eWAPT Exam - eLearnSecurity Web Application Penetration Tester - Exam and Course Review

  Рет қаралды 7,341

Wilson Security Group

Wilson Security Group

Күн бұрын

Learn more about the eLearnSecurity Web Application Penetration Tester Exam on elearnsecurity.com.
Connect with me on LinkedIn if you enjoy this content: / wilson-security

Пікірлер: 38
@pauloguerrero9928
@pauloguerrero9928 3 жыл бұрын
Can you make a tutorial on how to connect to lab vpn and configuring resolv.conf for the ewpt labs,they are the only ones that doesn t work
@WilsonSecurityGroup
@WilsonSecurityGroup 3 жыл бұрын
Will do! I will publish a video later today on this topic! Thanks for watching and providing your feedback.
@gromit576
@gromit576 2 жыл бұрын
Hello, what are the prerequisites for this course? So far I have completed the eJPT and have begun a web development(full stack) course from Udemy. Thank you
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
Looking through portswigger academy or knowledge of the OWASP Top 10 would be a good start. I don't think the course material is too difficult if you did the eJPT already.
@tilahun180
@tilahun180 2 жыл бұрын
Is there a section in the WAPT course that could be skipped or to spend less time with to focus on other parts of the course? Based on whats on the exam. Basically was there part of the course that was not in the exam?
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
Flash, CORS, and the NoSQL databases are not relevant for the exam. Of those three it's probably still a good idea to invest some time into CORS, and a little of NoSQL databases.
@yoursweetseptember
@yoursweetseptember Жыл бұрын
@@WilsonSecurityGroup is the same applies for CMS?
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
@@yoursweetseptember sure always good to know something about CMS and tools for enumerating.
@testtest-uf7ey
@testtest-uf7ey Жыл бұрын
Is it easy to pass the exam without solving INE labs(just with portswigger labs) ? Only watching ine course videos and reading INE course pdfs
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
You should be fine with some web app pentesting experience. Portswigger labs are also good
@tskdkrkrk
@tskdkrkrk 2 жыл бұрын
Hey hi..Could you share your thoughts on EWPTX
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
I have not taken eWPTX but have heard from many people the material is quite outdated.
@bazlar8210
@bazlar8210 2 жыл бұрын
How do you find the labs, compared to the actual exam? Is there much of a difference in difficulty?
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
For the eWAPT the exam follows really closely almost 1 to 1 with the labs. There is still some thought you need to put into the exam though beyond the course materials
@bazlar8210
@bazlar8210 2 жыл бұрын
@@WilsonSecurityGroup thank you for getting back to me :) I am reading the web app hackers handbook and doing some portswigger academy labs. Hoping that will help with the exam.
@bazlar8210
@bazlar8210 2 жыл бұрын
I’ve been looking online, and wondering are there any tools that are banned for this exam? Would a candidate be failed for using something like owasp zap to scan targets?
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
@@bazlar8210 there are no limitations on tools for this exam
@lafirulierbii329
@lafirulierbii329 Жыл бұрын
Hello, what is the minimum number of vulnerabilities you need to find to pass the exam ?
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
There is no minimum amount. You either make it to the end or not. I dont think you need to find EVERY vulnerability to pass.
@tskdkrkrk
@tskdkrkrk 2 жыл бұрын
Hi Buddy.. I am not having access to the labs of INE for this course since the costing is too much and am aspiring to attempt the exam. Is Portswigger labs and Bwapp labs sufficient to prepare for this exam. Please reply
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
Not familiar with Bwapp labs, I know portswigger labs are good. I would say in general portswigger covers even more material than the INE labs, and nothing in the INE labs was ground breaking. I think you could probably do well in the exam with portswigger labs
@tskdkrkrk
@tskdkrkrk 2 жыл бұрын
@@WilsonSecurityGroup thank you so much buddy. Atleast by referring to videos i could clear the exam am i right ??
@melvinumana2536
@melvinumana2536 2 жыл бұрын
Not sure if you answered this. But how many days is the exam? 7 days? Or?
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
7 days for the exam environment. Then 7 days to do your write up. 14 days total
@melvinumana2536
@melvinumana2536 2 жыл бұрын
@@WilsonSecurityGroup thank you.
@Realmakerking
@Realmakerking 2 жыл бұрын
Hi this is offline available for certification
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
Can you please explain what you are saying
@bingung5635
@bingung5635 Жыл бұрын
hey friends, I'm stuck in a situation where I have to wait for an active user on the web, is there a suitable place to help me finish the exam?
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
I believe this is what the exam originally intended you to do. But there are other ways to achieve it as well. There are many mentions on the eLearnSecurity forum that will be helpful.
@bingung5635
@bingung5635 Жыл бұрын
@@WilsonSecurityGroup I seem to have a problem with openvpn, because I can't access openvpn 1 with openvpn 2, I tried logging in to both VMs and the result is not connecting
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
@@bingung5635 I have no idea what you mean by openvpn1 and openvpn2 and I can't provide exam technical support. You should only have one vpn pack at a time
@bingung5635
@bingung5635 Жыл бұрын
@@WilsonSecurityGroup I didn't pass due to lack of XSS and SQLI vulnerabilities, even though I got XSS 3 vulnerabilities and SQLI 3 vulnerabilities
@lafirulierbii329
@lafirulierbii329 Жыл бұрын
@@bingung5635 Did you pass now ?
@FaLkraydz
@FaLkraydz 2 жыл бұрын
Is eWPT exam supposed to be taken after eJPT?
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
In general, I feel eWPT is substantially easier than eCPPT. I don't think there is any particular order, but if I did it all over again I think I would go eJPT -> eWPT -> eCPPT.
@FaLkraydz
@FaLkraydz 2 жыл бұрын
@@WilsonSecurityGroup awesome, thank you. I think I’ll take OSCP after eWPT.
eJPT - eLearn Security Junior Penetration Tester - Course and Exam Review
12:55
Wilson Security Group
Рет қаралды 14 М.
Survival skills: A great idea with duct tape #survival #lifehacks #camping
00:27
마시멜로우로 체감되는 요즘 물가
00:20
진영민yeongmin
Рет қаралды 31 МЛН
Does size matter? BEACH EDITION
00:32
Mini Katana
Рет қаралды 20 МЛН
Best KFC Homemade For My Son #cooking #shorts
00:58
BANKII
Рет қаралды 52 МЛН
Where People Go When They Want to Hack You
34:40
CyberNews
Рет қаралды 1,3 МЛН
Real Bugs - API Information Disclosure
17:32
The Cyber Mentor
Рет қаралды 33 М.
Best Penetration Testing / Ethical Hacking Certifications 2024
11:16
Styx Show by Dean Armada
Рет қаралды 4,1 М.
Free Hacking API courses (And how to use AI to help you hack)
53:46
David Bombal
Рет қаралды 100 М.
Web Server Concepts and Examples
19:40
WebConcepts
Рет қаралды 234 М.
Hacking Websites with SQL Injection - Computerphile
8:59
Computerphile
Рет қаралды 2,4 МЛН
Hacking 101: Everything You Need To Know
13:32
Privacy Matters
Рет қаралды 263 М.
S24 Ultra and IPhone 14 Pro Max telephoto shooting comparison #shorts
0:15
Photographer Army
Рет қаралды 8 МЛН
Samsung laughing on iPhone #techbyakram
0:12
Tech by Akram
Рет қаралды 648 М.
Easy Art with AR Drawing App - Step by step for Beginners
0:27
Melli Art School
Рет қаралды 15 МЛН