Introduction
  • Introduction
Section 2: Web App Pentesting Labs
  • Bonus Lab - Kali Linux 2020
  • Install and Configure Kali
  • SQLi Labs Setup
  • WebGoat 8 Setup
  • OWASP Juice Shop Setup
  • bWAPP / bee-box Setup
  • OWASP A1 Injection Labs Pt 1
  • OWASP A1 Injection Labs Pt 2
  • OWASP A1 Injection Labs Pt 3
  • OWASP A1 Injection Labs Pt 4
  • OWASP A1 Injection Labs Pt 5
  • OWASP A2 Broken Authentication and Session Mgmt
  • OWASP A3 Sensitive Data Exposure
  • OWASP A4 XML External Entities (XXE)
  • OWASP A5 Broken Access Control IDOR and Missing Function Pt 1
  • OWASP A5 Broken Access Control IDOR and Missing Function Pt 2
  • OWASP A6 Security Misconfiguration Pt 1
  • OWASP A6 Security Misconfiguration Pt 2
  • OWASP A7 Cross Site Scripting (XSS) Pt 1
  • OWASP A7 Cross Site Scripting (XSS) Pt 2
  • OWASP A7 Cross Site Scripting (XSS) Pt 3
  • OWASP A8 Insecure Deserialization
  • OWASP A9 Using Components with Known Vulnerabilities Pt 1
  • OWASP Juice Shop Pentesting Exercise