1. Welcome
  2. WEB - OWASP TOP 10
    1. Broken Access Control
      1. IDOR
      2. Local File Inclusion (LFI)
      3. Directory Traversal
      4. Authorization Bypass
    2. Cryptographic Failures
      1. SSL/TLS Misconfiguration
      2. HTTP Strict Transport Security (HSTS)
    3. Injection
      1. Stored Cross-Site Scripting (XSS)
      2. Reflected Cross-Site Scripting (XSS)
      3. DOM-Based Cross-Site Scripting (XSS)
      4. SQL Injection (SQLi)
      5. Code Injection
    4. Insecure Design
      1. CAPTCHA Bypass
      2. Lack Of Rate Limiting
      3. Sensitive Data Exposure
      4. Denial Of Service
    5. Security Misconfiguration
      1. XML External Entity (XXE)
      2. Default Configurations
      3. IIS Tilde Enumeration
      4. Verbose Error Messages
      5. Stack Traces
      6. Server Fingerprinting
      7. Cookie Flags
      8. HTTP Headers
    6. Vulnerable and Outdated Components
      1. Usage Of Vulnerable Components
    7. Identification and Authentication Failures
      1. Weak Passwords Policy
      2. Lack of Bruteforce Protection
      3. Session Fixation
      4. Username Enumeration
    8. Software and Data Integrity Failures
      1. Data Tampering
    9. Security Logging and Monitoring Failures
      1. Insufficient Logging
    10. Server-Side Request Forgery (SSRF)
      1. AWS Credentials Theft
      2. Internal Network Access
  3. LLM - OWASP TOP 10
    1. LLM01: Prompt Injection
    2. LLM02: Insecure Output Handling
    3. LLM03: Training Data Poisoning
    4. LLM04: Model Denial of Service
    5. LLM05: Supply Chain Vulnerabilities
    6. LLM06: Sensitive Information Disclosure
    7. LLM07: Insecure Plugin Design
    8. LLM08: Excessive Agency
    9. LLM09: Overreliance
    10. LLM10: Model Theft
  4. MOBILE - OWASP TOP 10
    1. M1: Improper Credential Usage
      1. Hardcoded API Keys
      2. Tokens Leaked In Logs
      3. Credentials In Device Backups
    2. M2: Inadequate Supply Chain Security
      1. Trojanized SDKs
      2. Dependency Confusion
      3. Unsigned Dynamic Code Loading
    3. M3: Insecure Authentication/Authorization
      1. Session Token Replay
      2. Biometric Bypass
      3. Client-Side Only Authorization
    4. M4: Insufficient Input/Output Validation
      1. Deep Link Exploitation
      2. WebView JavaScript Bridge Injection
      3. Content Provider Path Traversal
    5. M5: Insecure Communication
      1. TLS Pinning Bypass
      2. Cleartext Traffic
      3. No Certificate Validation
    6. M6: Inadequate Privacy Controls
      1. Unauthorized Location Tracking
      2. Clipboard Harvesting
      3. Background Sensor Collection
    7. M7: Insufficient Binary Protections
      1. Repackaged Malware
      2. Debuggable Release Build
      3. No Root/Jailbreak Detection
    8. M8: Security Misconfiguration
      1. Over-Exported Components
      2. Backup Enabled
      3. WebView Debugging Enabled
    9. M9: Insecure Data Storage
      1. Unencrypted Local Database
      2. Secrets In Shared Preferences
      3. External Storage Exposure
    10. M10: Insufficient Cryptography
      1. Weak Encryption Algorithms
      2. Hardcoded Crypto Material
      3. IV/Nonce Reuse
  5. Cloud Vulnerabilities
    1. AWS
      1. Public S3 Buckets and Objects
      2. IAM Privilege Escalation Paths
      3. EC2 Instance Metadata Service (IMDSv1)
      4. Open Security Groups
      5. CloudTrail Gaps or Tampering
      6. S3 Website and Origin Misconfigurations
      7. Lambda Over-Privileged Roles and Secrets
      8. ECR/ECS Misconfigurations
      9. RDS Public Access
      10. Cross-Account Trust Abuse
    2. Azure
      1. Public Blob Access
      2. Managed Identity Abuse
      3. AAD App Consent and Role Abuse
      4. Key Vault Misconfiguration
      5. RBAC Privilege Escalation
      6. Function/Kudu Exposure
      7. NSG Misconfigurations
      8. Logging and Defender Gaps
    3. GCP
      1. GCS Public Buckets
      2. Service Account Over-Privilege and Keys
      3. Metadata Server SSRF and Default Scopes
      4. Cloud SQL Public Exposure
      5. IAM Misconfig and Lateral Movement
      6. Cloud Functions/Run Unauthenticated
      7. Audit Logging and Retention Gaps
      8. VPC Firewall Open Ingress
  6. Active Directory Vulnerabilities
    1. Weak Password Policies
    2. Kerberoasting
    3. AS-REP Roasting
    4. Unconstrained Delegation
    5. Constrained Delegation Abuse
    6. Resource-Based Constrained Delegation
    7. AD CS (ESC1) Misconfiguration
    8. DCSync Permissions Abuse
    9. NTLM Relay and Signing Gaps
    10. Privileged Group Sprawl and Tier-0 Bleed
    11. AdminSDHolder and Protected Groups Abuse
    12. Group Policy Preferences (GPP) Passwords in SYSVOL
    13. Insecure Domain and Forest Trusts