Learning Application Security
March 23, 2024
This blog is a documentation of my journey in exploring application security, whilst sharing some ways that have helped me enhance my Capture The Flag (CTF) and overall skills 🛡️.
Learning Avenues
These are the learning avenues that I used that helped me to understand many different web technologies and attacks. Teaching beginner to advanced topics, they allowed me to get hands-on experience in web application penetration testing through the labs!
  1. PortSwigger's Web Academy

  2. One of the best ways I used to learn more about different web related attacks is through this course . The Web Security Academy is a freeonline training center for web application security. It covers both Server & Client side related web attacks (Incl. notes and labs). This course topics also ranges from beginner to advanced such as Web cache poisoning.

    PortSwigger also offers a certification on one of the most used tools for penetration testing of web applications. Check out my blog on my preparation, notes and tips here.
  3. TryHackMe (THM)

  4. Another avenue I used is THM which is another valuable platform for learning about cybersecurity, particularly in the realm of practical, hands-on experience. THM provides a gamified learning environment with various rooms and challenges that cover a wide range of topics, including web application security, networking, and digital forensics. One of the standout features of THM is its emphasis on real-world scenarios, where users can apply their skills in a simulated environment.

    This makes it an excellent platform for both beginners looking to get started in cybersecurity and more experienced individuals seeking to enhance their skills.
  5. HackTheBox (HTB)

  6. HTB is another popular platform in the cybersecurity community, known for its challenging and realistic virtual labs. HTB provides a platform for users to practice their penetration testing skills in a controlled environment, featuring machines with vulnerabilities that users must exploit to gain access.

    HTB offers a range of machines with varying difficulty levels, from beginner-friendly to advanced, catering to users of all skill levels. This platform is highly regarded for its realistic challenges, which provide valuable hands-on experience for those looking to enhance their penetration testing skills.

    It also features an active community where users can collaborate, share knowledge, and discuss techniques and solutions to challenges.
Useful Resources
These are some useful resources available that are open-source and have the possibility to help in CTFs or pen-testing.
  • OWASP Top 10

  • Despite this not being a tool, the OWASP Top 10 is very important to keep up with it! It is a standard awareness document for developers and web application security.
  • PayloadsAllTheThings

  • A list of extremely useful payloads and bypass for Web Application Security and Pentest/CTF.
  • HackTricks

  • A comprehensive online resource that provides a wide range of hacking and cybersecurity-related tips, tricks, techniques, and tools . It covers various topics such as penetration testing, exploitation, privilege escalation, reverse engineering, and more.
Labs: Practical Application
One of the most effective ways to enhance your skills in web application security is through hands-on practice in a controlled environment (e.g. HTB/THM/Portswigger). However, this section introduces two popular labs, Damn Vulnerable Web Application (DVWA)and OWASP Juice Shop, which provide vulnerable web applications for testing and learning purposes.

These labs simulate real-world scenarios and contain various vulnerabilities, making them ideal for practicing different attack techniques and understanding how to mitigate them.

DVWA and Juice Shop differ from PortSwigger's Web Academy, TryHackMe (THM), and HackTheBox (HTB) by offering a more focused and practical approach to learning web application security. While the other platforms provide theoretical knowledge and simulated challenges, DVWA and Juice Shop allow users to directly interact with and exploit vulnerabilities in real-world-like applications, providing a more hands-on and immersive learning experience.
DVWA picture
  1. DVWA

  2. DVWA is a PHP/MySQL web application that is intentionally designed to be vulnerable. It contains various security vulnerabilities, ranging from low to high severity, such as SQL injection, XSS , CSRF , and more. DVWA is an excellent tool for beginners to practice and understand the fundamentals of web application security. It provides a safe environment to experiment with different attacks and learn how to secure web applications against them.
  3. OWASP Juice Shop

  4. Juice Shop is another vulnerable web application developed by the Open Web Application Security Project (OWASP). It is a modern and feature-rich web application with a wide range of security vulnerabilities.

    Juice Shop is designed to be realistic, mimicking a modern e-commerce application with challenges related to authentication, access control,cryptography, and more. Juice Shop is suitable for both beginners and advanced users, offering a challenging yet educational experience in web application security.

    In conclusion DVWA and Juice Shop offer valuable learning experiences for anyone interested in web application security.