eWPTX Review
I will write down my eWPTX certification review.
Introduction:
Hi, this is Obaida Albasha, and today I will write down my review about the eWPTX certification.
Course Content:
More than 40% of the course content was acquired from the eWAPT course content, but here is what it teach:
Authentication & Session Management Testing.
Advanced Injection Attacks (SQLi, NoSQLi, LDAPi, XXE).
API Penetration Testing.
Filter Evasion & WAF Bypass Techniques (The exact same content of the eWAPT course).
Server-Side Attacks (Cross-Language Insecure Deserialization (Python, Java, PHP, .NET), SSRF).
Exam:
I started the exam without completing the whole course, because I had a prior knowledge about web application penetration testing.
You will have 4 web applications, where you should enumerate them and try to find the existing vulnerabilities there.
For me it was easier than the eWAPT exam, because around 60% of its vulnerabilities were publicly available CVEs and exploits, and the rest were API testing and some other vulnerabilities.
Tips:
Be as thoroughly as possible in enumerating the targets, and take your time.
If you wanted to perform brute forcing, I recommend you to use the wordlists mentioned in the RoE.
If the application was not custom, try to find its version, and search for any publicly available exploits.
Test the vulnerabilities in where it commonly exist, for example SQL (On login/register forms, in cookies, URL parameters that interact with the database, etc).
Tools:
Burp Suite
Nmap
Curl
Gobuster
WPScan
Metasploit
Searchsploit
Hydra
Conclusion:
I think eWPTXv2 was better since it has more custom applications to test for all vulnerabilities instead of just find the version of a running application and pull the PoC from exploit-db. If it was one of the famous or required certifications in your country I recommend it to you, otherwise I suggest you to consider other certifications like CWES from HackTheBox, or BSCP from PortSwigger.
Last updated