Details

The 1 Day Workshop on Ethical Hacking at IIT Delhi is an engaging and comprehensive introduction to the principles and practices of cybersecurity and ethical hacking. Designed for a diverse audience, including students, IT professionals, and enthusiasts keen on understanding cyber threats, this workshop provides a solid foundation in the tactics used by hackers and the strategies to defend against them.

Participants will be immersed in the ethical and technical dimensions of hacking, learning to conduct vulnerability assessments, penetration tests, and employ various defense mechanisms to secure networks and systems. The workshop offers hands-on experience with industry-standard tools such as Kali Linux, Wireshark, and Metasploit, allowing attendees to simulate real-world hacking scenarios in a controlled environment.

Expert instructors will guide participants through the process, from identifying system weaknesses to implementing robust security measures. The workshop not only emphasizes the development of technical skills but also instills an understanding of the ethical considerations in hacking, highlighting the importance of using these skills for lawful and constructive purposes.

This intensive 1 Day Workshop at IIT Delhi is an excellent opportunity to dive into the world of ethical hacking, providing participants with the knowledge and practical experience to begin their journey in cybersecurity. It's a chance to learn from the best in the field, network with like-minded individuals, and gain insights into a career in one of the most critical sectors in the digital age.

Tentative Workshop Itenary/Topics Covered
Date : 30-March-2024
New Lecture Hall Complex, IIT Delhi

Introduction to the Workshop

  • Time: 9:00 AM - 9:30 AM
  • Contents:
    • Intro of Hacking
    • What is hacking?
    • Types of hacker
    • Black Hat, White Hat, Grey Hat
    • About teams Red Team & Blue team

 

Session 1: Virtualization & Linux And Networking

  • Time: 9:30 AM - 10:30 AM
  • Contents:
    • Virtualization
      • What is virtualization ?
      • Download Virtual Box or VMware & installation
      • Setup and configure (Win,Linux & Mac)
    • Networking
      • What is LAN,MAN and WAN ?
      • What is IP Address?
      • IP Address Classes
      • What is MAC Address and CAM?
      • Router, Switch and Hub?

    Short Break

    • Time: 10:30 AM - 10:45 AM

    Session 2: Information Gathering/Scanning

    • Time: 10:45 AM - 12:00 PM
    • Contents:
      • Information Gathering and Scanning
        • Information Gathering Intro
        • Passive and Active
        • Domain name services
        • Google Operators and shodan
        • What is ports and flags?
        • Ports Scanning intro?
        • scanning ports using nmap (tool)
        • bypass firewall with nmap and hping3 (tools)

    Lunch Break and Certificate Distribution

    • Time: 12:00 PM - 1:00 PM

    Session 3: Hacking Wireless Networks and Sniffing Malware Threats,DOS, Social Engineering

    • Time: 1:00 PM - 2:45 PM
    • Contents:
      • Wireless Hacking
        • Hack wireless network & sniffing
        • wifi Hacking
        • Packet Sniffing and MITM Short Break
      • Malware Threats
        • What is Malware and how many types of malware?
        • How to make virus and spyware
      • Denial of Service
        • What is Denial of Service?
        • How to perform dos attack?
        • How many types of DOS Attacks?
      • Social Engineering
        • What is Social Engineering?
        • How to attacks by using this technique and get information target machine?

    Short Break

    • Time: 2:45 PM - 03:00 PM

    Session 4: Social Engineering, Hacking Web servers, Hacking Web Applications, Cryptography

    • Time: 3:00 PM – 4.30 PM
    • Contents:
      • Hacking Web servers
        • Vulnerability Discovery/Scanning
        • Vulnerability Scanning Intro
        • Vulnerability Scanning Nmap scripting Engine
        • Vulnerability Scanning Metasploit
        • Exploitation Directory Traversal
        • Cracking logging system
        • Using Backdoor to Access and FTP server
        • Exploitation SQL commands
      • Hacking Web Applications
        • Intro web application
        • What is owasp top 10 ?
        • How to find out vulnerable
        • What is sql injection
        • Perform Attack manual & using sqlmap (tool)
        • Cross site scripting (XSS)
        • What is XSS?
        • Types of XSS
        • Perform Attack
      • Cryptography
        • What is Cryptography?
        • Why using Cryptography for communication?
        • How many types of Encryption ?

    Closing Session

    • Time: 4:45 PM - 5:30 PM
    • Contents:
      • Closing Remarks
      • Q&A and Open Discussion: Participants share their experiences, ideas, and questions about what they learned and how they envision applying this  in their own fields.
      • Networking and Farewell Photography

    Note : The Timings quoted above are approximate

Others Workshops