WEB-300

WEB-300: Advanced Web Attacks and Exploitation

OSWE Certification

Advanced Web Attacks and exploitation (WEB-300) is an advanced web application security course that teaches the skills needed to conduct white box web app penetration tests. Learners who complete the course and pass the exam earn the OffSec Web Expert (OSWE) certification and will demonstrate mastery in exploiting front-facing web apps. The OSWE is one of three certifications making up the OSCE³ certification along with the OSEP for advanced pentesting and OSED for exploit development.


Course Info

Benefits

About the exam

Who is this course for?

Prerequisites

How to enroll

Most
popular
Course & Cert<br/> Exam Bundle

Course & Cert
Exam Bundle

$1649

Fast-track your learning journey and earn a certificate in just 90 days. Includes one exam attempt.

Best
value
Learn<br/> One

Learn
One

$2599 /year

One year of lab access to one OffSec course plus two exam attempts.

All
access
Learn<br/> Unlimited

Learn
Unlimited

$5499 /year

Unlimited OffSec Learning Library access plus unlimited exam attempts for one year.

Financing is now available through Climb Credit with as little as 0% APR and up to 36 monthly payments, excluding Learn Unlimited. State exclusions may apply. Learn more.

Once started, 90 day lab access cannot be paused

More details

Syllabus

What competencies will you gain?

Supporting your online journey

Exam retakes & lab extensions


Choose your journey and earn the OSWE Certification today