Curriculum
- 12 Sections
- 108 Lessons
- 12 Weeks
Expand all sectionsCollapse all sections
- Week 1Introduction to Ethical Hacking & Cybersecurity Basics9
- 1.1Fundamentals of Ethical Hacking: Concepts, Scope & Impact60 Minutes
- 1.2Role of Cybersecurity in Today’s Digital World
- 1.3Types of Hackers: White Hat, Black Hat, Grey Hat, and Script Kiddies
- 1.4Key Cybersecurity Terminologies: Threats, Vulnerabilities, Exploits, and Risk Management
- 1.5Overview of Cyber Laws & Compliance: GDPR, HIPAA, ISO 27001, PCI DSS, and NIST
- 1.6The Five Phases of Ethical Hacking: Reconnaissance, Scanning, Gaining Access, Maintaining access , Covering tracks
- 1.7Essential Tools for Ethical Hacking: Kali Linux, Metasploit, Nmap, and Wireshark
- 1.8Setting Up a Hacking Lab: Virtual Machines, Networking Basics & Isolated Testing Environments
- 1.9Career Paths in Cybersecurity & Ethical Hacking Certifications (CEH, OSCP, CISSP, etc.)
- Week 2Networking Fundamentals & Reconnaissance8
- 2.1Understanding IP Addressing, Subnetting, and CIDR Notation60 Minutes
- 2.2Common Network Protocols: HTTP, HTTPS, FTP, SSH, DNS, SMTP, SNMP
- 2.3Network Security Devices: Firewalls, IDS, IPS, and Their Functions
- 2.4Network Reconnaissance Techniques: Passive vs. Active Information Gathering
- 2.5OSINT (Open-Source Intelligence): Tools and Techniques for Data Collection
- 2.6WHOIS, DNS Enumeration & Website Footprinting
- 2.7Shodan & Google Dorking for Ethical Hacking
- 2.8Hands-on Lab: Performing Basic Reconnaissance Using Nmap and Wireshark
- Week 3System Hacking & Vulnerability Assessment9
- 3.1Introduction to Operating Systems: Windows & Linux Security Basics60 Minutes
- 3.2Understanding File Systems, Permissions, and Access Control
- 3.3Common System Vulnerabilities: Unpatched Software & Misconfigurations
- 3.4Password Exploitation: Brute Force, Dictionary Attacks & Credential Dumping
- 3.5Malware Analysis: Viruses, Worms, Trojans, Ransomware, and Rootkits
- 3.6Privilege Escalation Techniques in Windows and Linux
- 3.7Vulnerability Scanning Tools: Nessus, OpenVAS, and Nikto
- 3.8Introduction to Metasploit Framework for Exploitation
- 3.9Hands-on Lab: Identifying and Exploiting System Vulnerabilities
- Week 4Web Application Security & Basic Exploitation9
- 4.1Understanding Web Applications: Client-Server Model & HTTP/HTTPS
- 4.2Introduction to Web Vulnerabilities: SQL Injection, XSS, CSRF, and More
- 4.3Deep Dive into OWASP Top 10 Security Risks
- 4.4Common Web Hacking Tools: Burp Suite, SQLmap, Nikto, and ZAP
- 4.5Web Application Attack Methodologies: Reconnaissance & Exploitation
- 4.6Basic Exploitation Techniques: SQL Injection, XSS, and Broken Authentication
- 4.7Bypassing Authentication & Exploiting Poor Session Management
- 4.8Securing Web Applications: Input Validation, Secure Coding, and Patching
- 4.9Hands-on Lab: Web Vulnerability Assessment and Exploitation
- Week 5Advanced Network Penetration Testing9
- 5.1Deep Dive into Nmap: Advanced Scanning, OS Fingerprinting, and Firewall Evasion
- 5.2Advanced Wireshark Techniques: Traffic Analysis & Packet Inspection
- 5.3Enumerating Network Services: SNMP, SMB, FTP, RDP, and More
- 5.4MITM (Man-in-the-Middle) Attacks: ARP Spoofing, DNS Poisoning, and SSL Stripping
- 5.5Wireless Network Hacking: WEP/WPA/WPA2 Cracking & Rogue AP Attacks
- 5.6Advanced Port Scanning & Service Fingerprinting Techniques
- 5.7Bypassing Firewalls & IDS/IPS: Evasion Techniques and Tools
- 5.8Network Exploitation: Capturing Credentials & Sniffing Sensitive Data
- 5.9Hands-on Lab: Simulating Network Attacks and Defenses
- Week 6Windows & Linux Privilege Escalation9
- 6.1Understanding Privilege Escalation: Vertical vs. Horizontal Attacks
- 6.2Windows Privilege Escalation: Exploiting Weak Permissions & Misconfigurations
- 6.3Token Impersonation & Pass-the-Hash Attacks
- 6.4Exploiting Unquoted Service Paths & DLL Hijacking
- 6.5PowerShell for Privilege Escalation: PowerUp, PrivescCheck & Other Tools
- 6.6Linux Privilege Escalation: SUID/GUID Binary Exploits
- 6.7Kernel Exploits & Exploiting Misconfigured Cron Jobs
- 6.8Abusing Sudo Permissions & Weak File Permissions
