Telegram Link: https://t.me/+2CT9neQyx7M1YzI1  
 
 

Post Graduate Diploma in Cyber Defense (Batch-2)


A 12 month long Post Graduate Diploma in Cyber Defense conducted by CyberVidyapeeth
in association with Vinoba Bhave University.

 
image
image
image
 

Classes

20 hrs/week

Duration

12 Months

Mode

Live Lectures/ Simulators

Note: It is mandatory to join our telegram group for further communication.
Click here to join telegram group


Apply Now

Program Overview

This Post Graduate Diploma in Cyber Defense will help you develop expertise in defensive cybersecurity, application security, malware analysis, ethical hacking, and much more. This program provides you with a deep understanding needed to spot the opportunities for disruption in the cybersecurity industry.

What will you Learn?

TAMING PYTHON SCRIPTING FOR VIRULENCE
  • Introduction of Offensive Python
    • Setting up a Development Environment for Python
    • Introduction to the Python Programming Language
    • An Explanation of Variables, Data types, Strings Lists, Dictionaries, Functions
    • Work with Networking, Iteration, Selection, Exception Handling and Modules
    • Write Your First Python Program, a Dictionary Password Cracker
    • Write Your Second Python Program, a Zipfile Brute-Force Cracker
  • Penetration Testing With Python
    • Building a Port Scanner
    • Constructing an SSH Botnet
    • Mass Compromise with FTP
    • Replicate Conficker Malware
    • Your Own Zero Day Attack
    • Geo-Location through the Windows Registry
    • Recycle Bin Investigation
    • Examining Metadat ain PDFs and Microsoft Documents
    • Extracting GPS Coordinates from Exif Metadata
    • Investigating Skype Artifacts
    • Enumerating Browser Artifacts from Firefox Databases
    • Examining Mobile Device Artifacts
  • Network Traffic Analysis With Python
    • Geo-Locate Internet Protocol (IP) Traffic
    • Discover Malicious DDoS Toolkits
    • Uncover Decoy Network Scans
    • Analyse Storm's Fast-Flux and Conficker's Domain Flux
    • Understand the TCP Sequence Prediction Attack
    • Foil Intrusion Detection Systems with Crafted Packet
  • Wireless Attack With Python
    • Sniffing Wireless Networks for Personal Information
    • Listening for Preferred Networks and Identifying Hidden Wireless Networks
    • Taking Control of Wireless Unmanned Aerial Vehicles
    • Identifying Firesheep in Use
    • Stalking Bluetooth Radios
    • Exploiting Bluetooth Vulnerabilitie
  • Web Recon With Python
    • Anonymously Browsing the Internet with the Mechanize Class
    • Mirroring Website Elements in Python Using Beautiful Soup
    • Interacting with Google Using Python
    • Interacting with Twitter Using Python
    • Automated Spear-Phishing
  • Antivirus Evasion With Python
    • Working with Python Ctypes
    • Anti-Virus Evasion using Python
    • Building a Win32 Executable using Pyinstaller
    • Utilizing HTTPLib to GET/POST HTTP Requests
    • Interacting with an Online Virus Scanner
DECODING NETWORK TECHNOLOGY & CYBER ATTACK
  • NETWORKING FOUNDATION
    • History of Networking
    • Electronics in LAN
    • Tech Components in LAN
    • Networking Devices
    • Networking Topologies
    • Type of Networks
    • Cabling, Fiber & Wireless
    • Throughput & Bandwidth
  • CORE NETWORKING CONCEPTS-I
    • OSI Layers
    • Data Encapsulation in OSI
    • TCP IP Layers
    • TCP IP Applications
    • TCP IP Data Encapsulation
    • TCP IP Addressing
    • Ethernet Switching
    • ARP & RARP
    • Shared LAN & Congestion
    • Layer 2 Switching
  • CORE NETWORKING CONCEPTS-II
    • IP Introduction & Details
    • ICMP
    • Routing & Switching
    • TCP Introduction & Details
    • UPD Introduction & Details
    • TCP Handshake
    • Firewall
    • Wireless Access Router
