Ethical Hacking & Cyber Security Workshop

Similar documents
Detailed Description about course module wise:

ETHICAL HACKING CYBER SECURITY

Course Content: Session 1. Ethics & Hacking

Workshop Designed & Powered by TCIL IT, Chandigarh

Certified Cyber Security Expert V Web Application Development

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

CRYPTUS DIPLOMA IN IT SECURITY

FORBIDDEN - Ethical Hacking Workshop Duration

Loophole+ with Ethical Hacking and Penetration Testing

RMAR Technologies Pvt. Ltd.

Thanks for showing interest in Vortex IIT Delhi & What After College (WAC) Ethical Hacking Workshop.

CYBERTRON NETWORK SOLUTIONS

Certified Ethical Hacker Exam Version Comparison. Version Comparison

Page: Designed & Executed By: Presents Cyber Security Training

Toll Free: Official Web:

Course Title: Course Description: Course Key Objective: Fee & Duration:

Ethical Hacking Course Layout

Ed Ferrara, MSIA, CISSP Fox School of Business

Certified Cyber Security Analyst VS-1160

CEH Version8 Course Outline

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2)

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led

Certified Ethical Hacker (CEH)

Robotics Core School 1

Course Duration: 80Hrs. Course Fee: INR (Certification Lab Exam Cost 2 Attempts)

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Summer Training Program CCSE V3.0 Certified Cyber Security Expert Version 3.0

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

FSP-201: Ethical Hacking & IT Security

HackINFINITY Workshop (A two day workshop on Ethical Hacking & Information Security)

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

GUJARAT TECHNOLOGICAL UNIVERSITY MASTER OF COMPUTER APPLICATIONS (MCA) SEMESTER: V

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

Ethical Hacking and Information Security. Foundation of Information Security. Detailed Module. Duration. Lecture with Hands On Session: 90 Hours

WEB SECURITY. Oriana Kondakciu Software Engineering 4C03 Project

Web Application Security

ANDROID A Workshop on Android Application Development Organized by Computer Science & Engg Dept Lingaya s University

Bank Hacking Live! Ofer Maor CTO, Hacktics Ltd. ATC-4, 12 Jun 2006, 4:30PM

Recon and Mapping Tools and Exploitation Tools in SamuraiWTF Report section Nick Robbins

Certified Information Security Expert (CISEv3.0) Brochure Certified Information Security Expert Level 1 v3.0

Industry Oriented Training and Capacity Building Program on Cyber Crimes, Ethical hacking, Cyber Security, Forensics and Cyber Laws

Certified Cyber Security Analyst VS-1160

EC-Council Ethical Hacking and Countermeasures

Cyber Security, Cyber Crimes and Cyber Laws

Professional Penetration Testing Techniques and Vulnerability Assessment ...

EC Council Certified Ethical Hacker V8

How to Identify Phishing s

CONTENTS AT A GMi#p. Chapter I Ethical Hacking Basics I Chapter 2 Cryptography. Chapter 3 Reconnaissance: Information Gathering for the Ethical Hacker

Venue. Dates. Certified Ethical Hacker (CEH) boot camp. Inovatec College. Nairobi Kenya (exact hotel name to be confirmed

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

Workshop on Android App Development Fundamentals

Summer Training Program CCSE V3.0 Certified Cyber Security Expert Version 3.0

Vulnerability Assessment and Penetration Testing

ASL IT Security Advanced Web Exploitation Kung Fu V2.0

Application Security Testing

A Two days workshop on Information Security & Ethical Hacking Workshop Designed & Conceptualised by:

[CEH]: Ethical Hacking and Countermeasures

EC-Council Certified Security Analyst (ECSA)

ASL IT SECURITY BEGINNERS WEB HACKING AND EXPLOITATION

Cybercrime in Canadian Criminal Law

The Top Web Application Attacks: Are you vulnerable?

BOTNETS. Douwe Leguit, Manager Knowledge Center GOVCERT.NL

Common Security Vulnerabilities in Online Payment Systems

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft)

MatriXay WEB Application Vulnerability Scanner V Overview. (DAS- WEBScan ) The best WEB application assessment tool

Audience. Pre-Requisites

Penetration: from Application down to OS

Indian Computer Emergency Response Team (CERT-In) Annual Report (2010)

Security Awareness For Server Administrators. State of Illinois Central Management Services Security and Compliance Solutions

Hackers are here. Where are you?

Hackers are here. Where are you?

HackerHunt 2015 A Two days workshop on Ethical Hacking & Information Security

Quick Start Guide to Ethical Hacking

Build Your Own Security Lab

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 619 Advanced SQLi Attacks and Countermeasures. Make The Difference CAST.