- 6.9Hands-on Labs: Practical Privilege Escalation Scenarios on Windows & Linux
- Week 7Web Application Exploitation & Post-Exploitation9
- 7.1Advanced SQL Injection Techniques (Blind SQLi, Time-Based, Error-Based)
- 7.2Cross-Site Scripting (XSS): Stored, Reflected, and DOM-Based Attacks
- 7.3Command Injection & File Upload Vulnerabilities
- 7.4Exploiting Authentication & Authorization Flaws (Session Hijacking, JWT Exploits)
- 7.5Post-Exploitation Techniques in Web Applications
- 7.6Maintaining Access: Deploying Backdoors & Web Shells
- 7.7Pivoting & Lateral Movement within Web Environments
- 7.8Data Exfiltration & Covering Tracks
- 7.9Hands-on Labs & Tools: Burp Suite Pro, SQLmap, XSSer, BeEF
- Week 8Exploit Development & Advanced Malware Analysis9
- 8.1Understanding Buffer Overflows (Stack Overflow, Heap Overflow)
- 8.2Writing Custom Exploits (Fuzzing, Shellcoding, Exploit Automation)
- 8.3Reverse Engineering Fundamentals & Malware Analysis (Static vs Dynamic Analysis)
- 8.4Introduction to Assembly Language for Exploit Development
- 8.5Windows Exploit Development (ROP Chains, SEH Exploits, DEP/ASLR Bypass)
- 8.6Linux Exploit Development (Memory Corruption, Race Conditions, Format String Vulnerabilities)
- 8.7Analyzing & Modifying Shellcode for Exploits
- 8.8Tools for Exploit Development (Immunity Debugger, GDB, Radare2, IDA Pro)
- 8.9Hands-on Exploitation Labs & Real-World Exploit Case Studies
- Week 9Defensive Security & Threat Hunting9
- 9.1Understanding Blue Team Operations & Defensive Strategies
- 9.2Cyber Threat Intelligence (CTI) & Threat Hunting Techniques
- 9.3Implementing Security Information & Event Management (SIEM) Solutions
- 9.4Log Analysis & Correlation (Windows Event Logs, Syslog, Elastic Stack)
- 9.5Endpoint Detection & Response (EDR) Solutions & Implementation
- 9.6Network Traffic Analysis (NetFlow, Zeek, Suricata, Wireshark)
- 9.7Malware Detection & Anomaly Behavior Analysis
- 9.8Threat Hunting Methodologies & Frameworks (MITRE ATT&CK, Cyber Kill Chain)
- 9.9Incident Response & Threat Containment Strategies
- Week 10Digital Forensics Fundamentals9
- 10.1Introduction to Digital Forensics & Investigation Process
- 10.2Forensic Evidence Collection (Disk, Memory, Network)
- 10.3Windows & Linux File System Forensics
- 10.4Memory Forensics (RAM Analysis, Volatility Framework, Rekall)
- 10.5Disk Imaging & Data Recovery (Autopsy, FTK, EnCase, dd, Guymager)
- 10.6Identifying and Analyzing Malware Artifacts
- 10.7Log Analysis & Event Reconstruction
- 10.8Mobile Forensics & Data Extraction
- 10.9Legal & Compliance Considerations in Digital Forensics (Chain of Custody, Admissibility of Evidence)
- Week 11Incident Response & Security Operations10
- 11.1Incident Response (IR) Framework & Methodologies (NIST, SANS, ISO 27035)
- 11.2Phases of Incident Handling (Preparation, Identification, Containment,
- 11.3Eradication, Recovery, Lessons Learned)
- 11.4Handling Security Breaches (Ransomware, Data Leaks, Insider Threats, APTs)
- 11.5Investigating Phishing & Social Engineering Attacks
- 11.6Digital Evidence Preservation & Chain of Custody
- 11.7Developing an Incident Response Playbook
- 11.8Threat Intelligence Integration in Incident Response
- 11.9Security Operations Center (SOC) Roles & Responsibilities
- 11.10Automating Incident Response with SOAR (Security Orchestration, Automation, and Response)
- Week 12Red vs. Blue Teaming & Security Hardening9
- 12.1Understanding Red Team vs. Blue Team vs. Purple Team
- 12.2Red Team Attack Simulations (Adversary Tactics & Techniques)
- 12.3Blue Team Defense Strategies (SOC Operations, Threat Intelligence, SIEM Monitoring)
- 12.4Hardening Systems & Networks Against Cyber Threats
- 12.5Secure Configurations for Windows & Linux (Group Policies, Least Privilege, Logging)
- 12.6Patch Management & Vulnerability Remediation Strategies
- 12.7Active Directory Security & Hardening (LDAP Security, Kerberos, Password Policies)
- 12.8Security Testing & Compliance Audits (NIST, CIS Controls, ISO 27001, PCI-DSS)
- 12.9Threat Emulation and Detection (MITRE ATT&CK, Atomic Red Team, Purple Team Exercises)
Security Testing & Compliance Audits (NIST, CIS Controls, ISO 27001, PCI-DSS)
Prev