resources

View on GitHub

About

This page contains all the resources related to application security and penetration testing shared by Harsh Bothra. There are some additional resources and references added that one can follow to expand their knoweldge & learning curve.

Note: All the information listed here is for educational purpose and any sort of misuse is not endorsed by the author. Additional resources are sourced from different authors and original rights remain to them and kudos to everyone for sharing valuable knowledge.


DO YOU WANT TO GET YOU APPLICATIONS PENTESTED OR NEED SOME AMAZING CONTENT FOR YOUR BLOG?

- Reach out at hbothra22@gmail.com

Promo

Resources


SecurityStories Series

SecurityExplained Series

MindMaps

S.NO Mindmaps Category
1 2FA Bypass Techniques Bypass Techniques
2 Scope Based Recon Methodology & Workflow
3 Cookie Based Authentication Vulnerabilities Attacks Checklist
4 Unauthenticated JIRA CVEs CVEs List
5 Android Application Penetration Testing Checklist Attacks Checklist
6 XML Attacks Attacks Checklist
7 Common Vulnerabilities on Forget Password Attacks Checklist
8 Vulnerability Checklist for SAML Attacks Checklist
9 Account Takeover Methodologies Attacks Checklist


Blog Written for Organizations:

S.NO Blog Category Organization
1 Bypassing the Protections — MFA Bypass Techniques for the Win 2FA Bypass Cobalt
2 Scope Based Recon Methodology: Exploring Tactics for Smart Recon Recon Cobalt
3 Got Cookies? Exploring Cookie Based Authentication Vulnerabilities in the Wild Attacks in Cookies Cobalt
4 Graph Query Language Explained GraphQL Cobalt
5 Secure Software Best Practices: Protect Against Server-Side Request Forgery SSRF Cobalt
6 Pentester’s Guide to XPATH Injection XPATH Injection Cobalt
7 Introduction to LDAP Injection Attack LDAP Injection Cobalt
8 Hacking Web Cache - Deep Dive in Web Cache Poisoning Attacks Web Cache Poisoning Cobalt
9 Introduction to Command Injection Vulnerability Command Injection Cobalt
10 A Pentester’s Guide to Prototype Pollution Attacks Prototype Pollution Cobalt
11 A Dive into Client-Side Desync Attacks Client Side Desync Cobalt
12 Hunting for Broken Link Hijacking (BLH) Broken Link Hijacking Cobalt
13 Introduction to Serverless Vulnerabilities Serverless Vulnerabilities Cobalt
14 Web Socket Vulnerabilites Web Socket Cobalt
15 Implementing Nuclei into your GitHub CI/CD pipelines Nuclei GitHub Integration Guide ProjectDiscovery


Security Talks

S.NO Talks Category
1 An Interview with Harsh Bothra - hosted by Omar Santos at the Bug Bounty Summit during GrayHat Interview
2 Application Testing Methodology and Scope-based Recon by Harsh Bothra Application Testing Methodology
3 Bug Bounty Tactics & Wins for 2021 Application Security
4 Pentester Diaries Ep2: 2FA Bypass Techniques Technical Discussion
5 Application Testing Methodology and Scope-based Recon Methodology & Recon
6 Exploiting Misconfigured JIRA Instances for $$ with Harsh Bothra Exploiting Known Vulnerabilities
7 Got Cookies? Exploiting Vulnerabilities in Cookie Based Authentication Cookie Based Attacks
8 Enlightening Talk Series Ep - 2 General Discussion
9 Weaponizing Recon - Smashing Applications for Security Vulnerabilities & Profit by Harsh Bothra Recon
10 Bug Bounty insights with Harsh Bothra Methodology
11 Methodologies and approach to start in application security by Harsh Bothra Methodology, Informal Discussions
12 APPSEC AND BUGBOUNTY General Discussion
13 Offensive Recon - Bug Hunter’s Playbook Recon Methodology
14 BUG BOUNTY - IDOR CSRF AND ACCOUNT TAKEOVERS with HARSH BOTHRA - ZERO DAY EP 02 General Discussions
15 Busting Your Bug Bounty Doubts With Pratik Dabhi & Harsh Bothra General Discussions
16 Recon VPS Setup Tutorial
17 Broken Cryptography & Account Takeover - c0c0n 2020 virtual conference Broken Cryptography, Account Takeovers
18 Red Team Village c0c0n 2020 - Harsh Bothra - Offensive & Scope Based Recon Recon Tool & Methodology
19 Misconfigured S3 Bucket Permissions Abuse Tutorial, Abusing S3 Buckets
20 Bug Hunting Tactics General Talk
21 Bug Bounty Show at BSides Ahmedabad 2022 feat. Harsh Bothra Conference Talk - Account Takeovers

