Web fundamentals
Tryhackme Wlakthrough
Pathway to web application security
Pathway to web application security
Understand web fundamentals
Major vulnerabilities explained
Learn industry-used tools
Web application assessments
LEVEL: EASY
LEVEL: EASY
SECTION 1 - How The Web Works
SECTION 1 - How The Web Works
DNS in detail
HTTP in detail
How websites work
Putting it all together
SECTION 2 - Introduction to Web Hacking
SECTION 2 - Introduction to Web Hacking
Walking An Application
Content Discovery
Subdomain Enumeration
Authentication Bypass
IDOR
File Inclusion
SSRF
Cross-site Scripting
Command Injection
SQL Injection
SECTION 3 - Burp Suite
SECTION 3 - Burp Suite
Burp Suite: The Basics
Burp Suite: Repeater
Burp Suite: Intruder
Burp Suite: Other Modules
Burp Suite: Extensions
SECTION 4 - Web Hacking Fundamentals
SECTION 4 - Web Hacking Fundamentals
How websites work
HTTP in detail
OWASP Top 10 - 2021
OWASP Juice Shop
Upload Vulnerabilities
Pickle Rick