Subject Details
Dept     : CS-CYBER SECURITY
Sem      : 3
Regul    : 2023
Faculty : D.GOIKILA
phone  : 9080914469
E-mail  : gokila.d.cbs@drsnsrcas.ac.in
18
Page views
0
Files
0
Videos
0
R.Links

Icon
Syllabus

UNIT
1
Cyber Issues

Window Password Hacking and Cracking – Steganography - Hiding Secret Message – Anonymous Call, Message and Email Header Analysis - Access Darknet or Darkweb Using TOR : Anonymous Browsing - Access Darknet or Darkweb Using TOR : Anonymous Browsing.

UNIT
2
Virtual Lab Set-up

Installing VMware -Setting Up Kali Linux - Target Virtual Machines - Creating the Windows XPTarget - Setting Up the Ubuntu 8.10 Target - Creating the Windows 7 Target.

UNIT
3
Kali Linux

Linux Command Line - The Linux Filesystem - User Privileges - File Permissions - Editing Files- Data Manipulation - Managing Installed Packages - Processes and Services - Managing Networking - Netcat: The Swiss Army Knife of TCP/IP Connections - Automating Tasks with cron Jobs

UNIT
4
Metasploit Framework

Starting Metasploit - Finding Metasploit Modules - Setting Module Options - Payloads - Types of Shells - Setting a Payload Manually - Msfcli - Creating Standalone Payloads with Msfvenom – Using an Auxiliary Module

UNIT
5
Mobile Hacking

Mobile Attack Vectors - The Smartphone Pentest Framework - Remote Attacks - Client-Side Attacks - Malicious Apps - Mobile Post Exploitation

Reference Book:

1. Charles P. Pfleeger Shari Lawrence Pfleeger Jonathan Margulies, Security in Computing, 5th Edition , Pearson Education , 2015 2 Ramon Natase, Introduction to Hacking, 2018

Text Book:

1. Gautam Kumawat, Ethical Hacking & Cyber Security Course : A Complete Package, Udemy Course, 2017 (First Unit) 2. Georgia Weidman , Penetration testing A Hands-On Introduction to Hacking, no starchpress, 2014 (II-V unit)

 

Print    Download