The 6 Month Advanced Diploma Program is a complete career-building pathway for those who want to become professional cybersecurity experts.
This program covers:
-
Advanced Ethical Hacking
-
Red & Blue Team Operations
-
Web + Network Exploitation
-
Malware & Threat Analysis
-
Digital Forensics & Investigation
-
Cloud & Server Security
-
CTF & Real Pentesting Projects
This program includes certification, internship opportunities, real case studies, and job guidance.
By the end of this course, you will be fully prepared for roles like:
-
Cyber Security Analyst
-
Penetration Tester
-
SOC Analyst
-
Security Consultant
Duration: 24 Weeks
Mode: Online/Offline
Level: Beginner to Expert
Outcome: Advanced Skills + Live Projects + Internship Support + Industry-Recognized
Certificate
📌 Phase 1: Cybersecurity & Ethical Hacking Basics (Month 1)
Week 1: Introduction to Cybersecurity
• What is Cybersecurity?
• Types of Threats & Attacks
• Roles in Cybersecurity
• Basics of Cyber Law (India + International)
Week 2: Linux & Windows OS Basics
• Introduction to Linux (Kali/Parrot)
• File System, Command Line, Permissions
• Basic Windows Administration for Hackers
Week 3: Networking Fundamentals
• OSI & TCP/IP Model
• IP Addressing, Subnetting, DNS, DHCP
• Tools: Wireshark, tcpdump
Week 4: Virtual Lab Setup
• Installing VirtualBox / VMware
• Setting up Kali Linux, Metasploitable, DVWA
• Introduction to Penetration Testing
📌 Phase 2: Footprinting, Scanning & Vulnerability Assessment
(Month 2) Week 5: Footprinting & Reconnaissance
• OSINT Techniques
• Tools: theHarvester, Shodan, Maltego, Recon-ng
• Email Footprinting, Google Dorking
Week 6: Scanning & Enumeration
• Nmap, Zenmap, Masscan
• Service Detection, Banner Grabbing
• Enumerating SMB, FTP, SNMP
Week 7: Vulnerability Assessment
• What is a CVE, CVSS Scoring
• Vulnerability Scanning: Nessus, OpenVAS
• Manual Testing vs Automated Testing
Week 8: System Hacking Basics
• Password Cracking: Hashcat, John the Ripper
• Brute Force using Hydra
• Privilege Escalation Techniques (Windows/Linux)
📌 Phase 3: Exploitation, Metasploit & Malware (Month 3)
Week 9: Metasploit Framework
• Creating Payloads with MSFvenom
• Exploiting Services
• Meterpreter Usage
Week 10: Trojans, RATs & Malware Analysis
• Introduction to Malware
• Remote Access Tools (DarkComet, Quasar)
• Basic Static & Dynamic Malware Analysis
Week 11: Social Engineering & Phishing
• SET Toolkit
• Phishing Website Cloning
• USB Payload Attacks, Human Weakness Exploits
Week 12: Bypassing Security
• Antivirus Evasion Techniques
• UAC Bypass & Payload Obfuscation
• Sandbox & Firewall Evasion
📌 Phase 4: Web App Hacking (Month 4)
Week 13: OWASP Top 10 Overview
• SQL Injection, XSS
• CSRF, IDOR
• Tools: DVWA, bWAPP
Week 14: Burp Suite in Depth
• Proxy, Repeater, Intruder, Scanner
• Web Crawler & Intercepting Traffic
• Authentication Bypass & Token Manipulation
Week 15: Advanced Web Attacks
• SSRF, XXE, Command Injection
• LFI, RFI
• Exploiting File Upload & Broken Access Control
Week 16: Bug Bounty Hunting
• Introduction to Bug Bounty Platforms (HackerOne, Bugcrowd)
• Report Writing for Vulnerabilities
• Responsible Disclosure Guidelines
📌 Phase 5: Wireless & Cloud Security (Month 5)
Week 17: Wi-Fi Hacking
• Aircrack-ng, Fluxion, Wifite
• WPA/WPA2 Cracking
• Evil Twin & Deauth Attacks
Week 18: MITM & Sniffing Attacks
• ARP Spoofing, DNS Spoofing
• Tools: Ettercap, Wireshark
• Capturing Passwords in Plaintext
Week 19: Mobile Hacking
• Android Pentesting Basics
• Drozer & ADB Tools
• APK Reverse Engineering
Week 20: Cloud Security
• Basics of AWS, Azure, GCP Security
• Cloud Vulnerabilities
• S3 Bucket Hacking
📌 Phase 6: Advanced Topics, Projects & Career (Month 6)
Week 21: Active Directory & Internal Network Attacks
• AD Enumeration, Kerberoasting, Pass-the-Hash
• Lateral Movement & Pivoting
• Tools: BloodHound, Mimikatz
Week 22: Capture The Flag (CTF)
• HackTheBox / TryHackMe Rooms
• Vulnhub Machine Walkthroughs
• Realistic CTF Practice
Week 23: Real-Time Pentesting Project
• Live Application/Network Testing (Simulated Environment)
• Documentation, Screenshots, Report Writing
• Exploitation Chain Demonstration
Week 24: Final Exam + Career Support
• Practical Exam + Viva
• Resume Building for Cybersecurity
• Job Roles: SOC Analyst, Pentester, Red Teamer
• Internship / Freelance Project Guidance
🎁 Included Extras:
• Lifetime Access to Lab Material
• Free E-books & Tools List
• Access to Private CTFs
• Interview Preparation Questions
• Certificate of Completion + Internship Certificate





Reviews
There are no reviews yet.