Journal
I should probably go threw all my notes and start adding them to permenent locations. Maybe make this a weekly task on Sundays to go through that weeks notes and store them in a permanent location.
Not a bad idea but this week I will have to do it with all of my notes
Anyways, I am still going through the Intro to AppSec course on Codebashing from OWASP
Thinking of slowing down my learning a bit and getting three certifications this year instead of trying to gun for it. maybe get PJWT BBH and Burpsuite as well as Javascript and Python learning
In all honestly I should probably just stick to something instead of bouncing all over the place.
looking for some extra labs from PortSwigger to assist with learning. Seems like LFI and RFI can also be called Directory Traversal and File Upload Vulnerabilities. I should probably look into this more when I break my notes down.
Raw Notes
Threat Modeling
- Analyzing a system from the perspective of an advisary
- Popular modeling methods aretodo Learn these
- PASTA
- STRIDE
- VAST
- Threat modeling should be part of dev process and threats should be ranked
Security Baseline
- Defining the minimum security goals of our CIA triad
- OWASP ASVS
- look more into thistodo
Security Assessments
- Different types of security assessment
- Vulnerability Assessments
- Automated tooling to find as many vulnerabilities as possible. Generally helps with low hanging fruit
- Penetration Tests
- phases
- Recon
- Gather as Much information as Possible
- Scanning
- Using tools like fuzzers and vuln assessment tools to see if there is anything interesting to manually attack
- Gaining Access
- The manual attack
- Maintaining Access
- Eiether keep going or not based on ROE
- Analysis and Documentation
- The document of what happened PoC || GtFO
- Not the first step
- Recon
- ROE - Rules of Engagement
- Scope
- phases
- Bug Bounty & Responsible Disclosure
- Technical security assessment
- Crowdsourced
- Vulnerability Assessments
Back on TCM looking at Local File Inclusion and Remote File inclusion
- https://github.com/swisskyrepo/PayloadsAllTheThings super great resource
- I think doing some PortSwigger labs for these will help
- https://portswigger.net/web-security/file-path-traversal this one for Local File Inclusion
- https://portswigger.net/web-security/file-upload This one for Remote File Inclusion
- While I am at it I should probably do portswigger learning for other topics previously covered
- https://portswigger.net/web-security/authentication Authentication
- https://portswigger.net/web-security/access-control Authorization