Bdtask Academy Courses Details

  • Home
  • Cyber Security Courses Details

About this Course

This Course covers the fundamental concepts underlying the construction of secure systems, from the hardware to the software to the human-computer interface, with the use of cryptography to secure interactions. These concepts are illustrated with examples drawn from modern practice, and augmented with hands-on exercises involving relevant tools and techniques. Successful participants will develop a way of thinking that is security-oriented, better understanding how to think about adversaries and how to build systems that defend against them.

What Will I Learn?

  • Start a career in cyber security. Become a cyber security specialist.
  • Discover security vulnerabilities across an entire network, by using network hacking techniques and vulnerability scanning.
  • Learn to configure and architect a small network for maximum physical and wireless security.
  • Understand how to best use methods of authentication including passwords, multi-factor authentication including soft tokens and hard tokens.
  • The very latest up-to-date information and methods.
  • You will be able to configure firewalls on all platforms including Windows, MacOS, and Linux for all types of attack scenarios.
  • We look at search engine privacy - we will best understand how to mitigate the tracking and privacy issues of search engines and their associated services.
  • What are the best password managers to use and why. How passwords are cracked, and how to mitigate the password attacks.

Course Details

  • What is ethical hacking?
  • Scope and limitations of ethical hacking
  • Types of hackers and hacking attacks
  • Steps involved in ethical hacking
  • Legal and ethical considerations
  • Commonly used hacking tools and techniques
  • Overview of CEH certification

  • What is Virtualization?
  • Virtualization Architecture
  • Principals of graphical design
  • Virtualization Deployment Models
  • Virtualization Use Cases
  • Virtualization Tools and Technologies

  • Introduction
  • Preparing for Installation
  • Installing Linux
  • Post-Installation Configuration
  • Troubleshooting and Tips

  • Benefits of setting up a practice lab
  • Installing Windows 10 and Windows 7
  • Installing DVWA
  • Installing Metasploitable 2
  • Best Practices for Practice Labs

  • Introduction to the Linux Command Line
  • Navigating the File System
  • Working with Files and Directories
  • Text Manipulation
  • Network Management
  • User Management
  • Process Management
  • Automation
  • Advanced Topics

  • Internet Protocol
  • Classes of IPv4
  • Range of IPv4
  • Subnet Mask
  • Network Address and IP Address

  • Footprinting
  • Advanced Google Hacking Techniques
  • Website Footprinting
  • Website Mirroring
  • Email Footprinting
  • Whois Lookup
  • DNS Footprinting
  • Traceroute Analysis
  • Footprinting Tools

  • Network scanning concepts
  • Scanning tools and techniques
  • Port scanning and network mapping
  • Vulnerability scanning
  • Scanning for sensitive devices and services

  • Enumeration concepts
  • NetBIOS and SMB enumeration
  • SNMP enumeration
  • LDAP enumeration
  • NFS enumeration
  • Windows and Linux enumeration
  • Password cracking techniques and tools
  • Brute-force attacks and rainbow tables
  • Social engineering attacks
  • Metasploit framework

  • Vulnerability
  • Vulnerability Research
  • Vulnerability Assessment
  • Vulnerability-Management Life Cycle
  • Vulnerability Classification
  • Vulnerability-Management Life Cycle
  • Vulnerability Assessment Tools
  • Vulnerability Assessment Reports

  • System Hacking Concepts
  • Gaining Access
  • Cracking Passwords
  • Vulnerability Exploitation
  • Maintaining Access
  • Executing Applications
  • Metasploit framework
  • Port forwarding service

  • Malware Concepts
  • APT Concepts
  • Trojan Concepts
  • Virus and Worm Concepts
  • File-less Malware Concepts
  • Malware Analysis
  • Malware Countermeasures
  • Anti-Malware Software
  • Antivirus Software

  • Sniffing concepts
  • Network sniffers and their functions
  • Packet sniffing techniques
  • ARP poisoning and MAC spoofing
  • Passive and active sniffing
  • Sniffing countermeasures

  • Social Engineering Concepts
  • Social Engineering Techniques
  • Types of Social Engineering
  • Phishing and Phishing Tools
  • Insider Threats
  • Identity Thef

  • DoS Attack, DDoS Attack
  • DoS/DDoS Attack Techniques
  • Botnets
  • Case Study
  • DOS/DDoS Attack Tools
  • DOS/DDoS Attack Detection Techniques
  • DoS/DDoS Protection Tools

  • Session Hijacking
  • Types of Session Hijacking
  • Application-Level Session Hijacking
  • Man-in-the-Browser Attacks
  • Session Fixation Attack
  • Client-side Attacks
  • Session Replay Attack
  • Network Level Session Hijacking
  • Session Hijacking Tools
  • Session Hijacking Detection Methods
  • Session Hijacking Prevention Tools

  • Intrusion Detection System (IDS)
  • Intrusion Prevention System (IPS)
  • Firewall
  • Types of Firewalls
  • Honeypot
  • Intrusion Detection Tools
  • Intrusion Prevention Tools
  • IDS Evasion Techniques
  • Firewall Evasion Techniques
  • Evading NAC and Endpoint Security
  • IDS/Firewall Evading Tools
  • Honeypot Detection Tools

  • Learn about web server attacks
  • Web Server Operations
  • Web Server Attacks
  • DNS Server Hijacking
  • Website Defacement
  • Web Cache Poisoning Attack
  • Web Server Attack Methodology
  • Web Server Attack Tools
  • Web Server Security Tools
  • Patch Management
  • Patch Management Tools

  • Web Application Architecture
  • Web Application Threats
  • OWASP Top 10 Application Security Risks - 2021
  • Web Application Hacking Methodology
  • Web API
  • Webhooks
  • and Web Shell
  • Web Application Security

  • SQL Injection
  • Types of SQL injection
  • Blind SQL Injection
  • SQL Injection Methodology
  • SQL Injection Tools
  • Signature Evasion Techniques
  • SQL Injection Detection Tools

  • Wireless networks concepts
  • Types of wireless networks and their vulnerabilities
  • Wireless networks hacking tools and techniques
  • Wireless networks penetration testing
  • Wireless network security best practices

  • Mobile Platform Attack Vectors
  • OWASP Top 10 Mobile Risks
  • SMS Phishing Attack (SMiShing)
  • Android Rooting
  • Hacking Android Devices
  • Mobile Device Security Tools Devices
  • Android Security Tools
  • OWASP Top 10 Mobile Controls
  • Mobile Security Tools

  • loT Architecture
  • lot Communication Models
  • OWASP Top 10 lot Threats
  • IoT Vulnerabilities
  • loT Hacking Methodology
  • loT Hacking Tools
  • loT Security Tools
  • OT Vulnerabilities,
  • OT Attacks
  • OT Hacking Methodology
  • OT Hacking Tools
  • OT Security Tools

  • Cloud computing concepts
  • Types of cloud computing and their vulnerabilities
  • Cloud computing security risks and threats
  • Cloud computing security solutions and best practices

  • Cryptography concepts
  • Types of cryptography algorithms and keys
  • Cryptography tools and techniques
  • Hashing and digital signatures
  • Cryptography protocols and implementations
  • Cryptography attacks and countermeasures

  • Introduction to Steganography
  • Common Steganography Techniques
  • Steganalysis
  • Applications of Steganography
  • Hands-On Exercises

  • Bug Hunting Marketplace Concepts
  • Hacker One
  • Bug Crowd
  • Open Bug Bounty
  • Upwork
  • Fiverr

  • Overview of Cyber Crime & Law in Bangladesh

Show more