NEW FEATURE
Cobalt PtaaS + DAST combines manual pentests and automated scanning for comprehensive applications security.
NEW FEATURE
Cobalt PtaaS + DAST combines manual pentests and automated scanning for comprehensive applications security.

Getting Started in Pentesting

Interested in pentesting but don't know where to start? Our Core Pentesters have you covered. Read to hear their tips and advice on how to get started.

So you’re interested in a career in penetration testing…

Let’s first break down what pentesting really is. 

“A penetration test, colloquially known as a pentest or ethical hacking, is an authorized simulated cyberattack on a computer system, performed to evaluate the system's security; this is not to be confused with a vulnerability assessment.”

Here at Cobalt, we have a community of Core Pentesters who all have diverse backgrounds and expertise. They work with our clients to conduct penetration engagements and report vulnerabilities; this works as an ethical way for clients to see where they need to strengthen their assets. I talked with some Core members about what advice they would give to those looking at getting started in pentesting. 

 

What advice would you give to someone looking at getting into pentesting?

Avanish Pathak:  Here are a few tips for someone looking to get into pentesting:

  1. Familiarize yourself with the basics of computer networks, operating systems, and programming languages.

  2. Learn the tools of the trade, such as Kali Linux, Metasploit, and Nmap.

  3. Understand the legal and ethical implications of penetration testing and make sure always to conduct tests with proper authorization.

  4. Practice on your own equipment and networks before attempting to test live systems.

  5. Join online communities and forums to stay up-to-date on the latest techniques and tools and connect with other field professionals.

  6. Look into certifications such as OSCP, CEH, GPEN, CISSP, CISM, etc. which can help demonstrate your knowledge and skills.

  7. Continuously practice and improve your skills, and be prepared to learn new technologies and methodologies as they evolve.

Michael Adcock: To improve your skill sets and keep them current, I'd recommend participating in CTF events (https://ctftime.org/) and learn on the HackTheBox and TryHackMe platforms. Then put your skills to the test in open bug bounty programs such as HackerOne and BugCround. I'd also recommend getting a few certifications. Here's the certification path I took. eJPTv2 --> eCPPTv2 --> OSCP. Having these certifications on your resume (especially the OSCP ) will open a lot of job opportunities and get your resume past the HR desk into the interview room.

Ninad Mathpati: "Think like a thief, but act like a detective. Embrace the hacker mindset to understand their tactics and tools, but approach each challenge with a problem-solving attitude, always documenting and verifying your findings like a diligent detective."

By combining these two perspectives, you'll be able to identify vulnerabilities and understand how to communicate and present your findings to stakeholders effectively. Good luck on your Pentesting journey!

 

What is the first thing you recommend they do? 

Shubham Chaskar: Start with the basics and understand DNS, networking, and how things work. Learn Linux and windows commands. Read previous reports/blogs/books to understand what you can do other than what you know. Whenever you learn about a new vulnerability, ask yourself why this is happening. Avoid sticking with one perspective; think if there are one or more ways to exploit.

Michael: The first real prerequisite to any IT security role is a comprehensive understanding on network principles, namely TCP/IP, aka the Internet protocol suite. Personally, I studied and took the CCNA exam - and I'm glad I did. This knowledge helped tremendously while pentesting enterprise networks in the real world, where often you must be able to pivot across networks and/or set up SSH tunneling (SSH port forwarding) where you are routing the local network traffic through SSH to remote hosts. After you have laid a firm foundation in network principles, I'd recommend learning a few scripting languages Python, PowerShell, and Bash.

Avanish: The first thing I would recommend someone looking to get into pentesting do to familiarize themselves with the basics of computer networks, all the OWASP top 10 vulnerabilities, and the basics of programming languages. Understanding these fundamentals will provide a foundation for learning more advanced skills and tools later. This can be done by reading books, taking online courses, or practicing on personal computers or virtual machines.

Ninad: As you look to get into Pentesting, it's important to approach your learning journey with dedication and proactivity. To understand the industry and its practices comprehensively, you should seek information from various sources such as blogs, books, forums, webinars, and conferences.

Practical experience is also key, so don't hesitate to participate in controlled and legal opportunities like Capture the Flag (CTF) competitions to apply what you have learned and hone your skills. With a combination of theoretical knowledge and practical experience, you will be well-equipped to navigate the field's challenges and continually improve your skills and expertise as a pentester.

 

Resources to use



Back to Blog
About Shelby Matthews
Shelby Matthews is a Community Content Associate at Cobalt. She works to empower the Cobalt Core of professional pentesters, by providing them with a platform to produce content and showcase their expertise. She graduated from the University of Missouri with a degree in Journalism and uses it to bring the Cobalt Core's stories to life. More By Shelby Matthews
Cobalt's First Pentester: Shashank
Shashank was Cobalt's first official pentester in the Core. We sat down with him to talk about how his journey into pentesting started and how he has seen the Core grow.
Blog
May 11, 2022
Pentesting Made Simple, an Italian Hacking Community
Core Pentester Reando Veshi has started his own hacking community in Italy: Pentesting Made Simple.
Blog
Nov 3, 2022
Kentucky's Newest Con: Hack Red Con
Cobalt will be at Hack Red Con for its inaugural year in Louisville this September. The conference was started by Core Pentester Zach Stashis.
Blog
Sep 1, 2022