).[39m
|
||
|
||
[38;2;255;187;0m[4mBrowser Exploitation[0m
|
||
|
||
[38;2;255;187;0m[4mFrontend (like SOP bypass, URL spoofing, and something like that)[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mThe world of Site Isolation and compromised renderer[0m[38;5;12m (https://speakerdeck.com/shhnjk/the-world-of-site-isolation-and-compromised-renderer) - Written by [39m[38;5;14m[1m@shhnjk[0m[38;5;12m (https://twitter.com/shhnjk).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe Cookie Monster in Your Browsers[0m[38;5;12m (https://speakerdeck.com/filedescriptor/the-cookie-monster-in-your-browsers) - Written by [39m[38;5;14m[1m@filedescriptor[0m[38;5;12m (https://twitter.com/filedescriptor).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mBypassing[0m[38;5;14m[1m [0m[38;5;14m[1mMobile[0m[38;5;14m[1m [0m[38;5;14m[1mBrowser[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mFor[0m[38;5;14m[1m [0m[38;5;14m[1mFun[0m[38;5;14m[1m [0m[38;5;14m[1mAnd[0m[38;5;14m[1m [0m[38;5;14m[1mProfit[0m[38;5;12m [39m[38;5;12m(https://www.blackhat.com/docs/asia-16/materials/asia-16-Baloch-Bypassing-Browser-Security-Policies-For-Fun-And-Profit-wp.pdf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@rafaybaloch[0m[38;5;12m [39m
|
||
[38;5;12m(https://twitter.com/@rafaybaloch).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe inception bar: a new phishing method[0m[38;5;12m (https://jameshfisher.com/2019/04/27/the-inception-bar-a-new-phishing-method/) - Written by [39m[38;5;14m[1mjameshfisher[0m[38;5;12m (https://jameshfisher.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJSON hijacking for the modern web[0m[38;5;12m (http://blog.portswigger.net/2016/11/json-hijacking-for-modern-web.html) - Written by [39m[38;5;14m[1mportswigger[0m[38;5;12m (https://portswigger.net/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIE11 Information disclosure - local file detection[0m[38;5;12m (https://www.facebook.com/ExploitWareLabs/photos/a.361854183878462.84544.338832389513975/1378579648872572/?type=3&theater) - Written by James Lee.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSOP bypass / UXSS – Stealing Credentials Pretty Fast (Edge)[0m[38;5;12m (https://www.brokenbrowser.com/sop-bypass-uxss-stealing-credentials-pretty-fast/) - Written by [39m[38;5;14m[1mManuel[0m[38;5;12m (https://twitter.com/magicmac2000).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mОсобенности Safari в client-side атаках[0m[38;5;12m (https://bo0om.ru/safari-client-side) - Written by [39m[38;5;14m[1mBo0oM[0m[38;5;12m (https://bo0om.ru/author/admin).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHow do we Stop Spilling the Beans Across Origins?[0m[38;5;12m (https://docs.google.com/document/d/1cbL-X0kV_tQ5rL8XJ3lXkV-j0pt_CfTu5ZSzYrncPDc/) - Written by [39m[38;5;14m[1maaj at google.com[0m[38;5;12m (aaj@google.com) and [39m[38;5;14m[1mmkwst at google.com[0m[38;5;12m (mkwst@google.com).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSetting arbitrary request headers in Chromium via CRLF injection[0m[38;5;12m (https://blog.bentkowski.info/2018/06/setting-arbitrary-request-headers-in.html) - Written by [39m[38;5;14m[1mMichał Bentkowski[0m[38;5;12m (https://blog.bentkowski.info/).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mI’m[0m[38;5;14m[1m [0m[38;5;14m[1mharvesting[0m[38;5;14m[1m [0m[38;5;14m[1mcredit[0m[38;5;14m[1m [0m[38;5;14m[1mcard[0m[38;5;14m[1m [0m[38;5;14m[1mnumbers[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mpasswords[0m[38;5;14m[1m [0m[38;5;14m[1mfrom[0m[38;5;14m[1m [0m[38;5;14m[1myour[0m[38;5;14m[1m [0m[38;5;14m[1msite.[0m[38;5;14m[1m [0m[38;5;14m[1mHere’s[0m[38;5;14m[1m [0m[38;5;14m[1mhow.[0m[38;5;12m [39m[38;5;12m(https://hackernoon.com/im-harvesting-credit-card-numbers-and-passwords-from-your-site-here-s-how-9a8cb347c5b5)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1mDavid[0m[38;5;14m[1m [0m[38;5;14m[1mGilbertson[0m[38;5;12m [39m
|
||
[38;5;12m(https://hackernoon.com/@david.gilbertson).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSending arbitrary IPC messages via overriding Function.prototype.apply[0m[38;5;12m (https://hackerone.com/reports/188086) - Written by [39m[38;5;14m[1m@kinugawamasato[0m[38;5;12m (https://twitter.com/kinugawamasato).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTake Advantage of Out-of-Scope Domains in Bug Bounty Programs[0m[38;5;12m (https://ahussam.me/Take-Advantage-of-Out-of-Scope-Domains-in-Bug-Bounty/) - Written by [39m[38;5;14m[1m@Abdulahhusam[0m[38;5;12m (https://twitter.com/Abdulahhusam).[39m
|
||
|
||
[38;2;255;187;0m[4mBackend (core of Browser implementation, and often refers to C or C++ part)[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBreaking UC Browser[0m[38;5;12m (https://habr.com/en/company/drweb/blog/452076/) - Written by [39m[38;5;14m[1mДоктор Веб[0m[38;5;12m (https://www.drweb.ru/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAttacking JavaScript Engines - A case study of JavaScriptCore and CVE-2016-4622[0m[38;5;12m (http://www.phrack.org/papers/attacking_javascript_engines.html) - Written by [39m[38;5;14m[1mphrack@saelo.net[0m[38;5;12m (phrack@saelo.net).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThree roads lead to Rome[0m[38;5;12m (http://blogs.360.cn/360safe/2016/11/29/three-roads-lead-to-rome-2/) - Written by [39m[38;5;14m[1m@holynop[0m[38;5;12m (https://twitter.com/holynop).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExploiting a V8 OOB write.[0m[38;5;12m (https://halbecaf.com/2017/05/24/exploiting-a-v8-oob-write/) - Written by [39m[38;5;14m[1m@halbecaf[0m[38;5;12m (https://twitter.com/halbecaf).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSSD Advisory – Chrome Turbofan Remote Code Execution[0m[38;5;12m (https://blogs.securiteam.com/index.php/archives/3379) - Written by [39m[38;5;14m[1mSecuriTeam Secure Disclosure (SSD)[0m[38;5;12m (https://blogs.securiteam.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLook Mom, I don't use Shellcode - Browser Exploitation Case Study for Internet Explorer 11[0m[38;5;12m (https://labs.bluefrostsecurity.de/files/Look_Mom_I_Dont_Use_Shellcode-WP.pdf) - Written by [39m[38;5;14m[1m@moritzj[0m[38;5;12m (http://twitter.com/moritzj).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPUSHING WEBKIT'S BUTTONS WITH A MOBILE PWN2OWN EXPLOIT[0m[38;5;12m (https://www.zerodayinitiative.com/blog/2018/2/12/pushing-webkits-buttons-with-a-mobile-pwn2own-exploit) - Written by [39m[38;5;14m[1m@wanderingglitch[0m[38;5;12m (https://twitter.com/wanderingglitch).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mA Methodical Approach to Browser Exploitation[0m[38;5;12m (https://blog.ret2.io/2018/06/05/pwn2own-2018-exploit-development/) - Written by [39m[38;5;14m[1mRET2 SYSTEMS, INC[0m[38;5;12m (https://blog.ret2.io/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCVE-2017-2446 or JSC::JSGlobalObject::isHavingABadTime.[0m[38;5;12m (https://doar-e.github.io/blog/2018/07/14/cve-2017-2446-or-jscjsglobalobjectishavingabadtime/) - Written by [39m[38;5;14m[1mDiary of a reverse-engineer[0m[38;5;12m (https://doar-e.github.io/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCLEANLY ESCAPING THE CHROME SANDBOX[0m[38;5;12m (https://theori.io/research/escaping-chrome-sandbox) - Written by [39m[38;5;14m[1m@tjbecker_[0m[38;5;12m (https://twitter.com/tjbecker_).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mA[0m[38;5;14m[1m [0m[38;5;14m[1mMethodical[0m[38;5;14m[1m [0m[38;5;14m[1mApproach[0m[38;5;14m[1m [0m[38;5;14m[1mto[0m[38;5;14m[1m [0m[38;5;14m[1mBrowser[0m[38;5;14m[1m [0m[38;5;14m[1mExploitation[0m[38;5;12m [39m[38;5;12m(https://blog.ret2.io/2018/06/05/pwn2own-2018-exploit-development/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@PatrickBiernat[0m[38;5;12m [39m[38;5;12m(https://twitter.com/PatrickBiernat),[39m[38;5;12m [39m[38;5;14m[1m@gaasedelen[0m[38;5;12m [39m[38;5;12m(https://twitter.com/gaasedelen)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;14m[1m@itszn13[0m[38;5;12m [39m[38;5;12m(https://twitter.com/itszn13).[39m
