3-2 Intern
3-2 Intern
3-2 Intern
Bachelor of
Technology In
Submitted by:
SANAGAPALLI POOJITHA
21F01A4650
Dr. M. Ramesh
Professor in
CSE-CS
St. Ann‘s College of Engineering and Technology
&
SkillDzire,
Estd. 2019,
[email protected],
Mobile: +918019692530
HYDERABAD
DEPARTMENTOFCOMPUTERSCIENCEANDENGINEERING–CYBERSECURITY
St.Ann’sCollegeofEngineeringandTechnology(AUTONOMOUS)
ApprovedbyUGC—NewDelhiandAffiliatedtoJNTUKakinada CHIRALA,
ANDHRA PRADESH – 523187, INDIA
2024
CERTIFICATE
Date:
(Signatureand Date)
Acknowledgement
Finally, I would like to thank all teaching and non-teaching staff of the
department for their support and coordination, I hope we will achieve more
inour future endeavors.
(Sanagapalli Poojitha)
21F01A4650
CONTENTS
Introduction to Industry
SkillDzire also partners with prominent universities and organizations, such as APSCHE
and SRM University, to extend learning opportunities and internships to a broader
audience. The platform’s unique approach includes self-paced learning, live sessions with
industry professionals, and assessments that lead to certifications.
Mission:
The mission of SkillDzire is to make students and young professionals industry-ready by
providing them with real-time skills that align with current market demands. The platform
aims to bridge the gap between academic learning and industry requirements by offering
hands-on, practical training and mentorship from industry experts. SkillDzire’s focus is on
enhancing employability by delivering relevant and job-oriented courses, ultimately
helping learners achieve career success in competitive fields.
Vision:
The vision of SkillDzire is to empower students and professionals by equipping them with
the skills required to excel in industry and stay competitive in a rapidly evolving job
market. SkillDzire seeks to become a leading platform for real-time, practical knowledge,
enabling learners to bridge the gap between theoretical education and practical
application. The company aspires to expand internationally, making its impactful learning
programs accessible to a broader audience and fostering a global community of skilled,
job-ready individuals.
Objectives:
SkillDzire's objectives focus on bridging the gap between traditional education and
industry needs by providing skill-based, practical learning experiences that enhance
employability. Key objectives include:
1. Delivering Industry-Relevant Skills:SkillDzire aims to equip students with practical
skills that align with current industry requirements, ensuring they are prepared for
real-world challenges.
2. Promoting Hands-On Learning: The platform emphasizes experiential learning
through projects, case studies, and live sessions with industry professionals to give
students a practical edge.
3. Supporting Career Readiness: By offering job-oriented courses and professional
certifications, SkillDzire seeks to improve students' employability, making them job-
ready upon completion of their training.
4. Fostering a Global Reach:SkillDzire aims to expand its offerings internationally,
making skill development accessible to students and professionals worldwide.
5. Continuous Curriculum Innovation: The platform constantly updates its courses to
reflect the latest trends and technologies, ensuring that learners gain the most
current knowledge and skills.
Key Activities:
The key activities of SkillDzire revolve around providing accessible, industry-relevant
training and bridging the gap between academic learning and job market demands. Here
are some of its core activities:
1. Developing Skill-Based Courses: SkillDzire offers courses in high-demand areas like
Cyber Security, Data Science, Machine Learning, and Full-Stack Development,
designed in collaboration with industry experts to ensure relevance.
2. Hands-On Learning and Real-Time Interaction: The platform provides hands-on
learning experiences, such as projects and case studies, and allows students to
interact in real-time with mentors and industry professionals, enhancing
understanding and engagement.
3. Collaborating with Educational Institutions and Industry: SkillDzire partners with
universities, such as SRM University and APSCHE, to expand learning opportunities
and provide practical exposure to students.
4. Offering Career-Ready Certifications: By providing certifications upon course
completion, SkillDzire aims to improve employability, making participants more
attractive to potential employers.
5. Innovating Curriculum to Stay Market-Relevant: The platform frequently updates
its courses to align with the latest industry trends, ensuring that students are
equipped with up-to-date knowledge and skills.
6. Providing Customized Learning Solutions: SkillDzire tailors its learning approaches
based on individual student needs and career goals, making education more
effective and focused.
