- 1.1 Introduction to Hacking
- 1.2 Ethical hacker
- 1.3 Information Security Laws and Standards
- 1.4 Information Security
- 1.5 Incident Management
- 1.6 Data breaches and malware trends
- 1.7 Threat modelling
- 1.8 EISA, Vulnerability Assessment, VA research, info warfare
- 2.1 Footprinting (Reconnaissance) introduction
- 2.2-Fp through Search engines
- 2.3-Google hacking-dorking
- 2.4 Web crawler / Spider
- 2.5 Footprinting through Websites
- 2.6 Whois lookup
- 2.7 Traceroute, Looking glass server, BGP Tools
- 2.8 NSLookup
- 2.9 SNMP - Simple Network Management Protocol
- 2.10 Maltego - Visual link analysis tool: part 1
- 2.11 Recon-ng reconnaissance framework
- 2.12 Footprinting through email tracking
- 3.1 Introduction to Network scanning
- 3.2 Network port scanning
- 3.3 Network scanning tools
- 3.4 Nmap - Network mapper - scanner
- 3.5 Network monitoring tools – Open source
- 3.6 Network monitoring tools – Commercial
- 3.7 Ping - Ping sweep
- 3.8a HPing and FPing demo on Kali Linux
- 3.8 HPing and FPing
- 3.9 Proxy Servers 1
- 3.10 Proxy server tools - 2
- 3.11 Tor project Tor proxy - (The Onion Routing)
- 4.1 Network Enumeration introduction
- 4.2 Network enumeration tools
- 4.3 Scanning and Enumeration Countermeasures
- 5.1 Hacking Methodology
- 5.2 Password cracking
- 5.8 Brute-force attack
- 5.15 Ophcrack - Windows password cracker
- 5.16 CeWL - Custom Word List generator
- 5.17 Crunch wordlist generator
- 5.18 John the Ripper
- 5.19 Pwdump - Password Dumper and Hash Suite
- 5.20 Hashcat - advanced password recovery tool
- 6.1 Trojan horse (Trojan) introduction
- 6.3 Beast trojan - Remote Administration Tool (RAT)
- 6.4 Beast Trojan demo - Educational purpose ONLY
- 6.5 Process explorer
- 6.7 Malware countermeasures
- 7.1 Virus introduction
- 7.2 How virus works
- 7.4 Virus removal
- 7.5 Stealth techniques
- 7.6 Virus maker tools - bvm
- 8.1 - Packet Sniffers
- 8.2 - Wireshark
- 8.3 - Wireshark - demo
- 8.4 - Countermeasures-Sniffing
- 8.5 Xplico
- 9.1 Social engineering introduction
- 9.2 Social engineering techniques
- 9.3 Social engineering countermeasures
- 10.1 DoS-DDoS attacks Introduction
- 10.2 DoS-DDoS attack Types
- 10.3 DoS-DDoS attack techniques and tools
- 11.1 Session hijacking
- 11.2 Cookies
- 11.3 Session hijacking tools
- 11.4-Burp Suite - Proxy
- 11.5-Firesheep and HTTPS Anywhere
- 11.6-Session hijacking - Countermeasures
- 12.1 Introduction
- 12.2 Attack Types
- 13.1 Hacking web apps Introduction
- 13.2 OWASP
- 13.3 OWASP-Top 10
- 13.4 Tools and countermeasures
- 13.5 OWASP WebGoat
- 14.2 - SQL Injection attacks
- 14.3 - SQL Injection mitigation
- 14.4 - SQL Injection Tools
- 15.1 Cracking Wireless security
- 15.2 Wireless hacking Tools
- 15.3 Wireless hacking Countermeasures
- Fern Wifi Cracker