Infographics
IDOR in Nutshell

Nutshell

IDOR in Nutshell

intro
explain
exploit
mitigation
IDOR in Nutshell
IDOR in Nutshell
XSS In nutshell

Nutshell

XSS In nutshell

INTRO
Definition
EXPLAIN
Reflected
Stored
DOM
XSS In nutshell
XSS In nutshell
Log4Shell In nutshell

Nutshell

Log4Shell In nutshell

intro
explain
exploit
mitigation
Log4Shell In nutshell
Log4Shell In nutshell
Race Condation in nutshell

Nutshell

Race Condation in nutshell

Definition
How it work
how to prevent
Race Condation in nutshell
Race Condation in nutshell
Steganography in nutshell

Nutshell

Steganography in nutshell

Definition
History
How It Works?
Types
Steganography in nutshell
Steganography in nutshell
Wireshark in nutshell

Nutshell

Wireshark in nutshell

Definition
Filters
key experation
Wireshark in nutshell
Wireshark in nutshell
Prevent SSRF attacks

How to Prevent

Prevent SSRF attacks

Whitelist
Sanitize Inputs
Authentication
URL Schemas
Prevent SSRF attacks
Prevent SSRF attacks
Prevent CRLF Attacks

How to Prevent

Prevent CRLF Attacks

User Input
Encode Data
Strip Newlines
Sanitize Data
Prevent CRLF Attacks
Prevent CRLF Attacks
Prevent SQL Injection

How to Prevent

Prevent SQL Injection

Parameterized
Awareness
Inputs
Blacklist
Prevent SQL Injection
Prevent SQL Injection
Prevent XXE attack

How to Prevent

Prevent XXE attack

DTD Process
XML Expansion
XInclude
Updates
Prevent XXE attack
Prevent XXE attack
Linux Interview Question

General

Linux Interview Question

kernel version
open ports
running linux services
Linux Interview Question
Linux Interview Question
Prevent IDOR attack

How to Prevent

Prevent IDOR attack

Model Verification
Access
Indirect
Hashing
Prevent IDOR attack
Prevent IDOR attack
  • 1
  • 2
  • 3(current)
  • 4
Subscribe Newsletter
Enter your email address for our mailing list to keep your self update!