Cyber security - P Karthik Kumar

DurationDuration:3 months

Batch TypeBatch Type:Weekend and Weekdays

LanguagesLanguages:English, Hindi, Telugu

Class TypeClass Type:Online and Offline

Class TypeAddress:Hyderabad, Hyderabad

Class Type Course Fee:

₹20,000.00Full Course

Course Content

Module 1: Introduction to Cybersecurity & Ethical Hacking

  • Understanding Cybersecurity Fundamentals

  • Types of Cyber Attacks & Threat Landscape

  • Cyber Kill Chain Model

  • Ethical Hacking vs Malicious Hacking

  • Responsibilities of an Ethical Hacker

  • Career Roles in Cybersecurity


🐧 Module 2: Linux for Hackers

  • Linux Basics & Command Line

  • File System, Permissions & Environment Setup

  • Essential Pentesting Commands

  • Scripting Basics (Bash)

  • Installing & Using Kali Linux / Parrot OS

  • Network Utilities: nmap, netstat, tcpdump


💉 Module 3: Penetration Testing – Complete Framework

3.1 Information Gathering & Footprinting

  • OSINT Techniques

  • Whois, DNS Enumeration, Subdomain Discovery

  • Social Engineering Basics

3.2 Scanning & Enumeration

  • Network Scanning Tools

  • Vulnerability Scanning (Nessus, OpenVAS)

  • System & Service Enumeration

3.3 Gaining Access

  • Exploitation Techniques

  • Password Attacks (Hydra, John)

  • Web Application Exploits

  • Metasploit Framework

3.4 Maintaining Access

  • Backdoors & Persistence

  • Privilege Escalation

3.5 Clearing Tracks & Reporting

  • Log Clearing Techniques

  • Ethical Report Writing Practices


☁️ Module 4: AWS Security Groups & Cloud Security

  • AWS Infrastructure & Shared Responsibility Model

  • Identity & Access Management (IAM)

  • Security Groups and NACL Configuration

  • Protecting EC2, S3, VPC

  • Cloud Monitoring Tools

  • Best Practices for Cloud Security


📱 Module 5: Mobile Application Penetration Testing

  • Android Architecture Basics

  • Mobile App Threats

  • Static & Dynamic Testing

  • API Testing for Mobile Apps

  • Mobile Malware Analysis

  • Tools: MobSF, Burp Suite, Frida


🌐 Module 6: Web Application Ethical Hacking

  • OWASP Top 10

  • SQL Injection, XSS, CSRF

  • Broken Authentication & Access Control

  • Insecure Direct Object References

  • Server Misconfigurations

  • Bug Bounty Methodology


🤖 Module 7: IoT Ethical Hacking & Security

  • IoT Architecture & Protocols

  • IoT Device Vulnerabilities

  • Firmware Extraction & Analysis

  • Smart Home Device Pentesting

  • Automotive IoT Security

  • Radio Frequency (RF) Attacks (BLE, NFC)


🕵️ Module 8: Cyber Forensics & Investigation

  • Fundamentals of Digital Forensics

  • Disk Imaging & Data Recovery

  • Email & Network Forensics

  • Memory Forensics

  • Mobile Forensics Tools

  • Evidence Collection & Chain of Custody


🧪 Module 9: Hands-on Labs & Real-World Projects

  • Capture the Flag (CTF) Exercises

  • Live Hacking Simulations

  • Web App & Mobile App Pentesting Projects

  • AWS Security Configuration Lab

  • Forensics Investigation Case Study


📝 Module 10: Certification & Career Preparation

  • CEH, CHFI, OSCP, Security+ Roadmap

  • Resume Preparation for Cybersecurity Roles

  • Interview Questions & Practice

  • Industry Projects for Portfolio

Skills

Cyber Forensics, Iot, Mobile Testing, Aws Security Groups, Penetration Testing, Networking, Ethical Hacking, Linux

Tutor

P KARTHIK KUMAR Profile Pic
P KARTHIK KUMAR

Certified ethical hacker by EC-COUNCIL

0.0 Average Ratings

0 Reviews

4 Years Experience

hyderabad

Students Rating

0.0

Course Rating

Blogs

Explore All