Skip to content

Samsar4/Ethical-Hacking-Labs

Repository files navigation

Ethical Hacking Labs

h

This is a collection of tutorials and labs made for ethical hacking students, cybersecurity students, network and sys-admins. These tutorials accompany the materials of CEH v10 content.

⌨️ The tutorials is very practical/hands-on. Don't worry if you are a completely noob, you don't need to be an expert to start learn ethical hacking. Google is always your best friend. This repo will guide you very carefully from basics to more advanced techniques.

✅ Prerequisites:

  • Any computer with at least 8GB RAM (16GB recommended)

💭 To Do:

  • Add Foundational level modules (networking, lab build, linux kernel and scripting).
  • Bonus modules to add:
    • Introduction to Infosec terms and methodologies (from CEH Study Guide)
    • More Reconnaissance techniques.
    • Active Directory: Lab build and attack vectors.
    • Web application: Enumeration and exploitation using some OWASP Top 10 vulnerabilities and Bug Bounty techniques.
    • Wireless hacking (WPA)

⚙️ Core Knowledge

First things first, you really need to understand how things work before start to disassembly and look for vulnerable components. The more you understand how systems and networks works, a better hacker you'll be. The 'Core Knowledge' (module 0) is just a jumpstart to these topics.

Core Knowledge provides a jumpstart to networking, systems, scripting and also information security topics. If you are familiar on these topics you can skip it straight to Ethical Hacking module.

⚔️ Ethical Hacking

  1. Footprinting and Reconnaissance
  2. Scanning Networks
  3. Enumeration
  4. Vulnerability Analysis
  5. System Hacking
  6. Malware
  7. Sniffing
  8. Social Engineering
  9. Denial-of-Service
  10. Session Hijacking
  11. Bonus - 🔬 The Forensic Approach