eWPTv2
GitHubPortfolioTwitter/XMediumCont@ctHome
  • 📝eWPTv2
    • 1️⃣​1 - Introduction to Web App Security Testing
      • 1.1 Web Application
      • 1.2 Web App Architecture
      • 1.3 HTTP/HTTPS
      • 1.4 Web App Pentesting Methodology
    • 2️⃣2 - Web Fingerprinting and Enumeration
      • 2.1 Information Gathering
        • 2.1.1 DNS Recon
          • 2.1.1.1 DNS Zone Transfer
          • 2.1.1.2 Subdomain Enumeration
        • 2.1.2 WAF Recon
      • 2.2 Passive Crawling & Spidering
      • 2.3 Web Server Fingerprinting
        • 2.3.1 File & Directory Brute-Force
    • 3️⃣3 - Web Proxies
      • 3.1 Burp Suite
      • 3.2 OWASP ZAP
    • 4️⃣4 - Cross-Site Scripting (XSS)
      • 4.1 XSS Anatomy
      • 4.2 Reflected XSS
      • 4.3 Stored XSS
      • 4.4 DOM-Based XSS
      • 4.5 Identifying & Exploiting XSS with XSSer
    • 5️⃣5 - ​SQL Injection (SQLi)
      • 5.1 DB & SQL Introduction
      • 5.2 SQL Injection (SQLi)
      • 5.3 In-Band SQLi
      • 5.4 Blind SQLi
      • 5.5 NoSQL
      • 5.6 SQLMap
      • 5.7 Mitigation Strategies
    • 6️⃣6 - ​Common Attacks
      • 6.1 HTTP Attacks
        • 6.1.1 HTTP Method Tampering
        • 6.1.2 Attacking HTTP Authentication
      • 6.2 Session Attacks
        • 6.2.1 Session Hijacking
        • 6.2.2 Session Fixation
        • 6.2.3 Session Hijacking via Cookie Tampering
      • 6.2 CSRF
      • 6.3 Command Injection
    • 7️⃣7 - ​File & Resource Attacks
      • 7.1 File Upload Vulnerability
      • 7.2 Directory Traversal
      • 7.3 File Inclusion (LFI and RFI)
        • 7.3.1 Local File Inclusion (LFI)
        • 7.3.2 Remote File Inclusion (RFI)
    • 8️⃣8 - CMS Pentesting
      • 8.1 - Wordpress & Drupal
    • 9️⃣9 - Encoding, Filtering & Evasion
      • 9.1 - Obfuscating attacks using encodings
    • 📄Report
      • How to write a PT Report
  • 🛣️RoadMap / Exam Preparation
  • 📔eWPT Cheat Sheet
Powered by GitBook
On this page
  • Background Information
  • Tooling
  • Web
  • Post Exploitation
  • Other Resources
  • Guidelines and Templates
  • Testing Checklist and Template
  • Other Guides/Template
  • Reporting
  • CheatSheet

RoadMap / Exam Preparation

PreviousHow to write a PT ReportNexteWPT Cheat Sheet

Last updated 1 month ago

Here below the path I used and which I would recommend to reach a level necessary to pass the exam. 👇

Background Information

  • OpenVPN 🏠

  • Linux Fundamentals Module 🏠

  • Windows Fundamentals Module 🏠

  • What is Networking 🏠

  • Intro To Networking 🏠

  • Intro To LAN 🏠

  • HTTP in Detail 🏠

  • DNS in Detail 🏠

  • Intro To Offensive Security 🏠

  • Pentesting Fundamentals 🏠

  • Passive Recon 🏠

  • Intro to Research 🏠

  • Google Dorking 🏠

  • Python Basics (to understand the working of exploit) 🏠

  • Active Recon 🏠

  • Vulnerabilities 101 🏠

  • Reverse Shell & Bind Shell 🗒️

  • eJPTv2 Ine Full Course 🗒️

  • ⏩ (Italian)🤌 🇮🇹

  • ⏩ (Italian)🤌 🇮🇹

Tooling

Web

Post Exploitation

Other Resources

Guidelines and Templates

Can be useful follow these guidelines and templates:

