TryHackMe
Pickle Rick
In this room, we will exploit a webserver to find 3 ingredients that will help Rick make his potion to transform himself back into a human from a pickle
Upload Vulnerabilities Room
The purpose of this room is to explore some of the vulnerabilities resulting from improper (or inadequate) handling of file uploads
OWASP Juice Shop Room
This room looks at OWASP's top 10 vulnerabilities in web applications using OWASP's own creation called Juice Shop to get more experience with web app pentesting
OWASP Top 10 Web Vulnerabilities
This room breaks each OWASP topic down and includes details on what the vulnerability is, how it occurs and how you can exploit it effectively.
Burp Suite Basics Room
This room is designed for you to learn the basics and major components of Burp Suite, the de facto tool to use when performing web app testing.
Web Fundamentals Room
This room is designed as a basic intro to how the web works. It covers HTTP requests and responses, web servers, cookies and then a mini CTF at the end.