cyberhunterz-nodisplay

6 Months Diploma in Cyber Security

Learn With Cyber Hunterz

6 Months Diploma in Cyber Security Course Details

Do u fancy yourself as digital detective. If you are considering the career in cyber security or looking to advance in the current role, the field of digital forensics, you have come at right place. Cyber security course is the best institute to learn Cyber security course.

Due to growing demand and usage of computer, laptops or high-end gadgets. There are crimes in digital world which is increasing day by day. Digital forensic professionals investigate crimes involve digital devices and have gathered evidence which is helpful to support the case. We have excellent digital forensics courses for candidate who wishes to make career in digital forensics field.

Get the courses for beginner, comprehensive courses which lead to full accreditation as digital forensics investigator. Get trained for Digital forensics course.

There is broad range of courses available brings benefits to each Student. Each of the course fits the criteria-

  • •Online course
  • •Provides value of money
  • •Offers Reputable organisation offers
  • •Recognisable Certification

There is good fit for anybody who wants to expand their knowledge on range of topics. Cyber security course is providing courses and programs which helps students to upskill and remain relevant in their profession.

The educators conducts training with help of industry best professions and domain experts so that candidates will receive plenty of practical knowledge and insights. Both working professionals and students receive an extra edge in the career. The educators conducts training with help of industry best professions and domain experts so that candidates will receive plenty of practical knowledge and insights. Both working professionals and students receive an extra edge in the career.

What are you waiting for !! Enrol for cyber security course.

6 Months Diploma

1: Advanced Networking
Module 1 : Introduction to Networking
Module 2 : Networking Fundamentals
Module 3 : OSI Model
Module 4 : TCP/IP Model
Module 5 : Concept of Layers
Module 6 : Lab Configuration
Module 7 : Network Devices Fundamentals
Module 8 : Internet Protocols
Module 9 : Difference between IPv4 & IPv6
Module 10 : Subnetting
Module 11 : Router Fundamentals
Module 12 : Routing Protocols
Module 13 : WAN Protocols
Module 14 : PPP/ NAT & NAT PAT
Module 15 : SSH
Module 16 : DHCP
Module 17 : BGP
2: Ethical Hacking
Module 1 : Ethical Hacking Introduction
Module 2 : Building Custom lab for hacking
Module 3 : Reconnaissance
Module 4 : Scanning
Module 5 : System Hacking
Module 6 : Malware Generation And analysis
Module 7 : Trojans and Ransomwares
Module 8 : Bots and Botnets
Module 9 : MITM with Kali linux
Module 10 : MITM with windows
Module 11 : Email security
Module 12 : Social Engineering tools and technique
Module 13 : Open source for social engineering
Module 14 : Denial of service
Module 15 : Basics of Web App Security
Module 16 : Mastering session hijacking
Module 17 : SQL Injection Manual Testing
Module 18 : SQL Injection Automated Tool Based Testing
Module 19 : Bypassing firewall in sql injection
Module 20 : Web servers hacking
Module 21 : Hacking wireless networks
Module 22 : Evading IDS, Firewalls, Honey pots
Module 23 : Buffer Overflow
Module 24 : Cryptography
Module 25 : Mobile hacking
Module 26 : Carrier in Information security as Ethical hacker
3: Penetration Testing Professional
Module 1 : Introduction to Penetration Testing
  • Phases of penetration testing
  • Various Types of Penetration Testing.
  • Building a lab for Penetration Testing.
  • Penetration Testing Check Lists (Very Important)
Module 2 : Scoping Your Penetration Testing
  • Latest reconnaissance tool
  • Online tools
  • Google advance search
Module 3 : Network and web application scanning techniques
  • What is Scanning?
  • Types and technique of scanning
  • What are the Best Tool sets for Scanning- Network Scanning Tool
  • What are the Best Tool sets for Scanning- Web Application Scanning Tool
  • Nmap Scripting Engine (Using them in your Pentest)
  • Nmap : Version Scanning/ OS Scanning/ Services Scanning/
  • Finding Vulnerability in Network : GFI / Nessus/acunitix
  • Network monitoring using wireshark, cain & abel and ettercap
Module 4 : Advance social engineering offensive methodology and email security
  • Fake mail analysis
  • Impersonation using phishing
  • Analysis of phishing
Module 5 : In-depth password attacks
  • Generation your own wordlist using crunch
  • Attacking Passwords using word-list and Brute force
  • Retrieving and Manipulating Hashes from Windows, Linux, and Other Systems
  • Automated Password Guessing with John the ripper
  • Using Rainbow Tables to Maximum Effectiveness
Module 6 : System & network exploitation

Physical threats of getting unauthorized access to unsecured system

  • Password cracking
  • Backdoor creation
  • Authentication bypass

Introduction to metasploit framework

Hands on for cracking vulnerable system using metasploit

Using Nc as a backdoor

Windows Hidden Commands

Generating malicious payload and antivirus evading techniques for getting remote access of mobile and desktop

Module 7 : Wireless and browser exploitation
  • Tools for WPS cracking
  • Manual methodology for cracking WPA/WPA2
  • Cracking with evil twin
  • Introduction to beef-xxs framework
Module 8 : Web application penetration testing
  • Finding and Exploiting Cross-Site Scripting
  • Cross-Site Request Forgery
  • SQL Injection
  • Leveraging SQL Injection to Perform Command Injection
  • Maximizing Effectiveness of Command Injection Testing
  • Web Application Exploitation Using w3af/Acunetix/Burpsuite/Proxy application
  • How to use Burp Suite?
  • Capturing and replaying request and responses
  • Various Modules in Burp like /sequencer/repeater/Dir scanning/splitting response
  • Source Code Disclosure attack
  • Hidden form Field Exploitation Attacks
Module 9 : CTF of a vulnerable machine
Module 10 : Report generation best practices
4: Web Application Security Expert
Module 1 : Introduction to Web Application security
  • Introduction to Web Applications.
  • Understanding Web Application Architecture.
  • HTTP Protocol Basics.
  • HTTP Attack Vectors
  • HTTPS vs HTTP.
  • Introduction to VAPT.
  • Introduction to Application Security.
  • Application Security Risks.
  • Case Studies.
Module 2 : OWASP Top 10
  • • Global Standards/Frameworks.
    • SANS Top 25 Software Errors
    • WASC
    • NIST
    • OWASP
  • • What is OWASP.
  • • Significant OWASP Projects.
  • • OWASP Top 10
  • • The ‘OWASP Top 10’ for WebAppSec.
    • A1-Injection
    • A2-Broken Authentication
    • A3-Sensitive Data Exposure
    • A4-XML External Entities (XXE)
    • A5-Broken Access Control
    • A6-Security Misconfiguration
    • A7-Cross-Site Scripting (XSS)
    • A8-Insecure Deserialization
    • A9-Using Components with Known Vulnerabilities
    • A10- Insufficient Logging & Monitoring
  • • Mitigations of OWASP Top 10.
Module 3 : Modern Attacks of Web Application
  • • CSRF
    • Understanding the vulnerability
    • Discovering the vulnerability
    • Attacking the Issue
    • Impact & Countermeasure
  • • SSRF
    • Understanding the vulnerability
    • Discovering the vulnerability
    • Attacking the Issue
    • Impact & Countermeasure
  • • Clickjacking
    • Understanding the vulnerability
    • Discovering the vulnerability
    • Attacking the Issue
    • Impact & Countermeasure
  • • SSTI
    • Understanding the vulnerability
    • Discovering the vulnerability
    • Attacking the Issue
    • Impact & Countermeasure
  • • XXE
    • Understanding the vulnerability
    • Discovering the vulnerability
    • Attacking the Issue
    • Impact & Countermeasure
Module 4 : Automated approach of Vulnerability Assessment
  • • Web Application Scanners.
    • Netsparker
    • Nessus
    • Acunetix
    • AppScan
    • WebInspect
    • NeXpose
  • • Profiling the Scans
  • • Interpreting Scanner Reports
  • • Open source Tools and Testing Methodologies
    • Vega
    • OWASP OWTF
Module 5 : API security Testing
  • • API Insecurity
    • Introduction to API & API Security
    • SOAP vs REST
    • Case Studies
    • Common API Vulnerabilities
  • • Core Toolset for API Testing
  • • Attacks on API
  • • API Assessment Approach
  • • Bot Defense for API
