• Post category:StudyBullet-7
  • Reading time:6 mins read


Be an expert in Analysing Phishing mails

What you will learn

Header Analysis

DKIM (DomainKeys Identified Mail) Role

SPF (Sender Policy Framework) Role

Types of Phishing

Smishing Phishing

Whaling Phishing

Vishing Phishing

Spear Phishing

Email Phishing

Common Features of Phishing Emails

Anatomy of Phishing email

Hidden Websites to Check reputation of emails

Email Analysis Live-1

Email Analysis Live-2

Expertise in Email Analysis

Email Analysis on Sandbox

Any Run and Hybrid Analysis

You will learn the full analysis of any phishing email

Description

Welcome to comprehnsive course of Email Analysis. This course assumes you have No prior Knowledge and by the end of the course you will able to understand the phishing concept, analyses way and to mitigate the phishing mails.

This course is divided into 5 main categories.

Types of Phishing

Common Functiona and Anatomy of Phishing emails

Header Analysis

Practical Email Analysis


Get Instant Notification of New Courses on our Telegram channel.


Impact and Mitigation of Phishing emails

Each section of these cover the basic to Advanced level knowledge.

At the end of each section you will learn how to analyze, Mitigate and awarness yourself from the discussed videos/contents.

All the techniques in this course are practical and work against real systems, you’ll understand the whole mechanism of each Phishing first, then you’ll learnΒ  practical analysis and mitigation of phishing email. By the end of the course you’ll be able to analyse any type of email and adopt them to suit different situations and different scenarios.

With this course you’ll get 24/7 support, so if you have any questions you can post them in the Q&A section and we’ll respond to you within 15 hours.

Notes: Notes:

  • This course is created for educational purposes only, all the analysis are launched in my own laptop and my own spam mail.
  • This course is totally a product of Samarjeet Yadav & Cybersec Live and no other organisation is associated with it or a certification exam. Although, you will receive a Course Completion Certification from Udemy, apart from that NO OTHER ORGANISATION IS INVOLVED.
English
language

Content

Introduction

About The Course

Introduction To Phishing

Phishing & Its Types
Spear Phishing
Whaling Phishing
Smishing Phishing
Vishing Phishing
Email Phishing

Common Features & Anatomy of Phishing email

Common Features of Phishing Emails
Anatomy of Phishing email

Process to Check Reputation of any Email

Process to Check Reputation of any Email

Header Analysis

DMARC , DKIM & SPF
Header Analysis

Reputation analysis of URL and IP

Reputation analysis of URL and IP

Email Analysis on Sandbox

Any.run Sandbox Analysis
Hybrid Analyses

Email Analysis Practical Beginners to Pro

Email Analysis Practical-1
Email Analysis Practical-2

Impact of Phishing Emails

Impact of Phishing Emails

Mitigation Of Phishing Emails

Mitigation Of Phishing Emails

Upcoming Courses: CEH V-11 Ethical Hacking Course & Bug Bounty Course

Upcoming Courses: CEH V-11 Ethical Hacking Course & Bug Bounty Course