Session 5: System Hacking – Password Attacks & Privilege Escalation ● Password cracking: Hydra, John the Ripper ● Privilege escalation basics on Windows & Linux
● Lab: Brute-force SSH login & escalate privileges on lab system
Session 6: Malware Threats & Analysis ● Types of malware: Viruses, Worms, Ransomware, Trojans ● Malware analysis concepts in sandbox environments ● Lab: Detect and analyze malware in a controlled setup
Session 7: Sniffing & Social Engineering Attacks ● Packet capturing with Wireshark ● MITM attacks using Ettercap ● Phishing simulation using GoPhish ● Lab: Capture network traffic & simulate phishing email attack
Session 8: Web Application Hacking – Part 1 ● OWASP Top 10 basics: SQL Injection, XSS intro ● Tools: Burp Suite, OWASP ZAP ● Lab: Exploit SQL Injection on DVWA Session 9: Web Application Hacking – Part 2 ● CSRF, Command Injection, File Upload attacks ● Lab: Exploit XSS & CSRF vulnerabilities on DVWA
Session 10: Wireless Network Hacking ● Wi-Fi security protocols: WEP, WPA/WPA2 ● Tools: Aircrack-ng, Kismet basics ● Lab: Simulate WPA2 cracking on a test network