Cyber Security Module
Module 1:- Introduction to Ethical Hacking & It’s scope
1. Introduction to Hacking, Ethical Hacking & cyber threats.
2. CIA Triad | Hackers & Types
3. Scope Of Ethical Hacking in India & Outside
4. How To Become an Ethical Hacker
Module 2:- Setting Up Own Virtual Hacking Lab
5. Hardware & Software requirements for virtual hacking lab
6. Introduction to Virtual Machines (VMware & VirtualBox) & Kali Linux
7. Kali Installation & Live Boot
8. VMware Networking - NAT-Bridge-HostOnly
9. Metasploitable Setup
Module 3:- MASTERING THE CONCEPT
10. 3 Way Handhshake
11. Cache-Cookies-DNS & Its Working
12. Packets-Traceroute-Ping-TTL
13. TCP, UDP, ICMP
14. Internet Protocol { IP } & Ports
Module 4:- Kali Linux {Basic To Advanced}
15. Kali Intro - Download & Advanced Installation
16. User, Groups, Shadow, Passwd etc
17. Permissions in Kali Linux
18. Important Kali Commands & Tools
19. All Kali Commands & Tools
Module 5:- Information Gathering / Reconnaissance
20. Introduction to footprinting & reconnaissance
21. Website reconnaissance
22. Whois reconnaissance
23. Arin Whois & IP blocks
24. Builtwidth, ViewDNSInfo, Wappalyzer
25. hping3 , dnsenum & dmitry
26. Lazyrecon,Sn1per & theharvester
27. Maltego & Redhawk & more...
28. Google Dorks & Google Hacking Database
29. Pentest-Tools & NSLookup
30. Call Spoofing & Email Tracking
Module 6:- Anonymous On Internet
31. Understanding Tor & its working
32. Understanding Tor Nodes & Relays
33. Dark Web on Tor Network
34. Installing Tor Browser in Windows
35. Installing & Configuring Tor Browser [GUI] in Kali Linux
36. Installing & Configuring Tor [command line] in Kali Linux
37. More Tor Concepts
38. Configuring Tor to Run As Root in Kali Linux
39. Configuring Proxychain with Tor
40. Becoming Anonymous Using Tor - IP Hiding
Module 7:- Scanning Techniques
41. Introduction to Scanning in Ethical Hacking
42. Scanning Tools & Methodology
43. Learning about Ports & their states
44. Well Known, Registered & Dynamic Ports
45. Use Of Ping & Angry IP Scanner
46. Banner Grabbing & Netcat
47. Using Wafw00f For Firewall
48. Introduction to Nmap & Scan Types
49. Installing Nmap in windows & Kali linux
50. Nmap - Advanced Port Scanning
51. Nmap - Firewall Bypass
52. Nmap - NSE (Nmap Scripting Engine)
53. Nmap - Open Ports, Service Name & versions
54. Understanding Vulnerability, Exploit & Payload
55. Finding Open Ports exploits using searchsploit/metasploit
56. Exploiting Open Ports [FTP port 21]
57. Exploiting Open port 21 using Metasploitable
58. Using Zenmap in Windows
Module 8:- Enumeration
59. Introduction to Enumeration
60. Protection Rings & Protection Domain
61. The working Of Kernel
62. Understanding Windows Architecture
63. Windows Security Elements
64. SIDs, RIDs, SRM, SAM Database, LSASS, NetBIOS
65. NetBIOS Enumeration
66. NetBIOS Enumerator & nbtstat Tool in Windows
67. nbtscan in Kali Linux
68. Understanding Security Identifiers & Relative Identifiers
69. Understanding ACL [ Access Control List ] & ACE [Access Control
Entries]
70. Enumeration Countermeasures
Module 9:- System Hacking & Password Cracking
71. Introduction to System Hacking
72. Introduction to Password Cracking
73. Password Guessing & Complexity
74. Hashing & Hash identifier
75. LM / NTLM in Windows
76. Dictionary Password Attack
77. Bruteforce Password Attack
78. Hybrid Password Attack
79. Rainbow Password Attack
80. Stealing SAM Databse
81. Creating Own Password List using Crunch in Kali
82. Cracking Zip File Password using John The Ripper
83. Using hashcat
84. Cracking Windows password using L0phtcrack
85. Cracking windows password using KonBoot
86. Cracking Kali Linux Root/Login Password
87.Using Ophcrack
88. Introduction to Keyloggers
89. Software & Hardware Keyloggers
90. Using Keyloggers to get passwords & credentials
91. Introduction to Encryption
92. Symmetric & Asymmetric
93. Encryption Algorithms
94. Use of pwdump in dumping
Module 10:- Name Of Social Engineering - Human Hacking
95. Introduction To Social Engineering or Human Hacking
96. Why social engineering is master of all other attacks
97. Types of Social Engineering Attack
98. Human & Computer Based social engineering attacks
99. Identity Theft
100. Social Engineering using Android Lost
101. Email Spoofing/Fake Mail
102. Hiding malicious links in Email
103. Introduction to Phishing
104. Phishing Techniques
105. Phishing Campaign with Lucy Security
106. Social Engineering Countermeasures
Module 11:-DOS/DDOS Attacks
