beafn28
Ctrlk
  • 👩‍💻¡Bienvenidos a mi HackBook!
  • WRITEUPS
    • DockerLabs
    • TryHackMe
    • HackTheBox
    • Vulnhub
    • The Hacker Labs
    • Vulnyx
    • OverTheWire
    • Proving Ground Play
  • APUNTES HACKING
    • Pentesting Basics
    • Network Enumeration with NMAP
    • Footprinting
    • Information Gathering - Web Edition
    • Vulnerability Assessment
    • Nessus
    • OpenVAS
    • Reporting
    • File Transfers
    • Shells & Payloads
    • Metasploit
    • Password Attacks
    • Introduction Active Directory
    • Active Directory Enumeration & Attacks
    • Hacking Android
  • WEB SECURITY
    • Path Traversal
    • SQL Injection
    • Control de Acceso
    • Laboratorios PortSwigger
      • SQL Injection
      • Authentication
      • Path Traversal
      • OS command injection
      • Business logic vulnerabilities
      • Information disclosure
      • Access control
      • File upload vulnerabilities
      • Race conditions
      • Server-side request forgery (SSRF)
      • XML external entity (XXE) injection
      • Cross-site scripting
      • Cross-site request forgery (CSRF)
      • Clickjacking
      • DOM-based vulnerabilities
      • API testing
      • HTTP request smuggling
      • WebSockets
      • Web cache poisoning
      • Insecure deserialization
      • HTTP Host header attacks
      • OAuth authentication
      • JWT
      • Essential Skills
      • Prototype pollution
      • GraphQL API vulnerabilities
      • NoSQL injection
      • Web LLM attacks
      • Web cache deception
      • Cross-origin resource sharing (CORS)
      • Server-side template injection
    • Curso web s4vitar
  • Mis CTFs
    • Pequeñas Mentirosas
    • CryptoLabyrinth
    • Elevator
    • Facultad
  • PREPARAR EJPTv2
    • Máquinas
    • Curso de Mario
  • Preparar OSCP
    • Información
    • Máquinas
  • PREPARAR EWPTXV3
    • Organización
  • PREPARAR CRTA
    • Conceptos
  • Notas
    • Active Directory Parte 2
    • Active Directory Parte 1
  • PREPARAR CBBH
    • Web Requests
    • Introduction to Web Applications
    • Using Web Proxies
    • Introduction Gathering - Web Edition
    • Attacking Web Applications with FFUZ
    • JavaScript Deobfuscation
    • Cross-Site-Scripting (XSS)
    • SQL Injection Fundamentalsf
    • SQLMap Essentials
  • CVE
    • Brute Force Login Vulnerability in Soosyze CMS 2.0 (CVE-2025-52392)
    • PoC - CVE-2025-9140 (Lingdang CRM 8.6.4.7) — SQL Injection
    • Broken Access Control in LibreTime analytics endpoints (CVE-2025-60427)
Powered by GitBook
On this page

Was this helpful?

  1. WEB SECURITY

Laboratorios PortSwigger

SQL InjectionCross-site scriptingCross-site request forgery (CSRF)ClickjackingDOM-based vulnerabilitiesCross-origin resource sharing (CORS)XML external entity (XXE) injectionServer-side request forgery (SSRF)HTTP request smugglingOS command injectionServer-side template injectionPath TraversalAccess controlAuthenticationWebSocketsWeb cache poisoningInsecure deserializationInformation disclosureBusiness logic vulnerabilitiesHTTP Host header attacksOAuth authenticationFile upload vulnerabilitiesJWTEssential SkillsPrototype pollutionGraphQL API vulnerabilitiesRace conditionsNoSQL injectionAPI testingWeb LLM attacksWeb cache deception
PreviousControl de AccesoNextSQL Injection

Last updated 4 months ago

Was this helpful?