Samer Aoudi
Ethical Hacking

Ethical Hacking refers to performing hacking activities defensively and with prior permission. Among other things, Ethical Hackers may perform security testing, such as Vulnerability Assessment or Penetration Test, with the goal of improving the security of an organzation. A Penetration Test (Pentest) is security test whereby the tester attempts to exploit existing weaknesses (i.e. simulate an attack).

Ethical Hacking Lessons & Tutorials
Important! It is illegal to perform any type of intrusion or hacking activities without explicit permission.
Expert vs. Regular (Quick vs. Detailed) Modes: By default tasks are not detailed. This gives you the chance to test your skill level. Details are provided at the end of each task. Expert Mode is a good way to test your competency in that specific task.
Setting Up a Lab Environment

In this practical activity, you will set up an Ethical Hacking (Pentesting) lab environment.

Prerequisite Knowledge: None
Requirements: VMWare Workstation
Duration: 50min
Files: Kali Linux, Windows 10 Target, Metasploitable 2
Related Videos:
Setting Up Your First Ethical Hacking Lab
Activity Access:
Start Here »
Network Traffic Analysis

In this practical activity, you will use Wireshark to capture and analyze network traffic.

Prerequisite Knowledge: Basic networking; Kali Linux
Requirements: Completed Lab Environment Setup
Duration: 50min
Files: Wireshak.rar
Related Videos:
Networking Fundamentals for Security  Wireshark Demo
Activity Access:
Start Here »
Wi-Fi Security (Windows)

In this practical activity, you will use the NETSH WLAN utility to monitor, configure, and secure Wi-Fi settings on a Windows machine.

Prerequisite Knowledge: Basic networking; Windows
Requirements: Windows machine with W-Fi.
Duration: 50min
Files: NA
Related Videos:
NA
Activity Access:
Start Here »
Basic Malware Analysis

In this practical activity, you will use create, distribute, and analyze malware.

Prerequisite Knowledge: Basic security knowledge; Kali Linux
Requirements: Lab Environment Setup
Duration: 60+min
Files: games.rar
Related Videos:
How to Create a Remote Access Trojan (RAT)
Activity Access:
Start Here »
Reconnaissance

In this practical activity, you will use various tools to collect information about your target.

Prerequisite Knowledge: None
Requirements: Lab Environment Setup
Duration: 60+min
Files: None
Related Videos:
DNS Analysis  OSINT Analysis
Activity Access:
Start Here »
Social Engineering

In this practical activity, you will use various tools to perform and counter social engineering attacks.

Prerequisite Knowledge: Kali Linux
Requirements: Lab Environment Setup
Duration: 60+min
Files: None
Related Videos:
Coming Soon
Activity Access:
Start Here »
Network Scanning

In this practical activity, you will use various tools to scan networks and discover vulnerabilities.

Prerequisite Knowledge: Basic networking knowledge; Kali Linux
Requirements: Lab Environment Setup
Duration: 60+min
Files: None
Related Videos:

Activity Access:
Start Here »
Sniffing Attacks

In this practical activity, you will use various tools to perform sniffing attacks.

Prerequisite Knowledge: Basic networking knowledge; Kali Linux
Requirements: Lab Environment Setup
Duration: 60+min
Files: None
Related Videos:

Lesson Access:
Start Lesson »
Intrusion Detection

In this practical activity, you will use SNORT as an IDS

Prerequisite Knowledge: Basic networking knowledge; Kali Linux
Requirements: Lab Environment Setup
Duration: 60+min
Files: None
Related Videos:

Lesson Access:
Coming Soon »
Wireless Security

In this practical activity, you will use configure an AP and will perform wireless hacking in a controlled environment.

Prerequisite Knowledge: Basic networking knowledge; Kali Linux
Requirements: Lab Environment Setup
Duration: 60+min
Files: None
Related Videos:

Lesson Access:
Coming Soon »
               
© Samer Aoudi 2005-2024