Exploitation

Web Application

File Traversal (LFI - RFI)

Injection

Code Injection
File Upload
Access Control
Session Management
Authentication
XXE
CMS

API

Post-Exploitation

Linux - Post-Exploitation

Enumeration Post-Exploitation
Linux Shell Escape Sequences
Cron
CVE

Misconfig

Programming

Windows - Post-Exploitation

CVE Exploits
Enumeration Post-Exploitation
Windows Hashes

Misconfiguration

Reverse Engineering