Curriculum
- 24 Sections
- 201 Lessons
- 48 Weeks
Expand all sectionsCollapse all sections
- Week 1Cybersecurity Basic & networking fundamentals6
- Week 2Security Protocols & VAPT Overview7
- Week 3Vulnerability assessment & Penetration testing8
- 3.1Vulnerability assessment using tools60 Minutes
- 3.2Vulnerability Assessment Methodologies
- 3.3Port Scanning & Service Detection Techniques
- 3.4Basic Nmap scanning
- 3.5Penetration testing using tools
- 3.6Exploiting network vulnerabilities
- 3.7Privilege Escalation Techniques
- 3.8Post-Exploitation & Maintaining Access
- Week 4Exploitation , Anonymity & Case Studies6
- Week 5Introduction to Web Application Security8
- 5.1Introduction to Web Security
- 5.2Hacking to Explore
- 5.3Understanding Web Application Architecture
- 5.4Web Application Penetration Testing Basics
- 5.5Understanding HTTP/HTTPS Requests and Responses
- 5.6Common HTTP Methods (GET, POST, PUT, DELETE, etc.)
- 5.7Session Management & Cookies Security
- 5.8Identifying & Exploiting Common Web Vulnerabilities
- Week 6Security Standards & OWASP Top 10 (Part 1)8
- 6.1Introduction to Standards of Hacking & OWASP, SANS, OSSTMM, NIST, ISMS, PCI
- 6.2Introduction to OWASP Top 10 Vulnerabilities
- 6.3SQL Injection (SQLi) & Understanding & Exploitation
- 6.4Cross-Site Scripting (XSS) & Types & Mitigation
- 6.5Broken Authentication & Session Management
- 6.6Sensitive Data Exposure & Encryption Best Practices
- 6.7Security Misconfigurations in Web Applications
- 6.8Exploring OWASP Tools & Resources
- Week 7OWASP Top 10 (Part 2) & Hands-on Testing6
- Week 8SSL & Web Security Enhancements9
- 8.1Introduction to SSL/TLS Its Role in Web Security
- 8.2Understanding SSL/TLS Handshake & Encryption Mechanisms
- 8.3Common SSL/TLS Vulnerabilities (SSL Stripping, Heartbleed, POODLE, BEAST, etc.)
- 8.4Certificate Authorities (CAs) & Public Key Infrastructure (PKI)
- 8.5Identifying Weak SSL Configurations & Misconfigurations
- 8.6Web Application Security Testing with OWASP ZAP
- 8.7Using Acunetix for Automated Web Security Scanning
- 8.8Comparing Web App Scanners: Burp Suite, Nessus, Nikto, and More
- 8.9Hardening Web Security: Best Practices for Secure SSL/TLS Implementation
- Week 9Compliance & Mobile Pentesting Introduction8
- 9.1Introduction to Security Compliance
- 9.2Overview of Security Compliance Standards (GDPR, HIPAA, ISO 27001, PCI DSS, SOC 2)
- 9.3Importance of Compliance in Cybersecurity , Risk Assessment & Compliance Auditing
- 9.4Introduction to Mobile Application Security
- 9.5Understanding Mobile Application Architecture (Android & iOS)
- 9.6Common Security Threats in Mobile Apps
- 9.7Basic Tools for Mobile Pentesting (MobSF, Frida, Burp Suite, Drozer)
- 9.8Securing Mobile Applications & Best Practices
- Week 10OWASP mobile security7
- 10.1Introduction to Mobile Security
- 10.2Understanding Android & iOS Security Architecture
- 10.3Static & Dynamic Analysis of Mobile Applications
- 10.4Injection Attacks in Mobile Applications
- 10.5Insecure Data Storage & Leakage
- 10.6Exploring Insecure Communication in Mobile Apps
- 10.7Security Best Practices for Mobile Applications
- Week 11Mobile App Reverse Engineering & Exploitation7
- 11.1Introduction to Mobile App Reverse Engineering
- 11.2APK Decompiling & Code Analysis
- 11.3Tools for Reverse Engineering (JADX, APKTool, MobSF, Ghidra, Frida)
- 11.4Static Analysis of Mobile Applications
- 11.5Dynamic Analysis & Runtime Manipulation
- 11.6Exploit Development for Mobile Applications
- 11.7Mitigation Techniques & Security Best Practices
- Week 12Mobile Security Tools & Final Assessments10
- 12.1Overview of Mobile Security Testing Tools
- 12.2Introduction to MobSF (Mobile Security Framework)
- 12.3Using JADX for APK Decompilation & Code Analysis
- 12.4Setting Up & Using Android Emulator for Pentesting
- 12.5Intercepting Mobile Traffic with Burp Suite & MITMProxy
- 12.6Using Angry IP Scanner for Network Reconnaissance
- 12.7Advanced Mobile Security Testing Techniques
- 12.8Capture the Flag (CTF) & Practical Exercises
- 12.9Report Writing & Documentation Best Practices
- 12.10Discussion on Career Paths in Mobile Security
- Week 13Advanced Network Scanning & Mapping10
- 13.1Introduction to Advanced Nmap Techniques Identifying Running Services & Version Detection
- 13.2Deep Dive into Port Scanning (TCP & UDP)
- 13.3Understanding Nmap Scan Types (SYN, ACK, FIN, XMAS, NULL, etc.)
- 13.4OS Fingerprinting & Network Mapping
- 13.5Identifying Running Services & Version Detection
- 13.6Detecting Vulnerabilities with Nmap Scripts (NSE & Nmap Scripting Engine)
- 13.7Evading Firewalls & IDS/IPS with Nmap
- 13.8Advanced Target Enumeration & Host Discovery Techniques
- 13.9Bypassing Security Mechanisms with Nmap
- 13.10Practical Exercises & Real-World Scenarios
- Week 14Exploiting Virtualized Environments8
- 14.1Introduction to Virtualization & Virtual Machines
- 14.2Overview of Virtualization Platforms: VMware, VirtualBox, Hyper-V, KVM
- 14.3Understanding Virtual Machine Architecture & Security
- 14.4Common Vulnerabilities in Virtualized Environments
- 14.5Virtual Machine Escape Attacks & Exploitation Techniques
- 14.6Attacking Hypervisors: Threats & Real-World Exploits
- 14.7Hands-on Exploitation of Virtual Machines in a Lab Setup
- 14.8Case Studies on Virtualization Security Breaches
- Week 15Hacking-Based Operating Systems7
- 15.1Introduction to Hacking-Based Operating Systems
- 15.2Overview of Kali Linux & Its Role in Pentesting
- 15.3Advanced Tools & Usage in Kali Linux
- 15.4Essential Command-Line Tools for Security Testing
- 15.5Live Booting vs. Full Installation: Pros & Cons
- 15.6Anonymity & Privacy Tools in Hacking OS (Tor, VPN, ProxyChains)
- 15.7Hands-on Labs: Practical Exercises Using Kali & Parrot OS
- Week 16Hands-on Lab & Networking Security Challenges9
- 16.1Simulating Real-World Attack Scenarios
- 16.2Setting Up a Pentesting Lab for Practical Exercises
- 16.3Hands-on Exploitation of Network Vulnerabilities
- 16.4Advanced Network Security Challenges
- 16.5Capture The Flag (CTF) Exercises & Challenges
- 16.6Red Team vs. Blue Team Simulation
- 16.7Analyzing & Mitigating Attacks in Real-Time
- 16.8Review of Tools Used in Network Security Testing
- 16.9Final Assessment & Certification Challenge
- Week 17Understanding REST & SOAP APIs9
- 17.1Introduction to APIs & Their Role in Web Applications
- 17.2API Structure & Communication Mechanisms
- 17.3Understanding REST vs. SOAP APIs: Key Differences
- 17.4Authentication Methods in APIs (API Keys, OAuth, JWT, Basic Auth)
- 17.5Common API Vulnerabilities (Broken Authentication, Insecure Endpoints, Rate Limiting Bypass)
- 17.6API Request Manipulation & Exploitation Techniques
- 17.7API Rate Limiting & Throttling Mechanisms
- 17.8Securing APIs: Best Practices & Mitigation Strategies
- 17.9Hands-on API Pentesting Labs & Real-World Scenarios
- Week 18API Authentication Testing9
- 18.1Introduction to API Authentication & Authorization
- 18.2OAuth 2.0: Flow, Scopes, and Common Implementations
- 18.3Understanding OAuth, API Keys, and JWT Authentication
- 18.4Testing API Authentication Mechanisms for Weaknesses
- 18.5Broken Authentication in APIs (Session Hijacking, Token Leakage)
- 18.6Testing API Authorization (Role-Based Access Control, Privilege Escalation)
- 18.7API Security Best Practices for Authentication & Authorization
- 18.8Hands-on API Pentesting Labs & Real-World Exploits
- 18.9Reporting & Mitigating API Authentication Vulnerabilities
- Week 19API Fuzzing for Error Handling9
- 19.1Introduction to API Fuzzing & Its Importance in Security Testing
- 19.2Identifying Vulnerable API Endpoints
- 19.3Understanding API Error Handling & Response Codes
- 19.4Using Burp Suite for API Fuzzing & Security Testing
