Curriculum
8 Sections
114 Lessons
52 Weeks
Expand all sections
Collapse all sections
Introduction to Cyber Dojo Platform
3
1.1
How to book your live sessions
5 Minutes
1.2
Session Booking Panel
1.3
Student Panel
Chapter 1: Introduction and Information Gathering
20
2.1
Why the Web?
13 Minutes
2.2
Application Assessment Methodologies
48 Minutes
2.3
Web Application Pen Tester’s Toolkit
6 Minutes
2.4
Interception Proxies
23 Minutes
2.5
Exercise 1.1: Configuring Interception Proxies
13 Minutes
2.6
TryHackMe Bonus Lab: Burp Suite: The Basics
48 Minutes
2.7
TryHackMe Bonus Lab: Burp Suite: Repeater
28 Minutes
2.8
TryHackMe Bonus Lab: Burp Suite: Intruder
38 Minutes
2.9
TryHackMe Bonus Lab: Burp Suite: Other Modules
21 Minutes
2.10
TryHackMe Bonus Lab: Burp Suite: Extensions
8 Minutes
2.11
Open Source Intelligence (OSINT)
29 Minutes
2.12
Virtual Host Discovery
39 Minutes
2.13
Exercise 1.2: Virtual Host Discovery
37 Minutes
2.14
HTTP Syntax and Semantics
48 Minutes
2.15
HTTPS and Testing for Weak Ciphers
21 Minutes
2.16
Exercise 1.3: Testing HTTPS
11 Minutes
2.17
Target Profiling
24 Minutes
2.18
Exercise 1.4: Gathering Server Information
21 Minutes
2.19
Quiz: Exercise 1.Bonus: Testing and Exploiting Heartbleed
60 Minutes
1 Question
2.20
Assignment: Build SSL OSINT Tool
1 Day
Chapter 2: Content Discovery, Auth, and Session Testing
31
3.1
Insufficient Logging and Monitoring
13 Minutes
3.2
Spidering Web Applications
19 Minutes
3.3
Exercise 2.1: Web Spidering
38 Minutes
3.4
Forced Browsing
9 Minutes
3.5
Exercise 2.2: ZAP and ffuf Forced Browse
20 Minutes
3.6
Fuzzing
9 Minutes
3.7
Information Leakage
12 Minutes
3.8
Authentication
44 Minutes
3.9
Exercise 2.3: Authentication
21 Minutes
3.10
Self-Study Lesson: OAuth 2.0 Authentication Vulnerabilities
50 Minutes
3.11
Self-Study Lesson: JWT Attacks
50 Minutes
3.12
Username Harvesting
17 Minutes
3.13
Exercise 2.4: Username Harvesting
15 Minutes
3.14
Burp Intruder
8 Minutes
3.15
Exercise 2.5: Fuzzing with Burp Intruder
11 Minutes
3.16
Bonus Lab 2.1 – Username Enumeration via Different Responses
8 Minutes
3.17
Bonus Lab 2.2 – Username Enumeration via Response Timing
11 Minutes
3.18
Session Management
30 Minutes
3.19
Exercise 2.6: Burp Sequencer
12 Minutes
3.20
Authentication and Authorization Bypass
24 Minutes
3.21
Vulnerable Web Apps: Mutillidae
6 Minutes
3.22
Exercise 2.7: Authentication Bypass
33 Minutes
3.23
Bonus Lab 2.3 – 2FA Simple Bypass
6 Minutes
3.24
Bonus Lab 2.4 – 2FA Broken Logic
18 Minutes
3.25
Bonus Lab 2.5 – User ID Controlled by Request Parameter
4 Minutes
3.26
Bonus Lab 2.6 – User Role Controlled by Request Parameter
2 Minutes
3.27
Bonus Lab 2.7 – User Role Can be Modified in User Profile
6 Minutes
3.28
Bonus Lab 2.8 – Insecure Direct Object References (IDOR)
5 Minutes
3.29
Quiz: Exercise 2.Bonus: Exploiting Shellshock
60 Minutes
3 Questions
3.30
Assignment: Authentication Vulnerabilities Labs
14 Days
3.31
Assignment: Access control vulnerabilities Labs
14 Days
Chapter 3: Injection
27
4.1
HTTP Response Security Controls
20 Minutes
4.2
Command Injection
19 Minutes
4.3
Exercise 3.1: Command Injection
26 Minutes
4.4
Bonus Lab 3.1 – Blind OS Command Injection with Time Delays
9 Minutes
4.5
Bonus Lab 3.2 – Blind OS Command Injection with Out-of-Band Interaction
10 Minutes
4.6
Assignment: OS Command Injection
5 Days
4.7
File Inclusion and Directory Traversal
13 Minutes
4.8
Exercise 3.2: Local/Remote File Inclusion
9 Minutes
4.9
Bonus Lab 3.3 – File Path Traversal, Simple Case
4 Minutes
4.10
Bonus Lab 3.4 – File Path Traversal, Validation of File Extension with Null Byte Bypass
7 Minutes
4.11
Bonus Lab 3.5 – Web Shell Upload via Content-Type Restriction Bypass
13 Minutes
4.12
Assignment: Local/Remote File Inclusion