    • Wireless Access Controller
    • Intrusion Detection/Prevention System
OFFENSIVE DEFENCE
  • INTRO TO SIEM
    • Real-time visibly across the environment
    • Fewer false positive alerts
    • Reduced mean time to detect (MTTD) and mean time to response (MTTR)
    • Collection and normalization of data
    • Ease of accessing and searching across raw and parsed data
    • Mapping with existing frameworks such as MITRE ATT&CK
    • Ensure compliance adherence with real-time visibility
    • Customized dashboards and effective reporting
  • OSINT ANALYSIS
    • OSINT ANALYSIS
    • A Word of Caution
    • Searching for Exploits
    • Online Exploit Resources
    • Offline Exploit Resources
  • VULNERABILITY SCANNING ANALYSIS
    • Vulnerability Scanning
    • Vulnerability Scanning Overview and Considerations
    • How Vulnerability Scanners Work
    • Manual vs Automated Scanning
    • Internet Scanning vs Internal Scanning
    • Authenticated vs Unauthenticated Scanning
    • Installing Nessus
    • Defining Targets
    • Configuring Scan Definitions
  • VULNERABILITY SCANNING ANALYSIS-I
    • Unauthenticated Scanning
    • Authenticated Scanning
    • Vulnerability Scanning with Nmap
    • Web Application Attacks
    • Web Application Assessment Methodology
    • Web Application Enumeration
    • Inspecting URLs
    • Inspecting Page Content
    • Viewing Response Headers
  • VULNERABILITY SCANNING ANALYSIS-II
    • Locating Administration Consoles
    • Web Application Assessment Tools
    • DIRB
    • Burp Suite
    • Nikto
  • WEB APP VULNERABILITY ANALYSIS
    • Exploiting Web-based Vulnerabilities
    • Exploiting Admin Consoles
    • Cross-Site Scripting (XSS)
    • Directory Traversal Vulnerabilities
    • File Inclusion Vulnerabilities
    • SQL Injection
  • PHISHING VULNERABILITY ANALYSIS
    • Client - Side Attacks
    • Know Your Target
    • Passive Client Information Gathering
    • Active Client Information Gathering
    • Leveraging HTML Applications
  • BINARY VULNERABILITY ANALYSIS-I
    • Introduction to Buffer Overflows
    • Introduction to the x Architecture
    • Program Memory
    • CPU Registers
    • Buffer Overflow Walkthrough
    • Sample Vulnerable Code
    • Introducing the Immunity Debugger
    • Overflowing the Buffer
  • BINARY VULNERABILITY ANALYSIS-II
    • WindowsBuffer Overflows
    • Discovering the Vulnerability
    • Fuzzing the HTTP Protocol
    • Win Buffer Overflow Exploitation
    • A Word About DEP, ASLR, and CFG
    • Replicating the Crash
    • Controlling EIP
    • Locating Space for Our Shellcode
  • BINARY VULNERABILITY ANALYSIS-III
    • Checking for Bad Characters
    • Redirecting the Execution Flow
    • Finding a Return Address
    • Generating Shellcode with Metasploit
    • Getting a Shell
    • Improving the Exploit
  • NETWORK ARCHITECTURE
    • Local Area Networks
    • Wide Area Networks
    • Personal Area Network
    • Campus Area Network
    • Metropolitan Area Network
    • Storage Area Network
    • Peer-to-Peer
    • Tiered
    • Thin-Client Network
  • 3 TIER WEB APPLICATION ARCHITECTURE - PREREQUISITE
    • Modularity
    • Scalability
    • High Availability
    • Fault Tolerant
    • Security
  • OFFENSIVE PYTHON - NETWORK SECURITY WITH PYTHON
    • Introduction to netcat (nc & ncat)
    • Introduction to python sockets
    • Write customized port scanner in python
    • Perform banner grabbing on open ports using netcat
    • Write python script to bypass traffic using SOCKS
  • OFFENSIVE PYTHON - ENDPOINT SECURITY WITH PYTHON
    • Introduction to python shells
    • Write python reverse shell (Linux platform)
    • Write python reverse shell (Windowsplatform)
    • Write python bind shell
    • Using pyinstaller to create win32 executable file
