Curriculum

Externship Program - Cybersecurity

Module-1: With Great Power Comes Responsibilities
  • Define Hacking
  • Myths of Hacking
  • Do’s and Don’ts
  • Types of Hacker

Module-2: Who Am I
  • Digital Identity
  • IP address
  • Mac address

Module-3: We Are Everywhere And Nowhere
  • IP Spoofing
  • Email Spoofing
  • Call Spoofing Advanced 
  • VPN

Module-4: Now You Can See Me
  • Who is
  • Tracert
  • Nmap & Port Scanning
  • Working with categorical Data
  • Ping

Module-5: Crypt It
  • Introduction to Cryptography
  • Basic Algorithms
  • Hashes
  • Encryption and Decryption

Module-6: Let's Break
  • Tradition Password patterns
  • John the Ripper
  • Brute force in depth
  • Cracking Windows password from Boot
  • SAM Dump Crack
  • Blind Change Windows Password

Module-7: Games Of Trojans
  • Malware
  • Backdoors
  • Ransomware
  • RAT Functionality
  • Crypter FUD
  • Enboxing Trojan

Module-8: The Great Kali
  • Installation of VMWare
  • Kali VM setup
  • Linux 101 - Basics
  • Bash Scripting

Module-9: MITM
  • ARP Concepts
  • SSL STRIP
  • TCP Dump
  • Introduction to Wireshark
  • Man in the middle attack

Module-10: Put On a Happy Face
  • Introduction to Social Engineering
  • Individual Attacking Vector
  • Phishing
  • Vishing
  • Pdf Exploit
  • MS office
  • Password Guessing
  • Social engineering exploits tool kit

Module-11: Happy Neighbour WIFI
  • WIFI 101
  • WEP Cracking
  • WPA-2 Cracking
  • Caffe-latte Attack
  • War Driving

Module-12: Secure Ending
  • Windows Hardening
  • User Privileges
  • Anti Virus

Module-13: New Era Be The King
  • Exploits
  • Privilege Escalation
  • Backdoor Revisited

Module-14: The One
  • Introduction to Metasploit
  • Meterpreter
  • Linux 101 - Intermediate

Module-15: Network
  • Vmbox Revisited
  • Port Forwarding
  • Setting up a private network in VMbox

Module-16: Ghost Protocol
  • OSI Model, Tcp/Ip Model
  • Network Layer Protocols
  • Application Layer Protocols

Module-17: Firewall
  • Principles of Firewalls
  • IDS vs IPS
  • Snort
  • IP Tables & Fifo
  • Checkpoint & Palo Alto on hands

Module-18: Spun The Web
  • Create AWS/GEC/Azure Cloud account
  • Creating Cloud VM
  • Registering Sample Domain
  • Deploying Sample Web App

Module-19: Doctor strange Injection
  • Introduction to OWASP & SANS 25
  • Sql Injection
  • Commands Injection
  • RCE
  • XSS
  • CSRF and XST
  • LFI & RFI

Module-20: Practice Makes Anyone Perfect
  • Metasploitable
  • Kioptrix
  • Web Goat
  • Badstore
  • Mutillidae

Module-21: Sherlock and Logs
  • Log Analysis
  • Event Analysis
  • Incident Recreation

Module-22: $Commercial Tool$
  • Acunetix
  • HP Web Inspect
  • Netsparker
  • Burpsuite Pro

Module-23: Penetration Testing
  • Creating Project Scope
  • Do’s and Don’ts
  • Agreement Writing
  • Tools & Licensing
  • PT Cycle
  • Generating POCS
  • Report Writing
  • Remedy Implementation

Module-24: End Game
  • CTF