🕸️eWPT Review🔍

Robert Scocca
7 min readNov 3, 2021

Paywall blocking you? Click here to reload and enjoy for free.

Learn from my mistakes and how to pass the eWPT exam. Also some hot takes on eLearnSecurity certifications compared to other offensive security related certs.

  • The Good: discusses the great aspects of INE trainings and tips on studying for the eWPT exam.
  • The Bad: is a critque of eLearnSecurity certifications in general and clarifying that this is a certification for knowledge more than resume prowess.
  • The Ugly: The stupid mistakes I made that failed my first attempt.

The Good

The eWPT is eLearnSecurity’s web application penetration testing focused certification. Compared to the OSCP, the material is slightly more in depth than what you’ll learn on your typical “OSCP Journey”(offsec materials and extra stuff picked up from Hack the Box, etc.). I’m going to make al ot of comparisons to the Offensive Security Certified Professional certification as it’s seen as the pentesting industry gate keeping cert and has much industry recognition.

The INE Course

The “learning” side of eLearnSecurity is handled by a company they have partnered with called INE. The materials are fairly solid, though they are a bit dated now. They still have a course module about Flash security.

--

--