TECh GEEK
www.techgeeks.co.in
Networking
• What is Network
• IP Classifications
• Subnetting MAC/Switch/Router/HUB
• Network Topology &
• Network architecture
• OSI Layers
• ip Header & Tcp Header
• TCP 3 way handshak
• TCP/UDP
• Ports/Protocols
• Encoding / Encryption /Hashing
Ethical Hacking
1 Getting Started Ethical Hacking Lab
• Download and Install Metasploitable
• VM Metasploitable Basics to Advanced
• Kali Linux Basics Terminal and CLI
2 - Anonymous On Online
• The Best Operating System For Anonymity Setting Up
• Using The Operating System For Anonymity Demonstration
• Actions and Behavior Required For Anonymity Part 1
• Setting Up Tor Tails
• Tor Relays Tor Bridges Pluggable Transports Obfsproxy
• DOS and DDOS Attack Demonstration
• Proxy Tunneling
3 - DOS and DDOS Ethical Hacking
• Denial of Service attack DOS on Wireless Network
• Live DDOS attack see it right now World Map with DDOS attack
• DOS Attacking
TECh GEEK
www.techgeeks.co.in
4 - Uses Of Metasploit Operating System
• Using Metasploit for Exploiting Android
• Undetectable Payloads Backdoors Using Of Metasploit
• Using Armitage for Exploiting Android
5 - Ethical Hacking Using Password
• Hydra Attack Cracking
• HashCat and oclHashcat Hash Password Cracking
• Ophcrack and Rainbow Tables
• Brute Force Attack
• Payload and Backdoor Part 1
• Payload and Backdoor Part 2
• Steganography and Alternate Data Streams
• More Advanced Methods Of Password Hacking
6 - Social Engineering Methods
• Using Social Engineering ToolkitSET for Android
• What is Identity Theft Part 1
• Cain and Abel Demonstration
• Spear Phishing Phishing Pages Phishing Emails
• SSL Strips and Advance use of Ettercap Demonstration
• Learn About Scamming
• Social Engineering using Java Applet Attack and Injecting Payload
• Social Engineering using Meterpreter Post Exploitation
• Side Chanel Attack
• Stagefright Attack
• Social Engineering
• Social Engineering using Payload Listening for Incoming Connection
• Advanced Social Engineering Techniques Demonstration
7 - Phishing Attacks For Ethical Hacking
• Phishing Attack Using PHISH Service
• Phishing Attack Using BEEF
TECh GEEK
www.techgeeks.co.in
8 - Wireshark and Nmap Tools Uses
• Installing WireShark
• Wireshark Basics
• Nmap Output and Extras
• Nmap Scripting EngineNSE complete
• Learn to use Nmap
• Wireshark and Nmap Interaction
• Zenmap Complete
SOC OPERATION CONCEPT
• What is SOC (security operation center)?
• What is SIEM (security information and event management)
• Different Level IN SOC
• Event / incident / alert / monitoring/ triage/ incident type
• True positive / false positive /true negative / false negative
• INCIDENT LIFE CYCLE
• CIA (Confidentiality, Integrity, Availability)
• IAAA (Identification, Authentication, Authorisation, Accountability)
• Firewall
• IDS/IPS (intrusion detection systems & Intrusion prevention systems)
• Proxy
• End Point protection –
• EDR (End point Detection Response)
• WAF (Web Application Firewall)
Malware Threats
• Malware Concepts
• Trojan Concepts
• Virus and Worm
• Concepts Malware Analysis
• Countermeasures
• Anti-Malware Software
TECh GEEK
www.techgeeks.co.in
SOC Practical
• DMZ (Demilitarized zone)
• Risk/Threat/Vulnerability
• What is security and types of security
• Technologies and tools - Setup Splunk - SPL Basic to Advanced
• Creating Dashboards-
• incident investigation
• Log analysis \
• SOC Practical
• Understanding details about Correlation Rules
• Incident Investigation
• Log Source Integration
Cloud Security
• Cloud fundamentals
• Cloud introductions
• Virtual machine deployment using azure bastion
• Key vault sharing files via encrypted
• development of firewall
• Ddos Protection
• Azure sentinel deployment
• Creating roles for incident
Vulnerability assessment and penetration testing
• Introduction
• BrupSuit Installation
• Information Gathering
• Brup Brute
• Open Redirect
• SPF (Sender Policy Framework)
• HTML (Hypertext Markup Language)
• HTML Click Jack
• HTML Injection
• Xss (Cross-site scripting)
• Norate_idor
TECh GEEK
www.techgeeks.co.in
• Dirlist_inclusion
• Xss_ssrf (Server-side request forgery)
• Auth_bypass
• Sessionm gmt_hostheader
• SQL_Injection
• Cryptography
• Csrf_CORS (Cross origin resource sharing
Interview Session
• Self introduction to real time scenario (Material)
Tools Covers
• Splunk
• IBM Qradar
• Wireshark
• Microsoft-Azure
• Sentinel Nessus
• BrupSuit
• Threat Intelligence