Skip to content

bergeramit/PortSwiggerWebSecurityAcademy

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

10 Commits
 
 
 
 
 
 

Repository files navigation

Background

PortSwigger's Web Security Academy covers a variety of subjects. For each, it provides reading material and labs (almost 200 total). Each lab contains a vulnerability, you need to exploit it and solve the lab.

We followed PortSwigger's suggested learning path - highly suggested!

This repo holds write-ups for the labs we thought were interesting. (You can find solutions on their website as well)

Note: We used burpsuite almost in every lab.

Topics Currently Covered

Server

  1. SQL Injection
  2. Authentication
  3. Information Disclosure
  4. Command Injection
  5. Access Control
  6. XXRF
  7. XXE

Client

  1. XSS
  2. CSRF
  3. CORS
  4. WebSockets

About

Walkthroughs to the PortSwigger's WebSecurityAcademy

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published