eLearnSecurity Web Application Penetration Tester (eWPT)

The eWPT is a 100% practical and highly respected modern web application and penetration testing certification designed to give you the skills needed to conduct a thorough penetration test.

  • Basic Web Application Assessment Tool Usage

  • Information Gathering

  • Cross-Site Scripting

  • SQL Injection

  • Authentication and Authorization

  • Session Security

  • Flash

  • HTML5

  • File and Resources Attacks

  • Clickjacking

  • Web Services and SOAP

  • XPATH

  • Various CMS Testing

  • NoSQL Databases

Last updated