DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING
(CYBER SECURITY)
EVENT TITLE: “HACKING THE HACKER – ETHICAL HACKING IN MODERN WORLD”
DATE : 11.03.2025 & 12.03.2025
TIME : 9.30 AM TO 3.30 PM
VENUE: MBA SEMINAR HALL
EVENT CONVENOR : DR.V.BALAJI
EVENT CO-CONVENOR
- MRS P.PUSHPA AP/ CSE(CS) MR.M.MANIMARAN AP/ CSE(CS) MRS.G.SANDRA KARUNYA AP/CSE(CS), Mrs. M. Bhuvaneswari., AP/CS
2. Mr.M.GANESAN AP/CSE(CS)
WORKSHOP SUMMARY
The Department of Computer Science and Engineering (Cyber Security) at Easwari Engineering College conducted a 2-day workshop on 11th and 12th March 2025 titled “Hacking The Hacker – Ethical Hacking in Modern World”. The workshop focused on giving the students practical experience of ethical hacking and cybersecurity.
The speaker for Day 1 was Mr. Mohammed Tousif, a highly skilled Cyber Security Analyst, Ethical Hacker, and Senior Technical Trainer. With his vast expertise in penetration testing, cyber forensics, and ethical hacking tools, Mr. Tousif delivered an engaging and interactive session, focusing on both theoretical knowledge and practical demonstrations.
Effective Explanation and Clarity in Delivery:
The speaker started with simple topics, progressing step by step to more complex approaches, enriching his presentations with real-life examples and live demonstrations to make the topic interesting and relevant. His teaching methodology established an interactive environment, encouraging students to question and participate actively. He gave practical experience with tools like Macchanger, Rubber ducky, Shodan, Cupp, etc. He also demonstrated how to carry out a brute force attack in Burp Suite and Kali Linux so that students could understand the applications of these attacks in the real world. During the session, he also discussed his own experience in the field of cybersecurity, which further enhanced the learning process and gave students an insight into the occupation.
Doubt Clarification and Student Engagement:
At the end of the session, Mr. Tousif dedicated significant time to answering the students’ questions. The Q&A session was extremely interactive, with students engaging in discussions about ethical considerations, career opportunities in cybersecurity, and specific techniques demonstrated during the session. He also encouraged students to explore further on their own, offering guidance on resources and tools to enhance their learning beyond the workshop.
Conclusion of Day 1
The first day of the workshop was a resounding success, with students gaining practical experience in ethical hacking techniques and tools. Mr. Tousif’s effective explanations, clear demonstrations, and interactive approach made the learning experience very informative.
Speaker linkedin profile : https://www.linkedin.com/in/mohammed-tousif-8695b0225/
Poster / Brochure:

DAY – 2
The speaker for day 2 was Mr. Sai Kishan is a highly experienced Cyber Security Analyst at
Computer Age Management Services Limited. He holds industry-recognized certifications such as Certified Ethical Hacker and CCNA. His skills span Kali Linux, VAPT, and Purple Teaming—a unique cybersecurity strategy that integrates Red Team and Blue Team tactics. His expertise extends to Infrastructure Risk Assessment, Cyber Defense, Ethical Hacking Training, and Cloud Computing
Effective Explanation and Clarity in Delivery:
Mr. Kishan provided a comprehensive overview of Penetration Testing (Pen Testing), starting with basics and advancing to complex techniques used in real-world cybersecurity. He demonstrated tools like Metasploit, Hydra, Nmap, and Nessus, showcasing techniques such as DoS attacks and network scanning. The session also covered Burp Suite for web security and included an online sandbox simulating real-world attack surfaces, offering students valuable hands-on penetration testing experience.
Doubt Clarification and Student Engagement:
During the end of the session, students engaged in discussions about ethical hacking techniques, and cybersecurity career paths. He also provided valuable guidance on certifications, such as CEH and OSCP, that students could pursue to advance their careers in cybersecurity.
Conclusion :
The second day of the workshop was equally successful, with Mr. Kishan’s detailed explanations, hands-on demonstrations, and real-world application of penetration testing tools providing students with a deep understanding of cybersecurity techniques. His insights into the cybersecurity hiring process and certification pathways helped bridge the gap between learning and industry expectations. The 2-day workshop on “Hacking The Hacker – Ethical Hacking in the Modern World”, organized by the Department of Computer Science and Engineering (Cyber Security) at Easwari Engineering College, successfully provided students with a mix of theoretical knowledge and hands-on experience in ethical hacking and cybersecurity.
Both speakers effectively delivered insightful content, fostering a deeper understanding of cybersecurity concepts. The workshop concluded successfully, leaving students equipped with practical knowledge and motivated to explore further career opportunities in the field. The event was formally concluded with the National Anthem, marking a fitting end to the productive and enriching workshop.
Speaker linkedin profile : https://www.linkedin.com/in/sai-kishan-302a421a2/
Photos







