BASIC
- Introduction to computer.
- Networking.
- Topologies.
- MS. word.
- MS. powerpoint.
- MS. excel.
SETTING UP LAB
- Installing Kali Linux in Virtual Box
- Configuring Kali Linux
- Downloading a Good Wordlist
- Installing Burp Suite Pro
- Installing Acunetix Pro
- And different tools with their Modules...
ENUMERATION
- What is Enumeration?
- Types of Enumeration
- Default Ports
- How to Enumerate NetBIOS?
- How to Enumerate SNMP?
- How to Enumerate SMTP?
- How to Enumerate NFS?
- How to Enumerate DNS?
- How to Enumerate all Services?
- Countermeasures
- What is Vulnerability Assessment?
- Classification of Vulnerability
- Vulnerability Assessment Lifecycle
- Vulnerability Assessment Solutions
- Vulnerability Scoring Systems
- Scanning for Vulnerability in Nmap scans result (MSF, Exploit DB, Armitage)
- Vulnerability Scanning - ZAP (OWASP)
NETWORKING
CONCEPTS
- What is Computer Networking?
- How does Networking Work?
- Types of Networks
- What is IP Address?
- IPv4 vs IPv6
- Types of IP Address
- Introduction to MAC Address?
- Role of Ports in Networking
- Introduction to Router and its elements
- What is OSI Model and How does It Work?
- What is TCP/IP Model and How does It Work?
- OSI vs TCP/IP Model
- What are Network Protocols?
- Types of Protocols
- How does TCP Work?
- TCP vs UDP
- What is Domain Name?
- What is DNS?
- DNS Records and Their Uses
- What is Zone File?
SCANNING
NETWORKS
- What is Network Scanning?
- Network Scanning Methodology
- Types of Network Scans
- Checking for Live Systems and Buffer Size
- Checking for Open Ports
- Checking for Services On Ports
- Checking for Software with versions
- OS Fingerprinting & Banner Grabbing
- Countermeasures
- Saving xml report for Metasploit & Conversion
ETHICAL HACKING
- What is Ethical Hacking?
- Types of Hackers
- Types of Attacks on a System
- Cybersecurity Laws
- What is Linux?
- Cool Features of Linux
- Basic File System of Linux
- Basic Linux Commands (Practical)
- Advance Linux Commands (Practical)
BEING ANONYMOUS
- Understanding layers of Internet (Deep, Dark, Surface & Hidden Web)
- Changing User Agent (Random User Agent Switcher)
- Changing MAC Address (Macchanger)
- Auto Run Shell Script (MAC Changer)
- Changing Wi-Fi MAC Address
- Configuring Proxy (Manual and tor proxy)
- Configuring VPN (Free VPN)
- Who is best for IP Anonymous?
- Anonymous Configuration in Linux
- Accessing Dark Web (Tor Browser)
- Creating Dark Web Website (tor Server)
SNIFFING
- What is Sniffing?
- How an Attacker Hacks the Network Using Sniffers?
- Active Scanning Techniques
- Types of Sniffing
- Protocols Vulnerable to Sniffing
- MAC Spoofing
- MAC Flooding
- DHCP Flooding
- Setup DHCP Rouge (MITM Attack)
- MITM Attack
- Sniffing with Wireshark
SYSTEM HACKING
- What is System Hacking?
- System Hacking Methodology
- Cracking Windows Password (Pwdump, ophcrack, lophcrack)
- Creating a Good Password list
- Escalate Privileges in Linux
- Escalate Privileges in Windows OS
- System Hacking using URL(Camera, Location, Passwords and more)
- URL Masking
- System Hacking using Open Ports (nmap, NetCat, MSF, Armitage, Exploit DB)
- What is Steganography?
- Types of Steganography
- Steganography Practical
FOOTPRINTING
AND
RECONNAISSANCE
- What are Footprinting and Reconnaissance?
- Types of Footprinting & Reconnaissance
- Use of Footprinting & Reconnaissance
- Footprinting Through Search Engines
- Footprinting using Advanced Google Hacking Techniques
- Footprinting Through Social Networking Sites
- Website Footprinting (Net craft, Wappalyzer)
- DNS Footprinting (DNSenum, DNS Lookup, MX Lookup, NS Lookup)
- WHOIS Footprinting
DOS & DDOS ATTACKS
- What is DoS Attack?
- What is DDoS Attack?
- Basic Categories of DoS/DDoS Attack Vectors
- DoS in Networking (hping3, MSF, yersiniya)
- DoS in Websites
- DoS using Programs and Commands (CPU and Memory Utilisations)
MALWARE THREATS
- What is Malware?
- Example of Malware
- What is Trojan?
- What are Viruses and Worms?
- Types of Malware Analysis
- Static Malware Analysis
- Dynamic Malware Analysis
- How to Create RAT Trojan? (HTTP, RAT)
- Creating Payloads (MSF)
- Creating Undetectable Payloads
HACKING WIRELESS NETWORKS
- What is Wireless Networking?
- Types of Wireless Encryption
- Types of Wireless Threats
- Wireless Hacking Methodology
- Complete Hacking WEP (WI-FI)
- Basic to Advanced Hacking WPA/WPA2
- How to Jam Wi-Fi?
SOCIAL ENGINEERING
- What is Social Engineering?
- Types of Social Engineering
- Human-based Social Engineering
- Computer-based Social Engineering
- Mobile-based Social Engineering
- Social Engineering Using SET
SESSION HIJACKING
- What is Session Hijacking?
- Why is Session Hijacking Successful?
- Session Hijacking Process
- Types of session Hijacking
- Performing Session Hijacking(Burp Suite Professional, Ettercap
HACKING WEB
SERVERS & WEB APPS
- What is Web Server? Web Server Attacks
- Web Server Attack Methodology
- Web Application Concepts
- Web Application Hacking Methodology
- Vulnerability Scanning (Acunetix Pro, Nessus)
SYSTEM SECURITY & ANTIVIRUS
- All about firewalls
- GUI Windows Firewall configuration
- GUI Linux Firewall configuration
- WAF in Linux Config – MOD