writeup 12
- Intranet - TryHackMe
- Mailing - HackTheBox
- Internal - TryHackMe
- JWT attacks - PortSwigger
- Business logic vulnerabilities - PortSwigger
- Access control - PortSwigger
- Authentication - PortSwigger
- SSRF - PortSwigger
- File upload - PortSwigger
- OS command injection - PortSwigger
- CORS - PortSwigger
- XSS - PortSwigger