Cybersecurity & Privacy

Ethical Hacking

Penetration testing fundamentals, assessments, and remediation guidance.

All topics in Cybersecurity & Privacy

 Cybersecurity

 Threat modeling, hardening systems, and secure development practices.

 Ethical Hacking

 Penetration testing fundamentals, assessments, and remediation guidance.

30‑day curriculum

Day 1 — Intro to Ethical Hacking

Black Hat vs White Hat vs Grey Hat, Legal & Ethics

Day 2 — Networking Basics

IP, DNS, Ports, Protocols, TCP/IP, OSI

Day 3 — Security Foundations I

Basic commands, file system, permissions

Day 4 — Windows Security Basics

Users, registry, PowerShell

Day 5 — Lab Setup

Kali Linux, Metasploitable, DVWA, Wireshark, Burp Suite

Day 6 — Footprinting & Reconnaissance

Google Dorking, Whois, Shodan

Day 7 — Scanning & Enumeration

Nmap, Netcat, Nikto

Day 8 — Vulnerability Scanning

Nessus, OpenVAS

Day 9 — Exploitation Basics

Exploitation Basics with Metasploit

Day 10 — Password Cracking

Hydra, John the Ripper, Hashcat

Day 11 — Privilege Escalation

Linux & Windows methods

Day 12 — Trojans, Backdoors, RATs

Remote access tools

Day 13 — Buffer Overflow

Basic intro & demo

Day 14 — Sniffing & MITM Attacks

Wireshark, Ettercap

Day 15 — Intro to Web Hacking

Intro to Web Hacking & OWASP Top 10

Day 16 — SQL Injection

Manual & automated with SQLMap

Day 17 — Cross-Site Scripting

XSS – stored, reflected, DOM

Day 18 — Cross-Site Request Forgery

CSRF

Day 19 — File Upload Vulnerabilities

File Upload Vulnerabilities & Directory Traversal

Day 20 — Command Injection & RCE

Command Injection & Remote Code Execution (RCE)

Day 21 — Web Security Testing

Web Security Testing with Burp Suite

Day 22 — Wireless Hacking

WEP/WPA/WPA2 cracking with Aircrack-ng

Day 23 — Mobile Hacking Basics

Android emulators, APK analysis

Day 24 — Social Engineering & Phishing

Social Engineering & Phishing Attacks (SET toolkit)

Day 25 — Denial of Service

DoS/DDoS basics & LOIC demo

Day 26 — IDS/IPS Evasion

IDS/IPS Evasion & Firewall Bypass Techniques

Day 27 — Digital Forensics Basics

Autopsy, FTK Imager

Day 28 — Threat Hunting & Log Analysis

Threat Hunting & Log Analysis

Day 29 — Red Team vs Blue Team

Red Team vs Blue Team Simulation (students attack & defend)

Day 30 — Final Project & Presentation

Penetration Test Report on a Web App or Network OR Build & Deploy a Honeypot for monitoring attacks

Apply for this topic