├── Certifications ├── CEH.md ├── CISSP.md ├── CompTIA Security+.md ├── OSCP.md ├── OSWE.md ├── OSWP.md └── eJPT.md ├── Cloud ├── AWS.md ├── Azure.md ├── CIS Benchmark.md ├── CloudSploit.md ├── Conformity Knowledge Base.md ├── Content Delivery Network (CDN).md ├── GCP.md ├── Hybrid Cloud.md ├── IaaS.md ├── OCI.md ├── PaaS.md ├── Private Cloud.md ├── Public Cloud.md ├── SaaS.md ├── ScoutSuite.md ├── Serverless.md └── Top Cloud Security Risks.md ├── Compliance ├── GDPR.md ├── HIPAA.md ├── ISO 27001.md ├── PCI-DSS.md └── RBI.md ├── Cryptography ├── Certificate Authority (CA).md ├── Digital Signature.md ├── Encryption and Decryption.md ├── Hashing.md ├── Obfuscation.md ├── Public Key Infrastructure (PKI).md ├── SSL Handshake.md └── Salting.md ├── Labs ├── Altoro Mutual.md ├── HackTheBox.md ├── Root Me.md ├── TryHackMe.md ├── VulHub.md ├── Web Security Academy.md └── pwn.collage.md ├── Networking ├── Common Protocols.md ├── IDS.md ├── IPS.md ├── Network Topologies.md ├── OSI Model.md ├── Types of Networks.md └── VPN.md ├── OWASP Top 10 LLM ├── Excessive Agency.md ├── Insecure Output Handling.md ├── Insecure Plugin Design.md ├── LLM OWASP Top 10.md ├── Model Denial of Service.md ├── Model Theft.md ├── Overreliance.md ├── Prompt Injection.md ├── Sensitive Information Disclosure.md ├── Supply Chain Vulnerabilities.md └── Training Data Poisoning.md ├── OWASP Top 10 ├── Broken Access Control.md ├── Cryptographic Failures.md ├── Identification and Authentication Failures.md ├── Injection.md ├── Insecure Design.md ├── OWASP Top 10.md ├── SSRF.md ├── Security Logging and Monitoring Failures.md ├── Security Misconfiguration.md ├── Software and Data Integrity Failures.md └── Vulnerable and Outdated Components.md ├── Operating System ├── Android.md ├── Linux.md ├── MacOS.md ├── Operating System Hardening.md └── Windows.md ├── README.md ├── Security Testing Approaches ├── DAST.md ├── IAST.md ├── SAST.md ├── SCA.md └── Testing Approches.md ├── Terminology ├── CVE.md ├── CVSS.md ├── DMZ.md ├── Defense in Depth.md ├── Honeypots.md ├── Jump Server.md ├── MFA vs 2FA.md ├── NIST Cybersecurity Framework.md ├── OAuth 2.0.md ├── SAML.md ├── SIEM.md └── SSO.md ├── Threat modeling ├── PASTA.md ├── STRIDE.md └── Threat modeling.md ├── Tools ├── Aircrack-ng.md ├── Burp Suite.md ├── Metasploit.md ├── Nmap.md ├── SQLMap.md ├── Wireshark.md └── ZAP Proxy.md ├── Vulnerabilities ├── Buffer Overflow.md ├── CSRF.md ├── Clickjacking.md ├── DNS Cache Poisoning.md ├── Directory Traversal.md ├── HTTP Parameter Pollution.md ├── HTTP Request Smuggling.md ├── Host Header Injection.md ├── IDOR.md ├── Insecure Deserialization.md ├── LDAP Injection.md ├── Open Redirect.md ├── Privilege Escalation.md ├── RCE.md ├── Race Condition.md ├── SQL Injection.md ├── Server-Side Template Injection.md ├── Session Fixation.md ├── Session Hijacking.md ├── Unrestricted File Upload.md ├── XML Injection.md ├── XSS.md └── XXE.md └── resource ├── cloudoneconformity.png └── cloudsploit.png /Certifications/CEH.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Certifications/CEH.md -------------------------------------------------------------------------------- /Certifications/CISSP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Certifications/CISSP.md -------------------------------------------------------------------------------- /Certifications/CompTIA Security+.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Certifications/CompTIA Security+.md -------------------------------------------------------------------------------- /Certifications/OSCP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Certifications/OSCP.md -------------------------------------------------------------------------------- /Certifications/OSWE.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Certifications/OSWE.md -------------------------------------------------------------------------------- /Certifications/OSWP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Certifications/OSWP.md -------------------------------------------------------------------------------- /Certifications/eJPT.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Certifications/eJPT.md -------------------------------------------------------------------------------- /Cloud/AWS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cloud/AWS.md -------------------------------------------------------------------------------- /Cloud/Azure.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cloud/Azure.md -------------------------------------------------------------------------------- /Cloud/CIS Benchmark.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cloud/CIS Benchmark.md -------------------------------------------------------------------------------- /Cloud/CloudSploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cloud/CloudSploit.md -------------------------------------------------------------------------------- /Cloud/Conformity Knowledge Base.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cloud/Conformity Knowledge Base.md -------------------------------------------------------------------------------- /Cloud/Content Delivery Network (CDN).md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cloud/Content Delivery Network (CDN).md -------------------------------------------------------------------------------- /Cloud/GCP.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cloud/GCP.md -------------------------------------------------------------------------------- /Cloud/Hybrid Cloud.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cloud/Hybrid Cloud.md -------------------------------------------------------------------------------- /Cloud/IaaS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cloud/IaaS.md -------------------------------------------------------------------------------- /Cloud/OCI.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cloud/OCI.md -------------------------------------------------------------------------------- /Cloud/PaaS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cloud/PaaS.md -------------------------------------------------------------------------------- /Cloud/Private Cloud.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cloud/Private Cloud.md -------------------------------------------------------------------------------- /Cloud/Public Cloud.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cloud/Public Cloud.md -------------------------------------------------------------------------------- /Cloud/SaaS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cloud/SaaS.md -------------------------------------------------------------------------------- /Cloud/ScoutSuite.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cloud/ScoutSuite.md -------------------------------------------------------------------------------- /Cloud/Serverless.