Upcoming Course

Upcoming Course

14

modules

50 +Live

Classes

1 Month

Internship

Basic To

Advance

Bangla

Language

  • Professional price- 7,999/- BDT
  • Students Price- 4,999/- BDT

It seems that there is an offer for students to enroll in a program for a discounted price of 4999 but to take advantage of this offer, students must send their student ID card to the email address provided (mail@cbwebmail.com) to confirm their student status and validity of their ID card. Once their student status is confirmed, they should be able to enroll in the program for the discounted price of 4999.

Overview

We offer a comprehensive Cyber Security and Ethical Hacking course that includes full-time live classes, 50+ sessions, and a 1-month internship in any of three categories, all of which are free for our enrolled students. Our courses cater to both basic and advanced levels, ensuring that even those without prior experience can benefit from them.

Completing this course will help you:

Play Video

Why Choose Our Cybersecurity Course?

At Cyber Bangla, we offer a comprehensive cybersecurity course that equips you with the knowledge and skills to navigate the dynamic world of cybersecurity confidently. Here’s why our course stands out:

  • Expert Instructors: Our course is led by experienced cybersecurity professionals who have a deep understanding of the industry. They bring real-world expertise and practical insights to the classroom, ensuring you receive the best education.
  • Hands-on Learning: We believe in learning by doing. Our course emphasizes hands-on exercises, simulations, and real-world scenarios, giving you practical experience in tackling cyber threats.
  • Industry-Relevant Curriculum: Our curriculum is carefully designed to cover the latest cybersecurity trends and technologies. You’ll learn about threat detection, network security, ethical hacking, and more, staying up-to-date with the ever-evolving cybersecurity landscape.
  • Cyber Bangla Community: By joining our course, you become part of the Cyber Bangla community, connecting with like-minded individuals and networking with professionals in the field.
  • Flexibility and Convenience: We understand your busy schedule, so our courses offer flexible learning options. We provide live classes that you can attend at your convenience, and for added flexibility, we also offer recordings of those classes, allowing you to access the content anytime and from anywhere that suits your learning needs.
  • Career Support: We are dedicated to your success. Along with top-notch education, we provide career support, helping you with job placement assistance, interview preparation, and resume building.
  • Affordable Pricing: Quality education shouldn’t break the bank. Our cybersecurity course offers excellent value at an affordable price, making it accessible to all aspiring cybersecurity professionals.

Join Cyber Bangla’s cybersecurity course today and take a leap forward in your cybersecurity career. Let us empower you with the knowledge and skills to protect against cyber threats and contribute to a safer digital world!

Course Module

  • What is Linux?
  • Discuss Kali Linux.
  • Introduction to Kali directory.
  • Discuss some important commands to start Ethical Hacking
  • What is Cryptography?
  • Asymmetric Symmetric Cryptography?
  • RSA & some Crypto Algorithm
  • Hash function Cryptography
  • Tools and CTF Practices
  • Resource For Cryptography
  • OpenSSL (private and public key encryption)
  • What is Steganography ?
  • Hide Information inside image
  • Hide Information inside audio
  • Extract information from image
  • Extract information from audio
  • Embedded and extract information from Video
  • Steganography in Web Security
  • Search engine OSINT
  • Reverse image search
  • Email OSINT
  • Phone number OSINT
  • GEO Location
  • Social Media OSINT
  • Best OSINT tools
  • Brief Description Basic networking (LAN, MAN, WAN, PAN Network Topologies)
  • Brief Description Classification of the network
  • Details Discuss OSI & TCP/IP model (Layer Details, Differences)
  • Details PDU (Protocol Data Unit)
  • Details Protocol, Port number
  • Details IP addressing, subnetting, CIDR
  • Details (Public, Private) ip address, (Classfull, Classless) ip address
  • Details Loopback, Broadcast, Network add, Host Address, IPv4,IPv6
  • Details ARP Protocol (How packet travel using ARP)
  • (RARP, Proxy ARP, Gratuitous APR)
  • Details Various network architecture (Campus, Bank, DC, DR)
  • Brief Description of Network Design, Required Protocols & Devices
  • Brief Description Switch, Hub, Router, Firewall, L2device, L3device, Bandwidth Manager, AP
  • Basic network command in windows and tools
  • Details Nmap
  • Internal & External Network scanning.
  • Host detection, server detection, OS details, port detection
  • Details Wireshark
  • Live capturing of the network data
  • Analysis of packet capture file
  • T-Shark capturing tools
  • Online packet scanner (TCP Dump(splicer))
  • Basic Web Knowledge before Penetration Testing
  • Information Gathering/Recon for Web Penetration Testing
  • Burp Suite Professional Fundamental
  • Introduction to OWASP Top 10 Vulnerabilties
  • A to Z SQL injection
  • A to Z XSS attack
  • Local file Inclusion, Remote File Inclusion
  • Shell Upload Vulnerabilities
  • Privilege Escalation
  • Career In Web Penetration Testing

-What is digital forensics?

-Discuss digital forensics tools.

-Introduction to Autopsy.

-Memory analysis with Autopsy.

-Introduction to Sand-Box.

-Discuss about Cuckoo Sandbox, Virus total.

-Volatility

– Discuss SOC tools.

– Install Splunk.

– Works with Splunk.

– Install Wazuh.

