Cyber Security Diploma in India

Join Best Cyber Security Diploma in India

Recon Cyber Security provided best accredited Cyber Security Diploma in India that offers the best Cyber Security Diploma in India on practical exams that help aspirants gain professional skills. The institute offers practical and career-based Cyber Security Diploma in Delhi to help students find their dream job at various MNCs. Students are given the opportunity to gain practical experience of participating in real Cyber Security projects and 100% placement assistance. The Recon Cyber Security Cyber Security Diploma in India is run under the highly experienced industry professionals. It is recognized among the leading Cyber Security Diploma in india, as it operates on a mix of practical learning and learning theory. This type of comprehensive behavioral training with good exposure facilitates the complete transition of the student into a professional.

Recon Cyber Security is one of India's best and most well-known Cyber Security Diploma training center with high-tech infrastructure. The institute offers best Cyber Security training that is customized according to the content requirement of each and every student.Recon Cyber Security is the credible and one of the Best Cyber Security Training institutes in india along with 100% placement support. Post completion of the training the students are awarded Recon Cyber Security certification that is widely recognized in the industry is a validation of one's skills and expertise.

Carrer Scope : Opportunity in following Domain

1 > IT Security Engineer
2 > Security Auditor
3 > Penetration Tester
4 > Vulnerability Assessor
5 > Cyber Security Specialist
6 > Network Security Engineer
7 > Security Consultant
8 > Ethical Hacker
9 > Computer Forensics Analysts
10 > Security Systems Administrator

Course Content and Syllabus for Cyber Security Diploma Training in India

Recon Cyber Security Diploma course content fulfills the requirement of both basic as well as advanced level Cyber Security Diploma training.The Recon Cyber Security Diploma in India is designed based on industry recommendations and student needs.Recon is the best Cyber Security Diploma training center in Delhi. Recon Best Cyber Security Diploma in India syllabus includes Advance Networking , Ethical Hacking, Penetration Testing, Web-Application Penetration Testing, Mobile Application Penetration Testing, Bug Hunting, Malware Analysis, IoT Security, CTF Challenge.

    MODULE 1 :- Introduction to Networking

    MODULE 2 :- Networking Fundamentals

    MODULE 3 :- OSI Model

    MODULE 4 :- TCP/IP Model

    MODULE 5 :- Concept of Layers

    MODULE 6 :- Lab Configuration

    MODULE 7 :- Network Devices Fundamentals

    MODULE 8 :- Internet Protocols

    MODULE 9 :- Difference between IPv4 & IPv6

    MODULE 10 :- Subnetting

    MODULE 11 :- Router Fundamentals

    MODULE 12 :- Routing Protocols

    MODULE 13 :- WAN Protocols

    MODULE 14 :- PPP/ NAT & NAT PAT

    MODULE 15 :- SSH

    MODULE 16 :- DHCP

    MODULE 17 :- BGP

    MODULE 1 :- Introduction to Ethical Hacking

    MODULE 2 :- Kali Linux Hands on Training

    MODULE 3 :- Reconnnaissance

  • Active Foot-Printing
  • Passive Foot-Printing
  • Finger Printing Active/Passive

  • MODULE 4 :- Scanning Networks

  • Host Discovery
  • TCP/UDP Port Scanning
  • Vulnerability Scanning

  • MODULE 5 :- Enumeration

    MODULE 6 :- System Hacking

  • Physical Access (Windows / Linux OS)

  • MODULE 7 :- Malware & Threats

  • Virus / Worms
  • Trojan Horse
  • Ransomware
  • Polymorphic Virus
  • Macro Virus
  • Micro Virus
  • Rootkit, etc.

  • MODULE 8 :- Social Engineering

  • Phishing Attacks
  • Vishing Attack, etc.

  • MODULE 9 :- Denial of Service

  • DOS (Deial of Service)
  • DDOS (Distributed Denial of Service)

  • MODULE 10 :- Session Hijacking

    MODULE 11 :- Wireless Hacking

  • WEP / WPA / WPA2 Wi-Fi Hacking


  • MODULE 12 :- Mobile Hacking

    MODULE 13 :- Hacking Web-Application (with BurpSuite)

    MODULE 14 :- SQL Injection

  • Automatic tool based
  • Manual SQL Injection

  • MODULE 15 :- Hacking Web Server

    MODULE 16 :- Sniffing / Sniffers

  • MITM Attack
  • DNS Attack
  • DHCP Attack
  • MAC Address Attack, etc.

