Burp Suite User Forum

Create new post

Starting new to port swigger web security academy

Adarsh | Last updated: Mar 21, 2024 06:24PM UTC

Hi , I have just started learning web security academy and I dnt know how to access lab, I mean I have never used burp suite. do I need to learn first burp and create a free burp account then practice those labs? Also, even in the first chapter of path traversal, I am facing challenges in understanding the code snippet. Can you plz guide me how do I start learning so that I can fully grasp concepts present in web security academy

Dominyque, PortSwigger Agent | Last updated: Mar 22, 2024 08:54AM UTC

Hi Adarsh I can see that you have now created an account which is a fantastic start! I recommend starting with one of the learning paths. This will give you a digestible amount of content that breaks up a big topic into smaller, more understandable sections. You might need to do extra research to understand all the code snippets, etc, entirely. The labs give you a chance to put the theory learnt into practice. The labs also have a written solution you can follow; some even come with community solution videos, making it easier to follow along.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.