S.No | Topic | | Sub Topics | Duration |
1 | Introduction | to Hacking | 2 Hours |
| | | 1. | Introduction to Cyber Crimes. | |
| | | 2. | Blackhat hacking | |
| | | 3. | Whitehat hacking | |
| | | 4. | Greyhat hacking | |
| | | 5. | Suicide hackers | |
| | | 6. | Scriptkiddies | |
2 | Network Vulnerability Assessment & Penetration Testing (NVAPT) | 8 Hours |
| | | 1. | Basic Network Terminologies | |
| | | 2. | Introduction to TCP/IP & OSI Model. | |
| | | 3. | Understanding of Packing Analyzing | |
| | | 4. | Understanding of Switches, Modems and Routers. | |
| | | 5. | Sniffing traffic with wireshark | |
| | | 6. | Understanding of Protocals, Port Numbers | |
| | | 7. | Introduction of Firewalls, Antivirus. | |
| | | 8. | Maintaining anonymity, proxy servers & VPN | |
| | | 9. | Introduction to IDS, IPS and DLP. | |
| | | 10. | Introduction to CDN and DNS. | |
| | | 11. | Endpoint Data Protections and Honeypots. | |
| Tools : Wireshark, Angryip Scanner, Nessus, NMAP, Zenmap, Netsparker, Metasploit | |
3 | Operating System | | 3 Hours |
| | | 1. Windows & Linux fundamentals | |
| | | 2. Installations, Updations, Patch Management. | |
| | | 3. | File Management & Permissions. | |
| | | 4. | Introduction to Virtual Machines (Oracle Virtualbox, VMware) | |
4 | Web Application Vulnerability Assessment & Penetration Testing (WAPT) | 8 Hours |
| | | 1. | HTTP & HTTPS Fundamentals | |
| | | 2. | Phishing and Social Engineering attacks | |
| | | 3. | Detail understanding of OWASP Top 10 | |
| | | 4. | Working with bWAPP, DVWA and Mutillidae | |
| | | 5. | Getting started with burp suite | |
| | | 6. | Insecure Cookie and session management | |
| | | 7. | Insecure Direct Object References (IDOR) | |
| | | 8. | Sensitive Data Exposure | |
| | | 9. | Google Hacking databases and authentication bypass. | |
| | Tools : Arachni, ZAP, Burp, Wappalyzer, Shodan, SQLMap,Dirbuster, | |