Anyone
Can learn (IT/Non IT)
🚀 Get at ₹5999 | Cyber Crime Investigation Expert Program – Limited Time Offer!
Get 100% practical, hands-on training along with career guidance.
Can learn (IT/Non IT)
Course Rating
Learners
Free Doubt Sessions
Payment
Content Duration
Language
By Industry Experts
Hacking, hacker, types of hacker
Hackers and cybersecurity
Motto of cybersecurity (CIA triad)
Introduction to Linux (setup Kali Linux)
Linux commands
File system
sudoers file
Permissions (SUID)
Intro to Networking
3-way handshake
OSI model
Ports and protocols
Wi-Fi hacking PMKID attack (sample .cap files to crack)
Wi-Fi hacking — stealing saved passwords
Wi-Fi hacking with social engineering”
What is application version → update, bug fix
GHDB
Scanning the network (nmap)
Online Session 1
Vulnerability exploitation (version and Metasploit)
Malware and applications
Types of malware
Malware in action (MalwareBazaar)
Sandboxie Plus
Intro to Android pentesting: malware exploitation
Crax RAT
Port-forwarding with Telebit
Intro to Registry
The game of Registry: hide programs, turn- off
firewall, change process name,
MAC address spoofing”
Vulnerability exploitation (version and Metasploit)
Bat2exe compile and bypass the
Windows firewall
Vulnerability exploitation (version and Metasploit)
The game of Registry: hide programs, turn- off
firewall, change process name,
PS2EXE
MITM attack with Ettercap
MITM & Wireshark
DHCP Starvation attacks
LLMNR poisoning attack
What is Cryptography
Types (Encryption, Encoding and Hashing)
Online Session 2|
Cracking the Windows login screen hash
Crack passwords of password-protected files
Hashcat: the most powerful password cracker
Intro to OSINT (Ethical HackingToolkit)
Find info about (person, company)
reverse image lookup
What is Dark-web (Surface web / Deep web / Dark web)
Access Dark-web safely
Dark-web search engines
Using dark-web network for anonymity
What is phishing
Phishing frameworks 101
Phishing with EDEN
Manually performing phishing of a login page
Advanced Phishing with EvilnoVNC
Hashcat: the most powerful password cracker
What is Social Engineering
Why social engineering is the most
powerful attack
SET attacks
What is DoS
DoS vs DDoS
DDoS tools: LOIC, HOIC, slowloris
Online Session 3
Hacking Windows & Linux with reverse shell payloads
Bypass Windows security and gain reverse shell
Different reverse shells
Intro to Web-Hacking
Introduction to Burp Suite & how it works
Host your own website with apache2
Setup Burp Suite Pro
OWASP Top Ten
What is SQL
What is SQL Injection
SQL Injection practical (login page bypass)
All attacks related to SQL (Union, Blind)
NoSQL
Different reverse shells
What is XSS attack
XSS attack practical
Gemini CLI
Hexstrike
Brute-Forcer AI
Enumeration
Exploitation
enum4linux
smbclient
Telnet, DNS service exploitation
SUID
Special perms on files
SUDO permissions
Online Session 5
crontab
Unquoted service paths (logical flaw)
Insecure service permissions
Module 42: Windows Privilege Escalation
— Automated Discovery
Harvesting passwords from usual spots
empire
Mythic
Session hijacking concepts and practice
Honeyd
OpenCanary
Tiny Honeypot
Cybersecurity Analyst & Researcher, Sr. Cyber Crime Investigation Officer, Founder and CEO of M Cyber Academy.
This program combines modern cybercrime investigation techniques with real-world digital forensics and incident response skills. You’ll learn how to trace cybercriminals, collect and analyze digital evidence, investigate online frauds, and understand legal procedures — all through 100% practical, hands-on training guided by industry experts.
This course is ideal for law enforcement officers, cybersecurity professionals, ethical hackers, digital forensics enthusiasts, IT students, and anyone interested in understanding and investigating cybercrimes. No prior technical background is required — the program starts from fundamentals and progresses to advanced investigation techniques.
Unlike traditional cybersecurity courses, the Cyber Crime Investigation Expert Program focuses on real-world investigation techniques, including digital forensics, evidence collection, online fraud tracking, and cyber law procedures. It’s a 100% practical, case-based program that simulates real investigations, enabling learners to analyze, trace, and solve cybercrimes step by step.
Yes. You’ll receive a certificate from M Cyber Academy, verifying your successful completion of the course and showcasing your expertise in Cyber Crime Investigation .
Absolutely. The program welcomes beginners through advanced learners: each module progresses step-by-step from networking and basic security concepts to evidence collection, digital forensics, incident response, and real-world cybercrime investigation techniques — all taught through hands-on labs and real case simulations.
M Cyber Academy is India’s leading Ethical Hacking and Cybersecurity Training Institute. We empower learners with practical, hands-on training in Ethical Hacking, AI Security, Penetration Testing, and Digital Forensics. Our goal is to create the next generation of cybersecurity experts ready to secure the digital world.
Copyright © 2025. Maharaj Cybersecurity Pvt Ltd.
All Rights Reserved