Read more
Batch Details
- Duration: 60 Days
- Frequency: Monday to Saturday
- Timings: 2 hours/day (9:45am to 11:45(am)
- Fee: ₹1999 (Refundable if no opportunities are secured) +91 9942216365
- Seats: Limited to 20 participants
- Inclusions:
- 150+ hours of live classes
- Lifetime access to recordings
- All tools, templates, and resources provided
- Internship and real-world project opportunities
- Certification of completion (after final evaluation)
Course Curriculum
Week 1: Introduction to Cybersecurity and Freelancing
Day 1: Overview of Cybersecurity and Freelancing
- Understanding penetration testing and freelancing opportunities.
Day 2: Setting Up the Testing Environment
- Installing Kali Linux, configuring VMs, and legal considerations.
Day 3: Basic Networking for Hackers
- IP, MAC, DNS, ports, and protocols.
Day 4: Overview of Pentesting Tools
- Key tools in Kali Linux and their roles (Nmap, Burp Suite, Metasploit).
Day 5: Platforms for Bug Bounty and Freelancing
- Intro to HackerOne, Bugcrowd, Fiverr, and Upwork.
Day 6: Building an Effective Freelancer Profile
- Writing impactful bios and setting up a portfolio.
Day 7: Freelancing Essentials
- Proposal writing, pricing strategies, and client communication.
Week 2: Reconnaissance and Information Gathering
Day 8: Passive Reconnaissance Techniques
- OSINT tools: Maltego, Recon-ng, and Shodan.
Day 9: Active Reconnaissance
- Nmap, Sublist3r, and Amass for enumeration.
Day 10: Directory and Subdomain Enumeration
- Using tools like Dirbuster, Gobuster, and Nikto.
Day 11: Social Media OSINT for Bug Hunting
- Profiling targets using Sherlock and SpiderFoot.
Day 12: Midweek Challenge: Recon Practical
- Simulated reconnaissance on live targets.
Day 13: Vulnerability Scanning Tools
- Practical usage of Nessus and OpenVAS.
Day 14: Reporting Basics
- Structuring findings and preparing reports.
Week 3: Exploitation Basics
Day 15: Introduction to Exploitation Frameworks
- Basics of Metasploit and manual exploitation.
Day 16: Exploiting Web Application Vulnerabilities
- XSS, CSRF, SQLi, and RFI/LFI explained with practicals.
Day 17: Exploiting APIs
- Identifying API vulnerabilities (IDOR, rate limiting).
Day 18: Privilege Escalation Basics
- Exploiting Windows and Linux misconfigurations.
Day 19: Live Case Study: Exploiting a Vulnerable App
- Hands-on practice with OWASP Juice Shop.
Day 20: Advanced Reporting Techniques
- Including screenshots, logs, and technical details.
Day 21: Week Challenge: Complete Web Pentest
- Conduct a full assessment and prepare a report.
Week 4: Advanced Exploitation and Bug Hunting
Day 22: Advanced SQL Injection Techniques
- Blind SQLi, union attacks, and bypassing filters.
Day 23: Chaining Vulnerabilities for Advanced Attacks
- Combining multiple bugs for maximum impact.
Day 24: Bypassing Security Measures
- Techniques for bypassing WAFs, CAPTCHAs, and CSRF tokens.
Day 25: Hunting Vulnerabilities in IoT Devices
- Tools and methods for IoT security testing.
Day 26: Source Code Review
- Finding vulnerabilities in open-source code.
Day 27: Introduction to Mobile Pentesting
- Using MobSF and Burp Suite Mobile Assistant.
Day 28: Week Challenge: Exploiting APIs and Mobile Apps
- Practical testing of APIs and mobile applications.
Week 5: Freelancing and Business Skills
Day 29: Building a Social Media Presence
- Using LinkedIn, Twitter, and GitHub to attract clients.
Day 30: Writing Blogs and Case Studies
- How to create technical articles to showcase expertise.
Day 31: Creating a Personal Brand
- Designing logos, choosing domain names, and setting up a website.
Day 32: Developing Passive Income Streams
- Selling tools, scripts, and digital products.
Day 33: Networking for Freelancers
- Building industry connections via events and online forums.
Day 34: Building a Client Pipeline
- Using CRM tools to manage leads and follow-ups.
Day 35: Midweek Project: Social Media and Branding Audit
- Participants submit profiles for review and improvement.
Week 6: Specialized Techniques and Career Growth
Day 36: Hunting for Critical Vulnerabilities
- Identifying zero-days and advanced attack vectors.
Day 37: AI and Machine Learning in Cybersecurity
- How AI can aid in pentesting and threat hunting.
Day 38: Incident Response Basics
- Handling security incidents during penetration testing.
Day 39: Blockchain Security and Smart Contracts
- Intro to testing blockchain-based systems.
Day 40: Advanced Bug Hunting Strategies
- Identifying and exploiting platform-specific vulnerabilities.
Day 41: Cloud Pentesting Basics
- Testing AWS, Azure, and GCP configurations.
Day 42: Week Challenge: Testing a Cloud Environment
- Simulated pentest of a cloud-based system.
Week 7: Final Assessment and Career Launch
Day 43: Advanced Client Communication
- Managing difficult clients and resolving conflicts.
Day 44: Pricing and Negotiation Mastery
- Techniques to set rates and close high-value deals.
Day 45: Mock Project Submission
- Conducting a full penetration test and presenting findings.
Day 46: Feedback and Report Refinement
- Improving technical and business documents.
Day 47: Final Exam
- Testing technical, communication, and business skills.
Day 48: Career Guidance Session
- Certifications, job interviews, and transitioning into full-time roles.
Day 49: Certificate Ceremony
- Certification distribution and Q&A session.
Day 50-60: Internship and Real-World Projects (Optional Add-on)
- Working on live projects under expert guidance.
Skills Gained
- Advanced penetration testing and bug hunting.
- Exploiting APIs, IoT devices, mobile apps, and cloud platforms.
- Social media branding and networking.
- Building and managing freelancing pipelines.
- Pricing, negotiating, and handling freelancing clients.
- Passive income creation (scripts, tools, blogs).
- Career growth in cybersecurity and freelancing.