Cyber Security for GTU 18 Course (V - CE/CSE/IT/ICT - 3150714) & 20 Course (V- CSE(AI & ML) - 3150714) - Open Elective-I

Rs. 170.00
Tax included. Shipping calculated at checkout.

1. Systems Vulnerability Scanning Overview of vulnerability scanning, Open Port / Service Identification, Banner / Version Check, Traffic Probe, Vulnerability Probe, Vulnerability Examples, OpenVAS, Metasploit. Networks Vulnerability Scanning - Netcat, Socat, understanding Port and Services tools - Datapipe, Fpipe, WinRelay, Network Reconnaissance - Nmap, THC-Amap and System tools. Network Sniffers and Injection tools - Tcpdump and Windump, Wireshark, Ettercap, Hping Kismet. (Chapter - 1) 2. Network Defense tools Firewalls and Packet Filters : Firewall Basics, Packet Filter Vs Firewall, Packet Characteristic to Filter, Stateless Vs Stateful Firewalls, Network Address Translation (NAT) and Port Forwarding, Snort : Introduction Detection System. (Chapter - 2) 3. Web Application Tools Scanning for web vulnerabilities tools : Nikto, W3af, HTTP utilities - Curl, OpenSSL and Stunnel, Application Inspection tools - Zed Attack Proxy, Sqlmap. DVWA, Webgoat, Password Cracking and Brute-Force Tools - John the Ripper, L0htcrack, Pwdump, HTC-Hydra. (Chapter - 3) 4. Introduction to Cyber Crime and law Cyber Crimes, Types of Cybercrime, Hacking, Attack vectors, Cyberspace and Criminal Behavior, Clarification of Terms, Traditional Problems Associated with Computer Crime, Introduction to Incident Response, Digital Forensics, Realms of the Cyber world, Recognizing and Defining Computer Crime, Contemporary Crimes, Contaminants and Destruction of Data, Indian IT ACT 2000. (Chapter - 4) 5. Introduction to Cyber Crime Investigation Keyloggers and Spyware, Virus and Warms, Trojan and backdoors, Steganography, DOS and DDOS attack, SQL injection, Buffer Overflow, Attack on wireless Networks. (Chapter - 5)

Pickup available at Nashik Warehouse

Usually ready in 24 hours

Check availability at other stores
Pages: 144 Edition: 2023 Vendors: Technical Publications