SlideShare una empresa de Scribd logo
1 de 4
Descargar para leer sin conexión
HackSec2010,
           Two Days Hands on Workshop on Ethical Hacking & Information Security
                                  In association with

                   Adams Engineering College, Paloncha, Andhra Pradesh.
                             Dates:30th & 31st August,2010.

               Workshop on Ethical Hacking & Information Security (16 Hours)

A] Workshop Sessions Schedule:

                           Ethical Hacking & Information Security
                                                                                  Duration
 Modules                                 Particulars
                                                                                   (hours)
                                      Ethical Hacking
            Cyber Ethics
                 Hackers & hacking methodologies
                 Types of hackers
    1            Communities of Hackers                                            0.5
                 Malicious Hacker Strategies
                 Steps to conduct Ethical Hacking
                 Hiding your identity while performing attacks
            Information Gathering & Scanning Methodologies
                 Get to know how hacker gather information about victim on
                   internet
    2                                                                               1.0
                 Information gathering of websites & networks
                 Scanning & Structuring of websites
                 Finding Admin Panel of websites
            Trojans, Backdoors
                 How to control victim’s computer using Trojans
                 Binding Trojans with another file
    3                                                                               0.5
                 Undetection process of Trojans from Antivirus
                 Removal of Trojans from your computer
                 Analysis of Trojans/Virus
            Google Hacking
                 Using Google as hacking tool
    4            Advanced operators of Google                                      0.5
                 Finding Vulnerable websites using Google
                 Finding Target networks using Google
            Wireless Hacking & Security
                 Wireless Protocols
    5                                                                               0.5
                 Wireless Routers-Working
                 Attacks on Wireless Routers
   Cracking Wireless routers password(WEP)
           Securing routers from Hackers
           Countermeasures
                                  Website Hacking
     Web Application Attacks
          Web Application Overview
          Web Application Attacks
          OWASP Top 10 Vulnerabilities
          Putting Trojans on websites
          SQL injection attacks
          Executing Operating System Commands
          Getting Output of SQL Query
          Getting Data from the Database Using ODBC Error Message
          How to Mine all Column Names of a Table
          How to Retrieve any Data
          How to Update/Insert Data into Database
          SQL Injection in Oracle
6                                                                    4.0
          SQL Injection in MySql Database
          Attacking Against SQL Servers
          SQL Server Resolution Service (SSRS)
          SQL Injection Automated Tools
          Blind SQL Injection
          Preventing SQL Injection Attacks
          XSS attacks
          Finding & Fixing XSS in websites
          Local File inclusion attacks
          Remote file inclusion attacks
          Buffer Overflow attacks
          Session Hijacking attacks
          20 Hands on Demonstrations on real websites
     Mobile, VoIP Hacking & Security
          SMS & SMSC Introduction
          SMS forging & countermeasures
7         Sending & Tracking fake SMSes                             2.0
          VoIP Introduction
          Installing VoIP Server
          Forging Call using VoIP
     System & Network hacking
          Hacking Administrators password
8                                                                    1.0
          Enumeration of networks
          Use of Sniffers to sniff network data.
     Email Hacking
          Making fake pages
9                                                                    1.0
          How to use keyloggers to hack mail ids
          Social Engineering Techniques
                             Cyber Crime Investigation
     Introduction to Cyber Crime Investigation
10        Types of Cyber Crimes                                     1.0
          Report Cyber Crimes
Investigation Methodologies
                   Different Logging Systems
                   Investigating Emails ( Email Tracing)
                   Ahmedabad Bomb Blasts Terror Mail case study
    11                                                                                      2.0
                   Investigating Phishing Cases
                   Investigating Data Theft Cases
                   Investigating Orkut Profile Impersonation Cases
                   Cyber Law & IT Act,2000
    12        Difficulty Handling Session & Exam                                            2.0
                                                                                            16

Note: These are just the major aspects that we will be discussing, each point will be elaborated in
detail with demonstrations of the tools and techniques.