– Works with wazuh.

– Threat Intelligence(MISP) – Works with MITRE ATT&CK framework

– Threat hunting lab(Detection lab)

1.Introduction to IoT Security and Pentesting
a. Understanding the concept of IoT
b. Identifying the IoT security risks
c. Getting familiar with IoT security standards
d. Understanding IoT security terminologies

2. IoT Penetration Testing Methodology
a. Reconnaissance of IoT devices
b. Vulnerability Assessment
c. Exploitation
d. Post-Exploitation

3.IoT Pentesting Tools
a. Nmap
b. Burp Suite
c. Metasploit
d. Wireshark
e. Other IoT-specific tools

4.IoT Protocol Analysis
a. Understanding IoT communication protocols
b. Analyzing IoT protocols using Wireshark
c. Exploiting vulnerabilities in IoT protocols

1.Introduction to Cloud Computing
a. Understanding the concept of cloud computing
b. Different types of cloud services
c. Advantages and disadvantages of cloud computing
d. Cloud deployment models

2.Cloud Security Fundamentals
a. Threats and vulnerabilities in cloud computing
b. Security controls for cloud computing
c. Compliance and regulatory requirements
d. Security policies and procedures

3.Cloud Security Architecture
a. Cloud security models
b. Security architecture design for cloud computing
c. Identity and Access Management (IAM) in the cloud
d. Virtualization security in the cloud

4.Cloud Security Management
a. Cloud risk management
b. Incident management in the cloud
c. Disaster recovery in the cloud
d. Cloud security testing and assessments

5.Cloud Security Tools and Technologies
a. Cloud security technologies and solutions
b. Encryption and key management in the cloud
c. Intrusion detection and prevention in the cloud
d. Network security in the cloud

  •  Introduction to Android App Security


    • Course overview, objectives, and prerequisites.
    • Understanding the Android operating system architecture.
    • Android app components (Activities, Services, Broadcast Receivers, Content Providers).
    • Setting up a lab environment (Android Emulator, Virtual Device).
    • Android app development basics (Java/Kotlin, XML layouts).

     

  •  Android App Basics and Reconnaissance


    • Installing Android SDK and ADB.
    • Analyzing AndroidManifest.xml.
    • Decompiling APK files.
    • Exploring APK files using JADX and other tools.
    • Using tools like APKTool for reverse engineering.

     

  • Static Analysis

    • Identifying sensitive data in source code.
    • Identifying hardcoded credentials and API keys.
    • Analyzing permissions and their risks.
    • Evaluating the app’s data storage security.
    • Identifying vulnerabilities in XML layouts.

     

  • Dynamic Analysis


    • Intercepting and analyzing network traffic using tools like Burp Suite or Charles Proxy.
    • Tampering with HTTP/HTTPS requests and responses.
    • Attacking app authentication mechanisms.
    • Analyzing runtime behavior using dynamic analysis tools.
    • Understanding code obfuscation and anti-reverse engineering techniques.

     

  • Common Vulnerabilities


    • Injection vulnerabilities (SQLi, XSS, etc.).
    • Authentication bypass and session management flaws.
    • Insecure data storage (Shared Preferences, SQLite).
    • Insecure communication (HTTPS, SSL/TLS).
    • Secure coding practices and best practices.
  • Introduction
  • External Reconnaissance
  • Internal enumeration and footprinting
  • Lateral movement
  • Enumerating and Exploiting Trusts
  • Password spraying
  • LLNNR/NBT-NS Poisoning
  • Gaining privileged access
  • Using native tools to perform actions
  • Kerberoasting
  • Performing ACL Attacks
  • AD hardening principles
  • Presales:

    • What is Presales
    • How Bid Management Works.
    • Explain the Bid management process in detail
    • What is a Pre-bid meeting
    • What is BOM,BOQ,RFQ,RFP
    • Make BOM,BOQ,RFQ,RFP

    Post-Sales:

    • What is Zero Trust Security
    • What is DMZ
    • What is EDR
    • How its Works
    • Functionality of EDR
    • Why do we use EDR
    • Download windows server
    • Download EDR

    • Install windows server
    • Install EDR.
    • Make some policy


    • What is XDR
    • Discuss about Wazuh,shuffle,MISP,TheHive,Cortex
    • Install Wazuh
    • Install Shuffle
    • Install MISP
    • Install TheHive
    • Install cortex

    • Integrate wazuh+thehive+misp+cortex+shuffle 
    • Monitor Wazuh,TheHive and create Ticket


    • What is PAM
    • Basic Functionality of PAM
    • Objective of PAM
    • Install Open source PAM
    • Configure PAM and monitor user activity
    • Cyber Security Job Hierarchy
    • Cyber Security Job List
    • About Cyber Security Services Provider Companies
    • How to get Intern in Cyber Security
    • Which Designation is best for you
  • SOC (Security Operations Center)
  • Freelancing
  • Bug-Hunting
  • Network Security

Are You Ready To Enroll?

Our Mentors

Select the fields to be shown. Others will be hidden. Drag and drop to rearrange the order.
  • Image
  • SKU
  • Rating
  • Price
  • Stock
  • Availability
  • Add to cart
  • Description
  • Content
  • Weight
  • Dimensions
  • Additional information
Click outside to hide the comparison bar
Compare