Ethical Hacking & Information S Urity Ec

Transcription

National Institute of Electronics & Information TechnologyGorakhpur – Extension Centre Lucknow(Under Ministry of Electronics and Information Technology, Govt. of India)MMMUT Campus, Deoria Road, r/ Ethical Hacking & Information Security4 Weeks. (3 Hrs. per day)Timing: - 2:00 PM to 05:00 PMMedium of Instruction: Bilingual (English& Hindi)Ethical Hacking and Information Security4 Weeks Online CourseThis course introduces the concepts of Ethical Hacking and gives the learner theopportunity to learn about different tools and techniques in Ethical hacking andsecurity. Identify and analyze the stages an ethical hacker requires to take inorder to compromise a target system as well as will apply preventive, correctiveand protective measures to safeguard the system. After the completion of thiscourse candidate would be able to Identify tools and techniques to carry out apenetration testing and critically evaluate security techniques used to protectsystem and user data and it will also help to demonstrate systematicunderstanding of the concepts of security at the level of policy and strategy in acomputer system.ObjectiveB.E*/B.Tech.* / B.Sc. - M.Sc. / Graduate / Diploma in any stream withBasic Knowledge of Programming or B.C.A*. / M.C.A. pursuing or qualifiedor NIELIT O-Level / NIELIT A-Level Qualified or 10 2 qualified withknowledge of programming. (Note: *pursuing candidate can also apply)PrerequisitesEligibility Candidate must have latest computer/laptop with preferably4 GB RAM or higher and Graphics Card (2 GB) Internet connection with good speed(preferably 2 Mbps or higher).Rs. 3100/- incl. GST & all other charges.Course FeesCertificate will be provided to the participants, based on minimum 75%attendance and on performance (minimum 50% marks) in the online test,conducted at the end of the course.Certificate Instructor-led live classes.Instructor-led hands-on lab sessions using Virtual Lab.Content Access through e-Learning portal.Assessment and CertificationMethodologyStep-1: Read the course structure & course requirements carefully.How to ApplyStep-2: Visit the Registration portal and click on apply button.Step-3: Create your login credentials and fill up all the details, see thepreview and submit the form.Step-4: Login with your credentials to verify the mobile number, email IDand then upload the documents, Lock the profile and Pay the Fees online,using ATM-Debit Card / Credit Card / Internet Banking / UPI etc.

National Institute of Electronics & Information TechnologyGorakhpur – Extension Centre Lucknow(Under Ministry of Electronics and Information Technology, Govt. of India)MMMUT Campus, Deoria Road, r/Course ContentDayTopicDayTopicDayDay#01NETWORKPRIMER 10IP SPOOFING &DENIAL OF SERVICESTEGANOGRAPHY-IIDay#08Day#11Day#13WEB APPLICATIONSECURITY –IDay#14WEB APPLICATIONSECURITY –IIDay#15WEB APPLICATIONSECURITY -IIIDay#16NETWORK TRAFFICENCRYPTIONNETWORK SECURITYIIDay#17INDRUSION DETECTIONSYSTEMDay#18NETWORK SECURITY-IDay#20PENETRATION TESTING USING METASPLOITDay#19NETWORKPRIMER –IISNIFFING, ARP CACHEPOISONING & MITMATTACKS.TROJAN, BACKDOOR ANDVIRUSTopicE-MAIL SECURITYDay#03NETWORKPRIMER –IIIDay#06PASSWORD CRACKINGDay#09Day#12STEGANOGRAPHY-ISECURING E-MAILCOMMUNICATIONCourse CoordinatorSh. Abhinav Mishra (Scientist D),NIELIT Gorakhpur,Email: abhinav@nielit.gov.inMobile Number: 8317093868Sh. Pawan Verma,STONIELIT Lucknow,Email: pawanverma@nielit.gov.inMobile Number: 7706009310CLICK HERE TO REGISTER

National Institute of Electronics & Information TechnologyGorakhpur – Extension Centre LucknowCourse ContentsDayDay1(Under Ministry of Electronics and Information Technology, Govt. of India)MMMUT Campus, Deoria Road, r/Detailed Conceptual TopicNETWORK PRIMER -IWhat is Networking, Benefits of Network, Basic Components needed forNetwork Communication, Client/Server Model, Types of Servers, Role of ANetwork Administrator,Network segmentation, LAN traffic congestionEthernet, CSMA/CD, Internetworking Basics,Broadcast domain, Collision DomainHub, Switch & Router , Repeaters, Ethernet Cabling: - Straight-ThroughCable, Crossover Cable, Rolled Cable, Internet Protocols: - TCP/IP Model,OSI Reference Model, Port Numbers,TCP/IP, TCP/UDP, MAC Address,IP Addressing, IP Terminology, IP Addressing SchemeNETWORK PRIMER -IIDay2Sub netting Basics, How to Create Subnets, Subnet Masks, Classless InterDomain Routing (CIDR), Sub netting Class C Addresses, Sub netting ClassB Addresses, Physical Vs Logical Address, Public & Private IP AddressesNETWORK PRIMER –IIIDay3TCP/IP Troubleshooting utilities, Troubleshooting IP Addressing, hostname,Arp, Ping, tracert / traceroute, Netstat, getmac, Nslookup.IANA, IANA Root Zone Database, IANA Number Resources, local Internetregistry (LIR),National Internet Registry (NIR), AfriNIC, APNIC, ARIN,LACNIC, RIPE NCC, Regional Internet Registry (RIR),Internet, WhoControls the Internet?, Network Registrar for .EDU.IN, .RES.IN, .AC.IN,.GOV.IN in INDIA, List of Root Servers, Applications of Internet, ERNET,National Informatics Centre (NIC).INFORMATION GATHERINGDay4Day5Day6Day7Day8Day9Introduction to Information Security, CIA Triad, Services & Techniques,Actives and Passive Threats and Exploit, etc.Introduction to Information Gathering, Phases of Information Gathering,Registration details of the website, contact details. Finding out the target IPaddress, Finding out DNS record , sub domains, Operating system, Findinglogin pages, Finding out sensitive, directory, Find out any known vulnerabilityNetwork Scanning, Network Scanning Techniques and Scanning countermeasures.SNIFFING, ARP CACHE POISONING & MITM ATTACKS.Hands On labStudy of Ethernet Cabling: Straight-Through Cable,Crossover Cable, Rolled CablePractice on IP Subnetting onCLASS A,B & C networks.Hands-on lab onWhoisDomain Lookup,Whois IPlookup,Nslookup,NmapScanning TCP/IP Utilities,hostname, Arp, Ping, tracert /traceroute, Netstat, Getmac,NslookupHands-on lab on InformationGathering and itscountermeasuresHands on Lab on Trojan Virus& its CountermeasuresPASSWORD CRACKINGHands on lab on PasswordPassword Hashes, Password Cracking types, Dictionary Attack, cracking techniques and itsBrute Force Attacks, Cracking Passwords using John the Ripper, countermeasuresOther password Cracking tools, How passwords are stored in Linux/etc/passwd and /etc/shadow,How passwords are stored inWindows,Testing SSH Password and Hardening of SSH,PasswordCracking CountermeasuresIP SPOOFING & DENIAL OF SERVICEHands on lab on IP Spoofing ,IP Spoofing, Denial of Service (DoS), TCP SYN Flood Attack using Denial of Service (DoS) andhping3,Detecting TCP Syn Flood attacks using Wireshark,its countermeasuresDetecting TCP Syn Flood attacks using netstat,Suggesting &Implementing CountermeasuresTROJAN ,BACKDOOR AND VIRUSHands on lab on TrojanIntroduction to Virus, What is Trojan?, Types Of Trojans, Different ,Backdoor and itsway a Trojan Can Get Into A System, Trojan, Backdoor, What is countermeasuresKeylogger, Categorization of Keystroke Loggers& Virus &Countermeasures,STEGANOGRAPHY-IHands on lab onInformation Hiding, Techniques Steganography, Steganography Steganography CMD andwith CMD, Steganography using image file Steghide tool, Scapy tool using image fileused for SteganographySniffing, ARP Cache Poisoning, Man in the Middle (MITM) Attacks,

