eWPTv2
GitHubPortfolioTwitter/XMediumCont@ctHome
  • 📝eWPTv2
    • 1️⃣​1 - Introduction to Web App Security Testing
      • 1.1 Web Application
      • 1.2 Web App Architecture
      • 1.3 HTTP/HTTPS
      • 1.4 Web App Pentesting Methodology
    • 2️⃣2 - Web Fingerprinting and Enumeration
      • 2.1 Information Gathering
        • 2.1.1 DNS Recon
          • 2.1.1.1 DNS Zone Transfer
          • 2.1.1.2 Subdomain Enumeration
        • 2.1.2 WAF Recon
      • 2.2 Passive Crawling & Spidering
      • 2.3 Web Server Fingerprinting
        • 2.3.1 File & Directory Brute-Force
    • 3️⃣3 - Web Proxies
      • 3.1 Burp Suite
      • 3.2 OWASP ZAP
    • 4️⃣4 - Cross-Site Scripting (XSS)
      • 4.1 XSS Anatomy
      • 4.2 Reflected XSS
      • 4.3 Stored XSS
      • 4.4 DOM-Based XSS
      • 4.5 Identifying & Exploiting XSS with XSSer
    • 5️⃣5 - ​SQL Injection (SQLi)
      • 5.1 DB & SQL Introduction
      • 5.2 SQL Injection (SQLi)
      • 5.3 In-Band SQLi
      • 5.4 Blind SQLi
      • 5.5 NoSQL
      • 5.6 SQLMap
      • 5.7 Mitigation Strategies
    • 6️⃣6 - ​Common Attacks
      • 6.1 HTTP Attacks
        • 6.1.1 HTTP Method Tampering
        • 6.1.2 Attacking HTTP Authentication
      • 6.2 Session Attacks
        • 6.2.1 Session Hijacking
        • 6.2.2 Session Fixation
        • 6.2.3 Session Hijacking via Cookie Tampering
      • 6.2 CSRF
      • 6.3 Command Injection
    • 7️⃣7 - ​File & Resource Attacks
      • 7.1 File Upload Vulnerability
      • 7.2 Directory Traversal
      • 7.3 File Inclusion (LFI and RFI)
        • 7.3.1 Local File Inclusion (LFI)
        • 7.3.2 Remote File Inclusion (RFI)
    • 8️⃣8 - CMS Pentesting
      • 8.1 - Wordpress & Drupal
    • 9️⃣9 - Encoding, Filtering & Evasion
      • 9.1 - Obfuscating attacks using encodings
    • 📄Report
      • How to write a PT Report
  • 🛣️RoadMap / Exam Preparation
  • 📔eWPT Cheat Sheet
Powered by GitBook
On this page
  • Course duration & Topics ⏳📚
  • E-Links 🔗📔
  • Training and Labs
  • ​eWPT Exam 📄🖊️
  • Resources 📑📘
  • 👉 RoadMap / Exam Preparation for eWPTv2 🛣️
  • 👉 eWPTv2 Cheat Sheet 📔

eWPTv2

INE/eLearnSecurity Web Application Penetration Tester (eWPTv2) Notes

Next​1 - Introduction to Web App Security Testing

Last updated 1 month ago

INE Security’s eWPT is for professional-level Penetration testers that validates that the individual has the knowledge, skills, and abilities required to fulfill a role as a web application penetration tester.

This certification exam covers Web Application Penetration Testing Processes and Methodologies, Web Application Analysis and Inspection, and much more. See the Exam Objectives below for a full description.

This exam is designed to be a milestone certification for someone with foundational experience in web application penetration testing, simulating the skills utilized during a real-world engagement. This exam truly shows that the candidate has what it takes to be part of a high-performing penetration testing team.

Course duration & Topics ⏳📚

~ 106 hours (10 courses , 175 videos, 126 quizzes, 58 labs)

E-Links 🔗📔

Training and Labs

  • Exam Type: Multiple-choice quiz (throught lab environment)

  • Time limit: 10 hours

  • Expiration date: 3 years

  • Objectives:

    Web Application Penetration Testing Processes and Methodologies (10%)

    • Accurately assess a web application based on methodological, industry-standard best practices

    • Identify vulnerabilities in web applications in accordance with the OWASP Web Security Testing Guide

    Information Gathering & Reconnaissance (10%)

    • Extract information from websites using passive reconnaissance & OSINT techniques

    • Extract information about a target organization’s domains, subdomains, and IP addresses

    • Examine Web Server Metafiles for information exposure

    Web Application Analysis & Inspection (10%)

    • Identify the type and version of a web server technology running on a given domain

    • Identify the specific technologies or frameworks being used in a web application

    • Analyze the structure of web applications to identify potential attack vectors

    • Locate hidden files and directories not accessible through normal browsing

    • Identify and exploit vulnerabilities caused by the improper implementation of HTTP methods

    Web Application Vulnerability Assessment (15%)

    • Identify and exploit common misconfigurations in web servers

    • Test web applications for default credentials and weak passwords

    • Bypass weak/broken authentication mechanisms

    • Identify information disclosure vulnerabilities

    Web Application Security Testing (25%)

    • Identify and exploit directory traversal vulnerabilities for information disclosure

    • Identify and exploit file upload vulnerabilities for remote code execution

    • Identify and exploit Local File Inclusion(LFI) and Remote File Inclusion(RFI) vulnerabilities

    • Identify and exploit Session Management vulnerabilities

    • Exploit vulnerable and outdated web application components

    • Perform bruteforce attacks against login forms

    • Identify and exploit command injection vulnerabilities for remote code execution

    Manual Exploitation of Common Web Application Vulnerabilities (20%)

    • Identify and exploit Reflected XSS vulnerabilities

    • Identify and exploit Stored XSS vulnerabilities

    • Identify and exploit SQL Injection vulnerabilities

    • Identify and exploit vulnerabilities in content management systems

    • Extract information and credentials from backend databases

    Web Service Security Testing (10%)

    • Identify and enumerate information from web services

    • Exploit vulnerable web services

Resources 📑📘

~ 11 hours

~ 10 hours

~ 12 hours

~ 9 hours

~ 17 hours

~ 12 hours

& Web Service Security Testing ~ 11 hours + 5 hours

~ 9 hours

~ 8 hours

🛣️ 🧑🏻‍🏫

Where to find the Web Application Penetration Tester course? - ​

Where to find the eWPTv2 certification exam? - ​

​ Exam 📄🖊️

👉 🛣️

📖 📖

📝
Introduction to Web App Security Testing (WAPT)
Web Fingerprinting and Enumeration (Information Gathering)
Web Proxies
Cross-Site Scripting (XSS)
SQL Injection (SQLi)
Common Attacks
File & Resource Attacks
CMS Pentesting
Encoding, Filtering & Evasion
RoadMap / Exam Preparation
INE Learning Paths
eWPT
How to install Xampp and Mutillidae II
eWPT
RoadMap / Exam Preparation for eWPTv2
👉 eWPTv2 Cheat Sheet 📔
Read the Lab Guidelines
OWASP Mutillidae II | OWASP Foundation
Logo
DVWA
https://ine.com/learning/certifications/external/elearnsecurity-web-application-penetration-tester
PortSwigger Web Sec Academy
SecureBank