Hackveda Training - Ethical Hacking, Networking & Security

Similar documents
Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Penetration Testing with Kali Linux

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

McAfee Certified Assessment Specialist Network

Advanced Diploma on Information Security

CHCSS. Certified Hands-on Cyber Security Specialist (510)

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Operating System Security

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Ethical Hacking. Content Outline: Session 1

GCIH. GIAC Certified Incident Handler.

Exam4Free. Free valid exam questions and answers for certification exam prep

Audience. Pre-Requisites

Curso: Ethical Hacking and Countermeasures

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Interconnecting Cisco Networking Devices Part 1 (ICND1) Course Overview

Exam Questions MA0-150

Well, That Escalated Quickly! How abusing the Docker API Led to Remote Code Execution, Same Origin Bypass and Persistence in the Hypervisor via

Objectives. Classes of threats to networks. Network Security. Common types of network attack. Mitigation techniques to protect against threats

Contents in Detail. Foreword by Peter Van Eeckhoutte

CSC 170 Fall 2017 Dr. R. M. Siegfried. Study Guide for Final Exam

Computer Network Vulnerabilities

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Hacking Our Way to Better Security: Lessons from a Web Application Penetration Test. Tyler Rasmussen Mercer Engineer Research Center

Foreword by Katie Moussouris... Acknowledgments... xvii. Introduction...xix. Chapter 1: The Basics of Networking... 1

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

ECCouncil Certified Ethical Hacker. Download Full Version :

M4.3-R4: INTRODUCTION TO ICT RESOURCES

Introduction p. 1 Self-Assessment p. 9 Networking Fundamentals p. 17 Introduction p. 18 Components and Terms p. 18 Topologies p. 18 LAN Technologies

Chapter 2. Switch Concepts and Configuration. Part II

ECCouncil Exam v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ]

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic

Course. Curriculum ADVANCED ETHICAL HACKING

3. Apache Server Vulnerability Identification and Analysis

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

دوره تست نفوذ. Ver.1.2 شما میتوانید آنلاین در این دوره ثبت نام بلافاصله از آن استفاده کنید. Information Gathering. Bash scripting

IS THERE A HOLE IN YOUR RISC-V SECURITY STACK? JOTHY ROSENBERG DOVER MICROSYSTEMS

CSC 6575: Internet Security Fall Attacks on Different OSI Layer Protocols OSI Layer Basic Attacks at Lower Layers

Lecture 12. Application Layer. Application Layer 1

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Hands-On Ethical Hacking and Network Defense 3 rd Edition

ECE 435 Network Engineering Lecture 23

CONTENTS IN DETAIL. FOREWORD by HD Moore ACKNOWLEDGMENTS INTRODUCTION 1 THE ABSOLUTE BASICS OF PENETRATION TESTING 1 2 METASPLOIT BASICS 7

PENETRATION TESTING. A HattdA-Oti Introduction. to Hacking. by Georgia Weidman. <e> no starch. press. San Francisco

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

Training for the cyber professionals of tomorrow

ECE 471 Embedded Systems Lecture 22

Application Layer Attacks. Application Layer Attacks. Application Layer. Application Layer. Internet Protocols. Application Layer.

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

Security Concerns in Automotive Systems. James Martin

Ethical Hacking and Prevention

Exam Number/Code: Exam Name: Computer Hacking. Version: Demo. Forensic Investigator.

Hands-On TCP/IP Networking

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems

PracticeDump. Free Practice Dumps - Unlimited Free Access of practice exam

Stack Overflow. Faculty Workshop on Cyber Security May 23, 2012

Course 831 Certified Ethical Hacker v9

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

ECE 435 Network Engineering Lecture 23

Introduction to Computer Networks. CS 166: Introduction to Computer Systems Security

Handbook. Step by step practical hacking training

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

ISDP 2018 Industry Skill Development Program In association with

SentinelOne Technical Brief

INF3700 Informasjonsteknologi og samfunn. Application Security. Audun Jøsang University of Oslo Spring 2015

Certified Ethical Hacker (CEH)

Web Application Security. Philippe Bogaerts

CIH

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Entry Level Assessment Blueprint Computer Networking Fundamentals

CCNA 1 Chapter 6 v5.0 Exam Answers 2013

SentinelOne Technical Brief

Malware Behavior. Chapter 11

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

User Guide. This user guide explains how to use and update Max Secure Anti Virus Enterprise Client.

