backup of hackingciutesting.com/workshops/syllabus.pdf · - use hacking tools such as metasploit,...

6
Ethical Hacking & Penetration Testing Defending against the malicious Certification partner of MIS Academy A unit of Technology Incubation Center CIU MIS Academy A unit of Technology Incubation Center CIU www.ciutesting.com

Upload: others

Post on 31-May-2020

20 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Backup of Hackingciutesting.com/workshops/syllabus.pdf · - Use hacking tools such as Metasploit, Aircrack-ng, SQLmap.....etc - How to discover and exploit web application vulnerabilities

Ethical Hacking &Penetration Testing

Defending against the malicious

Certification partner of MIS AcademyA unit of Technology Incubation Center CIU

MIS AcademyA unit of Technology Incubation Center CIU

www.ciutesting.com

Page 2: Backup of Hackingciutesting.com/workshops/syllabus.pdf · - Use hacking tools such as Metasploit, Aircrack-ng, SQLmap.....etc - How to discover and exploit web application vulnerabilities

Certification partner of MIS AcademyA unit of Technology Incubation Center CIUWHAT YOU WILL LEARN FROM OUR COURSES

- Install hacking lab (works on Windows and Linux)- Discover vulnerabilities & exploit them hack into servers- Hack & secure both WiFi & wired networks- Hack secure systems using client-side & social engineering attacks- Use hacking tools such as Metasploit, Aircrack-ng, SQLmap.....etc- How to discover and exploit web application vulnerabilities to gain full control over websites- Install Kali Linux - a penetration testing operating system- Install windows & vulnerable OS as virtual machines for testing- Learn linux commands and how to interact with the terminal- Learn Network Penetration Testing- Network basics & how devices interact inside a network- Practical attacks without knowing the key to the target network- Control connections of clients without knowing the password.- Create a fake Wi-Fi network with internet & spy on clients- Gather information about networks like their OS, opened ports ..- Crack WEP/WPA/WPA2 encryptions using a number of methods.- ARP Spoofing/ARP Poisoning- Launch Various Man In The Middle attacks- Gain access to any account accessed by any client in network- Sniff packets to extract important info such as: passwords, cookies, urls, videos, images ..etc.- Discover open ports, services & vulnerabilities on systems- Gain control over computer systems using server side attacks- Exploit buffer over flows and code execution vulnerabilities- Gain control over computer systems using client side attacks- Gain control over computer systems using fake updates- Gain control over computer systems by backdooring downloads- Create undetectable backdoors- Backdoor normal programs- Backdoor any file type such as pictures, pdf's ...etc.- Gather information about people, such as emails, social media accounts, emails and friends- Use social engineering to gain full control over target systems- Send emails from ANY email account without knowing the password for that account- Read, write download, upload and execute files on compromised systems- Capture keystrokes on a compromised system- Use a compromised computer as a pivot to gain access to other computers on the same network- Understand how websites & web applications work- Understand how browsers communicate with websites- Gather sensitive information about websites- Discover servers, technologies and services used on websites- Discover emails and sensitive data associated with a website- Find all subdomains associated with a website- Discover unpublished directories and files with a target website- Find all websites hosted on the same server as the target website- Exploit file upload vulnerabilities & gain full control- Discover, exploit and fix code execution vulnerabilities- Discover, exploit & fix local file inclusion vulnerabilities- Discover, fix, and exploit SQL injection vulnerabilities- Bypass login forms and login as admin using SQL injections- Writing SQL queries to find sensitive data such as usernames and passwords using SQL injections- Read / Write files to the server using SQL injections- Learn the right way to write SQL queries to prevent SQL injections- Discover reflected XSS vulnerabilities- Discover Stored XSS vulnerabilities- Hook victims to BeEF using XSS vulnerabilities- Fix XSS vulnerabilities & protect yourself from them as a user

Ethical Hacking &Penetration Testing

MIS AcademyA unit of Technology Incubation Center CIU

www.ciutesting.com

Page 3: Backup of Hackingciutesting.com/workshops/syllabus.pdf · - Use hacking tools such as Metasploit, Aircrack-ng, SQLmap.....etc - How to discover and exploit web application vulnerabilities

Module 1 : You will learn extensive hands-on with installation and configuration of Virtualization and Kali Linux.

