Download as pdf or txt
Download as pdf or txt
You are on page 1of 2

HACKERSPREY

A PLATFORM BUILT TO SUPERCHARGE YOUR HACKING SKILLS

6 Weeks
Summer Training / Internship In Cybersecurity 2024

Time Frame Topics To Be Covered

Basics of Network Theory: Covers IPv4 addressing, OSI Model,


and NAT/PAT concepts.
Linux Fundamentals: Introduction to the Linux operating
system and basic command-line usage.
Introduction to Cyber Security: Overview of malware types
Week 1
such as viruses, worms, and methods of infection.
Information Gathering: Techniques for gathering information
about target systems, including active and passive methods.
Network Scanning: Utilising scanning tools to discover devices
and services on a network.

Netcat, Ncat & Shell: Introduction to network utility tools like


Netcat and Ncat, along with basic shell commands.
Malware Delivery Techniques: Understanding methods of
malware delivery, including Word macro-based attacks.
Working with RATs: Exploring Remote Access Trojans and their
functionalities.
Week 2
AV Evasion Techniques: Discussion on techniques to evade
antivirus detection, such as process hollowing and running
portable executables.
Password Dumping: Techniques for extracting passwords
Password Dumping: Techniques for extracting passwords from
target systems.

CSRF File Upload Vulnerability & Web Shells: Understanding


Cross-Site Request Forgery vulnerabilities and utilizing web
shells for exploitation.
LFI/RFI: Learning about Local File Inclusion and Remote File
Inclusion vulnerabilities.
SQLi: Exploring SQL Injection vulnerabilities and exploitation
Week 3 techniques.
XSS: Understanding Cross-Site Scripting vulnerabilities and
their impact.
Insecure Deserialization: Discussion on the risks associated
with insecure deserialization in web applications.
IDOR: Understanding Insecure Direct Object Reference
vulnerabilities.
Time Frame Topics To Be Covered

Buffer overflow: Introduction to Buffer Overflow


Shellcoding
Week 4 format strings
Return oriented programming
Ret2libc

Android Pentesting: Introduction to Pentesting


Introduction to Android Pentest
Application Security
Week 5
Reverse application and Android manifest file security issues
Insecure Platform Usage & Data Storage
Debugging

Active Directory: In-depth exploration of Active Directory


environments, including common attack vectors and defenses

1.Initial AD Attacks:
1. LLMNR Poisoning
2. SMB Relay
3. Shell Access using psexec (metasploit)
4. IPv6 (DNS Takeover, Making a new user in the domain)

Week 6 2.Domain Enumeration:


Powerview
Blodhound

3.Post-Compromise Attack:
Pass the Hash/ Pass the password
Kerberoasting
Token Impersonation
URL Attack
Golden Ticket using mimikatz (Pass the Ticket)

You might also like