    • Using pyinstaller to create ELF executable file (Linux)
    • Using py2exe to create win32 executable file
  • OFFENSIVE PYTHON - WEB APPLICATION SECURITY WITH PYTHON
    • Handling URLsusing python - Part1 (Introduction to URL handling)
    • Handling URLs using python - Part2 (Write a script to test php authentication)
    • Write python script to control a webshell
    • Write python script to perform dictionary attack on web servers
  • OFFENSIVE PYTHON - ENCRYPTION BASICS WITH PYTHON
    • Write python script to generate rainbow tables - Part 1 (Dealing with hashes)
    • Write python script to generate rainbow tables - Part 2 (write the script)
    • Write python script to generate rainbow tables - Part 3 (save the results)
    • Write python script to calculate checksum
    • Write Secure python reverse shell with ssl
  • OFFENSIVE PYTHON - BUFFER OVERFLOW BASICS WITH PYTHON
    • Introduction To Buffer Overflow
    • Introduction To Immunity Debugger
    • Introduction To Fuzzing
    • Write Python File Fuzzer
  • EMPIRE POWERSHELL-I
    • Decoding PowerShell
    • PowerShell Basic Commands
    • Exploitation Of PowerShell
    • Installing Empire PowerShell
    • Agent
    • Stager
  • EMPIRE POWERSHELL-II
    • WindowsExploitation And Post-exploitation With Empire
    • Basic Options
    • Collection Modules
    • Credentials Modules
    • Management Modules
    • Privesc Modules
    • Situational_awareness Modules
    • Persistence Modules
    • Macos Exploitation And Post-exploitation
    • Linux Exploitation And Post-exploitation
THREAT INTELLIGENCE & OSINT
    • Understanding ThreatIntelligence
    • Intelligence Definitions
    • Traditional Intelligence Cycle
    • Decoding Analytical Techniques
    • Cyber ThreatIntelligence
    • Need of Organizations and Analysts
    • Diamond Model
    • MITRE ATT&CK
    • Kill Chain
    • OSINT Approach and Practical
    • OSINT Preparation
    • Computer Optimization
    • Linux Virtual Machines
    • Web Browsers
    • VM Maintenance & Preservation
    • Mac & Windows Hosts
    • Android Emulation
    • Custom Search Tools
    • OSINT Resources & Techniques
    • Search Engines
    • Social Networks: Facebook
    • Practical Session for OSINT
    • Social Networks: Twitter
    • Social Networks: Instagram
    • Social Networks: General
    • Online Communities
    • Email Addresses
    • Usernames
    • People Search Engines
    • Telephone Numbers
    • Online Maps
    • Documents
    • Images
    • Videos
    • Domain Names
    • IP Addresses
    • Government & Business Records
    • Virtual Currencies
    • Advanced Linux Tools
    • Data Breaches & Leaks
    • OSINT Methodology
    • Methodology & Workflow
    • Documentation & Reporting
    • Policy, Ethics, & Development
CRYPTOGRAPHY: THE PUZZLE
  • OVERVIEW OF CRYPTOGRAPHY. WHAT IS A CIPHER?
    • Basic symmetric-key encryption
    • One time pad
    • stream ciphers
    • perfect secrecy and the one time pad;
    • semantic security and stream ciphers
  • CRYPTOGRAPHY USING FINITE CYCLIC GROUPS
    • anonymous key exchange (Diffie-Hellman);
    • the CDH and discrete-log assumptions
  • BLOCK CIPHERS
    • Iterated Even-Mansour ciphers
    • Feistel networks
    • Case studies: AES and 3DES
  • ELGAMAL PUBLIC KEY ENCRYPTION
    • semantically secure ElGamal encryption;
    • CCA security
  • HOW TO USE BLOCK CIPHERS
    • Pseudo Random Permutations (PRP);
    • Pseudo Random Functions (PRF);
    • security against chosen plaintext attacks (CPA);
    • Ciphertext Block Chaining (CBC) mode
    • Output feedback (OFB) mode
    • Cipher feedback (CFB) mode
    • Counter mode
  • MESSAGE INTEGRITY: DEFINITION AND APPLICATIONS
    • CBC-MAC and PMAC
    • Collision resistant hashing
    • Merkle-Damgard and Davies-Meyer
