Indian Cyber Security Solutions | A unit of Green Fellow IT Security Solutions Pvt Ltd | Member of NASSCOM, DSCI, ICC | ATC of EC- Council

Toll-Free - 1800-123-500014  

Call Us at: +91 8972107846 | 9831318312

New Session Starts on 25th October, 2021 (Online). 8 PM - 10 PM Batch... Book your seats now!!!

Web Penetration Testing training in Kolkata - C|WAPT Certification from ICSS

Web Penetration Testing Training in Kolkata by Indian Cyber Security Solutions is regarded as the topmost application penetration testing course in available India. With an average 30% rise in cyber-attack every year on web-based applications. The web penetration testing training in Kolkata helps you to know and understand the new technologies used in web penetration testing and helps you in knowing how to use them to protect the organizations' websites and applications from being hacked.

Web-based applications play a very crucial role in an organization. As a customer, the first interaction point between the organization and the customer happens through its website and web based applications. These web application stores are very sensitive to customers and their internal data. The black hat hackers constantly compromise with the websites, deface websites, leak the customers’ credit card and other sensitive information which incurred huge losses for many companies around the globe.

Web Penetration Testing training in Kolkata - C|WAPT Certification from ICSS

The web penetration testing training in Kolkata will help the students and working professionals in understanding the web-based applications’ flaws and the necessary steps to follow to exploit them in a real-world scenario. It also provides hands-on practical sessions at the labs that will equip students and working professionals to report their organizations about the security flaws available in their organization and will even help them to implement countermeasures to rectify them.


INR 14,000/-


Toll FREE: 1800-123-500014

+91 8972107846 | 9831318312

Rating

4.8 (21,123 ratings)

1,09,233 Students Enrolled

ICSS Silicon India Award

Indian Cyber Security Solutions is awarded the 2nd position as the

" 10 Most Promising Cyber Security Training Institute in India 2020 "

Web penetration testing course in Kolkata

Certified web penetration testing course in Kolkata is also available in online mode where we provide LIVE classes to individuals very similar to having private tuition. Indian Cyber Security Solutions have 25+ professional penetration tester who are working in different organizations geographically located in different locations. All the certified web penetration testing course in Kolkata is held on online software where the students and the faculty go LIVE together. The faculty and students discuss their doubts, solve situation-based problems, and take small tests to check the level of understanding of the concepts with the help of frequent quizzes. The best part about this certified web penetration testing course in Kolkata is you get all your LIVE class recordings available on our YouTube channel where you can access it for a lifetime. We have our online library where you get all the updated course materials. Thus this ensures that your learning about the web penetration testing course in Kolkata remains available with you for your complete lifetime.

Course Fee: INR – 12,000/- + 18% GST

Course Duration: 2 hours per class

Eligibility Criteria

Students and corporates with sound programming knowledge can go for this course. As our web application penetration testing training covers the most high-end exploit-driven penetration testing (PT) it is highly recommended to go for the Certified Ethical Hacking Professional course which gives you in-depth knowledge on ethical hacking and it covers the first stage of report generation vulnerability assessment (VA). If you want to develop your hacking tool then you can go for the Python programming training where you will learn how to code a hacking tool in a practical oriented class.

Best web penetration testing course in Kolkata

The best web penetration testing training institute in Kolkata with hands-on training in the lab from the professional penetration tester is provided by the Indian Cyber Security Solutions. This certified web penetration testing course in Kolkata is designed in such a way that an individual gets the maximum practical knowledge. At our training center, we bring in guest faculties from the industry who have made their presence count in the nation, where they can share their practical experience with the course takers. Being the best web penetration testing training institute in Kolkata, we aim to make you placement ready after the end of the course.

Course Fees: INR – 14,000/- + 18% GST

Course Duration: 2 hours per class

UNIVERSITY TRAINING PARTNER'S

UNIVERSITY TRAINING PARTNER'S

thin

Achievements of our Students


Many of our students have founded Zero-Day Vulnerabilities and also their CVE has published on Exploit-DB. Check their CVE and also read their Blog on Exploit DB.

Aniket Dinda is our student who have found out Zero-Day Vulnerability and has been published on Exploit DB.

Nainsi Gupta is our student who have found out Zero-Day Vulnerability and has been published on Exploit DB.

Rabsun Sarkar one of our students has found zero-day vulnerabilities in Google and in the Security Talent Website and also reported for the same.

Learn from Industry Experts & Get Real Hands-On Experience and get job ready

100% Placement Support After completion of the Python Course

Practice on Real Time Projects which can be showcased to future recruiters

Learn from industry experts who have over 12+ Years Industry Experience

Average Salary is $120,000 in the field of Python Programming

Demand for Python Programmer will increase to 80% by 2022

Top Companies Hiring: Google, Facebook, Amazon, Apple, Uber & Many More.

