তিন মাসের ইন্টার্নশিপ সহ || মোট ক্লাস ৭২ টি || ৪ মাস প্রোগ্রাম || লাইভ ক্লাস ৩৬ || সাপোর্ট ক্লাস ৩৬ || লাইভ প্রজেক্ট ১০ টি || জব প্লেসমেন্ট Opportunity|| ব্যাচ ০৮ || ক্লাস শুরুঃ ফেব্রুয়ারী ০১ || রাত ৯ টা
Think Like a Hacker. Hack Like a Professional. Get Job-Ready.
আপনি কি সত্যিকারের Ethical Hacker হতে চান—শুধু টুল চালানো নয়, বরং আসল হ্যাকিং মাইন্ডসেট শিখতে চান?এই প্রোগ্রামটি তৈরি করা হয়েছে তাদের জন্য, যারা Real-World Hacking Skill দিয়ে ক্যারিয়ার বানাতে চায়।এখানে আপনি শিখবেন হ্যাকাররা যেভাবে সিস্টেম ভাঙে, ঠিক সেভাবেই—কিন্তু 100% Ethical ও Legal পদ্ধতিতে।
Demo Class
Curriculum
- 36 Sections
- 247 Lessons
- 16 Weeks
Expand all sectionsCollapse all sections
- Module 01:Foundation of Cyber Security & Ethical Hacking12
- 1.1Information Security Overview & Understanding Cyber Security
- 1.2Hacking Methodologies and Frameworks
- 1.3Hacking Concepts
- 1.4Ethical Hacking Concepts
- 1.5Information Security Controls
- 1.6CIA Triad
- 1.7AAA Model
- 1.8TCP 3-Way Handshake Process
- 1.9Threat, Vulnerability, Risk
- 1.10Types of Attack (Malware, Phishing, DoS)
- 1.11Quiz for Foundation of Cyber Security & Ethical Hacking0 Questions
- 1.12Assignment for Foundation of Cyber Security & Ethical Hacking
- Module 02: Foundation of Networking14
- 2.1What is networking? Types of Networking
- 2.2OSI Layer and OSI Attack
- 2.3IP Class, IP Types
- 2.4PAN, LAN, MAN, WAN
- 2.5Components of Networking
- 2.6Architecture of Networking
- 2.7Network Topology
- 2.8Network Media
- 2.9Overall Computer System
- 2.10Network Devices (Router, Switch, Firewall)
- 2.11TCP, UDP, DNS, DHCP, ARP
- 2.12Network Ports and Protocols
- 2.13Quiz for Foundation of Networking
- 2.14Assignment for Foundation of Networking
- Module 03: Ethical Hacking Lab Setup & Virtualization14
- 3.1Virtualization overview
- 3.2How to create a Virtual Machine
- 3.3Overview of Lab setup
- 3.4Requirements of Lab Setup
- 3.5Download VMware Workstation & Oracle Virtual Box
- 3.6Download Kali Linux, Nessus, Acunetix & Burpsuite
- 3.7Download Mobexler for Mobile Application Testing
- 3.8Complete Cyber Security lab Setup
- 3.9Assignment for Ethical Hacking Lab Setup & Virtualization
- 3.10Install and Setup Nessus
- 3.11Install and Setup Acunetix
- 3.12Install and Setup Burp Suite
- 3.13Quiz for Ethical Hacking Lab Setup & Virtualization0 Questions
- 3.14Install and Setup Mobexler and MobSF
- Module 04: Kali Linux for Cyber Security & Hacking9
- 4.1Overview of Kali Linux
- 4.2Commands of kali Linux
- 4.3Practicing of kali Linux
- 4.4Linux File System & Commands
- 4.5User & Permission Management
- 4.6Linux Update & Upgradations
- 4.7How to Download & Install Cyber Security tools in Kali Linux
- 4.8Quiz for Kali Linux for Cyber Security0 Questions
- 4.9Assignment for Kali Linux for Cyber Security
- Module 21: Familiar with Top Cyber Security Tools9
- 5.1Installing & Configuration Burp Suite tools
- 5.2How to use Burpsuite
- 5.3Setup Proxy with Burpsuite
- 5.4How to use Metasploit framework
- 5.5Nessus, Acunetix, Nmap, Nmap Automator
- 5.6Mobexler & MobSF
- 5.7Kali Linux, Merasploit etc.
