Cyber Labs
  • Cyber Labs - Getting Started
  • Machine Learning
  • Web Development
  • Graphic Design
  • Introduction to Ethical Hacking/Pentesting
  • Android Development
  • Blockchain
  • Hardware
Powered by GitBook
On this page
  • Follow these steps to get started:
  • Steps for Kali Installation:
  • Learn these Essential Concepts:
  • Recommended Learning:
  • Cyber Security Challenges/Practice:
  • Advanced Learning:
  • Branches of Cyber Security:
  • Pentesting:
  • Resources:
  • Useful Books:
  • Links:
  • Some sites to practice Web Vulnerabilities:
  • Intro to Cryptography:
  • Learn basic regex:
  • Learn bash scripting:
  • Some important resources to learn hacking:
  • Books for reversing/binary exploitation:
  • Some useful youtube channels:
  • Bug Bounty Programs:
  • Useful Tools:
  • For networking some basic terminologies to learn are:
  • Workshop Resources:

Was this helpful?

Introduction to Ethical Hacking/Pentesting

PreviousGraphic DesignNextAndroid Development

Last updated 2 years ago

Was this helpful?

Follow these steps to get started:

  1. Install linux on your system. Kali Linux is recommended.

  2. Learn basic linux commands.

  3. Learn the basics of some programming languages (HTML/CSS, JS, PHP, SQL, Python) For basics and in-short tutorials of programming languages, watch

Frequently Used Linux commands:

cat, ls, vim, ping, file, find, du, pwd, env, chmod, wget, cron, telnet, gzip, bzip2, tar, base64, grep, nc, curl, strings, whatweb etc.

Steps for Kali Installation:

WSL (Windows Subsystem for Linux):

For Windows 10/11

If wsl --install doesn't work then refer the manual steps

Reference Video:

  • This video by NetworkChuck guides you through the manual steps

  • For installation of GUI (Graphical User Interface), kex, refer to the following video

Virtual Box / VMware

For those of you on Windows AMD, WSL has some stability issues. So, we recommend using Virtual Machines

Mac users

For mac users, you already have a terminal. For some tools you might need Kali Linux (not any time soon).

Learn these Essential Concepts:

  • HTTP methods (mainly GET and POST methods)

  • IP (Internet Protocol)

  • DNS (Domain Name System)

  • SSH (Secure Shell)

  • Telnet (Teletype Network)

  • Ports

How does the internet work?

Recommended Learning:

  • Learn Python, as many tools/scripts are coded in it.

  • Learn to use Github.

  • Learn basics of command line editors vim and GNU nano.

Cyber Security Challenges/Practice:

  • Solve previous Challenges of CTF and read Writeups.

Note: CTFtime is the platform where you can get every CTF-related information.

Advanced Learning:

  • Master some of the most important tools of Kali:

    • Burpsuite

    • Wireshark

    • Nmap

    • Metasploit

    • Webscarab

  • Learn using some browser extensions helpful in solving CTF problems:

    • Hackbar

    • Cookie-editor

    • Open referer control

  • Learn about various vulnerabilities: XSS, HTMLi, SQLi, Parameter Tampering, Host Header Injection, URL Redirection, LFI, RFI, SSTI, CCRF, SSRF, Subdomain Takeover, CMDi, XMLI etc.

Branches of Cyber Security:

  • Web Security

  • Network Security

  • Forensics

  • Application Security

  • Steganography

  • Cryptography

  • Mobile Security

Pentesting:

Quick guide for introduction: https://www.tutorialspoint.com/penetration_testing/penetration_testing_quick_guide.htm

Popular websites for vulnerable machines:

Useful tools:

Resources:

Useful Books:

  • Web Application Hackers' Handbook

  • Web Hacking 101

Links:

Some sites to practice Web Vulnerabilities:

  • http://testphp.vulnweb.com/

  • http://hackthis.co.uk (SQLi)

Intro to Cryptography:

Learn basic regex:

  • (https://regexone.com/)

  • (https://regexr.com/)

Learn bash scripting:

  • (https://devhints.io/bash)

  • (https://www.shellscript.sh/)

Some important resources to learn hacking:

  • (https://www.cybrary.it/)

  • (https://www.hacker101.com/)

  • (http://virustotal.com): Site used for finding all subdomains of a site, checking virus, and many more.

Books for reversing/binary exploitation:

  • Hacking: The Art of Exploitation

  • The Shellcoders Handbook

Some useful youtube channels:

Bug Bounty Programs:

Useful Tools:

  • SQLi: sqlmap

  • Forensics: Volatility, Sleuthkit

For networking some basic terminologies to learn are:

HTTP, HTTPS, FTP, DNS, SMTP, ports, MAC Address, IPv4, IPv6, Public v Private IP, OSI model, Routers and switches.

Workshop Resources:

Learn about (Open Web Application Security Project) community and it's list of .

Solve basic CTF problems from and on OverTheWire.

After completing Bandit and Natas, move on to (contains challenges covering the basics and JS)

Start participating in live CTFs on . This will boost your problem solving skills.

Try solving CTF challenges from and .

Learn creating ssh public key and connecting to ssh server:

learn with practicals:

For advanced crypto go to

Crypto: , ,

Steganography: zteg, stegsolve, binwalk, hex-editor, ,

Reversing: gdb, ghidra, edb-debug,

Password cracking: john the ripper, , hashcat, crunch, medusa

Derek's videos on YouTube
Official Microsoft Guide
Microsoft Guide Manual
Install WSL in 5 minutes
Graphical Install for WSL
Kali Linux in Virtual Box
Linux on VMWARE
Virtual Box method
Macbook M1
Hacker101 - The Web In Depth
IP Addresses and the Internet - Computerphile
OWASP
top 10 vulnerabilities
Bandit
Natas
Hack this site
CTFtime
picoCTF
CTFlearn
pico2017 keyz
TryHackMe
HackTheBox
VulnHub
nmap
rustscan
feroxbuster
hydra
Reverse Shells
GTFOBins
XSS
SQLi
CryptoHack
coursera
Computerphile
David Bombal
JohnHammond
DEFCONConference
NahamSec
IppSec
BlackPerl
LiveOverflow
Bugcrowd
Hackerone
dCode
CyberChef
cryptii
Aperi'Solve
StegOnline
dogbolt
Crackstation
Linux Fundementals
Google Dorking
Steganography
Windows Password Bypass
File Deletion and File System
VLC
CTF