7

WEB-300

 3 years ago
source link: https://www.offensive-security.com/awae-oswe/
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client

Course Overview

Advanced Web Attacks and Exploitation (WEB-300) is an advanced web application security review course. We teach the skills needed to conduct white box web app penetration tests.

In WEB-300, students will learn how to:

  • Perform a deep analysis on decompiled web app source code
  • Identify logical vulnerabilities that many enterprise scanners are unable to detect
  • Combine logical vulnerabilities to create a proof of concept on a web app
  • Exploit vulnerabilities by chaining them into complex attacks

This course can be taken as an option for skills specialization after completing PEN-200, but students should be comfortable reading and writing code in at least one language.

Students who complete the course and pass the exam earn the Offensive Security Web Expert (OSWE) certification, demonstrating mastery in exploiting front-facing web apps. The OSWE is one of three certifications making up the new OSCE³ certification, along with the OSEP for advanced pentesting and the OSED for exploit development (coming in 2021).

Find out more: Certification Process | Course Details (who should take the course, syllabus, prerequisites) | Course Pricing

Timer

48-hour exam

Hacker

Learn web app security

labs

Practice in a virtual lab

Offensive Security Web Expert (OSWE)

Become an OSWE


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK