Event

One-Year Cyber Security Course Includes

Advanced Networking

You'll learn everything from basics such as IP Addressing and TCP/IP protocol, up to advanced topics such as Cisco Routers and Switches. If you're unsure about which type of network topology would suit your needs best, we have an exercise for that too!

Ethical Hacking

Ethical hacking entails replicating the attempts and methods of malicious hackers - only this time with authorization. They use these methods to identify security flaws in order to fix them before they are exploited by a hacker.

VA/PT Training (Network, Web, Mobile based)

Penetration testing is an essential step when preparing for a security-first design. Ethical Hackers do this by imitating what Malware would do and discover vulnerabilities that can be mitigated or solved beforehand. Every time there is an evolution of technology, it brings up new cybersecurity issues.

Bug Hunting

Bug bounty hunters are computer specialists who find hidden vulnerabilities in software. They're hot commodities right now in Japan, where the increasing number of cyber attacks is putting enormous pressure on companies that need to update their cybersecurity.

Malware Analysis

Malware analysis is the process of detecting and reducing potential threats in a website, application, or server. It is a crucial process that ensures computer security as well as the safety and security of an organization with regard to sensitive information.

IoT + Security

An Internet of Things device is any network-connected physical asset that isn't a computer. It may seem redundant, but while enterprises' IT teams protect standard IT devices with traditional network security technology and protocols, the lack of knowledge about these new 'things' has left IoT+ devices unprotected in many cases.

CTF (Capture the Flag)

The Capture The Flag (CTF) Information Security Competition provides participants with an opportunity to take part in a series of tasks that vary in difficulty and type, among them: Wikipedia scavenger hunts, programming puzzles, or even intruding into servers to extract classified documents. At the end of this event, they will receive prizes depending on how well they've done.

Excepteur sint occaecat cupidatat non proident sunt in culpa qui officia deserunt mollit anim id est laborum. Sed ut perspiciatis unde omnis iste natus error sit voluptatem accusantium doloremque laudantium totam rem aperiam.

What You’ll Learn?
  • Scanning Network, Web-Application, Vulnerabilities
  • Installation and Work with multiple operating sytems
  • Different types of Hacking attacks.
  • Wi-Fi made simple to setup your hacking environment.

Syllabus of Master Diploma in Cyber Security

In this course, students will learn Basic to Expert Level Penetration Testing techniques to find out vulnerabilities andhow to exploit them. Like: Bug Hunting, VA/PT, IOT Security, OSCP Training, etc.

  • Introduction to Networking
         what is networking
  • Fundamentals of Networking
  • OSI Model v/s TCP/IP Model
  • MAC Addressing
  • IP Addressing
         IPv4
         IPv6
  • Subnetting
  • Network Cabling
  • Router Fundamentals
  • Lab Configuration on Packet Tracer
  • Routing Protocols
         Defaul Routing
         Static Routing
         Static Routing with Subnetting
  • Dynamic Routing
         RIP
         EIGRP
         OSPF
  • DHCP
  • NAT - (Network Address Translation)
  • VLAN - (Virtual Local Area Network)
  • ACL - Access control list
  • BGP - (Border Gateway Protocol)

  • Linux Evolution and Popular Operating system
         Introduction
         Linux Distribution
         Linux Embedded System
         Hardware Requirements
         Installing Linux
         OS Differences
  • Open Software Application
         What is Open Source
         Desktop and server application
         Languages and tools
         Packages installs and repositories
  • The Linux Environments
         Linux Desktop Environments
         Linux shell and Commands
         Managing softwares packages
  • The Command Line
         Difference b/w shells
         Command line
         Command usage
         Man Pages
  • Directories and Files
  • Searching and Extracting Data from File
  • Package installation in Different Directory
  • User Account and Groups
         Creating Account from the Shell
         Modifying and Deleting Account
         Working as Root
  • Managing File Ownership and Permissions

  • Introduction to Ethical Hacking
  • Reconnnaissance
  • Scanning Networks
  • Enumeration
  • System Hacking
  • Malware & Threats
  • Social Engineering
  • Denial of Service
  • Session Hijacking
  • Wireless Hacking
  • Mobile Hacking
  • Hacking Web-Application (with BurpSuite)
  • SQL Injection
  • Hacking Web Server
  • Sniffing / Sniffers
  • IDS, Firewall, Honeypot
  • Cryptography

  • Introduction to Python
  • Environment Setup
  • Basic Syntax
  • Comments
  • Variables
  • Data Types
  • Operators
  • Division Making
  • Loops
  • Numbers
  • Strings
  • Lists
  • Tuples
  • Dictionary
  • Date & Type
  • Function
  • Modules
  • Files I/O
  • Exceptions

    • Browser exploitation
           BEEF Exploit
    • In-Depth Password Attacks
           John the Ripper
           Brute Force Attack
           Dictionary Attack
           Rainbow Table Attack
           Other Password Cracking Tools
    • Crcking / Solving CTF's
    • Final Analysis
    • Final Report Generation
           Manual Reporting
           Automatic Reporting

  • Introduction to Web-application Penetration-Testing
  • Finding Subdomains
  • Understanding HTTP
  • Access Control Flaws
  • Ajax Security
  • Authentication Flaws
  • Buffer overflaws
  • Code Quality
  • Concurrency Flaws
  • Cross Site Scripting
  • Improper Error Handling
  • Injection Flaws
  • Denail of Service
  • Insecure Communication
  • Insecure Configuration
  • Insecure Storage
  • Malicious File Execution
  • Parameter Tampering
  • Session Management Flaws
  • Challenge Online Platform

    • Introduction to Mobile-App Testing
    • Lab Setup
    • Android Architecture
    • APK File Structure
    • Reversing with APKtool / Jadx-GUI
    • Reversing with MobSF
    • Static Analysis
    • Scanning Vulnerabilities with Drozer
    • Improper Platform Usage
    • Log Analysis
    • Insecure Storage
    • Insecure Communication
    • Hard Coding Issues
    • Insecure Authentication
    • Insufficient Cryptography
    • Code Tempering
    • Extraneous Functionality
    • SSL Pinning
    • Intercepting the Network Traffic
    • Dynamic Analysis
    • Report Preparation

    • Introduction
    • Information Gathering
    • BurpSuite Introduction
    • Cross Site Scripting (XSS)
    • Host Header Injection
    • URL Redirection
    • Parameter Tempering
    • HTML Injection
    • SQL Injection
    • File Inclusion
    • Missing SPF Record
    • No rate limiting
    • Source Code Discloser
    • Long Password Dos Attack
    • IDOR
    • Server Site Request Forgery (SSRF)
    • Cross Site Request Forgery (CSRF)
    • Hostile Subdomain Takeover
    • S3 Bucket Takeover
    • Command Injection (RCE)
    • File Uploading
    • XML External Entity Injection
    • Buffer Overflow
    • Wordpress Vulnerability
    • Joomla Vulnerability
    • Drupal Vulnerability
    • CMS Vulnerability Hunting
    • HSTS (HTTP Strict transport Security)
    • Session Fixation
    • Account Lookout
    • Password Reset Poisoning
    • Identity management test Testing
    • Authentication Testing
    • Cryptographic Vulnerability
    • Session Mangement Testing
    • Exposed Source Code Control System
    • Apache Structs RCE Hunting
    • Web Cache Deceptions
    • Server Side Includes injection
    • Ticket Tricks Bug Bounty
    • Multi-Factor Authentication
    • HTTPoxy Attack
    • Webmin Unauthentication bypass
    • HeartBleed
    • Appweb Authentication Bypass
    • Ngnix
    • MySQL Authentication Bypass
    • DMS Zone Transfer
    • Log Injection
    • Cache Testing
    • Black (Jinga-2) SSTI to RCE
    • Handloop Vulnerability
    • CSRF Same site bypass
    • JWT Token Attack
    • Email bounce resource
    • IVR Call Request Crash
    • Weak Password Reset
    • Business Login Vulnerabilities
    • RPC Ping Back Attack
    • WAF/ MOD Security Bypass
    • Broken Authentication
    • Open redirection
    • Null Byte Injection
    • CORS Vulnerabilities

  • Introduction
         Finding Files
         Services in Kali SSH Service
         FTP Services
         HTTP Service
         Mysql Services
         Service Management
  • Basic Linux and Commands
         Locate
         Which
         Find
         Sed
         Awk
         Cut
         Sort
         Grep
         Head
         Tail
         Wget
         Cat
  • Netcat Tutorials
         Getting start with NC
         Connecting to a Server
         Fetching HTTP header
         Chatting
         Creating a Backdoor
         Verbose Mode
         Save Output to Disk
  • Port Scanning
         TCP Delay Scan
         UDP Scan
         Reverse TCP Shell Exploitation
         Randomize Port
         File Transfer
         Reverse Netcat Shell Exploitation
         Banner grabbing
         Port Scanning With Nmap & Wireshark
         TCP Connect Scan with wireshark
         Network Sweeping with wireshark
         SYN Scan with wireshark
         UDP Scan with wireshark
         FIN Scan with wireshark
         Null Scan with wireshark
         OS Discovery with wireshark
         NSE Scripts with wireshark
         Nmap Firewall Scan
  • Enumeration
         Overview
         DNS Enumeration
         Forward DNS Lookup
         Reverse DNS Lookup
         Zone Transfers
         NetBIOS & SMB Enumeration
         Null Sessions
         Enum4Linux
         SMB NSE Scripts
         MSQL Enumeration
         MSSQL Enumeration
         SMTP Enumeration
         VRFY Script
         Python Port
         SNMP Enumeration
         SNMP MiB
         SNMPWalk
  • Passive Info Gathering
         Overview
         Google Search
         Google Hacking
         GHDB
         Directory Bruteforce Attack
         Dirb
         Dirbuster
         Dirsearch
         Metasploit
  • Reverse Shell
         Php reverse shell
         Python reverse shell
         Perl reverse shell
         Bash reverse shell
         Msfvenom shell
  • Intro to Overflows
         Overview
         Vulnerable Code
         Stack Overflow
  • Windows BO Example
         Overview
         Fuzzing
         Crash Replication
         Controlling EIP
         Introducing Shellcode
         Bad Characters
         Redirecting Execution
         Introducing Mona
         Shellcode Payload
  • Linux BO Example
         Controlling EIP
         Locating Space
         First Stage Shellcode
         Locating RET
         Generating Shellcod
  • Using Public Exploits
         Overview
         Finding Exploits
         Exploit – DB
         Fixing Exploits 1
         Fixing Exploits 2
         Cross – Compiling
  • File Transfers
         Python HTTP Server
         php http server
         HFS Tool
         Netcat
         CURL
         SMB Server
         Powershell File Transfer
         Bitsadmin
         Wget
         TFTP
         Python
  • Linux Privilege Escalation
         Suid Binaries
         Absuing Sudo ‘ s Right
         Kernel Exploit
         Path Variables
         Multiple Ways to edit / etc / passwd fill
         Windows Privilege Escalation
         Weak File Permissions
         Always Install Elevated
         Bypass UAC
         Kernel Exploits
  • Web Application Attacks
         Authentication Bypass
         Error Based Enum
         Blind SQL Injection
         Attack Proxies
         SQLMap
  • Password Cracking
         Overview
         Crunch
         Passing the Hash
         Password Profiling
         Online Attacks
         Medusa
         Ncrack
         Hydra
         Password Hashes
         Cracking Hashes
         LM / NTLM
  • Port Fun
         Overview
         Port Forwarding
         SSH Tunnels
         Dynamic Proxies
         Proxy Chains
  • Metasploit Framework
         Overview
         AUX Modules
         SNMP Modules
         SMB Modules
         WEBDAV Modules
         Database Services
         Exploits
         Payloads
         Meterpreter
         Meterpreter in Action
         Additional Payloads
         Binary Payloads
         Multihandler
         Porting Exploits
         Post Exploitation
  • Antivirus Avoidance
         Overview
         Shellter
         Veil – Evasion
         thefatrat
  • Misconfigured Lab Setup WordPress lab Setup & Pentesting
         Joomla Lab Setup & Pentesting
         Drupal Lab Setup & Pentesting

