Home - grunt92/IT-Sec-WriteUps GitHub Wiki
Try Hack Me
Introduction to Cyber Security Path
Introduction to Cyber Security
Intro to Offensive SecurityIntro to Defensive Security
Careers in Cyber
Introduction to Offensive Security
Web Application SecurityOperating System Security
Network Security
Complete Beginner Path
Web Hacking Fundamentals
How websites workHTTP in detail
Burp Suite: The Basics
THM OWASP Top 10
OWASP Juice Shop
Upload Vulnerabilities
Pickle Rick
Pre Security Path
Cyber Security Introduction
Learning Cyber SecurityNetwork Fundamentals
What is Networking?Intro to LAN
OSI Model
Packets & Frames
Extending Your Network
Web Fundamentals Path
Introduction to Web Hacking
Walking an ApplicationContent Discovery
Subdomain Enumeration
Authentication Bypass
IDOR
File Inclusion
SSRF
Cross-site Scripting
Command Injection
SQL Injection
Burp Suite
Burp-Suite: The BasicsBurp-Suite: Repeater
Burp-Suite: Intruder
Burp Suite: Other Modules
Burp Suite: Extender
Web Hacking Fundamentals
How websites workHTTP in detail
Burp Suite: The Basics
OWASP Top 10
OWASP Juice Shop
Upload Vulnerabilities
Pickle Rick
CompTIA Pentest+ Path
Penetration Testing Tools
TutorialNmap
Burp Suite: The Basics
Metasploit: Introduction
Nessus
Hydra