Certisured offers Industry Accredited Web-Application Penetration Testing Certification Program which is designed for beginners and Working Professionals. Course features hands-on industry ready modules under the mentor-ship and guidance of renowned Cyber Security experts.

Course

Highlights

Rated as best course on web application penetration testing by over 100+ Students

Taught completely from scratch

Basics of Web apllication is covered as a part of this course

Tools covered

technology stack
technology stack
technology stack
technology stack
technology stack
About the

Course

Course

Websites are becoming an integral part of the internet. In the past few years industries, be it small scale or be it large scale, be it governmental or non-governmental organization, everyone shifting to online by hosting their websites. With this increasing number of websites, attacks of different kinds are also increasing. This course comes with an explanation of websites and web apps along with the tricks and techniques of protecting them. After taking this 2-month course of web-app pentesting you will become an expert in securing all kinds of web applications.

Who should take this Course

  • People with non-professional backgrounds like students, Web enthusiasts, Engineers and web developers.
  • Professionals like System Administrators, Network Administrators, Web managers and Web Auditors.

where

This course is taught both Online and Offline mode. We have a dedicated training center in Bangalore, Jaipur and Jammu. Students can choose any location or choose our premium online platform and get certified from the comfort of their home.

when

This course is taught in flexible timings. For working professionals it will be a weekend batch. For students who have more time, the course will be taught on weekdays as well.

Duration

8 weeks( 2 months ) with assessments and assignments.

Total

Learning Outcome

Once you complete the course you will be able to do the following:

  1. Introduction and basics of Web-application.
  2. Basic Terminologies.
  3. Information gathering procedure.
  4. Burp-suite for web-app Auditing.
  5. About OWASP TOP 10 for web-app.
  6. Cross-site scripting (XSS) introduction.
  7. Comprehensive XSS.
  8. Manual XSS and XSS payload.
  9. Host header Injection.
  10. Authentication bypass.
  11. Cross-site request forgery (CSRF)
  12. Cross Origin Resource Sharing.
  13. SQL injection.
  14. Command Injection.
  15. Professional Report writing.
Core-

Curriculum

This course comes with everything on web applications, starting from the description of how a web app works and ending with how to pentest them. From this course, you learn how to use Burpsuite and all of its components for auditing web apps. Also, you will get to know the top 10 vulnerabilities as stated by OWASP in detail and how to check for those vulnerabilities in web apps. The most exciting part of this course is that you will get to apply all these skills on live targets and also you will come to know how to enter the open platforms of Bug Bounty.

bootcamp timeline
Contents

01. Introduction to Web-application

This module covers the basics of web-application. In this module you will learn more about the behaviour of a web-site, it’s response, server side and client side understanding, how web-sites get executed and some basic myth busters in terms of world wide web.

  1. What is the web?
  2. Server side and client side approach
  3. Web-application structure and execution

This module covers the basic terminologies used in the whole course module. This essentially covers some well known terms such as injection point, different sides of the web, where to find bugs, what to look for and what not to look for and also how exactly you can find weaknesses in a web-application.

  1. Front end - contents and approach
  2. Back end - contents and approach
  3. Weakest and the strongest part of a website

Gathering information and knowledge about the target machine or network infrastructure is the first step in ethical hacking. Information gathering a.k.a Reconnaissance, the first step of ethical hacking, is a collection of procedures and techniques used to gather and collect information about the target device or network system. In this module we will learn how to perform reconnaissance in web-applications.

  1. Setting up the lab
  2. Installing tools
  3. Choosing the target
  4. Practical approach to information gathering

Burp, also known as Burp Suite, is a collection of tools for web application penetration testing. Portswigger is the organisation that produced it. Among experienced web app security researchers and bug bounty hunters, it is the most widely used tool.

  1. What is burp-suite
  2. Installation and set-up
  3. Setting up burp suite to understanding its different components
  4. Using burp-suite on a live target

The Open Web Application Protection Project (OWASP) is a non-profit organisation dedicated to the security of web applications. One of OWASP's fundamental values is that all of their materials should be freely available and easy to find on their website, allowing everyone to enhance the security of their own web applications. Documentation, software, videos, and forums are among the resources available. The OWASP Top 10 is perhaps their most well-known project.The OWASP Top 10 is a regularly updated report that outlines web application security issues, focusing on the ten most important threats.

  1. What is OWASP
  2. OWASP top 10 and the approach towards auditing a web-application

The injection of malicious code into a compromised web application is known as cross-site scripting (XSS). An effective cross-site scripting attack can be extremely damaging to an online business's credibility and client relationships. User accounts can be hacked, Trojan horse programmes enabled, and page content changed, depending on the nature of the attack, duping users into willingly handing over their personal information. In this module we will learn the basic of XSS.

  1. What is xss
  2. Types of XSS
  3. Basics methodology
  4. Basic payloads and its usage

The injection of malicious code into a compromised web application is known as cross-site scripting (XSS). An effective cross-site scripting attack can be extremely damaging to an online business's credibility and client relationships. User accounts can be hacked, Trojan horse programmes enabled, and page content changed, depending on the nature of the attack, duping users into willingly handing over their personal information. In this module we will learn how to look for xss and how to apply it on a live target.

  1. Hunting for xss
  2. Application of xss on a live target

The injection of malicious code into a compromised web application is known as cross-site scripting (XSS). An effective cross-site scripting attack can be extremely damaging to an online business's credibility and client relationships. User accounts can be hacked, Trojan horse programmes enabled, and page content changed, depending on the nature of the attack, duping users into willingly handing over their personal information. In this module we will learn how to manually build and deploy xss payloads.

  1. Building manual payload
  2. Automatic application of payloads on a target

It is common practise to host several websites or web applications on the same IP address on the same web server. This is why the host header was created. An incoming HTTP request's host header defines which website or web application can handle it. The value of this header is used by the web server to route the request to the required website or web application.

  1. Overview of host header injection
  2. Open redirection
  3. Cache poisoning
  4. XSS through host header

Bypassing the system authentication mechanism, an authentication bypass vulnerability may enable attackers to perform a variety of malicious operations. What's the problem - A weak authentication mechanism is at the root of the authentication bypass exploit. An attacker may bypass authentication if an organisation fails to implement strict access policies and authentication controls. Attackers search for unprotected files, gain access to them, collect information, and then attempt to attack protected applications by circumventing the authentication framework.

  1. What is authentication bypass
  2. Authentication Bypass Exploitation Captcha
  3. Authentication Bypass to Account Takeover
  4. Authentication Bypass due to OTP Exposure

Cross-site request forgery (CSRF), also known as XSRF, Sea Surf, or Session Riding, is an attack vector that uses a web browser to trick it into performing an unauthorised action in an application where the user is logged in. An effective CSRF attack has the potential to be disastrous for both the company and the customer. Client relationships can be harmed, funds transferred without authorization, passwords modified, and data stolen, including session cookies.

  1. CSRF - overview
  2. CSRF on lab
  3. CSRF in depth

Web browsers use a variety of principles to enforce web application protection, one of the most critical of which is the Same-Origin Policy (SOP). The SOP's goal is to prevent scripts loaded on the origin from interfering with resources hosted on other origins. An origin is made up of a protocol, hostname, and port combination.CORS is a World Wide Web Consortium (W3C)-defined extension to the SOP that allows web applications to add the origins that are required to read responses to cross-domain requests to an allowlist and implement it at the client browser level.

  1. How CORS Works
  2. CORS Mitigations
  3. CORS report analysis

SQL injection, also known as SQLI, is a popular attack vector in which malicious SQL code is used to manipulate backend databases and gain access to data that was not intended to be displayed. This data could include everything from confidential company data to user lists to private customer information.

  1. SQL injection concept
  2. Lab setup
  3. Injection point for SQL injection
  4. Get based SQLI
  5. POST based SQLI
  6. Header based SQLI

A cyber attack involving the execution of arbitrary commands on a host operating system is known as command injection (OS). Typically, the threat actor injects the commands by taking advantage of an application flaw, such as a lack of input validation. Direct execution of shell commands, inserting malicious files into a server's runtime system, and leveraging vulnerabilities in configuration files, such as XML external entities, are all examples of command injection (XXE).

  1. Background concept about command injection
  2. Command injection on LAB
  3. Exploitation of command injection

In this module we will revise the sessions and we will learn how to convert all of this found vulnerabilities into a nicely drafted report. We will also be talking about e-mail templates and how to provide proof of concepts for each and every found vulnerabilities.

  1. Industry standard report for auditing
  2. Bug bounty POC and report writing
Frequently

Asked Question

Common doubts about Ethical Hacking / Cyber Security Answered

info

Who should apply to which course and what should be the study path?

Basically you should start with a basic networking course and a basic Linux course but the good news is Ethical Hacker 1.0 covers up the networking as well as the basic Linux required to start a career in cyber security. However, after that we would recommend you to take up python for cybersecurity to learn the coding required and then moving on, you can decide whichever domain you want to take up.

info

What are the eligibility criteria to get into Ethical hacking or cybersecurity?

We believe that anyone can get into cybersecurity if he/she has passion and has an urge to learn. Possessing real-world problem-solving skills is an add-on that can make the journey of acquiring cybersecurity skills smoother. Marks or qualifications will cause no hindrance towards becoming a cybersecurity professional. Our training will make you a cybersecurity expert and it’s a guarantee from our side.

info

Is programming required for getting into Ethical Hacking?

Programming or coding skill is not at all required in cybersecurity or Ethical hacking, however, in the latter part of your career, you might require it but not to a professional extent. At certified, we have a course python for Ethical hacking which covers up the basic programming that is required for Ethical hacking in the latter part of your career.

info

Do you provide Job assistance?

We provide 100% job assistance. Our program is designed in such a way that we groom you to become industry-ready with Certisured’s unique placement program. As per the Nasscom survey, presently we need 5 lakh security professionals and we have only 50 thousand. There is an acute shortage of skilled workers in this security sector. There should not be any problem finding the top jobs if you can learn the right skills from us.

info

Do you provide online training programs?

We provide online as well as offline modes of training. Our live online training on the discord platform will provide you with the same learning experience you would receive in a physical classroom, without the hassle and cost of travel. You will interact with the instructor the same way you would in a physical course and receive the same courseware, labs, and tools.

info

Will you provide a certificate?

“Certisured” = “Certified for sure”. We believe in strong assessment and hence providing certificate for the assessment is what we look forward. We will provide two certificates namely, certificate for training and certificate of merit. We also provide a mark sheet which consists of detailed assessment of the students. Our certificate is accepted globally and many of our students are placed world-wide.

Boot Camp

Pricing & Benefits

Benefits

  • Resumes and CV's are the first impression on a recruiter., We have you covered. Our courses are so thorough that you will feel like a rock star when we record your video resume. Every assignment, project and activity during the course is aimed at making the students portfolio shine.
  • Our placement team conducts mock interviews for students before the actual interviews with our hiring partners. Your recruiter is searching for you on LinkedIn and we know how to make sure they will find you.
  • Soft skills, Presentation & Communication. A special grooming class to help freshers and young students hone their communication and presentation skills by Diana Morris, Author, Film Maker & Trainer.
  • Self mastery with Neuro linguistic Programming by Nelly Caldeira, Self Mastery with certified NLP Coach and Master practitioner from California, United States.

Standard

For high-volume senders who want all marketing features and phone support.

Starts at

23,000

Everything in Standard plus :
  • Advanced Segmentation
  • Comparive Reporting
  • Unlimited Seats & Role Based
  • Advanced Segmentation

Premium

For high-volume senders who want all marketing features and phone support.

Starts at

23,000

Everything in Premium plus :
  • Advanced Segmentation
  • Comparive Reporting
  • Unlimited Seats & Role Based
  • Advanced Segmentation

Starter

For high-volume senders who want all marketing features and phone support.

Starts at

23,000

Everything in Starter plus :
  • Advanced Segmentation
  • Comparive Reporting
  • Unlimited Seats & Role Based
  • Advanced Segmentation