1.1 What is Web Application Security?
1.2 Web Architecture (Client-Server Model)
1.3 HTTP Protocol Basics
1.4 Static vs Dynamic Web Applications
1.5 Overview of OWASP Top 10 Vulnerabilities
2.1 Website Footprinting
2.2 DNS and WHOIS Lookups
2.3 Identifying Technologies (Wappalyzer, WhatWeb)
2.4 Directory and File Enumeration (Dirb, Dirbuster)
2.5 Passive Information Gathering Tools
3.1 Introduction to Injection Attacks
3.2 SQL Injection (SQLi): Basics, Error-Based, Blind SQLi
3.3 Command Injection
3.4 LDAP and XML Injection
3.5 Prevention Techniques (Parameterized Queries, ORM)
4.1 Types of XSS: Stored, Reflected, DOM-based
4.2 Exploiting XSS Vulnerabilities
4.3 XSS Payload Creation
4.4 Browser Security Policies
4.5 Prevention: Output Encoding, Content Security Policy (CSP)
5.1 Understanding CSRF Attacks
5.2 Exploiting State-Changing Requests
5.3 CSRF Tokens and Double Submit Cookie Patterns
5.4 Real-world Examples
5.5 Prevention and Mitigation Techniques
6.1 Session Hijacking and Fixation
6.2 Credential Stuffing and Brute Force Attacks
6.3 Insecure Token Storage
6.4 JWT Vulnerabilities
6.5 Secure Authentication Design (MFA, Timeouts)
7.1 What is IDOR?
7.2 Exploiting Access Control Weaknesses
7.3 Horizontal vs Vertical Privilege Escalation
7.4 Access Control Best Practices
7.5 Real-world Breach Cases
8.1 Common Misconfiguration Scenarios
8.2 Default Credentials and Open Ports
8.3 Directory Listing and Verb Tampering
8.4 Unpatched Software & Outdated Libraries
8.5 Hardening Web Servers (Apache, Nginx, IIS)
9.1 Sensitive Data in Transit and at Rest
9.2 HTTPS and SSL/TLS Misconfigurations
9.3 Password Storage Mistakes
9.4 Data Leakage via URL, Logs, and Caching
9.5 Best Practices (Encryption, Hashing)
10.1 Types of Access Control Flaws
10.2 Bypassing Authentication Mechanisms
10.3 Role-Based Access Control (RBAC) Exploits
10.4 Forced Browsing and Privilege Escalation
10.5 Preventive Techniques
11.1 Burp Suite Basics
11.2 OWASP ZAP
11.3 SQLMap
11.4 XSS Hunter
11.5 Postman and Browser DevTools for API Testing
12.1 Writing an Effective Vulnerability Report
12.2 CVSS Scoring System Overview
12.3 Responsible Disclosure Guidelines
12.4 Remediation Planning and Patch Management
12.5 Developer-Security Team Collaboration
13.1 Simulated Web App Pentesting on DVWA / bWAPP
13.2 Exploiting and Fixing SQL Injection
13.3 Creating and Securing Login Modules
13.4 XSS Lab with Output Encoding
13.5 Final Report: Vulnerability Assessment of a Test Web App
Sign in to your account