1. Beginning with Advanced Pen Testing
  2. Setting up the VAPT Lab
  3. Active and Passive Reconnaissance Tactics
  4. Vulnerability Assessment and Management 
  5. Exploiting Computer Network
  6. Exploiting Web Application
  7. Exploiting Wireless Network
  8. Hash Cracking and Post Exploitation
  9. Bypass Security Controls
  10. Revolutionary Approaches to Report Writing