Beyond a sensor. Towards the Globalization of SURFids. FIRST 20 th Annual Conference Vancouver, Canada

Erasable Programmable Read-Only Memory (EPROM) Electrically Erasable Programmable Read-Only Memory (EEPROM) CMOS 2.2.

Part 1. Lecturer: Prof. Mohamed Bettaz Coordinator: Prof. Mohamed Bettaz Internal Examiner: Dr. Mourad Maouche. Examination Paper

sottotitolo System Security Introduction Milano, XX mese 20XX A.A. 2016/17 Federico Reghenzani

Lab Using Wireshark to Examine Ethernet Frames

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Security and Authentication

Metasploit Unleashed. Class 1: Metasploit Fundamentals. Georgia Weidman Director of Cyberwarface, Reverse Space

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

Buffer overflow background

CPTE: Certified Penetration Testing Engineer

Understanding Cisco Cybersecurity Fundamentals

Preview Test: cis191_chap1_quiz

Operating Systems Design Exam 3 Review: Spring Paul Krzyzanowski

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel

DHCP Client. Finding Feature Information. Restrictions for the DHCP Client

Sample Exam Ethical Hacking Foundation

Transcription:

Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass with Installation Media c.) Windows Login Password Bypass manually by Windows Misconfiguration d.) Hacking windows passwords in Plaintext using DLL Injection Attack Day3: Hacking windows system and security Part3 Day2: Hacking windows system and security Part2 a.) Understanding NTFS filesystem and implementation b.) Hacking Driver Signatures Check c.) Manual Bypass NTFS filesystem permissions to access every file d.) Privilege escalation attacks on Windows Accounts e.) Hacking Netbios to hack RPC and IPC protocols to access all a.) Creating antivirus-proof virus program to hack windows systems b.) What hackers look for after a successful hack c.) Access violation attacks and management d.) Implement: Security policy and logging to prevent hacks Day4: Memory Hacking and Analysis Part 1 Day5: Memory Hacking and Analysis Part 2 a.) Basics of RAM, ROM, Flash Memory, Hex-Binary & more b.) Convert windows files from binary to hexadecimal c.) Capture file-signatures and convert to Original Binary file d.) Make memory dump of RAM manually on windows system e.) Make memory dump of ROM, hard-disk & USB manually on windows f.) Analyze memory dump in hex editor and manually recover original files a.) Recover all processes, commands executed on windows to identify attacker b.) Recover all kernel memory and objects: drivers, mutants, files & modules c.) Recover all network connection info to identify attacker- who, when, how? d.) Recover information stored in registry: passwords, hashes and much more e.) Recover system crashes and identify problem and solution f.) Manually recover all deleted and formatted data from disk drives for evidence

Day6: Linux Hacking and Security Day7: Malware Analysis on Windows / Linux System a.) Hacking Linux login accounts manually b.) Privilege escalation attacks on Linux c.) Manually sharing files between Linux / windows machines d.) Understand block devices and filesystem of Linux e.) Making memory dump of RAM / ROM of Linux machines f.) Hack Linux Processes, Kernel memory and objects g.) Hack networking & system information of Linux machines a.) Find hidden, injected malicious malware codes in memory b.) Understand Pool Tag, Regular Expression, ANSI & Unicode Strings c.) Scan tag, regular expression, strings in memory bytes of user & kernel d.) Scan user and kernel services to identify virus, Trojans and malwares e.) Identify hidden virus DLL files using virtual address descriptor technology f.) Reverse engineer malware code from memory & get executed functions g.) Identify api-hooks in user and kernel mode Day8: Basics of Practical Networking Part 1 Day9: Basics of Practical Networking Part 2 a.) Basics of networking Hardware: Cables, Switches, Routers b.) Basics of collision domains in networks c.) IP Addressing basics: IPv4 vs IPv6 d.) Mathematical conversion for networking: Binary <-> Digital e.) Class based IP Addressing & Classless inter domain routing f.) Understand why subnet mask is used in networking g.) Understand OSI, TCP/IP & Four Layer Model in Networking h.) How packet travels in LAN. Why switch? Concepts of ARP & TCP i.) How packet travels in WAN. Why router? Concepts of ARP & TCP j.) Capture Network Packets and Analyze using Wireshark. a.) Create a New Custom Network using Virtual Network Adapter b.) Create a New Virtual User Machine and connect to network. c.) Create a Mac table manually in Windows and Develop Switch and switching. d.) Create a Linux Router / CISCO router and connect to custom network e.) Add internet connectivity to router and set a default gateway. f.) Add new network adapter to router. g.) Setup NAT on the router h.) Setup router as a DHCP Server for allocating IP addresses in Custom Network i.) Provide internet to internal network machines using our own created router

