☰
⨉
Hack
Blue
Introduction
Introduction to Ethical Hacking
Setting Up a Hacking Lab
Resources
Basics of Ethical Hacking
Understanding Computer Networks
Basics of Cryptography
Understanding Firewalls and Proxies
Introduction to VPNs
Intro to Malware
Introduction to Operating Systems: Windows, Linux, and MacOS
Understanding IP Addresses and Domains
Basics of Programming for Ethical Hacking
Understanding Ports and Protocols
Introduction to Cloud Computing and Security
Ethical Hacking Tools
Introduction to Kali Linux
Parrot Security OS
Using Metasploit for Penetration Testing
Wireshark for Network Analysis
Using Burp Suite for Web Application Testing
Using John the Ripper for Password Cracking
Introduction to Nmap for Network Scanning
Using Nessus for Vulnerability Scanning
Using Hydra for Brute Force Attacks
Using Aircrack-ng for Wi-Fi Hacking
Sifter for Pen Testing
OWASP ZAP for Web Security Testing
Snort for Intrusion Detection
Web Hacking
Understanding Web Applications
SQL Injection Techniques
SQL Injection using SQLmap
Manual SQL Injection
Cross-Site Scripting (XSS) Attacks
XSS using Burp Suite
Manual XSS
Cross-Site Request Forgery (CSRF) Attacks
CSRF using Burp Suite
Manual CSRF
Session Hijacking and Cookie Theft
Session Hijacking using Wireshark
Cookie Theft using JavaScript
Directory Traversal Attacks
Directory Traversal using DirBuster
Manual Directory Traversal
File Inclusion Vulnerabilities
File Inclusion using Burp Suite
Manual File Inclusion
Understanding and Exploiting HTTP Headers
HTTP Header Manipulation using Burp Suite
Manual HTTP Header Manipulation
Server-Side Request Forgery (SSRF) Attacks
SSRF using Burp Suite
Manual SSRF
Web Shell and Remote Code Execution
Web Shell using Weevely
Remote Code Execution using Metasploit
Server-Side Template Injection (SSTI) Attacks
Login Bypass Techniques
LDAP Injection Attacks
Exploiting Hop-by-Hop Headers
HTTP Response Smuggling
Command Injection Attacks
Cookie Manipulation and Hacking
XML External Entity (XXE) Attacks
Insecure Direct Object References (IDOR)
Clickjacking/UI Redressing Attacks
Nikto for Web Server Scanning
HTTP Request Smuggling
Host Header Injection Attacks
Domain and Subdomain Takeover Vulnerabilities
Open Redirect Vulnerabilities
HTTP Desync Attacks
GraphQL Injection Attacks
Network Hacking
Understanding Network Protocols
Man-in-the-Middle (MiTM) Attacks
MiTM Attacks using Ettercap
MiTM Attacks using Wireshark
Denial of Service Attacks
DoS Attacks using LOIC
DoS Attacks using hping3
Distributed Denial of Service (DDoS) Attacks
DDoS Attacks using Slowloris
DDoS Attacks using Goldeneye
DDoS Attacks using Botnets
ARP Spoofing
ARP Spoofing using arpspoof
ARP Spoofing using Ettercap
DNS Spoofing
DNS Spoofing using dnsspoof
DNS Spoofing using Ettercap
IP Spoofing
Port Scanning and Network Mapping
Packet Sniffing
Understanding and Exploiting TCP/IP Vulnerabilities
Network Traffic Analysis and Forensics
ICMP Redirect Attacks
SYN Flood Attacks
Exploiting Network Devices using Yersinia
Wireless Hacking
Understanding Wireless Networks
Cracking WEP and WPA Encryption
Rogue Access Points
Wireless Sniffing
Bluetooth and RFID Hacking
Wi-Fi Deauthentication Attacks
Understanding and Exploiting Wi-Fi Protected Setup (WPS)
Wireless Traffic Analysis
Hacking Wireless Cameras and IoT Devices
Securing Wireless Networks
Introduction to Wardriving
Understanding KR00K Vulnerability
Social Engineering
Understanding Social Engineering
Phishing Attacks
Baiting Attacks
Pretexting Attacks
Tailgating and Piggybacking
Impersonation Attacks
Dumpster Diving
Influence and Persuasion Techniques
Insider Threats and Rogue Employees
Countermeasures and Training against Social Engineering
Email Injection Attacks
Quid Pro Quo Attacks
Watering Hole Attacks
Vishing and Smishing Attacks
Shoulder Surfing
Cryptography Attacks
Understanding Cryptography
Password Cracking Techniques
Rainbow Table Attacks
Dictionary Attacks
Brute Force Attacks
Understanding Hash Functions and Collisions
Side-Channel Attacks
Cryptanalysis and Breaking Encryption
Understanding and Exploiting SSL/TLS Vulnerabilities
Secure Password Policies and Management
SAML Attacks
Downgrade Attacks
Birthday Attacks
Malware Attacks
Understanding Malware
Viruses and Worms
Trojans and Backdoors
Spyware and Adware
Ransomware
Rootkits and Bootkits
Malware Analysis and Reverse Engineering
Detecting and Removing Malware
Understanding and Preventing Exploit Kits
Advanced Persistent Threats (APTs)
Keyloggers
Botnets and Zombies
Cryptojacking
Mobile Malware
Polymorphic and Metamorphic Malware
Why Hacking?
The Importance of Ethical Hacking
The Future of Ethical Hacking
Ethical Hacking and the Law
Final Thoughts on Ethical Hacking