Advanced Web Attacks and Exploitation (OSWE): Difference between revisions

Sac1 (talk | contribs)
init
 
Sac1 (talk | contribs)
formatting
Line 19: Line 19:


* [https://mega.nz/folder/9u9iRZab#oD9yc8u4wC3djkQ_0OfqHw Ross' Mega.nz Folder]
* [https://mega.nz/folder/9u9iRZab#oD9yc8u4wC3djkQ_0OfqHw Ross' Mega.nz Folder]
  * Note: This resource was mentioned as being found via Breachforums (Ross). Exercise caution when accessing unofficial resources. Always prioritize ethical and legitimate study methods.
** Note: This resource was mentioned as being found via Breachforums (Ross). Exercise caution when accessing unofficial resources. Always prioritize ethical and legitimate study methods.


== Exam Preparation Tips ==
== Exam Preparation Tips ==
1. **Code Review Skills**   
1. **Code Review Skills**   
  * Focus on improving your ability to read and analyze source code.
** Focus on improving your ability to read and analyze source code.
  * Understand how web applications handle input validation, authentication, and session management.
** Understand how web applications handle input validation, authentication, and session management.


2. **Hands-On Practice**   
2. **Hands-On Practice**   
  * Set up web application environments to practice identifying and exploiting vulnerabilities.
** Set up web application environments to practice identifying and exploiting vulnerabilities.
  * Familiarize yourself with common languages and frameworks like PHP, JavaScript, and Python.
** Familiarize yourself with common languages and frameworks like PHP, JavaScript, and Python.


3. **Tool Familiarity**   
3. **Tool Familiarity**   
  * Utilize tools such as Burp Suite, OWASP ZAP, and custom scripts to identify vulnerabilities.
** Utilize tools such as Burp Suite, OWASP ZAP, and custom scripts to identify vulnerabilities.


4. **Focus on Key Areas**   
4. **Focus on Key Areas**   
  * SQL Injection, XSS, CSRF, and business logic vulnerabilities.
** SQL Injection, XSS, CSRF, and business logic vulnerabilities.
  * Advanced concepts like deserialization attacks, SSRF, and RCE.
** Advanced concepts like deserialization attacks, SSRF, and RCE.


5. **Leverage the Labs**   
5. **Leverage the Labs**   
  * Take full advantage of the labs provided in the course to practice real-world scenarios.
** Take full advantage of the labs provided in the course to practice real-world scenarios.


== Additional Resources ==
== Additional Resources ==
* **Books**   
* **Books**   
  * "The Web Application Hacker's Handbook" by Dafydd Stuttard and Marcus Pinto.
** "The Web Application Hacker's Handbook" by Dafydd Stuttard and Marcus Pinto.
  * "Real-World Bug Hunting" by Peter Yaworski.
** "Real-World Bug Hunting" by Peter Yaworski.


* **Online Platforms**   
* **Online Platforms**   
  * [Hack The Box](https://www.hackthebox.com/)   
** [Hack The Box](https://www.hackthebox.com/)   
  * [PortSwigger Academy](https://portswigger.net/web-security)   
** [PortSwigger Academy](https://portswigger.net/web-security)   


* **Communities**   
* **Communities**   
  * Engage with peers on forums such as Reddit's r/oscp and Discord channels focused on OffSec certifications.
** Engage with peers on forums such as Reddit's r/oscp and Discord channels focused on OffSec certifications.


== Exam Details ==
== Exam Details ==