  • MODULE 17 :- IDS, Firewall, Honeypot

    MODULE 18 :- Cryptography

    MODULE 19 :- Basics of Cloud Computing / Hacking

    MODULE 20 :- IoT Hacking

    MODULE 21 :- Basics of Penetration Testing

    MODULE 1 :- How to plan your Penetration Testing

    MODULE 2 :- Scoping your Penetration Testing

    MODULE 3 :- Network & Web-Application

    MODULE 4 :- Scanning Vulnerability

  • Port Scanning
  • Script scanning
  • Enumeration
  • Service & Version Scanning
  • Web-Application Scanning

  • MODULE 5 :- Exploitation with Metasploit

  • Exploit Vulnerability
  • Bind & Reverse Shell
  • Payload Creation, etc.

  • MODULE 6 :- Post-Exploitation

    MODULE 7 :- Pivoting Attack

    MODULE 8 :- Browser exploitation

  • BEEF Exploit

  • MODULE 9 :- Denial of Service

  • DOS (Deial of Service)
  • DDOS (Distributed Denial of Service)

  • MODULE 10 :- In-Depth Password Attacks

  • John the Ripper
  • Brute Force Attack
  • Dictionary Attack
  • Rainbow Table Attack
  • Other Password Cracking Tools

  • MODULE 11 :- Crcking / Solving CTF's

    MODULE 12 :- Final Analysis

    MODULE 13 :- Final Report Generation

  • Manual Reporting
  • Automatic Reporting
    MODULE 1 :- Introduction to Web-application Penetration-Testing

    MODULE 2 :- Finding Subdomains

    MODULE 3 :- Understanding HTTP

    MODULE 4 :- Access Control Flaws

    MODULE 5 :- Ajax Security

    MODULE 6 :- Authentication Flaws

    MODULE 7 :- Buffer overflaws

    MODULE 8 :- Code Quality

    MODULE 9 :- Concurrency Flaws

    MODULE 10 :- Cross Site Scripting

    MODULE 11 :- Improper Error Handling

    MODULE 12 :- Injection Flaws

    MODULE 13 :- Denail of Service

    MODULE 14 :- Insecure Communication

    MODULE 15 :- Insecure Configuration

    MODULE 16 :- Insecure Storage

    MODULE 17 :- Malicious File Execution

    MODULE 18 :- Parameter Tampering

    MODULE 19 :- Session Management Flaws

    MODULE 20 :- Challenge Online Platform
    MODULE 1 :- Android Fundamentals

    MODULE 2 :- Improper Platform usage

    MODULE 3 :- Insecure Data Storage

    MODULE 4 :- Insecure Communication

    MODULE 5 :- Insecure Authentication

    MODULE 6 :- Insecure Authorization

    MODULE 7 :- Client Code quality

    MODULE 8 :- Trojan & Backdoor

    MODULE 9 :- Code Tampering

    MODULE 10 :- Reverse Engineering

    MODULE 11 :- Live Application Testing

    MODULE 12 :- Testing with Burp Suite

    MODULE 13 :- Testing Application on Genymotion
    MODULE 1 :- xss

    MODULE 2 :- Host header

    MODULE 3 :- Url redirection

    MODULE 4 :- Command injection

    MODULE 5 :- Critical file found

    MODULE 6 :- FIle inclusion

    MODULE 7 :- Source code disclosure

    MODULE 8 :- File upload

    MODULE 9 :- Parameter tampering

    MODULE 10 :- Spf

    MODULE 11 :- SQL

    MODULE 12 :- No rate limiting

    MODULE 13 :- Long password dos

    MODULE 14 :- IDOR

    MODULE 15 :- Joomla security vulnerabilities

    MODULE 16 :- Account lockout

    MODULE 17 :- Apache http server byte range DOS

    MODULE 18 :- Apache struts RCE Hunting

    MODULE 19 :- Application server vulnerabilities

    MODULE 20 :- Authentication testing

    MODULE 21 :- Blind XSS

    MODULE 22 :- Buffer overflow

    MODULE 23 :- CMS hunting

    MODULE 24 :- Compherensive Command injection

    MODULE 25 :- Cryptographic vulnerabilities

    MODULE 26 :- CSRF

    MODULE 27 :- Drupal Security Vulnerabilities

    MODULE 28 :- Account takeover through support service

    MODULE 29 :- Exposed Source Control

    MODULE 30 :- Extraction information and geo location through uploaded images

    MODULE 31 :- Heartbleed

    MODULE 32 :- HSTS

    MODULE 33 :- HTTPOXY Attack

    MODULE 34 :- Identity Management Testing

    MODULE 35 :- Advanced Indirect object refrence

    MODULE 36 :- Multi Factor Authentication (2FA) Security Testing

    MODULE 37 :- Password Reset poisoning

    MODULE 38 :- Server side injection (SSI)

    MODULE 39 :- Session fixiation

    MODULE 40 :- Shell Shock RCE testing

    MODULE 41 :- SSRF

    MODULE 42 :- Testing For Session Management

    MODULE 43 :- Ticket Security testing

    MODULE 44 :- Web cache deception Attack

    MODULE 45 :- Webmin unauthentic RCE

    MODULE 46 :- WordPress Security testing

    MODULE 47 :- Application Logic Vulnerabilities

    MODULE 48 :- Broken AUthentication

    MODULE 49 :- Browser cache weakness

    MODULE 50 :- cache testing

    MODULE 51 :- CAPTCHA Security testing

    MODULE 52 :- Code injection

    MODULE 53 :- Cookies testing

    MODULE 54 :- CORS

    MODULE 55 :- CRLF injection

    MODULE 56 :- CSS injection

    MODULE 57 :- DANGEROUS http methods

    MODULE 58 :- Testing for default configuration

    MODULE 59 :- Directory lisitng testing

    MODULE 60 :- DOM CLOBBERING

    MODULE 61 :- HTTP PARAMETER POLLUTION

    MODULE 62 :- Identity management testing

    MODULE 63 :- LDAP injection

    MODULE 64 :- LOg injection

    MODULE 65 :- NULL BYTE INJECTION

    MODULE 66 :- OAUTH Secruity testing

    MODULE 67 :- Open redirection

    MODULE 68 :- Web Application Firewall Testing

    MODULE 69 :- Parameter Modification testing

    MODULE 70 :- PHP Object injection

    MODULE 71 :- RACE condition vulnerability

    MODULE 72 :- Relative Path Overview

    MODULE 73 :- Remote Code injection

    MODULE 74 :- Http Headers testing

    MODULE 75 :- SSL Security testing

    MODULE 76 :- SSTI Testing

    MODULE 77 :- template injection

    MODULE 78 :- Virutal host Misconfiguration

    MODULE 79 :- Vulnerable Remember me testing

    MODULE 80 :- Weak Password reset

    MODULE 81 :- Web Application Firewall Testing

    MODULE 82 :- XML QUADRATIC BLOWUP

    MODULE 83 :- XML RPC pingback

    MODULE 84 :- XXE injection

    MODULE 85 :- ADVANCED TRAINING ABOUT BURPSUITE
    MODULE 1 :- Introduction to Malware Analysis

    MODULE 2 :- Basic Of Analysis

    MODULE 3 :- Advanced Static Analysis

    MODULE 4 :- Analyzing Windows Programs

    MODULE 5 :- Advanced Dynamic Analysis

    MODULE 6 :- Malware Behaviour

    MODULE 7 :- Data Encoding and Malware countermeasues

    MODULE 8 :- Covert Malware Launching

    MODULE 9 :- AntiAnalysis

    MODULE 10 :- Packing and Unpacking

    MODULE 11 :- Rootkit Techniques
    MODULE 1 :- The IOT Security testing Overview

    MODULE 2 :- Case Study: Connected and Self-Driving

    MODULE 3 :- Vehicles Security

    MODULE 4 :- Case Study: Microgrids

    MODULE 5 :- Case Study: Smart City Drone System

    MODULE 6 :- IOT Hardware and Software

    MODULE 7 :- Communication and Messaging Protocols

    MODULE 8 :- IOT Interfaces and Services

    MODULE 9 :- Threats, Vulnerabilities and Risks

    MODULE 10 :- Case Study: The Mirai Botnet Opens Up

    MODULE 11 :- Pandora’s Box

    MODULE 12 :- Today’s Attack Vector

    MODULE 13 :- Current IOT Security Regulations

    MODULE 14 :- Current IOT Privacy Regulations

    MODULE 15 :- What is Threat Modeling

    MODULE 16 :- An Introduction to IOT Security Architectures

    MODULE 17 :- Identifying Assets

    MODULE 18 :- Creating a System Architecture

    MODULE 19 :- Documenting Threats

    MODULE 20 :- Rating Threats

    MODULE 21 :- IOT Privacy Concerns

    MODULE 22 :- Privacy By Design (PbD)

    MODULE 23 :- Conducting a Privacy Impact Assesments
    MODULE 1 :- Introduction

  • Finding Files
  • Services in Kali SSH Service
  • FTP Services
  • HTTP Service
  • Mysql Services
  • Service Management
  • MODULE 2 :- Basic Linux and Commands

  • Locate
  • Which
  • Find
  • Sed
  • Awk
  • Cut
  • Sort
  • Grep
  • Head
  • Tail
  • Wget
  • Cat
  • MODULE 3 :- Netcat Tutorials

  • Getting start with NC
  • Connecting to a Server
  • Fetching HTTP header
  • Chatting
  • Creating a Backdoor
  • Verbose Mode
  • Save Output to Disk
  • MODULE 4:- Port Scanning

