Maximize Skills, Minimize Time
Cyberyami SkillUp Program introduces a modern approach to skill development, offering bite-sized, impactful learning experiences that seamlessly fit into the busy workday.

skillup
beginnerLearn
Network Fundamental Bootcamp
- You wil llearn network FUnadamental

skillup
beginnerLearn
Bash Scripting Bootcamp
- Write basic Bash scripts
- Use variables, loops, and conditional statements
- Process data with Bash
- Manage files with Bash
- Interact with other programs with Bash

skillup
beginnerLearn
Data Recovery Bootcamp Windows
- Be able to recover data in windows
- Be efficient in using tools like Recuva, FTK Imager, and more
- Understanding of windows File systems
- Conduct full recovery of data on any drive

skillup
beginnerLearn
Introduction to Digital Forensics
- Understand what are the roles of forensics investigator
- Understand the tools used in the process
- Get hands-on practical knowledge
- Perform forensic activities on live evidence
- Know tools like netcat, FTKimager, volatile, etc
- Be able to crack beginner forensics interviews

skillup
beginnerLearn
Vulnerability Scanning Bootcamp
- Learn about CVE, CWE & NVD
- Learn about Nessus
- Learn about OpenVas
- Learn about GFI LanGaurd, Acunetix
- Learn about WPScan
- Perform all these activities in real-world

skillup
beginnerLearn
Nmap Master Bootcamp
- Understand why Nmap is important
- Understand how Nmap works
- Perform Nmap Scans with ease
- Custom-build your commands
- Understand how the NSE engine works
- Launch a full-fledged scan in real world

skillup
intermediateLearn
Hash And Password Cracking Bootcamp
- Learn all about Hashes
- Learn about Cracking Techniques
- Get thorough in retrieving hashed passwords
- Be industry ready with AD cracking methodologies
- Perform dictionary attacks without any flaws
- Crack every possible hash/password with ease

skillup
beginnerLearn
Data Recovery Bootcamp Linux
- Be able to recover data
- Know about how disk partitioning
- Be efficient in using tools like dc3dd
- Understanding of Linux File systems
- Understand how Disk Naming is done
- Conduct disk analysis on Linux

skillup
beginnerLearn
Burpsuite Bootcamp
- Understanding of Burpsuite
- Know the tools offered by the burp suite
- Use burp suite with ease in your testing
- Know the difference between the pro & free edition
- Perform full-fledged WAPT using only BurpSuite
- Learn Real-world techniques

skillup
beginnerLearn
Containerization & Its Security
- Understanding of Containers
- Using Docker engine
- Spinning up your own Containers
- Being able to look into the security of these containers
- Become well-equipped for real-world
- Get hands-on experience

skillup
beginnerLearn
Wireless Security
- Understand Wireless Network
- Understand the Encryption Standards
- Implement security best practices
- Know industry standards and regulations

skillup
beginnerLearn
Getting Access with Shell
- Understand what is a shell
- Get Hands-On with shell
- Learn concepts of remote shells
- Learn how to connect via remote shells
- Get a brief intro to Metasploit shell

skillup
beginnerLearn
OWASP ZAP
- Knowledge of web application security
- OWASP ZAP Proficiency
- Career Advancement
- Understand Security Testing Methodologies

skillup
beginnerLearn
Intro to Git
- Understand Git
- Get Hands-on knowledge of Git
- Set up and use Git with ease
- Understand Version Control System

skillup
beginnerLearn
WireShark Bootcamp
- Installation and Configuring Wireshark
- Capture Network Traffic
- Analyze Packets
- Network Troubleshooting
- Security Analysis

skillup
beginnerLearn
SNORT Tool Bootcamp
- Increased proficiency in configuring and managing Snort
- Improved ability to detect and prevent network-based attacks using Snort
- A stronger understanding of network security concepts and techniques
- Enhanced skills related to network security
- Perform intrusion detection.

skillup
beginnerLearn
Python Programming
- Increased proficiency in Python programming
- A Stronger understanding of OOPS concepts and principles
- Enhanced technical skills related to programming, problem-solving, and debugging.
- Potential for professional advancement

skillup
beginnerLearn
Basic Cyber Security
- Wireless Security
- Hands On Practical
- HTTP Packet Analysis

skillup
intermediateLearn
Cyberyami Certified Penetration Testing Professional (C|CPTP)
- VAPT

skillup
intermediateLearn
Cyberyami Certified Secure Coding Expert (C|CSCE)
- Secure Coding

skillup
beginnersolve
WebSec Explorer
- Web Enumeration
- Source Code Analysis
- Directory Bruteforce
- Web CTF
- Gobuster

skillup
beginnerLearn
OWASP Top 10
- Understand OWASP Top 10 and its importance.
- Identify common web app vulnerabilities and their impact.
- Learn techniques to mitigate security risks.
- Prepare for deeper exploration in web app security.

