digital@thrayait.com +60162650525, +919043703606

Training Information

Cybersecurity

We are pleased to offer a comprehensive suite of training solutions tailored to meet your needs. Our services encompass both online and offline corporate training options, ensuring flexibility and accessibility for your team's professional development.

Click Here for Enquiry Form

Course Content

Syllabus:

Cyber Security

Topics:

Introduction to EthicalHacking

Virtualization (Installation and Management of VirtualMachines)

Basics concepts of Networking, Linux and Windowscommands

Windows server configuration (DNS and WebServer)

Footprinting andReconnaissance

ScanningNetworks

Enumeration

SystemHacking

Malwares (Virus, Worms, Trojans,Backdoors)

Malwares Advanced (Writing our own Keylogger and Backdoor usingPython)

Network Penetration Testing (Sniffing, MITM – ArpPoisoning)

Hacking WirelessNetworks

SocialEngineering

Denial of ServiceAttacks

Web Application PenetrationTesting

SQLInjection

Cross SiteScripting

Broken Authentication and SessionManagement

File UploadVulnerability

VulnerabilityAssessment

PenetrationTesting

Cryptography

ReverseEngineering

Internet of Things(IoT)

Hacking Mobile Phones (Android PenetrationTesting)

Topics:

Introduction to Web Applications and theirtechnologies

Cookies

Same Origin Policy (SOP) andCORS

Encodings, Encryption and muchmore.

Understanding HTTP, HTTPS and other importantprotocols

Setting up the LabEnvironment

Information Gathering on WebApplications

Enumerating WebApplications

Burp Suite in detail (From Basics toAdvanced)

Host Header InjectionAttack

Cross-Site Scripting Attacks in Depth (Reflected, Stored,DOM-Based)

SQL Injection Attacks inDepth

Finding HTML InjectionVulnerability

URL RedirectionAttacks

ParameterTampering

Insecure Session ManagementAttacks

Cross Site Request Forgery Attacks(XSRF)

Server-Side RequestForgery

XML External Entity Attacks(XXE)

Command InjectionVulnerability

File InclusionVulnerabilities

Sensitive Data Exposure Vulnerability or Finding CriticalFiles

Brute Forcing Dictionary Attacks on WebApplications

Using Automated tools for findingvulnerabilities

Post ExploitationAttacks