|
||
|
||
[38;2;255;187;0m[4mPoCs[0m
|
||
|
||
|
||
[38;2;255;187;0m[4mDatabase[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mjs-vuln-db[0m[38;5;12m (https://github.com/tunz/js-vuln-db) - Collection of JavaScript engine CVEs with PoCs by [39m[38;5;14m[1m@tunz[0m[38;5;12m (https://github.com/tunz).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mawesome-cve-poc[0m[38;5;12m (https://github.com/qazbnm456/awesome-cve-poc) - Curated list of CVE PoCs by [39m[38;5;14m[1m@qazbnm456[0m[38;5;12m (https://github.com/qazbnm456).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSome-PoC-oR-ExP[0m[38;5;12m (https://github.com/coffeehb/Some-PoC-oR-ExP) - 各种漏洞poc、Exp的收集或编写 by [39m[38;5;14m[1m@coffeehb[0m[38;5;12m (https://github.com/coffeehb).[39m
|
||
[38;5;12m- [39m[38;5;14m[1muxss-db[0m[38;5;12m (https://github.com/Metnew/uxss-db) - Collection of UXSS CVEs with PoCs by [39m[38;5;14m[1m@Metnew[0m[38;5;12m (https://github.com/Metnew).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSPLOITUS[0m[38;5;12m (https://sploitus.com/) - Exploits & Tools Search Engine by [39m[38;5;14m[1m@i_bo0om[0m[38;5;12m (https://twitter.com/i_bo0om).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExploit Database[0m[38;5;12m (https://www.exploit-db.com/) - ultimate archive of Exploits, Shellcode, and Security Papers by [39m[38;5;14m[1mOffensive Security[0m[38;5;12m (https://www.offensive-security.com/).[39m
|
||
|
||
[38;2;255;187;0m[4mCheetsheets[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mXSS Cheat Sheet - 2018 Edition[0m[38;5;12m (https://leanpub.com/xss) - Written by [39m[38;5;14m[1m@brutelogic[0m[38;5;12m (https://twitter.com/brutelogic).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCapture the Flag CheatSheet[0m[38;5;12m (https://github.com/uppusaikiran/awesome-ctf-cheatsheet) - Written by [39m[38;5;14m[1m@uppusaikiran[0m[38;5;12m (https://github.com/uppusaikiran).[39m
|
||
|
||
[38;2;255;187;0m[4mTools[0m
|
||
|
||
|
||
[38;2;255;187;0m[4mAuditing[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mprowler[0m[38;5;12m (https://github.com/Alfresco/prowler) - Tool for AWS security assessment, auditing and hardening by [39m[38;5;14m[1m@Alfresco[0m[38;5;12m (https://github.com/Alfresco).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mslurp[0m[38;5;12m (https://github.com/hehnope/slurp) - Evaluate the security of S3 buckets by [39m[38;5;14m[1m@hehnope[0m[38;5;12m (https://github.com/hehnope).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mA2SV[0m[38;5;12m (https://github.com/hahwul/a2sv) - Auto Scanning to SSL Vulnerability by [39m[38;5;14m[1m@hahwul[0m[38;5;12m (https://github.com/hahwul).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mCommand Injection[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcommix[0m[38;5;12m (https://github.com/commixproject/commix) - Automated All-in-One OS command injection and exploitation tool by [39m[38;5;14m[1m@commixproject[0m[38;5;12m (https://github.com/commixproject).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mReconnaissance[0m
|
||
|
||
|
||
[38;2;255;187;0m[4mOSINT - Open-Source Intelligence[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mShodan[0m[38;5;12m (https://www.shodan.io/) - Shodan is the world's first search engine for Internet-connected devices by [39m[38;5;14m[1m@shodanhq[0m[38;5;12m (https://twitter.com/shodanhq).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCensys[0m[38;5;12m (https://censys.io/) - Censys is a search engine that allows computer scientists to ask questions about the devices and networks that compose the Internet by [39m[38;5;14m[1mUniversity of Michigan[0m[38;5;12m (https://umich.edu/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1murlscan.io[0m[38;5;12m (https://urlscan.io/) - Service which analyses websites and the resources they request by [39m[38;5;14m[1m@heipei[0m[38;5;12m (https://twitter.com/heipei).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mZoomEye[0m[38;5;12m (https://www.zoomeye.org/) - Cyberspace Search Engine by [39m[38;5;14m[1m@zoomeye_team[0m[38;5;12m (https://twitter.com/zoomeye_team).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFOFA[0m[38;5;12m (https://fofa.so/?locale=en) - Cyberspace Search Engine by [39m[38;5;14m[1mBAIMAOHUI[0m[38;5;12m (http://baimaohui.net/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNSFOCUS[0m[38;5;12m (https://nti.nsfocus.com/) - THREAT INTELLIGENCE PORTAL by NSFOCUS GLOBAL.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPhoton[0m[38;5;12m (https://github.com/s0md3v/Photon) - Incredibly fast crawler designed for OSINT by [39m[38;5;14m[1m@s0md3v[0m[38;5;12m (https://github.com/s0md3v).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mFOCA[0m[38;5;12m [39m[38;5;12m(https://github.com/ElevenPaths/FOCA)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFOCA[39m[38;5;12m [39m[38;5;12m(Fingerprinting[39m[38;5;12m [39m[38;5;12mOrganizations[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mCollected[39m[38;5;12m [39m[38;5;12mArchives)[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mmainly[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mmetadata[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhidden[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdocuments[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mscans[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1mElevenPaths[0m[38;5;12m [39m
|
||
[38;5;12m(https://www.elevenpaths.com/index.html).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSpiderFoot[0m[38;5;12m (http://www.spiderfoot.net/) - Open source footprinting and intelligence-gathering tool by [39m[38;5;14m[1m@binarypool[0m[38;5;12m (https://twitter.com/binarypool).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mxray[0m[38;5;12m (https://github.com/evilsocket/xray) - XRay is a tool for recon, mapping and OSINT gathering from public networks by [39m[38;5;14m[1m@evilsocket[0m[38;5;12m (https://github.com/evilsocket).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mgitrob[0m[38;5;12m (https://github.com/michenriksen/Gitrob) - Reconnaissance tool for GitHub organizations by [39m[38;5;14m[1m@michenriksen[0m[38;5;12m (https://github.com/michenriksen).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGSIL[0m[38;5;12m (https://github.com/FeeiCN/GSIL) - Github Sensitive Information Leakage(Github敏感信息泄露)by [39m[38;5;14m[1m@FeeiCN[0m[38;5;12m (https://github.com/FeeiCN).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mraven[0m[38;5;12m (https://github.com/0x09AL/raven) - raven is a Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin by [39m[38;5;14m[1m@0x09AL[0m[38;5;12m (https://github.com/0x09AL).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mReconDog[0m[38;5;12m (https://github.com/s0md3v/ReconDog) - Reconnaissance Swiss Army Knife by [39m[38;5;14m[1m@s0md3v[0m[38;5;12m (https://github.com/s0md3v).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDatabases - start.me[0m[38;5;12m (https://start.me/p/QRENnO/databases) - Various databases which you can use for your OSINT research by [39m[38;5;14m[1m@technisette[0m[38;5;12m (https://twitter.com/technisette).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpeoplefindThor[0m[38;5;12m (https://peoplefindthor.dk/) - the easy way to find people on Facebook by [39m[38;5;14m[1mpostkassen[0m[38;5;12m (mailto:postkassen@oejvind.dk?subject=peoplefindthor.dk comments).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mtinfoleak[0m[38;5;12m (https://github.com/vaguileradiaz/tinfoleak) - The most complete open-source tool for Twitter intelligence analysis by [39m[38;5;14m[1m@vaguileradiaz[0m[38;5;12m (https://github.com/vaguileradiaz).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRaccoon[0m[38;5;12m (https://github.com/evyatarmeged/Raccoon) - High performance offensive security tool for reconnaissance and vulnerability scanning by [39m[38;5;14m[1m@evyatarmeged[0m[38;5;12m (https://github.com/evyatarmeged).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSocial Mapper[0m[38;5;12m (https://github.com/SpiderLabs/social_mapper) - Social Media Enumeration & Correlation Tool by Jacob Wilkin(Greenwolf) by [39m[38;5;14m[1m@SpiderLabs[0m[38;5;12m (https://github.com/SpiderLabs).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mespi0n/Dockerfiles[0m[38;5;12m (https://github.com/espi0n/Dockerfiles) - Dockerfiles for various OSINT tools by [39m[38;5;14m[1m@espi0n[0m[38;5;12m (https://github.com/espi0n).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mSub Domain Enumeration[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSublist3r[0m[38;5;12m (https://github.com/aboul3la/Sublist3r) - Sublist3r is a multi-threaded sub-domain enumeration tool for penetration testers by [39m[38;5;14m[1m@aboul3la[0m[38;5;12m (https://github.com/aboul3la).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mEyeWitness[0m[38;5;12m [39m[38;5;12m(https://github.com/ChrisTruncer/EyeWitness)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mEyeWitness[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mtake[39m[38;5;12m [39m[38;5;12mscreenshots[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mwebsites,[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mheader[39m[38;5;12m [39m[38;5;12minfo,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12midentify[39m[38;5;12m [39m[38;5;12mdefault[39m[38;5;12m [39m[38;5;12mcredentials[39m[38;5;12m [39m[38;5;12mif[39m[38;5;12m [39m[38;5;12mpossible[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@ChrisTruncer[0m[38;5;12m [39m
|
||
[38;5;12m(https://github.com/ChrisTruncer).[39m
|
||
[38;5;12m- [39m[38;5;14m[1msubDomainsBrute[0m[38;5;12m (https://github.com/lijiejie/subDomainsBrute) - A simple and fast sub domain brute tool for pentesters by [39m[38;5;14m[1m@lijiejie[0m[38;5;12m (https://github.com/lijiejie).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAQUATONE[0m[38;5;12m (https://github.com/michenriksen/aquatone) - Tool for Domain Flyovers by [39m[38;5;14m[1m@michenriksen[0m[38;5;12m (https://github.com/michenriksen).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mdomain_analyzer[0m[38;5;12m (https://github.com/eldraco/domain_analyzer) - Analyze the security of any domain by finding all the information possible by [39m[38;5;14m[1m@eldraco[0m[38;5;12m (https://github.com/eldraco).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVirusTotal domain information[0m[38;5;12m (https://www.virustotal.com/en/documentation/searching/#getting-domain-information) - Searching for domain information by [39m[38;5;14m[1mVirusTotal[0m[38;5;12m (https://www.virustotal.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCertificate Transparency[0m[38;5;12m (https://github.com/google/certificate-transparency) - Google's Certificate Transparency project fixes several structural flaws in the SSL certificate system by [39m[38;5;14m[1m@google[0m[38;5;12m (https://github.com/google).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCertificate Search[0m[38;5;12m (https://crt.sh/) - Enter an Identity (Domain Name, Organization Name, etc), a Certificate Fingerprint (SHA-1 or SHA-256) or a crt.sh ID to search certificate(s) by [39m[38;5;14m[1m@crtsh[0m[38;5;12m (https://github.com/crtsh).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGSDF[0m[38;5;12m (https://github.com/We5ter/GSDF) - Domain searcher named GoogleSSLdomainFinder by [39m[38;5;14m[1m@We5ter[0m[38;5;12m (https://github.com/We5ter).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mCode Generating[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mVWGen[0m[38;5;12m (https://github.com/qazbnm456/VWGen) - Vulnerable Web applications Generator by [39m[38;5;14m[1m@qazbnm456[0m[38;5;12m (https://github.com/qazbnm456).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mFuzzing[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mwfuzz[0m[38;5;12m (https://github.com/xmendez/wfuzz) - Web application bruteforcer by [39m[38;5;14m[1m@xmendez[0m[38;5;12m (https://github.com/xmendez).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mcharsetinspect[0m[38;5;12m [39m[38;5;12m(https://github.com/hack-all-the-things/charsetinspect)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mScript[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12minspects[39m[38;5;12m [39m[38;5;12mmulti-byte[39m[38;5;12m [39m[38;5;12mcharacter[39m[38;5;12m [39m[38;5;12msets[39m[38;5;12m [39m[38;5;12mlooking[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcharacters[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mspecific[39m[38;5;12m [39m[38;5;12muser-defined[39m[38;5;12m [39m[38;5;12mproperties[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@hack-all-the-things[0m[38;5;12m [39m
|
||
[38;5;12m(https://github.com/hack-all-the-things).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIPObfuscator[0m[38;5;12m (https://github.com/OsandaMalith/IPObfuscator) - Simple tool to convert the IP to a DWORD IP by [39m[38;5;14m[1m@OsandaMalith[0m[38;5;12m (https://github.com/OsandaMalith).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mdomato[0m[38;5;12m (https://github.com/google/domato) - DOM fuzzer by [39m[38;5;14m[1m@google[0m[38;5;12m (https://github.com/google).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFuzzDB[0m[38;5;12m (https://github.com/fuzzdb-project/fuzzdb) - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mdirhunt[0m[38;5;12m (https://github.com/Nekmo/dirhunt) - Web crawler optimized for searching and analyzing the directory structure of a site by [39m[38;5;14m[1m@nekmo[0m[38;5;12m (https://github.com/Nekmo).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mssltest[0m[38;5;12m (https://www.ssllabs.com/ssltest/) - Online service that performs a deep analysis of the configuration of any SSL web server on the public internet. Provided by [39m[38;5;14m[1mQualys SSL Labs[0m[38;5;12m (https://www.ssllabs.com).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mfuzz.txt[0m[38;5;12m (https://github.com/Bo0oM/fuzz.txt) - Potentially dangerous files by [39m[38;5;14m[1m@Bo0oM[0m[38;5;12m (https://github.com/Bo0oM).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mScanning[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mwpscan[0m[38;5;12m (https://github.com/wpscanteam/wpscan) - WPScan is a black box WordPress vulnerability scanner by [39m[38;5;14m[1m@wpscanteam[0m[38;5;12m (https://github.com/wpscanteam).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJoomlaScan[0m[38;5;12m (https://github.com/drego85/JoomlaScan) - Free software to find the components installed in Joomla CMS, built out of the ashes of Joomscan by [39m[38;5;14m[1m@drego85[0m[38;5;12m (https://github.com/drego85).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWAScan[0m[38;5;12m (https://github.com/m4ll0k/WAScan) - Is an open source web application security scanner that uses "black-box" method, created by [39m[38;5;14m[1m@m4ll0k[0m[38;5;12m (https://github.com/m4ll0k).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mNuclei[0m[38;5;12m [39m[38;5;12m(https://github.com/projectdiscovery/nuclei)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mNuclei[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfast[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mconfigurable[39m[38;5;12m [39m[38;5;12mtargeted[39m[38;5;12m [39m[38;5;12mscanning[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mtemplates[39m[38;5;12m [39m[38;5;12moffering[39m[38;5;12m [39m[38;5;12mmassive[39m[38;5;12m [39m[38;5;12mextensibility[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mease[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@projectdiscovery[0m[38;5;12m [39m
|
||
[38;5;12m(https://github.com/projectdiscovery).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mPenetration Testing[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBurp Suite[0m[38;5;12m (https://portswigger.net/burp/) - Burp Suite is an integrated platform for performing security testing of web applications by [39m[38;5;14m[1mportswigger[0m[38;5;12m (https://portswigger.net/).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mTIDoS-Framework[0m[38;5;12m [39m[38;5;12m(https://github.com/theInfectedDrake/TIDoS-Framework)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mcomprehensive[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12maudit[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcover[39m[38;5;12m [39m[38;5;12mup[39m[38;5;12m [39m[38;5;12meverything[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mReconnaissance[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mOSINT[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mVulnerability[39m[38;5;12m [39m[38;5;12mAnalysis[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@_tID[0m[38;5;12m [39m
|
||
[38;5;12m(https://github.com/theInfectedDrake).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAstra[0m[38;5;12m (https://github.com/flipkart-incubator/astra) - Automated Security Testing For REST API's by [39m[38;5;14m[1m@flipkart-incubator[0m[38;5;12m (https://github.com/flipkart-incubator).[39m
|
||
[38;5;12m- [39m[38;5;14m[1maws_pwn[0m[38;5;12m (https://github.com/dagrz/aws_pwn) - A collection of AWS penetration testing junk by [39m[38;5;14m[1m@dagrz[0m[38;5;12m (https://github.com/dagrz).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mgrayhatwarfare[0m[38;5;12m (https://buckets.grayhatwarfare.com/) - Public buckets by [39m[38;5;14m[1mgrayhatwarfare[0m[38;5;12m (http://www.grayhatwarfare.com/).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mOffensive[0m
|
||
|
||
|
||
[38;2;255;187;0m[4mXSS - Cross-Site Scripting[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mbeef[0m[38;5;12m (https://github.com/beefproject/beef) - The Browser Exploitation Framework Project by [39m[38;5;14m[1mbeefproject[0m[38;5;12m (https://beefproject.com).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJShell[0m[38;5;12m (https://github.com/s0md3v/JShell) - Get a JavaScript shell with XSS by [39m[38;5;14m[1m@s0md3v[0m[38;5;12m (https://github.com/s0md3v).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXSStrike[0m[38;5;12m (https://github.com/s0md3v/XSStrike) - XSStrike is a program which can fuzz and bruteforce parameters for XSS. It can also detect and bypass WAFs by [39m[38;5;14m[1m@s0md3v[0m[38;5;12m (https://github.com/s0md3v).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mxssor2[0m[38;5;12m (https://github.com/evilcos/xssor2) - XSS'OR - Hack with JavaScript by [39m[38;5;14m[1m@evilcos[0m[38;5;12m (https://github.com/evilcos).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcsp evaluator[0m[38;5;12m (https://csper.io/evaluator) - A tool for evaluating content-security-policies by [39m[38;5;14m[1mCsper[0m[38;5;12m (http://csper.io).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mSQL Injection[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1msqlmap[0m[38;5;12m (https://github.com/sqlmapproject/sqlmap) - Automatic SQL injection and database takeover tool.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mTemplate Injection[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mtplmap[0m[38;5;12m (https://github.com/epinna/tplmap) - Code and Server-Side Template Injection Detection and Exploitation Tool by [39m[38;5;14m[1m@epinna[0m[38;5;12m (https://github.com/epinna).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mXXE[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdtd-finder[0m[38;5;12m (https://github.com/GoSecure/dtd-finder) - List DTDs and generate XXE payloads using those local DTDs by [39m[38;5;14m[1m@GoSecure[0m[38;5;12m (https://github.com/GoSecure).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mCross Site Request Forgery[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mXSRFProbe[0m[38;5;12m (https://github.com/0xInfection/XSRFProbe) - The Prime CSRF Audit & Exploitation Toolkit by [39m[38;5;14m[1m@0xInfection[0m[38;5;12m (https://github.com/0xinfection).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mServer-Side Request Forgery[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mOpen redirect/SSRF payload generator[0m[38;5;12m (https://tools.intigriti.io/redirector/) - Open redirect/SSRF payload generator by [39m[38;5;14m[1mintigriti[0m[38;5;12m (https://www.intigriti.com/).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mLeaking[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHTTPLeaks[0m[38;5;12m (https://github.com/cure53/HTTPLeaks) - All possible ways, a website can leak HTTP requests by [39m[38;5;14m[1m@cure53[0m[38;5;12m (https://github.com/cure53).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mdvcs-ripper[0m[38;5;12m (https://github.com/kost/dvcs-ripper) - Rip web accessible (distributed) version control systems: SVN/GIT/HG... by [39m[38;5;14m[1m@kost[0m[38;5;12m (https://github.com/kost).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDVCS-Pillage[0m[38;5;12m (https://github.com/evilpacket/DVCS-Pillage) - Pillage web accessible GIT, HG and BZR repositories by [39m[38;5;14m[1m@evilpacket[0m[38;5;12m (https://github.com/evilpacket).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGitMiner[0m[38;5;12m (https://github.com/UnkL4b/GitMiner) - Tool for advanced mining for content on Github by [39m[38;5;14m[1m@UnkL4b[0m[38;5;12m (https://github.com/UnkL4b).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mgitleaks[0m[38;5;12m (https://github.com/zricethezav/gitleaks) - Searches full repo history for secrets and keys by [39m[38;5;14m[1m@zricethezav[0m[38;5;12m (https://github.com/zricethezav).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCSS-Keylogging[0m[38;5;12m (https://github.com/maxchehab/CSS-Keylogging) - Chrome extension and Express server that exploits keylogging abilities of CSS by [39m[38;5;14m[1m@maxchehab[0m[38;5;12m (https://github.com/maxchehab).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpwngitmanager[0m[38;5;12m (https://github.com/allyshka/pwngitmanager) - Git manager for pentesters by [39m[38;5;14m[1m@allyshka[0m[38;5;12m (https://github.com/allyshka).[39m
|
||
