Course Details

Cyber Security Masters

Cyber Security
course-meta
Created by

Last Update

September 18, 2023

Created On

June 29, 2023

Description

Cyber security refers to the protection of computer systems, networks, and data from unauthorized access, attacks, and potential threats in order to maintain their confidentiality, integrity, and availability.

Overview

In today's digital landscape, safeguarding sensitive information and maintaining online privacy is paramount. This advanced course is designed to equip participants with an extensive toolkit of cybersecurity and privacy enhancement techniques. Covering an array of cutting-edge topics, it empowers individuals to fortify their online security and privacy, ensuring a safer digital presence.

Features

  • Live Teaching by Expert Instruction
  • Real-World Relevance
  • Comprehensive Skillset
  • Doubt clearing sessions.
  • Resume Building
  • Job Fair & Internal Hiring
  • Interview Preparation
  • Doubt Clearing through mail and skype support team
  • Resume Building
  • Assignment and Quizes in all the modules
  • individual Mentorship
  • Anonymity and Dark Net Exploration
  • Internal Hiring

What you'll learn

  • How to Make Money Ethically
  • Mastering Kali Linux: Practical Hands-On Techniques for Cybersecurity
  • OWASP Top 10: Essential Web Application Security Practices
  • Web Attacks Demystified
  • Understanding the OSI Model: Building Blocks of Network Communication
  • Networking Fundamentals for Cybersecurity: Protocols and Architecture
  • Wireshark and Nmap Essentials
  • System Security
  • Exploits and Malwares: Advanced Techniques in Cyber Attack Simulation
  • Forensics in Cybersecurity
  • Mastering Man-in-the-Middle Attacks
  • Mastering Man-in-the-Middle Attacks
  • Anonymity and Privacy in the Digital Age
  • Crack the Cyber security Interview: Strategies and Tips for Success

Prerequisites

Curriculum

  • 34 modules

Setting the Stage for Web Penetration Testing

Why Web Penetration Testing?

Different Types of Hackers

Ethical Use of Penetration Testing Techniques

Unveiling Vulnerabilities: A Deep Dive into the World of Weaknesses

VAPT Demystified

Owasp top 10: Essential Web Application Security Threats

Scope & Duties of Web Pentester in InfoSec Companies

Bug Bounty: Unlocking Earning Potential in Web Penetration Testing

Mapping the Money: Exploring Opportunities and Payouts in Bug Bounty Programs

Overview of Key Concepts and Objectives

Gathering Essential Tools and Software

Learning Virtualization with VirtualBox

Setting up and Walkthrough of VBox Configuring VirtualBox for Optimal Performance

Understanding the Foundation of Kali Linux

Why Kali Linux?

Installing Kali Linux

Optimizing System Settings and Performance

Tweaks to Run Kali Linux Smoothly, Fine-Tuning Network and Display Configurations

Updating and Upgrading Kali Linux with Debian Packages

Overview to command prompt

Accessing system & Network Related commands

IPConfig & Bridge network

Linux file system and Structure

Introduction to root

Absolute and relative paths

Directory listing attributes

Playing with file and directories

Different file types in Linux

Wildcard commands

Understanding files and Directory permissions

File permission commands

Help commands, auto completion and arrow keys

Piping process

Linux file editors

Switching user with sudo module

System utility commands (Date, Uptime, Hostname, Uname,etc)

Installing software

GitHub clone to run tools

Compiling python

Compiling java

What is an IP ADDRESS?

What is protocol? HTTP & HTTPS

Subdomain & Domain names

What are ports?

URL Components: Analyzing Paths, Queries, Parameters, and Fragments

Parameters and Fragments

Explaining HTTP Verbs

What is GET method?

What is the Post Method?

What is the Put Method?

Delete & Head Method

Connect & Options

Trace & Patch

How does an API work?

HTTPS Status code - Overview and Common Codes

HTTPS Status code - Advanced and Specialized Codes

What is Burp Suite?

Configuring Certificate Authorities SSL/TLS

Burp Project Type: New, Existing & Temp projects

Burp Suite Proxy

Burpsuite Intruder

Burpsuite Scanner

Burp suite Repeater

Burp Suite Sequencer

Burp Suite Decoder

Burp Suite Comparer

Payloads: Types and Techniques for Effective Payload Generation

Generator, ECB Block Shuffler

Burp Suite Extender

Burp Suite Extensions

BApp Store

Burp Suite APIs

Burp Suite Options

Engagement Tools

HTTP History Analyzer

Connecting Burp to Android: Testing Android Applications with Burp Suite

DNS Records with Virustotal HTTP Status Recon Subdomain enumeration Aquatone tool Shodan Research Directory Bruteforcing Digging into the past with WayBack Machine Certificate Transparency Crt Wappalyzer: Detecting Technologies Used by Websites Netcraft Active Cyber Defense

What is DVWA?