All Security Talks Playlist: https://www.youtube.com/playlist?list=PLYn5_MxRvV-fxPL90I-uebXQzQBXfIaY0


Security Blogs

S.NO Blog Category
1 Attacking Social Logins: Pre-Authentication Account Takeover Account Takeover
2 How do I get Started in Cyber Security? — My Perspective & Learning Path! Beginner, Getting Started
3 Got Cookies? Exploring Cookie Based Authentication Vulnerabilities in the Wild Application Security, Cookie Based Attacks
4 10 Most Common Security Issues Found in Login Functionalities Application Security, Login Functionality
5 Bypassing the Protections — MFA Bypass Techniques for the Win Bypass Techniques
6 Scope Based Recon Methodology: Exploring Tactics for Smart Recon Recon Methodology
7 Weak Cryptography in Password Reset to Full Account Takeover Account Takeover, Weak Cryptography
8 Effective Vulnerability Report Writing — Quick Triages to Bonus $$$ (Always a Win) Report Writing
9 eWPTXv2 Exam Review Exam Review
10 Evading Filters to perform the Arbitrary URL Redirection Attack Bypass, Open Redirection
11 eLearnSecurity eCPPTv2 Exam Review Exam Review
12 Misconfigured S3 Bucket Access Controls to Critical Vulnerability Security Misconfiguration, S3 Bucket
13 Let’s Bypass CSRF Protection & Password Confirmation to Takeover Victim Accounts :D CSRF Bypasses
14 XSS to Database Credential Leakage & Database Access — Story of total luck! Cross-Site Scripting
15 Found Stored Cross-Site Scripting — What’s Next? — Privilege Escalation like a Boss :D Cross-Site Scripting, Privilege Escalation
16 Weird Story of Captcha to Rate Limit Bypass Captcha Bypass
17 Recon to Sensitive Information Disclosure in Minutes Recon, Information Disclosure
18 From Recon to P1 (Critical) — An Easy Win Recon
19 Accidental Observation to Critical IDOR IDOR


Learn365


Talk Slides

S.NO Slides Category
1 Got Cookies? Cookie Based Authentication Vulnerabilities Cookie Based Attacks
2 Bug Hunting Tactics Methodology & Workflow
3 Application Testing Methodology & Scope Based Recon Methodology & Workflow
4 Pathway to AppSec - DC9140 Pathway to AppSec
5 Broken Cryptography & Account Takeovers Broken Cryptgraphy, Account Takeover
6 Having Fun with RegEx Regular Expressions
7 Scope Based Recon for Mundane {Bug Bounty Hunters} Recon
8 Offensive Recon for Bug Bounty Hunters Recon
9 Offensive Recon - Bug Hunter’s Playbook Recon
10 Weaponizing Recon - Smashing Applications for Security Vulnerabilities & Profit Recon
11 Bug Hunting Tactics & Wins for 2021 Methodology & Workflow
12 Exploiting Misconfigured Jira Instances for $$$ Exploiting Known Vulnerabilities
13 Trending Vulnerabilities with Insights to OWASP TOP 10 Vulnerability Trends, OWASP TOP 10, Application Security


Tools


Other Resources

Below are my go to resources that I follow when doing Bug Bounty & Penetration Testing:

S.NO Resources Category
1 PayloadsAllTheThings Payloads
2 HackTricks Learning Guide
3 Cobalt Vulnerability Wiki Vulnerability Wiki
4 Portswigger Research Portswigger Research
5 Intigriti BugBytes Weekly Collection of Trending Topics
6 OWASP Testing Guide Testing Guide
7 Mobile Security Guide Mobile Security Testing Guide
8 Infosec Writeups Writeups
9 Awesome Repository Huge Collection of Resources

There are tons of resources to be added and I’ll keep on updating this.


Contact

Keep in touch:


Side Notes

Thank you for taking out time to visit and follow above-mentioned resources. If they helped you, do share on Twitter, LinkedIn and on other platforms.