Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
0% found this document useful (0 votes)
13 views

Course Overview - Cyber Security

sASD

Uploaded by

Levale Xr
Copyright
© © All Rights Reserved
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
13 views

Course Overview - Cyber Security

sASD

Uploaded by

Levale Xr
Copyright
© © All Rights Reserved
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 2

Course Overview 

  Overview 

 Basics Of Cyber Security


 Installing VM
 Setting up Kali Linux
 Setting up Windows
  Phases 

  Information Gathering 

 Using Tor and Tails


 Tor Relays, Bridges and obfsproxy
  Email Header Analysis

  Virtualization

  Kali Linux

  Metasploitable Linux

  NMAP Overview

  NMAP Scripting Engine

  Shodan.io

 Scanning Networks
  Metasploit

  Cryptography

  Encryption Algorithm

  Steganography

  Batch Programming

  Malicious Batch Programming

  Extension and Icons of Batch Files

  Windows

  Mimikatz

  Windows Security

  Drive Security

  Proxies
  VPN

  IDS/IPS

  Keyloggers

  Google Dorking

  Wireless Lan Introduction IEEE 802.11

  Wireshark

  Wireless Sniffing

  WLAN Packet Types

  WLAN Client AP Communication

  WLAN Authentication

 Cyber Attack
 Session Hijacking
 Dos – Cyber Attack
 Hacking using buffer overflows
  Penetration Testing and Vulnerability Assessment

  Web Application Penetration Testing

  Malware, Viruses and Trojans

You might also like