Ethical Hacking Workshop

Ethical Hacking: Do You Think That Your Facebook Password’s Are Safe? How Do You Know If The Transactions That You Do Are Safe Or Not? What If Someone Is Monitoring Your Gmail Accounts? What Are You Going To Do Then? Have You Ever Thought About It? Well No Need To Worry!!!
Enter Into The World Of Hacking As Ethical Hackers.
Enter At Your Own Risk…



Workshop Highlights

Be White Hat Hacker
Learn from the basics of Ethical Hacking
Learn to use Backtrack (Linux based Penetration Testing OS)
Live demonstrations of Various hacking tricks
Authorized Ethical Hacking Certification
We are successfully organized more than 500 workshops across India

Attractions

Certificate of Participation to all Zonal participants
Certificate of Merit to all Zonal Winners
Straight Entry into Final Round of National Level Robotics Championship
Chance to represent yourself in IIT (Indian Institute of Technology)
Enhance your Knowledge through various Live Projects
Attractive On Spot Cash Prizes for all Final Round Winners

OVERVIEW

Ethical Hacking Workshop mainly focuses on the students eager to be a White Hat Hacker. It features a brief introduction to the world of hacking starting with the importance of ethical hackers and their need in today’s world scenario, including to the basics of networking that will help you have a deep understanding of the working of internet.
Later, windows hacking using various methods will be introduced and in the module of steganography you will learn how to hide files in other files in order to protect sensitive data. After the end of the aforementioned module you will be learning phishing in which you will be taught How to hack Facebook Accounts and Gmail Accounts and thus how to avoid it.
In the end you will gain knowledge about the basics of Backtrack 5 and the concept of man in the middle attack (MITM ATTACK).
The duration of this workshop will be two consecutive days with eight hours session each day, in a total of sixteen hours properly divided into theory and hand on practical sessions. At the end of this workshop a competition will be organized among the participating students where each participating student will get Certificate of Participation and the Winners will get Certificate of Merit. We also provide Distance Learning in Ethical Hacking.

 Workshop Level : Intermediate Level
 Best Suited For: All B.Tech/B.E./BCA/BSc Students

Day 1 (Session 1)

 Ethics and Hacking
  • Hacking History- How It All Began
  • Need For Ethical Hacking
  • Why We Require Ethical Hackers
  • Types Of Hackers
  • Steps In Ethical Hacking
  • Scopes In Hacking
 Windows Hacking
  • To exploit the vulnerabilities of windows using live devices and Universal Serial Bus (USB).
 Steganography
  • What is Steganography?
  • Hiding data behind Images, PDFs, Audio and Videos files

Day 1 (Session 2)

 Basics Of Internet, Networking And Hacking
  • What is a Network?
  • Types of network – LANs, WANs & WLANs
  • What is Internet?
  • Basic Structure
  • What is a Server?
  • What is an IP Address?
  • What is a domain name?
  • IP-Domain Relation
  • Client-Server Relationship Model
  • Internet networking
  • Set up Ad-hoc networks
  • Basic explanation of exploitation of loopholes
 SQL Injection Using DVWA
  • Introduction of SQL
  • What are SQL INJECTION and DVWA?
  • Checking SQL injection vulnerability (Demo)
  • Basic strategy of SQL injection (Demo)
  • Getting login credentials using SQL injections (Live Demo)
  • URL and Forms (Demo)
  • SQL Query SELECT, DROP etc. (Demo)
  • SQL cheat sheets (Demo)
  • Using source changes to bypass client side validation (Demo)
  • Live demonstration of the attack (Demo)
  • Using SQL injection tools (Demo)
  • How to protect your system from attacks

Day 2 (Session 3)

 Man In The Middle Attack(MITM)
  • What is Backtrack Linux?
  • What is Man-in-the-middle attack?
  • Preparation for Man-in-the-middle attack (Demo)
  • Setting Ettercap tool for the attack (Demo)
  • Identifying victim (Demo)
  • Countermeasures against MITM attack (Demo)
 Phishing, Trojan, Worms And Viruses
  • What is phishing?
  • Preparation for phishing
  • Introduction to the concepts of Trojans, worms and viruses

Day 2 (Session 4)

 Email FORGING AND CYBER LAWS
  • What is Email Forging?
  • How to generate a Fake Mail?
  • How to detect a fake Email?
  • Introduction to cyber laws
  • IT Acts, Rules and Regulation
 Zonal Competition
After the hand on theory and practical experience from the workshop, Zonal Round Competition will be conducted for the participants.
Projects-
Phishing (Internet And Domain Required)
Steganography
MITM (Internet Required)
Denial Of Service (Internet Required)
SQL Injection Using Dvwa
Windows Hacking
Fake Email (Internet Required)
Creation Of Trojans And Viruses