cyber security

4 weeks practical Cyber Security training

Ignite your cybersecurity expertise and safeguard critical systems—master core principles, hands-on tools, and advanced attack/defense techniques in an action-packed 4-week bootcamp. From your very first network scan to full-blown penetration tests, you’ll build the skills and confidence to identify, mitigate, and respond to today’s most sophisticated cyber threats.

Whether you’re stepping into IT support, aiming to pivot into security, or a professional seeking pro-level red- and blue-team capabilities, this immersive, expert-led program will equip you with everything you need—from foundational theory through to advanced ethical hacking and incident response.

What You’ll Learn:

Week 1: Foundations & Lab Setup

• Understand the cybersecurity landscape: CIA triad, threat actors & risk management.
• Master networking essentials: TCP/IP, OSI model & key protocols.
• Build your hands-on lab: Kali Linux, Windows Server VMs & virtualization.

Week 2: Vulnerability Analysis & Tools

• Scan and enumerate targets using Nmap and Nessus.
• Explore OWASP Top 10 web/app vulnerabilities and basic exploitation.
• Intercept and analyze traffic with Wireshark & Burp Suite.

Week 3: Defensive Security & IR

• Deploy host- and network-based defenses: firewalls, IDS/IPS & EDR.
• Monitor logs and alerts via SIEM platforms (Splunk, ELK).
• Craft and practice incident response playbooks and tabletop drills.

Week 4: Offensive Security & Advanced Tactics

• Execute ethical hacking methodologies with Metasploit and custom scripts.
• Exploit privilege escalation, buffer overflows and common misconfigurations.
• Harden systems: security baselines, policy enforcement & audit best practices.

Why This Course?

Hands-On Cyber Labs

Simulate real-world breaches, malware analysis, and incident response in a guided lab.

Expert Mentorship

Learn directly from red/blue-team veterans and CISSP-certified instructors.

Comprehensive Curriculum

Progress from threat modeling and network fundamentals to advanced pen-testing and incident management.

Portfolio-Ready Projects

Complete capstone assignments—vulnerability assessments, pentest reports, and defense playbooks—to showcase your skills.

Community & Ongoing Support

Join a private Slack channel, attend weekly office-hours, and access a vault of post-course labs, slides, and resources.

Your 4-Week Journey to Cyber Security Mastery

Week 1: Foundations & Lab Setup

Day 1: Cybersecurity Landscape & Theory

• Learn CIA triad, threat actors & risk models
• Study OSI/TCP-IP models and core protocols

 • Configure IP addressing, subnets & routing basics
• Hands-on: set up virtual network between Kali & Windows VMs

 • Install VirtualBox/VMWare, deploy Kali Linux & Windows Server VMs

 •Assignment:
Build your personal lab with two VMs, prove connectivity via ping/traceroute, and submit screenshots.

 • Navigate file systems, users & permissions
• Practice basic shell commands (ls, chmod, ps)

 • Introduce Nmap, Wireshark & Burp Suite
• Hands-on: run a simple Nmap scan and capture packets in Wireshark

 • Live Q&A on setup and basic scans
 
•Assignment:
Perform a full Nmap network discovery on your lab, document open ports & services in a brief report.

Week 2:Vulnerability Analysis & Tools

Day 1: Scanning & Enumeration

 • Deep-dive into Nmap scripts & flags
• Lab: fingerprint OS and services on a target VM

 • Configure Nessus/OpenVAS
• Lab: run a Nessus scan and interpret the results

 • Study OWASP Top 10 (XSS, SQLi, RCE)

 •Assignment:
Use Burp Suite to find and exploit one OWASP Top 10 flaw on DVWA, submit screenshots and PoC.

 • Intercept HTTPS traffic with Burp Proxy
• Extract credentials and analyze requests

 • Practice simple SQL injection & XSS by hand
• Use browser dev-tools to manipulate form inputs

 • Group walkthrough of findings

 • Assignment: Compile a vulnerability assessment report for your lab target, ranking the top five risks and suggested remediations

Week 3:Defensive Security & Incident Response

Day 1: Host- & Network-Based Defenses

• Deploy and configure Snort or Suricata IDS
• Set up UFW/Windows Firewall rules

   • Install Splunk or ELK stack
   • Ingest logs from your VMs and create a simple alert dashboard

 • Write basic Snort/Suricata rule to catch inbound port scan

 •Assignment:
Deploy your custom rule, simulate the scan, and include alert logs in your submission.

• Draft IR playbook templates (roles, channels, escalation paths)
• Conduct tabletop exercise

• Examine a benign sample in a sandbox
• Use strings, file, and basic static analysis

• Live incident response simulation

• Assignment:
Produce a formal incident response report for the drill, detailing detection, triage, containment, and lessons learned.

Week 4:Offensive Security & Advanced Tactics

Day 1: Metasploit & Exploitation Frameworks

 • Learn msfconsole basics, modules & payloads
• Lab: run a basic exploit against a vulnerable VM

 • Study Linux/Windows escalation vectors
• Hands-on: exploit SUID binaries or misconfigured services

 • Understand buffer overflow principles

 •Assignment:
Write and execute a simple buffer-overflow PoC in your lab VM, submit annotated code and output.

• Implement backdoors & persistence scripts
• Use Mimikatz or similar tools to harvest credentials

• Apply CIS benchmarks to harden a Linux VM
• Test bypass of common AV/EDR

• Conduct a full pentest against your lab environment

•Assignment:
Deliver a comprehensive pentest report (scope, methodology, findings, risk ratings, and remediation plan).

Who is This Course For?

  • Aspiring Cybersecurity Analysts eager to launch a career defending networks and systems

  • IT & Network Professionals looking to deepen their security expertise and harden environments

  • System Administrators aiming to implement proactive defenses and incident response workflows

  • Developers & DevOps Engineers wanting to integrate security into CI/CD pipelines and code reviews

  • Career Changers & Tech Enthusiasts keen to master ethical hacking, threat hunting, and SOC operations

Prerequisites:

 

      • Basic Computer Literacy: Comfort installing software, navigating Windows/Linux UIs, and managing files

      • Command-Line Basics: Ability to use a shell/terminal for file operations and running simple scripts

      • Networking Fundamentals: Familiarity with IP addressing, subnets, and core protocols (TCP/IP, DNS, HTTP)
casual-close-up-colors-2379005.jpg

Meet Your Instructor

Addul Hannan Danish

I’m a CCST-certified cybersecurity instructor with 3+ years of hands-on experience in network defense, ethical hacking, and incident response. I’ve built and delivered 30+ lab tutorials on vulnerability scanning (Nessus, OpenVAS), traffic analysis (Wireshark, Burp Suite), and IDS/IPS tuning (Snort, Suricata), and led live red-team/blue-team drills for aspiring security professionals.

As your guide in this bootcamp, I’ll share my full professional playbook—from spinning up secure virtual labs and crafting custom detection rules to executing end-to-end penetration tests and developing incident response plans—so you can defend, detect, and remediate real-world cyber threats with confidence.

Enrollment Fee

Lay the foundation for success with just:

$ 52

(Approximately PKR 15000)

🚨 Act fast! Limited seats remaining — doors close July 24th at midnight, or sooner if sold out. Miss this, and you’ll have to wait 2 more months! 🚨

What You Get When You Enroll: