
Roadmap
- https://roadmap.sh/cyber-security
- Roadmap for Beginners : Cyber_Security_Roadmap_(Beginners)_ethicalhackx.pdf
CTF / Skills practice platforms:
- Picoctf: https://picoctf.org/
- Tryhackme: https://tryhackme.com/
- Hackthebox : https://www.hackthebox.com/
- Root-me: https://www.root-me.org/
- pwned labs: https://pwnedlabs.io/
- Ctftime: https://ctftime.org/
- portswigger: https://portswigger.net/web-security
- ctflearn : https://ctflearn.com/
- hackthissite : https://www.hackthissite.org/
- google-gruyere : https://google-gruyere.appspot.com/
- Damn Vulnerable iOS App – https://github.com/prateek147/DVIA
- Defend the Web : https://defendtheweb.net/
- OverTheWire: https://overthewire.org/wargames/
- hacksplaining : https://www.hacksplaining.com/
- hackinghub: https://app.hackinghub.io/
- Embedded Security CTF: https://microcorruption.com/
- xss practice : https://xss-game.appspot.com/level1
- . CyberWolf-Security: https://leonteale.gitbook.io/cyberwolf-security\
- HTB Academy: https://academy.hackthebox.com/
- Hackmyvm: https://hackmyvm.eu/
- Vulnlab: https://www.vulnlab.com/
- Thunder CTF : https://labs.thundercipher.tech
- Bug Bounty Hunter: https://www.bugbountyhunter.com/
- Pwnable: https://pwnable.kr/#
- Crackme: https://crackmes.one/
- Offset play : https://portal.offsec.com/labs/play
- Offsec Practice : https://portal.offsec.com/labs/practice
- pentesterlab : https://pentesterlab.com/
- sourcecodester : https://www.sourcecodester.com/
Source Code Review
- securecode : https://securecode.wiki/
- sourcecodester : https://www.sourcecodester.com/
Cloud
Bug Hunting platforms
- Bugcrowd
- HackerOne
- yeswehack
- Intigriti
- HackenProof
- openbounty
Invitation based
- Synack : https://boards.greenhouse.io/synacksrt/jobs/150860
- Yogosha : https://app.yogosha.com/signup/researcher
- Cobalt: https://boards.greenhouse.io/cobaltio/jobs/5688200002
API testing
- https://www.freecodecamp.org/news/what-is-an-api-and-how-to-test-it/
- https://cheatography.com/tag/api
General useful links
- bb radar: https://bbradar.io/
- Zero-day: https://0day.today/
- https://vulnrepo.com/
- https://reconshell.com/bug-bounty-tools/
Writeup or cheat sheet
- https://infosecwriteups.com/
- https://pentester.land/writeups/
- https://rashahacks.com/
- https://d00mfist1.gitbooks.io/ctf/content
- https://swisskyrepo.github.io/
- https://appsecexplained.gitbook.io/appsecexplained
- https://ed4m4s.blog
- https://cheatsheetseries.owasp.org/
- https://www.ired.team/
Tools
- Burpsuite
- Caido
- owasp zap
- nessus
- Metasploit
- openVAS
- Wireshark
- w3af
- Hashcat
- John the ripper
- Postman
- Netsparker
- Nikto
Recon Tools
- subfinder : https://github.com/projectdiscovery/subfinder
- Sublist3r : https://github.com/aboul3la/Sublist3r
- Assetfinder : https://github.com/tomnomnom/assetfinder
- Censys: https://search.censys.io/
- Censys Queries: https://github.com/thehappydinoa/awesome-censys-queries
- Shodan: https://www.shodan.io/
- Shodan Search Queries: https://github.com/jakejarvis/awesome-shodan-queries
- Keyhacks: https://github.com/streaak/keyhacks
- Pdtm : https://github.com/projectdiscovery/pdtm
- nuclei : https://github.com/projectdiscovery/nuclei
- notify : https://github.com/projectdiscovery/notify
- waybackurls: https://github.com/tomnomnom/waybackurls
- Httpx: https://github.com/projectdiscovery/httpx
- Amass : https://github.com/owasp-amass/amass
- Paramspider : https://github.com/devanshbatham/ParamSpider
- way more: https://github.com/xnl-h4ck3r/waymore
- Ffuf : https://github.com/ffuf/ffuf
- Jsecret : https://github.com/raoufmaklouf/jsecret
- Jsfscan : https://github.com/KathanP19/JSFScan.sh
- JS-Scan : https://github.com/zseano/JS-Scan
- Fofa : https://en.fofa.info/
- Knock : https://github.com/guelfoweb/knock
- Wayback archive web version : https://web.archive.org/cdx/search/cdx?url=.domain.com/&output=text&fl=original&collapse=urlkey
- Pentest-tools: https://pentest-tools.com/
- Gowitness: https://github.com/sensepost/gowitness
- ZoomEye: https://github.com/knownsec/ZoomEye-python
- EyeWitness : https://github.com/RedSiege/EyeWitness
- Aquatone : https://github.com/michenriksen/aquatone
- Crlfi: https://github.com/karthi-the-hacker/crlfi
- XSStrike : https://github.com/s0md3v/XSStrike
- Subdominator: https://github.com/RevoltSecurities/Subdominator
- Dnsdumpster: https://dnsdumpster.com/
- Feroxbuster : https://github.com/epi052/feroxbuster
- Rustscan : https://github.com/RustScan/RustScan
- Gau : https://github.com/lc/gau
- OpenRedireX : https://github.com/devanshbatham/OpenRedireX
- Nmap : https://nmap.org/download.html
- Dirsearch : https://github.com/maurosoria/dirsearch
- Gobuster : https://github.com/OJ/gobuster
- Reconftw : https://github.com/six2dez/reconftw
- Altdns : https://github.com/infosec-au/altdns
- Rustscan : https://github.com/RustScan/RustScan
- Gospider : https://github.com/jaeles-project/gospider
- Naabu : https://github.com/projectdiscovery/naabu
- Assetfinder : https://github.com/tomnomnom/assetfinder
- Gotator : https://github.com/Josue87/gotator
- Masscan : https://github.com/robertdavidgraham/masscan
- Infoga : https://github.com/The404Hacking/Infoga
- JSFScan : https://github.com/KathanP19/JSFScan.sh
- Slackcat : https://github.com/dwisiswant0/slackcat
- GitGraber : https://github.com/hisxo/gitGraber
- Red Hawk : https://github.com/Tuhinshubhra/RED_HAWK
- Anew : https://github.com/tomnomnom/anew
- sql map : https://github.com/sqlmapproject/sqlmap
- jsql-injection : https://github.com/ron190/jsql-injection
- bbqsql : https://github.com/CiscoCXSecurity/bbqsql
- Dsss : https://github.com/stamparm/DSSS
- whitewindow : https://github.com/WhitewidowScanner/whitewidow
- 403bypasser : https://github.com/yunemse48/403bypasser
- WhatWeb : https://github.com/urbanadventurer/WhatWeb
- dalfox : https://github.com/hahwul/dalfox
- XSStrike : https://github.com/s0md3v/XSStrike
- xss_vibes : https://github.com/faiyazahmad07/xss_vibes
- jsecrets : https://github.com/pixielabs/jsecrets
- cloud enum : https://github.com/initstring/cloud_enum
- Hunter: https://hunter.how/
- Blindf: https://dorkking.blindf.com/
- Bgp: https://bgp.he.net/
- Nuclei Templates: https://nuclei-templates.netlify.app/
- SecretFinder : https://github.com/m4ll0k/SecretFinder
Post exploitation
- Linux exploit suggested: https://github.com/The-Z-Labs/linux-exploit-suggester
- linpeas : https://github.com/peass-ng/PEASS-ng/tree/master/linPEAS
- LinEnum : https://github.com/rebootuser/LinEnum
Note-taking apps
- Obsidian
- Notion
- Cherry Tree
- One Note
- gitbook
- evernote
- joplin
Test bugs in bug hunting or penetration testing
List of bugs
- 2FA bypass
- Authentication bypass
- Array Index Underflow (CWE-129)
- Autocomplete Enabled on Sensitive Form Fields
- API Security Vulnerabilities
- Account Takeover
