TechHacker Bundle Syllabus
TechHacker Bundle Syllabus
Module 1: Introduction
1. Crackers
2. White hat, black hat, grey hat
3. Hacktivist
4. Script kiddie
5. Neophyte
4. Phases of Hacking
1. Footprinting
2. Scanning
3. Gaining Access
4. Maintaining Access
5. Clearing logs
5. Penetration Testing
9. IT Act 2000
2. File Systems
3. User Hierarchy
1. Working of DLL
2. Introduction to MAC addresses
3. MAC address structure
3. Network Layer
1. Working of NL
2. Basics of IP addresses
3. Types of IP addresses
4. Classful and classless addressing
4. Transport Layer
1. Working of TL
2. Working of TCP and UDP
3. Differences and Similarilities of TCP and UDP
4. Basics of Port addressing
5. Types of Ports
1. Introduction to Proxies
2. How proxies work
3. Applications of proxies
4. Types of Proxies
5. Types of Proxy Servers
6. TOR
7. VPN
1. Basics of Footprinting
1. Terminology
2. Why Footprinting?
3. Objectives of Footprinting
2. Types of Footprinting
3. Website Footprinting
4. whois
1. Introduction
2. Working with whois database
5. DNS
6. Network Footprinting
7. Footprinting Tools
1. Maltego
1. Introduction to Maltego
2. Information Gathering with domain name
3. Information Gathering with IP address
4. Using the tool efficiently
5. Transform Hub
6. Integration with Shodan API
2. OSINT Framework
3. Traceroute
4. Harvester
5. Shodan
6. WhatWeb,
7. Wappalyzer
8. Subdomain finder
1. sublist3r
2. Websites: Pentest-tools and Virustotal
9. netdiscover
10. Major IP Block
8. Google Hacking
1. Eavesdropping
2. Shoulder Surfing
3. Dumpster Diving
Module 6: Scanning
1. Overview
2. Scanning Methodology
2. ICMP scan
3. TCP flags
4. TCP 3-Way Handshake
5. Check for open ports/Port scanning
3. Banner Grabbing
5. Vulnerability Scanning
1. Nessus tool
2. Nmap Scripting Engine
3. Nikto scan
4. OpenVAS
5. wpscan
6. Mapping Networks
7. Scanning Countermeasures
1. Port scanning
2. Banner Grabbing
3. Hiding File Extensions from Web Pages
Module 7: Enumeration
2. Techniques of enumeration
3. NetBIOS Enumeration
4. SNMP Enum
1. Working of SNMP
2. SNMP Architecture
5. LDAP Enum
1. Introduction to LDAP
2. LDAP Directory Struture
6. SMTP Enum
7. DNS Enum
8. SMB Enum
1. Working of SMB
2. nmap smb scripts
3. smbclient
9. NTP Enum
1. Introduction to NTP
2. NTP Servers Architecture
1. Introduction
2. Password Cracking
1. Password Complexity
2. Techniques
3. Passive Online Attack: Eavesdropping
4. Active Online Attack: Password Guessing
5. Active Online Attack: Trojan/Spyware/Keylogger
6. Rainbow attacks
7. Stealing Passwords Using Keyloggers
8. Microsoft Authentication
9. How Hash Passwords Are Stored in Windows SAM?
10. What Is LAN Manager Hash?
11. LM, NTLMv1, and NTLMv2
12. NTLM Authentication Process
13. Kerberos Authentication
14. Salting
15. Tools
1. Crunch
2. Cain & Abel
3. RainbowCrack
4. HashCat
5. John The Ripper
4. MetaSploit
1. Introduction
2. Components
3. System exploitation with metasploit
4. Post exploitation
5. Windows Pentesting
6. Privilege Escalation
1. Introduction
2. Windows Privilege Escalation (UAC Bypass)
3. Linux Privilege Escalation (Metasploitable)
7. Executing Applications
1. Keyloggers
2. Spywares
3. Antispyware
8. Hiding Files
1. Rootkits
2. Anti Rootkits
1. Stinger
2. UnHackMe
3. GMER
3. Steganography
1. Image stego
2. Document
3. Video stego
4. Audio stego
5. Steganalysis
9. Covering Tracks
10. Countermeasures
9. Module 9: Malwares
1. Malware concepts
1. Introduction
2. How malware gets into systems
3. How attackers spread malwares
2. Viruses
1. Introduction
2. Stages of a virus lifetime
3. Phases of a Virus attack
4. Working of Viruses
5. Indications of a virus attack
6. Types of Viruses
7. Generating Viruses
1. JPS Virus Maker
2. Sonic Bat
3. Ransomwares
1. Types of ransomware
2. Case study: WannaCry
3. Case Study: Cryptolocker
4. Ransomware families
5. How to remove ransomware
3. Worms
4. Trojans
1. Introduction
2. How Hackers use Trojans?
3. Common Ports Used by Trojans
4. How to Infect Systems Using a Trojan
5. Exploit Kits
6. Evading Antiviruses
7. Types of trojans
6. Malware Detection
7. Malware Analysis
1. What is Sheep Dip Computer?
2. Virus Analysis Tool: VirusTotal
3. Online Malware Testing: VirusTotal, AntiScan
4. Static Analysis: Analyzing strings
5. Static Analysis: Analyzing PE header
6. Static Analysis: File Type Identification
7. Static Analysis: Hash calculation
8. Countermeasures
1. Sniffing concepts
1. Introduction
2. Types of Sniffing
3. Hardware Protocol Analyzers
4. Wiretapping
2. MAC Attacks
1. MAC Flooding
2. MAC Flooding Tool: macof
3. Switch port stealing
4. Defend againts MAC attacks
3. DHCP Attacks
4. IP Spoofing
5. ARP Poisoning
6. Spoofing Attacks
7. DNS Poisoning
8. Sniffing Tools
1. Wireshark introduction
2. Reading wireshark captures
3. Using wireshark for pentesting
4. Gathering sensitive data from wireshark captures
9. Countermeasures
1. SE Concepts
2. SE Techniques
3. Identity thefts
4. SE Tools
5. SE Countermeasures
1. Bandwidth Attacks
2. Service Request Floods
3. SYN Flooding
4. ICMP Flooding
5. Permanent Denial-of-Service Attack
6. Application Level flooding
3. Botnet
4. Attack tools
1. hping3
2. slowloris
2. GoldenEye
4. Low Orbit Ion Cannon (LOIC)
5. RUDY
5. Countermeasures
1. Detection Techniques
2. Activity Profiling
3. DDoS Attack Countermeasures
4. DoS/DDoS Countermeasures: Detect and Neutralize Handlers
5. DoS/DDoS Countermeasures: Mitigate Attacks
6. Post-Attack Forensics
7. Techniques to Defend against Botnets
1. Concepts
5. Countermeasures
2. Webserver Attacks
1. Webserver Misconfiguration
2. Directory Traversal Attacks
3. HTTP Response Splitting Attack
4. Web Cache Poisoning Attack
5. SSH Bruteforce Attack
3. Attack Methodology
1. Information Gathering
2. Webserver Footprinting
3. Mirroring a Website
4. Vulnerability Scanning
5. Session Hijacking
6. Hacking Web Passwords
1. Metasploit
2. THCHydra
5. Countermeasures
1. Introduction
2. Web Application Components
3. Web Application Architecture
4. Web 2.0 Applications
5. Vulnerability Stack
1. Unvalidated Input
2. Parameter Tampering
3. Injection Flaws
4. SQL Injection
5. Directory Traversal
6. Cookie/Session Poisoning
7. Command Injection
8. Unvalidated redirects and forwards
9. Broken Access Control
10. Information Disclosure
11. Improper Error Handling
12. CAPTCHA Attacks
13. Insufficient Logging and Monitoring
14. Broken Authentication and Session Management
15. Security Misconfiguration
16. Cross Site Scripting
17. Cross Site Request Forgery
18. Hidden Field Manipulation
19. Insecure Direct Object References
20. File Injection/Upload (Local and Remote)
21. CORS Misconfiguration
22. Web Services Attacks
23. Insufficient Transport Layer Protection
24. Failure to Restrict URL Access
25. Server Side Request Forgery
26. Buffer Overflow
27. Clickjacking
28. Server Side Template Injection
29. Web Application Denial of Service
30. Insecure Cryptographic Storage
31. XML External Entity
32. Insecure Deserialization
33. Known Vulnerable Components
34. Session fixation
3. Web app attack methodology
1. Burp Suite
5. Countermeasures
1. Encoding Schemes
2. How to Defend Against:
1. Firewalls
1. Introduction
2. Firewall Architecture
3. DeMilitarized Zone (DMZ)
4. Bastion Host
5. Types of Firewalls
6. Honeypots and types
7. Honeypot Tools
1. The concept
2. Ways to Detect an Intrusion
3. General Indications of Intrusions
4. IDS vs Firewall vs IPS
5. Intrusion Detection Tool: Snort
6. How Snort Works
7. Snort Rules
3. Honeypots
1. Introduction
2. Types of Honeypots
3. Honeypot Strategies
4. False positives
5. Placement of Honeypots
3. Evading IDS
1. Payload Obfuscation
2. Insertion attacks
3. Denial of Service
4. Session Splicing
1. SSH Tunneling
2. IP Address Spoofing
3. Source Routing
4. Bypass Blocked Sites Using IP Address in Place of URL
5. Bypass a Firewall using Proxy Server
6. Bypassing Firewall through ICMP Tunneling Method
7. Bypassing Firewall through HTTP Tunneling Method
1. Wireless Concepts
1. Wireless Networks
2. Wireless Terminologies
3. Wi-Fi Networks at Home and Public Places
4. Wireless Technology Statistics
5. Types of Wireless Networks
6. Wireless Standards
7. Service Set Identifier (SSID)
8. Wi-Fi Authentication Modes
9. WiFi Encryption
10. WiFi Protected Setup (WPS)
2. Wireless Encryption
3. Wireless threats
1. Aircrack-ng Suite
2. How to Reveal Hidden SSIDs
3. Fragmentation Attack
4. Denial of Service: Deauthentication and Disassociation Attacks
5. Man-in-the-Middle Attack
6. Wireless ARP Poisoning Attack
7. Rogue Access Point
8. Evil Twin
6. Countermeasures
2. Hacking Android OS
1. Android OS Architecture
2. Android Rooting
3. Android Pentesting
1. Genymotion Setup
2. Burpsuite for Android
3. Setting up ADB
4. Working with Android Proxies
5. White box and Black Box testing
4. Top 10 Vulnerabilities and Exploitation
1. Dex2jar
2. Java De-compiler
3. Apktool
4. Apk analyzer
3. Hacking iOS
1. Jailbreaking iOS
2. Jailbreaking vs. Android rooting
3. Types of Jailbreaking
4. Jailbreaking Tools (Pangu, TaiG, PP 25, Evasi0n, p0sixspwn, Redsn0w,
Absinthe, PwnageTool, Sn0wBreeze, Seas0nPass, GreenPois0n, LimeRa1n)
5. Guidelines for Securing iOS Devices
1. Cryptography concepts
2. Encryption algorithms
1. Ciphers
2. Classical Cryptosystem vs Modern Cryptosystem
3. Fiestel Cipher
4. Data Encryption Standard (DES)
5. Attacks on DES
6. Advanced Encryption Standard (AES)
7. RC4, RC5, RC6 Algorithms
8. Public Key Cryptography, RSA (Rivest Shamir Adleman)
9. Message Digest (One-way Hash) Functions
10. Secure Hashing Algorithm (SHA)
11. Transport Layer Security
12. Pretty Good Privacy
3. Cryptography tools
1. Digital Signatures
2. Certification Authorities
3. CA Cerftificates
4. Certification Hierarchy
6. Cryptanalysis
1. CC concepts
1. What is cloud
2. What is cloud computing
3. Deployment models
4. Service models
5. Benefits of cloud computing
6. Risks of cloud computing
7. Virtualization
2. CC threats
3. CC attacks
4. Cloud security
5. AWS Demo
1. Computer Forensics
2. Investigation Process
3. Incident Response
4. Hard Disks and File systems
1. Hard Disks
2. Master Boot Record
3. Registry Data (Registry Monitor, Registry Checker)
4. Boot Sequence
5. Windows Forensics
1. Volatile Information
2. Non Volatile Information
3. Cache Analysis (IECacheView, CacheMonitor2, Pasco)
4. MD5 Calculation (ChaosMD5, Secure Hash Signature Generator, MatMD5,
MD5 Checksum Verifier)
5. Recycle Bin
6. NTFS Alternate Data Streams
7. Executable file analysis
6. Linux Forensics
1. Sleuth Kit
2. Autopsy
4. Mobile forensics
1. Seizure
2. Aquisition
3. Analysis
1. Autopsy
2. Sleuth Kit
3. foremost
4. bulkextractor
5. ftkimager
6. guymager
1. Introduction
1. Security Assessments
2. Vulnerability Assessment
3. Introduction to Penetration Testing
4. Penetration Testing vs Vulnerability Assessment
5. Why Penetration Testing?
6. When to Perform Penetration Testing?
7. Types of Pen Testing
8. Requirements of a Pen Tester
9. Manual vs Automated Pentesting
10. Pen Testing Tools
2. Pentesting Methodology
4. Report Writing
1. Responsible disclosure
2. Organizational standards
3. Vulnerability scopes
4. Communication skills
BONUS SECTION:
1. Scanning at scale: Introduction to Masscan
2. Active Directory Attacks: Golden Ticket
3. Active Directory Attacks: Pass The Hash
4. Packet Sniffing: Introduction to tcpdump
5. Post Exploitation: Port Pivot Relay
6. Windows Remote Command Execution: psexec, wmic, sc and schtasks
7. Cryptography: Introduction to Modern Hashing
8. Digital Forensics: Memory Forensics with Volatility