Course curriculum
-
1
Cyber Security-Ethical Hacking_E-Learning Content
-
Chapter 1 - Introduction to Ethical Hacking - 1
-
Introduction to Ethical Hacking - 2
-
Introduction to Ethical Hacking - 3
-
Chapter 2 - Introduction to Kali Linux and Linux Commands
-
Chapter 3 - Information Gathering / Foot Printing - Passive Information Gathering
-
Google Hacking
-
Dirb
-
Chapter 4 - Scanning
-
Mastering Nmap Tool - Sync-Scanning
-
Ack Scanning
-
Fin scanning
-
X-mas scanning
-
Fast Scanning
-
Aggressive scanning
-
TCP Scanning
-
UDP Scanning
-
Scanning_Zenmap
-
Chapter 5 - Tools Introduction & Usage - OWASP_ZAP_Tool
-
Burp Suite - Introduction to Burp Suite
-
Burp Suite Setup
-
Dashboard Tab
-
Target Tab
-
Proxy Tab
-
Intruder Attack Types
-
Intruder Payload
-
Authentication Bypass - Example
-
Repeater Tab
-
Sequencer Tab
-
Decoder
-
Comparer
-
Extender
-
Burp Suite SQL - Example
-
Burp Suite - Final scan
-
Engagement tools - CSRF POC
-
Nessus - Tool
-
Chapter 6 - Proxies & VPN's
-
Chapter 7 - Dark Web & Deep Web
-
Chapter 8 - Social Engineering - 1
-
Social Engineering - 2
-
Chapter 9 - Malware Threats - Malware
-
Viruses
-
Trojan
-
IDS & IPS
-
Chapter 10 - Sniffing - Sniffing using Wireshark
-
Chapter 11 - Session Hijacking
-
Chapter 12 - SQL Injection - Introduction to SQL
-
SQL Map
-
SQL Injection - 1
-
SQL Injection - 2
-
Chapter 13 - Cryptography - Cryptography Concept
-
Algorithms
-
Symmetric Algorithms
-
Public Key Encryption
-
Private Key Encryption
-
Hashing and Digital Signatures
-
Digital Certificates
-
-
2
Cyber Security/Ethical Hacking - Scanning using OWASP ZAP from Threat Prism_Project - 1
-
Scanning using OWASP ZAP
-
-
3
Cyber Security/Ethical Hacking - Scanning for Open ports and Attacking them from Threat Prism_Project - 2
-
Challenge 1 Nmap Scanning - Sync Scanning
-
Ack Scanning
-
Fin scanning
-
X-mas scanning
-
Fast Scanning
-
Aggressive scanning
-
TCP Scanning
-
UDP Scanning
-
Challenge 2 Enumerate Users
-
Challenge 3 Exploitation - Version Exploitation - 1
-
Version Exploitation - 2
-
-
4
Recordings of Project Live Classes
-
Execution of Project 1 - Scanning using OWASP ZAP
-
Execution of Project 2 - Scanning for Open ports and Attacking them
-
-
5
Project Submissions
-
Instructions for Submissions
-
-
6
Internship Project - System Hacking from Threat Prism
-
Project Challenges
-
Challenge 1 - Hydra
-
Challenge 2 - Auxiliary
-
Challenge 3 - NSE
-
Challenge 4 - John
-
Challenge 5 - Crunch
-
-
7
Recording and Submission of Internship Project
-
Execution of Internship Project - System Hacking
-
Instructions for Internship Project Submission
-