14 Days
4.13
Insecure Deserialization
21 Minutes
4.14
Exercise 3.3: Insecure Deserialization
15 Minutes
4.15
Assignment: Insecure Deserialization
15 Days
4.16
SQL Injection Primer
28 Minutes
4.17
Discovering SQLi
26 Minutes
4.18
Exploiting SQLi
31 Minutes
4.19
Exercise 3.4: Error-Based SQLi
12 Minutes
4.20
SQLi Tools
11 Minutes
4.21
Exercise 3.5: sqlmap + ZAP
18 Minutes
4.22
Bonus Lab 3.6. – SQL Injection Vulnerability in WHERE Clause Allowing Retrieval of Hidden Data
4 Minutes
4.23
Bonus Lab 3.7 – SQL Injection Vulnerability Allowing Login Bypass
12 Minutes
4.24
Bonus Lab 3.8 – Blind SQL Injection with Time Delays
11 Minutes
4.25
Bonus Lab 3.9 – Blind SQL Injection with Out-of-Band Interaction
18 Minutes
4.26
Bonus Lab 3.10 – Blind SQL Injection with Conditional Responses
25 Minutes
4.27
Assignment: SQL Injection
20 Days
Chapter 4: XSS, SSRF, and XXE
27
5.1
Document Object Model (DOM)
24 Minutes
5.2
Cross-Site Scripting (XSS) Primer
22 Minutes
5.3
Exercise 4.1: HTML Injection
16 Minutes
5.4
XSS Impacts
10 Minutes
5.5
BeEF
8 Minutes
5.6
Exercise 4.2: BeEF
20 Minutes
5.7
Classes of XSS
22 Minutes
5.8
Exercise 4.3: DOM-Based XSS
20 Minutes
5.9
Discovering XSS
12 Minutes
5.10
XSS Tools
5 Minutes
5.11
Exercise 4.4: XSS
20 Minutes
5.12
Bonus Lab 4.1 – Stored XSS into HTML Context with Nothing Encoded
6 Minutes
5.13
Bonus Lab 4.2 – Stored XSS into Anchor href Attribute with Double Quotes HTML-encoded
15 Minutes
5.14
Bonus Lab 4.3 – Exploiting Cross-Site Scripting to Steal Cookies
10 Minutes
5.15
Assignment: Cross-site Scripting
30 Days
5.16
AJAX
20 Minutes
5.17
Data Attacks
8 Minutes
5.18
REST and SOAP
11 Minutes
5.19
Server-Side Request Forgery (SSRF)
12 Minutes
5.20
Exercise 4.5: Server-Side Request Forgery
6 Minutes
5.21
Bonus Lab 4.4 – Basic SSRF Against Another Back-End System
8 Minutes
5.22
Assignment: Server-side request forgery (SSRF)
9 Days
5.23
XML External Entities (XXE)
14 Minutes
5.24
Exercise 4.6: XXE
17 Minutes
5.25
Bonus Lab 4.5 – Exploiting XInclude to Retrieve Files
9 Minutes
5.26
Bonus Lab 4.6 – Exploiting XXE Using External Entities to Retrieve Files
6 Minutes
5.27
Assignment: XML External Entity (XXE) Injection
10 Days
Chapter 5: CSRF, Logic Flaws, and Advanced Tools
22
6.1
Cross-Site Request Forgery
11 Minutes
6.2
Exercise 5.1: CSRF
21 Minutes
6.3
Assignment: Cross-Site Request Forgery
10 Days
6.4
Logic Flaws
6 Minutes
6.5
Assignment: Business Logic Vulnerabilities
9 Days
6.6
Python for Web App Pen Testers
26 Minutes
6.7
Exercise 5.2: Python
3 Hours
6.8
Assignment – Automate Portswigger Labs with Python
3 Days
6.9
WPScan and ExploitDB
3 Minutes
6.10
Exercise 5.3: WPScan and ExploitDB
13 Minutes
6.11
Burp Scanner
9 Minutes
6.12
Metasploit
13 Minutes
6.13
Exercise 5.4: Metasploit
16 Minutes
6.14
Exercise 5.5: Drupalgeddon II
8 Minutes
6.15
Nuclei
6 Minutes
6.16
When Tools Fail
9 Minutes
6.17
Exercise 5.6: When Tools Fail
14 Minutes
6.18
Business of Pen Testing: Preparation
19 Minutes
6.19
Business of Pen Testing: Post Assessment
20 Minutes
6.20
Pentest Report Sample
10 Minutes
6.21
Assignment: Exercise 5.Bonus: Python
1 Day
6.22
Assignment: Exercise 5.Bonus2: Exploiting Ruby on Rails
1 Day
Final Exam: GWAPT Exam Preparation
1
7.1
GWAPT Practice Questions
120 Minutes
65 Questions
Project: Juice Shop Vulnerabilities Report
3
8.1
Project Overview
5 Minutes
8.2
Project Rubric
20 Minutes
8.3
Project Details and Submission
14 Days
Web Application Penetration Tester
Search
This content is protected, please
login
and enroll in the course to view this content!
Login with your site account
Lost your password?
Remember Me
Not a member yet?
Register now
Register a new account
Are you a member?
Login now
Modal title
Main Content