National Institute of Electronics & Information TechnologyGorakhpur – Extension Centre Lucknow(Under Ministry of Electronics and Information Technology, Govt. of India)MMMUT Campus, Deoria Road, y16Day17Day18Day19Day20Hands on lab onICMP, Steganography using ICMP Payload Scapy tool used for Steganography using ICMPSteganographyPayloadE-MAIL SPOOFING and PHISHINGHandsonlabonConcept of Email,SMTP,POP3 and IMAP,Email Spoofing,Types of demonstration on phishingPhishing, E-mail Phishing, E-Mail Tracking by Header, Concept of mail and its countermeasures.Fake E-mails, Protections, SPF,DKIM and DMARC Records, Usingnslookup to check SPF/DKIM/DMARC records Concept of Fake EmailsSECURING E-MAIL COMMUNICATIONHands on lab on Securing EPGP, E-mail Security, Securing E-Mail Communication, Mail communications usingPGP,MIME,S/MIME, Difference between PGP and S/MIME, Scenario PGPFor E-mail SecurityWEB APPLICATION SECURITY -IHands on lab on WebWeb Application Concepts, Different Types of Web Applications Application Security and itsAttacks and Threats, Hacking Methodology, Web Application CountermeasuresHacking Tools, Firewall,WafW00fWeb Application Vulnerabilities &CountermeasuresWEB APPLICATION SECURITY -IIHands on lab on WebApache Web Server Concepts, Web Server Attacks, Web Server Application Security and itsAttacks Methodology, Web Server Attack Tools, Countermeasures, Countermeasures.Patch Management, Web Server Security Tools, Web Server PenTesting Countermeasures, Web Application Security Testing Tools,Vulnerability Scanning, Acunetix & W3af,Nikto,WAF Testing, WAFWEB APPLICATION SECURITY -IIIHands on lab on WebBrute Force Attack in Web ApplicationApplication Security and itsCommand Injection in Web ApplicationCountermeasures.SQL Injection in Web ApplicationXSS Reflected in Web ApplicationXSS Store in Web ApplicationNETWORK TRAFFIC ENCRYPTIONHands-on lab on configuringIP Security, Protocols used in IPSec, Security Architecture of IPSec IP Security between 02 Hostsand Modes of IPSec , VPN, Types of VPN,IP Security, Protocols usedin IPSec, SSH Port ForwardingINDTRUSION DETECTION SYSTEMHands-on lab on InstallingIntroduction to IDS, Types of IDS, Introduction to IDS, ,Architecture and configuring IDS.of Snort,Logical components of snort, Placement of Snort,Component used in Snort ,Implementation Functions of IDS,Rules insnort Tools Of Intrusion Detection, Rule Actions andProtocols,DetectionNETWORK SECURITY-IHands-on lab on preventingIntroduction to Network Security ,Introduction to MAC CAM Flooding Attacks byaddress,Introduction to CAM Table,CAM Flooding Attacks using Switch Port Security,,Introduction to Macof tool,MAC-Port Binding Types,Switch PortViolations,Switch Port Security, Preventing CAM Flooding Attacksby using Switch Port SecurityNETWORK SECURITY-IIHands-on lab on PreventingSecuring DHCP,DHCP Snooping, Preventing unauthorized access to unauthorized access to DHCPDHCP Server by using DHCP Snooping, MAC Spoofing, IP Source Server by using DHCPBinding, Preventing MAC Spoofing by using IP Source Binding,Port Snooping, and IP SourceMirroringBinding,PENETRATION TESTING USING METASPLOITHands-on lab on PenetrationIntroduction to Penetration Testing, Penetration testing Testing using Metasploitmethodology, Types of penetration testing, Pen Testing

National Institute of Electronics & Information TechnologyGorakhpur – Extension Centre Lucknow(Under Ministry of Electronics and Information Technology, Govt. of India)MMMUT Campus, Deoria Road, r/Techniques, Penetration Testing Tools, Examples of Free andCommercial Tools, Limitations of Pentest tools.Introduction to Penetration Testing, Penetration testingmethodology, Types of penetration testing, Pen TestingTechniques, Penetration Testing Tools, Examples of Free andCommercial Tools, Limitations of Pentest tools. MetasploitGUIs,MSF Community Edition, ArmitageBinary Payloads, Client Side Exploits, Social Engineering Toolkit,Client side Attack and Privilege Escalation with Meterpreter usingSocial Engineer Toolkit

