• LOGIN
  • HOME
  • Self Study Courses
  • Live Batches
  • Certifications
  • Blog
  • Contact Us
    • Our Team
    • Our Partners
    • Frequently Asked Questions
  • My Account
  • My Cart
FacebookTwitterInstagramLinkedinYoutubeEmailPhone
    For LIVE Batches, Click HERE
    Integral Bytes
    0

    No products in the cart.

    Login | Register
    Integral Bytes Integral Bytes
    • HOME
    • Self Study Courses
    • Live Batches
    • Certifications
    • Blog
    • Contact Us
      • Our Team
      • Our Partners
      • Frequently Asked Questions
    • More
      Sale!
      Web App Sec Professional

      WASP | Web App Sec Pro | Self Study

      ₹3,240 Original price was: ₹3,240.₹2,160Current price is: ₹2,160.

      Complete Web Application Security from Networking till Web App Attacks.

      Category: Cyber Security Premium Courses
      • Description
      • Overview
      • Instructor
      • Content

      Complete Web Application Security from Networking till Web App Attacks.

      Web App Sec Professional
      Web App Sec Professional

      This Course Includes

      Video Duration27+ Hours
      Support Material3
      Access DurationOne Year
      CertificateAt Completion
      Author Sanjay Lekhak
      Aman Sahni
      Co AuthorAbhishek Kapoor

      This course covers the complete syllabus of Web Application Security including Networking, VA, PT, Web App Architecture, Cyber Security Terminology, Information Gathering, Web Application Security Assessment Framework & all types of Web Application Attacks.

      The syllabus can be divided into 2 parts -

      Part 1 - Foundation

      Part 2 - Attacks

      The above course is also offered as a set of 2 separate courses - WASF and WASA. We have combined the 2 courses and created this course to be offered along with the WASP Live Batch training.

