WAPTX / eWPTX v2 (Web App Pentest Extreme ) Course Review eLearnSecurity / INE

  Рет қаралды 6,666

Jason Ford {JSON:SEC}

Jason Ford {JSON:SEC}

2 жыл бұрын

In this video we go over the Web Application Pen Test Extreme v2 (WAPTXv2 / eWPTXv2) course offered by eLearnSecuritry. Could this be a course that will help you further your career as a pen tester?
This video is NOT sponsored by eLearnSecurity. Footage used within this video is classified as fair use. This video is from my series of eLearnSecurity courses, Subscribe for more
Links:
_________________________________________
Twitter: / json_sec
Buy me a coffee: PayPal.Me/jsonsec
===== About JSON : Sec =====
JSON Sec is a Cyber Security Awareness KZbin channel, bringing you a range of videos from technical tutorials, security tips and documentaries of previous incidents. The goal is to help everybody through all technical levels to improve the security of their digital life.
Please consider subscribing if you enjoyed this video!
Produced by: Jason Ford

Пікірлер: 15
@bazlar8210
@bazlar8210 2 жыл бұрын
I agree with you. It’s not really a course if it’s not really teaching you. Otherwise like you say it’s better to use other resources to teach yourself
@lahiruwr
@lahiruwr 2 жыл бұрын
Thanks a lot. Very informative. What are the labs you recommend before ewptxv2 exam ? and INE doesnt allow lab access for Monthly subscription right ? SUBSCRIBED.
@ahmedismail3161
@ahmedismail3161 2 жыл бұрын
Please tell me what did you add for me in this video…?!
@bazlar8210
@bazlar8210 2 жыл бұрын
Have you tried the OSWE course? Just wondering if this is a good web application course. To learn and become a better web app tester.
@JSONSEC
@JSONSEC 2 жыл бұрын
Haven't done it personally no, but have a look at the syllabus on the offsec website. I'd recommend starting with the port swigger academy, it pretty much covers everything you need to know and it's free
@kenseilabs
@kenseilabs Жыл бұрын
I don't want to waste my time with all the slides, what are specific topics that I need to study to pass the examn?
@JSONSEC
@JSONSEC Жыл бұрын
Reading the slides (despite how bad some are) really demonstrates the difference between someone who learns just for certs compared to someone who understands the underlying technology and is a better practitioner. Take your time, don't rush. Be a learning sponge :)
@JohnJohnson-ch6xq
@JohnJohnson-ch6xq 2 ай бұрын
Which is the best Web app penetration testing certication? Apart from GIAC
@JSONSEC
@JSONSEC Ай бұрын
The best one is the one that you learn the most from. It's a bit dry by Burp academy will teach you everything you need to know, for free, but has a pretty tough exam
@lIlIllll1
@lIlIllll1 2 жыл бұрын
Have you taken the burpsuite practitioner certification? What do you think about that?
@JSONSEC
@JSONSEC 2 жыл бұрын
Don't see a need for it to be honest, but it's demonstrated skill so it wont hurt
@JS-pf4ed
@JS-pf4ed 11 ай бұрын
@@JSONSEC which one do you think is harder? Ewptxv2 vs burp suite certified practitioner? Thx.
@chrisbitus1328
@chrisbitus1328 2 жыл бұрын
I would rather go with eWPT and then CRTP. But then again, I dont like certs and oppose to the idea that certs can "evaluate" the potential or skills. I've escaped sandboxes and done rce's but I cant stand the boring cert study path. That's what I hated about school systems back in the day and ended by doing practical hacking. This is insane that people dont understand that learning by practically breaking commercial stuff is a rush like no certs offer us. It's a drug of different kind when we figure out by reading blogs and taking a "longer" path. In the end, we end up knowing much more than some junkyard whitejack with OSCP, CRPT, WTPX, CPPTX etc etc hundred certs in their name. Waste of $ and time imho. Just fudging hack.
@JSONSEC
@JSONSEC 2 жыл бұрын
I agree that the industry values Certs far more than experience and idle 'messing about'. But on the other side of the argument, I certainly learned a lot prepping for my certs. The downside I thought was that I had so many creative ideas that 'fell outside the scope' of the cert, which limits and discourages experimenting. Especially when you're grinding 100+ machines to tackle OSCP
@moneyislife5937
@moneyislife5937 2 жыл бұрын
I do agree with this , I am a pentester I dnt have certs and I am having fun doing grey box web and mobile Pentest and learning and applying techniques i read from medium articles. It’s fucking fun man!!!!! No oscp or other certs at all… zero!!! But yea I might get some Elearn certs for fun when I have the time. That’s why I am here.
eLearnSecurity / INE New Cyber Security Courses Announced!
4:20
Jason Ford {JSON:SEC}
Рет қаралды 911
How To Hack WPA2 WIFI with PMKID Method - Are You Safe
10:01
Jason Ford {JSON:SEC}
Рет қаралды 29 М.
How Many Balloons Does It Take To Fly?
00:18
MrBeast
Рет қаралды 157 МЛН
That's how money comes into our family
00:14
Mamasoboliha
Рет қаралды 12 МЛН
Best KFC Homemade For My Son #cooking #shorts
00:58
BANKII
Рет қаралды 52 МЛН
New model rc bird unboxing and testing
00:10
Ruhul Shorts
Рет қаралды 23 МЛН
OSCP Note Taking - How to Take Quality Notes FAST!
7:30
Jason Ford {JSON:SEC}
Рет қаралды 6 М.
My Guide to HTB’s CPTS Course/Exam
19:13
bmdyy
Рет қаралды 42 М.
eWPT - Connecting to Labs & Editing resolv.conf
7:52
Wilson Security Group
Рет қаралды 4,4 М.
Review eWPTXv2 & eWPT | مراجعة ال eWPTXv2 & eWPT
6:03
Mohamed Sayed
Рет қаралды 6 М.
TryHackMe Corgi Walkthrough - OSCP Like Machine by JSONSEC
16:58
Jason Ford {JSON:SEC}
Рет қаралды 1 М.
OSWE Review - Tips & Tricks (Offensive Security Web Expert)
26:48
Hacksplained
Рет қаралды 19 М.
Зачем ЭТО электрику? #секрет #прибор #энерголикбез
0:56
Александр Мальков
Рет қаралды 624 М.
PART 52 || DIY Wireless Switch forElectronic Lights - Easy Guide!
1:01
HUBAB__OFFICIAL
Рет қаралды 67 МЛН
Easy Art with AR Drawing App - Step by step for Beginners
0:27
Melli Art School
Рет қаралды 15 МЛН
Как правильно выключать звук на телефоне?
0:17
Люди.Идеи, общественная организация
Рет қаралды 1,7 МЛН