0% found this document useful (0 votes)
60 views3 pages

Cs-Eh Content Year 2022

This document outlines a 20 module course on cyber security and ethical hacking. The modules cover topics like introduction to ethical hacking, Kali Linux, footprinting and reconnaissance, network scanning, enumeration, vulnerability analysis, system hacking, malware threats, sniffing, social engineering, firewalls and honeypots, hacking web servers, SQL injection, wireless hacking, mobile hacking, cloud computing, cryptography, cyber laws, Python programming, and a Microsoft security certification exam. Hands-on projects are also included on hacking training websites. The suggested duration is 35-40 hours for professional courses and varies for academic courses depending on university requirements.

Uploaded by

yixapef822
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
60 views3 pages

Cs-Eh Content Year 2022

This document outlines a 20 module course on cyber security and ethical hacking. The modules cover topics like introduction to ethical hacking, Kali Linux, footprinting and reconnaissance, network scanning, enumeration, vulnerability analysis, system hacking, malware threats, sniffing, social engineering, firewalls and honeypots, hacking web servers, SQL injection, wireless hacking, mobile hacking, cloud computing, cryptography, cyber laws, Python programming, and a Microsoft security certification exam. Hands-on projects are also included on hacking training websites. The suggested duration is 35-40 hours for professional courses and varies for academic courses depending on university requirements.

Uploaded by

yixapef822
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 3

Quantum Learnings

CYBER SECURITY & ETHICAL HACKING

Module 01 Introduction to Ethical Hacking Module


 What is Ethical Hacking
 Types of Hackers
 Introduction to Hacking Phases
 Cyber Security Basics

Module 02 Introduction to Kali Linux


 Build your Virtual Lab,
 Installation of Kali Linux,
 Downloading & installation of Windows 8 iso , Windows server 2012

Module 03 Foot printing and Reconnaissance


 Foot Printing Objectives
 Tools: Banner Grabing, netcraft, web.archive.org, whois.domaintools.com,
shodan.com , pipl.com, Maltego, Email TrackerPro, SearchDiggity, Harvestor
 Information gathering using OSINT Framework.
 https://grabify.link/
 Dark Web Investigation

Module 04 Scanning Networks


 Overview of Networking Scanning
 Tools: NMAP, Zenmap, Wireshark, Netscan Tool, Angry IP Scanner,
Port Scanning,

Module 05 Enumeration
 Enumeration Techniques
 Tools: Hyena, NetBIOS Enumerator, SuperScan, NetScan, NMAP,
 MITRE ATTACK Framework

Module 06 Vulnerability Analysis


 Vulnerability Management
 Tools: Nesus, Nikto

Module 07 System Hacking


 Tools: Metasploit Fame work, Spyagent
 Stenography using Tools: OpenStego, QuickStego
 Credential Dumping using Netsh

Module 08 Malware Threats


 Creating & Using different Malware
 Tools: njRAT, Creating a Virus/ Trojan using meterpreter session
 Notepad Virus Scripts

Module 09 Sniffing :
 Tools: MITM Attack, Burpsuite, Cain & Able, Ettercap, Wireshark

Module 10 Social Engineering


 Tools: SEToolkit, Phishing, Fake email/call /sms

Module 11 Firewalls, and Honeypots


 Tools: Fortigate Firewall, ACL, IDS, Honybots

Module 12 Hacking Web Servers


 Owasp Top 10
 Shell Shock,
 apache server

Module 13 SQL Injection


 Sqlmap,
 owasp - broken web application

Module 14 Hacking Wireless Networks


 Aircrack-ng,
 WEP, WPA, WPA2

Module 15 Hacking Mobile Platforms


 Blue STcak,
 Cheat Engine, stagefright attack
 Mobile application: Reverse Engineering and Bypass SSL pinning.

Module 16 Cloud Computing (Saas, Paas, Iaas, Private, Public, Hybrid)

Module 17 Cryptography
 Symmetric Cryptography
 ASymmetric Cryptography
 Tool: Crptool
Module 18 IT ACT (A) 2008

Module 19 Python In Hacking

Module 20 Exam SC-900: Microsoft Security, Compliance, and Identity Fundamentals

Concepts of security, compliance, and identity


Create a New Tenant in Azure Active Directory
Azure AD identity types (users, devices, groups, service principals/applications)

Capabilities of Microsoft identity and access management solutions


Capabilities of Microsoft security solutions
Capabilities of Microsoft compliance solutions

Project and Assignment on:


 https://training.fortinet.com/
 VAPT report of OWASP Top 10 on https://demo.testfire.net/
 https://portswigger.net/web-security/all-labs
 https://www.qualys.com/training/#self-paced
 https://beacon.paloaltonetworks.com/student/catalog
 https://portswigger.net/web-security/all-labs

Suggested Course Duration


Minimum Hours: 35-40 Hours

Academic Courses
Days: Adapts according to the academic format of universities or college.
Minimum Hours: Vary according to program requirements of universities or college.

You might also like