eWPTXv2 Review & tips. (English)

The eWPTX (eLearnSecurity Web Application Penetration Tester eXtreme) certification is an advanced certification in web application penetration testing. It focuses on evaluating your skills in penetration testing processes and methodologies, web application analysis, advanced reporting and remediation skills, bypassing security filters (WAF + regex), and the ability to create custom exploits.

Before attempting the certification, it is recommended to have a strong technical understanding of web application security. Candidates are expected to have knowledge of functional and infrastructural analysis of web applications, vulnerability assessment, manual web application exploitation, post-exploitation techniques, and report generation skills.

For more information, visit: https://elearnsecurity.com/product/ewptxv2-certification/

Personal Opinion

In my personal opinion, this certification was challenging, stressful (due to the patience required with lab instability), and fun. Throughout the process, I learned a lot beyond what was studied, and I also utilized skills such as:

  • Googling.
  • Developing exploits for certain attacks.
  • Bypassing filters.
  • More advanced usage of pentesting tools.
  • Code reading.

I believe that to take the exam, one should have a solid foundation in web pentesting, software development or scripting, and source code review.

I would say the certification is like a CTF (Capture the Flag) to some extent, around 20%, as the rest does resemble black-box testing and various vulnerabilities encountered in the real world.

Despite the certification appearing to be outdated, it remains complex.

I recommend paying close attention to the minimum requirements to pass the exam, which are provided at the beginning. These requirements are important to prevent relying too heavily on automated tools and instead try to exploit everything manually, going beyond simple exploitation or error messages.

In my case, the exam was returned to me because I didn’t exploit a vulnerability that I considered unnecessary to demonstrate until the end. Essentially, due to this, I had to retake the exam, spending an additional 10 or 15 minutes on exploitation, and it was approved.

Note: When I mentioned “stressful,” it’s actually three things, but it can vary considerably:

  1. For many, the labs tend to fail constantly.
  2. In my case, it took over 20 days to receive a response about my exam, which was rejected because I didn’t meet the minimum requirements. After submitting the corrections, it only took 1 day (but this may vary).
  3. Patience is required in all aspects.

What I like about it.

What I like about the certification is that it consists of 14 days for the exam (7 days for the exam itself and 7 days for reporting), and it’s not proctored (which is seen as positive by many and negative by others). Some people may argue that without proctoring, cheating or seeking help is possible, which is true, but cheating exists in any situation. My advice is to put in the effort and prove to yourself that you can do it, and if you fail, you have a free retake in which you can better prepare if you feel that something was lacking.

Tips

For me, the study material from INE was not sufficient. The material covers the following topics from basic to advanced:

  • Based on techniques professional pentesters use.
  • Master advanced Web Application attacks & security tools.
  • In-depth Web Application Vulnerabilities analysis.
  • Covers XSS, SQL Injection, HTML5, and much more.
  • In-depth obfuscation and encoding techniques.
  • Bypassing filters and WAF techniques included.
  • Explore HTML5 and XML attack vectors and exploits.
  • Explore advanced PHP, Java, Deserialization, LDAP, Server Side, and Authentication/SSO attacks.
  • Learn effective API & Cloud-powered Application penetration testing
  • Demystifies Java RCE internals, attacking RMI-based JMX services, JNDI injection attacks, PHP Objection Instantiation, PHP Type Juggling, constructing Property Oriented Programming chains, and attacking memory-unsafe languages.

More info: https://my.ine.com/path/7d3a5df8-a6cf-4855-b686-30e9d7e76425

Labs to Practice

Therefore, I would recommend the learning path from PortSwigger, which is quite comprehensive.

https://portswigger.net/web-security/learning-path

One of the most challenging topics in the certification is deserialization. For this, I recommend this website (which includes labs):

Other labs to learn.

Tools

Conclusion: Highly recommended (100%) certification.

Well, I won’t dwell further on the topic of eWPTX since there are many reviews available. I recommend the following video as it provides an objective and honest perspective on the exam from someone with extensive certification experience.

More Content On!