---- Introduction to Ethical Hacking and Pentesting---- VMWare Installation---- Installation of Kali Linux---- Kali Linux Configuration and VMWare Tools---- Introduction to Kali Linux---- Concept of Operating Systems

Module 2 : Master your commandline skills to navigate and administer Kali Linux and Windows Command lines

---- Linux terminal basics---- Kali Linux editors---- Kali Linux administrative commands---- Windows and Networking command

Module 3 : Prepare Your Lab

---- Changing IP address and setting up Wireless Adapter---- Creating Bootable Kali USB---- Important Networking Terms---- Important Hacking Terms---- Few Things to Do After Installing Kali Linux---- Changing Our Mac Address - MacChanger

Module 4 : Footprinting

---- Google Hacking---- Working with Nikto---- DNS Footprinting---- The Harvester---- Shodan---- Zone Transfer With Dig

Module 5 : Scanning

---- Installing Metasploitable---- Working with Nmap---- Working with Zenmap---- TCP scans---- Nmap Bypassing Defences---- Nmap Scripts

Module 6 : Phishing Attacks and Mass mailer attack

---- Introduction To Social Engineering and information Gathering---- Types Of Social Engineering---- Social Engineering Attacks---- Spear Phishing Attacks---- Phishing Attack---- Phishing Attack Consequences---- Mass Mailer Attack

Certification partner of MIS AcademyA unit of Technology Incubation Center CIU

Ethical Hacking &Penetration Testing - Stage I

MIS AcademyA unit of Technology Incubation Center CIU

www.ciutesting.com

Page 4: Backup of Hackingciutesting.com/workshops/syllabus.pdf · - Use hacking tools such as Metasploit, Aircrack-ng, SQLmap.....etc - How to discover and exploit web application vulnerabilities

Module 6 : Phishing Attacks and Mass mailer attack

---- Introduction To Social Engineering and information Gathering---- Types Of Social Engineering---- Social Engineering Attacks---- Spear Phishing Attacks---- Phishing Attack---- Phishing Attack Consequences---- Mass Mailer Attack

Module 7 : Arp Poisioning, DNS & DHCP Spoofing & Port Stealing

---- ARP Poisoning---- DNS Spoofing vs DNS Poisoning---- Advanced Concepts on DNS Spoofing---- DHCP Spoofing---- Port Stealing

Module 8 : Backdoors and Rootkits

---- Backdoor Overview---- Backdoor Process and Functions---- Backdoor Gaining Access---- Backdoor Maitaining Access---- Introducing Command Prompt Backdoor---- Meterpreter Backdoor---- Gaining Root

Module 9 : Jack the Ripper, Embedded Trojan Horse, Java Applet Attack, MITM Attacks, ICMP, Driftnet and EvilGrade

---- Jack the Ripper---- Embedded Trojan Horse---- Introduction To Java Applet Attack Method---- Man in the Middle : MITM Attack---- ICMP Redirection---- Killing a Network---- Ddosing Unauthorised Network---- Working with Driftnet---- Working with EvilGrade

Module 10 : Meterpreter, MsfConsole and MsDConsole

---- Meterpreter Overview---- Activating Payloads---- MsFconsole explained---- MsDconsole Commands---- Exploits---- Payloads---- Generating Payloads

Certification partner of MIS AcademyA unit of Technology Incubation Center CIU

Ethical Hacking &Penetration Testing - Stage II

MIS AcademyA unit of Technology Incubation Center CIU

www.ciutesting.com

Page 5: Backup of Hackingciutesting.com/workshops/syllabus.pdf · - Use hacking tools such as Metasploit, Aircrack-ng, SQLmap.....etc - How to discover and exploit web application vulnerabilities

Module 11 : Password Cracking

---- Introduction To Password Cracking---- Password Cracking Strategy---- Windows Password Cracking Overview---- Nuts And Bolts Of Windows Password Cracking Strategy---- Introduction To Linux Hash Cracking---- Linux Hash Cracking Strategy---- Generating Wordlist Overview---- Generating Wordlist Process and Functions---- CeWL Cracking

Module 12 : DDos Attacks on Windows & SAM Hacking

---- Introduction To Denial of Service---- DoS Vs DDoS---- Levels Of DDos Attacks---- Preventing DDos Attacks---- Introduction To DDoSing Windows 7---- DDosing Windows 7 Methods---- Hacking Win7 SAM database

Module 13 : Cryptography

---- Introduction To Cryptography---- Basic Concepts On Cryptography---- Hash Func and Oracle Method---- Birthday Theorem & Digital Signature---- Pros and Cons Of Cryptography

Module 14 : SQL Injections Attacks

---- Introduction To SQL injection---- SQL Injection To Google Dorks---- SQL Mapping Via Kali Linux---- Gathering Password And Cracking The Hash---- Website Hacking - SQL Injections with Sqlmap

Module 15 : Wireless Attacks

---- Introduction to WEP and WPA---- 802 1X Standard---- Wireless Cracking Overview---- Wriless Cracking Via Kali Linux

Certification partner of MIS AcademyA unit of Technology Incubation Center CIU

Ethical Hacking &Penetration Testing - Stage III

MIS AcademyA unit of Technology Incubation Center CIU

www.ciutesting.com

Page 6: Backup of Hackingciutesting.com/workshops/syllabus.pdf · - Use hacking tools such as Metasploit, Aircrack-ng, SQLmap.....etc - How to discover and exploit web application vulnerabilities

Certification partner of MIS AcademyA unit of Technology Incubation Center CIU

Ethical Hacking &Penetration Testing Training from theAward Winner in Network Security Education.

MIS AcademyA unit of Technology Incubation Center CIU

www.ciutesting.com