Understand web fundamentals
Major vulnerabilities explained
Learn industry-used tools
Web application assessments
DNS in detail
HTTP in detail
How websites work
Putting it all together
Walking An Application
Content Discovery
Subdomain Enumeration
Authentication Bypass
IDOR
File Inclusion
SSRF
Cross-site Scripting
Command Injection
SQL Injection
Burp Suite: The Basics
Burp Suite: Repeater
Burp Suite: Intruder
Burp Suite: Other Modules
Burp Suite: Extensions
How websites work
HTTP in detail
OWASP Top 10 - 2021
OWASP Juice Shop
Upload Vulnerabilities
Pickle Rick