- 5.8Quiz for Cyber Security Tools0 Questions
- 5.9Assignment for Cyber Security Tools
- Module 05 : Information Gathering, Footprinting & ReconnaissancePart 01: Active & Passive Information Gathering10
- Module 05 : Information Gathering, Footprinting & ReconnaissancePart 2: Active & Passive Information Gathering7
- Module 20: Network Enumeration9
- 8.1Service Enumeration
- 8.2Port & Protocols Enumeration
- 8.3Software Version Enumeration
- 8.4Operating System Enumeration
- 8.5Enumeartion through nmap
- 8.6Enumeartion through Nikto
- 8.7Enumeartion through NmapAutomator (Advanced Technology)
- 8.8Quiz for Network Enumeration0 Questions
- 8.9Assignment for Network Enumeration
- Module 06: Vulnerability Assessment9
- 9.1Vulnerability Assessments Concepts
- 9.2Vulnerability Assessments on Server by Nessus
- 9.3Vulnerability Assessments on Web Application by Acunetix
- 9.4Vulnerability Assessment Methodology
- 9.5Vulnerability Scanning Techniques
- 9.6Types of Vulnerabilities
- 9.7Vulnerability Assessment Tools
- 9.8Quiz for Vulnerability Assessment0 Questions
- 9.9Assignment for Vulnerability Assessment
- Module 07: Vulnerability Assessments Reporting12
- 10.1Vulnerability Assessments Report Generate
- 10.2Vulnerability Assessments Report Analysis
- 10.3Introduction to VA Reporting
- 10.4Report Structure & Documentation Standards
- 10.5Vulnerability Classification & Severity Rating
- 10.6Scope, Methodology & Assumptions
- 10.7Remediation & Recommendation Writing
- 10.8Report Presentation & Communication
- 10.9Writing Technical Findings
- 10.10Make a Professional Vulnerability Assessments Report for Client
- 10.11Quiz for Vulnerability Assessments Report0 Questions
- 10.12Assignment for Vulnerability Assessments Report
- Module 08: Web Application Overview & Directory Traversal Attacks15
- 11.1HTTP vs HTTPS
- 11.2TCP and UDP
- 11.3Web Server and Application Concept
- 11.4How to Secure Web Application
- 11.5Web Application Hacking Methodology
- 11.6Web Application Threat
- 11.7Discussion on Directory Traversal
- 11.8Directory Traversal Attack by Dirsearch
- 11.9Directory Traversal Attack by Dirbuster
- 11.10Directory Traversal Attack by Gobuster
- 11.11Directory Traversal Attack by FFuf
- 11.12Wordlist for Directory Traversal Attacks
- 11.13Perform Nikto Attack
- 11.14Quiz for Web Application Overview & Directory Traversal Attacks0 Questions
- 11.15Assignment for Web Application Overview & Directory Traversal Attacks
- Module 09: Brute force Attack, Dictionary, Wordlist, Intruder Attack7
- 12.1Discussion on Brute force Attack, Dictionary, Wordlist, Intruder Attack
- 12.2How create a password wordlist
- 12.3How to create a user wordlist
- 12.4Perform Brute force attack and Intruder attack
- 12.5Password and User Cracking through Hydra Attack
- 12.6Assignment for Brute force Attack, Dictionary, Wordlist, Intruder Attack
- 12.7Quiz for Brute force Attack, Dictionary, Wordlist, Intruder Attack0 Questions
- Module 10: SQL Injection AttackAutomated SQLi Attack7
- Module 11: SQL Injection Attack (Manual Testing)6
- Module 15: XSS (Cross-Site Scripting) Attack0
- Module 16: CSRF (Cross-Site Request Forgery)0
- Module 23: Session Hijacking and SQL Login Bypass Attack6
- Module 30: LFI (Local File Inclusion)9
- Module 13: DOS/DDOS Attack7
- Module 22: Man-in-The Middle Attack6
- Module 14: Mobile Application Security Testing9
- 21.1Mobile Platform Attack Vectors
- 21.2Mobile Security Guidelines
- 21.3Mobile Security tools
- 21.4Mobile Application Security Testing through Mobexler
- 21.5Mobile Application Security Testing through MobSF
- 21.6How to protect Mobile Application from Hacking
- 21.7Mobile Application Security Testing Report Analysis
- 21.8Quiz for Mobile Application Security Testing0 Questions
- 21.9Assignment for Mobile Application Security Testing
- Module 17: Perform FTP, Telnet & SSH Attack on Server10
- 22.1Discussion on Metasploit Framework
- 22.2Hacking Methodology
- 22.3Perform FTP Attack
- 22.4Perform SSH Attack
- 22.5Perform Telnet Attack
- 22.6How to Protect from FTP Attack
- 22.7How to Protect from SSH Attack
- 22.8How to Protect from Telnet Attack
- 22.9Quiz for Metasploit framework and Perform FTP, Telnet & SSH Attack0 Questions
- 22.10Assignment for Metasploit framework and Perform FTP, Telnet & SSH Attack
- Module 18: Perform Samba, HTTP Attack on Server6
- Module 24: Liver Server Hacking5
- Module 12: Social Engineering Attack8
- Module 19: Malware Analysis10
- Module 25: TryHackMe, Vulnhub, Hack the Box4
- Module 26: Cryptography10
- 28.1Cryptography Concepts
- 28.2Plaintext & Ciphertext
- 28.3Symmetric and Asymmetric Algorithm
- 28.4Digital Certificate & Digital Signature
- 28.5C-I-Authenticity
- 28.6Hardware Security Module (HSM)
- 28.7Public key & private Key
- 28.8Encryption & decryption process
- 28.9Quiz for Cryptography0 Questions
- 28.10Assignment for Cryptography
- Module 27: Physical and Environmental Security of Data Center6
- Module 28: ICT Security Policy & IT Audit6
- Module 29: Incident Response & Cyber Laws7
- Module 31: Freelancing (Part 01)4
- Module 32: Prepare & Set Up Freelancing Profile & PortfolioFreelancing Part 025
- Module 33: Bug Bounty5
- Module 34: Freelancing and Bug Bounty Hunting: Finding Clients / Opportunities4
- Module 35: Job Preaparation and Placement5
হ্যাঁ। একদম Beginner থেকেও এই কোর্স শুরু করা যাবে।
আমরা Zero থেকে ধাপে ধাপে শেখাই।
IT ব্যাকগ্রাউন্ড থাকলে সুবিধা হবে, তবে বাধ্যতামূলক নয়।
সব বেসিক আমরা কোর্সের মধ্যেই কভার করি।
Cyber Security Engineer
SOC Analyst
Ethical Hacking / Security Testing
Cyber Security Trainee
Freelancing & Bug Bounty
এই প্রোগ্রামটি Hands-On, Live Lab ও Real-World Scenario–ভিত্তিক।
নিজস্ব ল্যাপটপ/ডেস্কটপ
Minimum 8GB RAM (Recommended)
Stable Internet Connection
শেখার আগ্রহ ও সময় দেওয়ার মানসিকতা
কোর্স সফলভাবে সম্পন্ন করলে Certificate of Completion প্রদান করা হবে।
Job Placement & Internship Opportunity
Online
⭐ Zero to Job Ready Approach
⭐ Practical-Focused Learning
⭐ Beginner-Friendly Mentorship
⭐ Bangladesh Job Market Focus
Requirements
- বেসিক কম্পিউটার ও ইন্টারনেট ব্যবহারের ধারণা
- Windows OS ব্যবহারের প্রাথমিক জ্ঞান
- Networking-এর বেসিক ধারণা (IP, Port, DNS – থাকলে ভালো)
- Cyber Security ও Ethical Hacking শেখার আগ্রহ
- নিজস্ব ল্যাপটপ বা ডেস্কটপ
- Minimum: 8GB RAM (Recommended)
- স্টেবল ইন্টারনেট কানেকশন
- একদম Beginner হলেও সমস্যা নেই — আমরা Zero থেকে শুরু করে ধাপে ধাপে শেখাবো।
- আজ আপনি Beginner, কোর্স শেষে Job-Ready Cyber Security Professional
Features
- একদম বেসিক থেকে শুরু করে ইন্ডাস্ট্রি-রেডি স্কিল পর্যন্ত ধাপে ধাপে শেখানো হয়।
- থিওরি কম, বাস্তব কাজ বেশি—Live Lab ও Real-World Scenario ভিত্তিক ট্রেনিং।
- Industry-used tools ব্যবহার করে শেখানো হয় (Scanning, Testing, Defense)।
- Client ও corporate-level রিপোর্টিং শেখানো হয়।
- Job Placement & Internship Opportunity
- Job interview guideline, career roadmap ও practical tips দেওয়া হয়।
- Local + International job requirement অনুযায়ী কোর্স ডিজাইন।
Target audiences
- Computer Science / IT ব্যাকগ্রাউন্ডের শিক্ষার্থী
- Non-IT হলেও Cyber Security-তে আগ্রহী
- যারা Cyber Security / Ethical Hacking জব টার্গেট করছেন
- Freelancing / Bug Bounty / Ethical Hacking-এ আগ্রহী
- IT ব্যাকগ্রাউন্ড বাধ্যতামূলক নয় — আমরা Zero থেকে শুরু করি।
- যারা Bank, Remote / International Opportunity খুঁজছেন