      Abhishek Kapoor

      Integral Bytes Course Content

      Web App Sec Foundation
      Networking: Introduction 2 Integral Bytes Topics | 2 Integral Bytes Quizzes
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/2 Steps
      How Internet Works
      Quiz Networking Intro
      Network & IP Addressing
      Quiz NetworkAddress
      Networking: Protocols 12 Integral Bytes Topics | 4 Integral Bytes Quizzes
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/12 Steps
      IP Address & Subnets
      Quiz IPAddressing
      Port Mapping & Scanning
      Quiz PortMapScan
      Protocols & TCP/IP Handshake
      Quiz TCPIP Handshake
      Protocols: FTP
      Protocols: SMB
      Protocols: Telnet
      Protocols: SSH
      Protocols: RDP
      Protocols: HTTP & HTTPS
      Protocols: Mailing Protocols
      ARP & MITM
      Networking & Security Devices
      Quiz SecurityDevices
      Kali Linux: Basics 4 Integral Bytes Topics | 2 Integral Bytes Quizzes
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/4 Steps
      Kali Installation
      SHELL & Help in Kali
      Intro to Linux & File Structure
      EHF Quiz KaliFileDir
      Services & APT in Kali
      EHF Quiz KaliServices
      Kali Linux: Command Line in Kali 11 Integral Bytes Topics | 6 Integral Bytes Quizzes
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/11 Steps
      Bash Environment in Kali
      EHF KaliBashEnviro
      Piping Redirection Filtration in Kali
      EHF Quiz Piping
      Search & Locate in Kali
      EHF Quiz TextSearch
      Wild Card in Linux
      Files Creation & Editing in Kali
      Access Permissions in Kali
      Comparing Files in Kali
      EHF Quiz CompareFiles
      Managing Process in Kali
      EHF Quiz ManageProcess
      File & Command Monitoring in Kali
      Downloading Files in Kali
      EHF Quiz DownloadFiles
      Customizing Bash Environment
      Kali Linux: Bash Scripting 5 Integral Bytes Topics | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/5 Steps
      Bash Variables
      EHF Quiz BashVar
      If Else Elif in Bash
      Boolean in Bash
      Function in Bash
      Loops & Functions in Bash
      WASP Review 1 1 Integral Bytes Topic | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/1 Steps
      WASP Session 1 – Review
      WASP Session 1 Quiz
      CyberSec Tools: Data Transfer 5 Integral Bytes Topics | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/5 Steps
      NMAP
      NetCat
      SoCat
      Powershell Basics
      PowerCat
      EHF Quiz DataTransfer
      CyberSec Tools: Traffic Monitoring 2 Integral Bytes Topics
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/2 Steps
      WireShark
      TCPDump
      Scan & Exploit Cyber Target 3 Integral Bytes Topics | 2 Integral Bytes Quizzes
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/3 Steps
      Scan & Identify Target
      EHF Quiz ScanTarget
      Exploit the vulnerability using Metasploit
      EHF Quiz Metasploit
      Exploit the vulnerability using script
      Web Application Architecture 10 Integral Bytes Topics | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/10 Steps
      Web App Architecture
      Type of websites and issues
      HTTP in details
      HTTP cookie
      How SSL Works
      HTTP Authentication
      Client & Server Functionalities
      Encoding schemes
      SSL Vulnerabilities
      Threat profiling & Risk rating
      EHF Quiz AppArch
      Cyber Sec Knowledge Base 9 Integral Bytes Topics | 2 Integral Bytes Quizzes
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/9 Steps
      CIA Model Overview
      EHF-Quiz-CIA
      Auth vs Auth, PoLP & DiD
      Encoding, Encryption, Hashing
      Threat Vulnerability Attack & Risk
      EHF-Quiz-Risk & Encryption
      Network Security Overview
      Application & WiFi security overview
      Common functions & Issues in Web Apps
      NIST
      MITRE ATT&CK
      WASP Review 2 1 Integral Bytes Topic | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/1 Steps
      WASP Session 2 – Review
      WASP Session 2 Quiz
      Passive Information Gathering 16 Integral Bytes Topics | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/16 Steps
      Website Recon & Whois
      Google & GitHub
      Recon-NG
      Opensource Code
      Shodan
      Security Head Scanner
      SSL Server Test
      PasteBin
      theHarvester
      Password Dumps
      Social Media Search Tools
      Stack Overflow
      OSINT Framework
      wget, curl & wappalyzer
      directory brute-forcing
      Maltego
      WASF-Quiz-Passive Info Gathering
      Active Information Gathering 6 Integral Bytes Topics | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/6 Steps
      DNS Enumeration
      DNS Enumeration Demo
      Port Scanning
      SMB Enumeration
      NFS Enumeration
      SMTP & SNMP Enumeration
      WASF-Quiz-Active Info Gathering
      Vulnerability Scanning 11 Integral Bytes Topics | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/11 Steps
      About Vulnerability Scanning
      Nessus Introduction
      Nessus for Vulnerability Scanning
      Nessus – Non Credential Scan
      Nessus – Credential Scan
      NMAP Introduction
      NMAP for Vulnerability Scanning
      NMAP Commands
      TCP Connect vs Syn Scan
      XMAS, FIN & FULL Scan
      Reverse Shell vs Bind Shell
      WASF-Quiz-Vulnerability Scan
      Burpsuite 7 Integral Bytes Topics
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/7 Steps
