LUMIFY-Work-logo

LUMIFY Work WEB-300 Advanced Web Attacks

LUMIFY-Work-WEB-300-Advanced-Web-Attacks

WHY STUDY THIS COURSE

Specialise in web application security with the updated version of WEB-300. From XSS attacks to advanced SQL injections and server-side request forgery, learn how to exploit and secure web apps using white box pen testing methods. This challenging certification program will develop their skills in a white box and black box environment, with insight and instruction from top cybersecurity leaders. The bulk of your time will be spent analysing source code, decompiling Java®, debugging DLLs, manipulating requests, and more, using tools like Burp Suite, dnSpy, JD-GUI, Visual Studio, and the trusty text editor. Students who complete the course and pass the exam earn the OffSec Web Expert (OSWE) certification, demonstrating mastery in exploiting front-facing web apps. The OSWE is one of three certifications making up the OSCE³ certification, along with the OSEP for advanced penetration testing and the OSED for exploit development.

This self-paced course includes:

  • 10-hour video series
  • 410+ page PDF course guide Private labs
  • Active student forums
  • Access to virtual lab environment OSWE exam voucher

OFFSEC AT LUMIFY WORK
Security professionals from top organisations rely on OffSec to train and certify their personnel. Lumify Work is an Official Training Partner for OffSec.

Introducing Advanced Web Attacks and Exploitation About the OSWE exam:

  • The WEB-300 course and online lab prepares you for the OSWE certification
  • 48-hour exam
  • Proctored

My instructor was great being able to put scenarios into real-world instances that related to my specific situation. I was made to feel welcome from the moment I arrived and the ability to sit as a group outside the classroom to discuss our situations and our goals was extremely valuable. I learnt a lot and felt it was important that my goals by attending this course were met. Great job Lumify Work team.

Learn more about the exam.

AMANDA NICOL
IT SUPPORT SERVICES MANAGER – HEALT H WORLD LIMITE

WHAT YOU’LL LEARN

  • Performing advanced web app source code auditing
  • Analysing code, writing scripts, and exploiting web vulnerabilities
  • Implementing multi-step, chained attacks using multiple vulnerabilities
  • Using creative and lateral thinking to determine innovative ways of exploiting web vulnerabilities

AMANDA NICOL
IT SUPPORT SERVICES MANAGER – HEALT H WORLD LIMITED

COURSE SUBJECTS

The course covers the following topics:

  • Cross-Origin Resource Sharing (CORS) with CSRF and RCE JavaScript Prototype Pollution
  • Advanced Server Side Request Forgery
  • Web security tools and methodologies
  • Source code analysis
  • Persistent cross-site scripting
  • Session hijacking
  • NET deserialisation
  • Remote code execution
  • Blind SQL injections
  • Data exfiltration
  • Bypassing file upload restrictions and file extension filters PHP type juggling with loose comparisons
  • PostgreSQL Extension and User-Defined Functions Bypassing REGEX Restrictions
  • Magic hashes
  • Bypassing character restrictions
  • UDF reverse shells
  • PostgreSQL large objects
  • DOM-based cross-site scripting (black box)
  • Server-side template injection

Lumify Work Customised Training
We can also deliver and customise this training course for larger groups saving your organisation time, money and resources. For more information, please contact us on 1 800 853 276.

  • Weak random token generation
  • XML external entity injection
  • RCE via database functions
  • OS command injection via WebSockets (black box)

View the full syllabus here.

WHO IS THE COURSE FOR?

  • Experienced penetration testers who want to better understand white box web app pentesting
  • Web application security specialists
  • Web professionals working with the codebase and security infrastructure of a web application

PREREQUISITES

  • Comfort reading and writing at least one coding language
  • Familiarity with Linux
  • Ability to write simple Python / Perl / PHP / Bash scripts
  • Experience with web proxies
  • General understanding of web app attack vectors, theory, and practice

WEB-200 Foundational Web Application Assessments with Kali Linux is a prerequisite for this course. The supply of this course by Lumify Work is governed by the booking terms and conditions. Please read the terms and conditions carefully before enrolling in this course, as enrolment in the course is conditional on acceptance of these terms and conditions.

Call 1800 853 276 and speak to a Lumify Work Consultant today!

Documents / Resources

LUMIFY Work WEB-300 Advanced Web Attacks [pdf] User Guide
WEB-300 Advanced Web Attacks, WEB-300, Advanced Web Attacks, Web Attacks, Attacks

References

Leave a comment

Your email address will not be published. Required fields are marked *