Cyber Security (6-Month Program)

Course Overview

Ethical hacking, penetration testing, secure coding and defensive best practices — learn hands-on techniques in lab environments and prepare for real-world assessments and certifications.

Duration: 6 months
Rating: 4.8 / 5
1,800+ Students

Detailed Syllabus

1: Introduction & Ethics

  • Hacking concepts and ethical hacking overview
  • Difference: hacking vs ethical hacking
  • Phases of a security assessment (reconnaissance → exploitation → post-exploit → reporting)
  • Types of hackers and attacker motivations
  • Types of operating systems used in security research
  • Legal, ethical and safe lab practices (conducting tests in controlled environments)

Tools: Documentation, Lab VMs

2: Getting Started with Kali Linux & Alternative OSes

  • Downloading and verifying Kali ISO images
  • Creating bootable USB/DVD and installing Kali
  • Running Kali in VirtualBox and VMware (live mode vs VM vs dual-boot)
  • Overview of alternative security distros (Parrot, BlackArch, Garuda, etc.)
  • Safe setup of lab environments and snapshot workflows

Tools: Kali Linux, VirtualBox, VMware

3: Linux Filesystem, OS Internals & OpSec

  • Linux filesystem hierarchy (/bin, /boot, /etc, /home, /proc, /sys, /usr, /var, etc.)
  • Basic Linux administration commands and navigation
  • User and permissions model
  • Operational security (OpSec) and threat intelligence basics
  • Malicious file analysis (concepts) and safe tooling

Tools: Kali Terminal, Wireshark (intro)

4: OSINT & Social Engineering (Defensive Focus)

  • Open-Source Intelligence (OSINT) methodology and data sources
  • Reconnaissance: usernames, domains, IPs, images, social networks
  • Search engines, people search, public records, geolocation tools
  • Metadata, language translation, archived content
  • Social engineering types: phishing, vishing, spear-phishing, whaling
  • Defensive controls and awareness training to mitigate social engineering

Tools: OSINT toolkits (theory), Safe demo datasets

5: Web Vulnerabilities & Defensive Testing

  • Web vulnerability fundamentals (SQLi, XSS, CSRF) — concept, impact and mitigation
  • Introduction to web security testing workflows (safe, non-destructive testing in lab environments)
  • Using proxy tools and scanners responsibly (Burp Suite basics — proxy, intercept, scanner concepts)
  • Secure coding best practices to prevent common web flaws
  • Directory and content discovery, request/response analysis

Tools: Burp Suite, DVWA (lab)

6: System Hacking, Exploitation Concepts & Certification Prep

  • System security concepts and common attack vectors (privilege escalation concepts, password attacks) — defensive perspective
  • Overview of exploitation frameworks and responsible use (Metasploit high-level concepts only)
  • Password cracking concepts and hardening strategies (what defenders should know)
  • Pharming, URL manipulation, and web security precautions
  • Conducting safe capture-the-flag (CTF) exercises and reporting findings
  • Writing professional security assessment reports and CEH/other cert prep guidance
  • Final capstone: end-to-end security assessment in a controlled lab, remediation plan and presentation

Tools: Metasploit (conceptual), John the Ripper (conceptual), TryHackMe / HackTheBox (lab platforms), Wireshark, Reporting templates