Web Penetration Testing Roadmap 2024 -Notes

Cryptify
2 min readJun 12, 2024

--

I am just practicing my note-taking skills. For more details, watch a YouTube video.

1. Linux -

  • Commands
  • File System
  • Safety
  • Getting Familiar
  • Understanding Security

2. Basics of Networking -

  • How internet works?
  • Request and Response
  • Layer of Internet

3. Ethical Hacking -

  • Understanding ports and their services
  • Attacking different ports
  • Knowing various tools — Nmap, Yshark, Burpsuit, More
  • Understanding system level threats
  • Maintaining security

4. Web Basics -

  • How web works?
  • Basics of programming language — HTML, JS
  • Understanding data transactions

5. OWASP Top 10 -

  • What is OWASP Top 10 Web ?
  • Attacking techniques
  • Securing techniques
  • Countermeasures

6. Vulnerability Assessment -

Performing VAPT (Vulnerability Assessment & Penetration Testing)

  1. Gathering Attack Vectors
  2. Testing Major Vulnerability
  3. Performing Bypassing Attacks
  4. Getting Sum Controls
  5. Escalation Control
  6. Test within scope area

Following proper pattern

  1. Nothing Misses
  2. Creates a flow
  3. Develops mindset

Designing a pattern

  1. Things which are necessary on top
  2. Things you can perform better take it on priority
  3. Adding proper tools
  4. Adding proper flow
  5. Continuously upgrading pattern for best

7. Books for penetration testing -

  1. The web application Hackers Handbook
  2. Hacking the art of exploitation — Jon Erickson
  3. The basics of ethical hacking and penetration testing (Second Edition) — Patrick Engebretson
  4. The Hacker Playbook
  5. The Gray Hat Hacking (The ethical hacker’s handbook)

8. Practice -

Online

  1. Hack The Box (Paid and Free Both Available)
  2. Hack This Site (Free)
  3. Try Hack Me (Free and Paid Both)
  4. Portswigger Academy (Free)
  5. Pentester Lab (Paid and Free Both)

Offline (Free)

  1. Vulnhub
  2. OWASP Juice Shop
  3. DVWD
  4. Multilidae
  5. Web Goat

9. Compete -

  • CTF Time
  • PICO CTF

10. Note Taking -

  • Cherry Tree
  • One Note
  • Evernote
  • Notion
  • Obsidian

After following a proper roadmap, you can participate in Bug Bounty Programs to earn rewards.

Remember, practice is the key to success.

--

--

Cryptify

Cyber Security & Web Development. Sharing tips, tutorials, and insights to keep you secure and ahead in the digital world ...!