- Broken Authentication and Session Management
- Buffer Over-read (CWE-126)
- Buffer Overflow
- Buffer Underflow (CWE-124)
- Buffer Under-read (CWE-127)
- Buffer Overflow Heap-based
- Business Logic Errors (CWE-840) or Logic Flaws
- Brute Force Attacks
- Classic Buffer Overflow (CWE-120) or Buffer Copy without Checking Size of Input
- Cleartext Storage of Sensitive Information (CWE-312)
- Cleartext Transmission of Sensitive Information (CWE-319)
- Content Spoofing
- Cookie Injection
- clickjacking
- Credential/Session Prediction
- Client-Side Enforcement of Server-Side Security (CWE-602)
- Code Injection (CWE-94)
- Command Injection – Generic (CWE-77) or Command Injection
- CRLF Injection (CWE-93)
- Cross-origin resource sharing (CORS)
- [x] Cross-Site Request Forgery (CSRF) (CWE-352)
- Cross-site Scripting – Basic (CWE – 80)
- Cross-site Scripting (XSS) – DOM (CWE-79)
- Cross-site Scripting (XSS) – Generic (CWE-79)
- Cross-site Scripting (XSS) – Reflected (CWE-79)
- Cross-site Scripting (XSS) – Stored (CWE-79)
- Cryptographic Issues – Generic (CWE-310) or Cryptographic Failures
- Credential Stuffing
- Content Security Policy (CSP) Bypass
- Cache Control Misconfigurations
- Download of Code Without Integrity Check – CWE-494
- Denial of Service (CWE-400) or Uncontrolled Resource Consumption
- Default Credentials:
- Dependency Confusion
- Deserialization of Untrusted Data (CWE-502)
- Directory traversal
- Double Free (CWE-415)
- DNS Hijacking
- DOM-based Vulnerabilities
- Expression Language Injection
- Email Header Injection
- External Control of Assumed-Immutable Web Parameter – CWE-472
- Execution with Unnecessary Privileges – CWE-250
- Exposed Administration Panels
- Exposed Debugging Information
- Exposed Error Handling Information
- File Upload or Unrestricted File Upload
- Form/Function Level Access Control
- Forced Browsing (CWE-425)
- Format String Attacks
- Heap Overflow (CWE-122)
- HTTP Host header attacks OR Host Header Injection
- HTTP Parameter Pollution
- HTTP Request Smuggling (CWE-444)
- HTTP Response Splitting (CWE-113)
- HTML Injection
- Hidden Field Manipulation
- Improper Access Control
- Improper Input Validation – CWE-20
- Improper Access Control – Generic (CWE-284)
- Improper Authentication
- Improper Authentication – Generic (CWE-287)
- Improper Authorization (CWE-285)
- Improper Certificate Validation (CWE-295)
- Improper Following of a Certificate’s Chain of Trust (CWE-296)
- Improper Neutralization of HTTP Headers for Scripting Syntax (CWE-644)
- Improper Null Termination (CWE-170)
- Improper Restriction of Authentication Attempts (CWE-307)
- Improper Neutralization of CRLF Sequences in HTTP Headers – (CWE-113)
- Improper Handling of Extra Parameters – (CWE – 235)
- Insecure HTTP Methods
- Insufficient Session Expiration
- Insufficient Transport Layer Protection
- Inadequate Encryption Strength (CWE-326)
- Inadequate Access Controls
- Incorrect Calculation of Buffer Size (CWE-131)
- Information Disclosure / Sensitive data exposure
- Incorrect Session Management
- Information Disclosure (CWE-200)
- Information Exposure Through an Error Message (CWE-209)
- Information Exposure Through Debug Information (CWE-215)
- Information Exposure Through Directory Listing (CWE-548)
- Insecure deserialization
- Insecure Direct Object Reference (IDOR) (CWE-639)
- Insecure Storage of Sensitive Information (CWE-922)
- Insecure Password Reset Functionality
- Insufficient Session Expiration (CWE-613)
- Insecure Configuration Management
- Insufficiently Protected Credentials (CWE-522)
- Integer Overflow (CWE-190)
- Integer Underflow (CWE-191)
- Information Leakage and Improper Error Handling
- Intentional Information Exposure (CWE-213)
- Incorrect Permission Assignment for Critical Resource – CWE-732
- Insecure Cookies
- Insecure CORS Policy
- Inadequate Transport Layer Protection
- Integer Overflow or Wraparound
- JWT Token Manipulation
- Key Exchange without Entity Authentication (CWE-322)
- LDAP Injection (CWE-90)
- Leftover Debug Code (Backdoor) (CWE-489)
- Local File Inclusion
- LLM01: Prompt Injection
- LLM02: Insecure Output Handling
- LLM03: Training Data Poisoning
- LLM04: Model Denial of Service
- LLM05: Supply Chain Vulnerabilities
- LLM06: Sensitive Information Disclosure
- LLM07: Insecure Plugin Design
- LLM08: Excessive Agency
- LLM09: Overreliance
- LLM10: Model Theft
- Malware (CAPEC-549)
- Missing HttpOnly Flag on Cookies
- Missing Secure Flag on Cookies
- Man-in-the-Middle (CWE-300)
- Memory Corruption – Generic (CWE-119)
- Misconfiguration (CWE-16)
- Misconfigured CORS
- Missing Encryption of Sensitive Data (CWE-311)
- Missing Required Cryptographic Step (CWE-325)
- Missing Security Headers
- Missing Authentication for Critical Function – CWE-306
- Missing Content-Security-Policy (CSP) Headers
- Mass Assignment
- Memory Corruption
- Misconfigured S3 Buckets
- NULL Pointer Dereference (CWE-476)
- Null Byte Injection
- OAuth authentication
- Off-by-one Error (CWE-193)
- Open Redirect (CWE-601) or Unvalidated Redirects and Forwards
- OS Command Injection (CWE-78)
- Out-of-bounds Read (CWE-125)
- Off-by-one Error
- Password in Configuration File (CWE-260)
- Path Traversal (CWE-22)
- Phishing (CAPEC-98)
- Plaintext Storage of a Password (CWE-256)
- Privacy Violation (CWE-359)
- Privilege Escalation (CAPEC-233)
- Prototype pollution
- Path Parameter Vulnerabilities
- Parameter Pollution
- Parameter Tampering
- Parameter Delimiter
- Password Spraying
- Passwords in Clear Text
- rate limit
- Race Condition – CWE-362
- Reliance on Cookies without Validation and Integrity Checking in a Security Decision (CWE-784)
- Reliance on Untrusted Inputs in a Security Decision (CWE-807)
- Remote Code Execution
- Remote File Inclusion (CWE-98)
- Resource Injection (CWE-99)
- Reusing a Nonce, Key Pair in Encryption (CWE-323)
- Reversible One-Way Hash (CWE-328)
- Reflected File Download (RFD)
- Stack Overflow
- Shellshock Vulnerability (Bash Bug)
- Security Through Obscurity (CWE-656)
- Security Misconfiguration
- Sensitive Information Passed to HTTP by Default
- Server-Side Request Forgery (SSRF) (CWE-918)
- Server-side template injection
- Session Fixation (CWE-384)
- SQL Injection (CWE-89)
- Session Hijacking
- Stack Overflow (CWE-121)
- Storing Passwords in a Recoverable Format (CWE-257)
- Subdomain Takeover
- Sensitive Cookie in HTTPS Session Without ‘Secure’ Attribute – CWE-614
- Slow HTTP DoS Attack (Slowloris)
- Template Injection
- Timing Attack
- Time-of : -check Time-of-use (TOCTOU) Race Condition (CWE-367)
- Type Confusion (CWE-843)
- UI Redressing (Clickjacking) (CAPEC-103)
- Unprotected Transport of Credentials (CWE-523)
- Unrestricted Upload of File with Dangerous Type – CWE-434
- Untrusted Search Path – CWE-426
- Unverified Password Change (CWE-620)
- Uncontrolled Format String
- Use After Free (CWE-416)
- Use of a Broken or Risky Cryptographic Algorithm (CWE-327)
- Use of a Key Past its Expiration Date (CWE-324)
- Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) (CWE-338)
- Use of Externally-Controlled Format String (CWE-134)
- Use of Hard-coded Credentials (CWE-798)
- Use of Hard-coded Cryptographic Key (CWE-321)
- Use of Hard-coded Password (CWE-259)
- Use of Inherently Dangerous Function (CWE-242)
- Use of Insufficiently Random Values (CWE-330)
- Unprotected Files and Directories
- Unsecured JSONP Endpoints
- Using Components with Known Vulnerabilities
- Use of a One-Way Hash without a Salt – CWE-759
- Unrestricted Input Bug – Exploiting Server-Side Weakness
- Violation of Secure Design Principles (CWE-657)
- Weak Session Management
- Weak Transport Layer Security
- Weak Cryptographic Hashes
- Weak Cryptography for Passwords (CWE-261)
- Weak Password Recovery Mechanism for Forgotten Password (CWE-640)
- Web cache poisoning or Cache Poisoning or Cookie Poisoning
- Web Cache Deception
- Web Sockets
- Weak Encryption
- Weak Captcha Implementation
- Wrap-around Error (CWE-128)
- Write-what-where Condition (CWE-123)
- Weak Password Requirements (CWE-521)
- XML Entity Expansion (CWE-776)
- XML External Entities (XXE) (CWE-611)
- XML external entity (XXE) injection
- XML Injection (CWE-91)
- XSS Using MIME Type Mismatch (CAPEC-209)
- Zero-Day Exploits
Spawning a shell
python -c 'import pty; pty.spawn("/bin/sh")'
python3 -c 'import pty; pty.spawn("/bin/bash")'
script -qc /bin/bash /dev/null
echo os.system('/bin/bash')
/bin/sh -i
perl -e 'exec "/bin/sh";'
perl: exec "/bin/sh";
ruby: exec "/bin/sh"
lua: os.execute('/bin/sh')
exec "/bin/sh";
/bin/bash -i
exec "/bin/sh" # (From within IRB)
:!bash # (From within vi)
:set shell=/bin/bash:shell # (From within vi)
!sh # (From within nmap)
Interactive shell
which python3
python3 -c 'import pty; pty.spawn("/bin/bash")'
ctrl + z
stty raw -echo; fg
export TERM=xterm
Privilege Escalation
Linux
- https://medium.com/@Varma_Chekuri/linux-privilege-escalation-part-1-c35b6c5b4841
- https://medium.com/@Varma_Chekuri/privilege-escalation-in-linux-2-c2ececd7f385
- https://medium.com/@Varma_Chekuri/privilege-escalation-in-linux-3-b1430b1ea221
Windows
- https://medium.com/@Varma_Chekuri/windows-privilege-escalation-aa2c048d246b
- https://medium.com/@Varma_Chekuri/windows-privilege-escalation-2-f0dfb1021213
Reverse shell links
- https://www.revshells.com/
- https://swisskyrepo.github.io/InternalAllTheThings/cheatsheets/shell-reverse-cheatsheet/
- https://d00mfist1.gitbooks.io/ctf/content/spawning_shells.html
Binaries
- Gtfobins: https://gtfobins.github.io/ [unix / Linux ]
- Lolbas: https://lolbas-project.github.io/ [ windows ]
- drivers: https://www.loldrivers.io/ [ Vulnerable drivers ]
GitHub Repos
- https://github.com/The-Art-of-Hacking/h4cker
- https://github.com/Hack-with-Github/Awesome-Hacking
- https://github.com/enaqx/awesome-pentest
- https://github.com/B3nac/Android-Reports-and-Resources
- https://github.com/infoslack/awesome-web-hacking
- https://github.com/JohnHammond/security-resources
Wordlists
- https://github.com/random-robbie/bruteforce-lists
- https://wordlists.assetnote.io/
- https://github.com/danielmiessler/SecLists
- https://github.com/kongsec/Wordpress-BruteForce-List
Checklists
- https://github.com/KathanP19/HowToHunt
- https://github.com/Az0x7/vulnerability-Checklist