    • MACs from collision resistance;
    • case studies: SHA and HMAC.
  • PUBLIC KEY ENCRYPTION USING A TRAPDOOR FUNCTION [PDF]
    • The RSA trapdoor permutation and its applications Summary of relevant facts
  • DIGITAL SIGNATURES
    • Digital signatures: definitions and applications How to sign using RSA.
  • MORE SIGNATURE SCHEMES AND APPLICATIONS [PDF]
    • Hash based signatures;
    • Certificates
    • certificate transparency
    • certificate revocation
  • HASH FUNCTION
    • Defination and security requirements
    • Applications of hash functions
    • Merkle-Damgard Construction
    • SHA 1
    • SHA 2
    • SHA 3
  • IDENTIFICATION PROTOCOLS
    • Password protections, Salts, One time passwords (S/Key and SecurID)
    • Challange response authentication
  • AUTHENTICATED KEY EXCHANGE AND SSL/TLS SESSION SETUP [PDF]
  • ELLIPTIC CURVE CRYPTOGRAPHY
    • Weierstrass Equation and Elliptic Curves
    • vElliptic Curve Diffie-Hellman
    • Efficiency and security of Elliptic Curve
    • Cryptography
    • Elliptic Curve Factoring Method
  • ZERO KNOWLEDGE PROTOCOLS CRYPTOGRAPHY IN THE AGE OF QUANTUM COMPUTERS
    • Quantum Bits
    • Multiple Qubits Systems
    • Quantum Algorithms
    • Quantum Fourier Transform
    • Shor's factoring Algorithm
    • Quantum Key Distribution
    • Summary
UNIVERSAL VALUES & ETHICS IN PROFESSIONS
  • VALUES & ETHICS - I
    • Science, Technology and Engineering as knowledge and as Social and Professional Activities Effects of Technological Growth:
    • Rapid Technological growth and depletion of resources, Limits of growth: sustainable development
    • Energy Crisis: Renewable Energy Resources
    • Environmental degradation and pollution, Eco-friendly Technologies
    • Environmental Regulations, Environmental Ethics
  • VALUES & ETHICS - II
    • Human Operator in Engineering projects and industries. Problems of man, machine, interaction, Impact of assembly line and automation. Human centered Technology.
    • Ethics of profession:
    • Engineering profession: Ethical issues in Engineering practice
    • Conflicts between business demands and professional ideals
  • VALUES & ETHICS - III
    • Social and ethical responsibilities of Technologiests.
    • Codes of professional ethics.
    • Whistle blowing and beyond, Case studies
    • Profession and Human Values:
    • Values crisis in contemporary society
    • Nature of values: Value Spectrum of a good life
    • Psychological values: integrated personality: mental health
  • VALUES & ETHICS - IV
    • Societal values: The modern search for a good society
    • Justice, democracy, secularism, rule of law, values in indian constitution
    • Aesthetics values: Perceptions and enjoyment of beauty, simplicity, clarity
    • Moral and ethical values: Nature of moral judgements
    • Canons of ethics: ethics of virtue
    • Ethics of duty; ethics of responsibility.
DANCING WITH DATA SCIENCE FOR ACTIVE CYBER RAKSHA
  • PYTHON FOR DATA SCIENCE
    • Installation of Python, Jupyter Notebook & Google Colab
    • Data Type,List, Functions, Loops
    • NumPy- Math Operations & Array
    • Pandas - Dataframe
    • Reading CSV file & DB data
  • STATISTICAL ANALYSIS OF DATA
    • Basic Statistics - Mean, Median & Mode
    • Variance, SD, Population vs. Sample
    • Central Tendency Theory
    • Charts & Graphs for Analysis
    • Distribution - Normal, Uniform & Poisson, p-value
    • Hypothesis Testing
  • MACHINE LEARNING - MAKE THE DATA DANCE
    • Overview of ML - Training
    • Confusion Matrix
    • R-Square
    • Supervised Vs. Unsupervised
    • Regression
    • Decision Tree & Random Forest
    • K - Means Clustering
  • TIME SERIES ANALYSIS
    • Theory of time bound data
    • Sample time series data
    • Plotting time series data
