1. Overview of Web and Related Technologies and Understanding the Application
  2. Web Penetration Testing- Through Code Review
  3. Web Penetration Testing-Injection Attacks
  4. Fuzzing, Dynamic scanning of REST API and Web Application
  5. Web Penetration Testing- Unvalidated Redirects/Forwards, SSRF
  6. Pentesting for Authentication, Authorization Bypass, and Business Logic Flaws
  7. Pentesting for Sensitive Data, Vulnerable Components, Security Monitoring
  8. Exploiting File Upload Functionality and XXE Attack
  9. Web Penetration Testing: Thick Client
  10. Introduction to Network Pentesting
  11. Introduction to Wireless Pentesting
  12. Penetration Testing-Mobile App
  13. Security Automation for Web Pentest
  14. Setting up Pentest Lab