Skip to content

Latest commit

 

History

History
186 lines (104 loc) · 4.55 KB

SUMMARY.md

File metadata and controls

186 lines (104 loc) · 4.55 KB

Table of contents

Account Takeover Methodology

Application Level DoS

Authentication Bypass

Broken-Link Hijacking

Broken Auth And Session Management

CMS

CORS

CSRF

Finding CVEs

CheckList

Web Page Source Code Review

EXIF Geo Data Not Stripped

File Upload Bypass

Find Origin IP

GraphQL

HTTP Desync Attack

Host-Header Attack

HTML-Injection

IDOR

JWT ATTACK

MFA Bypass

Misconfigurations

OAuth

Open Redirection

Parameter Pollution

Password Reset Functionality

Rate Limit

Recon

SQLi

SSRF

SSTI

Sign Up Functionality

Sensitive Info Leaks

Status Code Bypass

Subdomain Takeover

Tabnabbing

WAF Bypasses

Weak Password Policy

XSS

XXE