Home

Review of eLearnSecurity - Web Application Penetration Testing (WAPT)

These are my personal opinions based on my background and training experience.



Course Reviewed


Format:

This course is online.


Materials:

The course materials really depend on which version of the course you purchase. With the Elite version, you get downloadable PDFs and videos.


Class size:

The class size single user.


Environment

The lab environment is single user.


Estimated cost:

At the time of this review, the course prices were listed as follows (Check the web site for actual prices!)

$999 Barebone
$1,199 Full
$1,399 Elite



About the Course:


My motivation:

I signed up for this course in an effort to prepare for Offensive Security - Advanced Web Attacks and Exploitation.


My Review:

I read the slides, and I watched the videos, before I started Offensive Security's AWAE. The two courses are very different (from what I recall), and I don't know what helped and what didn't help (but having extra knowledge about web application penetration testing didn't hurt at all and probably helped however I just don't recall how). So to do this course, and this review, justice, I am going to stop for now and come back to this later when I go back through the slides, videos and take the certification test.



Misc:


The Exam:






My two cents:






Copyright © 2024

Contact: redteamtrainingreviews @ redteamtrainingreviews.com