Curriculum
- 12 Sections
- 108 Lessons
- 12 Weeks
Expand all sectionsCollapse all sections
- Week 1Introduction to Ethical Hacking & Cybersecurity Basics9
- 1.1Fundamentals of Ethical Hacking: Concepts, Scope & ImpactCopy60 Minutes
- 1.2Role of Cybersecurity in Today’s Digital WorldCopy
- 1.3Types of Hackers: White Hat, Black Hat, Grey Hat, and Script KiddiesCopy
- 1.4Key Cybersecurity Terminologies: Threats, Vulnerabilities, Exploits, and Risk ManagementCopy
- 1.5Overview of Cyber Laws & Compliance: GDPR, HIPAA, ISO 27001, PCI DSS, and NISTCopy
- 1.6The Five Phases of Ethical Hacking: Reconnaissance, Scanning, Gaining Access, Maintaining access , Covering tracksCopy
- 1.7Essential Tools for Ethical Hacking: Kali Linux, Metasploit, Nmap, and WiresharkCopy
- 1.8Setting Up a Hacking Lab: Virtual Machines, Networking Basics & Isolated Testing EnvironmentsCopy
- 1.9Career Paths in Cybersecurity & Ethical Hacking Certifications (CEH, OSCP, CISSP, etc.)Copy
- Week 2Networking Fundamentals & Reconnaissance8
- 2.1Understanding IP Addressing, Subnetting, and CIDR NotationCopy60 Minutes
- 2.2Common Network Protocols: HTTP, HTTPS, FTP, SSH, DNS, SMTP, SNMPCopy
- 2.3Network Security Devices: Firewalls, IDS, IPS, and Their FunctionsCopy
- 2.4Network Reconnaissance Techniques: Passive vs. Active Information GatheringCopy
- 2.5OSINT (Open-Source Intelligence): Tools and Techniques for Data CollectionCopy
- 2.6WHOIS, DNS Enumeration & Website FootprintingCopy
- 2.7Shodan & Google Dorking for Ethical HackingCopy
- 2.8Hands-on Lab: Performing Basic Reconnaissance Using Nmap and WiresharkCopy
- Week 3System Hacking & Vulnerability Assessment9
- 3.1Introduction to Operating Systems: Windows & Linux Security BasicsCopy60 Minutes
- 3.2Understanding File Systems, Permissions, and Access ControlCopy
- 3.3Common System Vulnerabilities: Unpatched Software & MisconfigurationsCopy
- 3.4Password Exploitation: Brute Force, Dictionary Attacks & Credential DumpingCopy
- 3.5Malware Analysis: Viruses, Worms, Trojans, Ransomware, and RootkitsCopy
- 3.6Privilege Escalation Techniques in Windows and LinuxCopy
- 3.7Vulnerability Scanning Tools: Nessus, OpenVAS, and NiktoCopy
- 3.8Introduction to Metasploit Framework for ExploitationCopy
- 3.9Hands-on Lab: Identifying and Exploiting System VulnerabilitiesCopy
- Week 4Web Application Security & Basic Exploitation9
- 4.1Understanding Web Applications: Client-Server Model & HTTP/HTTPSCopy
- 4.2Introduction to Web Vulnerabilities: SQL Injection, XSS, CSRF, and MoreCopy
- 4.3Deep Dive into OWASP Top 10 Security RisksCopy
- 4.4Common Web Hacking Tools: Burp Suite, SQLmap, Nikto, and ZAPCopy
- 4.5Web Application Attack Methodologies: Reconnaissance & ExploitationCopy
- 4.6Basic Exploitation Techniques: SQL Injection, XSS, and Broken AuthenticationCopy
- 4.7Bypassing Authentication & Exploiting Poor Session ManagementCopy
- 4.8Securing Web Applications: Input Validation, Secure Coding, and PatchingCopy
- 4.9Hands-on Lab: Web Vulnerability Assessment and ExploitationCopy
- Week 5Advanced Network Penetration Testing9
- 5.1Deep Dive into Nmap: Advanced Scanning, OS Fingerprinting, and Firewall EvasionCopy
- 5.2Advanced Wireshark Techniques: Traffic Analysis & Packet InspectionCopy
- 5.3Enumerating Network Services: SNMP, SMB, FTP, RDP, and MoreCopy
- 5.4MITM (Man-in-the-Middle) Attacks: ARP Spoofing, DNS Poisoning, and SSL StrippingCopy
- 5.5Wireless Network Hacking: WEP/WPA/WPA2 Cracking & Rogue AP AttacksCopy
- 5.6Advanced Port Scanning & Service Fingerprinting TechniquesCopy
- 5.7Bypassing Firewalls & IDS/IPS: Evasion Techniques and ToolsCopy
- 5.8Network Exploitation: Capturing Credentials & Sniffing Sensitive DataCopy
- 5.9Hands-on Lab: Simulating Network Attacks and DefensesCopy
- Week 6Windows & Linux Privilege Escalation9
- 6.1Understanding Privilege Escalation: Vertical vs. Horizontal AttacksCopy
- 6.2Windows Privilege Escalation: Exploiting Weak Permissions & MisconfigurationsCopy
- 6.3Token Impersonation & Pass-the-Hash AttacksCopy
- 6.4Exploiting Unquoted Service Paths & DLL HijackingCopy
- 6.5PowerShell for Privilege Escalation: PowerUp, PrivescCheck & Other ToolsCopy
- 6.6Linux Privilege Escalation: SUID/GUID Binary ExploitsCopy
- 6.7Kernel Exploits & Exploiting Misconfigured Cron JobsCopy
- 6.8Abusing Sudo Permissions & Weak File PermissionsCopy
