Course curriculum

  • 1

    Chapter 0 - Read Before Start

    • 1. Introduction To The Course

    • 2. Importance Of This Course

    • 3. Skills & Opportunities

  • 2

    Hacking 101 Intro

    • Hacking 101 Intro a

    • Hacking 101 Intro b

    • Hacking 101 Intro c

    • CODS_track_deep_dive_for_Pentesting_Forensics_and_threat_huntering

    • Hacking_101_AKA_ethical_hacking_in_line_with_best_practices_and_standard

  • 3

    ISO 27035 a quick review to understand Incident Response Management

    • Hacking 101 ISO 27035 review part 1

    • Hacking 101 ISO 27035 standard review part 1

    • Policy and other key templates

    • NIST.SP.800-61r2 incident response management (Read this document end to end, otherwise you will fail in this course.)

  • 4

    Parrot OS our distro for pentesting and forensics

    • Hacking 101 Parrot OS download

    • Parrot OS VMware Installation

    • How to use osboxes ready made images to install ubuntu or centos or parrot os part 1

    • How to use osboxes ready made images to install ubuntu or centos or parrot os part 2

    • How to use osboxes ready made images to install ubuntu or centos or parrot os part 3

    • How to use osboxes ready made images to install ubuntu or centos or parrot os part 4

  • 5

    ISO 27035 Revisit

    • Hacking 101 ISO 27035 revisit part 1. (There are no slides, only video is provided)

    • Hacking 101 ISO 27035 revisit part 2. (There are no slides, only video is provided)

  • 6

    NIST Incident Handling Document Revisit Deep dive. (MUST Read this document atleast 8 times.)

    • NIST Incident Handling Document Review part 1

    • NIST Incident Handling Document Review part 2

    • NIST.SP.800-61r2 incident response management

  • 7

    Deep Dive Hacking Mindset with labs

    • Deep Dive Hacking Mindset part 1

    • GRR Rapid Response Challenge Lab (Help each other and try to attempt this on your own)

    • Jump Bag for Security Professionals

    • Deep Dive Hacking Mindset part 2

    • The Cyber Security NIST Framework

    • Key Documents to read for Cyber Security Framework from NIST

    • How to open a command prompt as administrator

    • Network Detection Challenge Lab using netstat

    • Hands on Lab for Windows key services part 1

    • Hands on Lab for Windows key services part 2

    • Hands on Lab for Windows key services part 3

  • 8

    Challenge Lab for SysInternal

    • Challenge Lab for Creating a Systenal Software using DS Method

  • 9

    IR Table Top Excercise

    • Lab IR Table Top Excercise

    • Incident Response Table Top Exercise- A team roll playing exercise

  • 10

    Lab: Going down the Linux Rabbit hole

    • Lab for Linux deep dive covering your tracks part 1

    • Lab for Linux deep dive covering your tracks part 2 (Part Challenge Lab)

  • 11

    Lab RITA next steps in threat hunting.

    • RITA lab part 1

    • RITA lab part 2

  • 12

    OSINT Lab deep dive

    • OSINT Lab part 1

    • OSINT Lab part 2

    • OSINT Lab part 3

  • 13

    Major Challenge Lab Creating a Shodan like tool

    • Shodan Challenge Lab

    • Shodan complete guide

  • 14

    ';--have i been pwned?

    • have i been pwned

  • 15

    #Spyse Tool

    • Spyse walkthrough

  • 16

    Google Exploit Database

    • Google exploit database

  • 17

    Maltego and Dark Trace the future

    • Maltego and Dark trace the future of Cyber Security

  • 18

    Tools on parrot OS and installing creepy and running it as a test run

    • Misc tools and installing creepy to run some test cases

  • 19

    MITRE ATT&CK, Chain of Custody and Security ops

    • MITRE attack chain of custody and security ops

  • 20

    The role of CSIRT, ENISA, and First in overall IM process globally

    • The role of CSIRT in your Organization

    • Security Bootcamp Part 1 from FIRST

    • FIRST Security Bootcamp (2-5)- How does the Internet work

    • FIRST Security Bootcamp (3-5)- Cybercrime

    • FIRST Security Bootcamp (4-5)- Protect yourself

    • FIRST Security Bootcamp (5-5)- You got hacked, now what - Incident Response

    • FIRST presentation notes

  • 21

    The Role of Senior Mgmt, CPR and wordWebBugs

    • The role of Senior Mgmt, CPR and short term strategies

    • Learning about WordWebBugs

  • 22

    Affected parties, write blockers, short & long term IM goals

    • Affected parties, write blockers, short & long term IM goals

    • Challenge Lab: Rekall

  • 23

    Lessones learned in Incident Response Management

    • Lessons learned part 1

    • Lessons learned part 2

  • 24

    Review on how to install MS SCCM in your lab

    • Challenge read to know what is SCCM and how it can help an organization Incident Response Process

