Ethical Hacking Training
The Ethical Hacking Training by Internshala was an 8-week hands-on program designed to teach real-world vulnerability assessment and penetration testing (VAPT) techniques for web applications.
Through a dedicated virtual hacking lab, I gained access to real-life simulations of web environments, where I performed reconnaissance, exploited vulnerabilities, and documented findings in a comprehensive VAPT Report as part of the final project.
The training provided a strong foundation in understanding how attackers exploit weaknesses in web systems and how ethical hackers detect and mitigate such risks responsibly. It combined theory with extensive lab practice to simulate authentic hacking scenarios.

Category
Cybersecurity
Issued By
Internshala Trainings
Course Duration
8 Weeks
Training Date
May 14, 2020 – July 9, 2020
Marks Obtained
100% (Top Performer)
Verification Links

Course Curriculum
The training covered both fundamental and advanced web application exploitation techniques, aligned with the OWASP Top 10 and industry standards.
Introduction to Information Security and basics of computer networking.
Information Gathering and fundamentals of web technologies.
Introduction to Web VAPT, OWASP, and SQL Injection attacks.
Advanced Web Attacks – IDOR, rate-limiting flaws, arbitrary file uploads, and business logic vulnerabilities.
Client-Side Attacks – Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), and DOM-based exploitation.
Security Misconfigurations and exploitation of outdated web frameworks.
Automation in VAPT and principles of Secure Code Development.
Reporting and Documentation of findings through professional VAPT reports.
The virtual lab included 72 hacking challenges and 1 final project, providing a real-world, end-to-end ethical hacking experience.
Key Learning Outcomes
- Gained a solid understanding of ethical hacking methodologies and penetration testing workflows.
- Acquired proficiency in web application testing, OWASP Top 10, and client/server-side attack vectors.
- Learned to document findings and develop industry-standard VAPT reports.
- Strengthened the ability to think like an attacker while ensuring responsible disclosure and compliance.
Final Project
eCommerce Website Vulnerability Assessment
In the final project, I conducted a complete VAPT assessment of a simulated eCommerce website hosted in the lab environment.
The objective was to identify, exploit, and report security vulnerabilities with clear remediation steps.
Key Highlights:
Objective: Identify web application security flaws and simulate real-world attacks in a controlled environment.
Methodology: Information gathering, scanning, enumeration, exploitation, and report creation (OWASP-aligned).
Findings: Exposed multiple vulnerabilities, including SQL injection, IDOR, and XSS, and documented them in a professional VAPT Report with risk ratings and mitigation strategies.
Tools Used: Burp Suite, OWASP ZAP, SQLMap, Nmap, DirBuster, and custom Python scripts.
Outcome: Successfully delivered a detailed Vulnerability Assessment and Penetration Testing report, earning 100% marks and recognition as a Top Performer in the training.
Project Report
Conclusion
The 8 Weeks Ethical Hacking Training enhanced my technical expertise in web application security and ethical hacking.
It provided both the conceptual framework and hands-on experience required to identify, exploit, and report vulnerabilities effectively – a skill set I now apply in cybersecurity assessments, risk audits, and GRC reviews to ensure systems remain secure and compliant.