Cybersecurity
Threat modeling, hardening systems, and secure development practices.
Penetration testing fundamentals, assessments, and remediation guidance.
Black Hat vs White Hat vs Grey Hat, Legal & Ethics
IP, DNS, Ports, Protocols, TCP/IP, OSI
Basic commands, file system, permissions
Users, registry, PowerShell
Kali Linux, Metasploitable, DVWA, Wireshark, Burp Suite
Google Dorking, Whois, Shodan
Nmap, Netcat, Nikto
Nessus, OpenVAS
Exploitation Basics with Metasploit
Hydra, John the Ripper, Hashcat
Linux & Windows methods
Remote access tools
Basic intro & demo
Wireshark, Ettercap
Intro to Web Hacking & OWASP Top 10
Manual & automated with SQLMap
XSS – stored, reflected, DOM
CSRF
File Upload Vulnerabilities & Directory Traversal
Command Injection & Remote Code Execution (RCE)
Web Security Testing with Burp Suite
WEP/WPA/WPA2 cracking with Aircrack-ng
Android emulators, APK analysis
Social Engineering & Phishing Attacks (SET toolkit)
DoS/DDoS basics & LOIC demo
IDS/IPS Evasion & Firewall Bypass Techniques
Autopsy, FTK Imager
Threat Hunting & Log Analysis
Red Team vs Blue Team Simulation (students attack & defend)
Penetration Test Report on a Web App or Network OR Build & Deploy a Honeypot for monitoring attacks