- 6.9Hands-on Labs: Practical Privilege Escalation Scenarios on Windows & LinuxCopy
- Week 7Web Application Exploitation & Post-Exploitation9
- 7.1Advanced SQL Injection Techniques (Blind SQLi, Time-Based, Error-Based)Copy
- 7.2Cross-Site Scripting (XSS): Stored, Reflected, and DOM-Based AttacksCopy
- 7.3Command Injection & File Upload VulnerabilitiesCopy
- 7.4Exploiting Authentication & Authorization Flaws (Session Hijacking, JWT Exploits)Copy
- 7.5Post-Exploitation Techniques in Web ApplicationsCopy
- 7.6Maintaining Access: Deploying Backdoors & Web ShellsCopy
- 7.7Pivoting & Lateral Movement within Web EnvironmentsCopy
- 7.8Data Exfiltration & Covering TracksCopy
- 7.9Hands-on Labs & Tools: Burp Suite Pro, SQLmap, XSSer, BeEFCopy
- Week 8Exploit Development & Advanced Malware Analysis9
- 8.1Understanding Buffer Overflows (Stack Overflow, Heap Overflow)Copy
- 8.2Writing Custom Exploits (Fuzzing, Shellcoding, Exploit Automation)Copy
- 8.3Reverse Engineering Fundamentals & Malware Analysis (Static vs Dynamic Analysis)Copy
- 8.4Introduction to Assembly Language for Exploit DevelopmentCopy
- 8.5Windows Exploit Development (ROP Chains, SEH Exploits, DEP/ASLR Bypass)Copy
- 8.6Linux Exploit Development (Memory Corruption, Race Conditions, Format String Vulnerabilities)Copy
- 8.7Analyzing & Modifying Shellcode for ExploitsCopy
- 8.8Tools for Exploit Development (Immunity Debugger, GDB, Radare2, IDA Pro)Copy
- 8.9Hands-on Exploitation Labs & Real-World Exploit Case StudiesCopy
- Week 9Defensive Security & Threat Hunting9
- 9.1Understanding Blue Team Operations & Defensive StrategiesCopy
- 9.2Cyber Threat Intelligence (CTI) & Threat Hunting TechniquesCopy
- 9.3Implementing Security Information & Event Management (SIEM) SolutionsCopy
- 9.4Log Analysis & Correlation (Windows Event Logs, Syslog, Elastic Stack)Copy
- 9.5Endpoint Detection & Response (EDR) Solutions & ImplementationCopy
- 9.6Network Traffic Analysis (NetFlow, Zeek, Suricata, Wireshark)Copy
- 9.7Malware Detection & Anomaly Behavior AnalysisCopy
- 9.8Threat Hunting Methodologies & Frameworks (MITRE ATT&CK, Cyber Kill Chain)Copy
- 9.9Incident Response & Threat Containment StrategiesCopy
- Week 10Digital Forensics Fundamentals9
- 10.1Introduction to Digital Forensics & Investigation ProcessCopy
- 10.2Forensic Evidence Collection (Disk, Memory, Network)Copy
- 10.3Windows & Linux File System ForensicsCopy
- 10.4Memory Forensics (RAM Analysis, Volatility Framework, Rekall)Copy
- 10.5Disk Imaging & Data Recovery (Autopsy, FTK, EnCase, dd, Guymager)Copy
- 10.6Identifying and Analyzing Malware ArtifactsCopy
- 10.7Log Analysis & Event ReconstructionCopy
- 10.8Mobile Forensics & Data ExtractionCopy
- 10.9Legal & Compliance Considerations in Digital Forensics (Chain of Custody, Admissibility of Evidence)Copy
- Week 11Incident Response & Security Operations10
- 11.1Incident Response (IR) Framework & Methodologies (NIST, SANS, ISO 27035)Copy
- 11.2Phases of Incident Handling (Preparation, Identification, Containment,Copy
- 11.3Eradication, Recovery, Lessons Learned)Copy
- 11.4Handling Security Breaches (Ransomware, Data Leaks, Insider Threats, APTs)Copy
- 11.5Investigating Phishing & Social Engineering AttacksCopy
- 11.6Digital Evidence Preservation & Chain of CustodyCopy
- 11.7Developing an Incident Response PlaybookCopy
- 11.8Threat Intelligence Integration in Incident ResponseCopy
- 11.9Security Operations Center (SOC) Roles & ResponsibilitiesCopy
- 11.10Automating Incident Response with SOAR (Security Orchestration, Automation, and Response)Copy
- Week 12Red vs. Blue Teaming & Security Hardening9
- 12.1Understanding Red Team vs. Blue Team vs. Purple TeamCopy
- 12.2Red Team Attack Simulations (Adversary Tactics & Techniques)Copy
- 12.3Blue Team Defense Strategies (SOC Operations, Threat Intelligence, SIEM Monitoring)Copy
- 12.4Hardening Systems & Networks Against Cyber ThreatsCopy
- 12.5Secure Configurations for Windows & Linux (Group Policies, Least Privilege, Logging)Copy
- 12.6Patch Management & Vulnerability Remediation StrategiesCopy
- 12.7Active Directory Security & Hardening (LDAP Security, Kerberos, Password Policies)Copy
- 12.8Security Testing & Compliance Audits (NIST, CIS Controls, ISO 27001, PCI-DSS)Copy
- 12.9Threat Emulation and Detection (MITRE ATT&CK, Atomic Red Team, Purple Team Exercises)Copy