[38;5;12m- [39m[38;5;14m[1msnallygaster[0m[38;5;12m (https://github.com/hannob/snallygaster) - Tool to scan for secret files on HTTP servers by [39m[38;5;14m[1m@hannob[0m[38;5;12m (https://github.com/hannob).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLinkFinder[0m[38;5;12m (https://github.com/GerbenJavado/LinkFinder) - Python script that finds endpoints in JavaScript files by [39m[38;5;14m[1m@GerbenJavado[0m[38;5;12m (https://github.com/GerbenJavado).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mDetecting[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1msqlchop[0m[38;5;12m (https://sqlchop.chaitin.cn/) - SQL injection detection engine by [39m[38;5;14m[1mchaitin[0m[38;5;12m (http://chaitin.com).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mxsschop[0m[38;5;12m (https://xsschop.chaitin.cn/) - XSS detection engine by [39m[38;5;14m[1mchaitin[0m[38;5;12m (http://chaitin.com).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mretire.js[0m[38;5;12m (https://github.com/RetireJS/retire.js) - Scanner detecting the use of JavaScript libraries with known vulnerabilities by [39m[38;5;14m[1m@RetireJS[0m[38;5;12m (https://github.com/RetireJS).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mmalware-jail[0m[38;5;12m (https://github.com/HynekPetrak/malware-jail) - Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction by [39m[38;5;14m[1m@HynekPetrak[0m[38;5;12m (https://github.com/HynekPetrak).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mrepo-supervisor[0m[38;5;12m (https://github.com/auth0/repo-supervisor) - Scan your code for security misconfiguration, search for passwords and secrets.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mbXSS[0m[38;5;12m (https://github.com/LewisArdern/bXSS) - bXSS is a simple Blind XSS application adapted from [39m[38;5;14m[1mcure53.de/m[0m[38;5;12m (https://cure53.de/m) by [39m[38;5;14m[1m@LewisArdern[0m[38;5;12m (https://github.com/LewisArdern).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOpenRASP[0m[38;5;12m [39m[38;5;12m(https://github.com/baidu/openrasp)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAn[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mRASP[39m[38;5;12m [39m[38;5;12msolution[39m[38;5;12m [39m[38;5;12mactively[39m[38;5;12m [39m[38;5;12mmaintained[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mBaidu[39m[38;5;12m [39m[38;5;12mInc.[39m[38;5;12m [39m[38;5;12mWith[39m[38;5;12m [39m[38;5;12mcontext-aware[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12malgorithm[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12machieved[39m[38;5;12m [39m[38;5;12mnearly[39m[38;5;12m [39m[38;5;12mno[39m[38;5;12m [39m[38;5;12mfalse[39m[38;5;12m [39m[38;5;12mpositives.[39m[38;5;12m [39m[38;5;12mAnd[39m[38;5;12m [39m[38;5;12mless[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12m3%[39m[38;5;12m [39m[38;5;12mperformance[39m[38;5;12m [39m
|
||
[38;5;12mreduction[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mobserved[39m[38;5;12m [39m[38;5;12munder[39m[38;5;12m [39m[38;5;12mheavy[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mload.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGuardRails[0m[38;5;12m (https://github.com/apps/guardrails) - A GitHub App that provides security feedback in Pull Requests.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mPreventing[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDOMPurify[0m[38;5;12m (https://github.com/cure53/DOMPurify) - DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG by [39m[38;5;14m[1mCure53[0m[38;5;12m (https://cure53.de/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mjs-xss[0m[38;5;12m (https://github.com/leizongmin/js-xss) - Sanitize untrusted HTML (to prevent XSS) with a configuration specified by a Whitelist by [39m[38;5;14m[1m@leizongmin[0m[38;5;12m (https://github.com/leizongmin).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAcra[0m[38;5;12m (https://github.com/cossacklabs/acra) - Client-side encryption engine for SQL databases, with strong selective encryption, SQL injections prevention and intrusion detection by [39m[38;5;14m[1m@cossacklabs[0m[38;5;12m (https://www.cossacklabs.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCsper[0m[38;5;12m (https://csper.io) - A set of tools for building/evaluating/monitoring content-security-policy to prevent/detect cross site scripting by [39m[38;5;14m[1mCsper[0m[38;5;12m (https://csper.io).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mProxy[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCharles[0m[38;5;12m (https://www.charlesproxy.com/) - HTTP proxy / HTTP monitor / Reverse Proxy that enables a developer to view all of the HTTP and SSL / HTTPS traffic between their machine and the Internet.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mmitmproxy[0m[38;5;12m (https://github.com/mitmproxy/mitmproxy) - Interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers by [39m[38;5;14m[1m@mitmproxy[0m[38;5;12m (https://github.com/mitmproxy).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mWebshell[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mnano[0m[38;5;12m (https://github.com/s0md3v/nano) - Family of code golfed PHP shells by [39m[38;5;14m[1m@s0md3v[0m[38;5;12m (https://github.com/s0md3v).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mwebshell[0m[38;5;12m (https://github.com/tennc/webshell) - This is a webshell open source project by [39m[38;5;14m[1m@tennc[0m[38;5;12m (https://github.com/tennc).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWeevely[0m[38;5;12m (https://github.com/epinna/weevely3) - Weaponized web shell by [39m[38;5;14m[1m@epinna[0m[38;5;12m (https://github.com/epinna).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWebshell-Sniper[0m[38;5;12m (https://github.com/WangYihang/Webshell-Sniper) - Manage your website via terminal by [39m[38;5;14m[1m@WangYihang[0m[38;5;12m (https://github.com/WangYihang).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mReverse-Shell-Manager[0m[38;5;12m (https://github.com/WangYihang/Reverse-Shell-Manager) - Reverse Shell Manager via Terminal [39m[38;5;14m[1m@WangYihang[0m[38;5;12m (https://github.com/WangYihang).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mreverse-shell[0m[38;5;12m (https://github.com/lukechilds/reverse-shell) - Reverse Shell as a Service by [39m[38;5;14m[1m@lukechilds[0m[38;5;12m (https://github.com/lukechilds).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPhpSploit[0m[38;5;12m (https://github.com/nil0x42/phpsploit) - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner by [39m[38;5;14m[1m@nil0x42[0m[38;5;12m (https://github.com/nil0x42).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mDisassembler[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mplasma[0m[38;5;12m (https://github.com/plasma-disassembler/plasma) - Plasma is an interactive disassembler for x86/ARM/MIPS by [39m[38;5;14m[1m@plasma-disassembler[0m[38;5;12m (https://github.com/plasma-disassembler).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mradare2[0m[38;5;12m (https://github.com/radare/radare2) - Unix-like reverse engineering framework and commandline tools by [39m[38;5;14m[1m@radare[0m[38;5;12m (https://github.com/radare).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIaitō[0m[38;5;12m (https://github.com/hteso/iaito) - Qt and C++ GUI for radare2 reverse engineering framework by [39m[38;5;14m[1m@hteso[0m[38;5;12m (https://github.com/hteso).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mDecompiler[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCFR[0m[38;5;12m (http://www.benf.org/other/cfr/) - Another java decompiler by [39m[38;5;14m[1m@LeeAtBenf[0m[38;5;12m (https://twitter.com/LeeAtBenf).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mDNS Rebinding[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mDNS[0m[38;5;14m[1m [0m[38;5;14m[1mRebind[0m[38;5;14m[1m [0m[38;5;14m[1mToolkit[0m[38;5;12m [39m[38;5;12m(https://github.com/brannondorsey/dns-rebind-toolkit)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mDNS[39m[38;5;12m [39m[38;5;12mRebind[39m[38;5;12m [39m[38;5;12mToolkit[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfrontend[39m[38;5;12m [39m[38;5;12mJavaScript[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdeveloping[39m[38;5;12m [39m[38;5;12mDNS[39m[38;5;12m [39m[38;5;12mRebinding[39m[38;5;12m [39m[38;5;12mexploits[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mvulnerable[39m[38;5;12m [39m[38;5;12mhosts[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mservices[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlocal[39m[38;5;12m [39m[38;5;12marea[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12m(LAN)[39m
