BECOME A CYBER SECURITY EXPERT

Advanced Cyber Security Course

ALL COURSES WILL BE AVAILABLE SOON*


Live-Training

Live-Training

GROUP / 1-ON-1 TRAINING

Apart from our online courses we also provide live training. If you want to learn Penetration Testing and Bug Hunting or if you are preparing for CEH or OSCP exam, then you can enroll for our live training.

Training Duration

30 Days
2 Hour/Day

Lab Practice

10 Days
2 Hour/Day

Training Mode

Offline & Online

Certificate

Certificate of Completion

Kit

Tools and Books

Fee

₹ 2499/-
   Enroll Now

ToC

Training Modules

Ethical Hacking Training Module

● Ethical Hacking Fundamentals and Methodology
● Linux basics
● Networking basics
● Setting Up Practice Labs
● VPN, Proxies and Tor (Anonymity)
● Information Gathering (Reconnaissance)
● Scanning Networks
● Enumeration
● Vulnerability Analysis
● System Hacking
● Malware Threats
● Sniffing
● Denial-of-Service
● Session Hijacking
● Hacking Web Servers
● Hacking Web Applications
● SQL Injection
● DoS and DDoS Attacks
● Hacking Wireless Networks
● Cloud Computing
● Cryptography
● Forensics
● Reverse Engineering
● IoT Hacking
● Android Hacking
● iOS Hacking
● Social Engineering
● Security Tips and Techniques

Bug Hunting Training Module

● Basic Terminologies and Methodology
● Setting Up Practice Labs
● Introduction To Burpsuite Pro
● Footprinting / Information Gathering
● XSS – Cross Site Scripting
● Host Header Injection Attack
● URL Redirection
● HTML Injection
● SQL Injection
● Command Injection
● Parameter / Data Tempering
● File Inclusion
● Missing SPF Flag
● Insecure Cors(Cross Origin Resource Sharing)
● File Uploading
● Critical File Found
● Source Code Disclosure
● CSRF – Cross Site Request Forgery
● SSRF – Server Side Request Forgery
● Report Writing & Poc

Offensive Security Certified Professional Training Module

● OSCP General Information
● Getting Started with Kali Linux
● Command Line Basics
● Essential Tools
● Bash Scripting
● Passive Information Gathering
● Active Information Gathering
● Vulnerability Scanning
● Web Application Attacks
● Buffer Overflows (Windows and Linux)
● Client-Side Attacks
● Locating Public Exploits
● Fixing Exploits
● File Transfers
● Antivirus Evasion
● Privilege Escalation (Windows and Linux)
● Password Attacks
● Port Redirection and Tunneling
● Active Directory Attacks
● The Metasploit Framework
● PowerShell Empire
● Penetration Test Breakdown
● Practice Labs : Solving HackTheBox, TryHackMe and VulnHub Machines
● OSCP Exam Tips
● Cheatsheets, Scripts and Resources