Pentration Testing, Beginners To Expert!

Penetration testing
User avatar
BlackPower
Posts: 850
Joined: Wed Jul 08, 2020 10:51 am

Pentration Testing, Beginners To Expert!

Postby BlackPower » Thu Aug 17, 2023 4:54 pm

https://github.com/xalgord/Massive-Web- ... otes#phase

1 – History
2 – Web and Server Technology
3 – Setting up the lab with BurpSuite and bWAPP
4 – Mapping the application and attack surface
5 – Understanding and exploiting OWASP top 10 vulnerabilities
6 – Session management testing
7 – Bypassing client-side controls
8 – Attacking authentication/login
9 - Attacking access controls (IDOR, Priv esc, hidden files and directories)
10 – Attacking Input validations (All injections, XSS and mics)
11 – Generating and testing error codes
12 – Weak cryptography testing
13 – Business logic vulnerability

Return to “Penetration Tests”