Spam, Spyware, Malware and You! Don't give up just yet! Presented by: Mervin Istace Provincial Library Saskatchewan Learning

PC Surveillance. Hacking. Information Exploitation. Information Interception

Whitepaper on AuthShield Two Factor Authentication with ERP Applications

Conducting Web Application Pentests. From Scoping to Report For Education Purposes Only

Web Application Worms & Browser Insecurity

Secure Web Development Teaching Modules 1. Security Testing. 1.1 Security Practices for Software Verification

Where every interaction matters.

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro)

CYBER SECURITY. II. SCANDALOUS HACKINGS To show the seriousness of hacking we have included some very scandalous hacking incidences.

Web Application Hacking (Penetration Testing) 5-day Hands-On Course

Cyber Security in Taiwan's Government Institutions: From APT To. Investigation Policies

EC-Council. Program Brochure. EC-Council. Page 1

Penetration Testing with Kali Linux

SONDRA SCHNEIDER JOHN NUNES

Excellence Doesn t Need a Certificate. Be an. Believe in You AMIGOSEC Consulting Private Limited

Information Security. Training

IDS and Penetration Testing Lab ISA656 (Attacker)

Internet basics 2.3 Protecting your computer

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

F-Secure Internet Security 2012

It may look like this all has to do with your password, but that s not the only factor to worry about.

IDS and Penetration Testing Lab ISA 674

3 day Workshop on Cyber Security & Ethical Hacking

Transcription:

Ethical Hacking & Cyber Security Workshop i3indya Technologies (A unit of ithree Infotech Pvt. Ltd.) Delhi Office: 37, First Floor, Defence Enclave, Preet Vihar, New Delhi-110092 Contact us: Email: info@i3indya.com Website: www.i3indya.com Office: 011 42815252, 45683426

HACK-O-MANIA A Workshop on Ethical Hacking & Cyber Security (16 Hours) The rapid and dramatic advances in information technology (IT) in recent years have without question generated tremendous benefits. However, they have created significant and unprecedented risks to operations. Computer security has, in turn, become much more important as all levels of an organization to utilize information systems security measures to avoid data tampering, fraud, disruptions in critical operations, and inappropriate of sensitive information. After the boom in Networking and Software jobs, the past two year have seen a sharp rise in the field of information security. Information Security and Ethical Hacking is the latest buzzword in the industry. In the past five years, the percentage of hacking crimes, data thefts, data losses, viruses and other cyber crimes have increased exponentially. A] Workshop Syllabus: Modules 1 Ethical Hacking & Cyber Security Particulars Ethical Hacking Introduction to Ethical Hacking Hackers & Hacking Methodologies Types Of Hacker Under Ground hacker Community Step Of Conducting Ethical Hacking Hiding Your Identity While Performing Attack Duration (hours) Information Gathering (Foot Printing) & Scanning Methodologies 2 Get Know How Hacker Gather Information about Victim on Internet Information Gathering of Websites & Networks Scanning Ports, Network, Vulnerability & Structure of Websites Finding Admin Panel of Websites 3 Google Hacking & Advanced Google Hacking Using Google as Hacking Tools Basic & Advanced Syntaxes of Google Finding Vulnerable Websites Using Google Web Cam Hacking Google Password Hacking Mails Password Hacking By Google Sensitive Files Hacking

4 5 6 Google Hacks Tool Google URL Hacking Passwords Steeling By Google Etc Directory Hacking Enumeration What Is Enumeration Use of Enumeration Enumerates Username And Password of Victim Cracking Password Techniques Escalate admin Level Power Plant Backdoors & Countermeasures System Hacking (Win, Vista & Win7) Bypass Login Password View System Account Reset Admin Password Reset Syskey Password Cracking Admin Password (Win, Vista & Win 7 etc) Make Backdoor for Future Use Convert Guest To Admin Open System Account Create User By bat Files Hidden User Edit System 32 Files & Many More Trojans and Backdoors & Viruses Types of Trojans Famous Trojans Different Way a Trojan Can get Into A system Trojans Port Uses Hack system By Trojans Hacking Passwords By Trojans Controlling System By Trojans Analysis of Trojans/Virus 7 Sniffer Hacking Technique Overview of Sniffer Hacks Password Or many More By sniffers Types of Sniffing: - Active /Passive HTTP Sniffing Techniques Password or Data Sniffing Techniques Countermeasures Against Sniffing

