Overview
Curriculum
- Information Security Overview
- Information Security Threats and Attack Vectors
- Hacking Concepts, Types and Phases
- Ethical Hacking Concepts and Scope
- Hacking Vs Cracking
- Information Security Controls
- Physical Security
- Incident Management
- Vulnerability assessment
- Penetration Testing
- Information Security Laws and Standards
- Virtualisation
- Introduction to Kali Linux
- Installation of Kali Linux on vm-ware and base machine
- Installation of Windows on vm-ware
- Windows VS Linux
- OS Security And Firewalls
- IP(ipv4/ipv6)
- External and Internal ip Address and the Internet
- MAC
- LAN ,WAN
- Wireless Network
- Packets
- DHCP
- Ports and 127.0.0.1
- DNS
- Session
- Cookies
- Footprinting Concepts
- Footprinting Methodology
- Footprinting Tools
- Footprinting Countermeasures
- Services and Ports to Enumerate
- NetBIOS Enumeration
- Enumeration using Scanning tools
- NTP Enumeration
- SMTP Enumeration
- Vulnerability Assessment
- Vulnerablity Scoring Systems
- Vulnerability Scanning
- Overview of Network Scanning
- Scanning Methodology
- Enumeration
- Services and Ports to Enumerate
- NetBIOS Enumeration
- Enumeration using Scanning tools
- NTP Enumeration
- SMTP Enumeration
- Vulnerability Analysis
- Vulnerability Assessment
- Vulnerablity Scoring Systems
- Vulnerability Scanning
- Evaluating Information for System Hacking
- System Hacking Goals
- Hacking Methodology
- Back Doors, Trojan Horse
- Dumpster Diving
- Hiding Files Covering Tracks
- Protect Files and Drives
- Malware
- Trojan
- Virus and Worms
- Virus Analysis and Detection Methods
- Malware Analysis
- Sniffing Concepts
- MAC Attacks
- DHCP Attacks
- ARP Poisoning Spoofing Attack
- DNS Poisoning
- Sniffing Tools
- Sniffing Tool: Wireshark
- Packet Sniffing Tool: Capsa Network Analyser
- Network Packet Analyser
- Countermeasures Sniffing Detection
- Social Engineering Concepts
- Social Engineering Techniques
- Impersonation on Social Networking Sites
- Identity Theft
- DoS/DDos Concepts
- DoS/DDoS Attack Techniques
- Botnets
- DDoS Case Study
- Dos/DDos Attack Tools Counter-Measures
- Dos/DDos Protection Tools DoS/DDos Attack
- Session Hijacking Concepts
- Application Level Session Hijacking
- Network Level Session Hijacking
- Session Hijacking Tools
- Countermeasures
- Webserver Concepts
- Webserver Attacks
- Attack Methodology
- Webserver Attack Tools Countermeasures, Security Tool
- Webserver Security Tools
- Web Application Concepts
- Web Application Threats
- Web Application Hacking Methodology
- Web Application Hacking Tools
- Countermeasures, Security Tool
- SQL Injection Concepts
- Types of SQL Injection
- SQL Injection Methodology
- SQL Injection Tools
- Evasion Techniques
- Countermeasures
- Wireless Concepts
- Wireless Encryption
- Wireless Threats
- Wireless Hacking Methodology
- Wireless Hacking Tools
- Bluetooth Hacking
- Counter Measures
- Wireless Security Tools
- Mobile Platform Attack Vectors
- Hacking Android OS
- Mobile Device Management
- Mobile Security Guidelines
- Introduction to Cloud Computing
- Cloud Computing Threats
- Cloud Computing Attacks
- Cloud Security
- Cloud Security Tools
- IDS, Firewalls and honeypot Concepts
- IDS, Firewalls and honeypot Systems
- Evading IDS/Firewalls
- IDS/Firewall Evading Tools
- Honeypots
- IDS/Firewall Evasion Countermeasures
- Cryptography Concepts
- Encryption Algorithms
- Cryptography Tools
- Public Key Infrastructure (PRI)
- Email Encryption
- Disk Encryption
- Cryptanalysis Tools
- Internet of Things
- Understanding IOT Attacks
- IOT Hacking Methodology
- Lab Setup
- Installation of Kali Linux and Windows on VMware
- Installation of Kali Linux and Windows on Base Machine
- Installation of Metasploitable on VM-Ware
- Linux
- Understanding Linux and Basic Commands
- File System
- Users and Groups
- Permissions
- Special Permissions
- ACL
- Networking
- Setting up a local network for testing
- Configuration of network on VM ware
- Configuring DHCP, Switch, Router
- FOOTPRINTING TOOLS
- Maltego Tool
- Recon-ng
- Countermeasures of Footprinting
- Gathering using windows command line utility
- HTTrack
- Information Gathering using Metasploit
- Scanning
- Hping
- Nmap
- Zenmap
- Enumeration
- Nmap
- SuperScan
- Network Scanner
- Vulnerability Scanning
- Nessus Vulnerability Scanning Tool
- System Hacking
- Online Tools for Default Passwords
- Rainbow Table using Winrtgen tool
- Password Cracking
- John The Riper
- cupp
- Steganography
- Image Steganography
- Malware Threats
- Http RAT Trojan
- Monitoring TCP/IP connection
- Sniffing
- Introduction to Wireshark
- Using Tcp dump
- Social Engineering
- Social Engineering using Kali Linux
- Social Engineering using Social Media Sites
- Phishing using Kali Linux
- Phishing using Web Hosting
- DOS/DDOS
- Syn Flooding attack using Hping3
- Windows tools for DOS
- IDS/IPS Firewalls
- Configuring Windows Privacy and Security
- Configuring Windows Firewalls
- Configuring Snort on Windows
- Hacking Web Servers
- Web Server Footprinting Tool
- Web server Security Tools
- Brup Suite
- SQL Injection
- Sqlmap
- Sql Injection Expressions
- Hacking Wireless Network
- Wifi Packet Tracing and Capturing Packets using Airecrack-ng
- Hacking wifi using wps connect
- Hacking Mobile Platforms
- Hacking Android Phone using Metasploit
- Cryptography
- Example of RSA Algorithm
- Calculating MD5 using Tools
- Advance Encryption Package
Course Features
FAQ
You can enroll to this program following the application process mentioned here:-
Depending upon the area of interest, a candidate can opt the course.
We have limited seats; you can make the payment in the payment link which gets generated to your registered email.
You will get E-Mail and whole the registration process there.
We do have Cash/ Card/ Paytm/ Google pay etc payment option.
You can pay your fees in installments also.
Reach out to https://grras.com/internship / 9001997178/ 9772165018 in case you do not have a provision to make an online payment or you have any query.