📖
Notes
CtrlK
  • 🙌Welcome!
  • CyberSecurity
    • Penetration Testing
      • ELearnSecurity
      • PortSwigger
      • TryHackMe
        • Main Methodology
          • 1. Reconnaissance
          • 2. Enumeration/Scanning
          • 3. Gaining Access / Exploitation
            • Buffer Overflow
            • Cryptography
            • Evasion Techniques
            • Shells
            • Web Applications
              • OWASP Top 10
              • File Upload Vulnerabilities
              • Authentication Vulnerability
              • XML External Entity (XXE)
              • Cross-Site Scripting (XSS)
              • ZTH: Obscure Web Vulns
              • Server Side Request Forgery (SSRF)
              • Insecure Direct Object Reference (IDOR)
              • ZTH : Continued
              • File Inclusion Vulnerability
            • Windows Applications
          • 4. Post Exploitation
          • 5. Covering Tracks
          • 6. Reporting
        • Networking Concepts
        • Scripting
        • Web Extensions
      • Miscellaneous
    • Blue Teaming
  • DevOps
    • Infrastructure as a Code (IaC)
    • Orchestration
  • Development
    • Blockchain
    • Backend
    • Database
    • Testing
Powered by GitBook
On this page
  1. CyberSecurity
  2. Penetration Testing
  3. TryHackMe
  4. Main Methodology
  5. 3. Gaining Access / Exploitation

Web Applications

OWASP Top 10File Upload VulnerabilitiesAuthentication VulnerabilityXML External Entity (XXE)Cross-Site Scripting (XSS)ZTH: Obscure Web VulnsServer Side Request Forgery (SSRF)Insecure Direct Object Reference (IDOR)ZTH : ContinuedFile Inclusion Vulnerability
PreviousSocatNextOWASP Top 10

Last updated 2 years ago