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cloud/Serverless.md -------------------------------------------------------------------------------- /Cloud/Top Cloud Security Risks.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cloud/Top Cloud Security Risks.md -------------------------------------------------------------------------------- /Compliance/GDPR.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Compliance/GDPR.md -------------------------------------------------------------------------------- /Compliance/HIPAA.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Compliance/HIPAA.md -------------------------------------------------------------------------------- /Compliance/ISO 27001.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Compliance/ISO 27001.md -------------------------------------------------------------------------------- /Compliance/PCI-DSS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Compliance/PCI-DSS.md -------------------------------------------------------------------------------- /Compliance/RBI.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Compliance/RBI.md -------------------------------------------------------------------------------- /Cryptography/Certificate Authority (CA).md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cryptography/Certificate Authority (CA).md -------------------------------------------------------------------------------- /Cryptography/Digital Signature.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cryptography/Digital Signature.md -------------------------------------------------------------------------------- /Cryptography/Encryption and Decryption.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cryptography/Encryption and Decryption.md -------------------------------------------------------------------------------- /Cryptography/Hashing.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cryptography/Hashing.md -------------------------------------------------------------------------------- /Cryptography/Obfuscation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cryptography/Obfuscation.md -------------------------------------------------------------------------------- /Cryptography/Public Key Infrastructure (PKI).md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cryptography/Public Key Infrastructure (PKI).md -------------------------------------------------------------------------------- /Cryptography/SSL Handshake.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cryptography/SSL Handshake.md -------------------------------------------------------------------------------- /Cryptography/Salting.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Cryptography/Salting.md -------------------------------------------------------------------------------- /Labs/Altoro Mutual.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Labs/Altoro Mutual.md -------------------------------------------------------------------------------- /Labs/HackTheBox.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Labs/HackTheBox.md -------------------------------------------------------------------------------- /Labs/Root Me.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Labs/Root Me.md -------------------------------------------------------------------------------- /Labs/TryHackMe.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Labs/TryHackMe.md -------------------------------------------------------------------------------- /Labs/VulHub.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Labs/VulHub.md -------------------------------------------------------------------------------- /Labs/Web Security Academy.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Labs/Web Security Academy.md -------------------------------------------------------------------------------- /Labs/pwn.collage.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Labs/pwn.collage.md -------------------------------------------------------------------------------- /Networking/Common Protocols.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Networking/Common Protocols.md -------------------------------------------------------------------------------- /Networking/IDS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Networking/IDS.md -------------------------------------------------------------------------------- /Networking/IPS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Networking/IPS.md -------------------------------------------------------------------------------- /Networking/Network Topologies.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Networking/Network Topologies.md -------------------------------------------------------------------------------- /Networking/OSI Model.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Networking/OSI Model.md -------------------------------------------------------------------------------- /Networking/Types of Networks.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Networking/Types of Networks.md -------------------------------------------------------------------------------- /Networking/VPN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Networking/VPN.md -------------------------------------------------------------------------------- /OWASP Top 10 LLM/Excessive Agency.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10 LLM/Excessive Agency.md -------------------------------------------------------------------------------- /OWASP Top 10 LLM/Insecure Output Handling.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10 LLM/Insecure Output Handling.md -------------------------------------------------------------------------------- /OWASP Top 10 LLM/Insecure Plugin Design.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10 LLM/Insecure Plugin Design.md -------------------------------------------------------------------------------- /OWASP Top 10 LLM/LLM OWASP Top 10.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10 LLM/LLM OWASP Top 10.md -------------------------------------------------------------------------------- /OWASP Top 10 LLM/Model Denial of Service.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10 LLM/Model Denial of Service.md -------------------------------------------------------------------------------- /OWASP Top 10 LLM/Model Theft.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10 LLM/Model Theft.md -------------------------------------------------------------------------------- /OWASP Top 10 LLM/Overreliance.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10 LLM/Overreliance.md -------------------------------------------------------------------------------- /OWASP Top 10 LLM/Prompt Injection.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10 LLM/Prompt Injection.md -------------------------------------------------------------------------------- /OWASP Top 10 LLM/Sensitive Information Disclosure.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10 LLM/Sensitive Information Disclosure.md -------------------------------------------------------------------------------- /OWASP Top 10 LLM/Supply Chain Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10 LLM/Supply Chain Vulnerabilities.md -------------------------------------------------------------------------------- /OWASP Top 10 LLM/Training Data Poisoning.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10 LLM/Training Data Poisoning.md -------------------------------------------------------------------------------- /OWASP Top 10/Broken Access Control.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10/Broken Access Control.md -------------------------------------------------------------------------------- /OWASP Top 10/Cryptographic Failures.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10/Cryptographic Failures.md -------------------------------------------------------------------------------- /OWASP Top 10/Identification and Authentication Failures.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10/Identification and Authentication Failures.md -------------------------------------------------------------------------------- /OWASP Top 10/Injection.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10/Injection.md -------------------------------------------------------------------------------- /OWASP Top 10/Insecure Design.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10/Insecure Design.md -------------------------------------------------------------------------------- /OWASP Top 10/OWASP Top 10.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10/OWASP Top 10.md -------------------------------------------------------------------------------- /OWASP Top 10/SSRF.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10/SSRF.md -------------------------------------------------------------------------------- /OWASP Top 10/Security Logging and Monitoring Failures.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10/Security Logging and Monitoring Failures.md -------------------------------------------------------------------------------- /OWASP Top 10/Security Misconfiguration.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10/Security Misconfiguration.md -------------------------------------------------------------------------------- /OWASP Top 10/Software and Data Integrity Failures.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10/Software and Data Integrity Failures.md -------------------------------------------------------------------------------- /OWASP Top 10/Vulnerable and Outdated Components.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/OWASP Top 10/Vulnerable and Outdated Components.md -------------------------------------------------------------------------------- /Operating System/Android.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Operating System/Android.md -------------------------------------------------------------------------------- /Operating System/Linux.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Operating System/Linux.md -------------------------------------------------------------------------------- /Operating System/MacOS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Operating System/MacOS.md -------------------------------------------------------------------------------- /Operating System/Operating System Hardening.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Operating System/Operating System Hardening.md -------------------------------------------------------------------------------- /Operating System/Windows.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Operating System/Windows.md -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/README.md -------------------------------------------------------------------------------- /Security Testing Approaches/DAST.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Security Testing Approaches/DAST.md -------------------------------------------------------------------------------- /Security Testing Approaches/IAST.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Security Testing Approaches/IAST.md -------------------------------------------------------------------------------- /Security Testing Approaches/SAST.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Security Testing Approaches/SAST.md -------------------------------------------------------------------------------- /Security Testing Approaches/SCA.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Security Testing Approaches/SCA.md -------------------------------------------------------------------------------- /Security Testing Approaches/Testing Approches.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Security Testing Approaches/Testing Approches.md -------------------------------------------------------------------------------- /Terminology/CVE.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Terminology/CVE.md -------------------------------------------------------------------------------- /Terminology/CVSS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Terminology/CVSS.md -------------------------------------------------------------------------------- /Terminology/DMZ.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Terminology/DMZ.md -------------------------------------------------------------------------------- /Terminology/Defense in Depth.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Terminology/Defense in Depth.md -------------------------------------------------------------------------------- /Terminology/Honeypots.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Terminology/Honeypots.md -------------------------------------------------------------------------------- /Terminology/Jump Server.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Terminology/Jump Server.md -------------------------------------------------------------------------------- /Terminology/MFA vs 2FA.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Terminology/MFA vs 2FA.md -------------------------------------------------------------------------------- /Terminology/NIST Cybersecurity Framework.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Terminology/NIST Cybersecurity Framework.md -------------------------------------------------------------------------------- /Terminology/OAuth 2.0.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Terminology/OAuth 2.0.md -------------------------------------------------------------------------------- /Terminology/SAML.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Terminology/SAML.md -------------------------------------------------------------------------------- /Terminology/SIEM.