- https://github.com/swisskyrepo/PayloadsAllTheThings
Extensions
Browser Extensions
- wappalyzer
- Cookie Editor
- Http headers
- foxyproxy
- fileon
- open multiple URLs
- hackbar
- shodan
- netcraft
- Builtwith
- Google Maps Api Checker
Burp Suite extensions
- Collaborator everywhere
- InQL – GraphQL Scanner
- param miner
- NoSQLi Scanner
- JSON Web Tokens
Keep up to date with the latest news
Appsec
- https://github.com/Simpsonpt/AppSecEzine
- https://www.reddit.com/r/websecurityresearch/
- https://appsec.beehiiv.com/
Yearly Reports
- https://survey.stackoverflow.co/2023/
- https://www.verizon.com/business/resources/reports/dbir/2023/master-guide/
- https://www.hackerone.com/resources/reporting/7th-annual-hacker-powered-security-report-2023
General CyberSecurity News
- https://tldrsec.com/
- https://www.reddit.com/r/netsec/
- https://thehackernews.com/
- https://executiveoffense.beehiiv.com/
- https://danielmiessler.com/
- https://www.hackthebox.com/blog/
Others
- https://www.criticalthinkingpodcast.io/
- https://www.theregister.com/
- https://www.youtube.com/c/GeraldAuger
- https://hackyx.io/
- https://dorki.io
- https://bbradar.io/
- https://book.hacktricks.xyz/
- https://cheatsheetseries.owasp.org/IndexTopTen.html
- https://appsecexplained.gitbook.io/appsecexplained/
- https://osintframework.com/
- https://quickref.me/index.html
- https://www.cvedetails.com/
- https://cvexploits.io/
- https://sqlitebrowser.org/
Youtube
- https://www.youtube.com/@RanaKhalil101
- https://www.youtube.com/@ippsec
- https://www.youtube.com/@criticalthinkingpodcast
- https://www.youtube.com/@BittenTech
- https://www.youtube.com/@CristiVladZ
- https://www.youtube.com/@FarahHawa
- https://www.youtube.com/@HackerSploit
- https://www.youtube.com/@InsiderPhD
- https://www.youtube.com/@_JohnHammond
- https://www.youtube.com/@LiveOverflow
- https://www.youtube.com/@LoiLiangYang
- https://www.youtube.com/@TheXSSrat
- https://www.youtube.com/@TomNomNomDotCom
- https://youtube.com/@impratikdabhi
- https://www.youtube.com/@jhaddix
- https://www.youtube.com/@ByteBloggerBase
- https://www.youtube.com/@TylerRamsbey
- https://www.youtube.com/@BugBountyReportsExplained
- https://www.youtube.com/@NetworkChuck
- https://www.youtube.com/@networkchuckacademy
- https://twitter.com/jhaddix
- https://twitter.com/NahamSec
- https://twitter.com/stokfredrik
- https://twitter.com/3nc0d3dGuY
- https://x.com/HunterMapping
- https://x.com/Bugcrowd
- https://x.com/Hacker0x01
- https://x.com/yeswehack
- https://x.com/intigriti
- https://twitter.com/adityashende17
- https://twitter.com/GodfatherOrwa
- https://x.com/CVEnew
- https://twitter.com/h4x0r_fr34k
- https://twitter.com/ReconOne_bk
- https://twitter.com/theXSSrat
- https://x.com/7h3h4ckv157
- https://twitter.com/TCMSecurity
- https://twitter.com/0xTib3rius
- https://twitter.com/trick3st
- https://twitter.com/Ox4d5a
- https://twitter.com/CyberWarship
- https://x.com/hunter0x7
Referrals
- Digitalocean : https://m.do.co/c/1f650a3ace33
- Hostinger : https://hostinger.in?REFERRALCODE=1NAGASAIKIR24
when I find good resources or if you find good resources mentioned in the comments I’ll update the blog
Happy Hacking !!!
Connect me on
Linkedin: https://www.linkedin.com/in/nagasaikiran010/
Thiis is my first time pay a quick visit at here andd
i am truly pleassant to read all at alone place.
Heere is myy site: http://Bocauvietnam.Com/Member.Php?1007656-Serguio