Curriculum
- 8 Sections
- 45 Lessons
- 8 Weeks
Expand all sectionsCollapse all sections
- Week 1Introduction to Penetration Testing & Command Line Basics8
- 1.1Overview of penetration testing methodologies & ethical hacking
- 1.2Legal & ethical considerations in penetration testing
- 1.3Understanding penetration testing types (black box, white box, grey box)
- 1.4The role of a penetration tester & penetration testing lifecycle
- 1.5Getting familiar with Kali Linux & Windows Command Line
- 1.6Basic Linux & Windows commands for penetration testers
- 1.7Command-line navigation & scripting basics
- 1.8Understanding file systems, processes & user management
- Week 2Practical Tools & Scripting6
- 2.1Getting comfortable with Kali Linux & Windows environments60 Minutes
- 2.2Understanding Linux Bash & Windows PowerShell scripting
- 2.3Writing & executing Bash scripts for automation
- 2.4Working with Python for penetration testing
- 2.5Common penetration testing tools (Nmap, Netcat, Wireshark)
- 2.6Windows command-line utilities for enumeration & privilege escalation Using PowerShell for security testing
- Week 3Information Gathering & Reconnaissance6
- 3.1Understanding OSINT (Open-Source Intelligence) techniques60 Minutes
- 3.2Passive reconnaissance using Shodan, Google Dorking, WHOIS
- 3.3Scanning & enumeration using Nmap, Netcat & Nikto
- 3.4Banner grabbing & service detection
- 3.5Identifying open ports & network vulnerabilities
- 3.5Discovering potential targets & attack vectors
- Week 4Vulnerability Scanning & Exploitation Techniques5
- 4.1Automated vulnerability scanning with Nessus, OpenVAS, & Nmap Scripts
- 4.2Manual exploitation vs automated exploits
- 4.3Web application attacks including SQL Injection, XSS, CSRF & LFI/RFI
- 4.4Exploiting common web vulnerabilities
- 4.5Client-side attacks: attacking browsers, phishing techniques & JavaScript exploitation
- Week 5Exploit Development & Antivirus Evasion4
- Week 6Privilege Escalation & Post-Exploitation5
- Week 7Advanced Windows & Active Directory Exploitation6
- 7.1Understanding Active Directory security & attack techniques
- 7.2Attacking Kerberos authentication (Pass-the-Ticket, Golden Ticket)
- 7.3Exploiting Windows & Linux vulnerabilities with Metasploit
- 7.4Writing custom Metasploit modules
- 7.5Using PowerShell scripts for post-exploitation
- 7.6Fileless malware & PowerShell persistence techniques
- Week 8Penetration Testing Execution & OSCP Exam Preparation5
Legal & ethical considerations in penetration testing
Next