Lernezy Logo
Computer Science / Information Technology

Cyber Security

Master the fundamentals and advanced concepts of computer science / information technology. This comprehensive course will take you from beginner to expert level with hands-on projects and real-world applications.

4.8★
Rating
20-30 hours
Duration
1.2k
Students
24
Chapters
Enrol Now
Cyber Security

Course Curriculum

1

Cyber Security and Ethical Hacking Fundamentals

Topics & Subtopics

• Threats, vulnerabilities, and defense strategies • Phishing, password security, web app security • Secure communication basics • Kali Linux and virtualization tools (VirtualBox, VMware) • Cybersecurity roles: Red, Blue, Purple teams

Learning Outcomes

• Define cybersecurity and ethical hacking • Identify threats and vulnerabilities • Use Kali Linux for security testing • Explain roles of Red, Blue, and Purple teams
2

Virtualization for Cybersecurity Labs

Topics & Subtopics

• VirtualBox and VMware overview • Types of virtualization • VM setup and configuration • Safe environments for testing

Learning Outcomes

• Configure virtual machines for labs • Differentiate virtualization types • Preserve host system security
3

Networking Fundamentals for Cybersecurity

Topics & Subtopics

• IP addressing, DNS, MAC, subnetting • OSI and TCP/IP models • Networking devices: routers, switches, firewalls • Tools for diagnostics (ping, traceroute)

Learning Outcomes

• Apply networking basics to security contexts • Troubleshoot using diagnostic tools • Recognize vulnerabilities in network design
4

Linux Essentials for Cybersecurity

Topics & Subtopics

• Linux filesystem & terminal commands • User management • Package installation and updates

Learning Outcomes

• Navigate Linux OS confidently • Manage users and permissions • Install and configure Linux packages
5

Windows OS and Security Essentials

Topics & Subtopics

• Windows architecture and file system • Command Prompt & PowerShell • Privilege management & registry configuration • Role of Windows in enterprise security

Learning Outcomes

• Perform administrative tasks in Windows • Manage user privileges securely • Configure registry settings for security
6

Active Directory and Exploitation Techniques

Topics & Subtopics

• AD components and Kerberos authentication • LDAP fundamentals • Exploitation with BloodHound & PowerView

Learning Outcomes

• Understand Active Directory architecture • Perform enumeration using AD tools • Identify exploitation risks in AD environments
7

Red, Blue, and Purple Team Operations

Topics & Subtopics

• Red Team: offensive tactics • Blue Team: defense and monitoring • Purple Team: collaboration in simulations

Learning Outcomes

• Differentiate Red, Blue, and Purple teams • Explain how collaborative exercises improve resilience
8

Linux Privilege Escalation (TryHackMe Lab)

Topics & Subtopics

• Enumeration with LinPEAS • SSH key usage & file transfers • DNS manipulation

Learning Outcomes

• Conduct privilege escalation in Linux • Transfer files securely • Apply enumeration tools effectively
9

Post-Exploitation and Persistence

Topics & Subtopics

• Privilege escalation continuation • Extracting password hashes • Persistence and stealth techniques

Learning Outcomes

• Maintain post-exploitation access • Extract and analyze password data • Avoid detection by monitoring tools
10

Linux User Authentication and Hardening

Topics & Subtopics

• /etc/passwd and /etc/shadow files • Auditing and securing password data • SSH security & account management

Learning Outcomes

• Audit Linux authentication mechanisms • Apply password policies • Harden Linux systems
11

Web Application Hacking (TryHackMe)

Topics & Subtopics

• Directory traversal • Command injection • Reverse shell attacks • SUID binaries and privilege escalation

Learning Outcomes

• Exploit common web vulnerabilities • Launch reverse shell attacks • Harden web applications against exploits
12

Network-Based Exploitation Techniques

Topics & Subtopics

• FTP, HTTP misconfigurations • Enumeration with Nmap • Web CMS vulnerabilities • Defensive strategies

Learning Outcomes

• Exploit misconfigured services • Perform Nmap scans effectively • Apply defenses to secure exposed services
13

Web Enumeration and Backup File Exploitation

Topics & Subtopics

• Exposed backup file risks • Admin panel exploitation • Uploading reverse shells

Learning Outcomes

• Exploit insecure web practices • Gain admin access through backups • Apply secure file management practices
14

Reverse Engineering and Web Exploitation

Topics & Subtopics

• Upload bypass techniques • Binary analysis • Leveraging SUID for escalation

Learning Outcomes

• Reverse engineer custom binaries • Escalate privileges via SUID • Defend against multi-stage attacks
15

