SQL Injection (WAF-safe patterns)
Identify and exploit SQL injection safely; parameterization and union-based detection.
100 practical, reputable guides spanning web, API, cloud, AD, DFIR, RE, mobile, and more
Identify and exploit SQL injection safely; parameterization and union-based detection.
Reflected, stored, and DOM-based XSS with modern filters and sinks.
Pivoting via SSRF, metadata services, and egress restrictions.
Entity expansion, out-of-band exfiltration, and modern mitigations.
Detecting and exploiting command injection safely.
Break out of web roots and access unintended files.
Bypassing content-type checks and storage sinks for RCE.
Gadgets, transformers, and practical exploitation paths.
From blind payloads to full RCE across different engines.
CL/TE and TE/CL differentials; cache poisoning and splitting.
Bypassing auth, weak MFA flows, and session handling.
IDOR, privilege escalation, and broken object-level auth.
Origins, credentials, and preflight pitfalls.
Modern token patterns, SameSite, and SPA nuances.
UI redressing defenses and bypasses.
Stateful channels, origin checks, and message tampering.
Introspection, authZ issues, and resolver flaws.
Implicit vs code flows, redirectors, and token leakage.
Alg confusion, kid header abuse, and signing pitfalls.
Key/header confusion, unkeyed inputs, and DOS.
Comprehensive manual for testing web application security.
Key API risks and testing guidance.
Practical testing for Android and iOS apps.
Verification standard for mobile application security.
End-to-end AD attack paths and enumeration.
LPE primitives and checks.
Advanced AD/Windows tradecraft and graph thinking.
Kerberoasting, AS-REP, constrained delegation basics.
Enumeration, misconfigs, SUIDs and capabilities.
Living off the land on Unix systems.
Enumeration, IAM abuse, and persistence in AWS.
Entra ID, roles, and abuse paths in Azure.
Service accounts, IAM, and GCP attack paths.
From misconfigs to workloads takeover.
Practical defensive controls and checks.
Image, runtime, and supply chain security for containers.
Discoverable data sources and pivots for recon.
Query syntax, filters, and mapping attack surface.
Cert, host, and index queries for discovery.
Setup, templates, landing pages, and reporting.
Map mitigations to adversary tradecraft.
Generate smart candidates for real-world success.
Targeted brute force with masks and hybrid modes.
Know what to collect and how to interpret.
Hunting and collection at scale with VQL.
Event timelines and collaboration.
Practical memory analysis patterns.
Static analysis workflows and scripting.
Rules, modules, and matching practice.
Automated unpacking and triage.
Automating behaviors mapped to ATT&CK.
Module usage, payloads, and post-ex basics.
Translate analytics across backends.
Rules mapped to ATT&CK with context.
Intel-led reporting and techniques.
Tactics, techniques, and emulation guidance.
Write clear, reproducible reports and summaries.
Sharpen clarity in security writeups.
Static/dynamic testing patterns for Android.
Static/dynamic testing patterns for iOS.
Filters, dissection, and PCAP strategy.
Scanning strategies and host discovery.
WEP/WPA workflows and capture tips.
Hands-on labs by difficulty and topic.
Beginner to advanced web security training.
Structured tracks for fundamentals to advanced.
Role-based learning from web to AD.
Write and use rules for practical code scanning.
Headers that harden web surfaces.
Analyze and improve web security posture.
Modern TLS parameters and checks.
Grades, ciphers, and remediation tips.
Modeling risks and prioritizing controls.
Developer-focused secure coding guides.
Cloud-native patterns to prevent SSRF impact.
Designing least privilege for clusters.
Build-time best practices to reduce risk.
Practical IaC misconfiguration patterns.
Automated checks with guidance.
Principles and examples for IAM.
Baseline controls mapped to frameworks.
Security Pillar with practical checks.
Guidance for securing containers.
Prioritized safeguards and quick wins.
Modern identity protocols and risks.
Threats and mitigations for OAuth 2.0.
Pitfalls and modern recommendations.
Limits, complexity, and authN/Z.
Protect APIs and apps from abuse.
Mitigate XSS and injection with CSP.
Modern CSRF protections using cookie flags.
Protect external scripts and styles.
Wordlists that power discovery and fuzzing.
Fast content discovery with filters and recursion.
Template-driven vulnerability checks.
Integrate recon and scanning at scale.
Prioritize by known exploitation.
Search techniques and code vetting.
Weigh exploitability and impact.
From hypothesis to tested analytics.
Network analytics and scripting.
Practical IDS rule authoring.
Practical Windows telemetry with noise control.
Query endpoints like a database for hunting.
Convert Sigma rules to Splunk queries.
ATT&CK-mapped tests to validate detections.
Spin up a full detection engineering lab.
Methodologies and analytics for hunting.
Payloads and bypasses across scenarios.
Living off the land binaries and scripts.
Transform data for analysis and testing.
Patterns for protecting authentication.
Approaches and tooling for code review.
Operating the toolkit and workflows.
Parrot workflows for operators.
Repo usage and tooling basics.
Baseline hardening and mitigations.
CIS-aligned practices and updates.
Platform security features and risks.