Introduction to Cyber Security & Ethical Hacking
Understanding the fundamentals of cybersecurity
Exploring the various types of cyber threats and attack vectors
Introduction to the CIA triad (confidentiality, integrity, availability) and risk assessment
Cryptography and Encryption
Understanding cryptographic algorithms, protocols, and encryption techniques
Implementing secure communication channels using SSL/TLS and SSH
Managing digital certificates and public-key infrastructure (PKI)
Operating System Security
Securing operating systems (Windows, Linux, etc.) through hardening and patch management
User and group management, access controls, and privilege escalation prevention
Auditing and monitoring for detecting unauthorized activities
Web Application Security
Common web application vulnerabilities (e.g., XSS, SQL injection) and their mitigation techniques
Secure coding practices and web application security testing (e.g., OWASP Top 10)
Web application firewall (WAF) and secure coding frameworks
Identity and Access Management
Authentication methods (passwords, multi-factor authentication)
User provisioning, role-based access control (RBAC), and privileged access management (PAM)
Single Sign-On (SSO) and federated identity management
Hands-on demos:
Footprinting a website using Whois Lookup, Netcraft, and shodan
Gathering information about Domain through Reon-ng Tool in Kali Linux
Gathering information about Domain through Maltego Tool
Gathering information about Sub-domain through Sublist3r and dnsmap tool in Kali linux
Email Footprinting using eMail Tracker Pro
DNS Footprinting using DNS Interrogation Tools
Generating and identifying hashes
Signing a file with digital signatures
Identify the Network Routes in the System
DNS lookup and reverse lookup
Network Path tracing
Network Analysis
Network scanning
Enumeration
Capturing session ID with Burp Suite
Local File Inclusion on bWAPP
Adding and granting permissions to users in Linux
Identifying phishing websites
Find the vulnerabilities of the host/website using the Nessus tool
Find the vulnerabilites on target website/ host using Nikto scanner
Password Breaking – Ophcrack
vulnerabilitiesPassword Breaking - Konboot Tool
Install keyloggers and configure the victim PC to monitor the system on keystrokes and screenshots
Create a trojan by using msfvenom
Sniff network packets Using Wireshark
MAC Flooding Using macof
DHCP attack using Yersinia
Bypass Authentication using SQL Injection
Determine how the hackers may get the database of a website and steal the credentials of users from website vulnerability
DoS Attack using LOIC Tool
Cross-site Scripting attack
Demonstration on cookie stealing