All Projects → harsh-bothra → SecurityExplained

harsh-bothra / SecurityExplained

Licence: other
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.

Projects that are alternatives of or similar to SecurityExplained

YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-88.37%)
Mutual labels:  pentesting, bugbounty
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-48.17%)
Mutual labels:  pentesting, bugbounty
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+510.3%)
Mutual labels:  pentesting, bugbounty
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-62.46%)
Mutual labels:  pentesting, bugbounty
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+1186.71%)
Mutual labels:  pentesting, bugbounty
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+547.51%)
Mutual labels:  pentesting, bugbounty
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-53.49%)
Mutual labels:  pentesting, bugbounty
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+2883.72%)
Mutual labels:  pentesting, bugbounty
Getjs
A tool to fastly get all javascript sources/files
Stars: ✭ 190 (-36.88%)
Mutual labels:  pentesting, bugbounty
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-37.87%)
Mutual labels:  pentesting, bugbounty
Acamar
A Python3 based single-file subdomain enumerator
Stars: ✭ 89 (-70.43%)
Mutual labels:  pentesting, bugbounty
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+901.99%)
Mutual labels:  pentesting, bugbounty
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (+296.68%)
Mutual labels:  pentesting, bugbounty
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-58.14%)
Mutual labels:  pentesting, bugbounty
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-79.4%)
Mutual labels:  pentesting, bugbounty
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-56.48%)
Mutual labels:  pentesting, bugbounty
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+185.38%)
Mutual labels:  pentesting, bugbounty
Gogitdumper
Dump exposed HTTP .git fast
Stars: ✭ 27 (-91.03%)
Mutual labels:  pentesting, bugbounty
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-39.53%)
Mutual labels:  pentesting, bugbounty
Onelistforall
Rockyou for web fuzzing
Stars: ✭ 213 (-29.24%)
Mutual labels:  pentesting, bugbounty

Security Explained

SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning. Below are the various activities and formats planned under #SecurityExplained series:

  1. Tweets explaining interesting security stuff
  2. Blogs/Tutorials/How-To-Guides about different tools/techniques/attacks
  3. Security Discussion Spaces/Meets
  4. Monthly Mindmap/Mindmap based explainers for different attacks/techniques
  5. My Pentesting Methodology Breakdown
  6. Giveaways and Community Engagement
  7. GitHub Repository to Maintain "SecurityExplained"
  8. Public & Free to Access
  9. Newsletter

Follow me on Twitter for Regular Updates: Harsh Bothra.

Note: Please note that this series will run on irregular scehdules and it is not necessary to produce & share content on a regular or daily basis.

Content by Harsh


S.No. Topic
1 My Penetration Testing Methodology [Web]
2 FeroxBuster Explained
3 Creating Custom Wordlist for Content Discovery
4 Escalating HTML Injection to Cloud Metadata SSRF
5 Bypassing Privileges & Other Restrictions with Mass Assignment Attacks
6 Bypassing Biometrics in iOS with Objection
7 My Methodology to Test Premium Features
8 Bypassing Filters(and more) with Visual Spoofing
9 Path Traversal via File Upload
10 Attacking Zip Upload Functionality with ZipSlip Attack
11 RustScan - The Modern Port Scanner
12 Vulnerable Code Snippet - 1
13 Vulnerable Code Snippet - 2
14 Exploiting XXE in JSON Endpoints
15 Vulnerable Code Snippet - 3
16 Vulnerable Code Snippet - 4
17 Vulnerable Code Snippet - 5
18 Vulnerable Code Snippet - 6
19 Vulnerable Code Snippet - 7
20 Vulnerable Code Snippet - 8
21 Vulnerable Code Snippet - 9
22 Vulnerable Code Snippet - 10
23 Vulnerable Code Snippet - 11
24 Vulnerable Code Snippet - 12
25 Vulnerable Code Snippet - 13
26 Vulnerable Code Snippet - 14
27 Vulnerable Code Snippet - 15
28 Vulnerable Code Snippet - 16
29 Vulnerable Code Snippet - 17
30 Vulnerable Code Snippet - 18
31 Vulnerable Code Snippet - 19
32 Account Takeover Methodology
33 Vulnerable Code Snippet - 20
34 Vulnerable Code Snippet - 21
35 Vulnerable Code Snippet - 22
36 Vulnerable Code Snippet - 23
37 Vulnerable Code Snippet - 24
38 Vulnerable Code Snippet - 25
39 Vulnerable Code Snippet - 26
40 Vulnerable Code Snippet - 27
41 Vulnerable Code Snippet - 28
42 Vulnerable Code Snippet - 29
43 Vulnerable Code Snippet - 30
44 Vulnerable Code Snippet - 31
45 Vulnerable Code Snippet - 32
46 Vulnerable Code Snippet - 33
47 Vulnerable Code Snippet - 34
48 Vulnerable Code Snippet - 35
49 Vulnerable Code Snippet - 36
50 Vulnerable Code Snippet - 37
51 Vulnerable Code Snippet - 38
52 Vulnerable Code Snippet - 39
53 Vulnerable Code Snippet - 40
54 Vulnerable Code Snippet - 41
55 Vulnerable Code Snippet - 42
56 Vulnerable Code Snippet - 43
57 Vulnerable Code Snippet - 44
58 Vulnerable Code Snippet - 45
59 Ruby ERB SSTI
60 Introduction to CWE
61 CWE-787: Out-of-bounds Write
62 Vulnerable Code Snippet - 46
63 CWE-20: Improper Input Validation
64 Vulnerabilities in Cookie Based Authentication
65 How do I get Started in Cyber Security? — My Perspective & Learning Path!
66 Scope Based Recon Methodology: Exploring Tactics for Smart Recon
67 MFA Bypass Techniques
68 Vulnerable Code Snippet - 47
69 Vulnerable Code Snippet - 48

SecurityExplained NewsLetter


S.No. Topic
1 Issue-1
2 Issue-2
3 Issue-3
4 Issue-4
5 Issue-5
6 Issue-6
7 Issue-7
8 Issue-8
9 Issue-9
10 Issue-10

AskMeAnything


S.No. Topic
1 AMA-1: AMA with Harsh Bothra
2 AMA-2: AMA with Six2dez

MindMaps

S.No. Topic
1 Account Takeover Techniques
2 CWE TOP 10 (2021)

Guest Resources


S.No. Topic
1 <>
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].