|
||
[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@brannondorsey[0m[38;5;12m [39m[38;5;12m(https://github.com/brannondorsey)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mdref[0m[38;5;12m (https://github.com/mwrlabs/dref) - DNS Rebinding Exploitation Framework. Dref does the heavy-lifting for DNS rebinding by [39m[38;5;14m[1m@mwrlabs[0m[38;5;12m (https://github.com/mwrlabs)[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSingularity[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1mOrigin[0m[38;5;12m [39m[38;5;12m(https://github.com/nccgroup/singularity)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mincludes[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnecessary[39m[38;5;12m [39m[38;5;12mcomponents[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mrebind[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mIP[39m[38;5;12m [39m[38;5;12maddress[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mDNS[39m[38;5;12m [39m[38;5;12mname[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtarget[39m[38;5;12m [39m[38;5;12mmachine's[39m[38;5;12m [39m[38;5;12mIP[39m[38;5;12m [39m[38;5;12maddress[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mserve[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m[38;5;12mpayloads[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mexploit[39m[38;5;12m [39m
|
||
[38;5;12mvulnerable[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtarget[39m[38;5;12m [39m[38;5;12mmachine[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@nccgroup[0m[38;5;12m [39m[38;5;12m(https://github.com/nccgroup)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWhonow DNS Server[0m[38;5;12m (https://github.com/brannondorsey/whonow) - A malicious DNS server for executing DNS Rebinding attacks on the fly by [39m[38;5;14m[1m@brannondorsey[0m[38;5;12m (https://github.com/brannondorsey)[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mOthers[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDnslogger[0m[38;5;12m (https://wiki.skullsecurity.org/index.php?title=Dnslogger) - DNS Logger by [39m[38;5;14m[1m@iagox86[0m[38;5;12m (https://github.com/iagox86).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCyberChef[0m[38;5;12m (https://github.com/gchq/CyberChef) - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis - by [39m[38;5;14m[1m@GCHQ[0m[38;5;12m (https://github.com/gchq).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mntlm_challenger[0m[38;5;12m (https://github.com/b17zr/ntlm_challenger) - Parse NTLM over HTTP challenge messages by [39m[38;5;14m[1m@b17zr[0m[38;5;12m (https://github.com/b17zr).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcefdebug[0m[38;5;12m (https://github.com/taviso/cefdebug) - Minimal code to connect to a CEF debugger by [39m[38;5;14m[1m@taviso[0m[38;5;12m (https://github.com/taviso).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mctftool[0m[38;5;12m (https://github.com/taviso/ctftool) - Interactive CTF Exploration Tool by [39m[38;5;14m[1m@taviso[0m[38;5;12m (https://github.com/taviso).[39m
|
||
|
||
[38;2;255;187;0m[4mSocial Engineering Database[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mhaveibeenpwned[0m[38;5;12m (https://haveibeenpwned.com/) - Check if you have an account that has been compromised in a data breach by [39m[38;5;14m[1mTroy Hunt[0m[38;5;12m (https://www.troyhunt.com/).[39m
|
||
|
||
[38;2;255;187;0m[4mBlogs[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mOrange[0m[38;5;12m (http://blog.orange.tw/) - Taiwan's talented web penetrator.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mleavesongs[0m[38;5;12m (https://www.leavesongs.com/) - China's talented web penetrator.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJames Kettle[0m[38;5;12m (http://albinowax.skeletonscribe.net/) - Head of Research at [39m[38;5;14m[1mPortSwigger Web Security[0m[38;5;12m (https://portswigger.net/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBroken Browser[0m[38;5;12m (https://www.brokenbrowser.com/) - Fun with Browser Vulnerabilities.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mScrutiny[0m[38;5;12m (https://datarift.blogspot.tw/) - Internet Security through Web Browsers by Dhiraj Mishra.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBRETT BUERHAUS[0m[38;5;12m (https://buer.haus/) - Vulnerability disclosures and rambles on application security.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mn0tr00t[0m[38;5;12m (https://www.n0tr00t.com/) - ~# n0tr00t Security Team.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOpnSec[0m[38;5;12m (https://opnsec.com/) - Open Mind Security![39m
|
||
[38;5;12m- [39m[38;5;14m[1mRIPS Technologies[0m[38;5;12m (https://blog.ripstech.com/tags/security/) - Write-ups for PHP vulnerabilities.[39m
|
||
[38;5;12m- [39m[38;5;14m[1m0Day Labs[0m[38;5;12m (http://blog.0daylabs.com/) - Awesome bug-bounty and challenges writeups.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBlog of Osanda[0m[38;5;12m (https://osandamalith.com/) - Security Researching and Reverse Engineering.[39m
|
||
|
||
[38;2;255;187;0m[4mTwitter Users[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1m@HackwithGitHub[0m[38;5;12m (https://twitter.com/HackwithGithub) - Initiative to showcase open source hacking tools for hackers and pentesters[39m
|
||
[38;5;12m- [39m[38;5;14m[1m@filedescriptor[0m[38;5;12m (https://twitter.com/filedescriptor) - Active penetrator often tweets and writes useful articles[39m
|
||
[38;5;12m- [39m[38;5;14m[1m@cure53berlin[0m[38;5;12m (https://twitter.com/cure53berlin) - [39m[38;5;14m[1mCure53[0m[38;5;12m (https://cure53.de/) is a German cybersecurity firm.[39m
|
||
[38;5;12m- [39m[38;5;14m[1m@XssPayloads[0m[38;5;12m (https://twitter.com/XssPayloads) - The wonderland of JavaScript unexpected usages, and more.[39m
|
||
[38;5;12m- [39m[38;5;14m[1m@kinugawamasato[0m[38;5;12m (https://twitter.com/kinugawamasato) - Japanese web penetrator.[39m
|
||
[38;5;12m- [39m[38;5;14m[1m@h3xstream[0m[38;5;12m (https://twitter.com/h3xstream/) - Security Researcher, interested in web security, crypto, pentest, static analysis but most of all, samy is my hero.[39m
|
||
[38;5;12m- [39m[38;5;14m[1m@garethheyes[0m[38;5;12m (https://twitter.com/garethheyes) - English web penetrator.[39m
|
||
[38;5;12m- [39m[38;5;14m[1m@hasegawayosuke[0m[38;5;12m (https://twitter.com/hasegawayosuke) - Japanese javascript security researcher.[39m
|
||
[38;5;12m- [39m[38;5;14m[1m@shhnjk[0m[38;5;12m (https://twitter.com/shhnjk) - Web and Browsers Security Researcher.[39m
|
||
|
||
[38;2;255;187;0m[4mPractices[0m
|
||
|
||
|
||
[38;2;255;187;0m[4mApplication[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOWASP[0m[38;5;14m[1m [0m[38;5;14m[1mJuice[0m[38;5;14m[1m [0m[38;5;14m[1mShop[0m[38;5;12m [39m[38;5;12m(https://github.com/bkimminich/juice-shop)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mProbably[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msophisticated[39m[38;5;12m [39m[38;5;12minsecure[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@bkimminich[0m[38;5;12m [39m[38;5;12m(https://github.com/bkimminich)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;14m[1m@owasp_juiceshop[0m[38;5;12m [39m
|
||