  • • How to stop API Attacks?
Module 6 : Mitigation Strategy for Web Application loopholes
  • • Common Mistakes in Development
  • • Security Best Practices for Web Application & API Security
  • • Secure SDLC
    • Threat Modelling
    • Source Code Review
    • VAPT
  • • Cloud Security
Module 7 : Cloud Introduction
  • • Introduction to cloud
  • • Introduction to virtualization
  • • Cloud Service Models
  • • Cloud Industry Standards
  • • Security Challenges
  • • Introduction to Cloud Vendors (Aws & Azure)
  • • Cloud Access Security Broker
Module 8 : Cloud Migration Challenges
  • • Cloud Breach Case Study
  • • Virtualization security Issues
  • • Risk Assessment on Cloud Migration
  • • OWASP Top 10 Threats
  • • Planning Secure Migration
Module 9 : Cloud Infrastructure Security
  • • Cloud Configuration & Patch Management
  • • Cloud Change management
  • • Cloud Infrastructure Audit (Intro, Audit, Best Practice)
    • Aws – VPC, EC2
    • Azure - ARM, NSG
  • Demo- Aws cli & powershell & Amazon, Azure portal
Module 10 : Cloud Data Security
  • • Data Protection (rest, at transit, in use)
  • • Data Information lifecycle
  • • Cloud Data Audit (Intro, Audit, Best Practice)
    • Aws – EBS, S3
    • Azure – SAS
  • Demo- Aws cli & powershell & Amazon, Azure portal
  • • Key management
  • • Cloud Key management Audit (Intro, Audit, Best Practice)
    • Aws –KMS
    • Azure – Azure Key Vault
  • Demo- Aws cli & powershell & Amazon, Azure portal
Module 11 : Identity and Access Management
  • • Introduction to Identity and Access Management
  • • Introduction to Federated Identity Management
  • • Case Study
  • • Cloud IAM Audit (Intro, Audit, Best Practice)
    • Aws –IAM
  • Demo- Aws Cli & Amazon portal
Module 12 : Cloud Application Security
  • • Cloud Application Challenges
  • • OWSAP Top 10
  • • Secure SDLC
  • • DevSecOps
  • • Introduction to Cloud watch, Cloud Trail
  • • Security automation – Cloud Trail, Cloud watch, Lambda
Module 13 : Cloud Compliance, Policy, Governance
  • • Cloud Policy
  • • Cloud SLA
  • • Cloud Risk Management
  • • Cloud Compliance
    • Legal, Privacy and Geographic Issues
    • Cloud Compliance Standards
    • Cloud Compliance Discussion with CSA CCM & CAI
  • • Cloud Compliance Audit (Intro)
    • Azure-Security Center
  • Demo- Azure portal
Module 14 : Cloud Incident Response & Intrusion Detection & BCP/DR
  • • BCP/DR Issues
  • • Cloud Intrusion Detection
  • • Cloud Forensics Challenges
  • • Cloud Incident Response
  • • Use Case -Aws
  • • Cloud Pen testing
5: Mobile Application Penetration Testing
Module 1 : Android architecture and permisstion model
Module 2 : Android app components
Module 3 : Android Debug Bridge (ADB)
Module 4 : Setting up an testing lab
Module 5 : Reversing application using (jadx,apktool,dex2jar)
Module 6 : Application vulnerabilities
Module 7 : Insecure logging
Module 8 : Leaking content provider
Module 9 : Insecure data storage
Module 10 : Client side injection (sqli)
Module 11 : API hooking
Module 12 : Dos
Module 13 : Pentesting DIVA
Module 14 : Drozer
Module 15 : MobSF

Diploma in Cyber Security Training Program

Learn With Cyber Hunterz

Weekday Classes


  • Monday To Friday
  • Duration: 2 to 3 Hours
  • Number Of Classes: 60 hours
  • 8:2 Practical Ratio
Download Brochure

Weekend Classes


  • Saturday & Sunday
  • Duration: 4 to 8 Hours
  • Number Of Classes: 60 hours
  • 8:2 Practical Ratio
Download Brochure

Delivery Method


  • Classroom Training
  • Online Training
  • Free Demo Class
  • Language English/Hindi
Download Brochure