Biscuit's Bug Bounty Playbook
  • ๐Ÿ‘‹Introduction to Biscuit's Bug Bounty Playbook
  • Mains
    • ๐ŸงพResume For Cyber Security Freshie
    • ๐Ÿ“—Browser extension For Bug Bounty
    • ๐Ÿ“€POC Videos YT Channel
    • ๐Ÿ“บ55 YouTube Channels To Learn Hacking
    • ๐Ÿ‘€Hackers to Follow on Social Media
      • Twitter
      • Medium
      • YouTube
      • GitHub
      • Discord Server
      • Security GitBooks
    • ๐Ÿ…Learn The Basics
      • ๐ŸŽ–๏ธType Of Cyber Security
      • ๐ŸฅˆCommon Job Roles
      • ๐Ÿฅ‰Get Started With InfoSec
      • โš•๏ธBest Bug Bounty Platform
      • ๐Ÿ—ž๏ธBest InfoSec Writeups Website
      • ๐ŸชHacking Books
      • ๐Ÿฅ‚CLI Commands
      • ๐Ÿ’ฟLearn WSL
    • ๐Ÿ‘ฉโ€๐Ÿ’ปFun Programming Codes
    • ๐Ÿ”ฎBuild your own Bug Bounty Methodology
    • ๐ŸŽดBug Bounty Checklist
  • Learn Android Bug Bounty
    • ๐ŸŽฅVideo Tutorials
  • โค๏ธYouTube Channels
  • ๐Ÿ“ฐBug Bounty Reports
  • ๐Ÿ“šBlogs & Writeups
  • ๐ŸนGitHub Repository
  • ๐Ÿ‘จโ€๐Ÿ‘จโ€๐Ÿ‘งConference Talks
  • ๐Ÿ–จ๏ธAutomated Scanners
  • โš™๏ธIntentionally Vulnerable Apps
  • ๐ŸŽฑLearn Drozer For Android Pentesting
  • ๐Ÿช€Learn Frida For Android Pentesting
  • ๐ŸˆBypassing Security Protections in APKs via Objection and Frida
  • ๐ŸชSecurity Tools For Android Pentesting
  • ๐ŸŽนCLI Commands & Shortcuts
  • Bug Bounty Reports & Articles
    • 0๏ธโƒฃIndex
    • 1๏ธโƒฃTakeover's (Accounts, Sub-domains, etc)
      • ๐ŸšกSub Domain Takeover
      • ๐Ÿš Account Takeover
      • ๐ŸšŸdependency confusion vulnerability
    • 2๏ธโƒฃIDOR (Indirect Object Reference)
    • 3๏ธโƒฃLeaks & Disclosure (PII, API Key, etc)
    • 4๏ธโƒฃOpen Redirects
    • 5๏ธโƒฃRequest Forgery (CSRF & SSRF)
      • ๐ŸŸขCSRF
      • ๐Ÿ”ดSSRF
    • 6๏ธโƒฃInjections (HTML, XSS, etc)
      • ๐ŸŸกXSS
      • ๐ŸŸ HTML Injection
      • โšซSQL Injection
      • ๐ŸŸฃCR/LF Injection
      • ๐ŸŸขSSTI
      • ๐Ÿ”ดHost Header Injection
      • ๐Ÿ”ตCSV Injection
    • 7๏ธโƒฃBroken Access Control & Broken Authentication
      • โš™๏ธFile Upload Functionality
      • โš™๏ธPassword Reset Functionality
      • โš™๏ธ2FA Functionality
      • โš™๏ธOauth Functionality
      • โš™๏ธBypassing
      • โš™๏ธMisconfiguration
      • โš™๏ธCaptcha Bypass
    • 8๏ธโƒฃWeb Socket
    • 9๏ธโƒฃMiscellaneous Reports
    • ๐ŸงปRole Management Issue
    • 0๏ธCloud
      • ๐ŸŒฉ๏ธAWS S3
    • 1๏ธLow Hanging Fruits
    • 2๏ธCache Vulnerabilities
    • 3๏ธDOS/DDOS
  • 4๏ธForced Browsing
  • Bug Bounty Platforms
    • ๐Ÿ›BugCrowd
    • ๐ŸžHackerOne
    • ๐ŸIntigriti
    • ๐ŸœOpen Bug Bounty
  • Exploiting Technologies
    • 0๏ธโƒฃIntroduction
    • 1๏ธโƒฃWordpress
    • 2๏ธโƒฃGraphQL API
    • 3๏ธโƒฃIDOR Vulnerability
Powered by GitBook
On this page
  • Learn Linux
  • Learn Programming Languages
  • Languages required in CyberSec
  • Top Platforms to Learn any Programming Language
  • Intentionally Vulnerable Applications to Practice or CTF Websites
  • CS Certifications
  • Topics related to CS
  1. Mains
  2. Learn The Basics

Get Started With InfoSec

All the resources, Roadmap, CTF, programming knowledge, YT channels related to Cyber Security are documented here.

PreviousCommon Job RolesNextBest Bug Bounty Platform

Last updated 7 months ago

This Page is shifted here:

Learn Linux

  1. Learn Linux Command Line:

  2. Learn Linux File System:

  3. Linux Learning/Helping Resources:

Learn Programming Languages

  • C++:

  • Java:

  • Python:

  • HTML, CSS:

    • Playlists

Languages required in CyberSec

Web Development:

1. HTML
2. CSS
3. JavaScript (JS)
4. PHP
5. MySQL
6. TypeScript

General Programming:

1. C
2. C++
3. Java
4. Python
5. Rust
6. Go
7. C#

Scripting:

1. Bash
2. PowerShell
3. Ruby
4. Perl
5. Lua
6. Python
7. VBScript

Configuration/Markup:

1. YAML
2. JSON
3. XML
4. Markdown
5. TOML

Top Platforms to Learn any Programming Language

Intentionally Vulnerable Applications to Practice or CTF Websites

  • Metasploitable (Linux)

CS Certifications

1. Comptia: A+, Security+, Network+, Linux+, Pentest+, CySa+, casp+, ITF+
2. EC-COUNCIL: CEH
3. Ine-Security: eJPT, eWPTX

Topics related to CS

  • TCE (The Cyber Expert):

Learn BurpSuite

Common CyberSec Tools

1. maltego, BurpSuite, Metasploit, Air-crack-ng, JohnTheRipper
2. SQLMap, netcat, hashcat, kismet, wifite
3. dirbuster, nikto, sublister, nmap, FFUF
4. Katana, BinWalk, Masscan, Hydra, Hashid
5. Crunch, snort, ltrace, subfinder, Rust Scan
6. HTTTPX, Zap, FeroxBuster, Steghide, Which
7. Wheris, find, locate

๐Ÿ…
๐Ÿฅ‰
The Cyber Mentor
freeCodeCamp.org
The Cyber Mentor
HackerSploit
NeuralNine
Edureka
NetworkChuck
Linux Journey
Edureka CS Videos
Explain Shell
Example Programs
Top 50 Array Questions
Top 50 String Questions
Practice
Intro to String
Intro to Array
Example Programs
Example Programs
GeeksForGeeks Python Tutorial
Projects
LoveBabbar
CodeWithHarry
SuperSimpleDev
BroCode
BroCode (SQL)
AapnaCollege (SQL)
JavaTpoint
W3Schools
GeeksforGeeks
Tutorialspoint
HackerRank
Programiz
TryHackMe
THM All Free Labs List
HTB Academy
HTB Labs
PicoCTF
RootMe
VulnHub (OS Related)
PentesterLab
API Security
Pwned Labs
Hacking Hub
PortSwigger (Web Related)
Trailhead
OverTheWire (Linux)
CompTIA Security+ Labs
Exploit Education
HackingHub
HBH.sh
Reverse & bind shell
Cyber Security Roadmap by TCM 2023
Network Pentesting
Reverse Engineering
Binary Exploitation
MYSQL & SQL
Bitten Tech
Ethical Sharmaji
hackbin
David Bombal
PortSwigger1
PortSwigger2
Cyber World Hindi
Cyberwings Security
Technical MotaBhai
The Most Practical Cyber Security Roadmap | NotionBiscuit's Notion Book on Notion
Logo