Cyber Security (3150714)


     

Examination Scheme (in Marks)

Theory

ESE (E)

Theory

PA (M)

Practical

ESE Viva (V)

Practical

PA(I)

Total

70

30

30

20

150


Teaching Scheme (in Hours)

Theory

 

Tutorial

Practical

Total

2

0

2

4

 Subject Credit : 4


Syllabus Content
  
                                     


 Unit-1:  Systems Vulnerability Scanning

Overview of vulnerability scanning, Open Port / Service Identification, Banner / Version Check, Traffic Probe, Vulnerability Probe, Vulnerability Examples, OpenVAS, Metasploit. Networks Vulnerability Scanning - Netcat, Socat, understanding Port and Services tools - Datapipe, Fpipe, WinRelay, Network Reconnaissance – Nmap, THC-Amap and System tools. Network Sniffers and Injection tools – Tcpdump and Windump, Wireshark, Ettercap, Hping Kismet

Unit-2:  Network Defense tools

Firewalls and Packet Filters: Firewall Basics, Packet Filter Vs Firewall, How a Firewall Protects a Network, Packet Characteristic to Filter, Stateless Vs Stateful Firewalls, Network Address Translation (NAT) and Port Forwarding, the basic of Virtual Private Networks, Linux Firewall, Windows Firewall, Snort: Introduction Detection System

Unit-3:  Web Application Tools

Scanning for web vulnerabilities tools: Nikto, W3af, HTTP utilities - Curl, OpenSSL and Stunnel, Application Inspection tools – Zed Attack Proxy, Sqlmap. DVWA, Webgoat, Password Cracking and Brute-Force Tools – John the Ripper, L0htcrack, Pwdump, HTC-Hydra

Unit-4:  Introduction to Cyber Crime and Law

Cyber Crimes, Types of Cybercrime, Hacking, Attack vectors, Cyberspace and Criminal Behavior, Clarification of Terms, Traditional Problems Associated with Computer Crime, Introduction to Incident Response, Digital Forensics, Computer Language, Network Language, Realms of the Cyber world, A Brief History of the Internet, Recognizing and Defining Computer Crime, temporary Crimes, Computers as Targets, Contaminants and Destruction of Data, Indian IT ACT 2000.

Unit-5:  Introduction to Cyber Crime Investigation

Firewalls and Packet Filters, password Cracking, Keyloggers and Spyware, Virus and Warms, Trojan and backdoors, Steganography, DOS and DDOS attack, SQL injection, Buffer Overflow, Attack on wireless Networks

 

 

 

 

 

Reference Books

 

Index

Title

Author

Publication

Link

1

Anti-Hacker Tool Kit

  Mike Shema 

McGraw Hill 

https://amzn.to/3vEFQhR

2

Cyber Security Understanding Cyber Crimes, Computer Forensics and Legal Perspectives

Nina Godbole and Sunit BelpureWileyE-Book

No comments:

Post a Comment