Cybersecurity: Penetration Testing Curriculum
Toheeb Adisa

Toheeb Adisa

350

Cybersecurity: Penetration Testing Curriculum

Course Overview:

This comprehensive penetration testing course is designed to equip beginners with fundamental knowledge and skills in the field. It covers a wide range of topics, including cyber threats, security measures, ethical hacking, and risk management. By the end of this course, students will be well-prepared to embark on a cybersecurity career.

Course Objectives:

Upon completion of this course, students will be able to:

  1. Understand the landscape of cybersecurity threats.

  2. Implement security measures to protect digital assets.

  3. Learn the concept of vulnerability and exploitation.

  4. Manage and mitigate cybersecurity risks effectively.

Course Outline:

Week 1: Introduction to Cybersecurity and Networking Basics

  • Cybersecurity Fundamentals

  • Networking Basics

  • OSI Model and TCP/IP

Week 2: Introduction to Linux and Lab Setup

  • Setting Up a Lab Environment

  • Introduction to Linux

  • Command-Line Interface (CLI)

Week 3: Passive Information Gathering and OSINT

  • Passive Information Gathering

  • Open Source Intelligence (OSINT)

  • Footprinting and Reconnaissance

Week 4: Active Information Gathering and DNS Enumeration

  • Active Information Gathering

  • DNS Enumeration

  • Whois and DNS Lookup Tools

Week 5: Host Discovery and Port Scanning

  • Host Discovery Overview

  • Port Scanning Techniques

  • Nmap Host Discovery Commands

Week 6: Enumeration and Enumerating Services

  • Enumeration Principles

  • Enumerating Servers and Services

  • SMB Enumeration and Exploitation

Week 6: Enumeration (FTP, SSH, HTTP)

  • FTP Enumeration and Attacks

  • SSH Enumeration and Bruteforcing

  • HTTP Enumeration and Web Application Testing

Week 7 -8: Host-Based Attacks

  • Understanding Host-Based Attacks

  • Windows Vulnerabilities and Exploits

  • Linux Vulnerabilities and Exploits

Week 9 -10: Web Application Overview

  • Web Application Security Fundamentals

  • XSS (Cross-Site Scripting)

  • LFI (Local File Inclusion) and Path Traversal

  • File Upload Vulnerabilities

  • SQL Injection

  • OS Injection

Week 11 - 12: Final Project Execution and Reporting

  • Penetration Testing Assessment

  • Vulnerability Exploitation

  • Comprehensive Reporting

Course Requirements:

To excel in this course, students should have:

  • Access to a computer with internet connectivity.

  • Basic computer and internet usage knowledge.

  • A willingness to participate in hands-on practice and group activities.

  • Completion of assignments and active participation in class discussions.

Assessment:

Assessment for this course will be based on:

  • Completion of assignments (40%)

  • Participation in hands-on practice and group activities (30%)

  • Participation in class discussions (20%)

  • Final project (10%)

Chat with us to get started.

A tech career with instinctHub

Ready to kickstart your tech career or enhance your existing knowledge? Contact us today for a dedicated instructor experience that will accelerate your learning and empower you to excel in the world of technology.

Our expert instructors are here to guide you every step of the way and help you achieve your goals. Don't miss out on this opportunity to unlock your full potential. Get in touch with us now and embark on an exciting journey towards a successful tech career.

Add Comments

First Name
Last Name
Say something:

Are you human? Solve this:

+ = ?

Post you may also like