Return Policy: We will not accept returns or replace
Mode of Course : Online Live Classes
Instructor Name : Prabhat Shrivastav
Difficulty Level : Intermediate
Duration : 28 Days
Pre Requisities : Understanding of common cyber security terms and Networks
1. Nmap - a network scanning tool
2. Wireshark - a network protocol analyzer
3. Metasploit - a penetration testing framework
4. Burp Suite - a web application security testing tool
5. John the Ripper - a password cracking tool
6. Hydra - a password brute-forcing tool
7. Nikto - a web server vulnerability scanner
8. Aircrack-ng - a wireless network security tool
9. SQLMap - a SQL injection tool
10. Netcat - a networking utility for reading and writing data across network connections
11. Nessus - a vulnerability scanner
12. OpenVAS - an open-source vulnerability scanner
13. Maltego - a data mining tool for link analysis and data visualization
14. Cain and Abel - a password recovery tool for Windows
15. THC-Hydra - a password-cracking tool
16. Snort - a network intrusion detection system
17. Kali Linux - a popular Linux distribution for penetration testing
18. OSINT - Open Source Intelligence techniques for gathering information
19. Social Engineering - techniques for manipulating people into divulging confidential information
20. Reverse Engineering - analyzing software to understand how it works
21. Buffer Overflow - a common vulnerability in software
22. Cryptography - techniques for securing communication and data
23. Forensics - techniques for investigating and analyzing digital evidence
24. Exploit Development - creating and testing exploits for vulnerabilities
25. Incident Response - responding to and mitigating security incidents
26. Red Team vs. Blue Team - simulation exercises for testing and improving security defenses
27. Threat Intelligence - gathering and analyzing information on potential threats
28. Secure Coding - writing code with security in mind to prevent vulnerabilities