Wishlist Share
Share Course
Page Link
Share On Social Media
Categories: Cybersecurity

About Course

TOTAL COST: $210

Goal: fast, practical entry into offensive security for juniors and career-switchers.

Duration: 8 weeks · 48 hours (3 × 2-hr sessions/week)

Core curriculum

* Intro to Cybersecurity & Legal/Ethical practice

* Reconnaissance & OSINT fundamentals (WHOIS, Shodan, theHarvester)

* Scanning & Enumeration (Nmap, enum4linux)

* Vulnerability discovery basics (OpenVAS/OpenSource tools)

* Basic Web App hacking: OWASP Top 10 intro (SQLi + XSS practicals)

* Intro to Metasploit (basic exploits & payloads)

* Report writing fundamentals (simple vulnerability report)

Labs & hands-on

* Hosted lab environment (DVWA, Metasploitable) sandbox access during course

* Weekly hands-on labs + guided exercises

* One mid-course practical assessment

* Weekly quizzes (MCQs)

* 1 midterm practical (graded)

* Basic digital course completion certificate

* Templates: Recon report, Simple vuln report

Support & extras

30-day access to recordings after course

Show More

Student Ratings & Reviews

No Review Yet
No Review Yet

Want to receive push notifications for all major on-site activities?