Together with the Sekurak.pl team, we have released a book called “Bezpieczenstwo aplikacji webowych” (Web application security; https://sklep.securitum.pl/ksiazka-bezpieczenstwo-aplikacji-webowych; PL only) in which I wrote several chapters, such as:

1) Authentication, session management and authorization
2) Advantages and disadvantages of OAuth 2.0 from a security perspective
3) SameSite flag - how does it work and what does it provide protection against?
4) Burp Suite Community Edition - introduction to HTTP proxy
5) Path Traversal vulnerability
6) Command Injection and Code Injection vulnerabilities
7) Introduction to WebSocket security

Table of content: Bezpieczenstwo-aplikacji-webowych-Spis-tresci.pdf