Notes
Search
Ctrl
K
Cancel
GitHub
Select theme
Dark
Light
Auto
Web Vulnerabilities
Cross-Site Scripting
XML External Entity
Broken Access Control
Broken Authentication
JWT attacks
Mass Assignment
NoSQL Injection
Open redirect
Path Traversal
Race Conditions
SQL Injection
SSRF
SSTI
WebSockets
API Vulnerabilities
Authentication
Broken Function Level Authorisation
Broken Object Level Authorisation
Excessive Data Exposure
Mass Assignment
SQL Injection
Server-Side Request Forgery
AI Hacking
Probing Prompts
Hacking Tools
FFUF
Hashcat
subfinder
Bug Bounty
Recon
PortSwigger
2FA simple bypass
Basic server-side template injection
Basic server-side template injection (code context)
Blind XXE with out-of-band interaction
Cross-site WebSocket hijacking
Detecting NoSQL injection
Exploiting NoSQL injection to extract data
Exploiting NoSQL operator injection to bypass authentication
Exploiting NoSQL operator injection to extract unknown fields
Limit overrun race conditions
Multi-endpoint race conditions
Password reset broken logic
Single-endpoint race conditions
Username enumeration via different responses
Username enumeration via subtly different responses
TryHackMe
NoSQL Injection
Rabbit Store
Server-side Template Injection
HackTheBox
Secret
Pentest
Methodology
Information Gathering
Discovering Hidden Parameters
API Hacking
Git
Notetaking template
Report Template
AWS
Programming
Flask
Git
Github Actions
OSWE Prep
OSWE Prep
GitHub
Select theme
Dark
Light
Auto
Excessive Data Exposure