Course Rating

5.00 average rating based on 90+ rating

5.0
(5 Review)
5
7
4
0
4
0
4
0
4
0

Reviews

Comment Images
Yash Yadav

This institute is fantastic 😊 If you are serious about your career, then definitely join this institute. Recon has great trainers both online and offline. Mr. Nitin Choudhary is the best cybersecurity trainer. Thanks

Comment Images
Raju Poddar
Oct 10, 2021

RECON one of the best training institute for learning any technology of cybersecurity in Delhi NCR. I learned cybersecurity as well as python from here. I am fully satisfied with RECON Thank you RECON

Comment Images
Shubham Gupta

Recon cybersecurity is the best place to learn cyber world and it’s techniques, I have Just completed some of My course module and found bugs on many website. Nitin sir is the best tutor for cyber security they always help me and even gives motivation that not to stop and just work and build our skills...

Comment Images
Manoj Kumar

I have learned the most effective ethical hacking and penetration testing training in recon cybersecurity. Guys, you must go for recon where u learned.....ethical hacking or any technology for the industrial project .....recon is one of the most effective and best training center in Delhi...

Comment Images
Navneet Choudhary

IN Delhi NCR @ RECON is Best institute for learning in cybersecurity. All the trainers are best for learner students.

Courses

Course Includes:

  • Course Level: Basic to Expert
  • Duration: 1 Year
  • Levels: 9
  • Course Delivery: Online & Offline
  • Enrolled: 45k + students
  • Language: Hindi and English
  • Certificate: Yes, Diploma
  • Contact Us: +91-8595756252
Categories

Online Classes For Remote Learning.

.K

Student Enrolled

.K

Class Completed

.%

Satisfaction Rate

.+

Top Instructors
Frequently ask questions

about Master Diploma in Cyber Security

You do not need any work experience for any entry-level cyber security job. If you have good skills, then you can easily get cyber security jobs. To improve your cyber security skills, you can learn from Racon Cyber Security courses.

Recon cyber security 1 Year Diploma Course will be the best for the job purpose. There are 9 levels in this course, Which will make you an expert in cyber security. After doing this course, you can eligible for ethical hacker, penetration tester, bug hunter, web security auditor, or security administrator jobs in any organization.

A degree is not a requirement for you to do cyber security jobs. You must have cyber security knowledge and certification. For this, you can contact recon cyber security. Call Us now and secure a great future.

It doesn’t matter which class you are in. You can do 1-year diploma in cyber security and make your career in cyber security. Call now and be ready to make a career in cyber security.

Yes, Freelancing in cyber security is a very good option for any cyber security expert. They can earn lots of money by freelancing. If you want to become a cyber security expert, You can contact to Recon Cyber Security.

  • Shape Images
Latest Articles

News and & Blogs

How to use Pentest GPT
  • 3 Days ago
  • Trending

Penetration testing tool introduction: ChatGPT Cyberattacks are more frequent and effective than ever as the world progresses toward digital.…

How to install Android in Virtualbox
  • Yesterday
  • Hot

In this article, we will know how to install the Android operating system in VirtualBox on Kali Linux.…

How to recover your Facebook account
  • 1 Week ago
  • Trending

Sometimes we forget the passwords of our essential daily life things like social…