- 19.5Automated API Fuzzing Techniques & Tools
- 19.6Handling Improper Error Messages & Information Leakage
- 19.7Detecting & Exploiting Improper Input Validation in APIs
- 19.8Rate Limiting & Throttling Evasion via Fuzzing
- 19.9Hands-on API Security Challenges & Practical Exercises
- Week 20Real-World API Exploitation10
- 20.1Introduction to API Exploitation & Security Risk
- 20.2Identifying & Exploiting Broken Authentication in APIs
- 20.3API Hacking Practical Scenarios & Case Studies
- 20.4Bypassing API Authorization & Privilege Escalation Attacks
- 20.5Injection Attacks in APIs (SQLi, XSS, Command Injection, SSRF)
- 20.6Mass Assignment & Business Logic Exploitation in APIs
- 20.7Rate Limiting & Throttling Bypass Techniques
- 20.8API Data Exposure & Sensitive Information Leakage
- 20.9Securing APIs Against Known Attacks & Implementing Best Practices
- 20.10Hands-on API Pentesting Challenge & Final Assessment
- Week 21Introduction to Cyber Forensics10
- 21.1Introduction to Cyber Forensics & Its Importance
- 21.2Digital Evidence Collection & Chain of Custody
- 21.3Types of Digital Evidence & Their Significance
- 21.4Basics of Forensic Investigation Methodologies
- 21.5Understanding File Systems & Data Recovery
- 21.6Memory & Disk Forensics Techniques
- 21.7Network Forensics: Capturing & Analyzing Network Traffic
- 21.8Forensic Tools Overview (Autopsy, FTK, EnCase, Wireshark)
- 21.9Legal Aspects & Compliance in Cyber Forensics
- 21.10Hands-on Case Study: Investigating a Cyber Incident
- Week 22IP Tracking & Network Analysis10
- 22.1Introduction to IP Tracking & Network Analysis
- 22.2Identifying Malicious IPs &; Threat Intelligence Sources
- 22.3Understanding IP Addressing & Geolocation
- 22.4Tracing IPs Using OSINT Tools (Shodan, Maltego, etc.)
- 22.5Network Traffic Analysis Fundamentals
- 22.6Packet Capturing & Inspection Using Wireshark
- 22.7Detecting Suspicious Traffic & Anomalies in Networks
- 22.8Investigating DDoS Attacks & Malicious Network Activity
- 22.9Forensic Analysis of Network Logs & Intrusions
- 22.10Hands-on Lab: Real-World Network Traffic Analysis Scenarios
- Week 23Email Analysis & Phishing Attacks10
- 23.1Introduction to Email Security & Threats
- 23.2Understanding Email Protocols (SMTP, POP3, IMAP)
- 23.3Email Header Analysis for Investigations
- 23.4Identifying Phishing & Spoofing Attacks
- 23.5Analyzing Malicious Attachments ; Links in Emails
- 23.6Email Forgery & Social Engineering Tactics
- 23.7Using OSINT Tools for Email Tracking & Verification
- 23.8Implementing Email Security Measures (SPF, DKIM, DMARC)
- 23.9Detecting Business Email Compromise (BEC) Attacks
- 23.10Hands-on Lab: Investigating Real-World Phishing Emails
- Week 24Incident Response & Hands-on Labs10
- 24.1Introduction to Incident Response & Its Importance
- 24.2Understanding the Incident Response Lifecycle (NIST Framework)
- 24.3Investigating Security Incidents & Digital Forensics Techniques
- 24.4Log Analysis & Threat Hunting in Incident Response
- 24.5Simulating Phishing Attacks & Social Engineering Scenarios
- 24.6Detecting & Mitigating Ransomware & Malware Attacks
- 24.7Incident Containment, Eradication, and Recovery Strategies
- 24.8Hands-on Threat Analysis Using SIEM Tools (Splunk, ELK, Wazuh)
- 24.9Creating an Effective Incident Response Plan (IRP)
- 24.10Final Lab Challenge: Real-World Cyber Attack Simulation & Response