Personal list of interesting application security resources to get you started.
Bug Bounty Cheat Sheet
- Bug Bounty Platforms
- Books
- Special Tools
- Recon
- Practice Platforms
- XSS
- SQLI
- SSRF
- CRLF Injection || HTTP Response Splitting
- CSV Injection
- LFI
- XXE
- RCE
- Open Redirect
- Crypto
- Template Injection
- Content Injection
- XSLT Injection
Docker
- Docker Forensics Tools
docker pull kalilinux/kali-linux-docker
official Kali Linuxdocker pull wpscanteam/wpscan
- official WPScandocker pull pandrew/metasploit
- docker-metasploitdocker pull citizenstig/dvwa
- Damn Vulnerable Web Application (DVWA)docker pull opendns/security-ninjas
- Security Ninjasdocker pull diogomonica/docker-bench-security
- Docker Bench for Securitydocker pull ismisepaul/securityshepherd
- OWASP Security Shepherddocker pull danmx/docker-owasp-webgoat
- OWASP WebGoat Project docker image