🤬
99 lines | UTF-8 | 6 KB

Resources-for-Beginner-Bug-Bounty-Hunters

Vulnerabilities 💉

This page is created to help hackers understand a specific vulnerability type in details.

  • If you would like to get some hands on experience by hacking more in detailed labs, please read the labs page
  • If you would like to read blog posts and see example vulnerability, please read the blog posts page

Online Resources & Frameworks


As we start to build this repository, we'll be adding more vulnerability types and resources for each one.

Cross-Site Scripting (XSS)

XSS is a great place to start as it's one of the most popular and easiest vulnerabilities to find in a web application.

Reading Material

Video Content

Labs

Cross-Site Request Forgery (CSRF)

Reading Material

Videos

Labs

Insecure Direct Object Reference (IDOR)

Reading Material

Videos

Labs

  • (WebSec Academy - IDOR Lab)[https://portswigger.net/web-security/access-control/lab-insecure-direct-object-references]
  • (IDOR on TryHackMe)[https://tryhackme.com/room/idor]
  • (Corridor on TryHackMe)[https://tryhackme.com/room/corridor]

Server-Side Request Forgery

Reading Material

Videos

Labs

XML External Entities (XXE)

Reading Material

Videos

Labs


back to Intro Page

Please wait...
Page is in error, reload to recover