Become Certified Python Programmer Professional

Advanced Python Programming Course Curriculum

1500+ Professionals Trained with 4.8/5 Rating

Get Started with FREE Demo Class:

* We don’t share your personal info with anyone.  Check out our Privacy Policy for more info.

TRAINING METHODOLOGY of ICSS

THEORY

PRACTICALS

ASSIGNMENT

CERTIFICATION

RESUME PREPARATION

ATTEND INTERVIEW

With our full Training Methodology you will get job

True Reviews by Real Students

4.8/5 Ratings

FEW STUDENT'S REVIEWS

Web Penetration Testing training in Kolkata Course Content


  • Module 1: Introduction to Web Penetration Testing
  • Module 2: Lab Setup
  • Module 3: What is Vulnerability
  • Module 4: SQL-Injection
  • Module 5: Cross Site Scripting (XSS)
  • Module 6: Cross Site Request Forgery (CSRF)
  • Module 7: Different Types of Injection
  • Module 8: Security Misconfiguration
  • Module 9: Sessions Hijacking
  • Module 10: Webshell or Webserver Hacking
  • Module 11: Burp Suite Manual Testing
  • Module 12: Vulnerability Scanner Automation Testing
  • Module 13: URL redirect and forward
  • Module 14: Insecure Deserialization
  • Module 15: Using Components with known vulnerabilities
  • Module 16: Insufficient logging and monitoring 
  • Module 17: Broken Authentication
  • Module 18: Broken Access control
Module 1: Introduction to Web Penetration Testing
  • Lecture 1: Understanding HTML
  • Lecture 2: Web Application structure
  • Lecture 3: HTML Request and Response
Module 2: Lab Setup
  • Lecture 4: Install Xampp Server
  • Lecture 5: Setup Vulnerable Web Application
  • Lecture 6: Setup DVWA
  • Lecture 7: Setup Bwapp
  • Lecture 8: Setup WebGoat 7.1
  • Lecture 9: Setup Burp-suite
  • Lecture 10: Setup Burp-Suite CA Certificate
  • Lecture 11: Setup Firefox old version (40.0) with No-redirect addon
  • Lecture 12: Setup Netsparker
  • Lecture 13: Setup Acunetix
  • Lecture 14: Setup Vm-Ware
  • Lecture 15: Install Kali-Linux
Module 3: What is Vulnerability
  • Lecture 16: What is OWASP Top 10?
  • Lecture 17: How you can find out vulnerability in web application?
  • Lecture 18: How you can Exploit that Vulnerability?
Module 4: SQL-Injection
  • Lecture 19: What is SQL Injection?
  • Lecture 20: How you can find out SQL Injection Vulnerability in website?
  • Lecture 21:What is GET Method?
  • Lecture 22: How you can Find out sql-Injection Vulnerability in GET Parameter?
  • Lecture 23: How you can Exploit that vulnerability
  • Lecture 24: What is SQLMAP and How you can use it?
  • Lecture 25: What is POST Method?
  • Lecture 26: How you can Find out sql-Injection Vulnerability in POST Parameter?
  • Lecture 27: How you can Bypass Login page Auth using SQL-Injection Vulnerability?
  • Lecture 28: How you can use different types of payload to bypass Login Page?
  • Lecture 29: What is Intruder? How you can use it?
Module 5: Cross Site Scripting (XSS)
  • Lecture 26: What is Cross Site Scripting Vulnerability?
  • Lecture 27: Where you can find out XSS Vulnerability?
  • Lecture 28: Types of XSS?
  • Lecture 29: Details of Persistence XSS
  • Lecture 30: Details of Non-Persistence XSS
  • Lecture 31: Details of DOM based XSS
  • Lecture 32: XSS DEMO on Live Website
  • Lecture 33: Cookie Stealing using XSS Vulnerability
Module 6: Cross Site Request Forgery (CSRF)
  • Lecture 34: What is CSRF?
  • Lecture 35: Where you can find out CSRF Vulnerability?
  • Lecture 36: CSRF live demo on GET Method
  • Lecture 37: CSRF live demo on POST Method
Module 7: Different Types of Injection
  • Lecture 38: What is command Injection?
  • Lecture 39: Live Demo on command Injection
  • Lecture 40: What is Code Injection
  • Lecture 41: What is X-Path Injection?
  • Lecture 42: Live Demo on X-Path Injection
  • Lecture 43: What is LDAP Injection?
  • Lecture 44: Live Demo on LDAP Injection
  • Lecture 45: What is HTML Injection?
  • Lecture 46: Live Demo on HTML Injection
  • Lecture 47:What is XXE?
  • Lecture 48: Live Demo on XXE
  • Lecture 49: What is XML- Injection?
  • Lecture 50: Live Demo on XML-Injection
Module 8: Security Misconfiguration
  • Lecture 51: What is security misconfiguration?
  • Lecture 52: What is Directory Listing ?
  • Lecture 53: Live Demo on Directory Listing Vulnerability
  • Lecture 53: What is CORS?
  • Lecture 54: Live Demo on CORS
  • Lecture 55: What is OPTION Method? How it’s effect?
Module 9: Sessions Hijacking
  • Lecture 56: What is Sessions?
  • Lecture 57: How we can bypass the session?
  • Lecture 58: Use Burp Sequencer how we can generate sessions?
Module 10: Webshell or Webserver Hacking
  • Lecture 59: What is Webshell?
  • Lecture 60: How you can hack webserver using Webshell?
  • Lecture 61: How you can bypass client side validation and uploading webshell?
  • Lecture 62: How you can bypass content type validation and uploading webshell?
  • Lecture 63: What is RFI and using RFI how you can access webserver?
  • Lecture 64: Using Weevely how you can upload webshell?
Module 11: Burp Suite Manual Testing
  • Lecture 65: Using Burp Suite how you can do Manual Testing?
  • Lecture 66: What is spider how you can use it?
  • Lecture 67: What is Intruder how you can use it?
  • Lecture 68: What is Repeater how you can use it?
  • Lecture 69: What is Sequencer how you can use it?
  • Lecture 70: What is Decoder how you can use it?
  • Lecture 71: What is Compare how you can use it?
  • Lecture 72: What is Extender how you can use it?
Module 12: Vulnerability Scanner Automation Testing



