Time on your hands and looking to learn about web apps? Here's a list to get you started.

Vanessa Sauter, Security Strategy Analyst at Cobalt.io

June 11, 2020

6 Min Read

Six months ago, I started my own journey learning web app penetration testing from scratch. Several people have asked me to compile these resources into one compendium aimed at those with little or no experience in information security. This list features free and open source learning materials.

Build a Foundation
For those purely interested in finding vulnerabilities for bug bounty programs, there are open source scripts you can use to quickly scan web apps. Pen testing, however, is a methodical process that requires fundamental knowledge. To find trickier vulnerabilities, like business logic flaws or race conditions, you must have a complete understanding of how the Internet and web applications function. Building a foundation of the fundamentals will facilitate your experience finding all vulnerabilities and provide necessary context to assess risk.

Mozilla provides amazing explainers on web development. I recommend reading all of it. Start with this YouTube series: "What Is the Web?" Then check out its developer guides. Pay close attention to the following:

● Ajax

● Guide to Web APIs

● JavaScript

● Localizations and Character Encodings

● Parsing and Serializing XML

If you take web app pen testing seriously, you'll spend an inordinate amount of time looking at HTTP, which is an application layer protocol to communicate between web browsers and web servers. I recommend reading all of Mozilla's explainers on HTTP. You'll thank me later.

For those interested in more detail — aimed at web app pen testers — you could also read these technically dense articles from PentesterLab: "Web for Pentester" and "Web for Pentester II."

You may ask, "What is the difference between web servers, application servers, and database servers?" Stack Overflow provides a tidy answer. Here's an old-school HTML page that illustrates how web applications work. For a more thorough tutorial, read the O'Reilly textbook chapter on database applications and the Web.

Oh, and you should also read up on networking terminology.

Finally, you should understand role-based access controls. Here's a simple explainer for context. There's also a concise explainer on GitHub. For a more detailed explanation written for engineers, check out this article.

Learn How Certain Programming Languages Are Structured
No, you don't need to be a master in every programming language ever created. You don't need the skills to single-handedly create the next Google. You do not need to be the tech-equivalent of Michelangelo preparing to 3D print David.

You should, however, have a good sense of how certain programming languages are structured. You should also understand command line.

There are many paid subscription programs out there, like Codecademy, that offer a strong, structured way to learn programming languages. But as I promised, this is a compendium of free and open source resources. Here are a few starting points:

● JavaScript

Introduction to JavaScript (free from Codecademy)  

Learn JavaScript

● SQL

SQLZoo

● Python

o Note: Python 2 has been deprecated. I recommend you use resources for Python 3.

Learn Python

Google's Python Class

● Command Line

A Command Line Crash Course

A Command Line Primer for Beginners

Configure a Proxy in a Virtual Lab
You don't need a full virtual lab when you're learning the fundamentals. The best tool to start with is Burp Suite Community Edition. It's a basic proxy that intercepts HTTP traffic so you can manually alter requests. The Professional Edition costs $399 per year and offers solid web app scanning, as well as other useful tools. It's typically used for professional pen testers and bug bounty hunters.

That said, don't use a proxy while conducting daily business on your browser. In other words, don't use Burp to proxy traffic when you're transferring your life savings or inputting your Social Security number into Very Secret Sites.

It's safer to configure a proxy in a virtual lab, so you might as well set up Kali Linux. Kali Linux is a Linux-distribution for pen testing that comes prepackaged with need-to-have tools Here's an excellent explainer on Kali Linux and the Metasploit Framework, which I recommend you read.

Check out this YouTube guide for installing Kali: How to Install Kali Linux in VirtualBox. Then use this guide for configuring your browser to work with Burp Suite. An important note: The 2020.1 Kali Linux distribution is configured as non-root by default, which is different from previous versions. If that makes no sense to you, that's OK. Download an earlier version of Kali Linux unless you're already comfortable with Linux.

Don't get bogged down in the details yet. There is a lot of information about Kali. As a beginner, focus on the fundamentals.

Hunker Down to Dive into the Finer Details
The bible of web app pen testing is the Web Application Hacker's Handbook, second edition. The Internet Archive has digitized it and made it freely available. Read all of it. Curl up in your PJs, pour yourself a drink, and read this whole book, cover to cover.

Instead of releasing a printed third edition, PortSwigger created the Web Security Academy. There are interactive vulnerability labs and video tutorials, all free. It also has this excellent guide to using Burp to Test for the OWASP Top 10

For the brash and unamused, work your way through Hacksplaining's lessons for a general overview of vulnerabilities.

For an exhaustive list of all web security tools and resources, check out this GitHub repository. When you're ready to test your new-found knowledge on sites, check out GitHub's list of labs.

I promised you this list would consist of free and open source material, but I would be amiss not to mention PentesterLab. It is a subscription-based course with useful sandboxes to try web app vulnerabilities. It also offers a free PentesterLab bootcamp without access to sandboxes. 

There are plenty of vulnerable websites you can practice on, including Juice Shop, WebGoat, and bWAPP.

If you're interested in application security, join your local OWASP chapter. OWASP is a nonprofit intended to freely distribute information, resources, tools, and methodologies to enhance application security worldwide.

This list is intended to get your feet wet. Once you start to dig through the material, travel your own path and find the classes of vulnerabilities that most appeal to you. It's OK if you feel overwhelmed. Give yourself time to process the material.

The conscious competence theory states there are four stages of learning: unconscious incompetence, conscious incompetence, conscious competence, and unconscious competence. In the first stage, you don't know what you don't know. My hope is this list helps you identify what you don't know. From there, anything is possible.

Related Content:

 

 

 

 

Learn from industry experts in a setting that is conducive to interaction and conversation about how to prepare for that "really  bad day" in cybersecurity. Click for more information and to register

About the Author(s)

Vanessa Sauter

Security Strategy Analyst at Cobalt.io

Vanessa Sauter is a security strategy analyst at Cobalt.io, a Pentest as a Service company, where she focuses on application security and blue teaming. She previously worked at the Brookings Institution and the Aspen Institute in Washington, DC, where she specialized in cybersecurity policy and national security law. Her interest in web application vulnerabilities stems from her work researching and writing about APTs. Vanessa graduated from Columbia University in 2016 and worked at Columbia's Graduate School of Journalism for three years. Her writing has been cited in numerous publications, including The Washington Post, Forbes, and Lawfare.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights