• Post category:StudyBullet-14
  • Reading time:11 mins read


Master the basics of Web Application Penetration Testing

What you will learn

basic web application vulnerabilities

getting started in web application penetration testing

getting started in web application bug bounty

preparing for the Burp Suite Certified Practitioner (BSCP) certification

52 ethical hacking & security videos

Burp apprentice labs solved and explained step by step

SQL injection

Cross-site scripting (XSS)

Cross-site request forgery (CSRF)

Clickjacking

Cross-origin resource sharing (CORS)

XML external entity (XXE) injection

Server-side request forgery (SSRF)

OS command injection

Directory traversal

Access control vulnerabilities

Authentication

WebSockets

Insecure deserialization

Information disclosure

Business logic vulnerabilities

HTTP Host header attacks

OAuth authentication

File upload vulnerabilities

JWT

Essential skills

Prototype pollution

Description

Welcome to the Burp Suite Apprentice – Web Application Penetration Testing & Bug Bounty Hunting training course.

Your instructor is Martin Voelk. He is a Cyber Security veteran with 25 years of experience. Martin holds some of the highest certification incl. CISSP, OSCP, OSWP, Portswigger BSCP, CCIE, PCI ISA and PCIP. He works as a consultant for a big tech company and engages in Bug Bounty programs where he found thousands of critical and high vulnerabilities.

This course features all current 52 Apprentice labs. Martin is solving them all and giving useful insight on how to find and exploit these vulnerabilities. He is not just inserting the payload but explains each step on finding the vulnerability and why it can be exploited in a certain way. The videos are easy to follow along and replicate. Martin is also dropping a lot of tips and tricks for those who wish to get the Burp Suite Certified Practitioner certification (BSCP). This training is highly recommended for anyone who wants to start out in Web Application Penetration Testing, Web Application Bug Bounty Hunting or as a pre-requisite for the Professional course towards the Burp Suite Certified Practitioner certification (BSCP) certification.

It will feature all apprentice labs in the following sections:

· SQL injection

· Cross-site scripting

· Cross-site request forgery (CSRF)

· Clickjacking

· Cross-origin resource sharing (CORS)

· XML external entity (XXE) injection

· Server-side request forgery (SSRF)

· OS command injection


Get Instant Notification of New Courses on our Telegram channel.


· Directory traversal

· Access control vulnerabilities

· Authentication

· WebSockets

· Insecure deserialization

· Information disclosure

· Business logic vulnerabilities

· HTTP Host header attacks

· OAuth authentication

· File upload vulnerabilities

· JWT

Notes & Disclaimer
Portswigger labs are a public and a free service from Portswigger for anyone to use to sharpen their skills. All you need is to sign up for a free account. I will update this course with new labs as they are published. I will to respond to questions in a reasonable time frame. Learning Web Application Pen Testing / Bug Bounty Hunting is a lengthy process, so please don’t feel frustrated if you don’t find a bug right away. Try to use Google, read Hacker One reports and research each feature in-depth. This course is for educational purposes only. This information is not to be used for malicious exploitation and must only be used on targets you have permission to attack.

English
language

Content

Introduction

Introduction

SQL injection

SQL injection vulnerability in WHERE clause allowing retrieval of hidden data
SQL injection vulnerability allowing login bypass

Cross-site scripting (XSS)

Reflected XSS into HTML context with nothing encoded
Stored XSS into HTML context with nothing encoded
DOM XSS in document.write sink using source location.search
DOM XSS in innerHTML sink using source location.search
DOM XSS in jQuery anchor href attribute sink using location.search source
DOM XSS in jQuery selector sink using a hashchange event
Reflected XSS into attribute with angle brackets HTML-encoded
Stored XSS into anchor href attribute with double quotes HTML-encoded
Reflected XSS into a JavaScript string with angle brackets HTML encoded

Cross-site request forgery (CSRF)

CSRF vulnerability with no defenses

Clickjacking

Basic clickjacking with CSRF token protection
Clickjacking with form input data prefilled from a URL parameter
Clickjacking with a frame buster script

Cross-origin resource sharing (CORS)

CORS vulnerability with basic origin reflection
CORS vulnerability with trusted null origin

XML external entity (XXE) injection

Exploiting XXE using external entities to retrieve files
Exploiting XXE to perform SSRF attacks

Server-side request forgery (SSRF)

Basic SSRF against the local server
Basic SSRF against another back-end system

OS command injection

OS command injection, simple case

Directory traversal

File path traversal, simple case

Access control vulnerabilities

Unprotected admin functionality
Unprotected admin functionality with unpredictable URL
User role controlled by request parameter
User role can be modified in user profile
User ID controlled by request parameter
User ID controlled by request parameter, with unpredictable user IDs
User ID controlled by request parameter with data leakage in redirect
User ID controlled by request parameter with password disclosure
Insecure direct object references

Authentication

Username enumeration via different responses
2FA simple bypass
Password reset broken logic

WebSockets

Manipulating WebSocket messages to exploit vulnerabilities

Insecure deserialization

Modifying serialized objects

Information disclosure

Information disclosure in error messages
Information disclosure on debug page
Source code disclosure via backup files
Authentication bypass via information disclosure

Business logic vulnerabilities

Excessive trust in client-side controls
High-level logic vulnerability
Inconsistent security controls
Flawed enforcement of business rules

HTTP Host header attacks

Basic password reset poisoning
Host header authentication bypass

OAuth authentication

Authentication bypass via OAuth implicit flow

File upload vulnerabilities

Remote code execution via web shell upload
Web shell upload via Content-Type restriction bypass

JWT

JWT authentication bypass via unverified signature
JWT authentication bypass via flawed signature verification