  • Lecture 73: Using scanner how you can do automation Testing?
  • Lecture 74: What is Netsparkar how you can use it?
  • Lecture 75: What is Acunetix how you can use it?
Module 13: URL redirect and forward

  • How Web Application Works  
  • Request and Response
  • Installing Scanner (Acuntix,Netsparker)      
  • Scanning Website     
  • QUESTION ANSWER & DISCUSSION + EXAM
Module 14: Insecure Deserialization

  • Lecture 78: What is Insecure Deserialization?
Module 15: Using Components with known vulnerabilities

  • Lecture 79: what is Using Components with known vulnerabilities?
Module 16: Insufficient logging and monitoring 
  • Lecture 80: What is Insufficient logging and monitoring?
Module 17: Broken Authentication

  • Lecture 81: What is Broken Authentication?
  • Lecture 82: How you can bypass Post Login page without valid sessions?
  • Lecture 83: How you can use No-redirect add-on?
Module 18: Broken Access control

  • Lecture 84: What is Broken Access control?
  • Lecture 85: Live Demo on Broken Access control

Class Room Training

Students Enrolled83%

Course Fee

INR 14,000 / - + 18% GST

Course Duration - 2 hours per day

3 Months Training

2 Classes Per Week X 2 Hours Each Day

Batch Timing

Week End Classes | Week Days Classes

Online Self Paced LIVE Training

Students Enrolled92%

Course Fee

INR 12,000 / - + 18% GST

Course Duration - 2 hours per day

3 Months Training

2 Classes Per Week X 2 Hours Each Day

Batch Timing

Week End Classes | Week Days Classes

Need to Work on real-time projects and complete assignments to get Professional Certification from Indian Cyber Security Solutions

ICSS provides the course completion certificate once you successfully complete the Certified Ethical Hacking training program Professional Certificate Holders work at 1000s of companies like HP, TCS, Amazon, Accenture and many more.

REGISTRATION DESK

Certificate of Certified Ethical hacking Professional - ICSS

Current Job Openings

Check job profile, salary scale of current jobs available in market

Cyber Security Professional | Cyber Security Engineer | Pen-Tester

Information Security Analyst | Security Consultant


Gradation System (on total marks obtained)

E: Outstanding performance (90% – 100% marks)

A+: Excellent performance (80% – 89% marks)

A: Very good performance (70% – 79% marks)

B+: Good performance (60% – 69% marks)

B: Poor (50% – 59% marks)

C: Not Qualified (reappear all the modules)

Do check out the sample certificate: CLICK HERE

Course Fee:

Online:  INR – 12,000/-  + 18% GST

Offline:  INR – 14,000/-  + 18% GST

Why You Should Choose ICSS ?

Industry professions from Amazon, Cognizant & Intel will share their practical experience in the class

100% practical and lab-based classes (available online & offline)

25% Scholarship program for merited students with a minimum of 95% marks and above in their 12th board exams

LIFETIME access to video tutorials, case studies

EMI option is available if you go for 2 or more courses.

Get educational loan @  O% interest

Brands that Trust our Competencies



Conducted Cyber Security & Ethical Hacking Training Session

Some Glimpses of our Workshop

Web Security Services - ICSS