Contact Information:
Website: SkillDzire Website
Email: [email protected]
Phone: +91 80196 92530
Address: 4th Floor, Bizness Square, 16, HITEC City, Hyderabad, India – 500081
CHAPTER-2
Password security is a critical aspect of protecting personal and organizational data from
unauthorized access. A password serves as the first line of defense against cyberattacks,
and its strength is essential in preventing breaches, data theft, and identity fraud.
Best Practices for Password Security:
1. Use Strong, Unique Passwords: A strong password typically includes a combination
of uppercase and lowercase letters, numbers, and special characters. It should be at
least 12 characters long and avoid easily guessable patterns like names, birthdates,
or simple words.
2. Avoid Password Reuse: Using the same password across multiple accounts
increases vulnerability. If one account is compromised, others may follow suit.
3. Enable Multi-Factor Authentication (MFA): MFA adds an extra layer of security by
requiring more than just a password to log in. This can include something you know
(password), something you have (like a smartphone app or hardware token), or
something you are (biometric data such as fingerprints or facial recognition).
4. Regularly Update Passwords: Periodically changing passwords can limit the
damage if a password is compromised. However, it’s essential to avoid overly
frequent changes, as this can lead to weaker passwords.
5. Use a Password Manager: Password managers securely store and generate
complex passwords for each account, eliminating the need to remember each one
and reducing the temptation to reuse passwords.
2.3 Social Engineering & Cyber Security Forensics:
Social Engineering:
Cyber security forensics, also known as digital forensics, is the process of investigating
cyber incidents by collecting, analyzing, and preserving digital evidence. This field plays a
crucial role in understanding and mitigating cybercrimes, data breaches, and other cyber-
related incidents, allowing organizations and law enforcement to respond effectively to
threats and gather legally admissible evidence.
Key Aspects of Cybersecurity Forensics:
1. Identification: The first step is identifying digital assets that may contain valuable
information regarding the cyber incident, such as computers, servers, network logs,
mobile devices, and other storage media.
2. Preservation: To prevent tampering, forensics experts must preserve the integrity
of the digital evidence. This often involves creating "bit-by-bit" copies of the data
(disk imaging) to ensure an exact replica is used for analysis, leaving the original
untouched.
3. Analysis: This phase involves examining the collected data to uncover information
about the cyberattack, such as entry points, compromised accounts, malware, or
unauthorized data exfiltration.
4. Documentation: Cybersecurity forensics requires meticulous documentation of
every step taken, from data acquisition to analysis. Detailed documentation is
essential for maintaining a clear chain of custody, especially if the evidence will be
used in legal proceedings.
5. Reporting: After analyzing the evidence, forensic investigators compile their
findings into a report that outlines the nature of the attack, the timeline of events,
and any discovered vulnerabilities.
CHAPTER -3
3.1 Spoofing:
Email Spoofing is a technique where an attacker sends an email that appears to come
from a trusted or legitimate source, but is actually forged. The goal is to deceive the
recipient into believing the email is from someone they know or trust, often for malicious
purposes like phishing, spamming, or delivering malware.
How Email Spoofing Works:
Email spoofing exploits the way email systems work, particularly the "From" field in the
email header, which is not always authenticated or verified by default. Here's how the
process generally works:
1. Forged "From" Address: The attacker changes the "From" field in the email header
to make it look like the email is coming from a trusted source. This could be a
legitimate email address of a known person, company, or organization.
2. SMTP Protocol: The Simple Mail Transfer Protocol (SMTP) used to send emails does
not inherently verify the sender’s address. As a result, anyone can modify the
“From” address and send an email that appears to come from a trusted source.
3. Deceptive Content: The attacker may craft the content of the email to convince the
recipient to take an action, such as clicking on a malicious link, downloading an
attachment, or providing sensitive information (e.g., passwords, credit card details).
4. Lack of Authentication: In many cases, the email server receiving the spoofed email
has no easy way to authenticate whether the "From" address is legitimate or
forged, especially if there is no proper anti-spoofing configuration in place.
Consequences of Email Spoofing:
Data Breach: If spoofed emails are used to conduct successful phishing attacks,
attackers can gain access to sensitive personal or corporate data.
