About Trainer

Mr.Milind Agarwal is the Founder of Cyber Crime Awareness Society (CCAS) and Avenging Security Private Limited

and holds the various titles like Cyber Crime Investigator, Cyber Security Expert, Ethical Hacker and Certified Forensic Expert. As being a Cyber Crime Investigator, He achieved a very impressive position and handled more than 5,000 cases. He started a series on Television called "Webbed" with MTV channel to spread awareness among the youth about cyber crimes. He is providing services and training to Rajasthan Police, Central Detective Training Institute, Bureau of Police Research and Development, Crime Branch of India, Intelligence Training Academy and Police Training Center. Has solved 5000+ cases of Cyber Crime and had delivered 500+ Seminars to spread awareness among students of schools and colleges. With so many years of experience in solving cases of Cyber Crime, Mr. Milind Agarwal is known for his deep knowledge, understanding and very well known practices in the field of Cyber Laws. He has solved some of the most complicated and challenging cases of cyber crime in his career and have done consultancy of valuable and reputed clients as well. As he is a trainer also and provides his guidance and knowledge to Police and other government agencies, He is always surrounded and handling cases related to cyber crime.

Trainer Profile Read more
Milind Agarwal Milind Agarwal

Syllabus

Information Security
S.No Topics Duration (hours)
1
Cyber Ethics
  • Introduction
  • Types of Hacker
  • Importance of Vulnerability Research
  • Vulnerability Research References
0.5
2
Introduction to Internet
  • IP Address
  • MAC Address
  • Catching Mac Address using Kali
1
3
Google Advance Search
  • Using Google for Penetration
  • Advanced operators of Google
  • Web Cam Vulnerability Via Google
0.5
4
Proxy Server Technology
  • What is proxy?
  • Use of proxy
  • Open block website by proxy
  • TOR Browser
  • VPN Creation in Kali
  • Port Forwarding in Kali
1
5
Phishing and Countermeasures
  • Introduction of phishing
  • Understanding the phishing
  • Technique of Phishing
  • Gmail ,facebook, yahoo, phishing
  • Phishing case study
1
6
Email Hacking and Security
  • Understanding Emails
  • Tracing an email
  • Fake mailers
  • SMS bombing
  • Spam or suspicious emails
  • Email Header Analysis
1
7
Mobile Hacking and Windows Hacking (Spyware / Trojans, Backdoors)
  • Types of Trojan
  • Famous Trojans
  • Mobile Hacking using Spywares
  • How to detect Spyware in mobile phone
  • Windows Hacking using Spywares
  • Windows Hacking using Keyloggers
1
Information Security
S.No Topics Duration (hours)
8
Information Gathering & Scanning Methodologies
  • Information gathering of websites & networks
  • Scanning Ports, Network, Vulnerability & Structure of Websites
0.5
9
Web Application Hacking and Security
  • XSS ( Cross Site Scripting )
  • Remote file inclusion
  • SQL injections
  • Hands on Demonstrations on real websites / virtual labs
1
10
Spoofing and sniffing
  • What are ports?
  • What are packets?
  • Man in the Middle Attack (MITM)
0.5
11
Laptop & Mobile security
  • Protect your Laptop from getting theft
  • Protect your Mobile from getting theft
0.5
12
Mobile Forensics & VoIP Calls
  • SMS & SMSC Introduction
  • IMEI number
  • IMSI number
  • What to do when mobile phone gets lost/theft?
  • Fake call / VOIP Calls
  • Sending & Tracking fake SMS / Calls
0.5
13
Steganography & cryptography
  • Introduction to Steganography
  • Use of Steganography
  • Securing the data
  • Guide to using Snow to hide text
  • Introduction to Cryptography
  • What are hash values
  • Use of Cryptohraphy
  • Decrypt password protected file
  • Steganos – To make hidden partition
  • Guide to Pass ware Kit Office to break MS office passwords
0.5
14
Password Breaking
  • Breaking password protected file using John the Ripper
  • Windows 8 & Windows 10 password breaking
0.5
15
WiFi Hacking
  • Wifi Hacking using Airmon-ng (Dictionary Attack)
0.5
16
Cyber Crime Investigation
  • Introduction to Cyber Crime Investigation
  • Types of Cyber Crimes
  • Report Cyber Crimes
0.5
17
Investigation Methodologies
  • Investigating Emails (Email Tracking)
  • Online email header analysis
  • Footprinting
  • Investigating Phishing Cases
  • Investigating Social Profile Impersonation Cases
  • Cyber Law & IT Act, 2000 and 2008
1

Certification

Free –Information Security & Ethical Hacking Software Tool Kit for each student.

24x7 Live Doubt Clearing Sessions via Chat by Experts.

Certificate of “certified information security professional Level 1” by Cyber Crime Awareness Society will be given to participants

Benefits

  • Make yourself and your relatives aware of Cyber Crimes.
  • Secure yourself and your mates.
  • Learn & Interact with renowned Industry Experts.
  • Receive an unparalleled education on the art of computer security with personal one-on-one attention.
  • Hands on Demonstrations of Latest Hacking Techniques & Tools.
  • Hands on Demonstrations of various Cyber Crime Cases.
  • PowerPoint Presentation, Live Demos, Interactive Question & Answer sessions and comprehensive reading material.
  • Enhance your brain that how Cyber Experts handles Cyber Crime Cases.
  • Get innovative ideas on working with Computers.
  • Get motivate in the era of new field in Computers i.e. Ethical Hacking.
Charges : 2500 Per Registration.

Venue

S.No Date Venue City - State Seats Available
1. 15-Oct-2022 & 16-Oct-2022 ITA Jaipur Jaipur, Rajasthan 40

Contact us

Registration

Name:
Phone Number:
College Name:
Payment Receipt:
Cyber Crime Awareness Society
Visit Us

66, Vivek Vihar, New Sanganer Road, Sodala Jaipur, Rajasthan India -302019

Call Us

+ 91 - 8690292122

Payment Option
GPay/ PhonePe: 9461101915

© 2024-10-18 All Rights Reserved | Design by || CCAS ||