B] Program Benefits & Highlights:

        Learn & Interact with renowned Industry Experts
        Receive an unparalleled education on the art of computer security with personal one-on-
         one attention from Sunny Vaghela.
        Hands on Demonstrations of Latest Hacking Techniques & Tools.
        Hands on Demonstrations of various cases solved by Sunny Vaghela.
        PowerPoint Presentation, Live Demos, Interactive Question & Answer sessions and
         comprehensive reading material.
        Toppers of each workshop to be personally interviewed Sunny Vaghela and will receive a
         chance to work with him on security projects.

C] Key Points of TechDefence:

        We have rich experience working on cases & training for Crime Branch, Ahmedabad,
         Rajkot,Surat,Nashik & Hyderabad.
        Conducted more than 160 workshops & seminars for Students & Professionals across
         globe.
        We helped Top Investigating Agencies to solve Cyber Terrorism Cases like Ahmedabad &
         Mumbai Blasts Cases.
        We do not use third party tools. We have developed our Crypters, Trojans, Scripts etc.
        Our Director & Trainer is supported by Ministry of Home Affairs, Malaysia.

D] Workshop Trainer:

        Sunny Vaghela (To know more about Sunny Vaghela please visit www.sunnyvaghela.com)

E] Course Material & CDs:

        Comprehensive course material will be provided to participants.
        Ethical Hacking Toolkit worth Rs.500 (Containing Tools, Videos, Ebooks, Presentations)
F] Duration:

        2 Days (8 hours/day)

G]       Fees:
        Rs. 1000 Rs/Participant
         (This includes Registration Kit, Ethical Hacking Toolkit, and Course Material).

H] Certification:
        Certificate of “Certified Ethical Hacking Expert – Level 1” will be given to participants from
         TechDefence & Adams Engineering College, Paloncha.

If you have any queries,please feel free to contact us at

Ankush Mukul,
TechDefence Pvt Ltd,
Mobile:+91 9723373375
Email: ankush@techdefence.com

Más contenido relacionado

La actualidad más candente

Tutorial 9 - Security on the Internet
Tutorial 9 - Security on the InternetTutorial 9 - Security on the Internet
Tutorial 9 - Security on the Internet
dpd
 
Final report ethical hacking
Final report ethical hackingFinal report ethical hacking
Final report ethical hacking
samprada123
 

La actualidad más candente (20)

CEH
CEHCEH
CEH
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Module 3-cyber security
Module 3-cyber securityModule 3-cyber security
Module 3-cyber security
 
Tutorial 9 - Security on the Internet
Tutorial 9 - Security on the InternetTutorial 9 - Security on the Internet
Tutorial 9 - Security on the Internet
 
Introduction ethical hacking
Introduction ethical hackingIntroduction ethical hacking
Introduction ethical hacking
 
Network Security Research Paper
Network Security Research PaperNetwork Security Research Paper
Network Security Research Paper
 
ethical hacking
ethical hackingethical hacking
ethical hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internet
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical Hacking Presentation
Ethical Hacking PresentationEthical Hacking Presentation
Ethical Hacking Presentation
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
Final report ethical hacking
Final report ethical hackingFinal report ethical hacking
Final report ethical hacking
 
Types of attacks and threads
Types of attacks and threadsTypes of attacks and threads
Types of attacks and threads
 
Web Security
Web SecurityWeb Security
Web Security
 
Cyber attack
Cyber attackCyber attack
Cyber attack
 
Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking ppt
 
New internet security
New internet securityNew internet security
New internet security
 
Network security ppt
Network security pptNetwork security ppt
Network security ppt
 

Destacado

Programaçaofatima
ProgramaçaofatimaProgramaçaofatima
Programaçaofatima
babins
 
Jejuar na quaresma
Jejuar na quaresmaJejuar na quaresma
Jejuar na quaresma
babins
 
Homilia domjoao nsraaparecida_2010
Homilia domjoao nsraaparecida_2010Homilia domjoao nsraaparecida_2010
Homilia domjoao nsraaparecida_2010
babins
 
1957FullText150Corrosion Under Insulation - Facts and Prevents ( corcon 2016...
1957FullText150Corrosion Under Insulation - Facts and Prevents  ( corcon 2016...1957FullText150Corrosion Under Insulation - Facts and Prevents  ( corcon 2016...
1957FullText150Corrosion Under Insulation - Facts and Prevents ( corcon 2016...
Kumar Kolur Vadivelu
 
Educ 190 online teaching resources
Educ 190 online teaching resourcesEduc 190 online teaching resources
Educ 190 online teaching resources
Sherryl Ecobisag
 
Leitura orante
Leitura oranteLeitura orante
Leitura orante
babins
 
UW Office of Registrar - Learning Manager
UW Office of Registrar - Learning ManagerUW Office of Registrar - Learning Manager
UW Office of Registrar - Learning Manager
Matt Saavedra
 
Presentation1
Presentation1Presentation1
Presentation1
hcathey17
 
bigdatalittledataspe-pd2aoct2012denesuk-140321031823-phpapp02
bigdatalittledataspe-pd2aoct2012denesuk-140321031823-phpapp02bigdatalittledataspe-pd2aoct2012denesuk-140321031823-phpapp02
bigdatalittledataspe-pd2aoct2012denesuk-140321031823-phpapp02
denesuk
 
NR talk, Info-plosion Conference (Tokyo, Jan 2012)
NR talk, Info-plosion Conference (Tokyo, Jan 2012)NR talk, Info-plosion Conference (Tokyo, Jan 2012)
NR talk, Info-plosion Conference (Tokyo, Jan 2012)
denesuk
 
Agosto 2011
Agosto 2011Agosto 2011
Agosto 2011
babins
 

Destacado (17)

Programaçaofatima
ProgramaçaofatimaProgramaçaofatima
Programaçaofatima
 
Jejuar na quaresma
Jejuar na quaresmaJejuar na quaresma
Jejuar na quaresma
 
Homilia domjoao nsraaparecida_2010
Homilia domjoao nsraaparecida_2010Homilia domjoao nsraaparecida_2010
Homilia domjoao nsraaparecida_2010
 
Dentistry v
Dentistry vDentistry v
Dentistry v
 
Art worksheet
Art worksheetArt worksheet
Art worksheet
 
1957FullText150Corrosion Under Insulation - Facts and Prevents ( corcon 2016...
1957FullText150Corrosion Under Insulation - Facts and Prevents  ( corcon 2016...1957FullText150Corrosion Under Insulation - Facts and Prevents  ( corcon 2016...
1957FullText150Corrosion Under Insulation - Facts and Prevents ( corcon 2016...
 
Preparing Proposals For The Federal Government Fcc 20080910
Preparing Proposals For The Federal Government   Fcc   20080910Preparing Proposals For The Federal Government   Fcc   20080910
Preparing Proposals For The Federal Government Fcc 20080910
 
Educ 190 online teaching resources
Educ 190 online teaching resourcesEduc 190 online teaching resources
Educ 190 online teaching resources
 
Leitura orante
Leitura oranteLeitura orante
Leitura orante
 
UW Office of Registrar - Learning Manager
UW Office of Registrar - Learning ManagerUW Office of Registrar - Learning Manager
UW Office of Registrar - Learning Manager
 
Presentation1
Presentation1Presentation1
Presentation1
 
bigdatalittledataspe-pd2aoct2012denesuk-140321031823-phpapp02
bigdatalittledataspe-pd2aoct2012denesuk-140321031823-phpapp02bigdatalittledataspe-pd2aoct2012denesuk-140321031823-phpapp02
bigdatalittledataspe-pd2aoct2012denesuk-140321031823-phpapp02
 
NR talk, Info-plosion Conference (Tokyo, Jan 2012)
NR talk, Info-plosion Conference (Tokyo, Jan 2012)NR talk, Info-plosion Conference (Tokyo, Jan 2012)
NR talk, Info-plosion Conference (Tokyo, Jan 2012)
 
Apple Inc. & iPhone's key successful factors
Apple Inc. & iPhone's key successful factorsApple Inc. & iPhone's key successful factors
Apple Inc. & iPhone's key successful factors
 
Art lesson plan
Art lesson planArt lesson plan
Art lesson plan
 
Agosto 2011
Agosto 2011Agosto 2011
Agosto 2011
 
MOC-03
MOC-03MOC-03
MOC-03
 

Similar a Workshop content adams

Ceh certified ethical hacker
Ceh   certified ethical hackerCeh   certified ethical hacker
Ceh certified ethical hacker
bestip
 
Introduction to hacking
Introduction to hackingIntroduction to hacking
Introduction to hacking
nitish mehta
 

Similar a Workshop content adams (20)

Ceh certified ethical hacker
Ceh   certified ethical hackerCeh   certified ethical hacker
Ceh certified ethical hacker
 
What's new in​ CEHv11?
What's new in​  CEHv11?What's new in​  CEHv11?
What's new in​ CEHv11?
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Cyper security & Ethical hacking
Cyper security & Ethical hackingCyper security & Ethical hacking
Cyper security & Ethical hacking
 
Presentation on ethical hacking
Presentation on ethical hackingPresentation on ethical hacking
Presentation on ethical hacking
 
Introduction to hacking
Introduction to hackingIntroduction to hacking
Introduction to hacking
 
Super1
Super1Super1
Super1
 
Why do women love chasing down bad guys?
Why do women love chasing down bad guys? Why do women love chasing down bad guys?
Why do women love chasing down bad guys?
 
Security in the cloud protecting your cloud apps
Security in the cloud   protecting your cloud appsSecurity in the cloud   protecting your cloud apps
Security in the cloud protecting your cloud apps
 
certified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdfcertified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdf
 
certified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_contentcertified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_content
 
Cisel1 d
Cisel1 dCisel1 d
Cisel1 d
 
Top 20 Ethical Hacker Interview Questions.pdf
Top 20 Ethical Hacker Interview Questions.pdfTop 20 Ethical Hacker Interview Questions.pdf
Top 20 Ethical Hacker Interview Questions.pdf
 
01-intro-thompson.ppt
01-intro-thompson.ppt01-intro-thompson.ppt
01-intro-thompson.ppt
 
Computer and Network Security
Computer and Network SecurityComputer and Network Security
Computer and Network Security
 
01-intro-thompson.ppt
01-intro-thompson.ppt01-intro-thompson.ppt
01-intro-thompson.ppt
 
01-intro-thompson.ppt
01-intro-thompson.ppt01-intro-thompson.ppt
01-intro-thompson.ppt
 
Ethical hacking for information security
Ethical hacking for information securityEthical hacking for information security
Ethical hacking for information security
 
It security &_ethical_hacking
It security &_ethical_hackingIt security &_ethical_hacking
It security &_ethical_hacking
 

Workshop content adams

  • 1. HackSec2010, Two Days Hands on Workshop on Ethical Hacking & Information Security In association with Adams Engineering College, Paloncha, Andhra Pradesh. Dates:30th & 31st August,2010. Workshop on Ethical Hacking & Information Security (16 Hours) A] Workshop Sessions Schedule: Ethical Hacking & Information Security Duration Modules Particulars (hours) Ethical Hacking Cyber Ethics  Hackers & hacking methodologies  Types of hackers 1  Communities of Hackers 0.5  Malicious Hacker Strategies  Steps to conduct Ethical Hacking  Hiding your identity while performing attacks Information Gathering & Scanning Methodologies  Get to know how hacker gather information about victim on internet 2 1.0  Information gathering of websites & networks  Scanning & Structuring of websites  Finding Admin Panel of websites Trojans, Backdoors  How to control victim’s computer using Trojans  Binding Trojans with another file 3 0.5  Undetection process of Trojans from Antivirus  Removal of Trojans from your computer  Analysis of Trojans/Virus Google Hacking  Using Google as hacking tool 4  Advanced operators of Google 0.5  Finding Vulnerable websites using Google  Finding Target networks using Google Wireless Hacking & Security  Wireless Protocols 5 0.5  Wireless Routers-Working  Attacks on Wireless Routers
  • 2. Cracking Wireless routers password(WEP)  Securing routers from Hackers  Countermeasures Website Hacking Web Application Attacks  Web Application Overview  Web Application Attacks  OWASP Top 10 Vulnerabilities  Putting Trojans on websites  SQL injection attacks  Executing Operating System Commands  Getting Output of SQL Query  Getting Data from the Database Using ODBC Error Message  How to Mine all Column Names of a Table  How to Retrieve any Data  How to Update/Insert Data into Database  SQL Injection in Oracle 6 4.0  SQL Injection in MySql Database  Attacking Against SQL Servers  SQL Server Resolution Service (SSRS)  SQL Injection Automated Tools  Blind SQL Injection  Preventing SQL Injection Attacks  XSS attacks  Finding & Fixing XSS in websites  Local File inclusion attacks  Remote file inclusion attacks  Buffer Overflow attacks  Session Hijacking attacks  20 Hands on Demonstrations on real websites Mobile, VoIP Hacking & Security  SMS & SMSC Introduction  SMS forging & countermeasures 7  Sending & Tracking fake SMSes 2.0  VoIP Introduction  Installing VoIP Server  Forging Call using VoIP System & Network hacking  Hacking Administrators password 8 1.0  Enumeration of networks  Use of Sniffers to sniff network data. Email Hacking  Making fake pages 9 1.0  How to use keyloggers to hack mail ids  Social Engineering Techniques Cyber Crime Investigation Introduction to Cyber Crime Investigation 10  Types of Cyber Crimes 1.0  Report Cyber Crimes
  • 3. Investigation Methodologies  Different Logging Systems  Investigating Emails ( Email Tracing)  Ahmedabad Bomb Blasts Terror Mail case study 11 2.0  Investigating Phishing Cases  Investigating Data Theft Cases  Investigating Orkut Profile Impersonation Cases  Cyber Law & IT Act,2000 12 Difficulty Handling Session & Exam 2.0 16 Note: These are just the major aspects that we will be discussing, each point will be elaborated in detail with demonstrations of the tools and techniques. B] Program Benefits & Highlights:  Learn & Interact with renowned Industry Experts  Receive an unparalleled education on the art of computer security with personal one-on- one attention from Sunny Vaghela.  Hands on Demonstrations of Latest Hacking Techniques & Tools.  Hands on Demonstrations of various cases solved by Sunny Vaghela.  PowerPoint Presentation, Live Demos, Interactive Question & Answer sessions and comprehensive reading material.  Toppers of each workshop to be personally interviewed Sunny Vaghela and will receive a chance to work with him on security projects. C] Key Points of TechDefence:  We have rich experience working on cases & training for Crime Branch, Ahmedabad, Rajkot,Surat,Nashik & Hyderabad.  Conducted more than 160 workshops & seminars for Students & Professionals across globe.  We helped Top Investigating Agencies to solve Cyber Terrorism Cases like Ahmedabad & Mumbai Blasts Cases.  We do not use third party tools. We have developed our Crypters, Trojans, Scripts etc.  Our Director & Trainer is supported by Ministry of Home Affairs, Malaysia. D] Workshop Trainer:  Sunny Vaghela (To know more about Sunny Vaghela please visit www.sunnyvaghela.com) E] Course Material & CDs:  Comprehensive course material will be provided to participants.  Ethical Hacking Toolkit worth Rs.500 (Containing Tools, Videos, Ebooks, Presentations)
  • 4. F] Duration:  2 Days (8 hours/day) G] Fees:  Rs. 1000 Rs/Participant (This includes Registration Kit, Ethical Hacking Toolkit, and Course Material). H] Certification:  Certificate of “Certified Ethical Hacking Expert – Level 1” will be given to participants from TechDefence & Adams Engineering College, Paloncha. If you have any queries,please feel free to contact us at Ankush Mukul, TechDefence Pvt Ltd, Mobile:+91 9723373375 Email: ankush@techdefence.com