Penetration Testing (Ethical Hacking Diploma)

FREE DEMO CLASSES

Introduction to Linux
  • Introduction to Linux and its distributions.
  • Architecture of Linux
  • The file system of Linux
  • File permissions of Linux
  • Basics of Networking
  • Basics of web applications
Introduction to Networks
Security
  • Basic introduction to how network works plant
    code
  • Networks penetration testing using NMAP
    Mastering Metasploit Framework
  • Packet crafting with Scapy and Hping3
  • Wifi hacking and security
  • Nessus Vulnerability scanning
Introduction to Web
Application Security
  • Intercepting requests through Burp Suite
  • RFI & LFI (Remote File Inclusion and Local File
    Inclusion) vulnerability study
  • DOS- Denial of service and DDOSDistributed
    Denial of service attack and its
    countermeasures
  • SQL Injection attack and its countermeasures.
  • XSS- Cross-site scripting attack and its
    countermeasures.
  • Session Hijacking and Security
    Misconfiguration.
Malware Analysis Part-1
  • Introduction to Malware Analysis
  • Malicious Code & Pattern Analysis
  • Complete Malware analysis
  • Static Malware analysis
  • Dynamic Malware analysis
  • In-depth study of Self-Defending Malware
Malware Analysis Part-2
  • Basics of Reverse Engineering
  • Malware Fundamentals: Reverse engineering
  • Maneuvering Techniques
  • Self-destruction
  • Self Avoidance
Malware Analysis Part-3
  • Malicious Document
  • Security degradation
  • Virus, worms, and Trojan
  • Windows memory management
  • Algorithm reversing
  • File manipulation
Operating System and
Database Security
  • Possible threats to Windows OS and
    countermeasures
  • Linux security measures
    (Taking access to /etc/shadow)
  • Database security principles
  • Remote computer hijacking with trojan and RAT
  • Secure Windows server architecture
  • Hardening of Linux server.
  • Transfer Posting of Goods
Auditing and Compliances
  • Basic Principles of Assessment & Auditing
  • IT LAWS and ACTS
  • Studying ISO 27001:2005 and PCI DSS
  • Risk Assessment
  • Projects and report making
  • Live Vulnerability assessment
Digital Forensics
  • Data packet analysis
  • Browser and USB forensics
  • Memory Analysis and Windows Forensics
  • Volatility-based
  • forensic study
  • Encase-based forensic study
  • Case study and solving
Malware Analysis Part-3
  • Demonstration of E-hacker virus
  • Rootkits (Apex and HXDEF)
  • Trojan and Backdoor attacks
  • Trojan horses
  • Binders and cryptos
  • Assignments and Practicals
Incident Response Part-1
  • Basic incident response
  • Intro to SOC (sec op center)
  • Intro to various IR tools( open source)
  • Developing IR for various attacks and Strategies
  • Indicator of compromise
Incident Response Part-2
  • Types of Indicators
  • Host-based
  • Network-based Indicators
  • IOC writing
  • IOC syntax
  • IOC sharing

Placements of Thirdeye

Leave a Reply

Your email address will not be published. Required fields are marked *