8 9 10 11 Proxy Server Technologies What is Proxy? Use of Proxy Hide Your Identity By Proxy Server Open Block Websites By Proxy Online Best proxy Set Proxy on Your browser Proxy Tools Tor MultiProxy Ultrasurf Anonymizer Etc Hacking Email Accounts & Email Security Understanding Email How it Works Tracing an E-Mails Fake Mailing Tricks Mail Bombing Hacking Email Account (See Password & Password View) Cracking E-Mails Account Password Methods Mails Forwards Tricks Securing Mails Security policy Or Activity of Email Spam Securing & Report Phishing Hacking Methods & Countermeasures Introduction Of Phishing How it Works Cases of Phishing Technique of Phishing How Hacker Hack Password By Phishing Gmail, Orkut, yahoo Phishing Technique How to protect Yourself From Phishing Countermeasures SQL Injection & Countermeasure What Is SQL Injection SQL Injection Techniques to gain access to a system Microsoft OLEDB Errors How Hacker Hack Website by SQL injection Query Use in SQL Injection SQL Injection Cases Prevention & Countermeasures

12 13 14 15 16 Data Hiding Techniques, Steganagraphy, Cryptography What Is Steganagraphy Use of Steganagraphy Secure Your data Hide Data behind the Image or Any files Hacking Web Servers Technology, Vulnerability Assessment, Penetration Testing What is Vulnerability? Method of finding Vulnerability Web Server Vulnerability Web Application Threats Exploit Against Webservers Hacking WebServer Techniques Cross scripting SQL Injection Penetration Testing Methodologies Countermeasures USB Hacking Techniques What is USB Hacking Hacking Password & Cookies Etc USB Thief Make Your Own USB Hacking Tool USB Protection Double Password USB Safeguard USB Monitor Tools Etc Hacking By Key loggers,root kits & Spy wares What are Root kits & Key Loggers? Use of Root kits & Key loggers Top Key loggers Tools How Steel Passwords or Many More by Key logger Tools: There Are Many Tools Countermeasures of Spy wares & Key loggers Mobile Hacking Technologies Hack Mobile Phone SMS Forging Tracking Free Calls Hacks Fake SMS Sending Techniques Mobile Phone How to make free Inbound Phone Calls Monitor PC through Mobile Phones Some Another Tricks Of Mobile Hacks (GPRS Hacks Etc)

17 18 19 20 Software, Registry & Application Software Hacking Technologies And Security & Protection Policy Make Your Windows XP Genuine By Registry Etc Modify Your Application Software s Exe File Modification Techniques Make Your Own Software s.exe Files Create Your Own Keys & Cracks of Software Customizing Windows through Registry Customizing Policy of Windows through Registry Many Other Software Hacking Tricks Social Networking Websites Orkut, Facebook Hacking & Security Policies Cases of Orkut, Face book etc Identity Theft Cases Virus on Social Sites Identity Hacking of Facebook & Yahoo Etc Security Tips against Social Websites Privacy Option Credit Card Hacking Credit card cases What is Credit card Fraud? Tools That Use to generate credit card Detection of Credit card Fraud Countermeasures Game Hacking & Computer Crime Forensic Investigation OS Windows Games Hacks Online Game Hacking Game Frauds Computer Crime Forensic Investigation What Is Computer Forensic Role of Computer Forensics Method Use by Computer Forensic 16 Note: These are just the major aspects that we will be discussing, each point will be elaborated in detail with demonstrations of the tools and techniques. THIS WORKSHOP IS ONLY FOR EDUCATIONAL PURPOSE NOT FOR HACKING PURPOSE.

B] Prerequisite for Workshop: Passion to learn new creative things. Knowledge of how to use Computer. Having basic knowledge of Web & Internet. C] Who could attend? College students seeking career in Cyber Security Industry. Person having interest in Hacking & Security. Education Faculty & Staff. IT Professionals, Web Developers, Network Engineers. Students from any branch can attend the workshop. D] Requirements for Workshop: Minimum 100 students for conducting the workshop. A Seminar Hall. A Computer Lab with Internet Connectivity, if possible. Two Projectors. An effective collar microphone with a Sound System. E] Program Benefits & Highlights: Learn & Interact with renowned Industry Experts Receive an unparalleled education on the art of computer security with personal oneon-one attention. Hands on Demonstrations of Latest Hacking Techniques & Tools. Hands on Demonstrations of various cases solved by our Trainer. PowerPoint Presentation, Live Demos, Interactive Question & Answer sessions and comprehensive reading material. Toppers of each workshop to be personally interviewed and will receive a chance to work on security projects. F] Key Benefits of i3indya: Conducted more than 100 workshops & seminars for Students & Professionals across globe. Conducted workshops at Top most institutes of India including IIT s and NIT s. G] Course Material & CDs: Comprehensive course material will be provided to participants. Ethical Hacking Toolkit worth Rs.400 (Containing Tools, Videos, Ebooks, Presentations)

H] Workshop Duration: 2 Days (8 hours/day) I] Charges for Workshop: Rs. 900/- per student. (This includes Registration Kit, Toolkit, and Course Material). J] Certification: Participation Certificate to all students from i3indya Technologies.