Other Guides/Template

CheatSheet

BurpSuite: The Basics 🏠

BurpSuite: Repeater 🏠

Hydra 🏠

Nmap 🏠

Nmap Live Host Discovery 🏠

Metasploit: Introduction 🏠

Metasploit 🏠

More Detailed Tutorial of Metasploit 🗒️

Nessus 🏠

WireShark The Basics 🏠

Tmux 🏠

TShark 🏠

H4cked 🚩 🟢 -

Smag Grotto 🚩 🟢 -

Lazy Admin 🚩 🟢 -

Carnage 🚩 🟠 - My Writeup

Warzone 1 🚩 🟠 - My Writeup

Mr Robot CTF 🚩 🟠 - My Writeup

Anonymous 🚩 🟠 - My Writeup

Misguided Ghost 🚩 🔴 - My Writeup

OWASP top 10 🏠

Inclusion 🏠

Injection 🏠

Web Application Security 🏠

Overpass2 🚩 🟢 - My Writeup

Vulnversity 🚩 🟢 -

Basic Pentesting 🚩 🟢

StartUp 🚩 🟢 -

All In One 🚩 🟠 - My Writeup

Daily Bugle 🚩 🔴 - My Writeup

Post Exploitation Basics 🏠

Sudo Security Bypass 🏠

Windows Privilege Escalation 🗒️

Windows Privesc Arena 🏠

Linux Privesc Arena 🏠

Windows Privesc 🏠

Bypass UAC 🏠

⏩ (Spanish) 🇪🇸

Simple CTF 🚩 🟢 -

Blaster 🚩 🟢 -

Blue 🚩 🟢 -

Bounty Hacker 🚩 🟢 -

Ignite 🚩 🟢 -

Kenobi 🚩 🟢 -

Capture the flag 🚩 🟢 - My Writeup

Pickle Rick 🚩 🟢 -

Empline 🚩 🟠 - My Writeup

Internal 🚩 🔴 - My Writeup

eCPPT Field Manual:

🗒️

⏩

⏩

⏩

⏩

🗒️

🛣️
THM Room
THM Room
THM Room
THM Room
THM Room
THM Room
THM Room
NoobLinux Article
THM Room
THM Room
THM Room
THM Room
THM CTF
My Writeup
THM CTF
My Writeup
THM CTF
My Writeup
THM CTF
THM CTF
THM CTF
THM CTF
THM CTF
THM Room
THM Room
THM Room
THM Room
THM CTF
THM CTF
My Writeup
THM CTF
THM CTF
My Writeup
THM CTF
THM CTF
THM Room
THM Room
Hackersploit Article
THM Room
THM Room
THM Room
THM Room
MsfVenom Guide
THM CTF
My Writeup
THM CTF
My Writeup
THM CTF
My Writeup
THM CTF
My Writeup
THM CTF
My Writeup
THM CTF
My Writeup
THM CTF
THM CTF
My Writeup
THM CTF
THM CTF
https://drive.google.com/file/d/1wC7RMTrWjt74rO8u4X-zM89T_hZzF_A5/edit
https://medium.com/@dev-angelist/how-to-get-into-cybersecurity-with-no-experience-a51038ea70f6
Testing Checklist and Template
OWASP - Web Security Testing Guide
OWASP Testing Checklist (Excel)
OWASP Testing Checklist (Markdown)
Google Spreadsheet template
reporting_guide
randorisec
TCM-Security
OSCP Template
HackTheBox Template
https://github.com/Syslifters/sysreptor
Reporting
How to write a PT Report — My Notes
Writing a PT Report — TCM
ITProTV Report
OSCP — How to Take Effective Notes
OSCP — How to Write a Report
eWPT - CheatSheet
THM Room
THM Room
THM Room
THM Room
THM Room
THM Room
THM Room
THM Room
THM Room
THM Room
THM Room
THM Room
THM Room
THM Room
THM Room
THM Room
Hacking Tutorials Article
eJPTv2 Notes
Linux Course
Ethical Hacking Course
DVWA
PortSwigger Web Sec Academy
Mutillidae II
SecureBank