CyberDictionary Playlist Content

You might also like

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 7

Cyber

Dictionary 😊
CTF – 2.0
The CTF 2.0 is the latest edition that provides more advance module connecting to real infrastructure
organization as well as supporting other students preparing for global certification. This curriculum is
very easily designed to allow a fresher or specialist to become familiar with the entire content of the
course.
Ignite believes in “Simple training makes Deep Learning” which help us in Leading International CTF
market.

Course Duration 100 Hours (for fresher) Couse Duration: 70 Hours (for Professional)

1. Introduction
1. Introduction to CTF and its importance in cyber world
2. Introduction to Cyber Range
3. Difference between CTF and Cyber Range
4. CTF Course overview
5. Types of CTF challenges platform
6. Famous Channel Of CTF

2. Linux for Pentester


1. Basics of Linux service
2. Linux foremost commands
3. Linux filesystems
4. Linux Utility
5. Working of Bash, Python & C- programs
6. Installing & configuration of systems packages
7. Deleting & removing systems package
8. Reading Logs

CTF-2.0 6
3. Windows for Pentester

CTF-2.0 6
1. Basics of Windows services & Registry
2. Windows foremost commands
3. Windows filesystems
4. Windows Utility
5. Working of dll, Python & C-programs
6. Installing & configuration of systems packages
7. Deleting & removing systems package
8. Reading event Logs

4. Kali Linux

1. Introduction to toolbox
2. Installing & configuring services
3. Installing & configuring Kali tools
4. Basic to Advanced Penetesting Commands
5. Brute force Attack
6. Hands-on Practice on
I. Nmap
II. Metasploit
III. SQLMAP
IV. Burp Suite
V. Wireshark | TCPDUMP
VI. Nikto
VII. Curl
VIII. Netcat
IX. wpscan
X. John the ripper

5. Scanning Port & Service in Comprehensive Mode

1. TCP Connect Scan with wireshark


2. Network Sweeping with wireshark
3. SYN Scan with wireshark
4. UDP Scan with wireshark
5. FIN Scan with wireshark
6. Null Scan with wireshark
7. OS Discovery with wireshark
8. NSE Scripts with wireshark
9. Nmap Firewall Scan

6. Enumeration in Comprehensive Mode

1. Overview
2. DNS Enumeration
3. NetBIOS & SMB Enumeration

CTF-2.0 6
4. Enum4Linux
5. SMB NSE Scripts
6. MSQL Enumeration
7. MSSQL Enumeration
8. SMTP Enumeration
9. VRFY Script
10. Python Port
11. SNMP Enumeration
12. SNMP MiB
13. SNMPWalk

7. Web Based Attack

1. Sql Injection
2. LFI & RFI
3. Remote code | command Execution
4. Authentication Bypass
5. Directory Brute Forcing

8. Manual and Automated Vulnerability Scanning

1. Nmap
2. Google Hacking
3. Searchploit
4. Exploit DB
5. Nessus
6. Powershell Script

9. Reverse Shell

1. Php reverse shell


2. Python reverse shell
3. Perl reverse shell
4. Bash reverse shell
5. Msfvenom shell

10.Vulnerability Exploitation

1. Adding Exploit in Metasploit Framework


2. Manual Exploitation
3. Using Python script
4. Unicorn
5. Buffer Overflow

CTF-2.0 6
11.Introduction to Overflows

1. Overview
2. Vulnerable Code
3. Stack Overflow

12.Windows Buffer Overflow

1. Overview
2. Fuzzing
3. Crash Replication
4. Controlling EIP
5. Introducing Shellcode
6. Bad Characters
7. Redirecting Execution
8. Introducing Mona
9. Shellcode Payload

13.Linux Buffer Overflow

1. Overview
2. Controlling EIP
3. Locating Space
4. First Stage Shellcode
5. Locating RET
6. Generating Shellcode

14.Netcat- swiss-knife in Comprehensive Mode

1. Getting start with NC


2. Connecting to a Server
3. Fetching HTTP header
4. Chatting
5. Creating a Backdoor
6. Verbose Mode
7. Save Output to Disk
8. Port Scanning
9. TCP Delay Scan
10. UDP Scan
11. Reverse TCP Shell Exploitation
12. Randomize Port
13. File Transfer
14. Reverse Netcat Shell Exploitation
15. Banner grabbing

CTF-2.0 6
15. Tunneling

1. Overview
2. Port Forwarding
3. SSH Tunnels
4. Dynamic Proxies
5. Proxy Chains

16.File Transfers

1. FTP
2. Python HTTP Server
3. php http server
4. HFS Tool
5. Netcat
6. CURL
7. Wget
8. TFTP
9. Python SMB Server
10. Powershell File Transfer
11. Bitsadmin

17.Exploiting Container| CI | CMS


1. Jenkins
2. Docker
3. LXC
4. Wordpress
5. Drupal | Joomla

18.Linux Privilege Escalation

1. Writable Script
2. Crontab
3. Kernel
4. Path Variable
5. Automated Script

19.Windows Privilege Escalation


1. Kernel
2. Bypass UAC
3. Unquoted Path
4. Scheduled Task
5. Automated Script

CTF-2.0 6
20.Capture the Flag Challenges

1. Level -1: Easy


2. Level-2: Medium
3. Level-3: Intermediate
4. Level-4: Hard

21.Design CTF Platform

1. Designing Jeopardy CTF Challenges


2. Designing Attack & defense Challenge
a. CTF Classification
b. Cryptography
c. Steganography
d. Encoding
e. Binary
f. Pwn
g. Web
h. Network
3. Designing Penetration Testing framework (PTF)

CTF-2.0 6

You might also like