About Course
TOTAL: $266.00
Goal: full-featured pentesting + response basics for aspiring pentesters and SOC analysts.
Duration: 12 weeks · 72 hours (3 × 2-hr sessions/week)
Everything in Basic, plus:
Expanded curriculum
* Full OWASP Top 10 deep-dive (file upload, LFI/RFI, auth flaws)
* Password attacks & wireless basics (hydra, aircrack-ng intro)
* Post-exploitation & privilege escalation (Linux & Windows basics)
* Intro to Incident Response & Digital Forensics (chain of custody, imaging basics)
* Vulnerability management fundamentals (CVSS, patch prioritization)
* Mapping attacks to MITRE ATT&CK (practical exercises)
Labs & hands-on
* Extended lab access (Custom CTFs)
* Weekly graded labs + guided walkthroughs
* Midterm: Web app exploitation practical
* Final: mini pentest (target VM) + professional-style report (graded)
* Weekly quizzes + lab submissions
* Midterm practical + final practical (weighted)
* Digital certificate of completion
* Portfolio: Recon report, Vulnerability report, Final Pentest report
* LinkedIn resume blurb & interview prep checklist
Support & extras
* WhatsApp + instructor email support
* 60-day access to course recordings & labs