Financial Loss: In BEC and other targeted attacks, spoofed emails can result in
significant financial loss, often through fraudulent wire transfers or unauthorized
access to company funds.
Reputation Damage: If customers or partners receive fraudulent emails from an
organization, it can damage trust and the organization's reputation.
Malware Infections: Email spoofing is often used as a means to deliver malware.
Once the recipient opens a malicious attachment or clicks on a harmful link, their
system can become infected, potentially spreading to others within the
organization.
2. Web Spoofing:
3. Fake Login Pages: In these attacks, the spoofed site replicates the login page of a
popular website (such as Facebook, Gmail, or a bank), prompting users to enter
their login credentials. The attacker then captures this information for later use.
4. Fake E-Commerce Sites: Fraudulent e-commerce sites mimic legitimate online
stores, such as Amazon or eBay, to trick users into buying fake or non-existent
products. After making a purchase, the user may not receive their items, and their
payment details may be stolen.
5. Man-in-the-Middle (MITM) Attacks: In some cases, an attacker may position
themselves between the user and the legitimate website. The user thinks they are
visiting a trusted site, but the attacker can intercept or manipulate the data being
exchanged, potentially collecting sensitive information or injecting malicious
content.
6. Social Media Spoofing: Attackers might spoof social media login pages, such as for
Facebook, Twitter, or Instagram. By harvesting login credentials, they may use the
account for malicious purposes, such as spreading malware, posting spam, or
stealing sensitive data.
CHAPTER-4
4.1 Cryptography:
Malware, short for “malicious software,” is any software intentionally designed to cause
harm to a computer, server, network, or user. Malware can disrupt operations, steal
sensitive data, encrypt files for ransom, and even hijack system resources for
unauthorized activities. Understanding malware types and their behavior is crucial for
protecting systems and networks from cyber threats.
Types of Malware:
1. Viruses: Malicious code that attaches itself to clean files, often executable
programs, and spreads when the infected file is executed. Viruses can corrupt data,
damage systems, and spread across networks.
2. Worms: Self-replicating malware that spreads independently across networks,
often without human interaction. Worms exploit vulnerabilities in network
protocols or software, and their rapid replication can overload networks, leading to
service disruption.
3. Trojans: Malware disguised as legitimate software. Trojans deceive users into
installing them, enabling attackers to steal information, gain backdoor access, or
spread other malware. Unlike viruses or worms, Trojans do not self-replicate.
4. Ransomware: Encrypts data on infected systems, demanding payment (often in
cryptocurrency) for the decryption key. Ransomware attacks can cripple
organizations, leading to financial loss and operational downtime.
5. Spyware: Collects information from users without their consent, including
keystrokes, browser history, passwords, and personal data. Spyware is often used
for identity theft or corporate espionage.
How Malware Infects Systems:
Phishing Emails: Malicious links or attachments in deceptive emails.
Malicious Downloads: Infected software, plugins, or media files from untrusted
sources.
Exploiting Vulnerabilities: Attackers use known vulnerabilities in software or
networks to install malware.
Removable Media: USB drives and other devices can spread malware when
connected to a system.
Drive-by Downloads: Malware that installs itself automatically when a user visits.
5.2 Risk Management:
The Linux kernel is the core component of the Linux operating system, responsible for
managing system resources, hardware, and providing an interface between hardware and
user-level applications. It is a monolithic kernel, meaning that it includes all essential
operating system services in a single, cohesive structure rather than as separate modules.
The Linux kernel was initially created by Linus Torvalds in 1991 and has since evolved into
one of the most widely used kernels, powering everything from personal computers to
servers, smartphones, embedded systems, and even supercomputers.
Linux Kernel Architecture:
1. Process Scheduler: Allocates CPU time to processes and threads, balancing the
system load. The Linux scheduler is designed for multitasking and can handle
multiple concurrent processes with minimal latency.
2. Memory Manager: Handles memory allocation and deallocation, ensures isolation
between processes, and manages virtual memory and swapping.
3. Virtual File System (VFS): A layer that abstracts the details of individual file
systems, allowing users to interact with various file systems (ext4, NTFS, etc.) using
the same interface.