[38;5;12m(https://twitter.com/owasp_juiceshop)[39m[38;5;12m [39m[38;5;12mteam.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBadLibrary[0m[38;5;12m (https://github.com/SecureSkyTechnology/BadLibrary) - Vulnerable web application for training - Written by [39m[38;5;14m[1m@SecureSkyTechnology[0m[38;5;12m (https://github.com/SecureSkyTechnology).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHackxor[0m[38;5;12m (http://hackxor.net/) - Realistic web application hacking game - Written by [39m[38;5;14m[1m@albinowax[0m[38;5;12m (https://twitter.com/albinowax).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSELinux Game[0m[38;5;12m (http://selinuxgame.org/) - Learn SELinux by doing. Solve Puzzles, show skillz - Written by [39m[38;5;14m[1m@selinuxgame[0m[38;5;12m (https://twitter.com/selinuxgame).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPortswigger Web Security Academy[0m[38;5;12m (https://portswigger.net/web-security) - Free trainings and labs - Written by [39m[38;5;14m[1mPortSwigger[0m[38;5;12m (https://portswigger.net/).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mAWS[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mFLAWS[0m[38;5;12m (http://flaws.cloud/) - Amazon AWS CTF challenge - Written by [39m[38;5;14m[1m@0xdabbad00[0m[38;5;12m (https://twitter.com/0xdabbad00).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCloudGoat[0m[38;5;12m (https://github.com/RhinoSecurityLabs/cloudgoat) - Rhino Security Labs' "Vulnerable by Design" AWS infrastructure setup tool - Written by [39m[38;5;14m[1m@RhinoSecurityLabs[0m[38;5;12m (https://github.com/RhinoSecurityLabs).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mXSS[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mXSS game[0m[38;5;12m (https://xss-game.appspot.com/) - Google XSS Challenge - Written by Google.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mprompt(1) to win[0m[38;5;12m (http://prompt.ml/) - Complex 16-Level XSS Challenge held in summer 2014 (+4 Hidden Levels) - Written by [39m[38;5;14m[1m@cure53[0m[38;5;12m (https://github.com/cure53).[39m
|
||
[38;5;12m- [39m[38;5;14m[1malert(1) to win[0m[38;5;12m (https://alf.nu/alert1) - Series of XSS challenges - Written by [39m[38;5;14m[1m@steike[0m[38;5;12m (https://twitter.com/steike).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXSS Challenges[0m[38;5;12m (http://xss-quiz.int21h.jp/) - Series of XSS challenges - Written by yamagata21.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mModSecurity / OWASP ModSecurity Core Rule Set[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mModSecurity[0m[38;5;14m[1m [0m[38;5;14m[1m/[0m[38;5;14m[1m [0m[38;5;14m[1mOWASP[0m[38;5;14m[1m [0m[38;5;14m[1mModSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mCore[0m[38;5;14m[1m [0m[38;5;14m[1mRule[0m[38;5;14m[1m [0m[38;5;14m[1mSet[0m[38;5;12m [39m[38;5;12m(https://www.netnea.com/cms/apache-tutorials/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mSeries[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtutorials[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12minstall,[39m[38;5;12m [39m[38;5;12mconfigure[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtune[39m[38;5;12m [39m[38;5;12mModSecurity[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mCore[39m[38;5;12m [39m[38;5;12mRule[39m[38;5;12m [39m[38;5;12mSet[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@ChrFolini[0m[38;5;12m [39m
|
||
[38;5;12m(https://twitter.com/ChrFolini).[39m
|
||
|
||
[38;2;255;187;0m[4mCommunity[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mReddit[0m[38;5;12m (https://www.reddit.com/r/websecurity/)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mStack Overflow[0m[38;5;12m (http://stackoverflow.com/questions/tagged/security)[39m
|
||
|
||
[38;2;255;187;0m[4mMiscellaneous[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mawesome-bug-bounty[0m[38;5;12m (https://github.com/djadmin/awesome-bug-bounty) - Comprehensive curated list of available Bug Bounty & Disclosure Programs and write-ups by [39m[38;5;14m[1m@djadmin[0m[38;5;12m (https://github.com/djadmin).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mbug-bounty-reference[0m[38;5;12m (https://github.com/ngalongc/bug-bounty-reference) - List of bug bounty write-up that is categorized by the bug nature by [39m[38;5;14m[1m@ngalongc[0m[38;5;12m (https://github.com/ngalongc).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGoogle VRP and Unicorns[0m[38;5;12m (https://sites.google.com/site/bughunteruniversity/behind-the-scenes/presentations/google-vrp-and-unicorns) - Written by [39m[38;5;14m[1mDaniel Stelter-Gliese[0m[38;5;12m (https://www.linkedin.com/in/daniel-stelter-gliese-170a70a2/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBrute Forcing Your Facebook Email and Phone Number[0m[38;5;12m (http://pwndizzle.blogspot.jp/2014/02/brute-forcing-your-facebook-email-and.html) - Written by [39m[38;5;14m[1mPwnDizzle[0m[38;5;12m (http://pwndizzle.blogspot.jp/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPentest + Exploit dev Cheatsheet wallpaper[0m[38;5;12m (http://i.imgur.com/Mr9pvq9.jpg) - Penetration Testing and Exploit Dev CheatSheet.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe Definitive Security Data Science and Machine Learning Guide[0m[38;5;12m (http://www.covert.io/the-definitive-security-datascience-and-machinelearning-guide/) - Written by JASON TROS.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEQGRP[0m[38;5;12m (https://github.com/x0rz/EQGRP) - Decrypted content of eqgrp-auction-file.tar.xz by [39m[38;5;14m[1m@x0rz[0m[38;5;12m (https://github.com/x0rz).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mnotes[0m[38;5;12m (https://github.com/ChALkeR/notes) - Some public notes by [39m[38;5;14m[1m@ChALkeR[0m[38;5;12m (https://github.com/ChALkeR).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mA glimpse into GitHub's Bug Bounty workflow[0m[38;5;12m (https://githubengineering.com/githubs-bug-bounty-workflow/) - Written by [39m[38;5;14m[1m@gregose[0m[38;5;12m (https://github.com/gregose).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCybersecurity Campaign Playbook[0m[38;5;12m (https://www.belfercenter.org/CyberPlaybook) - Written by [39m[38;5;14m[1mBelfer Center for Science and International Affairs[0m[38;5;12m (https://www.belfercenter.org/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mInfosec_Reference[0m[38;5;12m (https://github.com/rmusser01/Infosec_Reference) - Information Security Reference That Doesn't Suck by [39m[38;5;14m[1m@rmusser01[0m[38;5;12m (https://github.com/rmusser01).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mInternet of Things Scanner[0m[38;5;12m (http://iotscanner.bullguard.com/) - Check if your internet-connected devices at home are public on Shodan by [39m[38;5;14m[1mBullGuard[0m[38;5;12m (https://www.bullguard.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe Bug Hunters Methodology v2.1[0m[38;5;12m (https://docs.google.com/presentation/d/1VpRT8dFyTaFpQa9jhehtmGaC7TqQniMSYbUdlHN6VrY/edit?usp=sharing) - Written by [39m[38;5;14m[1m@jhaddix[0m[38;5;12m (https://twitter.com/jhaddix).[39m
|
||
[38;5;12m- [39m[38;5;14m[1m$7.5k Google services mix-up[0m[38;5;12m (https://sites.google.com/site/testsitehacking/-7-5k-Google-services-mix-up) - Written by [39m[38;5;14m[1mEzequiel Pereira[0m[38;5;12m (https://sites.google.com/site/testsitehacking/).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mHow[0m[38;5;14m[1m [0m[38;5;14m[1mI[0m[38;5;14m[1m [0m[38;5;14m[1mexploited[0m[38;5;14m[1m [0m[38;5;14m[1mACME[0m[38;5;14m[1m [0m[38;5;14m[1mTLS-SNI-01[0m[38;5;14m[1m [0m[38;5;14m[1missuing[0m[38;5;14m[1m [0m[38;5;14m[1mLet's[0m[38;5;14m[1m [0m[38;5;14m[1mEncrypt[0m[38;5;14m[1m [0m[38;5;14m[1mSSL-certs[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1many[0m[38;5;14m[1m [0m[38;5;14m[1mdomain[0m[38;5;14m[1m [0m[38;5;14m[1musing[0m[38;5;14m[1m [0m[38;5;14m[1mshared[0m[38;5;14m[1m [0m[38;5;14m[1mhosting[0m[38;5;12m [39m