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Terminology/SIEM.md -------------------------------------------------------------------------------- /Terminology/SSO.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Terminology/SSO.md -------------------------------------------------------------------------------- /Threat modeling/PASTA.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Threat modeling/PASTA.md -------------------------------------------------------------------------------- /Threat modeling/STRIDE.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Threat modeling/STRIDE.md -------------------------------------------------------------------------------- /Threat modeling/Threat modeling.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Threat modeling/Threat modeling.md -------------------------------------------------------------------------------- /Tools/Aircrack-ng.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Tools/Aircrack-ng.md -------------------------------------------------------------------------------- /Tools/Burp Suite.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Tools/Burp Suite.md -------------------------------------------------------------------------------- /Tools/Metasploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Tools/Metasploit.md -------------------------------------------------------------------------------- /Tools/Nmap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Tools/Nmap.md -------------------------------------------------------------------------------- /Tools/SQLMap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Tools/SQLMap.md -------------------------------------------------------------------------------- /Tools/Wireshark.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Tools/Wireshark.md -------------------------------------------------------------------------------- /Tools/ZAP Proxy.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Tools/ZAP Proxy.md -------------------------------------------------------------------------------- /Vulnerabilities/Buffer Overflow.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/Buffer Overflow.md -------------------------------------------------------------------------------- /Vulnerabilities/CSRF.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/CSRF.md -------------------------------------------------------------------------------- /Vulnerabilities/Clickjacking.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/Clickjacking.md -------------------------------------------------------------------------------- /Vulnerabilities/DNS Cache Poisoning.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/DNS Cache Poisoning.md -------------------------------------------------------------------------------- /Vulnerabilities/Directory Traversal.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/Directory Traversal.md -------------------------------------------------------------------------------- /Vulnerabilities/HTTP Parameter Pollution.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/HTTP Parameter Pollution.md -------------------------------------------------------------------------------- /Vulnerabilities/HTTP Request Smuggling.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/HTTP Request Smuggling.md -------------------------------------------------------------------------------- /Vulnerabilities/Host Header Injection.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/Host Header Injection.md -------------------------------------------------------------------------------- /Vulnerabilities/IDOR.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/IDOR.md -------------------------------------------------------------------------------- /Vulnerabilities/Insecure Deserialization.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/Insecure Deserialization.md -------------------------------------------------------------------------------- /Vulnerabilities/LDAP Injection.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/LDAP Injection.md -------------------------------------------------------------------------------- /Vulnerabilities/Open Redirect.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/Open Redirect.md -------------------------------------------------------------------------------- /Vulnerabilities/Privilege Escalation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/Privilege Escalation.md -------------------------------------------------------------------------------- /Vulnerabilities/RCE.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/RCE.md -------------------------------------------------------------------------------- /Vulnerabilities/Race Condition.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/Race Condition.md -------------------------------------------------------------------------------- /Vulnerabilities/SQL Injection.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/SQL Injection.md -------------------------------------------------------------------------------- /Vulnerabilities/Server-Side Template Injection.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/Server-Side Template Injection.md -------------------------------------------------------------------------------- /Vulnerabilities/Session Fixation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/Session Fixation.md -------------------------------------------------------------------------------- /Vulnerabilities/Session Hijacking.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/Session Hijacking.md -------------------------------------------------------------------------------- /Vulnerabilities/Unrestricted File Upload.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/Unrestricted File Upload.md -------------------------------------------------------------------------------- /Vulnerabilities/XML Injection.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/XML Injection.md -------------------------------------------------------------------------------- /Vulnerabilities/XSS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/XSS.md -------------------------------------------------------------------------------- /Vulnerabilities/XXE.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/Vulnerabilities/XXE.md -------------------------------------------------------------------------------- /resource/cloudoneconformity.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/resource/cloudoneconformity.png -------------------------------------------------------------------------------- /resource/cloudsploit.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/securitycipher/penetration-testing-roadmap/HEAD/resource/cloudsploit.png --------------------------------------------------------------------------------