4. Networking Stack: Supports multiple network protocols and handles data packets
for network communication, including both IPv4 and IPv6.
5. Device Drivers: Modules that allow the kernel to interact with hardware devices
like USB drives, keyboards, and network cards. Device drivers can be built into the
kernel or loaded as modules as needed.
6. Inter-Process Communication (IPC): Provides mechanisms like signals, pipes,
message queues, shared memory, and semaphores for processes to communicate
and synchronize.
7.2 Kali Linux:
Kali Linux is a popular open-source Linux distribution (distro) specifically designed for
penetration testing (ethical hacking), digital forensics, and security auditing. It is based
on Debian and is maintained by Offensive Security, a company focused on providing
cybersecurity training and certification.
Kali Linux includes a comprehensive suite of security tools and utilities, making it an
excellent choice for security professionals, ethical hackers, and researchers who need a
ready-to-use platform for penetration testing, vulnerability assessment, and network
monitoring.
Key Features of Kali Linux
1. Pre-installed Security Tools: Kali Linux comes with a vast array of security tools that
are pre-installed and categorized into various categories for different tasks. These
tools are intended for network security, penetration testing, vulnerability analysis,
and more.
o Reconnaissance and Information Gathering: Tools like Nmap, Wireshark,
Nikto, Burp Suite, and Recon-ng.
o Vulnerability Analysis: Tools like OpenVAS, Nessus, and Metasploit.
o Exploitation Tools: Including Metasploit Framework, BeEF, and various
exploit scripts.
o Password Cracking: Tools such as John the Ripper, Hashcat, and Hydra.
o Wireless Attacks: Tools like Aircrack-ng, Reaver, and Kismet.
o Reverse Engineering: Tools like Radare2, Ghidra, and Binwalk.
o Social Engineering: SET (Social Engineering Toolkit) is built for performing
social engineering attacks.
o Forensics: Autopsy, Sleuth Kit, and other tools for investigating digital
evidence.
2. Customizable: Kali Linux is highly customizable. You can choose which tools to
install or remove during the setup process, and you can even create a custom Kali
Linux build for specific needs, such as specialized penetration testing or forensics.
3. Live Boot Capabilities: Kali Linux can be run as a Live system from a USB drive or
DVD without installing it on a hard drive.
4. Support for Multiple Architectures: Kali Linux is available for a wide range of
architectures, including 64-bit and 32-bit systems, ARM architecture for devices like
Raspberry Pi, and even virtual environments (VMware, VirtualBox).
Penetration testing, also known as pen testing or ethical hacking, is a proactive security
practice where a security expert (ethical hacker) simulates cyberattacks on a system,
network, or application to identify vulnerabilities that could be exploited by malicious
hackers. The goal of penetration testing is to assess the security posture of an
organization, uncover weaknesses before attackers can exploit them, and provide
recommendations to improve security.
Penetration testing is a crucial part of a comprehensive cybersecurity strategy and helps
organizations understand their vulnerabilities, reduce the risk of a data breach, and
comply with industry regulations and standards.
Key Objectives of Penetration Testing
1. Identify Vulnerabilities: Find weaknesses in the system, network, or application
that could be exploited by attackers.
2. Assess Impact: Determine the potential impact of exploiting the vulnerabilities. This
includes accessing sensitive data, causing system downtime, or compromising the
integrity of data.
3. Test Defenses: Evaluate the effectiveness of security measures, such as firewalls,
intrusion detection systems (IDS), and encryption mechanisms.
4. Improve Security: Provide actionable recommendations to fix the vulnerabilities
discovered during the test to strengthen the organization’s security posture.
5. Compliance: Ensure that the organization meets security standards and regulatory
requirements such as PCI-DSS, HIPAA, GDPR, etc., which often mandate penetration
testing.
Types of Penetration Testing
Penetration tests can vary based on the scope, goals, and methods employed:
Black-box Testing: The tester has no prior knowledge of the target system or
network. This simulates the approach of an external attacker trying to compromise
the system without any inside information.
White-box Testing: The tester has full knowledge of the target system, including
network diagrams, source code, and configurations.
Routing protocols like RIP (Routing Information Protocol), OSPF (Open Shortest
Path First), and BGP (Border Gateway Protocol) are used to determine how data is
routed through networks.
