Offensive Security Web Expert (OSWE)

OSWE is OffSec’s premier web application assessment and exploitation certification, with specific focus on advanced attack techniques stemming from code review and understanding of arcane programming behaviors. Candidates must prove their skills by undertaking a grueling multi-stage, 48-hour exam that requires them to identify vulnerabilities, develop a functional exploit, and to automate and weaponize the exploit code.

Brad achieved all objectives, claimed a perfect 100 out of 100 points with fully automated exploit code, and delivered the report with more than 24 hours to spare.

See the verified achievement on Acclaim.