100-Days-of-Hacking

Here, you will find collection of my daily tweets documenting my journey through the exciting world of hacking. I have compiled a comprehensive archive of my Twitter posts, providing a detailed account of my progress, challenges, and discoveries throughout my 100-day hacking challenge.

Each tweet link serves as a snapshot of my thoughts, insights, and the resources I found valuable during my journey. Join me on this exhilarating journey through my "100 Days of Hacking" and let's explore the fascinating realm of cybersecurity together!

Happy Hacking!!

Day 1-10: ~# Hacking & Bug-Bounty Writeups

Day 11: ~# CORS (Cross-Origin Resource Sharing)

Day 12: ~# Server Side Request Forgery (SSRF)

Day 13: ~# Access control vulnerabilities

Day 14: ~# SQL Injection (SQLi)

Day 15: ~# Server Side Template Injection (SSTI)

Day 16: ~# Cross Site Scripting

Day 17: ~# Cross Site Request Forgery (CSRF)

Day 18: ~# Insecure Direct Object Reference (IDOR)

Day 19: ~# Local File Inclusion (LFI) & Directory traversal

Day 20: ~# XML external entity (XXE) injection

Day 21: ~# Complete Bug Bounty Cheat Sheet

Day 22: ~# Reverse Engineering

Day 23: ~# Collection of InfoSec Dorks ๐Ÿง‘โ€๐Ÿ’ป ๐Ÿช„

Day 24: ~# G-Mail Hacking!

Day 25: ~# Beginner Guide: "How to start Hacking!"

Day 26: ~# Beginners to intermediate Guide: "Reverse Engineering Resources"

Day 27: ~# Car Hacking: The Ultimate Guide!

Day 28: ~# Introduction to Game Hacking ๐Ÿช„

Day 29: ~# A dive into IoT Hacking

Day 30: ~# Browser Exploitation ๐Ÿ”ฅ

Day 31: ~# WebHacking (BugBounty) Cheatsheet & Red-Team Resources

Day 32: ~# Android Hacking

Day 33: ~# iOS Hacking

Day 34: ~# Satellite Hacking ๐Ÿš€๐Ÿ’ป๐Ÿ”ฅ

Day 35: ~# Web3 Hacking ๐Ÿ”ฅ

Day 36: ~# Cloud Hacking ๐Ÿ”ฅ

Day 37: ~# Malware Analysis ๐Ÿ”ฅ

Day 38: ~# Active Directory Hacking

Day 39: ~# Threat Intelligence ๐Ÿ”ฅ

Day 40: ~# Exploit Development ๐Ÿ”ฅ

Day 41: ~# Hacking-Labs

Day 42: ~# Purple Team ๐Ÿงต

Day 43: ~# API Hacking!

Day 44: ~# GraphQL-Hacking ๐Ÿ”ฅ

Day 45: ~# Free Resource to CISSP

Day 46: ~# Privilege Escalation (Win-Linux)๐Ÿ”ฅ

Day 47: ~# Network Penetration Testing

Day 48: ~# FREE Cyber-Security Certifications/Training ๐Ÿ”ฅ

Day 49: ~# Special Day for me

Day 50: ~# OT Penetration Testing ๐Ÿ”ฅ

Day 51: ~# OSINT++ ๐Ÿ”ฅ

Day 52: ~# Source Code Analysis ++

Day 53: ~# Some Top-Notch Bounty Reports ๐Ÿ’ฐ

Day 54: ~# Check out these Twitter profiles sharing valuable resources and posting about hacking contents!

Day 55: ~# Google Cloud Penetration Testing

Day 56: ~# Top YouTube Channels to Learn Hacking!

Day 57: ~# Preparation for CompTIA PenTest+ Certification

Day 58: ~# Hacking AI ๐Ÿ”ฅ

Day 59: ~# ATM Pentesting Collections ๐Ÿ”ฅ

Day 60: ~# Hacking CI/CD ๐Ÿ”ฅ

Day 61: ~# Checklist for Red-Teaming ๐Ÿ”ฅ

Day 62: ~# ๐Ÿ›ก๏ธ Blue-Teaming ++

Day 63: ~# Some respectful Hacking Certifications

Day 64: ~# Hacking-Tools ๐Ÿ”ฅ๐Ÿ“ข

Day 65: ~# Best BugBounty Writeups (@Meta & @GoogleVRP)

Day 66: ~# Social Engineering ๐Ÿ’ฏ

Day 67: ~#recon

Day 68: ~# Wifi Attacks

Day 69: ~# Docker Hacking ๐Ÿ”ฅ๐Ÿ“ข

Day 70: ~# Bank Hacking

Day 71: ~# Top Bug Bounty Platform to earn ๐Ÿ’ฐ