8939260766
info@edunavo.com
REGISTER
LOGIN
Category
5G
Advance
Automation
B.Tech Course
Basic+Intermediate
Certification
Financial
NTN
Premium
Testing
Trainer
MENU
Home
Courses
B.Tech Course
Digital Store
Doubt Session
Pricing
Trainers
Contact
Mock Test
Home
Courses
Premium
Red Team Essentials
Red Team Essentials
Curriculum
12 Sections
37 Lessons
12 Weeks
Expand all sections
Collapse all sections
Week 1: Cybersecurity Foundation
4
1.1
What is Cybersecurity? Threat Landscape
1.2
CIA Triad (Confidentiality, Integrity, Availability)
1.3
Risk Assessment Basics & Security Frameworks (NIST, ISO 27001)
1.4
Incident Response & Cybersecurity Career Paths
Week 2: Networking Basics for Security
3
2.1
OSI Model, TCP/IP, IP Addressing, Ports & Protocols
2.2
Network Devices, Debugging Network Issues
2.3
Real-world Use Cases & Best Practices
Week 3: Operating System Security (Windows & Linux)
3
3.1
OS Security Concepts
3.2
User Management, File Permissions
3.3
OS Hardening Techniques & Practical Use Cases
Week 4: Ethical Hacking & Penetration Testing Intro
3
4.1
Hacking Lifecycle, Legal Aspects (IT Act 2000)
4.2
Penetration Testing Phases & PTES Methodology
4.3
Rules of Engagement, Client Communication & Ethics
Week 5: Vulnerability Assessment & Tools
3
5.1
Vulnerability Types, CVSS Scores, Nessus Setup
5.2
Scanning, False Positives, Prioritization
5.3
Patch Management & Reporting
Week 6: Web Application Security Fundamentals
3
6.1
HTTP/HTTPS, Cookies, Sessions
6.2
OWASP Top 10 Overview & Web Architecture
6.3
Proxy Tools (Burp Suite), Authentication & Authorization
Week 7: SQL Injection Techniques
3
7.1
SQL Basics, Types of SQLi (Error-based, Blind, Time-based)
7.2
Using SQLMap, Payload Crafting
7.3
Mitigation & Secure Coding
Week 8: Cross-Site Scripting (XSS)
3
8.1
Reflected, Stored, DOM-based XSS
8.2
Payloads, Filters, Exploitation & Mitigations
8.3
XSS Auditing Tools
Week 9: Advanced Web Attacks
3
9.1
CSRF, SSRF, LFI/RFI
9.2
Insecure Deserialization, File Upload Flaws
9.3
Session Hijacking, Rate Limiting Bypass
Week 10: API & Mobile App Security
3
10.1
API Security Concepts, Postman, Burp Suite
10.2
Android/iOS Architecture, APK/IPA Analysis
10.3
Frida, SSL Pinning Bypass, Data Storage Risks
Week 11: Cloud Security & Advanced Exploitation
3
11.1
Cloud Basics (AWS, Azure), IAM, S3 & EC2 Security
11.2
Exploit Development, Payload Creation
11.3
AV Evasion, Reverse Engineering, Cobalt Strike, Metasploit
Week 12: Real-Time Project & Report Writing
3
12.1
Web Recon, Vulnerability Scanning, Exploits
12.2
Report Structure, Technical Findings, Risk Rating
12.3
Final Project Submission & Client-Style Presentation
This content is protected, please
login
and
enroll
in the course to view this content!
WhatsApp us
Modal title
Main Content