Cyber Security

Cyber Security Course provides practical, hands-on training in core areas of cybersecurity, including network defense, vulnerability discovery, and web exploitation. Students will work with industry-standard tools such as Kali Linux, Burp Suite, and Python to build applied skills in ethical hacking and secure application practices.

Objective

  • Gain a strong foundation in cybersecurity concepts, threats, and risk management.
  • Understand encryption, hashing, VPNs, firewalls, and other security tools.
  • Set up and operate Linux and Kali Linux environments for security testing.
  • Apply networking fundamentals, OSI/TCP models, and secure network services.
  • Perform reconnaissance, scanning, and vulnerability assessment using tools like Nmap and WHOIS.
  • Practice ethical hacking techniques, including ARP/DNS spoofing and packet analysis with Wireshark.
  • Use Metasploit and payload generation tools for exploitation and penetration testing.
  • Identify and exploit web vulnerabilities such as SQL injection, XSS, and authentication flaws with Burp Suite.
  • Develop basic Python scripts to support security testing and automation.
  • Analyze, report, and document findings from penetration testing and vulnerability assessments.

Curriculum

Introduction to Cybersecurity

  • What is cybersecurity?
  • The CIA Triad
  • IAAA, NIST CSF 2.0

Cybersecurity Core Concepts

  • Virus, Malware, and Ransomware fundamentals
  • Vulnerability, Threat, and Risk analysis
  • Risk management principles
  • Social engineering techniques and examples
  • Types of cyber attacks
  • Hacking vs Cracking

Data Protection

  • Encryption and Decryption basics
  • Encoding and Decoding methods
  • Encryption, Hashing, and Salting techniques
  • Differences between Encoding, Encryption, and Hashing

Security Tools

  • VPN and firewall implementation
  • Browser cookies and security

Linux Fundamentals

  • Linux introduction
  • Linux distributions overview
  • Linux principles and features
  • Linux architecture

Kali Linux

  • Why use Kali Linux
  • Kali hacking tools overview
  • VM installation on Windows
  • VM installation on macOS
  • VM installation on Linux

Linux Command Line Basics

  • Basic commands
  • Filesystem navigation
  • Directory management
  • Man pages usage

Linux User Management

  • User management commands
  • Group management
  • Password policies
  • User privileges

Linux System Operations

  • Data manipulation with grep
  • Text processing with sed
  • Pattern matching with awk
  • Package management
  • Process management
  • Network configuration
  • Cron job automation

Network Basics

  • Computer network fundamentals
  • Network applications
  • Physical vs logical topology
  • Network interfaces
  • Network types

Network Core Concepts

  • IP and MAC addressing
  • Subnet masking
  • Gateway functionality
  • TCP/IP protocols
  • 3-Way-Handshake

OSI Model

  • Complete model overview
  • Physical and Data Link layers
  • Network and Transport layers
  • Session, Presentation, and Application layers

Devices and Services

  • Network device types
  • Device importance
  • DNS services

Understanding Protocols

  • Remote access (SSH, RDP)
  • Web services (HTTP, HTTPS)
  • File transfer (FTP, SFTP)

Network Services

  • Network scanning
  • Email services
  • Firewall configuration
  • Security protocols
  • SASE implementation

ARP Attacks

  • ARP poisoning basics
  • Bettercap usage
  • Network device monitoring
  • Password and traffic capture

Protocol Attacks

  • HTTPS bypass methods
  • HSTS bypass techniques
  • DNS spoofing
  • JavaScript injection

Traffic Analysis

  • Wireshark basics
  • Packet analysis
  • Filter usage
  • Password capture techniques

Metasploit Basics

  • Exploitation fundamentals
  • Metasploit introduction
  • Shell types and usage
  • Framework structure
  • Basic commands

Advanced Exploitation

  • VSFTP exploitation
  • Bindshell exploitation
  • Payload generation
  • PowerShell payloads
  • Anti-virus evasion
  • Trojan modification

Reconnaissance

  • Kill chain methodology
  • Information gathering techniques
  • WHOIS tool usage
  • Version detection
  • Server enumeration
  • DNS information gathering
  • Nmap scanning
  • File discovery

OSINT

  • OSINT fundamentals
  • Framework usage

Vulnerability Types

  • User enumeration
  • Authentication vs Authorization
  • Error message analysis
  • Brute force techniques

Security Mechanisms

  • Session management
  • Cookie vs Token security
  • JWT implementation
  • OAuth security
  • Wordlist generation

JWT Practical Labs

  • JWT signature verification
  • Secret key brute forcing

Burp Suite

  • Tool configuration
  • Proxy usage
  • Request interception
  • Repeater functionality
  • Intruder attacks
  • Decoder usage
  • Extension management

Web Vulnerabilities

  • OWASP Top 10
  • Authentication attacks
  • SQL injection types
  • SQLMap usage
  • XSS vulnerability types
  • XSS prevention

Python Basics

  • Script creation
  • Code formatting
  • Variables and data types
  • Operators
  • Data structures
  • Control flow
  • Functions
  • Error handling
  • Threading

Python Vunerability Discover Scripts

  • SQL injection automation
  • XSS discovery scripts
  • CSRF attack simulation

HTML and XSS Injection Client-Side

  • HTML Injection (GET and POST)
  • Reflected XSS: AJAX, eval(), HREF, PHP_SELF
  • phpMyAdmin Vulnerability
  • Stored Injection: HTML and XSS Injection (Blog Post, User-Agent)

Script and Code Injection Server-Side

  • PHP Code Injection
  • OS Command Injection
  • SSI Injection
  • iframe Injection (can be both client-side and server-side, often used in phishing or clickjacking)

Injection (Classic & Blind)

  • AJAX, JSON, and jQuery Injection
  • Login Hero From
  • Blog Post
  • Blind SQL Injection (SOAP)

Testing Report

  • What is a testing report? Why do it?
  • Converting Nmap XML to CSV
  • Extracting links from a URL to Maltego
  • Extracting e-mails to Maltego
  • Parsing sslscan into CSV
  • Generating graphs using plot.ly