Follow steps to start:
-
Install linux in your system.(Kali Linux recommended)
-
Learn basic linux commands.
-
Do the basics of programming.
(html/css, js, PHP, sql, python)
For basics and in-short watch derek videos.link
-
Few concepts to be learned:
- Methods (mainly get and post)
- IP
- DNS
- Ssh
- Telnet
- Port
-
Video1 link
-
Video2 link
-
After completing this, move to Hack this site(basic and js challenges)
-
Learn Python as many tools/scripts are made out of it.
-
After this move to backdoor sdslads, picoctf previous ctf challenges
-
Learn to use github as it is like a best friend to a hacker
-
Learn about owasp top 10 vulnerabilities.
-
learn basics of vim and nano
-
Some most used commands:
cat, ls, vim, ping, file, find, du, pwd, env, chmod, wget,cron,telnet,gzip,bzip2,tar,base64,grep,nc,curl,strings,whatweb, wildcards and many more.
-
Start participating in ctfs on ctftime(this will boost your problem solving skills.)
-
Solve previous questions of CTF and read Writeups.
1. Web security
2. Network security
3. Forensics
4. Application Security
5. Steganography
6. Mobile Pentest,...
-
Learn creating ssh public key and connecting to ssh server (https://www.youtube.com/watch?v=3CN65ccfllU&list=PLJ_vkrXdcgH-lYlRV8O-kef2zWvoy79yP&index=4)
-
Master some most important tools of Kali:
Burpsuite,Webscrab, Metasploit, Nmap, Wireshark.
-
Learn using some browser extention which will help in solving CTF problems:
Hackbar,Cookie-editor,Open referer control,...
-
Learn about vulnerabilities:
XSS, Htmli, Sqli, Parameter Tampering, Host Header Injection, URL Redirection, LFI, RFI, CCRF, SSRF, Subdomain Takeover, CMDi, XMLI, etc.
- web application hackers handbook
- Web hacking 101
XSS: (https://www.youtube.com/watch?v=L5l9lSnNMxg)
SQLi: (https://www.youtube.com/watch?v=_jKylhJtPmI)
- (http://testphp.vulnweb.com/)
- (https://hackthis.co.uk) (sqli)
- Damn Vulnerable Web Application (DVWA)
- Owasp mutillidae 2 (offline)
-
Steganography:
zteg, stegsolve, jstego, hex-editor
-
Reversing:
gdb,edb-debug, gdb-peda, hex-editor
-
Password cracking:
john the ripper, crunch, medusa
-
SQLi:
sqlmap
- Best online tool for crypto:cryptii.com
- For advanced crypto then go for coursera
HTTP,Https FTP, DNS, SMTP ,ports,MAC Address,IPv4,IPv6,Public v Private IP,OSI model,Routers and switches.
-
(http://virustotal.com): Site used for finding all subdomains of a site, checking virus, and many more.
- Hacking: The Art of Exploitation
- The Shellcoders Handbook