• Information security
• CIA Triad, Security Standards
• IT laws and Rules
• Deep web and Dark web
• Deep fake Threat
• Kali Linux Installation
• Linux special commands for Penetration Testing
• Collect information of target URL OSINT framework
• Making and Analysis of OSINT report on target URL
3.1 Active Information Gathering
• Collect information using Automated Tools
3.2 Passive Information Gathering
• Collect information through Automated Tools
• Whois, Google Hacking dB, Netcraft, Shodan, Censys.io, crt.sh, fullhunt.io etc.
• Collect information about Network like, active machines, active services, Operating Systems, and we cover tools like Nmap, Hping3, angryip-scanner, MSF, Recon-ng, and Katana etc.
• Collecting information about Active Machines and target
• Test each and every service like FTP, SSH, Telnet, HTTP, VNC, SMB, SMTP, SNMP, MYSQL, HTTP etc.
• In this module, we use auxiliary modules, payloads, scripts and post-exploitation module etc.
• Introduction of Vulnerability
• Vulnerability Scoring System
• Tool for Vulnerability Scanning
• Acunetix, Nessus, Qualys, Crashtest, Nikto, MSF-Pro, Nmap, NSE Script, Pentest toolbox etc.
• Introduction of Web Application and Server.
• Reconnaissance of web Application and server with tools
• Technology Analyses with Wappalyzer , Netcraft etc.
• Directory Brute Force with Gobuster, Dirbuster etc.
• Cross-Site Scripting (XSS)
• Basic XSS
• Stored and Reflected XSS
• Testing on live website
• CTF solve
• Directory Traversal
• Exploiting Absolute Path and Relative Path
• File Inclusion
• Local File Inclusion (LFI)
• Remote File Inclusion (RFI)
• File Upload Vulnerabilities
• Command Injection.
• Overview of SQL language and Database
• Understanding the basic SQL queries
• Performing Authentication Bypass
• Manually testing on live website
• Error-based SQL injection
• UNION-based SQL Injection
• Blind SQL Injection
• Time-based SQL Injection
• Boolean Based SQL Injection
• Out of band SQL Injection
• Introduction of Client Side Attack
• Cover techniques different type of attack like
• Phishing web-pages, Mirroring websites, Client Fingerprinting .etc.
• Cracking and Passing NTLM Password,
• Attack on SSH and RDP port,
• Using Encryption, Calculate Hashes and Cracking.
• Fixing Memory Corruption Exploits
• Troubleshooting the “index out of range” Error
• Fixing Web Exploits
• Online Exploits Method
• Manual Exploits Method
• Introduction of Antivirus
• Antivirus Working Process
• Antivirus key Components
• Antivirus Thread Injection
• Bypass Antivirus and Hack Remote Windows PC.
• Introduction of Windows Privilege Escalation
• Enumerating Windows
• Understanding of Kernel
• Windows Kernel Exploitation
• User Account Privilege
• Remote Code Execution (RCE)
• Introduction of Linux Privilege Escalation
• Enumerating Linux
• Exposed Confidential Information
• Exploit Password Authentication
• Root Account Privilege
• User Account Privilege
• Exploiting RCE
• Introduction of Active Directory concept
• Lab setup
• Enumerate Active Directory
• Analyze domain data using Bloodhound
• Kerberos attack
• Pass the Hash using Mimi Katz
• NTLM Attack etc.
• Introduction of Port forwarding
• SSH Tunneling
• HTTP Tunneling
• Tunneling Through Deep Packet Analysis
• Bind port 22 on port 80 and then used tool like MobaXterm, Putty, Chisel etc.
• Enumerating the Public Network
• Exploit Internal Network
• Attacking on Internal Application
• Relay attack on web Plugin
• Privilege access of the Domain Controller
• CTF Practice on TryHackMe, HackTheBox and VulnHub.
• Note Taking
• VAPT Report Making
• Linux Playground
• Windows Playground