      About Burpsuite (Hindi)
      Burpsuite Introduction
      Burp Proxy & Spidering
      Intruder & Repeater
      Burp Collaborator & BApp Store
      Bypassing Client Side Validation
      Parameter Manipulation & Prevention
      WASP Review 3 1 Integral Bytes Topic | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/1 Steps
      WASP Session 3 – Review
      WASP Session 3 Quiz
      Web App Security 9 Integral Bytes Topics | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/9 Steps
      Web App Concepts
      App Sec Testing Process
      Session Management Intro
      Transmission of Session ID
      Cookies
      Best Practices for Session Management
      Session Management Attacks
      Angry IP Scanner & DIRB
      Nikto
      WASF-Quiz-Web App Assessment
      WASP Review 4 1 Integral Bytes Topic | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/1 Steps
      WASP Session 4 – Review
      WASP Session 4 Quiz
      Web App Sec Attacks
      Web AppSec: Client Side Attack - On Browser 4 Integral Bytes Topics | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/4 Steps
      Browser History
      Browser Back & Refresh
      Browser Memory & Auto Complete
      Browser Cache
      Web AppSec: Client Side Attack – On Browser – Quiz
      Web AppSec : Authentication & Authorization 6 Integral Bytes Topics | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/6 Steps
      Attacking the Login Page – Bruteforce
      CAPTCHA
      Authentication and Authorization
      Two Factor Authentication
      Parameter Manipulation (IDOR)
      Broken/Missing Function Level Access Control
      Web AppSec : Authentication & Authorization – Quiz
      Web AppSec: Client Side Attack - Multiple Types 6 Integral Bytes Topics | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/6 Steps
      Same Origin Policy – SOP
      Cross Origin Resource Sharing – CORS
      CSRF (XSRF, SeaSurf, Session Riding)
      Clickjacking
      CSV Injection
      Content security Policy and Important HTTP headers
      Web AppSec: Client Side Attack – Multiple Types – Quiz
      Web AppSec: Client Side Attack - XSS 10 Integral Bytes Topics | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/10 Steps
      Document Object Model – DOM
      AJAX
      Javascript basics
      HTML injection
      Iframe Injection
      Cross Site Scripting – XSS
      Reflected XSS
      Stored XSS
      DOM based XSS
      XSS Mitigation & Bypassing Techniques
      Web AppSec: Client Side Attack – XSS – Quiz
      WASP Review 5 1 Integral Bytes Topic | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/1 Steps
      WASP Session 5 – Review
      WASP Session 5 Quiz
      Web AppSec: SQL Injection 13 Integral Bytes Topics | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/13 Steps
      Introduction to DBMS
      Basic SQL Commands
      SQL Injection
      Fingerprint the Database
      Inband SQL Injection
      Blind SQL
      SQLmap Tutorial
      SQL Injection in other statements
      Bypassing Filters
      Second order SQL injection
      Preventing SQL injection
      NOSQL injection (MongoDB)
      LDAP injection basics
      Web AppSec: SQL Injection – Quiz
      WASP Review 6 1 Integral Bytes Topic | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/1 Steps
      WASP Session 6 – Review
      WASP Session 6 Quiz
      Web AppSec : Code Execution on Server 8 Integral Bytes Topics | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/8 Steps
      OS Command Injection
      Server Side Includes Injection
      Server side Template injection
      File Upload Vulnerability
      Directory Listing and Path Traversal
      File Inclusion
      Unvalidated Redirects and Forwards
      Server Side Request Forgery
      Web AppSec : Code Execution on Server – Quiz
      WASP Review 7 1 Integral Bytes Topic | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/1 Steps
      WASP Session 7 – Review
      WASP Session 7 Quiz
      Web AppSec : Other Attacks on Server 5 Integral Bytes Topics | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/5 Steps
      HTTP Response Splitting (CRLF)
      HTTP Parameter Pollution
      Host header injection
      Web Cache Deception/Poisoning
      Insecure Deserialization
      Web AppSec : Other Attacks on Server – Quiz
      Web AppSec : XML Attacks 3 Integral Bytes Topics | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/3 Steps
      Introduction to XML
      XPATH Injection
      XML External Entity (XXE)
      Web AppSec : XML Attacks – Quiz
      WASP Review 8 1 Integral Bytes Topic | 1 Integral Bytes Quiz
      Expand
      Integral Bytes Lesson Content
      0% Complete 0/1 Steps
      WASP Session 8 – Review
      WASP Session 8 Quiz

      You may also like

      • Sale! Code Execution on Server

        CEoS | Self Study | Code Execution on Server

        ₹240 Original price was: ₹240.₹160Current price is: ₹160.
        Add to cart
      • Sale! WASA | Self Study | Web App Sec Attacks

        WASA | Self Study | Web App Sec Attacks

        ₹1,080 Original price was: ₹1,080.₹720Current price is: ₹720.
        Add to cart
      • Sale! Scan & Exploit Cyber Targets

        SECT | Self Study | Scan & Exploit Cyber Target

        ₹120 Original price was: ₹120.₹80Current price is: ₹80.
        Add to cart
      • FaceBook
      • InstaGram
      • YouTube
      • LinkedIN
      • Twitter
      • Terms & Conditions
      • Privacy Policy
      © 2025 Integral Bytes. All Rights Reserved.