Project Based Training & Internship in Cyber Security
- Ethical Hacking For Beginners
- Penetration Testing
- Web Application Penetration Testing
- Android App Penetration Testing
START YOUR JOURNEY TODAY!
Course Content
Part 01 - Ethical Hacking For Beginners
Introduction
• Introduction to cybersecurity
• Types of hackers
• Phases of Hacking
• Career opportunities
Creating your virtual lab
• Installing Kali Linux and Metasploit able
• Linux Basis
• Linux File Permissions
Networking
• IPV4
• IPV6
• NAT (Network Address Translation)
• OSI Layer
• Other Networking Terms and Devices
Information Gathering & Scanning
• Information Gathering (Part 1)
• Information Gathering (Part 1)
• Information Gathering (Part 1)
• Information Gathering (Part 1)
• Scanning
Google Hacking
• Understanding Google Hacking
• Google Dorks
Metasploit Framework
• Introduction to Metasploit framework
• System Hacking
• Hacking Linux with Metasploit
• Introduction to Armitage
Malwares
• Malwares (Part 1)
• Malwares (Part 2)
Wi-Fi Hacking
• Wi-Fi terms (Part 1)
• Wi-Fi terms (Part 2)
• Understanding 802.11X
• WPA2 cracking
Web Apps Security
• Introductions to Web Applications
• Brute Force Attack
• Arbitrary code Execution
• CSRF
• SQL Injection
• XSS
• Shell Express
Denial of Service
• Introduction of Dos
• Types of DoS attacks
• Prevention of DoS attacks
Cryptography
• Introduction to Cryptography
• Basic Cryptography techniques
• Various types of Encryptions
• Enigma and other cryptographic services
Firewalls IDS & IPS
• Firewall
• Various Types of Firewalls (Part 1)
• Various Types of Firewalls (Part 2)
• IDS
• IPS
Part 02 - Penetration Testing
Introduction to Penetration Testing
• What is Penetration Testing
Creating Lab
• Lab setup for Pentesting
• Installing Kali Linux
• Installing Metasploitable-v2
• Installing Kioptrix 1.0
• Installing Kioptrix 1.2
• Installing Mr.Robot
Introduction to Kali Linux
• Command Line Basics
• Bash Script Basice
• Services
Some useful tools
• Ncat
• Netcat
• Wireshark
Information Gathering
• Information Gathering 1
• Information Gathering 2
• Information Gathering 3
• Information Gathering 4
• theHarvest
• Discover Tool
• Understanding Google Hacking
• Google Dorks
Scanning
• Metasploit scanning
• Nmap Scanning
• Nessus Scan
Enumeration
• DNS Enumeration
• HTTP Enumeration
• SMB Enumeration
• SSH Enumeration
Web App Exploits
• SQL exploitation using SQLMAP
• Manual SQL Injection
• Cross-site scripting (XSS)
• Local File Inclusion (Part-1)
• Local File Inclusion (Part-2)
• Remote File Inclusion
File Transfer
• CURL file transfer
• FTP transfer
• NC file transfer
• PHP file transfer
• TFTP file transfer
• WGET file transfer
Metasploit Basics
• Introduction to Metasploit
• Hacking Linux using Metasploit
• Hacking Windows using Metasploit
• Introduction to Armitage
Exploitation
• Exploiting Kioptrix 1.1
• Exploiting Kioptrix 1.1
• Exploiting Mr. Robot
Password Attack
• Password Attack
Privilege Escalation
• Kioptrix level 1.1 Privilege Escalation
• Mr.Robot Privilege Escalation
Buffer Overflow
• Buffer Overflow Basics
• Exploiting Buffer Overflow on SLMAIL
Part 03 - Web App
Penetration Testing
Website Basics
• Introduction to website
• HTTP Methods
• HTTP Status Code
• HTTP vs HTTPS Protocol
Information Gathering
• Information Gathering-1
• Information Gathering-2
• Information Gathering-3
• Information Gathering-4
• Finding sub-domain
• Understanding Google Hacking
• Google Dorks
• Dig Tool
• Discover Script
• theHarvester
Introduction to Burp Suite
• Introduction to Burp Suite
• Adding Certificate
• Various add-ons for Browser
Setup Lab
• Installing Kali
• Installing Metasploitable-v2
Cross Site Scripting (XSS)
• XSS (Part-1)
• XSS (Part-2)
• XSS Challenge
Code Execution
• Code Execution
Cross Site Request Forgery (CSRF)
• CSRF (Part-1)
• CSRF (Part-2)
File Upload Vulnerability
• File Upload Vulnerability (Part-1)
• File Upload Vulnerability (Part-2)
Local File Inclusion (LFI)
• LFI (Part-1)
• LFI (Part-2)
Remote File Inclusion (RFI)
• Remote File Inclusion
Redirection
• Open Redirection (Part-1)
• Open redirection (Part-2)
• URL Redirection (Part-1)]
• URL Redirection (Part-2)
Sender Policy Framework (SPF)
• SPF
XPATH
• XPATH
Part 04 - Android Penetration Testing
Introduction to Android
------------------------------
1.Overview
2.Android Versions and history
3.Android Architecture
4.Android Security Architecture
5.Android App development cycle
6.Android Application components
LABSETUP
------------------------------
7.Genymotion Emulator and Santoku Operating System
Playing With APK
------------------------------
8.Android debugging
9.Unzipping android application
10.Reversing android application
11.Application signing and building
12.Android Pinning
OWASP MOBILE TOP 10
-----------------------------
13.OWASP Mobile Top 10
DIVA APP INTRO
------------------------------
14.Damn Insecure and Vulnerable app(DIVA)
Vulnerabilities
------------------------------
15.Insecure logging
16.Hard coding issues
17.insecure data storage
18.Input Validation Issue
19.Access Control Issue
Advance Vulnerable Apps
------------------------------
20.Insecure Bank
21.API Hooking
22.JDB java debugger
23.Drozer security framework
Training in Cyber Security
Develop your IT skills to enter this dynamic and opportunity-filled sector.
What You Will Get When You Enroll In The Program
- 50 HRS+ Step by Step Video Training On Cyber Security
- Work on 7 Projects
- Life Time Access of Video Training
- Certificate of Internship after Submission of Project
- Certificate of Training & Project Letter
- Lifetime Access to Private Telegram Group for Q&A

How It Works
Career opportunities
- Computer Analyst
- Systems Security Planner
- System Auditor
- Internet Systems Administrator
- Network Support Technician
What Our Students Say About Courses!








Trainer Profile

Manish Bhardwaj
CEH (ECC7305821649)
ECSA (ECC2495673180)
CHFI (ECC7942580613)
I specially framed these courses to Transform Your Life from what you are today to - what you actually want to be.
Sample Certificate

Sample Project Letter

Sample Internship Letter
