Shaswat Ethical Hacking Internshala Certificate

8 Weeks Ethical Hacking Training – Internshala Trainings.

Internshala ethical hacking top performer

About the Training

In this training program, I learnt how to perform vulnerability assessment and penetration testing on a web applications. I got access to a virtual lab environment with real life simulation of a website which I had to hack through and create a VAPT (Vulnerability Assessment and Penetration Testing) Report on it as the final project.

The course curriculum had in-depth study of the following topics:

  • Introduction to Information Security and Basics of Computer Networking.
  • Information Gathering and Basics of Web Development.
  • Introduction to Web VAPT, OWASP and SQL Injections.
  • Advanced Web Application Attacks like IDOR, Rate Limiting Flaws, Arbitrary File Upload
    Vulnerabilities etc.
  • Client Side Attacks like CSRF, XSS etc.
  • Identifying Security Misconfigurations and Exploiting Outdated Web Applications.
  • Automating VAPT and Secure Code Development.
  • Documenting and Reporting Vulnerabilities as VAPT Report.

The virtual hacking lab consisted of 72 hacking challenges & 1 final project.

TLDR;

Course Name: 8 Weeks Ethical Hacking Training
Course By: Internshala Trainings
Date: 14th May 2020 – 09th July 2020
Duration:8 Weeks
Marks Obtained: 100% (Top Performer)
Verification Link: Click here for certificate authenticity.
Shaswat Ethical Hacking Internshala Certificate

Final Project

In the final project online ethical hacking training, I tested weaknesses in an eCommerce website and generated an industry-standard vulnerability assessment and penetration testing (VAPT) report. 

I scored 100% in the final assessment and was a top performer in the training.

Project Report