Skip to content

Roadmap for Web Application Penetration Testing | FREE Resources (Not Pirated)

License

Notifications You must be signed in to change notification settings

ossamayasserr/WebAppPentestRoadmap

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 

Repository files navigation

Web Penetration Testing Roadmap

Roadmap’s Goals

Track: Penetration Testing

Study Time: 20 Hours / Week

Skills and Knowledge Gained:

All Skills and Knowledge to be an Intermediate Web Application Penetration Tester

For details: See the Topics under every stage below ↓

Initial Background of the Learner

Learner’s Level at the End of the Roadmap

a Professional Web Application Penetration Tester

Before Starting

Prerequisites

  • Good English ( Reading and Listening )
  • Researching Skills ( Use Google when you face any problem )
  • Some Notes to Keep in Mind.
    • You should study continuously if you are a beginner or even an expert, every day there are new updates in many technologies and new techniques are discovered.
    • All links provided are my recommendation which may not be the best for everyone, so you could change any of them if you found a better resource.

Important Q&A

  1. What do we learn in the first stage(Pre-Security)?

    We will learn the core skills that are needed to be a Penetration Tester, those skills are also the core skills for many IT Jobs.

  2. Is this the best roadmap for a Penetration Tester?

    • You should know that the Cyber Security path is not easy and it takes time and there is no clear path for it that makes you an expert.
    • Keep in mind that the difficulty you face while learning is the same as others so all of us will struggle with being better in this field(we are equal).

Pre-Security

In this stage, we will learn about three core topics and gain some knowledge about the technologies we will face most of the time.

Beginner

Here, We will get into simple tasks of the Penetration Tester that will help us know if the track suits us.

Intermediate

In this stage, we will learn new vulnerabilities, deep dive into the OWASP Top 10, and get more hands-on experience.

Advanced


What should I do now?

If you are here that means you gained many powerful skills and a good amount of knowledge as a Penetration Tester, now you have to look for needed skills to be a Junior Penetration Tester, from requirements on LinkedIn for many Penetration Testing jobs you will know that you have to study one or more of these topics with what you studied now.

  • Mobile App Penetration Testing
  • Network Penetration Testing
  • Other

You may also hear about Bug Bounty Hunting, If you are interested I will add resources soon.