Current Status
Not Enrolled
Price
Rs 9999 Batch Started
Get Started
This integral bytes course is currently closed

Build Your Cyber Security Career

The WASP Batch or Web Application Security Professional level training is created with an objective to train, enable & prepare fresh technology and science graduates for entry level premium jobs related to Web Application Security Skillset at Professional Level and build a strong cyber security career thereafter.

The training also helps undergraduates and young students to acquire a premium cyber security skill early on, assess & develop interest in cyber security and build it further while moving towards graduation.

Follow the Schedule

EVENT TITLEDATE STATUS
Payment Deadline05 Jul 24Payment Link Available
Batch Starts06 Jul 24Intro & 1st Session
Batch Duration4 WeeksLive Sessions over Weekends
Saturday & Sunday
Batch Ends28 Jul 24Final Live Session
Minimum Requirements2 Hours Daily of Self Study
Laptop with 8 GB RAM
Good Internet at Home

Technical Aptitude
Study MethodologySelf Study Courses
Live Sessions
Practical Assignments
Online Access to Session Recording100 Days
Access to Self Study Courses1 Year
On Succesful CompletionIBSA Certificate &
One Interview Call

The Syllabus: WebAppSec Pro

Part One: WebAppSec Foundation (WASF)

IP Address & Subnets
TCP / IP Handshake
Port Mapping & Scanning
FTP, SMB, Telnet, SSH, RDP, HTTP / HTTPS, Mailing Protocols, ARP & MITM
Network & Security Devices

Kali Linux Installation
Command Line
BASH Scripting

NMAP
NetCat
SoCat
PowerShell
PowerCat
Wireshark
TCPDump

Scan & Exploit Target using Metasploit & Python Script
Web Application Architecture
Cyber Security Terminologies
OWASP
NIST
MITRE ATT&CK
CIA Triad

Website Recon & Whois
Google Hacking
Recon NG
Opensource Code
Shodan
Security Head Scanner
SSL Server Test
PasteBin
theHarvester
Password Dumps
Social Media Search Tools
Stackoverflow
OSINT Framework
Maltgo

DNS Enumeration
Port Scanning
SMB Enumeration
SMTP & SNMP Enumeration

Vulnerability Scanning
NMAP
Nessus

Web Application Concepts
Encoding
App Sec Testing Process
Session Management & Attacks
Angry IP Scanner, DIRB, Nikto

Burpsuite Intro
Burp Proxy & Spidering
Intruder & Repeater
Burp Collaborator & BApp Store
Bypassing Client Side Validation
Parameter Manipulation & Prevention

Part Two: WebAppSec Professional (WASP)

Attacking the Login Page – Bruteforcing.
CAPTCHA (& Password Policy)
Authentication and Authorization
Two Factor Authentication
Parameter Manipulation & IDOR
Broken/Missing Function Level Access Control – Vertical and Horizontal

Same Origin Policy – SOP
Cross Origin Resource Sharing – CORS
CSRF (XSRF, SeaSurf, Session Riding)
Clickjacking
CSV Injection
Content security Policy and Important HTTP headers

Document Object Model – DOM
AJAX
Javascript basics
HTML injection
Iframe Injection
Cross Site Scripting – XSS
Reflected XSS
Stored XSS
DOM based XSS
Filter Bypassing & XSS Mitigation

Introduction to DBMS
Basic SQL Commands
SQL Injection
Fingerprint the Database
Inband SQL Injection / SQL Injection – Bypass a Login page
Blind SQL
SQLmap Tutorial / Union Operator
SQL Injection in other statements / Injecting into SQL ( in different statements )
Bypassing Filters
Second order SQL injection
Preventing SQL injection
NOSQL injection (MongoDB)
LDAP injection basics

OS Command Injection.
Server Side Includes Injection
Server side Template injection
File Upload Vulnerability
Directory Listing and Path Traversal
File Inclusion
Invalidated Redirects and Forwards/Open Redirection
Server Side Request Forgery

HTTP Response Spliting (CRLF)
HTTP Parameter Pollution
Host header injection
Web Cache Deception/Poisoning
Insecure Deserialization

Introduction to XML
XPATH Injection
XML External Entity (XXE)

As part of this training, you’ll get access to above 2 Self Study courses at no additional cost.

Learning Method

  1. Self Study Courses mentioned above = The primary source of learning. Include pre-recorded videos, detailed reading chapters & quiz.
  2. Live Sessions held by expert professionals = To provide a quick review and introduction to topics. You’ll get good enough understanding of main topics and also time to get your queries answered. Recording will be provided through WASP Live Batch Course.
  3. Online Lab Assignments = Mapped to syllabus and schedule. Of 3 levels – Easy, Medium and Hard. You’ll practice the concepts here and get real idea of how vulnerabilities are exploited.

Requirements

  1. 2 Hours to 3 Hours per day self study on average
  2. Laptop with 8 GB RAM. Please avoid using phones to watch videos as the learning requires regular hands-on hence laptop is preferred mode.
  3. Follow the self study & Lab schedule with full attention & discipline

qSEAp – Our Knowledge Partner

qSEAp, a growing Cyber Security organization, is our knowledge partner. This is where we design our premium content and this is also where you may get a call for interview after successfully completing the training.

Know more about qSEAp, click on qSEAp logo here.

Join the Training Now

To join the training, simply click on the link “BUY / TAKE THIS COURSE”,
Mentioned on the top right of this page and make the payment.
Got a query? Please share with us –

About the Instructors

25+ Years Business and Operations experience into IT, Cyber Security & Business Development.