Comprehensive penetration testing and cybersecurity program – From beginner to professional
| Module | Title | Key Lessons | Resources & Links | Important Notes |
|---|---|---|---|---|
|
Module 1
0%
|
Prerequisites |
• 1.1.1 – The Information Security Field
• 1.1.2 – Cryptography & VPNs
• 1.1.3 – Wireshark Introduction
• 1.2.1 – Protocols
• 1.2.2 – Internet Protocols (IP)
• 1.2.3 – Routing
• 1.2.4 – Link Layer Devices & Protocols
• 1.2.5 – TCP & UDP
• 1.2.6 – Firewall & Defense
• 1.2.7 – DNS
• 1.2.8 – Wireshark
• 1.3.1 – Web Application Introduction
• 1.3.2 – HTTP Protocol Basics
• 1.3.3 – HTTP Cookies
• 1.3.4 – Sessions
• 1.3.5 – Same Origin Policy
• 1.3.6 – Burp Suite
• 1.4.1 – Penetration Testing Introduction
• 1.4.2 – Lifecycle of a Penetration Tester
|
Foundation must master • Understand OSI model • Learn network packet analysis • Practice with Wireshark • Web application basics |
|
|
Module 2
0%
|
Programming |
• 2.1.1 – What is Programming
• 2.1.2 – Low and High-Level Languages
• 2.1.3 – Programming and Scripting
• 2.1.4 – Basic Concepts
• 2.2.1 – About Python
• 2.2.2 – Variables and Types
• 2.2.3 – Input / Output
• 2.2.4 – Control Flow
• 2.2.5 – Lists
• 2.2.6 – Dictionaries
• 2.2.7 – Functions
• 2.2.8 – Modules
• 2.2.9 – Pentester Scripting
• 2.3.1 – Bash Shell
• 2.3.2 – Bash Environment
• 2.3.3 – Bash Commands and Programs
• 2.3.4 – Bash Output Redirectors and Special Characters
• 2.3.5 – Bash Conditional Statements and Loops
• 2.3.6 – Windows Command Line
• 2.3.7 – Windows Environment
• 2.3.8 – Windows Commands and Programs
• 2.3.9 – Windows Output Redirectors and Special Characters
• 2.3.10 – Windows Conditional Statements and Loops
|
Essential for ethical hackers • Learn programming fundamentals • Understand scripting • Daily coding practice • Both Windows and Linux environments |
|
|
Module 3
0%
|
Penetration Testing |
• 3.1.1 – Introduction
• 3.1.2 – Open-Source Intelligence
• 3.1.3 – Subdomain Enumeration
• 3.1.4 – The Importance of Information Gathering
• 3.2.1 – Mapping a Network
• 3.2.2 – Port Scanning
• 3.3.1 – Vulnerability Assessment
• 3.3.2 – Nessus
• 3.4.1 – Introduction
• 3.4.2 – Web Server Fingerprinting
• 3.4.3 – HTTP Verbs
• 3.4.4 – Directories and Files Enumeration
• 3.4.5 – Google Hacking
• 3.4.6 – Cross Site Scripting
• 3.4.7 – SQL Injections
• 3.5.1 – Malware
• 3.5.2 – Password Attacks
• 3.5.3 – Buffer Overflow Attacks
• 3.6.1 – Authentication Cracking
• 3.6.2 – Windows Shares
• 3.6.3 – Null Sessions
• 3.6.4 – ARP Poisoning
• 3.6.5 – Metasploit
• 3.6.6 – Meterpreter
|
Practical skills application • Use Kali Linux tools • Understand testing methodology • Document findings • Practice on vulnerable systems |