107. Introduction to DOS/DDOS [ Denial Of Services ]
108. DOS Attack Types
109. Smurf & Fraggle DOS Attack
110. SYN Flood & Ping Of Death DOS Attack
111. DDOS Attacks using Zombie PC
112. Introduction to Botnets
113. DOS on Live Website
114. DOS using Goldeneye
115. Slowloris DOS/DDOS Attack
116. slowhttp & torshammer
117. Countermeasures Of DOS/DDOS
Module 12:- Sniffing
118. Introduction to Sniffing
119. Sniffing techniques in Kali Linux
120. Password Sniffing & dSniff
121. Using Ettercap to Sniff user passwords [HTTP]
122. Using Bettercap to Sniff passwords [HTTPs]
123. ARP Spoofing & DNS Spoofing
124. Sniffing with Wireshark
125. Sniffing Countermeasures
Module 13:- Metasploit Advanced [ Making Trojans ]
126. Introduction to Metasploit
127. Practicing Metasploit Framework [msf]
128. searchsploit [Hunting for exploits]
129. cvedetails & exploit-db
130. Understanding LHOSTS,LPORT,RHOSTS & RPORT
131. Exploiting Windows XP using Metasploit
132. Exploiting Windows 7 using Metasploit
133. Exploiting Windows 10 using Metasploit
134. Privilege Escalation
135. User Access Control in Windows
136. Bypassing UAC
137. Making payload persistence
138. Encoding of Payload
139. Crypters, Making FUD & Metasploit Modules
Module 14:- Wireless Hacking
140. Introduction to Wireless Hacking
141. Understanding Wireless Networks
142. WEP [Wired Equivalent Privacy]
143. WPA & WPA2
144. Difference between WEP, WPA & WPA2
145. WPS [Wi-fi Protected Setup]
146. Wifi Encryptions & Breaking
147. Setting Wireless Pentesting Environment in VMware
148. Choosing best Wireless External Adapter
149. Monitor mode & Packet Injection
150. Discovering Wi-fi Networks using Wireless Adapter
151. WEP Cracking
152. Use of Aircrack & Airmon
153. WPA/WPA2 Cracking [Manual]
154. WPA/WPA2 Cracking [Automatic]
155. Wi-fi Phishing
Module 15:- Android Hacking [Basic]
156. Introduction To Android Hacking
157. Rooting & Flashing Of Android
158. One Click Root
159. Introducing Android Studio
160. Android Virtual Device Manager [AVD Manager]
161. Creating Your first latest virtual Android Device
162. Configuring Xposed Framework
163. Using Modules In Xposed Framework
164. Custom ROM Flash
165. Custom Recovery [TWRP] & Super SU
Module 16:- Android Pentesting [ Advanced ]
166. Introduction to Android Pentesting
167. Linux Kernel In Android
168. Setting Up Android Pentesting Lab
169. Creating first Custom Android Device for Pentesting
170. Rooting your virtual Android Device
171. Setting up Xposed Framework & Google Play services
172. Setting Up SSL Unpinning
173. Setting up Burp Suite for Android Phone
174. Configuring Burp Suite For Chrome in Android
175. Intercepting Android Chrome Browser in Burp Suite
176. Intercepting Android Applications in Burp Suite
177. Hunting on Android Applications
178. Android Pentesting - Parameter Tampering
179. Android Pentesting - No Rate Limit
180. Android Pentesting - Long password DOS Attack
181. Android Pentesting - XSS & IDOR
182. Android Pentesting - More Bugs Testing
Module 17:- Learning RED-Hat (RHEL)
183. Introduction to Red-Hat Enterprise Linux Distro
184. Installing RHEL in VMware Workstation
185. Creating Yum Server/Repository [ Local ]
186. Elinks & Hidden directory
187. Understanding Linux Partitions
188. Creating New Partitions using fdisk
189. Formatting Of Partitions
190. Mounting of Partitions
191. Permanent Mounting Devices
192. Understanding rpm, UUID/blkid & fstab
193. Understanding /etc/shadow & /etc/passwd
194. Hashes in /etc/shadow
195. Making swap partitions
196. New kernel installation
197. Creating & Configuring Apache server
198. Creating & Configuring FTP Server
199. Creating & configuring SSH Server
200. Breaking RHEL Login Password
Module 18:- Bug Bounty - WAPT
201. Introduction to WAPT / Bug Bounty / Penetration Testing
202. Setting Up Lab For Bug Bounty
203. Using Hackerone, Bugcrowd & Openbugbounty
204. Choosing the right target with large scope area
205. Configuring Kali for Bug Bounty
206. Setting Up Burp Suite for Bug Bounty
207. Recon Techniques
208. Subdomain Enumeration
209. Sorting The Unique
210. Detecting The Live Subdomains
211. Subdomain Takeover
212. Directory Bruteforcing
213. Bug Bounty Data
214. Github Recon Techniques
215. No rate limit Bug
216. Long password DOS Attack
217. Password Reset Poisoning
218. WordPress Hunting
219. Obsecure Email Vulnerability
220. XSS [ Cross Site Scripting ] Vulnerability
221. IDOR Vulnerability
222. SQL Injection [ Manual & Automatic ]
223. More Bug Bounty Topics & Practicals