Stay Connected

Course Content

Ethical Hacking

An Ethical Hacker is a technology expert; typically employed by an organization to assess the security system of the organization in order to discover vulnerabilities that can be exploited.
To master the hacking technologies, you will need to become one, but an ethical one! The accredited course provides the advanced hacking tools and techniques used by hackers and information security professionals alike to break into an organization. As we put it, “To beat a hacker, you need to think like a hacker”. This course will immerse you into the Hacker Mindset so that you will be able to defend against future attacks.
This ethical hacking course puts you in the driver’s seat of a hands-on environment with a systematic process. Here, you will be exposed to an entirely different way of achieving optimal information security posture in their organization; by hacking it! You will scan, test, hack and secure your own systems. You will be taught the five phases of ethical hacking and the ways to approach your target and succeed at breaking in every time!

* Note:The Number of Project will be Covered According to the Duration of that particular Program.

Fees:
Course Duration (7 Days)- Rs. 4,999/- per participant including of all taxes.
 


Pore over the Hacker’s mind and Understanding the Hacker’s psychology and methodology

(1.) Concept of Ethical Hacking: Legal or illegal??
a. Cyber Security and Ethical Hacking : Explained
b. Actual Definition of Hacking v/s Public Perspective/who is Hacker (IT Security Expert)??
c. How to become a Hacker?
d. Why do we need Hackers?
e. Hackers Methodology and Innovation: Case Studies
f. Difference between Hacker\'s and Cracker\'s(Criminals)?

(2.) Categories of Hackers(As per Knowledge)
a. Coders
b. Admin’s
c. Script Kiddies

(3.) Categories of Hackers(As per Working)
a. White hat hackers
b. Black hat hackers
c. Grey hat hackers
d. Hacktivists (Cyber Terrorists)

(4.) How to secure yourself from Attackers

(5.) How to Stop Attackers

(6.) Indian Cyber Law

a. Case Studies/Real Scenario
b. Types of Cyber Crime
c. Indian IT Act 2000

E-Mails: Exploitation and Security

(1.) What is an E-mail

(2.) Working of E-mail

(3.) Traveling of an E-Mail

(4.) Email Servers

a. Definition
b. Configuration
c. Usage(Sending and Receiving Emails from your email server)

(5.) E-mail Forgery and Spamming
a. Anonymous Mailing techniques
1. Using Anonymous Mailers
2. Using Websites
3. Using Self Developed PHP Script
b. Anonymous Mailing techniques
1. Using Anonymous Mailers
2. Using Websites
3. Using Self Developed PHP Script
c. E-Mail Bombers

(6.) Security to Anonymous Mailing
a. Can User stop Receiving Fake Mails?
b. Tracing an Attacker
c. Proving a Fake Mail

(7.) Attacks on E-Mail Password
a. Attackers Anatomy and Psychology while hacking the passwords
b. Technical Attacks
     1. Using Fake Websites: Phishing
     2. DNS Re-Direction : Pharming
     3. Hijacking the Authenticated Session: Cookie Stealing
     4. Key loggers
c. Non-Technical Attacks
    1. Shoulder Surfing
    2. Dumpster Diving
    3. Social Engineering

(8.) Securing the E-Mail Passwords
1. Password Policies
2. Benefits of SSL Certificate for a User.
3. Anti – Trust Policies

(9.) Email Forensics
1. E-Mail Header Analysis
2. Whois Lookup Query
3. Tracing a Sender of an E-Mail
4. Tracing Sender’s IP Address
5. Tracing Sender’s Location
6. Spam Filtering
7. Blacklisting Servers and Emails
8. Configuring the Email Account Recovery options

Operating System Hacking and Security

1. Introduction to System Software\'s
a. Windows
b. Ubuntu(Linux)
c. Back Track(Live OS)

2. Windows Security Components and Working
a. Windows Security Components
b. User Account Login Process
c. Windows Registry Structure

3. Introduction to Virtual Machines
a. What is Virtual Machine
b. Virtual System Architecture

4. Implementation of Virtualization
a. VM Ware Workstation
b. Installation and Usage

5. Windows

6. Linux
a. Oracle Virtual Box
b. MS Virtual PC

7. Attacks on Windows Login Password
a. Password Guessing
b. Dictionary Attack
c. Brute-force Attack
d. Rainbow Table Attack
e. Resetting Windows login password without the old password
f. Removing Windows login password without the old password

8. Other Security Measure
a. BIOS User and Supervisory password
b. Biometric
c. Implementing Syskey Encryption

9. Windows Inbuilt Flaws and Security Loopholes
a. Hidden Accounts
b. Backdoor Via Sticky Keys
c. Administrator Escalation on Limited accounts

10. Invading into Computer System
a. Recovering BIOS Password
b. Recovering Biometric Password
c. Disabling Syskey Encryption

11. Optimizing Windows Computer System
a. Steganography
b. Hiding Files behind an Image
c. Alternate Data Streaming on NTFS File System

12. Restrict Hackers into box
a. Restricting Access to Files & Folders
b. ACLs Calculation
c. Configuring Strong Password
d. Changing Boot Order
e. BIOS Password
f. Physical Security

Malwares: Trojan, Viruses & Worms

1. What are malwares?

2. Trojans

a. What is a Trojan?
b. Types of Trojans

3. Trojan Attack Methods
a. Direct Connection
b. Reverse Connection

4. Some Well Known Trojans

5. Detection of Trojan

a. Using Anti-Trojan Software
b. Manual Detection
    1. TCP View
    2. Process Viewer
    3. Process Explorer

6. Viruses

7. Working and Functionality of Viruses

8. Development

a. Batch Programming  
    1. Programming

9. Development of Folder lockers

10. Registry tweaks and Tricks
a. Lock Auto run Virus
b. Enabling/Disabling Task Manager
c. Enabling/Disabling Folder option, etc

11. Developing Professional Security tools
a. Compilation and EXE Generation

12. Detection and Manual Removal
a. Detecting Viruses
b. Process Monitoring
c. Manual Removal of Viruses

Attacks Related to Network & Security (LAN/WLAN)

1. Introduction to the LAN(Local Area Networks)
a. What is Network?
b. What is networking?
c. Understanding Network Devices
d. Making Ad-Hoc
    1. Laptop as a Networking Device
    2. Wireless Data Sharing
    3. Internet in Networks Using USB Internet Cards
e. Introduction to MAC Address
    1. MAC Spoofing

2. Back-Track: Penetration Tool
a. Sniffing the Networks
b. ARP Poisoning ( Man in the Middle Attack)
c. SSL Redirection
d. Wireless Hacking( Wi-Fi WEP Key Cracking)
     1. Flaws and Security
e. DNS Spoofing
f. Rouge Access Points

3. Secure Network Configuration
a. Configuring Anti-Sniffers
b. MAC Filtering Restrictions
c. Configuration of WPA2 Keys

© 2024 HT India Labs - All Rights Reserved

Powered by Animax Technology