Foundations
Intro to Pentesting & Networking Fundamentals
Bash Scripting for Automation
Recon & Scanning
Reconnaissance/Information Gathering
Footprinting, Scanning & Advanced Scanning (Nmap, etc.)
Vulnerability Assessment
Attack Techniques
Network Attacks: Exploiting network protocols
System Attacks:
Password Cracking (John the Ripper, Hashcat)
Buffer Overflow Exploitation
Active Directory: Enumeration, Privilege Escalation
Web Attacks: OWASP Top 10, Injection, XSS (Led by Eng. Naef)
Advanced Tactics
Anonymity Tools (VPNs, Proxychains)
Pivoting with Meterpreter
Post-Exploitation Techniques
Hands-On Resources
Dedicated Attack Machines (Virtual Labs)
CTF-Style Challenges
Real-World Scenarios
✅ End-to-End Path: Recon → Scanning → Exploitation → Pivoting
✅ Focused Attacks: Network, Windows/Linux Systems, Web, AD
✅ Advanced Topics: Buffer Overflow, Meterpreter, Password Cracking
✅ Tool Proficiency: Metasploit, Nmap, Burp Suite, Wireshark
Aspiring Penetration Testers
SOC Analysts / Cybersecurity Practitioners
IT Professionals Transitioning to Offensive Security
💡 Why This Course?
Combines foundational knowledge with advanced offensive techniques in a practical, lab-driven environment. Graduates will be equipped to execute controlled attacks and vulnerability assessments.
Prerequisites: Basic Linux/Networking knowledge recommended.
Delivery: Hands-on labs, guided exploits, and resource-rich exercises.
IMPORTANT:
This course provides education in cybersecurity techniques strictly for defensive purposes. All skills, tools, and methodologies taught (including vulnerability scanning, exploitation, password cracking, and network attacks) are intended to:
Strengthen cybersecurity defenses
Conduct authorized security assessments
Promote ethical hacking practices
Participants MUST agree to:
Use these skills only in legal environments (e.g., owned labs, CTF platforms, or with explicit written permission).
NEVER attack systems without formal authorization.
Comply with all applicable laws (e.g., Computer Fraud and Abuse Act, GDPR, local cybersecurity regulations).
Unethical or unauthorized use of these techniques may result in:
Legal prosecution
Immediate course termination
Civil/criminal liability
By enrolling, you confirm understanding of these terms and accept full responsibility for your actions.
🔒 Ethical Use Only: Skills taught in this course are for authorized penetration testing and defensive cybersecurity. Unauthorized system access is illegal. Participants assume all legal responsibility for their actions.
Authorization Requirement:
"All hacking techniques must be practiced exclusively in controlled, self-owned environments or with documented third-party consent."
Prohibited Actions:
"Reverse engineering, malware deployment, or attacking public/private networks without authorization is strictly forbidden."
Consequences:
"Violators will be reported to authorities and face permanent removal from the course without refund."
Industry Compliance:
"Curriculum aligns with offensive security certifications (e.g., OSCP, CEH) and emphasizes compliance with EC-Council/OffSec ethical guidelines."
Enrollment forms
Course syllabus (Page 1)
Lab access portals
Video introductions
Student certification agreements
Let me know if you need it adapted for a specific format (PDF, webpage, etc.). Always consult a legal professional for binding agreements.