  • TCP Delay Scan
  • UDP Scan
  • Reverse TCP Shell Exploitation
  • Randomize Port
  • File Transfer
  • Reverse Netcat Shell Exploitation
  • Banner grabbing
  • Port Scanning With Nmap & Wireshark
  • TCP Connect Scan with wireshark
  • Network Sweeping with wireshark
  • SYN Scan with wireshark
  • UDP Scan with wireshark
  • FIN Scan with wireshark
  • Null Scan with wireshark
  • OS Discovery with wireshark
  • NSE Scripts with wireshark
  • Nmap Firewall Scan
  • MODULE 5:- Enumeration

  • Overview
  • DNS Enumeration
  • Forward DNS Lookup
  • Reverse DNS Lookup
  • Zone Transfers
  • NetBIOS & SMB Enumeration
  • Null Sessions
  • Enum4Linux
  • SMB NSE Scripts
  • MSQL Enumeration
  • MSSQL Enumeration
  • SMTP Enumeration
  • VRFY Script
  • Python Port
  • SNMP Enumeration
  • SNMP MiB
  • SNMPWalk
  • MODULE 6:- Passive Info Gathering

  • Overview
  • Google Search
  • Google Hacking
  • GHDB
  • Directory Bruteforce Attack
  • Dirb
  • Dirbuster
  • Dirsearch
  • Metasploit
  • MODULE 7 :- Reverse Shell

  • Php reverse shell
  • Python reverse shell
  • Perl reverse shell
  • Bash reverse shell
  • Msfvenom shell
  • MODULE 8 :- Intro to Overflows

  • Overview
  • Vulnerable Code
  • Stack Overflow
  • MODULE 9 :- Windows BO Example

  • Overview
  • Fuzzing
  • Crash Replication
  • Controlling EIP
  • Introducing Shellcode
  • Bad Characters
  • Redirecting Execution
  • Introducing Mona
  • Shellcode Payload
  • MODULE 10 :- Linux BO Example

  • Controlling EIP
  • Locating Space
  • First Stage Shellcode
  • Locating RET
  • Generating Shellcod
  • MODULE 11 :- Using Public Exploits

  • Overview
  • Finding Exploits
  • Exploit – DB
  • Fixing Exploits 1
  • Fixing Exploits 2
  • Cross – Compiling
  • MODULE 12 :- File Transfers

  • Python HTTP Server
  • php http server
  • HFS Tool
  • Netcat
  • CURL
  • SMB Server
  • Powershell File Transfer
  • Bitsadmin
  • Wget
  • TFTP
  • Python
  • MODULE 13 :- Linux Privilege Escalation

  • Suid Binaries
  • Absuing Sudo ‘ s Right
  • Kernel Exploit
  • Path Variables
  • Multiple Ways to edit / etc / passwd fill
  • Windows Privilege Escalation
  • Weak File Permissions
  • Always Install Elevated
  • Bypass UAC
  • Kernel Exploits
  • MODULE 14 :- Web Application Attacks

  • Authentication Bypass
  • Error Based Enum
  • Blind SQL Injection
  • Attack Proxies
  • SQLMap
  • MODULE 15 :- Password Cracking

  • Overview
  • Crunch
  • Passing the Hash
  • Password Profiling
  • Online Attacks
  • Medusa
  • Ncrack
  • Hydra
  • Password Hashes
  • Cracking Hashes
  • LM / NTLM
  • MODULE 16 :- Port Fun

  • Overview
  • Port Forwarding
  • SSH Tunnels
  • Dynamic Proxies
  • Proxy Chains
  • MODULE 17 :- Metasploit Framework

  • Overview
  • AUX Modules
  • SNMP Modules
  • SMB Modules
  • WEBDAV Modules
  • Database Services
  • Exploits
  • Payloads
  • Meterpreter
  • Meterpreter in Action
  • Additional Payloads
  • Binary Payloads
  • Multihandler
  • Porting Exploits
  • Post Exploitation
  • MODULE 18 :- Antivirus Avoidance

  • Overview
  • Shellter
  • Veil – Evasion
  • thefatrat
  • MODULE 19 :- Misconfigured Lab Setup WordPress lab Setup & Pentesting

  • Joomla Lab Setup & Pentesting
  • Drupal Lab Setup & Pentesting

Download SyllabusApply Now

Course Duration

12 Months

Including 6 month Internship

Course Fees

25% OFF

(To be paid in 10 EMI)



Book Now


Why should you take this course ?

  • > Training by Best and experience trainers
  • > One to one mentoring
  • > Best Study material (500 GB Toolkit)
  • > Real World Projects and live Hacking classes
  • > Carrer Guidance by industry experts
  • > 6 month internship certificate
  • > After training 100% Placement