Day10 Network hacking Day 1 Day11 Network Hacking Day 2 a.) Setup a Client Server architecture on IPv4 Between Windows/ Linux / Android b.) Setup a basic chat system with TCP packets containing Text Data c.) Implement Bind Shell and Reverse Shell concept of Hacking over Networks d.) Create your own virus reverse shell program in C and have fun with others PC s e.) Create a reverse shell payload using Metasploit f.) Create an antivirus-proof meterpreter virus and hack computers on lan & internet a.) Eavesdropping attack to re-route packets and capture to get HTTP / HTTPS passwords from Facebook, Gmail and other websites. b.) Capture packets and Data Modification attack on Networks c.) Manual IP Address spoofing attack to hide Attacker Identity Day12 Network Hacking Day 3 Day13 Mobile Hacking a.) Manual Denial of Service and Distributed attacks over Websites and Servers b.) Create Application Layer attacks : Terminate Apps and Operating Systems c.) Create and Copy Viruses throughout network using compromised machine d.) Create your own Network Simulation e.) Create a Router Forgery Attacks using fake router reply f.) Create a IP delay, IP dropping attack to slow down a Big Network a.) Create a virus program for Android Mobile over Internet b.) Hack Calls, Contacts, Sms, Facebook, Whatsapp, Gmail and other important database c.) Learn Concept of Memory Technology Devices in New Generation Mobile Devices d.) Generate Memory dump of MTD Devices and export for Analysis using Hex editor and recover all files, images, media, databases, passwords, pins, patterns and others e.) Bypass pattern lock, pins and passwords on mobile devices f.) Privilege escalation attack on Android mobile devices Day14- Exploitation and Shell-coding Techniques Part 1 a.) Understand stack, buffer and overflow conditions b.) Buffer overflow attacks over programs c.) How to construct Shell-codes and use for buffer overflow attacks d.) Shellcode execution and get root on compromised machine

Day15 Advanced Metasploit Techniques Part 1 a. Learn address randomization and Return Oriented programming b. Create printable shell-codes c. Stack Heap Collision attack over programs a.) Understanding Metasploit code writing and execution architecture b.) Identify a vulnerability in a program c.) Create custom exploits for Metasploit and execute successful exploitation d.) Create a Mediocre Custom Exploit for exploitation and add to Metasploit e.) Understanding Advanced Custom Exploit Writing Techniques Day16 - Exploitation and Shell-coding Techniques Part 2 Day 17 Website / Web Application Hacking and Security a.) Understand website and web app architectures b.) Database concepts and practical sql injection c.) PHP architecture and exploitation, upload shell and Enjoy Day18- Website / Web Application Hacking and Security Day19 Web Server Hacking and Security a.) Heap Exploitation attacks on New Generation Programs b.) Exploiting malloc() memory function c.) Exploiting free() memory function d.) Understand and overwrite PLT entries e.) Understand adapted shell-coding f.) Difference between Old and New glibc improved versions g.) Bypass DEP and ASLR on latest glibc versions available a. ASP architecture and exploitation, upload shell and Enjoy b. JavaScript based exploitation, upload shell and Enjoy c. Understanding other advanced attack vectors possible a.) Windows Server Exploitation, Compromise, Privilege Escalation and Persistence b.) Linux Server Exploitation, Compromise, Privilege Escalation and Persistence c.) Understand other available web servers and there attack vectors Day 20 Tracking Hackers on Websites / Web Server and Security a.) Tracking Hackers live on website and web server using advanced techniques b.) Create an application to implement persistence cookies and script injection c.) Advanced security logging on web server for security d.) Advanced Log analysis for attacker identification using: Logparser and Highlighter