Skip to main content

Portswigger labs

  • SQL injection
  • Authentication
  • Path traversal
  • Command injection
  • Business logic vulnerabilities
  • Information disclosure
  • Access control
  • File upload vulnerabilities
  • Race conditions
  • Server-side request forgery (SSRF)
  • XXE injection
  • NoSQL injection
  • API testing