    • Components- Trend
    • Seasonality
    • Business Cycle
    • Time Series Forecast - SMA
    • Exponential Smoothing, ARIMA
  • TEXT ANALYSIS
    • Concept of Unstructured Data
    • Use Cases
    • Tokenization
    • Bag of Words
    • OSINT, WEBINT, Word Cloud, Concept of Topic Modeling
CLIMBING THE CLOUD WITH SAFETY LADDER
  • DATA CENTERS & CLOUD ARCHITECTURE
    • NIST Framework on Cloud Infra & Definitions
    • Security & Privacy in Cloud Computing
    • Data Center Infra Layers
    • Compute Systems Types
    • Virtualized Networks & Compute Systems
    • Software Defined Data Center
    • NIST SP 800:144
    • NIST SP 800:144
    • NIST SP 800:146
    • Cloud Security Alliance Security Guidelines
    • Exploiting Cloud
  • AWS SECURITY
    • Security on AWS
    • Threat Detection
    • Security of Cloud
    • Automated Security
    • Security in Cloud
    • AWS Well Architected
    • AWS Security Tools
    • Framework-Security Pillar
    • AWS Architecture
    • Entries Identification
    • Hardening of AWS system
    • Web Applications
    • Application Security
    • Containerization Security
    • Data Security, Secure Networking
    • Logs Monitoring
CREATING CHAKRAVYUH FOR INDUSTRIAL CONTROL SYSTEM
    • Introduction to SCADA / ICS System
    • Introduction to Industry 4.0
    • SCADASecurity: Social implications and impacts
    • Disaster recovery and SCADA
    • Incident response and SCADA
    • Forensics management
    • Governance and compliance
    • Architecture and modeling
    • Communications and engineering systems
    • Metrics framework for a SCADA system
    • Networking topology and implementation
    • Active defense in industrial control system networks
    • SCADA & Open-source intelligence (OSINT)
    • SCADA Patching and change management
    • NESCOR VA/PT
    • NTSme sL0L0374
    • Simulator based offensive Exercises
CREATING CYBER MISSILES USING SYSTEM PROGRAMMING
  • ASSEMBLY PROGRAMMING-I
    • Before You Start x64 Assembly Programming
    • Your First Program
    • Binary Numbers, Hexadecimal Numbers, and Registers
    • Program Analysis with a Debugger: GDB
    • Assembly is based on Logic
    • Data Display Debugger
    • Jumping & Looping
    • Integer Arithmetic
    • The Stack
  • ASSEMBLY PROGRAMMING-II
    • Floating Point Arithmetic
    • Functions
    • Stack Alignment & Stack Frame
    • External Functions
    • Calling Convention
    • Bit Operations
    • Bit Manipulations
    • Macros
    • Console I/O
    • File I/O
    • Command Line
  • ASSEMBLY PROGRAMMING-III
    • From C to Assembler
    • Using cpuid
    • SIMD
    • Manipulating the mxcsr Bits
    • SSE Alignment
    • SSE Packed Integers
    • SSE String Manipulation
    • Search For a Character
    • Do the Shuffle!
    • SSE String Masks
    • AVX
  • ASSEMBLY PROGRAMMING-IV
    • AVX Matrix Operations
    • Matrix Transpose
    • Performance Optimization
    • Hello, Windows World
    • Using the WindowsAPI
    • Functions in Windows
    • Variadic Functions
    • Windows Files Project
  • RUST PROGRAMMING-I
    • Introduction to Rust
    • Rust Programming
    • Multi-threaded Attack Surface Discovery
    • Going full Speed with Async
    • Adding Modules with Trait Objects
    • Crawling the Web for OSINT
    • Finding Vulnerabilities
    • Exploit Development
    • Writing Shellcodes in Rust
    • Phishing with Web Assembly
    • A Modern RAT
  • RUST PROGRAMMING-II
    • Securing Communications with end to end Encryption
    • Going Multiplatform
    • Turning our RAT into Worm to Increase Outreach
    • Conclusions

Prerequisites

  • Online Skill test in Basic Python & Shell Scripting
  • Psychometric Tests
  • KYC Verification
  • Minimum 10 + 2 / Diploma

Most-Extensive Tool Coverage

Apply Now