• Classroom
  • Online, Self-Paced
Course Description

Advanced Web Attacks and Exploitation (WEB-300) is an advanced web application security review course. We teach the skills needed to conduct white box web app penetration tests. In WEB-300, students will learn how to: Perform a deep analysis on decompiled web app source code Identify logical vulnerabilities that many enterprise scanners are unable to detect Combine logical vulnerabilities to create a proof of concept on a web app Exploit vulnerabilities by chaining them into complex attacks This course can be taken as an option for skills specialization after completing PEN-200, but students should be comfortable reading and writing code in at least one language. Students who complete the course and pass the exam earn the Offensive Security Web Expert (OSWE) certification, demonstrating mastery in exploiting front-facing web apps. The OSWE is one of three certifications making up the new OSCE³ certification, along with the OSEP for advanced pentesting and the OSED for exploit development.

Learning Objectives

Performing advanced web app source code auditing Analyzing code, writing scripts, and exploiting web vulnerabilities Implementing multi-step, chained attacks using multiple vulnerabilities Using creative and lateral thinking to determine innovative ways of exploiting web vulnerabilities

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.