Course curriculum

  • 1

    Module 1 - Fundamentals

    • Welcome

    • The Facebook Group

    • How to go through the course

    • The Live Calls

    • Keeping Notes

    • Part 1: Installing Kali on a Virtual Machine

    • Part 2: Installing Kali on a Virtual Machine

    • VirtualBox doesn't display 64-bit Linux

  • 2

    Basics of Computer Networking

    • The OSI Model

    • IP & MAC Addresses

    • Ports and Protocols

    • NAT & Port Forwarding

    • DNS Protocol

    • DHCP Protocol

    • What is a Subnet?

    • Calculating a Subnet

    • Exercise: Subnetting

    • VLANs

    • The DMZ

  • 3

    Basics of Linux

    • The Kali Linux Desktop Environment

    • Command Line: Files & Filesystem

    • Command Line: Editing Files

    • Users, Groups and Permissions

    • Command Line: Network Commands

    • Updating and Installing Software

    • Services in Linux

  • 4

    Basics of Windows

    • Windows as a Virtual Machine

    • The Windows Filesystem

    • Windows Logs

    • Users, Groups and Permissions

    • The SAM Database

    • The Security Identifier

    • Windows UAC

    • Datastreams

    • The Registry

    • The hosts file

  • 5

    Bash Scripting

    • Introduction to Bash Scripting

    • Variables

    • Conditionals (If/Else)

    • Functions

    • Arguments

    • Arrays

    • Dictionaries

    • Loops

    • Exercise: Write Scripts

  • 6

    Python Scripting

    • Introduction to Python Scripting

    • Variables

    • Conditionals (If/Else)

    • Functions

    • Lists

    • Loops

    • Dictionaries

    • Modules

    • Sockets

    • Exercise: Write Scripts

  • 7

    PowerShell Scripting

    • Introduction to PowerShell Scripting

    • Shell vs ISE

    • Variables

    • Arrays

    • Objects

    • Conditionals (If/Else)

    • Switch Cases

    • Functions

    • Loops

    • Modules

    • Profiles

    • Execution Policies

    • Exercise: Write Scripts

  • 8

    Module 3 - Web Hacking Basics

    • Introduction to Web Hacking

  • 9

    The HTTP Protocol

    • HTTP Requests

    • HTTP Responses

  • 10

    The Burp Proxy

    • What is a proxy?

    • Installing Burp Suite

    • Using Burp Suite

    • Installing the Burp Certificate

    • GET vs POST

    • MIME Types

  • 11

    Basics of a website

    • How does a website work?

    • Using Dirbuster

    • Web Records Explained

    • Finding historical record data

    • Cookies

    • Preparing for web hacking

  • 12

    Cross-Site Scripting Basics

    • What is Cross-Site Scripting (XSS)

    • Stored XSS vs Reflected XSS

    • What is Blind XSS

  • 13

    SQL Injection Basics

    • What is SQL Injection

  • 14

    SSL Certificates (HTTPS)

    • How do SSL Certificates work

    • Checking an SSL Certificate for subdomains

  • 15

    Network Scanning

    • Basic Scans

    • Using Nmap