Report On Beyond Curriculum Training
Report On Beyond Curriculum Training
Introduction
The Beyond Curriculum Training program aimed to equip participants with hands-on
experience in cybersecurity tools and techniques. Spanning six days, the training covered
various aspects of ethical hacking, including system setup, phishing, footprinting, OSINT
frameworks, and wireless security. Participants were exposed to practical scenarios using
tools such as Kali Linux, Zphisher, Camphish, Shodan, SET Toolkit, SpiderFoot, and Nmap.
On the first day, participants learned to install Kali Linux on VirtualBox using a guest VM. The
session provided insights into the environment required for ethical hacking.
o Name the VM and set the type to Linux and version to Debian (64-bit).
o Attach the downloaded ISO to the VM and start the virtual machine.
o Follow the installation prompts for language, location, user credentials, and
disk partitioning.
o After installation, reboot the VM and log in with the set credentials.
Introduction to Zphisher:
Zphisher is a phishing tool designed for social engineering attacks. It is a powerful tool for
demonstrating the importance of cybersecurity awareness.
Installation and Usage:
cd zphisher
bash Zphisher.sh
• Share the generated link with the target to capture credentials (for educational
purposes only).
Key Takeaways:
• Importance of using such tools only in ethical hacking and penetration testing
environments.
Camphish is a tool used to exploit a device's camera using social engineering tactics. It
demonstrates the significance of protecting one's privacy online.
cd CamPhish
chmod +x camphish.sh
./camphish.sh
• Send the link to the target. When opened, it activates the device's camera.
Footprinting is the first step in ethical hacking, where information about the target is
gathered.
1. Visit https://www.shodan.io/.
4. Commands:
IP Address Classes:
The session focused on Open Source Intelligence (OSINT) and its application in ethical
hacking.
sudo setoolkit
Using SpiderFoot:
SpiderFoot is an OSINT automation tool that collects data from over 100 public sources.
• Launch SpiderFoot:
• Create a new scan, provide the target domain, and select the modules for data
collection.
Participants learned about wireless security protocols and participated in a Capture The Flag
(CTF) challenge on Hack The Box.
Wireless Security:
Participants practiced ethical hacking skills by solving a CTF challenge using Nmap for
network scanning.
Nmap Usage:
• The scan revealed open ports and services, leading to the exploitation phase.
Conclusion
The Beyond Curriculum Training program provided practical insights into ethical hacking
tools and methodologies. Participants learned the importance of cybersecurity, the power of
social engineering tools, and the criticality of OSINT in penetration testing. The training
emphasized ethical usage and responsible disclosure while using such tools.