8. TCP/IP Communication Process: The process of communication between devices using
TCP/IP can be broken down into several steps:
DNS Resolution: When you type a domain name (like www.example.com) into a
browser, a DNS query is sent to resolve the domain name to an IP address.
Establishing a Connection (TCP Handshake): If the application layer uses TCP (e.g.,
HTTP), the TCP protocol will establish a connection using a three-way handshake:
SYN: The client sends a synchronization request to the server.
SYN-ACK: The server responds with a synchronization
acknowledgment.
ACK: The client sends an acknowledgment, completing the handshake.
Data Transfer: After the connection is established, data is transferred between
devices. TCP ensures reliable delivery by checking for lost or corrupted packets and
requesting retransmission if needed.
Closing the Connection: When the data transfer is complete, the connection is
closed using a four-way handshake to ensure that both parties are done
communicating.
9. Port Numbers:
Port numbers are used by transport protocols (TCP/UDP) to differentiate between
different services running on a device. Each application or service typically listens
on a specific port number.
Well-known ports are typically in the range of 0–1023, e.g.:
HTTP: Port 80
HTTPS: Port 443
FTP: Port 21
SMTP: Port 25
Ephemeral ports (1024–65535) are dynamically assigned for client-side connections
during communication.
CHAPTER-9
Observations
Learning Outcomes
Upon completing this study of cybersecurity, learners will gain the following key
outcomes:
1. Understanding Cybersecurity Fundamentals: Learners will develop a foundational
understanding of cybersecurity, including its importance and the various streams
like network, application, information, and operational security. They will also
comprehend the critical role of password management in protecting digital systems
and the strategies for creating and maintaining secure passwords to mitigate
common threats.
2. Knowledge of Cryptography and its Applications: Learners will acquire insights into
cryptography, including the differences between symmetric and asymmetric
encryption and their real-world applications. They will be able to explain how
cryptographic methods ensure data privacy and integrity, and apply basic
encryption techniques to protect sensitive information.
3. Proficiency in Security Audits and Risk Management: Learners will gain skills in
conducting security audits, vulnerability assessments, and patch management. They
will learn the processes for identifying, assessing, and responding to risks within an
organization, including those associated with third-party vendors. Additionally, they
will understand the significance of privacy protections and exception handling in
managing cybersecurity incidents.
4. Competency in Advanced Cybersecurity Techniques and Tools: Learners will
become familiar with advanced cybersecurity practices, such as malware detection,
social engineering defense, and penetration testing. They will also learn to utilize
tools like Kali Linux for penetration testing and Python for cybersecurity scripting
and automation. Furthermore, they will understand the function and significance of
Intrusion Detection and Prevention Systems (IDPS) in safeguarding network
environments.
These learning outcomes provide a comprehensive foundation for effectively
understanding and addressing cybersecurity challenges in real-world settings.
CHAPTER – 11
Conclusion:
Future Extensions:
Needs
Parameters improvement Satisfactory Good Excellent
Behaviors
Performsin a dependable manner
Cooperateswithco-
workersandsupervisors
Showsinterestinwork
Learnsquickly
Shows initiative
Produceshighqualitywork
Acceptsresponsibility
Acceptscriticism
Demonstratesorganizationalskills
Usestechnicalknowledgeandexpertise
Showsgoodjudgment
Demonstratescreativity/originality
Analyzesproblemseffectively
Isself-reliant
Communicateswell
Writes effectively
Hasaprofessionalattitude
Givesaprofessionalappearance
Ispunctual
Usestimeeffectively
Overallperformanceofstudentintern(circleone):
Additionalcomments,ifany:
How well were you able to accomplish the initial goals, tasks and new skill that were set down in
your learning contract ? In what ways were you able to take a new direction or expand beyond your
contract? Why were some goals not accomplish adequately?
What has been the most significant accomplishment or satisfying moment of your internship?
Considering your overall experience, how would you rate thi internship?
(Circleone).(Satisfactory/Good/Excellent)
Give suggestions as to how your internship experience could have been improved.(Could you have
handled addedresponsibility?Would you have liked more discussions with your professor concerning
your internship?Was closersupervisionneeded?Wasmoreofanorientationrequired?)