Pass The eWPT Exam in 2023 Using Free Resources on Your First Attempt!

Pass The eWPT Exam in 2023 Using Free Resources on Your First Attempt!

I began my journey pursuing a cyber security career professionally about a year ago, with the focus on obtaining only hands-on practical certifications with the intent to pivot careers after a decade-long run in Sales. Currently, I have obtained the eJPT, eCPPTv2, eWPT and eWPTXv2 certifications, and work on the Vulnerability Operations team at Synack.

With that being said, I wanted to talk through my journey on how I managed to pass the eWPT exam on my first try, without using any of the INE resources.

Yes, it can be done! How bad do you want it?

(proof of my certification, if you need to be convinced, lul.)
verified.elearnsecurity.com/certificates/a6..

ewpt-exam-notes

First, let's start with the obvious if you have completed your eJPT, or even your eCPPTv2 certifications, you may find this certification challenging if you have not sharpened your skillset for pentesting web applications. If you are not comfortable with exploiting Boolean Blind, Error Based, and Time Based SQL Injections, or testing for Reflected and Stored Cross Site Scripting vulnerabilities, along with detailed professional report writing, I highly suggest you follow the material I list below.

To summarize the tasks that you need to complete during the exam, you will need to show that you can access a restricted Admin area of the web application. However, just being able to do so is not sufficient to pass. You will need to treat this exam as if you were hired by the client, audit every asset owned by the client, and report every vulnerability that you found, including informational findings that may be valuable to the client. (I did!)

I enjoy providing value to this community, and the best way I can do that is by providing the resources I used to study that helped me pass the exam on my first attempt. I highly suggest that you use this article as your bible when preparing to take the eWPT exam.

Side Note: Please do NOT reach out to me if you think I will give you the answers for the exam. I felt the pain, you will feel the pain too. Don't be lazy. If you reach out looking for answers on the exam, this isn't the industry for you. Don't be a n00b.

Buckle up buckaroos! Let's get this party started!

Cross Scripting Resources

Reflected XSS

Stored/Persistent XSS

SQL Injection Resources

Remember.. SQLmap is your best friend when exploiting these vulnerabilities. The -r switch goes a long way! ;-)

Boolean Blind SQL Injection

Error-Based SQL Injection

Time-Based SQL Injection

File Upload Exploitation

\cough\ I highly suggest you become a guru here. \cough\ ;-)

Session Hijacking

Enumeration

Subdomain Brute Forcing

Directory Busting

Low/Informational Vulnerabilities

Report Template

Wrapping up this post, my report turned out to be 102 pages, granted, it had a TON of screenshots, and I reported every finding I found. I wanted to be as thorough as possible, as this exam focuses heavily on being a "live" pentest, and the report writing element. You can crush the practical exam, but if you submit a bad report, they will fail you. Please for the love of god, focus on the report quality!

All in all, I feel the exam is laid out pretty well, granted some of the exploits are starting to become a bit obsolete, but I was still banging my head against the keyboard.

Remember... eat. sleep. shower. go outside. (without your hoodie)

You have 7 days to hack everything and reach the Admin area, and another 7 days to write a professional report, which I feel is more than enough time to complete. I did the hands-on part in roughly 2 days. However, to be fair, this is my career, which is solely focused on web exploitation.

eLearnSecurity, responded in 24 hours after I submitted my report!

I hope I was able to provide some value for you guys and gals. If you have any questions, please reach out to me on Twitter: @grumpzsux

Hack the planet, my fellow basement dwellers.

-GRuMPz