Skip to content

This repo offers a walkthrough for web application pentesting (WAPT), covering all PortSwigger web vulnerability labs and showcasing real-world vulnerabilities and bug bounty insights.

Notifications You must be signed in to change notification settings

Esther7171/Web-Application-Penetration-Testing

Repository files navigation

Web Application Penetration Testing

OWASP Logo

📌 Overview

Welcome to the Web Application Penetration Testing repository! This serves as a comprehensive guide to mastering Web Application Security, covering everything from foundational concepts to advanced exploitation techniques. This repository is designed for:

  • Cybersecurity professionals enhancing their penetration testing skills.
  • Bug bounty hunters looking to stay ahead with the latest vulnerabilities.
  • Developers aiming to build secure applications by understanding attack vectors.
  • CTF players practicing real-world exploitation techniques.

With hands-on labs sourced from various platforms, this repository will help you gain practical experience in Web Application Security and Bug Bounty Hunting.


🎯 Learning Objectives

  • Learn Web Application Penetration Testing step by step.
  • Understand the OWASP Top 10 (2025) vulnerabilities with real-world examples.
  • Explore different attack techniques for server-side and client-side vulnerabilities.
  • Gain insights into advanced web security threats and exploitation methods.
  • Apply knowledge in practical, real-world scenarios through hands-on labs.

📖 Learning Path

Getting started with web security can feel overwhelming, but the key is to learn step by step. We recommend progressing through topics at your own pace, practicing with labs as you go. If a challenge feels too tough, move forward and revisit it later with fresh insights. For structured guidance, check out our curated learning paths below.

🔥 Server-Side Vulnerabilities

  • Authentication Bypass
  • SQL Injection (SQLi)
  • Path Traversal
  • Command Injection
  • Business Logic Vulnerabilities
  • Information Disclosure
  • Access Control Issues
  • File Upload Vulnerabilities
  • Race Conditions
  • Server-Side Request Forgery (SSRF)
  • XML External Entity (XXE) Injection
  • NoSQL Injection
  • API Security Testing
  • Web Cache Deception

Client-Side Vulnerabilities

  • Cross-Site Scripting (XSS)
  • Cross-Site Request Forgery (CSRF)
  • Cross-Origin Resource Sharing (CORS) Misconfigurations
  • Clickjacking
  • DOM-Based Vulnerabilities
  • WebSockets Security Issues

🚀 Advanced Topics

  • Insecure Deserialization
  • Web LLM (Large Language Model) Attacks
  • GraphQL API Security Testing
  • Server-Side Template Injection (SSTI)
  • Web Cache Poisoning
  • HTTP Host Header Attacks
  • HTTP Request Smuggling
  • OAuth Authentication Flaws
  • JWT (JSON Web Token) Attacks
  • Prototype Pollution
  • Essential Pentesting Skills

🌍 OWASP Top 10 (2025) - Key Vulnerabilities

This repository provides an in-depth analysis of the latest OWASP Top 10 vulnerabilities to ensure you understand modern web security threats.

🔹 A01:2021 - Broken Access Control

  • Ranked #1 due to 94% of applications exhibiting some form of access control issues.
  • Covers 34 Common Weakness Enumerations (CWEs) related to access control flaws.

🔹 A02:2021 - Cryptographic Failures

  • Previously known as Sensitive Data Exposure.
  • Focuses on failures in cryptographic implementations leading to data leaks or system compromise.

🔹 A03:2021 - Injection

  • Includes SQL Injection (SQLi), Cross-Site Scripting (XSS), and other code injection flaws.
  • Found in 94% of tested applications.

🔹 A04:2021 - Insecure Design

  • Emphasizes threat modeling, secure design patterns, and reference architectures.

🔹 A05:2021 - Security Misconfiguration

  • Often caused by misconfigured application settings, cloud services, and security controls.

🔹 A06:2021 - Vulnerable and Outdated Components

  • Formerly Using Components with Known Vulnerabilities.
  • One of the most challenging issues to test and mitigate.
  • Previously Broken Authentication.
  • Common misconfigurations still lead to authentication security issues.

🔹 A08:2021 - Software and Data Integrity Failures

  • Includes Insecure Deserialization and risks related to CI/CD pipelines.

🔹 A09:2021 - Security Logging and Monitoring Failures

  • Crucial for incident response and forensic investigations.

🔹 A10:2021 - Server-Side Request Forgery (SSRF)

  • Newly added due to increasing real-world exploitation.

🛠️ Web-Based Vulnerabilities

Beyond OWASP Top 10, this repository covers a broad range of server-side and client-side security risks.


📚 Learning Resources & Labs

  • Hands-on practice with TryHackMe, HackTheBox, PortSwigger Web Academy, OWASP Juice Shop, DVWA, and more.
  • Practical labs demonstrating real-world attack scenarios.
  • Step-by-step exploitation and mitigation guides.

About

This repo offers a walkthrough for web application pentesting (WAPT), covering all PortSwigger web vulnerability labs and showcasing real-world vulnerabilities and bug bounty insights.

Topics

Resources

Stars

Watchers

Forks

Packages

No packages published