|
||
[38;5;12m(https://labs.detectify.com/2018/01/12/how-i-exploited-acme-tls-sni-01-issuing-lets-encrypt-ssl-certs-for-any-domain-using-shared-hosting/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@fransrosen[0m[38;5;12m [39m[38;5;12m(https://twitter.com/fransrosen).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTL:DR: VPN leaks users’ IPs via WebRTC. I’ve tested seventy VPN providers and 16 of them leaks users’ IPs via WebRTC (23%)[0m[38;5;12m (https://voidsec.com/vpn-leak/) - Written by [39m[38;5;14m[1mvoidsec[0m[38;5;12m (https://voidsec.com/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEscape and Evasion Egressing Restricted Networks[0m[38;5;12m (https://www.optiv.com/blog/escape-and-evasion-egressing-restricted-networks) - Written by [39m[38;5;14m[1mChris Patten, Tom Steele[0m[38;5;12m (info@optiv.com).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mBe[0m[38;5;14m[1m [0m[38;5;14m[1mcareful[0m[38;5;14m[1m [0m[38;5;14m[1mwhat[0m[38;5;14m[1m [0m[38;5;14m[1myou[0m[38;5;14m[1m [0m[38;5;14m[1mcopy:[0m[38;5;14m[1m [0m[38;5;14m[1mInvisibly[0m[38;5;14m[1m [0m[38;5;14m[1minserting[0m[38;5;14m[1m [0m[38;5;14m[1musernames[0m[38;5;14m[1m [0m[38;5;14m[1minto[0m[38;5;14m[1m [0m[38;5;14m[1mtext[0m[38;5;14m[1m [0m[38;5;14m[1mwith[0m[38;5;14m[1m [0m[38;5;14m[1mZero-Width[0m[38;5;14m[1m [0m[38;5;14m[1mCharacters[0m[38;5;12m [39m[38;5;12m(https://medium.com/@umpox/be-careful-what-you-copy-invisibly-inserting-usernames-into-text-with-zero-width-characters-18b4e6f17b66)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m
|
||
[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@umpox[0m[38;5;12m [39m[38;5;12m(https://medium.com/@umpox).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDomato Fuzzer's Generation Engine Internals[0m[38;5;12m (https://www.sigpwn.io/blog/2018/4/14/domato-fuzzers-generation-engine-internals) - Written by [39m[38;5;14m[1msigpwn[0m[38;5;12m (https://www.sigpwn.io/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCSS Is So Overpowered It Can Deanonymize Facebook Users[0m[38;5;12m (https://www.evonide.com/side-channel-attacking-browsers-through-css3-features/) - Written by [39m[38;5;14m[1mRuslan Habalov[0m[38;5;12m (https://www.evonide.com/).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mIntroduction[0m[38;5;14m[1m [0m[38;5;14m[1mto[0m[38;5;14m[1m [0m[38;5;14m[1mWeb[0m[38;5;14m[1m [0m[38;5;14m[1mApplication[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;12m [39m[38;5;12m(https://www.slideshare.net/nragupathy/introduction-to-web-application-security-blackhoodie-us-2018)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWritten[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;14m[1m@itsC0rg1[0m[38;5;12m [39m[38;5;12m(https://twitter.com/itsC0rg1),[39m[38;5;12m [39m[38;5;14m[1m@jmkeads[0m[38;5;12m [39m
|
||
[38;5;12m(https://twitter.com/jmkeads)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;14m[1m@matir[0m[38;5;12m [39m[38;5;12m(https://twitter.com/matir).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFinding The Real Origin IPs Hiding Behind CloudFlare or TOR[0m[38;5;12m (https://www.secjuice.com/finding-real-ips-of-origin-servers-behind-cloudflare-or-tor/) - Written by [39m[38;5;14m[1mPaul Dannewitz[0m[38;5;12m (https://www.secjuice.com/author/paul-dannewitz/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWhy Facebook's api starts with a for loop[0m[38;5;12m (https://dev.to/antogarand/why-facebooks-api-starts-with-a-for-loop-1eob) - Written by [39m[38;5;14m[1m@AntoGarand[0m[38;5;12m (https://twitter.com/AntoGarand).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHow I could have stolen your photos from Google - my first 3 bug bounty writeups[0m[38;5;12m (https://blog.avatao.com/How-I-could-steal-your-photos-from-Google/) - Written by [39m[38;5;14m[1m@gergoturcsanyi[0m[38;5;12m (https://twitter.com/gergoturcsanyi).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAn example why NAT is NOT security[0m[38;5;12m (https://0day.work/an-example-why-nat-is-not-security/) - Written by [39m[38;5;14m[1m@0daywork[0m[38;5;12m (https://twitter.com/@0daywork).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWEB APPLICATION PENETRATION TESTING NOTES[0m[38;5;12m (https://techvomit.net/web-application-penetration-testing-notes/) - Written by [39m[38;5;14m[1mJayson[0m[38;5;12m (https://techvomit.net/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHacking with a Heads Up Display[0m[38;5;12m (https://segment.com/blog/hacking-with-a-heads-up-display/) - Written by [39m[38;5;14m[1mDavid Scrobonia[0m[38;5;12m (https://segment.com/blog/authors/david-scrobonia/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAlexa Top 1 Million Security - Hacking the Big Ones[0m[38;5;12m (https://slashcrypto.org/data/itsecx2018.pdf) - Written by [39m[38;5;14m[1m@slashcrypto[0m[38;5;12m (https://twitter.com/slashcrypto).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe bug bounty program that changed my life[0m[38;5;12m (http://10degres.net/the-bug-bounty-program-that-changed-my-life/) - Written by [39m[38;5;14m[1mGwen[0m[38;5;12m (http://10degres.net/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mList of bug bounty writeups[0m[38;5;12m (https://pentester.land/list-of-bug-bounty-writeups.html) - Written by [39m[38;5;14m[1mMariem[0m[38;5;12m (https://pentester.land/).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mImplications of Loading .NET Assemblies[0m[38;5;12m (https://threatvector.cylance.com/en_us/home/implications-of-loading-net-assemblies.html) - Written by [39m[38;5;14m[1mBrian Wallace[0m[38;5;12m (https://threatvector.cylance.com/en_us/contributors/brian-wallace.html).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWCTF2019: Gyotaku The Flag[0m[38;5;12m (https://westerns.tokyo/wctf2019-gtf/wctf2019-gtf-slides.pdf) - Written by [39m[38;5;14m[1m@t0nk42[0m[38;5;12m (https://twitter.com/t0nk42).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHow we abused Slack's TURN servers to gain access to internal services[0m[38;5;12m (https://www.rtcsec.com/2020/04/01-slack-webrtc-turn-compromise/) - Written by [39m[38;5;14m[1m@sandrogauci[0m[38;5;12m (https://twitter.com/sandrogauci).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDOS File Path Magic Tricks[0m[38;5;12m (https://medium.com/walmartlabs/dos-file-path-magic-tricks-5eda7a7a85fa) - Written by [39m[38;5;14m[1m@clr2of8[0m[38;5;12m (https://medium.com/@clr2of8).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHow I got my first big bounty payout with Tesla[0m[38;5;12m (https://medium.com/heck-the-packet/how-i-got-my-first-big-bounty-payout-with-tesla-8d28b520162d) - Written by [39m[38;5;14m[1m@cj.fairhead[0m[38;5;12m (https://medium.com/@cj.fairhead).[39m
|
||
|
||
[38;2;255;187;0m[4mCode of Conduct[0m
|
||
|
||
[38;5;12mPlease note that this project is released with a [39m[38;5;14m[1mContributor Code of Conduct[0m[38;5;12m (code-of-conduct.md). By participating in this project you agree to abide by its terms.[39m
|
||
|
||
[38;2;255;187;0m[4mLicense[0m
|
||
|
||
[38;5;14m[1m![0m[38;5;12mCC0[39m[38;5;14m[1m (http://mirrors.creativecommons.org/presskit/buttons/88x31/svg/cc-zero.svg)[0m[38;5;12m (https://creativecommons.org/publicdomain/zero/1.0/)[39m
|
||
|
||
[38;5;12mTo the extent possible under law, [39m[38;5;14m[1m@qazbnm456[0m[38;5;12m (https://qazbnm456.github.io/) has waived all copyright and related or neighboring rights to this work.[39m
|