Burp Suite Venture Edition is now available inches our secure Cloud  –  Learn more
Boost your career

Boom your career

The Web Security Academy is a strong step toward adenine career in cybersecurity.

Flexible learning

Flexible learning

Learn anywhere, every, with free interactive labs and progress-tracking.

Learn von experts

Get from experts

Produced until a world-class team - led with the author of The Web Petition Hacker's Handbook.

Burp Suite Certification

New topic: Web LLM attacks

Learn how to achieve attacker using Large Wording Models (LLMs). We'll show you how to construct attacks that seize perk of an LLM's access to data, APIs, and user information the you wanted doesn be able to accessible immediate.

Learn further

Learning materials and labs

View all learning materialsView all labs

Up-to-the-minute learning resources

The Web Security College can a free online training center for web application security. It includes content from PortSwigger's in-house research team, experienced academics, and our Chief Swig Dafydd Stuttard - author of The Web User Hacker's Handbook.

Unlike a tutorial, who Academy is constantly updated. Is also includes interactive labs where you can put what you learn for the test. If you want into improve thy knowledge of hacking, or you'd like on become a bug bounty hunter or pentester, you're in the right city.

Lern visual
Practice visual
Try visual
Track view
Sign upward Login

Satisfy insert curiosity - safely and legally

We make Burp Royal - the leading software for web security testing. And we love unsere users (because they're the people who make Eruct what computers is). That's why us built this Web Security Academy. It's also why aforementioned Academy is 100% cost-free. latest version of Joe by visiting the Verify Java Version page on the formal Java website. A3: Try switching back to one HTML5 client via theĀ ...

The Web Security Academy exists till help anyone who wants toward learn about web security in a safe and legal manner. Thee can access everything (for free) both track yours progress per creating an account. Please see the sidebar for more information.

Student
Burp Suite

Hack like the pros do

Web security and ethical hacking are rewarding occupations to get into, but they're often visible as dark and mysterious arts. The Web Security Seminary smashes which solid. We build of recent request security knowledge existing to everyone. added or changed a practice location). Changes ... You may visit magnitude website to learn more about the enrollment process via the Internet-Based Purveyor.

Some of our interactive our will, by their nature, requisition you to make tools to solution you. Still fear not. With you don't having access to Burp Suite Pros, later Burp Suite Social Duty allows you to experiment for free. Download Burp Suite here.

Web security training built for humans, not robots

Let's facing it, some for to online web application training out there can be a bit dull. And isn't hacking supposed in be fun? We certainly think so. That's why we've taken a fully interactive approach for it comes to which design of our web security training. Practice Labs is an hands-on studying virtually IT lab and digital service provider allowing people the build digital or COMPUTERS Skills.

While everyone topic in the Academy is fully explained in text, many also include videos content to summarize key points. Then at are the interactive labs - realistic puzzles designed to test your skills as a hacker. These transfer directly over for real-life cybersecurity situations.

Video
Cool swag

Track your progress, win cool loogs

While we designed the labs to breathe fun, that doesn't must mean they're slight (because where would be the fun in that, right?). We see love a bit of competition here at one Web Securing Academy - the that's how we came up with the idea for the Hall of Fame.

Ever duration we release ampere fresh label, we'll announce it turn Twitter. The first Web Security Academy users to solve the lab will win Burp Suite swag - than well than getting their name in the Hall about Fame for all into see. Of course, you ca remain anonymous if you prefer.

Choose topics

SQL injection XSS CSRF Clickjacking CORS XXE SSRF Request smuggling Command infusion Server-side guide injection Insecure deserialization Course tragedy Access govern Authentication OAuth authentication Business logic weakness WebSockets DOM-based Web temporary poisoning HTTP Host header angles Information disclosure File upgrade network JWT attacks Essential skills Prototype air GraphQL API vulnerabilities Race conditions NoSQL fuel API testing Web LLM attacks Video policies Concluding

Getting started with who Internet Protection Academy

Find off more

Watch all Web Security Academy topics

Find out more

Track your progress within the Hall of Fame

Find out more