Workshop On AI In Cyber Security

Day1:-

Shrushtimenasagi
3 min readFeb 11, 2024
  1. Overview of Cybersecurity
  • Definition and Scope of Cybersecurity
  • Identification of Threats and Associated Organizational Issues
  • Introduction to Ethical Hacking
  • Phases of Hacking Overview
  • Types of Hackers
  • Understanding Data Breaches

2. Exploring Resources And Tools

3. Installing Software :- such as kali linux,virtualbox etc

4. Working on Basic Commands:-

  • ls — Displays information about files in the current directory.
  • pwd — Displays the current working directory.
  • mkdir — Creates a directory.
  • cd — To navigate between different folders.
  • rmdir — Removes empty directories from the directory lists.
  • cp — Moves files from one directory to another.
  • mv — Rename and Replace the files
  • rm — Delete files
  • uname — Command to get basic information about the OS
  • locate– Find a file in the database.
  • touch — Create empty files
  • cat — Display file contents on terminal

Day2:-

Morning Session

  1. Working on windows network commands:-
  • IPCONFIG — The IPCONFIG network command provides a comprehensive view of information regarding the IP address configuration of the device we are currently working on.
  • NSLOOKUP — Using the nslookup command, we can access the information related to our system’s DNS server, i.e., domain name and IP address.
  • HOSTNAME — The HOSTNAME command displays the hostname of the system
  • PING -The Ping command allows the user to check the connectivity of our system to another host.
  • TRACERT -The TRACERT command is used to trace the route during the transmission of the data packet over to the destination host and also provides us with the “hop” count during transmission.
  • NETSTAT -The Netstat command as the name suggests displays an overview of all the network connections in the device.
  • SYSTEMINFO — This command gives full information of system.

2. Nmap

  • informaton about nmap and its using
  • commands of nmap

Afternoon session

  1. Shodan:
  • Creating a Shodan Account
  • Understanding Passive Reconnaissance Techniques

2. Medium Account Creation and Blog Creation:

  • Guidance on Creating a Medium Account
  • Steps to Create and Publish a Blog Post on Medium

3. Hack The Box Account Creation:

  • Registration And Creating the account

4. Hack The Box Labs:

Practicing assignments on hack the box platform like

  • Meow
  • Fawn
  • Dancing
  • Redeemer

Day3:-

1. Social Engineering Attacks:

  • Introduction to Phishing Pages
  • Demonstration of Max Phisher GitHub Automated Phishing Tool

2. WiFi Hacking:

  • Understanding WiFi Deauthentication and Beaconing using NodeMCU ESP2866

3. Dark Web:

  • Introduction to Tor Browser and its Installation
  • Setting up a Tor Web Server

4. John the Ripper:

  • Overview of Password Cracking Techniques
  • Practical Demonstration and Guidance on Using John the Ripper

5. Assessment for all TryHackMe

  • Name: ISE Hackers

--

--