Web Application Pentesting Learning Path

Learn the essentials for becoming a web app pentester.

24+ hours

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    24+ hours

  • Assessment

    questions

About Web Application Pentesting

The first course in the learning path covers workstation setup, including installation and configuration of Burp Suite with the Firefox web browser. Certificate installation and proxy configurations are covered in order to allow newcomers to start pentesting immediately. The second course makes up the bulk of this learning path and focuses on the OWASP Top Ten vulnerabilities. Many real-world vulnerabilities are showcased for each of the ten topics and various demos are given on how to solve related challenges in both OWASP Juice Shop and Portswigger's Web Security Academy. The third course covers a variety of pentesting tools and Burp extensions such as Turbo Intruder, Intruder File Payload Generator, SQLMap and many more. The fourth course closes out the learning path with pentesting advice, a path recap and a look at the final project.

 

Syllabus

Web Application Pentesting Skill Assessment

Assessment - 36 questions

Introduction to Web Application Pentesting

Course - 01:03:00

The first course in the learning path covers workstation setup, including installation and configuration of Burp Suite with the Firefox web browser. Certificate installation and proxy configurations are covered in order to allow newcomers to start pentesting immediately. We also cover a walkthrough of how to install your own virtualized instance of the popular OWASP Juice Shop project and how to register for the Portswigger Web Security Academy. The final video of the course covers Imposter Syndrome, which is commonly experienced by new entrants to this difficult field.
OWASP Top Ten

Course - 09:16:00

The second course makes up the bulk of this learning path and focuses on the OWASP Top Ten vulnerabilities. Many real-world vulnerabilities are showcased for each of the ten topics and various demos are given on how to solve related challenges in both OWASP Juice Shop and Portswigger's Web Security Academy. Various tips and tricks on how to properly use Burp Suite Professional edition are covered throughout these videos as well. If you want to see how real-world zero-day vulnerabilities are discovered, this is the course to spend your time on.
Tool Setup and Usage

Course - 02:29:00

The third course covers a variety of pentesting tools and Burp extensions, such as Autorize, C02, Backslash Powered Scanner, Turbo Intruder, Intruder File Payload Generator, SQLMap and many more. These videos will help you become proficient with some of the tools of the trade in order to help you become more efficient while performing pentests.
Conclusion to Web App Pentesting

Course - 01:58:00

This course offers the student important advice on pentesting, a path recap and a close look at the learning path's final project.

Meet the author

Hans Petrich

Hans Petrich spent four years at DHS and the NSA defending military and government networks from cyberattacks before becoming the lead of Silent Break Security application pentesting team. Hans has been a full-time pentester for over four years and has taught private company training's as well as being a Black Hat USA instructor. Hans has discovered hundreds of vulnerabilities in many industries, including healthcare, government, law enforcement and financial institutions in the course of his job and as a long-time member of the Synack Red Team.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo