বাংলাদেশে আমরাই প্রথম। আমাদের একাডেমীতে রয়েছে স্কলারশীপ সুবিধা। যেখানে, মেধাবী ও আর্থিকভাবে ক্ষতিগ্রস্ত শিক্ষার্থীদের জন্য রয়েছে ওয়েভার ও স্কলারশীপ।

Live Classes

Professional In Cyber Security & Ethical Hacking

HaxyGen Academy offers the Professional Cyber Security & Ethical Hacking Course in Bangladesh, designed for beginners and professionals seeking hands-on training in ethical hacking, penetration testing, red and blue team operations, malware analysis, bug bounty, risk assessment, and cyber defense. Our CEH-certified curriculum prepares you for top international certifications like CEH, CompTIA Security+, and OSCP while providing practical skills for remote jobs and freelancing in Bangladesh. Join Bangladesh’s premier cybersecurity institute for personalized mentorship, live labs, and career support—enroll now to advance your IT security career with the best cyber security course in Dhaka and beyond.

Fee 21500 Only <15,000৳>

Live Classes
8:00 PM to 10:00 PM (Friday & Saturday)

1-1 consultaion

Total Seat: 55

Career Support

Starts From: July 20, 2025

Duration: 5 Months

Total Module: 25

PICSEH Badge

Get You PICSEH Badge

Are you ready to become a certified cyber security professional in Bangladesh? Our comprehensive Professional in Cyber Security & Ethical Hacking (PICSEH) program is meticulously designed to provide you with cutting-edge skills in ethical hacking, network defense, and cybercrime prevention. Unlike standard courses, PICSEH offers unique dual recognition: upon successfully clearing your final exam, you’ll receive both a prestigious physical badge to proudly display and a verifiable digital credential, instantly boosting your credibility for cyber security jobs in Bangladesh and global opportunities.

This dual certification not only validates your rigorous training and expertise but also significantly enhances your professional profile, making you highly sought after in the rapidly growing field of information security. Join the ranks of elite professionals safeguarding digital assets; choose PICSEH for a practical, hands-on cyber security course that empowers you to thrive in Bangladesh’s dynamic tech landscape and beyond.

Course Modules

Foundations of Information Security and Ethical Hacking

Understanding Information and Information Security, Core Components of Information Security, The CIA Triad (Confidentiality, Integrity, Availability), AAA Mechanisms (Authentication, Authorization, Accounting), Elements Involved in a Cyber Attack, Types and Classifications of Hacking, Hacking Methodologies and Security Frameworks, The Five Phases of Hacking (Reconnaissance, Scanning, Gaining Access, Maintaining Access, Covering Tracks), Cyber Kill Chain Model, TTPs, Defining Hacking, Who Are Hackers?, Categories of Hackers (White Hat, Black Hat, Grey Hat), Concept of Ethical Hacking, Essential Skills of an Ethical Hacker.

Linux Essentials for Ethical Hacking

Introduction to Linux, Interface Comparison (Kali Linux vs Windows), Virtualization & Hypervisor Overview, Lab Environment Setup (Kali Linux, Metasploitable2, Beebox, Windows 10), Linux Filesystem Hierarchy & FHS Standard, Basic Linux Utilities (ls, cd, cp, mv, rm, etc.), Absolute vs Relative Paths, Package Management in Debian-Based Systems (apt, dpkg), Using vi/vim Editor & Operation Modes, User Management Fundamentals, Managing File and Directory Permissions (chmod, chown, umask), File Archiving and Compression (tar, gzip, zip), Process Management (ps, top, kill, etc.), Log Files and Log Monitoring (/var/log/, tail, grep), Basic Network Utilities (ping, ip, netstat, ss, traceroute).

Networking Essentials for Ethical Hacking

Introduction to Linux, Interface Comparison (Kali Linux vs Windows), Virtualization & Hypervisor Overview, Lab Environment Setup (Kali Linux, Metasploitable2, Beebox, Windows 10), Linux Filesystem Hierarchy & FHS Standard, Basic Linux Utilities (ls, cd, cp, mv, rm, etc.), Absolute vs Relative Paths, Package Management in Debian-Based Systems (apt, dpkg), Using vi/vim Editor & Operation Modes, User Management Fundamentals, Managing File and Directory Permissions (chmod, chown, umask), File Archiving and Compression (tar, gzip, zip), Process Management (ps, top, kill, etc.), Log Files and Log Monitoring (/var/log/, tail, grep), Basic Network Utilities (ping, ip, netstat, ss, traceroute).

Web Technologies for Ethical Hacking

Introduction to Web Technologies, Understanding the Internet and Its Components, Fundamentals of the World Wide Web (WWW), Key Components of the WWW, How the Web Works, DNS Resolution Process and IP Mapping, Differences Between the Internet and WWW, Understanding HTTP Protocol, Core Components of HTTP, Structure of HTTP Messages (including HTTP Request and Response Analysis), Common HTTP Methods (GET, POST, etc.), HTTP Status Codes and Their Meanings, HTTP Communication Workflow, Cache vs Cookies, Introduction to Secure Sockets Layer (SSL), Fundamentals of HTTPS (HTTP Secure), HTTP vs HTTPS Comparison, Overview of Web Development (Frontend vs Backend), Understanding Websites and Web Applications.

Reconnaissance and Footprinting Techniques

Introduction to reconnaissance and footprinting, objectives and types (passive and active), information collected during pre-attack phases, passive reconnaissance techniques including search engine methods (Google Dorking, Google Image Search, Meta Search Engines, Search Engine Cache), public data sources and domain intelligence (WHOIS Lookup, DNS Enumeration, subdomain discovery using Subfinder and Amass, public data breach search), website intelligence and mirror analysis (Wayback Machine, website mirroring with HTTrack, site mapping tools such as web-check.xyz and Netcraft, technology fingerprinting using WhatWeb and Wappalyzer), content profiling and metadata extraction (company website structure analysis, document metadata extraction, job portal profiling), social and identity reconnaissance (social media profiling, username enumeration with Sherlock Project), OSINT tools and frameworks (OSINTFramework overview, Maltego CE for link analysis, SpiderFoot for automated OSINT collection), active reconnaissance techniques including network enumeration (ping sweep, port scanning with Nmap and Masscan, traceroute), target profiling and service discovery (banner grabbing, operating system fingerprinting, web server fingerprinting), and email enumeration and harvesting through web sources and manual/automated methods.

Network Scanning and Host Discovery

Understanding network scanning and its key steps, TCP 3-way handshake process explained, TCP flags and their roles (SYN, FIN, ACK, RST, PSH, URG). Overview of popular scanning tools including Nmap and Masscan. Hands-on Nmap scanning techniques covering target specification, host discovery, port scanning, service version detection, TCP connect (full) scan, stealth (half-open) scans such as FIN, NULL, and XMAS, UDP scan, timing and performance tuning, OS fingerprinting, aggressive scan, output formats, and report handling. Hands-on Wireshark analysis for deep packet inspection and understanding scan behaviors. Emphasis on ethical and legal responsibilities in network scanning to ensure compliance and responsible use.

Network Enumeration Techniques

Introduction to network enumeration and its key steps, overview of popular network enumeration tools and techniques, user and group enumeration using tools like Nmap and Netcat, network share enumeration, banner grabbing with Netcat and other tools, SNMP protocol overview and enumeration using SNMPwalk, DNS enumeration techniques, best practices for secure and effective network enumeration, and ethical and legal considerations to ensure responsible conduct.

System Hacking and Exploitation

Introduction to system hacking, key stages (gaining access, privilege escalation, maintaining access, clearing logs), approaches to gaining access (stolen credentials, password cracking, vulnerability exploitation), password cracking techniques (Crunch, Hydra for SSH/FTP/HTTP, John the Ripper, CUPP, SecLists), hash functions and encryption basics, vulnerability exploitation (Metasploit Framework, FTP vsftpd, DistCC exploitation), privilege escalation techniques (udevd, netlink vulnerabilities, Searchsploit, Exploit-DB, exploit code compilation), maintaining access (persistence techniques, backdoor management with Meterpreter), clearing logs and covering tracks, ethical and legal considerations.

Vulnerability Assessment and Research Methodologies

Introduction to vulnerabilities, difference between vulnerability assessment and penetration testing, vulnerability assessment lifecycle, manual vulnerability research techniques, understanding CVE, CVSS, and NVD, automated vulnerability assessment using tools like Nmap, Nikto, OpenVAS, and Nessus.

Malware Generation, Delivery and Evasion Techniques

Introduction to malware, types of malware, backdoors, botnets and command and control (C2), networking foundations for malware communication (TCP 3-way handshake, reverse shell vs bind shell, understanding reverse shell communication), understanding vulnerabilities, exploits and payloads, malware generation (Linux reverse shell malware, Windows Trojan with Meterpreter shell, simulating port forwarding with Meterpreter, monitoring infections using netstat, simulated malware deliveries and executions), evasion and obfuscation techniques, malware delivery techniques, malware prevention and detection.

Session Hijacking – Concepts, Techniques, and Hands-On Exploitation

Introduction to session hijacking, session hijacking classification, techniques for network-level session hijacking, techniques for application-level session hijacking, TCP reset attack to disrupt sessions, hijacking Telnet sessions, session ID-based login bypass.

Network Sniffing and Man-in-the-Middle (MITM) Attacks

Introduction to network sniffing, common protocols vulnerable to sniffing, passive vs active sniffing, ARP and ARP spoofing, what is MITM, types of MITM attacks including ARP spoofing, DNS spoofing, SSL stripping, MITM vs sniffing, relationship between sniffing and MITM, practical demonstrations of sniffing Telnet, HTTP, FTP credentials, and file transfers (txt, jpg, zip). Understanding and mitigating these attacks is critical for securing sensitive data and maintaining network integrity.

Denial-of-Service (DoS), Distributed DoS (DDoS), and DDoS-as-a-Service Attacks

Understanding DoS and DDoS attacks, business and technical impacts, volume-based flooding attacks (UDP flood, ICMP flood), protocol exploitation and amplification attacks (SYN flood, Smurf attack, Fraggle attack), Layer 7 DoS attacks (HTTP flood, Slowloris), botnets and the DDoS-as-a-Service ecosystem, practical demonstrations covering key flooding and protocol attacks, IP spoofing simulation, and packet analysis of DoS/DDoS traffic using Wireshark.

Penetration Testing and VAPT Report Writing

Understanding the purpose and benefits of penetration testing, identifying key roles and responsibilities within a penetration testing team, applying approaches based on knowledge scope (black-box, white-box, gray-box) and testing environment (internal vs external), exploring common testing areas such as web applications, networks, and systems, following recognized penetration testing methodologies and standards (including PTES), establishing and adhering to Rules of Engagement (ROE), mastering the structure and language of VAPT report writing, and practical demonstrations on analyzing findings and preparing professional penetration testing reports.

Network Security Devices: Firewalls, IDS/IPS & Honeypots

Firewall fundamentals and use cases, Demilitarized Zone (DMZ) network architecture, firewall types (hardware vs software), firewall vs antivirus comparison, firewall configuration including rule creation and policy management, introduction to Intrusion Detection Systems (IDS), IDS detection techniques and confusion matrix, Network-based IDS (NIDS) vs Host-based IDS (HIDS), Intrusion Prevention Systems (IPS) and comparison with IDS and firewalls, Snort IDS rule writing, honeypot concepts including types, how honeypots work, honeynet overview and honeypot vs honeynet differences, honeypot network architecture, hands-on demonstrations with KFSensor, Cowrie, and more.

Social Engineering Attacks – Human Hacking, Phishing & Defensive Awareness

Introduction to social engineering and the psychology behind human manipulation; common attack targets and motives; phases of a social engineering attack; classification of techniques (human-based, computer-based, mobile-based); phishing types including spear phishing (email), vishing (voice), and smishing (SMS); simulated phishing attack demonstrations using tools like the Social Engineering Toolkit (SET); and modern detection and awareness techniques to strengthen human defenses and prevent social engineering attacks.

Cryptography – Encryption, Hashing & Secure Data Protection

Introduction to cryptography and its importance in cybersecurity, encryption vs decryption explained, demo: ROT13 cipher with hURL, symmetric encryption overview, common symmetric algorithms (AES, DES, RC4), demo: file encryption using ZIP utility, Caesar cipher & ASCII basics, introduction to OpenSSL tool, AES encryption explained, demo: AES-256 encryption/decryption using OpenSSL, encoding vs encryption concepts, asymmetric encryption overview, RSA algorithm explained, demo: RSA encryption/decryption using OpenSSL, introduction to hash functions, demo: generating & cracking hashes with John the Ripper, disk encryption concepts, BitLocker overview, demo: disk encryption with BitLocker, VeraCrypt overview, demo: disk encryption with VeraCrypt.

Steganography – Concepts, Tools & Practical Data Hiding

Introduction to steganography and its historical background, basic data hiding using Linux cat utility, Steghide overview and demo for embedding data within image/audio files, Stegsnow overview and demo for text-based steganography using whitespace encoding, DeepSound overview and audio steganography demo, OpenStego overview and demo for image-based data hiding, SNOW tool overview with hands-on text steganography using whitespace encoding techniques.