Getting started by Creating Database & User for lab

Configuring DVWA

DVWA Troubleshooting Error sloving

Brute Force Technique: Introduction and Fundamentals

Brute Force Technique: Advanced Concepts and Methods

What is Command Injection: Understanding the Basics

Command Injection: Low-Level Breach and Vulnerabilities

Command Injection: Breaching Medium-Level Security Measures

Command Injection: Breaching High-Level Security Defenses

Command Injection Mitigation: Strategies for Securing Against Attacks

Secure Code Writing Logic

Case Study and Analysis of RCE Incidents

Session Fixation & Hijacking

Insecure JSON Parsing

Designing Custom CSRF Forms: Part 1

Designing Custom CSRF Forms: Part 2

CSRF Execution and Mitigation Techniques

CSRF Incident Report Study: Case Study and Analysis

File Upload Vulnerability: Introduction and Exploitation Techniques

Mitigating File Upload Vulnerabilities: Best Practices and Security Measures

File Upload Incident Report Study: Analyzing Real-World Cases and Lessons Learned

Local & Remote File Inclusion (Low Level)

LFI & RFI (Medium & High Level)

LFI & RFI Incident Report Study

SQL Fundamentals: ID, Joining, and Breaking Queries in SQL

Selecting Vulnerable Columns and Fetching Database Names

Dumping Database: Extracting Data through SQL Injection

Boolean Based Queries & Fundamentals

Boolean Based demonstration

Automation With SQL Map

Reflective XSS: Exploiting XSS Vulnerabilities in Real-Time

Stored XSS: Exploiting Persistent XSS Vulnerabilities

DOM-based XSS: Understanding and Exploiting DOM-based XSS Attacks

Innovative XSS Execution Methods: Case Studies and Advanced Techniques

Gathering Pre-Requisites for WebGoat: Setting Up Your Environment

Configuring WebGoat in Windows: Installation and Setup Process

JSON Web Token (JWT): Overview and Security Implications

JWT Hijacking with SQL Injection

JWT Payment Gateway Manipulation

Password Reset Endpoint

Creating and Exploiting Password Reset Link

Path Traversal: Introduction and Exploitation Techniques

Bypassing File Upload Restrictions: Path Traversal Methods

Retrieving Files through Path Traversal Attacks

String SQL Injection Part 1

String SQL Injection Part 2

Delete Data & Retrieve Data from Tables

SQL Login Attack

HTML Tampering explained with Execution

XXE: Introduction and Basics of XXE Injection

XXE Injection Content Type Manipulation

Blind XXE Injection

What is IDOR?

Data Extraction via IDOR

Account Hijacking via IDOR

Login CSRF

SSRF Explained

SSRF - Request Manipulation to display User

Vulnerable Components - Exploiting CVE

Meta Data Sanitization

Client-Side Filtering

OSI Model Layer

Split of Concentration

Application layer

Presentation Later

Session layer

Top Layer vs

Transport Layer

Network Layer

Data link Layer

Physical Layer

Host Communication

Encapsulation

TCPIP vs OSI Model

Wireshark Filters & Data Capture

Nmap Basics: Introduction to Nmap, Target Specification, and Port States

Nmap Scanning: Ping Scanning and Host Discovery Techniques

Nmap Scan Techniques: SYN, Connect, UDP, SCTP, TCP, ACK, and Window Scanning

Nmap Scan Techniques Part 2: Null, Fin, XMAS, Maimon, IDLE Scan, and IP Protocol Scanning

Nmap Performance: Firewall and IDS Evasion Techniques for Effective Scanning

Introduction to Metasploit: Understanding the Framework for Exploits

Leveraging Port Scanning for Exploitation: Enhancing Target Identification

Configuring Exploits: Setup and Configuration for Successful Exploitation

Executing Eternal Blue Exploit: Exploiting Vulnerabilities in Windows Machines

Exploiting SMBGhost Vulnerabilities in Microsoft Windows 10 (1903/1909) - SMB3 Protocol

Registry, Email, and Browser Artifact Analysis in Forensics

Analysis of PDF Files and Page Files in Forensics Investigations

Malware File Analysis: Techniques for Examining Malicious Files

USB Forensics: Detection and Investigation of USB Devices

Meta Data Analysis of MS Office Files: Extracting Valuable Information

Meta Data Analysis of Image Files: Extracting Hidden Details

Memory Forensics using FTK Imager: Techniques and Overview

Volatility3: Memory File Analysis and Analysis of Infected System Files

Introduction to OWASP ZAP

Httrack and Wpscan: Web Application Scanning Tools

Accunetix: Overview and Practical Scanning Techniques

Creating a Proof of Concept (PoC) for Vulnerabilities

VAPT Report Writing: - Creating a Comprehensive Report

VAPT Report Writing: - Analysis and Recommendations

Job Readiness and CV Guide for Pentesting Professionals

Next Steps: Further Learning and Skill Development in Pentesting

Final Closure: Recap and Course Conclusion

Tor Browser and Dark Net Walkthrough

Enhancing Privacy and Security

Techniques and Countermeasures

Exploring Vulnerabilities and Techniques for Unauthorized Access

Mock Interview

Mock Test Paper (Practical Skill Based)

Group Discussion Round

Resume Building

Instructors

Skoliko Faculty

image not found
₹20000.00
  • Modules
    34 Modules
  • Duration
    90 Hours
  • Category
    Cyber Security

Login to Purchase the Course