vedupskilling
Home
About Us
Domains
Contact Us
Credential Verifier
Hamburger Toggle Menu
Cyber Security Using Kali Linux
Curriculum
The Course Curriculam
Week 1: Introduction to Cyber Security
Understanding the basics of cyber security: Concepts, threats, and attack vectors
Overview of ethical hacking and penetration testing
Introduction to Kali Linux: Installation and system setup (Virtual Machine or Bootable USB).
Week 2: Navigating Kali Linux and Command Line Basics
Understanding the Linux file system and basic commands.
Introduction to key Kali Linux tools and their purposes.
Networking basics: IP addressing, subnetting, and packet analysis.
Hands-on Practice: Use basic Linux commands to navigate and manage files.
Week 3: Information Gathering and Scanning
Understanding reconnaissance: Active and passive techniques
Using tools like Nmap, Whois, and Maltego for network scanning and enumeration.
Hands-on Practice: Perform a network scan and identify vulnerabilities
Week 4: Vulnerability Analysis
Introduction to vulnerability assessment tools in Kali Linux (e.g., Nikto, OpenVAS).
Identifying and analyzing common vulnerabilities.
Hands-on Practice: Conduct a vulnerability scan on a test network.
Week 5: Exploitation and Gaining Access
Overview of Metasploit and its uses in penetration testing.
Exploiting known vulnerabilities to gain access.
Hands-on Practice: Use Metasploit to exploit a simulated vulnerability.
Week 6: Post-Exploitation Techniques
Understanding privilege escalation and persistence techniques.
Covering tracks and maintaining access
Hands-on Practice: Perform privilege escalation on a test machine.
Week 7: Web Application Testing
Introduction to web vulnerabilities: SQL injection, XSS, and CSRF
Tools for web application testing: Burp Suite, SQLmap, and OWASP ZAP
Hands-on Practice: Perform a web vulnerability scan and exploit common issues.
Week 8: Reporting and Defense Strategies
Creating professional penetration testing reports
Introduction to defensive strategies and incident response.
Final Project: Perform a full penetration test on a simulated environment and create a comprehensive report.
WhatsApp us