National Institute of Electronics & Information TechnologyGorakhpur – Extension Centre Lucknow(Under Ministry of Electronics and Information Technology, Govt. of India)MMMUT Campus, Deoria Road, r/DayDay1Day2Ethical Hacking ans Information SecurityTopics to be covered.Theory (2:00 PM -3:00 PM)Practical(3:00 PM -5:00 PM)ContentName ofContentName of InstructorInstructorNETWORKAbhinav MishraStudy of Ethernet Cabling: - StraightAbhinav MishraPRIMER -IThrough Cable, Crossover Cable, RolledCableNETWORKAbhinav MishraPractice on IP Subnetting on CLASS A,BAbhinav MishraPRIMER -II& C networks.NETWORKPRIMER –IIIAbhinav MishraDay4INFORMATIONGATHERINGAbhinav MishraAbhinav MishraDay5SNIFFING, ARP CACHEPOISONING & MITMATTACKS.Day6PASSWORDCRACKINGShweta VermaDay7IPSPOOFING&DENIAL OF SERVICEAbhinav MishraDay8TROJAN ,BACKDOORAND VIRUSAbhinav MishraSTEGANOGRAPHY-IShweta VermaSTEGANOGRAPHY-IIShweta VermaDay11E-MAILSPOOFING,PHISHINGAbhinav MishraDay12SECURINGE-MAILCOMMUNICATIONAbhinav MishraDay13WEBAPPLICATIONSECURITY -ISandeep PatiTripathiDay14WEBAPPLICATIONSECURITY -IISandeep PatiTripathiDay15WEBAPPLICATIONSECURITY -IIISandeep PatiTripathiDay16NETWORKTRAFFICENCRYPTIONAbhinav MishraDay17INTRUSIONDETECTION SYSTEMAbhinav MishraNETWORK SECURITY-IAbhinav MishraNETWORK SECURITYIIAbhinav MishraDay3Day9Day10Day18Day19Hands-on lab onWhois DomainLookup,Whois IP lookup,Nslookup,Nmap Scanning TCP/IP Utilities,hostname, Arp, Ping, tracert /traceroute, Netstat, Getmac, NslookupHands-on lab on InformationGathering and its countermeasuresHands On Lab On Sniffing, ARP CachePoisoning & MITM Attacks & ItsCountermeasuresHands on lab on Password crackingtechniques and its countermeasuresHands on lab on IP Spoofing , Denial ofService (DoS) and its countermeasuresHands on lab on Trojan ,Backdoor andits countermeasuresHands on lab on Steganography CMDand using image fileHands on lab on Steganography usingICMP PayloadHands on lab on demonstration onphishing mail and its countermeasures.Hands on lab on Securing E-Mailcommunications using PGPAbhinav MishraHands on lab on Web ApplicationSecurity and its CountermeasuresHands on lab on Web ApplicationSecurity and its Countermeasures.Hands on lab on Web ApplicationSecurity and its Countermeasures.Hands-on lab on configuring IPSecurity between 02 HostsSandeep PatiTripathiHands-on lab on Installing andconfiguring IDS.Hands-on lab on preventing CAMFlooding Attacks by using Switch PortSecurity,Hands-on lab on Preventingunauthorized access to DHCP Serverby using DHCP Snooping, and IPSource Binding,Shweta VermaShweta VermaShweta VermaShweta VermaShweta VermaShweta VermaShweta VermaShweta VermaShweta VermaShweta VermaSandeep PatiTripathiSandeep PatiTripathiShweta VermaShweta VermaShweta Verma

National Institute of Electronics & Information TechnologyGorakhpur – Extension Centre Lucknow(Under Ministry of Electronics and Information Technology, Govt. of India)MMMUT Campus, Deoria Road, r/Day20PENETRATIONTESTINGUSINGMETASPLOITShweta VermaHands-on lab on Penetration TestingUsing MetasploitShweta Verma

This course introduces the concepts of Ethical Hacking and gives the learner the opportunity to learn about different tools and techniques in Ethical hacking and . Testing Countermeasures, Web Application Security Testing Tools, Vulnerability Scanning, Acune