skillup
beginnerLearn
DNS in detail
- Understand DNS and its importance.
- Learn DNS translation to IP addresses.
- Explore DNS hierarchy for name resolution.
- Know types of DNS records and their functions.
- Develop DNS management and troubleshooting skills.

skillup
beginnersolve
Sky Blue
- Recon
- Windows Exploit
- Metasploit
- RDP

skillup
beginnersolve
RootRover
- Service Enumeration
- Scanning
- Exploitation
- Privilege Escalation

skillup
beginnerLearn
Introduction to Metasploit
- Understand penetration testing fundamentals.
- Gain familiarity with the Metasploit framework.
- Develop skills in vulnerability scanning and exploitation.
- Learn ethical and responsible use of penetration testing tools.
- Enhance cybersecurity awareness and defense capabilities.

skillup
beginnerLearn
Google Dorking
- Master Google search operators for precise results.
- Identify vulnerabilities and data leaks with Google Dork Hacking.
- Extract insights from large datasets using data mining techniques.
- Learn cybersecurity fundamentals for digital security.
- Safeguard personal data online with information privacy measures.

skillup
beginnerLearn
Mastering Hydra
- Use OSINT for efficient password-cracking reconnaissance.
- Learn brute-force, dictionary, and hybrid attacks for password cracking.
- Master Hydra's method for exhaustive password testing.

skillup
intermediatesolve
NetShare XploitBox
- Mastering port scanning techniques
- Understanding the significance of SMB (Server Message Block) protocol
- Enumerating SMB services using various tools
- Performing brute-force attacks with Hydra
- Identifying vulnerabilities, including SSH private key leaks
- Executing successful exploits
- Exploiting misconfigurations for privilege escalation

skillup
intermediatesolve
Basic Room
- Test web apps for SQL injection, XSS, and directory traversal vulnerabilities.
- Explore Linux, mastering essential commands and techniques.
- Identify and exploit CMS vulnerabilities in WordPress, Joomla, Drupal.
- Understand privilege escalation and exploit misconfigured user privileges.

skillup
beginnerLearn
Mastering SQLMap
- SQL Injection Fundamentals: Solidify your grasp of the theory and techniques behind SQL injection attacks.
- SQLMap Mastery: Learn how to wield SQLMap effectively, from reconnaissance to data exfiltration.
- Advanced Exploitation: Execute complex SQL injection attacks, including blind and time-based techniques.
- Evasion Tactics: Bypass common web application firewalls (WAFs) and intrusion detection systems (IDSs).
- Mitigation Strategies: Understand how to defend against SQL injections and secure web applications.

skillup
intermediatesolve
OSINT
- Use internet-based techniques and tools for information gathering.
- Perfect user profiling to reveal digital details about individuals.
- Gain expertise in website analysis for revealing hidden information and vulnerabilities.

skillup
beginnerLearn
Essentials of Authentication Bypass Techniques
- Vulnerability Identification: Develop an eye for spotting weaknesses in authentication protocols and implementations.
- Exploitation Techniques: Execute realistic attacks like brute-force, credential stuffing, session hijacking, and more.
- Mitigation Strategies: Design and apply countermeasures to defend against authentication bypass attempts.
- Tool Proficiency: Master essential tools used for authentication testing and exploitation.
- Legal and Ethical Awareness: Conduct security activities within responsible and lawful boundaries.
- Continuous Learning: Embrace a mindset of ongoing cybersecurity education and evolution.

skillup
intermediateLearn
Server-Side Request Forgery
- Identify SSRF vulnerabilities: Recognize patterns within applications that signal potential SSRF flaws.
- Execute SSRF exploits: Understand and practically apply techniques used to exploit SSRF vulnerabilities.
- Assess SSRF impact: Grasp the potential consequences of successful SSRF attacks.
- Implement SSRF defenses: Learn effective mitigation strategies to protect web applications.

skillup
beginnerLearn
Understanding Insecure Direct Object References (IDOR)
- Vulnerability Spotting: Hone your ability to pinpoint IDOR weaknesses in web applications.
- Exploitation Know-How: Execute controlled IDOR attacks to grasp their true impact.
- Proactive Mitigation: Implement effective countermeasures to neutralize IDOR risks.
- Tool Mastery: Become proficient in the tools used for assessing and exploiting IDOR flaws.
- Ethical Considerations: Adhere to responsible and legal practices in IDOR exploration.
- Communication Expertise: Articulate your IDOR findings with clarity to both technical and non-technical audiences.

skillup
beginnersolve
Jeopardy CTF Challenges
- Forensic Analysis: Extract and analyze digital evidence from various sources.
- Cryptography: Decrypt messages, break ciphers, and understand cryptographic algorithms.
- Steganography: Discover hidden data concealed within images, audio files, and other media.
- Problem-Solving: Develop critical thinking and problem-solving skills essential for CTF success.
- CTF Strategies: Refine your approach to Jeopardy-style CTF challenges.

skillup
beginnersolve
Git Guru Gathering
- Git Internals: Deepen your understanding of how Git structures and stores project data.
- .git Directory Exploitation: Exploit accidental .git directory exposures to recover source code and history.
- Reconstructing History: Piece together a project's timeline by analyzing commits, diffs, and branches.
- Secret Hunting: Uncover leaked credentials, API keys, and other sensitive data buried within the repository.
- Vulnerability Analysis: Identify potential security weaknesses introduced throughout the development history.

skillup
intermediateLearn
Mastering Vim
- Vim Fundamentals: Establish a strong foundation in Vim's modal editing, navigation, and core commands.
- Efficient Text Manipulation: Learn to manipulate text with precision, speed, and ease.
- Advanced Vim Techniques: Explore powerful features like macros, search and replace, and text objects to perform complex edits.
- Customization: Adapt Vim to your preferences with themes, plugins, and personalized settings for optimal workflow.
- Practical Applications: Apply Vim skills to real-world scenarios, including code editing and system configuration.

skillup
intermediatesolve
Entity Injection Intensive
- XML Fundamentals: Solidify your knowledge of XML syntax and document structures.
- Vulnerability Detection: Learn to recognize the telltale signs of XXE susceptibilities.
- Exploitation Strategies: Master various XXE attack methods, including file retrieval, SSRF, and advanced techniques.
- Hands-On Exploitation: Practice exploiting XXE flaws in purpose-built vulnerable labs.
- Defensive Measures: Discover robust mitigation strategies to safeguard applications against XXE attacks.
- Responsible Disclosure: Practice ethical reporting and coordination with affected parties.

skillup
intermediatepractice
SubDomain Enumeration
- Enumeration Fundamentals: Solidify your knowledge of subdomain structures and the importance of enumeration in cybersecurity.
- Passive Enumeration Techniques: Learn to utilize publicly available resources and third-party tools for subdomain discovery without direct interaction with the target.
- Active Enumeration Techniques: Master the use of direct queries and tools to actively discover subdomains, including DNS zone transfers and brute force methods.
- Wildcard Domain Strategies: Understand the challenges and techniques for dealing with wildcard domains in enumeration processes.
- Vulnerability Identification: Learn to recognize potential vulnerabilities associated with discovered subdomains.
- Network Security: Discover strategies to secure networks by addressing subdomain-related vulnerabilities.

skillup
beginnerpractice
Gobuster
- Comprehensive understanding of GOBUSTER and its functionalities
- Ability to troubleshoot common installation issues and configure for optimal performance
- Practical experience in applying GOBUSTER for directory/file brute-forcing and DNS subdomain enumeration
- Familiarity with advanced techniques and strategies for complex environments
- Ability to analyze and interpret GOBUSTER results accurately

skillup
beginnerpractice
Dirbuster
- Comprehensive understanding of DIRBUSTER and its functionalities
- Skills to install and configure DIRBUSTER
- Ability to effectively use DIRBUSTER for directory and file brute-forcing
- Knowledge of common use cases and scenarios for DIRBUSTER application
- Practical experience in performing web application assessments with DIRBUSTER
- Familiarity with advanced DIRBUSTER techniques for complex environments
- Ability to analyze and interpret DIRBUSTER results accurately
- Application of DIRBUSTER to enhance the security posture of web applications

skillup
beginnerLearn
Command Injection
- Introduction To Command Injection
- Identifying Command Injection Vulnerabilities
- Exploitation of Command Injection
- Preventing OS Command Injection
- Legal and Ethical Considerations in Preventing OS Command Injection

skillup
beginnerLearn
Hacking with the Powershell
- PowerShell Fundamentals: Solidify your understanding of PowerShell scripting and its capabilities in a cybersecurity context.
- Reconnaissance Techniques: Learn to use PowerShell for gathering information about targets, including network scanning and enumeration.
- Exploitation Techniques: Master the use of PowerShell to exploit vulnerabilities and gain access to systems.
- Post-Exploitation Techniques: Understand how to use PowerShell for maintaining access, data exfiltration, and lateral movement.
- Ethical Considerations: Learn the importance of ethical hacking practices and the legal implications of using PowerShell in assessments.
- Automation: Discover how to automate repetitive tasks and streamline your cybersecurity workflows using PowerShell.
- Tool Utilization: Get hands-on experience with PowerShell tools and scripts commonly used in penetration testing.

skillup
beginnerLearn
DVWA
- DVWA Fundamentals: Gain a solid understanding of what DVWA is, its purpose, and how it is used in cybersecurity training.
- Installation on Linux: Learn step-by-step instructions for installing and configuring DVWA on Linux systems.
- Installation on Windows: Master the process of setting up DVWA on Windows machines, including required dependencies.
- Practical Uses of DVWA: Explore how to use DVWA to practice and enhance your web application security testing skills.
- Walkthroughs: Engage in guided walkthroughs of various DVWA challenges, learning to identify and exploit vulnerabilities such as SQL injection, XSS, CSRF, and more.
- Vulnerability Assessment: Learn to conduct thorough vulnerability assessments using DVWA to simulate real-world scenarios.
- Ethical Hacking: Understand the ethical considerations and legal implications of using DVWA for security testing.
- Reporting and Documentation: Develop skills to document your findings and create comprehensive reports based on DVWA exercises.

skillup
beginnerLearn
Shodan.io
- Shodan Fundamentals: Gain a solid understanding of what Shodan is and how it works, including its interface and core features.
- Advanced Search Techniques: Learn to construct advanced queries to filter and find specific types of devices, services, and vulnerabilities.
- Practical Applications: Master the practical uses of Shodan for threat intelligence, vulnerability assessment, and network monitoring.
- Reconnaissance Techniques: Discover how to use Shodan for internet-wide reconnaissance and asset discovery.
- Vulnerability Identification: Learn to identify and assess vulnerabilities in internet-facing systems using Shodan.
- Ethical Considerations: Understand the ethical and legal implications of using Shodan in cybersecurity assessments.
- Integration with Other Tools: Learn how to integrate Shodan with other cybersecurity tools to enhance your threat intelligence capabilities.

skillup
beginnerLearn
Upload Vulnerability
- Upload Vulnerabilities Fundamentals: Gain a solid understanding of what upload vulnerabilities are, their impact on web application security, and common attack vectors.
- Detection Techniques: Learn to identify upload vulnerabilities using manual testing methods and automated tools.
- Mitigation Strategies: Master various techniques to secure file upload functionality, including input validation, file type verification, and storage considerations.
- Practical Demonstrations: Engage in live demonstrations of exploiting and mitigating upload vulnerabilities in web applications.
- Tool Utilization: Discover tools and resources for detecting and addressing upload vulnerabilities, such as Burp Suite, OWASP ZAP, and custom scripts.
- Secure Coding Practices: Learn best practices for developing secure file upload features in web applications.

skillup
beginnerLearn
Code Review
- Code Review Fundamentals: Solidify your knowledge of secure coding practices and code review processes.
- Vulnerability Detection: Learn to recognize the telltale signs of common security vulnerabilities in code.
- Exploitation Awareness: Understand how vulnerabilities can be exploited and the potential impact on applications.
- Hands-On Review Techniques: Practice reviewing code in purpose-built vulnerable labs to identify and address security flaws.
- Defensive Measures: Discover robust mitigation strategies to safeguard code against a wide range of vulnerabilities.
- Tool Utilization: Master the use of Snyk for automated code review and vulnerability detection.
- Responsible Disclosure: Practice ethical reporting and coordination with affected parties.

skillup
expertpractice
Real World Data Security & Threat Mitigation
- Enhanced Incident Response Skills
- Proficiency in Ransomware Mitigation
- Insider Threat Detection Expertise
- Zero Trust Architecture Implementation
- Advanced Data Privacy Techniques

skillup
beginnerLearn
Foundations of Digital Forensics
- Understand Digital Forensics Principles – Learn the forensic investigation process, legal aspects, and best practices. Perform Disk Imaging & Data Acquisition – Create and analyze forensic disk images while ensuring data integrity. Analyze File Systems – Recover deleted files and understand how data is stored across different file systems. Extract & Analyze Metadata – Identify hidden information in files and verify authenticity using file signatures. Investigate Windows Registry Artifacts – Extract forensic evidence from registry keys related to user activity and system changes. Conduct Basic Log Analysis – Interpret system logs to detect potential security incidents and suspicious behaviors.

skillup
intermediateLearn
Deep Dive into Forensic Techniques
- Conduct Memory Forensics – Extract and analyze volatile memory to detect malicious processes and cyber threats. Investigate Emails & Documents – Analyze email headers, metadata, and document properties to uncover fraud, phishing, and data leaks. Track Internet Activity – Retrieve and examine browser history, cookies, and downloads to reconstruct online behavior. Analyze USB & External Storage – Detect unauthorized data transfers and recover hidden or deleted files from removable storage devices. Detect Hidden Data & Steganography – Identify and extract concealed information hidden in images, audio, and other digital files. Perform Network Traffic Analysis – Capture and analyze network packets to detect intrusions, cyber threats, and forensic evidence of attacks.

skillup
expertLearn
Real World Investigations & Threat Attribution in Forensics
- Analyze & Reverse Engineer Malware – Detect, analyze, and dismantle malicious software to understand its impact and purpose. Conduct Mobile Device Forensics – Extract and examine digital evidence from smartphones and tablets while preserving forensic integrity. Investigate Cloud-Based Evidence – Perform forensic investigations on cloud services, ensuring compliance with legal frameworks. Analyze IoT Forensic Data – Recover and analyze data from smart devices to identify security incidents and digital traces. Trace Dark Web & Cryptocurrency Transactions – Track illicit activities, analyze blockchain transactions, and investigate cryptocurrency-based cybercrimes. Respond to Cyber Incidents & Attribute Threats – Develop effective incident response strategies and use forensic intelligence to identify cybercriminals.

skillup
intermediatepractice
Advanced Data Protection and Compliance
- Enhanced Secure Communication Skills
- Improved Database Security and Hardening Techniques
- Proficiency in Data Anonymization and Tokenization
- Strong Compliance and Governance Implementation Skills
- Advanced Threat Detection and Incident Response Abilities

skillup
expertLearn
Red Teaming & Real-World Scenarios - Application
- Execute advanced web exploitation techniques including RCE and SSRF.
- Escalate privileges on Linux and Windows systems using post-exploitation tools.
- Compromise Active Directory environments using modern attack vectors.
- Secure and assess CI/CD pipelines and IaC templates in DevSecOps ecosystems.
- Analyze and exploit vulnerabilities in IoT and SCADA devices.

skillup
beginnerLearn
Vulnerability Identification & Exploitation - Application
- Identify and exploit common vulnerabilities in web and API environments.
- Perform security assessments on cloud services, containers, and IoT devices.
- Use specialized tools like SQLmap, Postman, ScoutSuite, and DockerBench.
- Simulate real-world attack scenarios such as session hijacking and privilege abuse.
- Generate actionable vulnerability reports and remediation strategies.

skillup
beginnerLearn
Foundations of Threat Hunting and Detection
- Foundational Understanding of Threat Hunting and Adversary Behavior
- Hands-on Skills in Security Information and Event Management (SIEM)
- Proficiency in Network Traffic Analysis
- Endpoint Detection and Threat Hunting with EDR Tools
- Building and Integrating Threat Intelligence Workflows

skillup
intermediateLearn
Proactive Threat Hunting and Investigation
- Ability to detect and investigate persistence mechanisms across Windows and Linux systems.
- Skills in performing memory forensics to uncover in-memory malware and attack traces.
- Proficiency in hunting advanced Active Directory attacks like Pass-the-Hash and Kerberoasting.
- Competence in cloud threat hunting across AWS, Azure, and GCP environments.
- Expertise in detecting stealthy attacks using PowerShell abuse, LOLBAS techniques, and insider threat behavior analytics.

skillup
expertLearn
Real World Attack Simulations and Incident Response
- Ability to write and implement custom SIEM correlation rules to detect advanced persistent threats (APTs).
- Skills in using YARA and Sigma rules to detect malware patterns and enhance threat hunting efforts.
- Proficiency in analyzing and responding to real-world ransomware attacks using sandboxing techniques.
- Hands-on experience with incident response processes, including timeline reconstruction and attack tree analysis.
- Knowledge of detecting cyber threats in industrial control systems (ICS) and understanding the unique challenges of OT networks.
Start your 7 days free trial
Discover SkillUp courses for free with a 7-day trial. Access a variety of courses to enhance your skills and knowledge.