A Cyber Security enthusiast , proficient in threat analysis, incident response, and implementing security measures to safeguard data and systems against cyber attacks . I am a final year student of Computer Science and Engineering in Central Institue of Technology Kokrajhar.
Metasploit: Introduction
Threat Intelligience Tools
Intro To Cyber Threat Intel
Unified Kill Chain
Cyber Kill Chain
Pyramid Of Pain
Junior Security Analyst Intro
Clocky
Phishing Analysis Fundamentals
OWASP Top 10 - 2021
Intro to Logs
Offensive Security Intro
UltraTech
WalkthroughPickle Rick
WalkthroughMr Robot CTF
Beelzebub: 1
Advent of Cyber 2023
Crack the hash
OhSINT
Agent Sudo
Linux Fundamentals Part 1
Linux Fundamentals Part 2
Burp Suite: The Basics
Burp Suite: Repeater
_Cyber Defence Frameworks
_Cyber Threat Intelligence
_Network Security and Traffic Analysis
_Windows Event Logs & Finding Evil
_Nexus Elite CTF, organized by YCF Team
_Ethical Hacking Essentials (EHE) - Platform: Codered from EC-COUNCIL
_Google Cybersecurity Certificate
_Sound the Alarm : Detection and Response
_Assets, Threats, and Vulnerabilities
_Automate Cybersecurity Tasks with Python
_Play It Safe: Manage Security Risks
_Connect and Protect: Networks and Network Security
_Tools of the Trade: Linux and SQL
_Windows Fundamentals : HTB Academy
(Windows structure, Using the command line, Navigating the Windows operating system,
Working with files and directories, Service management, Permissions management, Windows security fundamentals)
_Introduction to Active Directory : HTB Academy
_Intro to Network Traffic Analysis : HTB Academy
Convenor of Coding Club in Central Institute of Technology, Kokrajhar.
mail: dildarmandal335@gmail.com
2023 Md Dildar Mandal, All Rights Reserved.