OSWE PREPARATION

Karol Mazurek
6 min readJan 22, 2023

Article about — how to prepare for the WEB-300 course and OSWE exam.

Source: https://www.offensive-security.com/courses/web-300/

INTRODUCTION

This article is a short guide on preparation for the WEB-300 course and the OSWE exam. There are links to blogs, tools, other courses, exercises, and all kinds of sources I used for my preparations.

WEB 300 — DESCRIPTION

To make a long story short, you will learn how to conduct a Whitebox security testing of the web application to find the vulnerabilities and then develop a working exploit, usually written in Python3. For the full course description, you can read the official syllabus here.

DO I NEED THE OSCP BEFORE DOING THAT?

The short answer is NO.

The OSCP is about hacking, in general, broadly defined. It brings together many fields without going into detail, while OSWE is one of those fields — which is Web Application hacking — and goes into the details of this field.

Frankly, you do not need any certification before doing that.

I AM A CERT GUY — GIVE ME CERT!

If you are the kind of person, which like to learn by “certificates way,” I have to worry you because currently, I cannot see alternatives for the OSWE. However, the WEB-300

--

--