🔹 Module 1: Introduction to Cybersecurity (Sessions 1–3) • 1. What is Cyber Security? • 2. Importance of Cyber Security in Today’s World • 3. Understanding Security Principles & CIA Triad
Module 2: Networking Basics (Sessions 4–6) • 4. OSI & TCP/IP Models • 5. IP Addressing, Subnetting & Ports • 6. Common Protocols (HTTP, FTP, DNS, SMTP)
Module 3: System & OS Fundamentals (Sessions 7–9) • 7. Introduction to Windows OS Architecture • 8. Introduction to Linux OS & Basic Commands • 9. File Systems & Permissions in Linux/Windows
Module 4: Threat Landscape (Sessions 10–12) • 10. Types of Cyber Threats – Malware, Phishing, Ransomware • A11. Social Engineering Techniques • 12. Real-World Cyber-Attack Case Studies
Module 5: Ethical Hacking Basics (Sessions 13–15) • 13. What is Ethical Hacking? •14. Roles & Responsibilities of an Ethical Hacker •15. Hacking Phases – Footprinting, Scanning, Gaining Access
Module 6: Footprinting & Reconnaissance (Sessions 16–17) • 16. Passive Information Gathering (Google Hacking, Whois) • 17. Active Reconnaissance (Nmap, Maltego, Shodan)
Module 7: Scanning Networks (Sessions 18–19) • 18. Port Scanning – TCP/UDP, Nmap • 19. Vulnerability Scanning – Nessus, OpenVAS
Module 8: System Hacking (Sessions 20–22) • 20. Password Cracking Techniques • 21. Privilege Escalation • 22. Maintaining Access & Clearing Logs
Module 9: Web Application Hacking (Sessions 23–26) • 23. Understanding Web Architecture • 24. OWASP Top 10 – Common Web Vulnerabilities •25. SQL Injection, XSS, CSRF • 26. Burp Suite, DVWA, and Practical Labs
Module 10: Wireless Network Security (Sessions 27–28) • 27. Wi-Fi Standards & Encryption (WEP, WPA, WPA2) • 28. Wi-Fi Hacking Tools – Aircrack-ng, Wireshark
Module 11: Mobile & IoT Hacking (Sessions 29–30) •29. Introduction to Android/iOS App Security • 30. IoT Device Vulnerabilities and Exploits
Module 12: Cryptography Essentials (Sessions 31–32) •31. Symmetric & Asymmetric Encryption •32. Hashing Algorithms & Digital Signatures
Module 13: Cyber Laws & Compliance (Sessions 33–34) • 33. Introduction to IT Act, GDPR, HIPAA • 34. Legal Framework for Ethical Hacking in India
Module 14: SIEM & SOC Introduction (Sessions 35–36) • 35. Security Operations Center – Roles & Responsibilities • 36. SIEM Tools Overview – Splunk, QRadar
Module 15: Career & Certification Guidance (Sessions 37–38) • 37. CEH, CompTIA Security+, OSCP Overview •38. Resume Building for Cyber Security Jobs
Module 16: Final Assessment & Project (Sessions 39–40) • 39. Practical Hacking Challenges •40. Capstone Project Presentation & Review