Web Application Hacking & OWASP Top 10 Exploitation

Web application overview, web application hacking approaches, penetration testing methodology, lab setup and necessary tools including bWAPP on VMware, Kali Linux with Firefox and FoxyProxy (proxy management), Burp Suite, and ZAP, including proxy configuration and traffic interception. Web application mapping and sitemap creation (ZAP, Dirb, Dirbuster), robots.txt analysis, web application firewall (WAF) detection using Wafw00f, brute force attacks, directory enumeration, OWASP Top 10 exploitation including improper input validation, HTML injection (GET, POST, stored), code injection (OS command, PHP), cross-site scripting (XSS – reflected, stored), broken authentication, insecure direct object references (IDOR), sensitive data exposure (Base64, HTML5 web storage, cleartext HTTP), directory traversal, unvalidated redirects and forwards, database fundamentals and SQL injection exploitation (manual and automated with SQLMap), information schema overview, and login bypass using SQL injection. Hands-on demonstrations for each attack type.

Capture The Flag (CTF) Challenges & Practical Skills

Only for registered Students

Career Advancement & Professional Development

Only for registered Students

Freelancing in Cybersecurity: Market Insights & Practical Guide

Only for registered Students

Cybersecurity Laws, Ethics & Compliance

Only for registered Students

Secret Recipe

Only for registered Students

Secret Recipe

Only for registered Students

Secret Recipe

Only for registered Students

Course Information

Course TitleProfessional In Cyber Security & Ethcial Hacking
SpecializationRed Team Operation
Course TypeOnline Live Training
Course LanguageBangla
Duration05 Months
Assesments26+
Live Projects20+
Final ExamOffilne Exam
Career SupportFreelancing and Job Preperation
CertificationInternational Standard Certificate & PICSEH Badge
Admission ForG_2
Starting DateJuly 20, 2025
Course Fee (Regular)BDT 21,500 only
Current Discount30%
Course Fee (Now)BDT 15,000 Only

Some of the Major Technologies

PICSEH Roadmap

What You’ll Learn in This Cyber Security Course

This intensive, practical course covers essential cybersecurity skills, including:

  • Ethical hacking & penetration testing

  • Red team & blue team operations

  • Malware analysis & secure code review

  • Bug bounty training in Bangladesh

  • Risk assessment & vulnerability scanning

  • Comprehensive cyber defense training in BD

  • Security audits, compliance & forensic investigation techniques

  • Secure software development & zero-trust architecture implementation

  • Online cyber security training with certification

Who Should Enroll?

This course is perfect for:

  • Students seeking a recognized cyber security specialist

  • Beginners searching for cyber security courses

  • Professionals preparing for remote cybersecurity jobs

  • Tech freelancers interested in a cyber security freelance course

  • Anyone wanting to learn ethical hacking in Bengali

Certifications You’ll Prepare

Our curriculum aligns with global cybersecurity standards and prepares you for internationally recognized certifications such as:

  • Certified Ethical Hacker (CEH)

  • CompTIA Security+

  • Offensive Security Certified Professional (OSCP)

  • Specialized penetration testing courses

Why Choose HaxyGen Academy for Cyber Security Training?

HaxyGen Academy is more than just a cyber security institute in Bangladesh — we are a thriving community of industry experts, researchers, and mentors dedicated to your success. With our hands-on courses, personalized 1-on-1 mentorship, live lab sessions, and career support, you will be fully prepared to excel in the global cybersecurity marketplace.

Register Now

যেভাবে পেমেন্ট করবেন

এডমিশন ফি বা টিউশন ফি পরিশোধ করতে বিকাশ, নগদ বা রকেটে সেন্ড মানি করুন।

  • বিকাশঃ 01717151255 (Send Money)
  • নগদঃ 01917269647 (Send Money)
  • রকেটঃ 01917269647 (Send Money)

ইন্ডিয়া থেকে পেমেন্টের ক্ষেত্রে যোগাযোগ করুন।

হোয়াটসঅ্যাপঃ +8801917269647

ফি-সমূহঃ

এডমিশন ফিঃ ২৭০০ টাকা

টিউশন ফিঃ ১২,৩০০ টাকা

মোট ফিঃ ১৫,০০০ টাকা

বিঃদ্রঃ শুধুমাত্র টিউশন ফি ২টি ইন্সটলমেন্টে পরিশোধযোগ্য।

কোর্স-এ এনরোল করতে আগে এডমিশন ফি পরিশোধের মাধ্যমে এনরোলমেন্ট সম্পন্ন করুন।

Admission Form

Instructors

S.K.M. AL RAFI

Chief Executive Officer

Sajid Ahmed Khan

Chief Instructor

Kazi Al Aminul Islam

Assistant Information Security Officer & Teaching Assistant

This Course is operated by:

Scroll to Top