Apply For Internship
Web Application Penetration Testing

  • Introduction
  • Burp Suite essentials
  • Subdomain Enumeration
  • Cros-site Scripting
  • Insecure Direct Object Reference
  • CSRF
  • Host Header Injections
  • Open Redirect Vulnerability
  • Parameter Tampering
  • Cross Origin Request Sharing(CORS)
  • HTML Injection
  • SQL Injection
  • Searching Critical File
  • Subdomain Takeover
  • XML External Entity Injection
  • Command Injection
  • Arbitrary File Upload.
  • Other Known Vulnerabilities
  • 2FA Bypass
  • Playing With Captcha
  • API Vulnerabilities
  • JWT Token Exploitation
  • Bug Bounty Automation