Some Web Application Penetration Testing & Bug Bounty Notes

 Some Web Application Penetration Testing & Bug Bounty Notes




Let's Start It,


Phase 1 – History


Phase 2 – Web and Server Technology


Phase 3 – Setting Up The Lab With BurpSuite And bWAPP


Phase 4 – Mapping The Application And Attack Surface


Phase 5 – Understanding And Exploiting OWASP Top 10 Vulnerabilities


Phase 6 – Session Management Testing


Phase 7 – Bypassing Client-Side Controls


Phase 8 – Attacking Authentication/Login


Phase 9 – Attacking Access Controls (IDOR, Priv Esc, Hidden Files And Directories)


Phase 10 – Attacking Input Validations (All injections, XSS And Mics)


Phase 11 – Generating And Testing Error Codes


Phase 12 – Weak Cryptography Testing


Phase 13 – Business Logic Vulnerability


Share And Support Us

Some Web Application Penetration Testing & Bug Bounty Notes  Some Web Application Penetration Testing & Bug Bounty Notes Reviewed by Cyber...X...Soul on August 09, 2021 Rating: 5

No comments:

Powered by Blogger.