  • 25

    Kansa Challenge Lab and Applied Incident Response Management

    • Kansa Challenge lab and Applied Incident Response Mgmt

    • Kansa Links to follow

    • Applied Incindet Managment and wrapping up part 1 of hacking 101

    • 2020-Global-Cost-of-Insider-Threats-Ponemon-Report_UTD (please read this document)

  • 26

    Hacking 101 Quiz 1

    • Hacking 101 Quiz 1 for Section 1. Rules and Regulations!

    • Quiz 1 Section 1 (5 questions)

  • 27

    Hacking mind set deep dive into networks

    • Hacking 101 Deep dive into hacking mindset 01

    • Hacking 101 Deep dive into hacking mindset 02

    • 2020 Global Threat report by crowdstrike please read carefully.

    • Hacking 101 Deep dive into hacking mindset 03

    • apt-groups-you-should-know-v3

    • Hacking 101 Deep dive into hacking mindset 04 case study marriott hotels

    • Marriott data breach FAQ How did it happen and what (Translate this into Multiple languages and read please)

    • Hacking 101 Deep dive into hacking mindset 05 The golden age of hacking

    • Hacking 101 Deep dive into hacking mindset 06 whois and reverse Whois

    • Hacking 101 Deep dive into hacking mindset 07 DNS interrogration Techniques

    • Power up your Parrot OS Virtual Image as we will start using it for Nmap next

    • Hacking 101 Deep dive into hacking mindset 07 DNS recond defences

    • Hacking 101 Deep dive into hacking mindset 07 website reconnaissance techniques

    • Hacking 101 Deep dive into hacking mindset 07 puhspin (Challenge lab)

    • PushPin Application For Challenge Lab

    • Hacking 101 Deep dive into hacking mindset 07 FOCA Challenge Lab

    • FOCA Challenge Lab Link

    • Hacking 101 Deep dive into hacking mindset 07 Google Diggity Challenge Lab a

    • Hacking 101 Deep dive into hacking mindset 07 Google Diggity Challenge Lab b

    • Google Diggity Tool Challenge Lab download

    • The_ISSA_Journal-SearchDiggity_Dig_Before_They_Do-Sept_2012

    • InformationWeek_Reports-Using_Google_to_Find_Vulnerabilities_in_Your_IT_Environment-05Mar2012

    • Hacking 101 Deep dive into hacking mindset 07 Google breachalarms and recon-ng Challenge Lab

    • Recon-NG Challenege tool lab

    • Hacking 101 Deep dive into hacking mindset 07 Google search engines recon defenses

  • 28

    Maltego Challenge Lab

    • Hacking 101 Deep dive into hacking mindset 07 Maltego Challenge Lab

    • Maltego Challenge Lab Download link

    • Maltego Guides

    • Case Study Reading Bitcoin Forensics with Maltego and CipherTrace Blockchain Intelligence - Maltego

    • Case Study Reading Uncovering a New Angler-Bedep Actor · swannysec

    • Case Study Reading Using Maltego for cell phone analysis and geolocation with OSINT. _ by AndyF1 _ Medium

    • Case Study Reading Maltego and OSINT for crime scene analysis _ by AndyF1 _ Medium

    • Case Study Reading Finding FQDNs associated with IPv4 ranges with Farsight DNSDB - Maltego

    • Case Study Reading Network Footprinting with Machines in Maltego! - Maltego

    • Case Study Reading Fighting Cyberbullies and Harassment with Martial Art and Maltego - Maltego

    • Case Study Reading Enrich Your Maltego Graph by Customizing Entity Overlay Icons - Maltego

    • Case Study Reading Maltego Stealth Mode_ Conduct Investigations Securely and Privately - Maltego

    • Network footprinting with Maltego _ Maltego Support

    • Case Study Reading Trumpworld table to Maltego graph _ Maltego Support

    • Case Study Reading How to_ Shodan _ Maltego Support

  • 29

    Hacking 101 mindset the next phase

    • Hacking 101 Deep dive into hacking mindset 08 Self exploration Challenge Lab

    • Hacking 101 Deep dive into hacking mindset 09 Nmap self exploration Challenge Lab

    • Hacking 101 Deep dive into hacking mindset 10 War dialing Challenge Lab

    • war dialing article

    • ‘War Dialing’ Tool Exposes Zoom’s Password Problems — Krebs on Security

    • Wardialing - Wikipedia

    • War Dialing Penetration Test - HackLabs

    • WarVOX Download - War Dialing Tool Software - Darknet

    • War Dialing Part 1_ The VoIP and Analog Primer _ Optiv

    • Think before you speak_ voice recognition replacing the password - Information Age

    • War Dialing

  • 30

    Hacking 101 mindset the wireless hacking area

    • Hacking 101 Deep dive into hacking mindset 11 wireless hacking using inSSIDer challenge lab

    • inSSIDer, please download this software.

    • Choose The Best WiFi Analyzer For Your iPhone

    • Check the best WiFi analyzer apps for Android

    • Hacking 101 Deep dive into hacking mindset 12 Kismet challenge lab

    • Hacking 101 Deep dive into hacking mindset 13 Wifi protocols and PSK

    • Understanding PSK Authentication - TechLibrary - Juniper Networks

    • WiFi Security_ WEP, WPA, WPA2 And Their Differences

    • What Are the Different Security Protocols for Wireless Networks_ _ RSI Security

    • Hacking 101 Deep dive into hacking mindset 14 aircrack ng challenge lab

    • Hacking 101 Deep dive into hacking mindset 15 Hac7 starting your own business

    • Hacking 101 Deep dive into hacking mindset 16 I Love my neighbors Challenge lab

    • Hacking 101 Deep dive into hacking mindset 17 hostapd-wpe Challenge lab

    • Hacking 101 Deep dive into hacking mindset 18 non wifi technologies review

    • Top 7 IOT Technologies and Protocols _ by Aakash Kumar _ Medium

    • Hacking 101 Deep dive into hacking mindset 19 Wireless hacking of keyboards and drones hacking Challenge Lab

    • Hacking 101 Deep dive into hacking mindset 20 Protection Defences for Wifi and non Wifi protocols

    • Hacking 101 Deep dive into hacking mindset 21 Netscout intro

    • Hacking 101 Deep dive into hacking mindset 22 Nmap the second step

    • Hacking 101 Deep dive into hacking mindset 23 challenge lab how to scan the whole internet using masscan

    • Masscan Examples_ From Installation to Everyday Use _ Daniel Miessler

    • Hacking 101 Deep dive into hacking mindset 24 Ipv4 vs Ipv6 what are the differences

    • IPv6 Subnetting - How and Why to Subnet IPv6

    • IPv4 vs. IPv6 Benefits - What is it_ _ ThousandEyes

    • CODS_track_deep_dive_for_Pentesting_Forensics_and_threat_huntering

    • Internet Protocol - IPv4 vs IPv6 as Fast As Possible

    • Hacking 101 Deep dive into hacking mindset 25 Nmap challenge lab for running zenmap

    • Hacking 101 Deep dive into hacking mindset 26 How to defend against ping sweep and traceroute

    • Hacking 101 Deep dive into hacking mindset 26 How to defend against ping sweep and traceroute end part

    • Hacking 101 Deep dive into hacking mindset 27 Challenge lab for testing network scanning tools

    • Challenge lab tools links

    • Hacking 101 Deep dive into hacking mindset 28 TCP Hand Shake Process

    • TCP 3-Way Handshake Process

    • Protocols for Packet Quantum Network additional reading material recommended

    • Alnafi Linux

    • Reading and research by ANA

    • Hacking 101 Deep dive into hacking mindset 29 TCP and UDP Packets whats underneath

    • A_Survey_of_Protocol-Level_Challenges_and_Solution (A reading material to understand TCP context as per SCADA track)

    • Reading material as per SCADA Track

    • TCP/IP Reference reading must be done of this article

  • 31

    AL Nafi Linux and Nmap

    • Hacking 101 Deep dive into hacking mindset 30 nmap stage 1

    • Hacking 101 Deep dive into hacking mindset 30 nmap stage 2

    • Target Specification

    • Hacking 101 Deep dive into hacking mindset 30 nmap stage 3 nano editor learning the ropes

    • Scan Techniques short cuts

    • Hacking 101 Deep dive into hacking mindset 30 nmap stage 4 how to discover host and arp

    • Host Discovery Short cuts

    • Hacking 101 Deep dive into hacking mindset 30 nmap stage 5 how to discover hosts further and play with the commands

    • Port Specification Short cuts

    • Hacking 101 Deep dive into hacking mindset 30 nmap stage 6 how to discover and services using V command

    • Service and Version Detection Short cuts

    • OS Detection Short cuts