Cyber Security Course
Cyber Security Course
Understanding the role of ethical hackers and their ethical responsibilities.
The difference between ethical hacking and illegal hacking.
Legal and ethical frameworks (e.g., Computer Fraud and Abuse Act, CFAA).
Importance of obtaining written consent before conducting penetration testing.
Footprinting: Collecting publicly available information about a target (OSINT).
Active vs. Passive Reconnaissance: Understanding when to use each technique.
WHOIS lookups, DNS queries, and IP geolocation for information gathering.
Using Google Dorks to find sensitive information.
Tools: Recon-ng, Maltego, theHarvester.
Port Scanning: Discovering open ports on target systems with tools like Nmap.
Service Enumeration: Identifying services running on open ports to find potential vulnerabilities.
Vulnerability Scanning: Using tools like Nessus, OpenVAS, and Nikto to detect known vulnerabilities.
SNMP Enumeration, LDAP Enumeration, SMB Enumeration.
Understanding common exploitation techniques: buffer overflow, SQL injection, command injection, etc.
Using Metasploit to exploit vulnerabilities and gain access.
Web Application Exploitation: Using sqlmap, Burp Suite, and other tools to find and exploit vulnerabilities (SQLi, XSS).
Social Engineering Attacks: Phishing, pretexting, baiting, and tailgating to manipulate users into giving up credentials or access.
Malware: Understanding the role of malware in exploitation and how to safely use it in testing scenarios.
Maintaining Access: Installing backdoors, rootkits, or Trojans to maintain access after initial exploitation.
Privilege Escalation: Techniques to escalate privileges on compromised systems (local privilege escalation, kernel exploits).
Pivoting: Moving from a compromised system to another system on the same network.
Data Exfiltration: Methods to extract data from compromised systems (file transfer tools, encrypted tunnels).
Cleanup: Removing traces of the attack to avoid detection by security tools.
OWASP Top 10: Understanding and exploiting the most common web application vulnerabilities.
SQL Injection (SQLi): Techniques for exploiting web apps that interact with databases.
Cross-Site Scripting (XSS): Injecting scripts into web pages to exploit users.
Cross-Site Request Forgery (CSRF): Exploiting the trust a web application has in a user's browser.
Command Injection: Exploiting web applications that improperly process user input to run system commands.
Session Hijacking and Session Fixation: Attacking and stealing active web sessions.
Tools: Burp Suite, OWASP ZAP, Nikto, Wapiti.
WEP, WPA, WPA2, and WPA3: Understanding vulnerabilities and cracking wireless passwords using tools like Aircrack-ng.
Man-in-the-Middle Attacks (MITM): Using tools like Ettercap to intercept communication between wireless clients and access points.
Rogue Access Points: Creating fake Wi-Fi hotspots to capture credentials (Evil Twin attacks).
WPS Attacks: Cracking Wi-Fi Protected Setup (WPS) using tools like Reaver.
Tools: Aircrack-ng, Kismet, Wireshark, Reaver.
Phishing: Crafting convincing emails or websites to trick users into revealing sensitive information (credentials, bank info).
Vishing (voice phishing): Using phone calls to obtain sensitive information from victims.
Pretexting: Creating a fabricated scenario to steal information.
Baiting: Leaving malware-laden USB drives for users to find and use.
Tools: Social Engineering Toolkit (SET), Maltego, Phishing Frenzy.
Denial of Service (DoS) and Distributed Denial of Service (DDoS): Understanding and executing DoS/DDoS attacks to overwhelm and disable networks.
Man-in-the-Middle (MITM) Attacks: Intercepting and manipulating communications between two parties.
DNS Spoofing: Redirecting traffic by poisoning DNS cache.
ARP Spoofing: Attacking the ARP cache to redirect traffic or intercept packets.
Tools: Wireshark, Ettercap, Scapy, Metasploit.
Encryption: Understanding symmetric and asymmetric encryption methods.
Cryptanalysis: Breaking or weakening cryptographic algorithms (e.g., AES, RSA).
SSL/TLS Attacks: Exploiting weaknesses in secure communication protocols.
Password Cracking: Cracking hashed passwords using tools like John the Ripper, Hashcat.
Public Key Infrastructure (PKI): Understanding digital certificates, signatures, and key management.
Linux Privilege Escalation: Techniques for gaining root access on a Linux system, such as exploiting setuid binaries or weak file permissions.
Windows Privilege Escalation: Exploiting weaknesses in Windows environments (insecure services, weak configurations, kernel exploits).
Misconfigurations: Exploiting poorly configured systems or applications to elevate privileges.
Tools: LinPEAS, WinPEAS, BeRoot, GTFOBins.
Securing cloud environments (e.g., AWS, Azure, GCP).
Exploiting misconfigurations in cloud platforms (e.g., open S3 buckets, insecure APIs).
Cloud Penetration Testing: Finding and exploiting vulnerabilities in cloud infrastructure.
Tools: CloudSploit, ScoutSuite, Prowler.
Android and iOS security testing.
Reverse Engineering APK files or mobile apps to identify vulnerabilities.
Mobile Malware: Analyzing malicious apps and understanding mobile OS security mechanisms.
Tools: MobSF, Apktool, Frida, Burp Suite.
Understanding the legal boundaries in ethical hacking (e.g., laws on unauthorized access).
Engaging in responsible disclosure of vulnerabilities.
Developing penetration testing contracts and rules of engagement (RoE).
Ethical implications and best practices in hacking.