North Green Security

Train your way with our online learning platform

Accelerate your career growth through self-study, remote workshops and instructor support.

How it works

Once you subscribe, you will have completely unrestricted access to an ever-growing library of courses that teach the skills needed for a successful cyber security career.

You will be able to study at your own speed, and dive in and out of different courses depending on what you are interested in.

All content has been created to include absolutely zero ‘filler’ and provide value from the moment you want to start.  With content ranging from 5 – 25 minutes topics are broken down into easily accessible modules.

Who is this for?

This academy is for any cyber security professional who is looking to progress their career by increasing their knowledge and skills.

Students of the North Green Academy may be:

  • Penetration testers
  • Cyber security analysts
  • SOC analysts
  • System administrators
  • Web developers
  • Interested in cyber security and want to gain a better understanding of the concepts and techniques used in the industry

Introductory

Introduction to Networking
  • IPV4 & Ipv6
  • What is a Network
  • Who is on the Network
  • Classful Networking
  • CIDR
  • Applying Subnetting
Intro to Scanning
  • Scanning for Hosts
  • Scanning Ipv6
  • TCP Scanning
  • SYN Scanning
  • UDP Scanning
  • Banner Grabbing
  • Nmap Script Scanning
  • OS Fingerprinting
  • Nmap Output Analysis
  • More nmap Flags
  • Masscan TCP
  • Masscan UDP
  • Masscan Output
  • Pingsweep Without Tools
  • Portscan Withouth Tools
Intro to Metasploit
  • Basic Usage – exploiting VSFTP
  • Basic Usage – exploiting Tomcat
  • Setting Databases & Workspaces
  • Auxiliary scanning
  • MSF Sessions
  • Loading Extensions
  • MSF Venom
Law and Governance
  • Computer Misuse Act Jurisdiction
  • Computer Misuse Act Section 1
  • Computer Misuse Act Section 2
  • Computer Misuse Act Section 3
  • Computer Misuse Act Section 1 Case Study
  • Computer Misuse Act Section 2 Case Study
  • Computer Misuse Act Section 3 Case Study
  • Computer Misuse Act Section 3A
  • Computer Misuse Act Section 3ZA
  • GDPR – What, Why, Who
  • GDPR Controllers & Processors
  • Data Protection Act
Intro to PowerShell
  • What is PowerShell
  • Navigating File Systems
  • Creating Directories Using Objects
  • Createing Directory NET Framework
  • Adding Content to Text File
  • Permissions
  • Creating Local Users
  • Staring Proccesses
  • “Run as” Commnand
  • Viewing Services
  • Starting & Stopping Services
Introduction to Linux
  • Downloading & Installing Virtualbox
  • Downloading Kali
  • Installing Kali
  • Changing Directories
  • Creating Files
  • Opening Files
  • Editing Files
  • Deleting Files
  • Moving Files
  • Creating Folders
  • Creating Users
  • Viewing Sudo Privileges
  • Raising Privileges
  • Changing File Ownership
  • Downloading Git Repos
  • Installing DPKG Files
  • Changing Network Connections
  • Pinging Hosts
  • Setting DNS Servers
  • Starting & Stopping Services
Intro to Scripting
  • Intro to Scripting
  • Python Strings & Integers
  • Python Variables
  • Python Functinos
  • Python Loops
  • Python Conditional Statements
  • Bash Strings, Integers & Variables
  • Bash Loops
  • Bash Conditional Statements
  • PowerShell String, integers & Variables
  • PowerShell Functions
  • PowerShell Loops
  • PowerShell Conditional Statements

Fundamentals

Fundamental Web Testing
  • Burp Basics – Decoder
  • Burp Basics – Intruder
  • Burp Basics – Repeater
  • Proxies
  • Content Management Systems (CMS)
  • Command Injection
  • Parameter Manipulation
  • SQL Injection
  • DOM Cross-Site Scripting
  • Reflected Cross-Site Scripting
  • Stored Cross-Site Scripting
  • Cross-Site Request Forgery
  •  
OSINT
  • Google Dorking
  • Google Reverse Image Search
  • Tin Eye
  • Shodan
  • Webmii
  • Wayback Machine
  • DNS Dumpster
  • theHarvester
  • Subfinder
  • Spiderfoot
  • Maltego
  • Deepware
  •  
Fundamental Infrastructure
  • ARP scanning
  • Nmap
  • Installing Nessus
  • Using Nessus
  • DNS zone transfer
  • DNS forward lookup
  • DNS reverse lookup
  • SNMP
  • OneSixtyOne
  • FTP
  • SMB from Linux
  • SMB from Windows
  • TFTP
Password Cracking
  • Linux Hashes – John the Ripper
  • Linux Hashes – Hashcat
  • Windows Hashes – NTLM hashes
  • Windows Hashes – LM Hashes
  • Windows Domain Controller – NTDS.dit cracking
  • Hashcat Rules

Advanced

Desktop Breakout
  • Command prompt
  • Dialog Boxes
  • Windows Shortcuts
  • UNC Paths
  • Run commands
  • MS Paint to shell
  • Using Browsers
  • Windows environment variables and shell URIs
  • Using alternative protocols via a browser – FTP
Pivoting
  • Identifying a Pivot Point
  • Mestaploit Port Scanning Module
  • Working with Proxychains
  • Pivoting example through VSFTP
  • Pivotting through metasploit
  • SSH Local port forwarding
  • SSH Dynamic port forwarding
  • Sshuttle
  • Chisel

See and compare all features

Self-Study Content
Self-Study ContentBasicProEnterprise / AcademiaAwareness
Unlimited Access to Technical Course VideosOptional
Unlimited Access to Awareness Course VideosOptional
Unlimited Access to Written Summaries
Course Quizzes
Completion Certificate
Course Badge
Instructor Led Content
Instructor Led ContentBasicProEnterprise / AcademiaAwareness
4 x ½ day workshops per licence per yearOptional
Quarterly “Cyber Risk” WebinarsOptional
Monthly Webinars
Annual CTFs
Platform Customisation
Platform CustomisationBasicProEnterprise / AcademiaAwareness
Custom Logo & Colours
Custom Course CreationOptional
Account Administration
Account AdministrationBasicProEnterprise / AcademiaAwareness
Register & Create New Accounts
User Group functionality
Track User Engagement
Assign Courses to Users/Groups
Support & Administration
Support & AdministrationBasicProEnterprise / AcademiaAwareness
Onboarding

The Process

Looking to start or advance your career in cybersecurity? Our comprehensive cyber security course catalogue offers a wide range of courses designed to equip students with the necessary skills and knowledge to tackle cyber threats and protect critical data. All our courses are taught by industry experts and cover topics such as network security, cryptography, penetration testing, incident response, and more, ensuring that students have the practical experience and theoretical foundation required to succeed in the field.

Individual Learner Account

Register account

Jump straight into course material of your choice

Collect course badges on course completion

Admin Account

Register account

Register all accounts you will be responsible for

Assign course or allow unrestricted access to material

Premium – receive 1x workshop voucher every 2 months per user