Introduction to Web Application Pentesting Course

This course introduces students to the learning path and walks them through getting their own workstation set up and configured for use throughout the rest of the path’s courses.

1 hour, 3 minutes

Course description

The first course in the learning path covers workstation setup, including installation and configuration of Burp Suite with the Firefox web browser. Certificate installation and proxy configurations are covered in order to allow newcomers to start pentesting immediately. We also cover a walkthrough of how to install your own virtualized instance of the popular OWASP Juice Shop project and how to register for the Portswigger Web Security Academy. The final video of the course covers Imposter Syndrome, which is commonly experienced by new entrants to this difficult field.

Syllabus

Welcome to the Web Application Pentesting path!

Video - 00:03:00

Imposter Syndrome

Video - 00:22:00

A brief walkthrough of what Imposter Syndrome is and how it can affect pentesters.
Portswigger Academy Setup

Video - 00:02:00

A quick walkthrough on getting started with Portswigger's Web Academy.
Juice Shop Installation

Video - 00:04:00

A quick walkthrough on installing Juice Shop.
Environment Setup

Video - 00:17:00

A walkthrough of how to get a pentesting environment set up on a computer.
Introduction to Web Application Pentesting

Video - 00:15:00

A brief description of my background and experience.

Meet the author

Hans Petrich

Hans Petrich spent four years at DHS and the NSA defending military and government networks from cyberattacks before becoming the lead of Silent Break Security application pentesting team. Hans has been a full-time pentester for over four years and has taught private company training's as well as being a Black Hat USA instructor. Hans has discovered hundreds of vulnerabilities in many industries, including healthcare, government, law enforcement and financial institutions in the course of his job and as a long-time member of the Synack Red Team.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • Law Enforcement / Counterintelligence Forensics Analyst
  • Cyber Defense Forensics Analyst
  • Cyber Crime Investigator

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust