{ Cyber Security Workshop }

Syllabus

Click Contents Below
Resources will be updated after each class

Chapter 1
Introduction to Ethical Hacking
Chapter 2
Computer Networking Concepts & Virtualization
Chapter 3
Foot Printing and Reconnainance / Information Gathering
Chapter 4
Google Hacking Database / Google Dorks
  • Google Introduction & Features
  • Google Search Technique
  • Google Basic Operators
  • Google Advanced Operators
  • Using Google as Hacking Tool (Google Hacks)
  • Sensitive Files Steeling from Google
  • Passwords Stealing By Google
  • Protect your information from Google
Chapter 5
Social Engineering Attacks
  • What is Social Engineering?
  • Behaviors Vulnerable to Attacks
  • Why is Social Engineering Effective?
  • Warning Signs of an Attack
  • Phases in a Social Engineering Attack
  • Impact on the Organization
  • Common Targets of Social Engineering
  • Types of Social Engineering
  • Phishing
  • Email Spoofing
  • Email Tracing
  • Usage of Social Engineering Tool Kit
  • Hacking Social Networking Sites
  • Countermeasures
Chapter 6
Scanning & Enumeration
  • Scanning Types
  • Network Scanning
  • Port Scanning
  • Scanning with Angry IP Scanner & Nmap
  • Vulnerability Scanning
  • Scanning with Nessus
  • Enumeration
Chapter 7
System Hacking & Security
  • Password Cracking Methods
  • Understanding Operating Systems
  • Windows Password Cracking
  • Bypass Login Password
  • Reset Admin/Users Passwords
  • Create Backdoor in System
  • Security against Windows Hacking
  • Keyloggers & Spyware
  • Countermeasures
Chapter 8
Penetration Testing with Metasploit
  • Introduction to Metasploit
  • Discussion about Vulnerabilities
  • Hacking Windows
  • Hacking Applications
  • Hacking Android Mobiles
  • Hacking with Armitage
Chapter 9
Network Sniffing
  • What is Sniffing?
  • How a Sniffer Works?
  • Types of Sniffing
  • Protocols Vulnerable to Sniffing
  • Man-in-the-Middle Attacks
  • ARP Spoofing & Poisoning
  • MITM with Ettercap and Cain & Abel
  • MAC Spoofing
  • DNS Poisoning Techniques
  • Password Sniffing Tools
  • How an Attacker Hacks the Network Using Sniffers?
  • How To Use: Wireshark
  • Countermeasures
Chapter 10
Wireless Hacking
  • Wireless Systems & Security Mechanisms
  • WEP Cracking
  • WPA/WPA2 Cracking
  • WPS Cracking
  • De-authentication Attack
  • Countermeasures
Chapter 11
Mobile Hacking
  • Mobile Operating Systems & Security
  • Mobile Hacking Methods
  • Hacking Mobile with Malware
  • Spying on Mobile
  • Mobile Apps Hacking
  • Countermeasures
Chapter 12
Hacking Web Applications & WAPT
  • Introduction of Website & Database
  • Authentication Process of Web Application
  • Attacks on Website & Web Application
  • OWASP Top 10 Introduction
  • SQL Injection attacks
  • SQLi: Authentication Bypass Method
  • SQLi: Union Based Method (MySQL Database Hacking)
  • SQLi: Error Based Method (SQL Servers Database Hacking)
  • SQLi: Firewall Bypass Method (Bypassing WAF/Mod Security)
  • SQLi: Automation Tools
  • Cross Site Scripting (XSS) Attacks & Session Hijacking
  • Uploading Shell, Viruses & Trojans on Website
  • Local File Inclusion (LFI) Attacks
  • Remote File Inclusion (RFI) Attacks
  • WAPT with Burpsuite
  • Cross Site Request Forgery (CSRF) Attacks
  • Web Application Penetration Tes
  • Testing
  • Bug Bounty Programs
Chapter 13
Denial of Service Attacks
  • What is DOS Attack?
  • What is DDOS Attack?
  • How it works?
Chapter 14
Reverse Engineering
  • What is Reverse Engineering ?
  • What is Debugging Mode?
  • Cracking Software
  • Finding Serial Key
Chapter 15
Cyber Laws