OffSec

Advanced Web Attacks and Exploitation Training

WEB-300

Advanced Web Attacks and Exploitation (WEB-300)

We are a Premier Provider of WEB-300 OffSec OSWE Training. In Advanced Web Attacks and Exploitation, you will learn white box web app pentesting methods. The bulk of your time will be spent analyzing source code, decompiling Java, debugging DLLs, manipulating requests and more, using tools like Burp Suite, dnSpy, JD-GUI, Visual Studio, and the trusty text editor.

Training at a glance

Level

Intermediate

Duration

5 Days

Experience

2 years: Programming & Security

Average Salary

$112,301

Labs

Yes

Level

Intermediate

Duration

5 Days

Experience

2 years: Programming & Security

Average Salary

$112,301

Labs

Yes

Training Details

Advanced Web Attacks and Exploitation (WEB-300) is an advanced web application security review course. We teach the skills needed to conduct white box web app penetration tests.

With the 2021 update, WEB-300 now features three new modules, updated existing content, new machines, plus refreshed videos.

Students who complete the course and pass the exam earn the OffSec Web Expert (OSWE) certification, demonstrating mastery in exploiting front-facing web apps. The OSWE is one of three certifications making up the new OSCE3 certification, along with the OSEP for advanced pentesting and the OSED for exploit development.

The course covers the following topics.

  • Cross-Origin Resource Sharing (CORS) with CSRF and RCE
  • JavaScript Prototype Pollution
  • Advanced Server-Side Request Forgery (SSRF)
  • Web security tools and methodologies
  • Source code analysis
  • Persistent cross-site scripting
  • Session hijacking
  • .NET deserialization
  • Remote code execution
  • Blind SQL injection
  • Data exfiltration
  • Bypassing file upload restrictions and file extension filters
  • PHP type juggling with loose comparisons
  • PostgreSQL Extension and User Defined Functions
  • Bypassing REGEX restrictions
  • Magic hashes
  • Bypassing character restrictions
  • UDF reverse shells
  • PostgreSQL large objects
  • DOM-based cross site scripting (black box)
  • Server-side template injection
  • Weak random token generation
  • XML external entity injection
  • RCE via database functions
  • OS command injection via WebSockets (black box)

All students are required to have:

  • Comfort reading and writing at least one coding language (Java, .NET, JavaScript, Python, etc)
  • Familiarity with Linux: file permissions, navigation, and editing and running scripts
  • Ability to write simple Python / Perl / PHP / Bash scripts
  • Experience with web proxies such as Burp Suite and similar tools
  • General understanding of web app attack vectors, theory, and practice
  • Experienced penetration testers who want to better understand white box web app pentesting
  • Web application security specialists
  • Web professionals working with the codebase and security infrastructure of a web application
  • Comfort reading and writing at least one coding language
  • Familiarity with Linux
  • Ability to write simple Python / Perl / PHP / Bash scripts
  • Experience with web proxies
  • General understanding of web app attack vectors, theory, and practice
  • Course Materials
  • Active Student Forums
  • Access to Home Lab Setup
  • Instructors with decades of cumulative real world experience</>

Learn One Package – $2,499
  • One course
  • 365 days of lab access
  • Two exam attempts
  • Plus exclusive content

Learn Unlimited Package – $5,499
  • All courses
  • 365 days of lab access
  • Unlimited exam attempts
  • Plus exclusive content

Upcoming Classes

PROUD OFFSEC PARTNERSHIP

We are proud to be an OffSec Learning, Government, and Channel Partner. We pride
ourselves on providing award winning boot camps and direct mentoring in our classrooms,
Online Live or at your location. The only immersive Authorized Instructor-Led OffSec

training available – join us today.

Black Hat USA Delivery Partner

Learn more about our Authorized OffSec training courses at
BLACK HAT USA 2024!

We Offer More Than Just OffSec Training

Our successful training results keep our corporate and military clients returning.
That’s because we provide everything you need to succeed. This is true for all of our courses.

Strategic Planning & Project Management

From Lean Six Sigma to Project Management Institute Project Management Professional, Agile and SCRUM, we offer the best-in-class strategic planning and project management training available. Work closely with our seasoned multi-decade project managers.

IT & Cybersecurity

ATA is the leading OffSec and Hack the Box US training provider, and a CompTIA and EC-Council award-winning training partner. We offer the best offensive and defensive cyber training to keep your team ahead of the technology skills curve.

Leadership & Management

Let us teach your team the high-level traits and micro-level tools & strategies of effective 21st-century leadership. Empower your team to play to each others’ strengths, inspire others and build a culture that values communication, authenticity, and community.

From Lean Six Sigma to Project Management Institute Project Management Professional, Agile and SCRUM, we offer the best-in-class strategic planning and project management training available. Work closely with our seasoned multi-decade project managers.
ATA is the leading OffSec and Hack the Box US training provider, and a CompTIA and EC-Council award-winning training partner. We offer the best offensive and defensive cyber training to keep your team ahead of the technology skills curve.
Let us teach your team the high-level traits and micro-level tools & strategies of effective 21st-century leadership. Empower your team to play to each others’ strengths, inspire others and build a culture that values communication, authenticity, and community.