deepuhack21 / web-security-academy

Study notes from PortSwigger's Web Security Academy

Home Page:https://portswigger.net/web-security

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Web Security Academy 🏫

Working through PortSwigger's Web Security Academy and experimenting with Burp Suite and Kali.

Topics

Client-side

Server-side

Testing

License

The content of this repo are study notes based on PortSwigger's Web Security Academy. They hold all rights to any content that is not my own.

Setup

# Install Homebrew, VirtualBox, Vagrant and create a Kali VM
curl -fsSL https://raw.githubusercontent.com/Homebrew/install/HEAD/install.sh | bash
brew bundle
vagrant up

Optionally, configure Chromium to trust the Burp CA certificate:

  1. In the VM, open Burp's integrated Chromium browser.
  2. Go to http://burpsuite and download the cacert.der certificate.
  3. Go to chrome://settings/certificates and select Authorities.
  4. Click Import, select cacert.der, and trust for web identies.

About

Study notes from PortSwigger's Web Security Academy

https://portswigger.net/web-security

License:MIT License


Languages

Language:Shell 84.4%Language:Makefile 8.4%Language:Ruby 7.1%