Cyber Security Category Banner Image

WEB-300 - Advanced Web Attacks and Exploitation (OSWE) - Self-paced

  • Length 90 days access
  • Price  $2805 inc GST
  • Inclusions OSWE exam
Course overview
Book now

Why study this course

Specialise in web application security with the updated version of WEB-300. From XSS attacks to advanced SQL injections and server side request forgery, learn how to exploit and secure web apps using white box pentesting methods.

This challenging certification program will develop their skills in a white box and black box environment, with insight and instruction from top cybersecurity leaders. The bulk of your time will be spent analysing source code, decompiling Java®, debugging DLLs, manipulating requests, and more, using tools like Burp Suite, dnSpy, JD-GUI, Visual Studio, and the trusty text editor.

Students who complete the course and pass the exam earn the OffSec Web Expert (OSWE) certification, demonstrating mastery in exploiting front-facing web apps.

The OSWE is one of three certifications making up the OSCE³ certification, along with the OSEP for advanced penetration testing and the OSED for exploit development.

This self-paced course includes:

  • 10-hour video series

  • 410+ page PDF course guide

  • Private labs

  • Active student forums

  • Access to virtual lab environment

  • OSWE exam voucher

About the OSWE exam:

  • The WEB-300 course and online lab prepares you for the OSWE certification

  • 48-hour exam

  • Proctored

Learn more about the exam.

Request Course Information


What you’ll learn

  • Performing advanced web app source code auditing

  • Analysing code, writing scripts, and exploiting web vulnerabilities

  • Implementing multi-step, chained attacks using multiple vulnerabilities

  • Using creative and lateral thinking to determine innovative ways of exploiting web vulnerabilities


OffSec Partner Logo - Gold Channel

OffSec at Lumify Work

Security professionals from top organisations rely on OffSec to train and certify their personnel. Lumify Work is an Official Training Partner for OffSec.


Who is the course for?

  • Experienced penetration testers who want to better understand white box web app pentesting

  • Web application security specialists

  • Web professionals working with the codebase and security infrastructure of a web application


Course subjects

The course covers the following topics:

  • Cross-Origin Resource Sharing (CORS) with CSRF and RCE

  • JavaScript Prototype Pollution

  • Advanced Server Side Request Forgery

  • Web security tools and methodologies

  • Source code analysis

  • Persistent cross-site scripting

  • Session hijacking

  • .NET deserialisation

  • Remote code execution

  • Blind SQL injections

  • Data exfiltration

  • Bypassing file upload restrictions and file extension filters

  • PHP type juggling with loose comparisons

  • PostgreSQL Extension and User Defined Functions

  • Bypassing REGEX restrictions

  • Magic hashes

  • Bypassing character restrictions

  • UDF reverse shells

  • PostgreSQL large objects

  • DOM-based cross site scripting (black box)

  • Server side template injection

  • Weak random token generation

  • XML external entity injection

  • RCE via database functions

  • OS command injection via WebSockets (black box)

View the full syllabus here.


Prerequisites

  • Comfort reading and writing at least one coding language

  • Familiarity with Linux

  • Ability to write simple Python / Perl / PHP / Bash scripts

  • Experience with web proxies

  • General understanding of web app attack vectors, theory, and practice

WEB-200 Foundational Web Application Assessments with Kali Linux is a prerequisite for this course.


THIRD PARTY REGISTRATION

Lumify Work offers certification and training through our partnership with OffSec. This arrangement requires Lumify Work to provide your details to OffSec for course and/or exam registration purposes.



Terms & Conditions

The supply of this course by Lumify Work is governed by the booking terms and conditions. Please read the terms and conditions carefully before enrolling in this course, as enrolment in the course is conditional on acceptance of these terms and conditions.


Request Course Information

Select and book a course

Can't find a date you like?

Contact sales