JET Academy

Cybersecurity course

cybersecurityethical hackingpentestingnetworksecurity

About the Course

Cybersecurity Course is designed for anyone aged 16 and above and lasts for 6 months. The course is conducted in a format of 3 lessons per week (2 in-person + 1 online, each 2 hours) and is based on practical and project-oriented training.

This program provides students with a strong foundation in ethical hacking, network security, system and web security, penetration testing, and software protection, opening up career opportunities in professional IT environments.

📌 What you will learn during the course:

• Operating Systems and Virtualization

• Network and Internet Security

• Ethical Hacking and Penetration Testing

• Web Security and Attacks

• Attack and Defense Methods

• Practical Projects and Real-World Scenarios

• Preparation for International Certifications

During the course, students work on real projects and assignments, strengthen their skills with mentor support, and at the end of the course, they receive a professional certificate and practical experience.

  • Definition and Types of Networks, Networking Models
  • Types of Network Components and their Roles
  • MAC/IP Addresses and Ports, Address Resolution Protocol (ARP)
  • Network Data Flow Process, Packet Analysis with Wireshark
  • DHCP and DORA Process, Role of DHCP Server and Client, IP Address Leasing, IP Address Conservation
  • Types of NAT, Port Address Translation (PAT), DNS and DNS Hierarchy, DNS Resolution Process
  • Operating Systems Overview: Installation, Configuration, and Basic Settings of Operating Systems
  • Introduction to Virtualization
  • Virtualization Technologies and the Use of Virtual Machines (VirtualBox, VMware Workstation)
  • Installing and Configuring OS on Virtual Machines
  • Linux OS Fundamentals, Linux Structure, Linux Distributions
  • Introduction to Shell, Common Linux Commands for Hackers
  • Wi-Fi Penetration Testing Basics, Wi-Fi Interfaces and Interface Modes
  • Aircrack-ng Essentials (Airmon-ng, Airodump-ng, Aireplay-ng, Aircrack-ng)
  • Finding Hidden SSID, Wi-Fi Evil Twin Attacks
  • Introduction to Cybersecurity, How Hackers Think
  • Red Team & Blue Team, Common Terms in Cybersecurity, Cyber Attacks & Common Cyber Attacks
  • Types of Hackers, CIA Triad, Pentesting Overview & Ethics/RoE, Types of Pen Tests, Penetration Testing Methodology
  • Information Gathering & Enumeration, Service Version Detection (Nmap flags), OS Fingerprinting Techniques
  • Nmap Scripting Engine (NSE) for Enumeration, Enumerating Specific Services (SMB, FTP, SSH, HTTP)
  • Vulnerability Analysis, Analyzing Vulnerability Reports & False Positives, Manual Vulnerability Analysis
  • Searching for Exploits (Searchsploit, Exploit-DB, CVE Details)
  • System Exploitation (Gaining Access), Metasploit Framework Essentials (Architecture, Msfconsole)
  • Metasploit Modules (Exploits, Payloads, Auxiliaries), Understanding Shells (Reverse Shell vs. Bind Shell)
  • WEB, Overview of HTTP and HTTPS
  • HTTP Requests & Responses and Their Headers, HTTP Methods & Response Codes, Common Methods (GET, POST, PUT, DELETE)
  • Interacting with APIs, Web Application, Common Web Application Architectures
  • Common Web Servers and Their Advantages, Types of Databases and Their Use Cases
  • Introduction to Web Security, Web Security, Intro to OWASP Top 10, Public Web Application Vulnerabilities
  • Web Proxies, Getting Started with Burp Suite & Configuration, Basic Skills for Web Discovery, Web Fuzzing
  • Attacking Different Web Technologies (Practical), Cross-Site Scripting (XSS)
  • SQL Injection, OS Command Injection, File Upload Attacks
  • Directory Traversal / File Inclusion, Cross-Origin Resource Sharing (SOP), Cross-Site Request Forgery (CSRF)
  • Authentication Vulnerabilities, Access Control Vulnerabilities
  • Server-Side Request Forgery (SSRF), XML External Entity (XXE), Server-Side Template Injection (SSTI)
  • JWT Attacks, WebSocket Vulnerabilities, API Attacks, OAuth 2.0 Vulnerabilities, Business Logic Vulnerabilities

Enroll Now

Who Can Enroll?

16 above

Suitable for young people over 16 years old

Computer usage

Those who can use a computer comfortably

English knowledge level

Those with basic reading and writing skills in English

Logical thinking

Those who are able to analyze problems and find the right solutions

Course Instructors

All instructors at JET Academy are highly experienced professionals in their field, distinguished by their pedagogical skills

Team member Nicat Babayev

Nicat Babayev

Cybersecurity teacher

Other Course Fields