Skip to content

wap-community/CSec

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 

Repository files navigation

CSec

A comprehensive collection of all things Computer Security.

Collection of awesome software, libraries, documents, books, resources and cool stuff about security.

Table of Contents

Bug Bounty

What is bug bounty?

Identification and reporting of bugs and vulnerabilities in a responsible way.

What to study?

  • Internet, HTTP, TCP/IP
  • Networking
  • Command line
  • Linux
  • Web technologies, javascript, php, java
  • Atleast 1 prog language (Python/C/JAVA/Ruby..)

Choose your path (Important)

  • Web pentesting
  • Mobile pentesting
  • Desktop apps

Resources

Web

  • Web app hackers handbook
  • Web hacking 101
  • Hacker's playbook 1,2,3
  • Hacking art of exploitation
  • Mastering modern web pen testing
  • OWASP Testing guide

Mobile

  • Mobile application hacker's handbooks

Youtube channels

Hacking

  • Live Overflow
  • Hackersploit
  • Bugcrowd
  • Hak5
  • Hackerone

Programming

  • thenewboston
  • codeacademy

Writeups, Articles, blogs

  • Medium (infosec writeups)
  • Hackerone public reports
  • owasp.org
  • Portswigger
  • Reddit (Netsec)
  • DEFCON conference videos
  • Forums

Practice (Important)

  • Burpsuite
  • nmap
  • dirbuster
  • sublist3r
  • Netcat

Testing labs

  • DVWA
  • bWAPP
  • Vulnhub
  • Metasploitable
  • CTF365
  • Hack the box

Start

Select a platform

  • Hackerone
  • Bugcrowd
  • Open bug bounty
  • Zerocopter
  • Antihack
  • Synack (private)

Choose wisely (first not for bounty)

  • Select a bug for hunt
  • Exhaustive search
  • Not straightforward always

REPORT:

  • Create a descriptive report
  • Follow responsible disclosure
  • Create POC and steps to reproduce

Words of wisdom

  • PATIENCE IS THE KEY, takes years to master, don't fall for overnight success
  • Do not expect someone will spoon feed you everything.
  • Confidence
  • Not always for bounty
  • Learn a lot
  • Won't find at the beginning, don't lose hope
  • Stay focused
  • Depend on yourself
  • Stay updated with infosec world

Beginner Resources

Bug Bounty Cheatsheet

A collection of recon workflow and details about Bug Bounty tools/cheatsheet

Bug Bounty Writeups

List of bug bounty writeups

Bug Bounty Tools

How to get started with Bug Bounty

https://medium.com/bugbountywriteup/how-to-get-started-into-bug-bounty-1be52b3064e0

Collection of various PoC helpful for Bug Bounty

https://drive.google.com/folderview?id=14zlqgin6rUfr6jQRBCLbbP8P8Vdypz7x

For Tips regarding Bug Bounty, you can check out: Book of Bounty Tips

Tools

dnscan

Knockpy

Sublist3r

massdns

nmap

masscan

EyeWitness

DirBuster

dirsearch

Gitrob

git-secrets

sandcastle

bucket_finder

GoogD0rker

Wayback Machine

waybackurls

Sn1per

XRay

wfuzz

patator

datasploit

hydra

changeme

MobSF

Apktool

dex2jar

sqlmap

oxml_xxe

XXE Injector

The JSON Web Token Toolkit

ground-control

ssrfDetector

LFISuit

GitTools

dvcs-ripper

tko-subs

HostileSubBruteforcer

Race the Web

ysoserial

PHPGGC

CORStest

retire-js

getsploit

Findsploit

bfac

WPScan

CMSMap

Amass

Burp Suite

A collection of videos to understand the working of Burpsuite.

Burp Suite Fundamentals

Burp Suite Payloads

A series of tutorials to understand Burpsuite Payloads and Payload Processing

Beginners Guide to Burpsuite Payloads (Part 1)

Beginners Guide to Burpsuite Payloads (Part 2)

Payload Processing Rule in Burp suite (Part 1)

Payload Processing Rule in Burp suite (Part 2)

Engagement Tools Tutorial in Burp suite

EBooks

Part of Z-Library project. The world's largest ebook library. Zlibrary.Asia

HTTP Status Codes

  • 400 (Bad request)
  • 401 (Authorization required)
  • 402 (Payment required)
  • 403 (Forbidden)
  • 404 (Not found)
  • 405 (Method not allowed)
  • 406 (Not acceptable)
  • 407 (Proxy authentication required)
  • 408 (Request Timeout)
  • 409 (Conflict)
  • 410 (Gone)
  • 411 (Length required)
  • 412 (Precondition failed)
  • 413 (Request entity too large)
  • 414 (Request URI too large)
  • 415 (Unsupported media type)
  • 416 (Request range not satisfiable)
  • 417 (Expectation failed)
  • 422 (Unprocessable entity)
  • 423 (Locked)
  • 424 (Failed dependency)
  • 500 (Internal server error)
  • 501 (Not Implemented)
  • 502 (Bad gateway)
  • 503 (Service unavailable)
  • 504 (Gateway timeout)
  • 505 (HTTP version not supported)
  • 506 (Variant also negotiates)
  • 507 (Insufficient storage)
  • 510 (Not extended)

Test your Hacking skills

Vulnerability Databases And Resources

Vulnerability Databases are the first place to start your day as a security professional. Any new vulnerability detection is generally available through public vulnerability databases. These databases are a big source of information for hackers to be able to understand and exploit/avoid/fix the vulnerability.

Some Public Sources for you -


Contributing

Read how to contribute to CSec.

License

MIT License

Copyright (c) 2020 We Are Plymouth's

Permission is hereby granted, free of charge, to any person obtaining a copy
of this software and associated documentation files (the "Software"), to deal
in the Software without restriction, including without limitation the rights
to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:

The above copyright notice and this permission notice shall be included in all
copies or substantial portions of the Software.

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.

About

A Collection of all things Security

Resources

License

Stars

Watchers

Forks