Vulnerability Assessment and Metasploit

Topics & Subtopics

• Nmap and ARP-scan • Exploiting FTP vulnerabilities • Using Metasploit framework • Responsible disclosure

Learning Outcomes

• Perform vulnerability assessments • Exploit vulnerabilities using Metasploit • Apply responsible remediation practices
16

Enumeration & Post-Exploitation in Web Apps

Topics & Subtopics

• Credential extraction • Uploading shells • Escalation via SUID binaries

Learning Outcomes

• Execute a full web exploitation chain • Extract sensitive data • Identify and mitigate misconfigurations
17

File Upload Exploitation with DVWA

Topics & Subtopics

• File upload vulnerabilities • DVWA security levels • Executing PHP shells

Learning Outcomes

• Exploit insecure file uploads • Understand validation bypass techniques • Implement defenses for file upload forms
18

Reverse Shell Exploitation in DVWA

Topics & Subtopics

• Reverse shell generation • Payload execution • Remote system interaction

Learning Outcomes

• Create reverse shells in DVWA • Execute payloads securely • Recognize risks of insecure uploads
19

Persistent Access in DVWA

Topics & Subtopics

• Post-upload enumeration • Maintaining shells • Defensive measures

Learning Outcomes

• Maintain persistent shells • Conduct post-exploitation tasks • Secure against long-term web exploits
20

Wi-Fi Adapter Modes and Scanning

Topics & Subtopics

• Adapter types & monitor mode • Injection capabilities • Capturing WPA handshakes with airodump-ng

Learning Outcomes

• Configure adapters for wireless testing • Capture and analyze Wi-Fi handshakes • Recognize wireless security risks
21

Wireless Network Security and Wi-Fi Attacks

Topics & Subtopics

• WPA/WPA2 handshake process • Deauthentication attacks • Packet filtering • Ethical penetration testing

Learning Outcomes

• Perform Wi-Fi scans & handshake captures • Launch deauth attacks • Apply ethical hacking practices
22

Wireless Cracking with Handshake Capture

Topics & Subtopics

• Dictionary attacks with aircrack-ng • Wordlist generation • WPA3 adoption as defense

Learning Outcomes

• Execute wireless cracking attacks • Optimize wordlists for precision • Defend wireless networks with WPA3
23

Wireless Network Auditing with Wifite

Topics & Subtopics

• Automated scanning & handshake capture • Deauthentication workflows • Integration with hashcat

Learning Outcomes

• Automate Wi-Fi auditing with Wifite • Use cracking tools effectively • Strengthen wireless defenses
24

Wordlist Generation & Custom Password Attacks

Topics & Subtopics

• Crunch tool for custom lists • Character sets and patterns • Ethical considerations in brute force

Learning Outcomes

• Generate tailored password lists • Apply efficient brute-force strategies • Implement secure password policies
24
Total Chapters
20-30 hours
Total Duration
24
Modules
Practical
Labs

Ready to start your learning journey?

Enrol Now

Student Reviews

4.8
Based on 1,247 reviews

Rating Distribution

5
892
4
234
3
89
2
22
1
10

Recent Reviews

AJ

Alex Johnson

2 weeks ago

Excellent course! The instructor explains complex concepts in a very clear and engaging way. The hands-on projects really helped me understand the material better.

SC

Sarah Chen

1 month ago

This course exceeded my expectations. The curriculum is well-structured and the instructor is very knowledgeable. I've already applied what I learned in my current job.

MR

Michael Rodriguez

3 weeks ago

Great course overall. The content is comprehensive and the instructor provides good examples. Would recommend to anyone looking to learn this topic.

ED

Emily Davis

1 week ago

Amazing course! The instructor's teaching style is perfect for beginners. The step-by-step approach made everything easy to follow.

Requirements

💻

Basic Computer Skills

Basic understanding of using a computer and internet

🎯

No Prior Experience Required

This course is designed for complete beginners

🌐

Internet Connection

Stable internet connection for video streaming

Dedication & Time

Commitment to complete the course and practice

Target Audience

Students and recent graduates
Working professionals looking to upskill
Career changers
Entrepreneurs and business owners
Anyone interested in learning new skills

Access To This Course

This course is available with our All-In-One subscription. Get unlimited access to all courses, premium features, and exclusive content.

Enrol Now
E-Learning – Premium Ed Tech Platform