Learn cyber security

Information/ Cyber Security Course

If you are interested in doing Information Security/ Penetration Testing Course than get in touch using the contact us form or you can directly email us at [email protected] or use the phone numbers to contact us. Call Now 9210640422, 9999959129, 9899127357, 8287996284, 011-43014913..


Internet is expanding quickly and most of the activities today are taking place on Internet. The need for IT security or Information security or cyber security is on demand today with the expansion of internet. Delhi Institute of Computer Courses (DICC) knows how much important is your digital assets are and therefore offering the cyber security course that would enable the students to learn how to secure the digital assets. The course module is designed by the experts and the training would be on live projects.

.

If you would like to make career in information or cyber security or if you are a company owner and would like to watch what your employees are doing, how much secure is your confidential data that this information cyber security course would be the best training program for you. .

 

Detailed Syllabus of Informtion Security Course:

Chapter 1:  Introduction to Ethical Hacking

  • Hacking V/s Cracking
  • Different kinds of Hacking
  • Characteristics of a Hacker
  • Prominent Hackers of the World
  • Cyber or Information Security World
  • Advantages and disadvantages of Hacking

Chapter 2: Information and Database Gathering

  • Introduction to Information gathering
  • How to gather different types of confidential Information
  • Using Google for Information Gathering
  • Using different software for Information and database gathering
  • Process of Scanning and finding Vulnerabilities

Chapter 3: Process of Virtualization and System Cloning

  • Overview to Virtualization
  • Installing Virtual Box
  • Uses and Benefits of Virtualization
  • Networking in Virtual Machines
  • System Cloning
  • Troubleshooting Problems
  • Different tools in Virtualization

Chapter 4: Windows Hacking and Security Tricks Including Windows 8 and Previous Versions

  • Understanding the Operating System
  • Implementing Security in Operating Systems
  • Changing passwords in different operating systems
  • Entering into another system without permission
  • Breaking the Windows Security
  • Getting passwords in plain text
  • Using USB devices for Hacking Purpose
  • Setting up completely secure system

Chapter 5: How to Crack Passwords?

  • About Password Cracking
  • Different types of password cracking techniques
  • How to work with password crackers
  • Windows password cracking techniques
  • FTP password cracking techniques for websites
  • Network password cracking techniques
  • Zip and RAR Files password cracking techniques
  • DOC, XLS and PDF password cracking techniques
  • How to use GPU for password cracking
  • Securing passwords

Chapter 6: Data Hiding Techniques

  • Steganography Techniques
  • How to hide data in images and in other formats of files
  • Finding hidden data for security
  • What Is Cryptography?
  • Tools for Cryptography
  • Wrapping up programs and data
  • Different security measures to protect confidential data

Chapter 7: Different Aspects of Cyber Laws

  • Overview to Cyber Laws
  • Indian Cyber Laws
  • Crimes and Frauds over Internet
  • How Cyber cell works?
  • Benefits of Cyber laws in India

Chapter 8:  Setting up Penetration testing box

  • Hardware required for setting penetration testing box
  • Commercial software
  • Setting up Kali Linux
  • Different tools in Kali Linux
  • Windows Virtual Machine Host
  • Setting up Windows

Chapter 9: Network Scanning

  • External Scanning
  • Different scripts in Backtrack
  • How to run passive discovery
  • Finding credentials and Email lists
  • External and Internal Discovery
  • Process of Network Scanning
  • Network Vulnerability Scanning through Nexpose and Nessus
  • Capturing Screen
  • Web Application Scanning Process
  • Configuration of Networks, Proxies and browsers
  • Spider Application
  • Setting and Running up the Active Scanner

Chapter 10: Using and Exploiting the Findings of Scanner

  • Metasploit on Windows and Kali Linux
  • Configuring and setting up Metasploit Remote Attacks
  • Searching Vulnerabilities using Metasploit
  • War FTP Example Summary

Chapter 11: Web Applications Findings and its Exploitation

  • Web application Penetration testing
  • Setting and running up SQL Injections
  • Setting and running up SQL Ninja
  • Understanding Cross Site Scripting (XSS)
  • Understanding the Beef Exploitation Framework
  • Crowd Sourcing
  • OWASP Cheat Sheet
  • Understanding Cross Site Request Forgery (CSRF)
  • How to Use Burp for CSRF Replay Attacks
  • Session Tokens

Chapter 12: Browsing through the Network

  • Getting on the Network without any Information or Credentials
  • Pulling out Clear Text Credentials
  • Windows Credential Editor
  • Post Exploitation Tips
  • Getting tips from Room362.com
  • Understanding MimiKatz
  • PSExec and Veil (Kali Linux)
  • Attacking the Domain Controller
  • Using PowerSploit for Post Exploitation
  • Using PowerShell for Post Exploitation
  • ARP Poisoning
  • IPv4 & IPv6

Chapter 13: Social Engineering

  • Understanding Doppelganger Domains
  • Using SMTP Attacks
  • Using SSH Attacks
  • Spear Phishing
  • Understanding Metasploit Pro for Phishing
  • Social Engineering Toolkit in Kali Linux
  • How to generate a Fake Page for Spear Phishing
  • Using Microsoft Excel for Social Engineering

Chapter 14: Understanding Attacks that requires Physical Access

  • Exploiting the Vulnerabilities of Wireless
  • Active and Passive Attacks
  • Cracking WEP in Kali
  • Understanding WEP or Wired Equivalent Privacy
  • WPA V2 WPS
  • Fake Radius Attack
  • Setting up a Radius Server
  • Understanding Karmetasploit
  • Understanding Card Cloning
  • Physical Social Engineering

Chapter 15: Evading AV and Python

  • Introduction to Evading AV
  • How to Hide WCE from AV (Windows)
  • Introduction to Python
  • Python Shell
  • Python Keylogger
  • Example of Veil and SMBEXEC in Kali Linux

Chapter 16: Cracking, Exploit and Tricks

  • Understanding password Cracking
  • Cracking WPAv2
  • Cracking NTLMv2
  • Cracking MD5 Hashes
  • Cracking Smarter
  • Vulnerability Searching
  • Exploit-DB
  • BugTraq
  • Searchsploit (Kali Linux)
  • Querying through Metasploit
  • Understanding RC Scripts in Metasploit
  • Bypass UAC
  • Web-Filtering Bypass for your Domains
  • Traditional FTP Trick for Windows XP
  • Hiding Your Files in Windows for security
  • Windows 7/8 Uploading Files to the Host

 

.

Lajpat Nagar

K-39, 2nd Floor, Central Market, Lajpat Nagar Part- II Delhi 110024.
Phone: 9210640422, 9899127357,011-46538918 Email: [email protected]

Nearest Metro Station: Lajpat Nagar

Pitampura

B2 Place, Britannia Chowk, Lawrence Road. Near Shakurpur metro Station. ".
Phone: 9210640422, 9999959129, 9899127357 Email: [email protected]

Nearest Metro Station: Shakurpur