Writeups of All Apprentice Labs in Portswigger — All Lab’s Solution| Karthikeyan Nagaraj

The Blog Contains a series of all writeups of Apprentice labs in Portswigger with an Explanation of Each Vulnerability. Labs are solved with and Without using Burpsuite | 2023

Karthikeyan Nagaraj
11 min readNov 20, 2023

Serer Side Topics

1. SQL Injection

2. Authentication

3. Path Traversal

4. Command Injection

5. Business Logic Vulnerabilities

6. Information Disclosure

7. Access Control

8. File Upload Vulnerabilities

9. Race Conditions

10. SSRF — Server-Side Request Forgery

11. XXE Injection — XML External Entity Injection

12. NOSQL Injection

Client-Side Topics

13. XSS — Cross Site Scripting

14. CSRF — Cross-Site Request Forgery

15. CORS — Cross-Origin Resource Sharing

16. Clickjacking

17. Websockets

Advanced Topics

18. Insecure Deserialization

19. GrapQL Vulnerabilities

20. HTTP Host Header Attacks

21. OAuth Vulnerabilities

22. JWT Attacks

23. CORS and Access Control

If you would like to support me so that I can create more free content — https://www.buymeacoffee.com/cyberw1ng

Thank you for Reading!

Happy Hacking ~

Author: Karthikeyan Nagaraj ~ Cyberw1ng

Telegram Channel for Ethical Hacking Dumps — https://t.me/ethicalhackingessentials

--

--

Karthikeyan Nagaraj

Security Researcher | Bug Hunter | Web Pentester | CTF Player | TryHackme Top 1% | AI Researcher | Blockchain Developer