Ethical Hacking Learning Portal

Lab Setup Requirements

Virtual Box

Virtualization software to run Kali Linux and Metasploitable

Download Virtual Box

Kali Linux

Penetration testing distribution with security tools pre-installed

Download Kali Linux

Metasploitable 2

Intentionally vulnerable VM for practicing penetration testing

Download Metasploitable

Click Jacking POC file

Test Click Jacking with this code

Download POC file Download Login Page Exploit POC

Google Dork to find Login Panels of given site

site:*.ca.gov inurl:login OR inurl:signin OR intitle:"login" OR intitle:"sign in"

Task 01 Introduction to Ethical Hacking

Task 1: The Ethical Hacker's Mindset & Legal Framework

Research and report on ethical hacking principles and legal boundaries

Instructions

  • Conduct research and prepare a report in MS Word
  • Analyze the principles, boundaries, and importance of ethical hacking
  • Post your report on LinkedIn, tagging your company and mentor
  • Include 3-4 relevant images and reference links

Report Requirements

  1. Define Ethical Hacking and differentiate it from malicious hacking. Explain the core principles of "Permission, Scope, and Documentation"
  2. What is a "Rules of Engagement" (RoE) document? List and explain at least 5 key components
  3. Explain the critical importance of documentation and report writing in ethical hacking
  4. Practical Analysis: Visit https://demo.testfire.net/ and write initial observations without intrusive attacks

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#EthicalHacking #PenetrationTesting #CyberSecurity #InfoSec #LegalHacking

Task 02 Footprinting and Reconnaissance

Task 2: Passive Reconnaissance & OSINT Gathering

Perform passive reconnaissance on vulnerable web applications

Instructions

  • Conduct research and prepare a report in MS Word
  • Perform passive reconnaissance on http://testphp.vulnweb.com/
  • Document findings without using intrusive tools
  • Include screenshots and reference links

Report Requirements

  1. Define Footprinting and Reconnaissance. Differentiate between Passive and Active techniques
  2. Perform a whois lookup for vulnweb.com and extract registrar information
  3. Research and list three different OSINT frameworks or tools used by professionals
  4. Practical Analysis: Manually browse the target site and identify all sections and potential attack surfaces

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#Footprinting #Reconnaissance #OSINT #Whois #CyberSecurity

Task 03 Scanning Networks

Task 3: Network Discovery & Port Scanning Theory

Understand network scanning theory and Nmap output interpretation

Instructions

  • Conduct research and prepare a report in MS Word
  • Focus on understanding scanning theory, not performing intensive scans
  • Include diagrams of TCP/IP handshakes and Nmap examples

Report Requirements

  1. What is the primary goal of the Network Scanning phase? Explain "Live Host Discovery" and "Port Scanning"
  2. Explain the difference between a TCP Connect Scan and TCP SYN Scan
  3. What is the purpose of Service Version Detection and OS Detection in Nmap?
  4. Practical Analysis: Research and find a sample Nmap scan output, interpret 3 ports and services

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#Nmap #NetworkScanning #PortScanning #CyberSecurity #PenTesting

Task 04 Enumeration

Task 4: Enumerating Web Application Technologies

Identify underlying technologies of web applications using non-intrusive methods

Instructions

  • Conduct research and prepare a report in MS Word
  • Perform non-intrusive enumeration on target websites
  • Include screenshots of browser developer tools and online tools

Report Requirements

  1. Define Enumeration in cybersecurity context
  2. What is "Banner Grabbing"? Provide theoretical example commands
  3. Research the Wappalyzer browser extension and its use
  4. Practical Analysis: Use browser tools and online services to identify server technologies

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#Enumeration #BannerGrabbing #Wappalyzer #WebAppSecurity #InfoSec

Task 05 Vulnerability Analysis

Task 5: Vulnerability Assessment & CVSS

Analyze vulnerability scoring systems and assessment methodologies

Instructions

  • Conduct research and prepare a report in MS Word
  • Analyze the theory behind vulnerability scoring and assessment
  • Include images of Nessus/OpenVAS dashboard and CVSS vector breakdown

Report Requirements

  1. Explain the difference between a Vulnerability Scanner and Port Scanner
  2. What is the Common Vulnerability Scoring System (CVSS)? Explain the three metric groups
  3. Break down the CVSS v3.1 vector string: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  4. Practical Analysis: Research NVD and find one historical vulnerability for the target technology stack

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#VulnerabilityScanning #CVSS #Nessus #RiskManagement #CyberSecurity

Task 06 System Hacking

Task 6: The Cyber Kill Chain & Attack Lifecycle

Understand the framework of cyber attacks and attack progression

Instructions

  • Conduct research and prepare a report in MS Word
  • Focus on the framework of an attack, not practical exploitation
  • Include a diagram of the Cyber Kill Chain or MITRE ATT&CK framework

Report Requirements

  1. Explain the "Cyber Kill Chain" framework and define each of the seven stages
  2. Difference between "Gaining Initial Access" and "Privilege Escalation" with examples
  3. Primary goals of the "Maintaining Access" phase and common persistence methods
  4. Practical Analysis: Map a hypothetical web server attack to the Cyber Kill Chain stages

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#SystemHacking #CyberKillChain #MITREATTACK #AttackLifecycle #RedTeam

Task 07 Malware Threats

Task 7: Analyzing Malware Behavior & IOCs

Study malware types and indicators of compromise through analysis

Instructions

  • Conduct research and prepare a report in MS Word
  • Analyze malware behavior through sandbox reports, not handling live malware
  • Include screenshots from public sandbox analysis reports

Report Requirements

  1. Differentiate between Virus, Worm, Trojan Horse, and Ransomware
  2. What are "Indicators of Compromise" (IOCs)? List at least 5 different types
  3. Explain two common techniques malware uses for persistence on systems
  4. Practical Analysis: Analyze a malware sample report from Hybrid-Analysis.com

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#MalwareAnalysis #IOCs #CyberSecurity #DFIR #ThreatIntelligence

Task 08 Sniffing

Task 8: Network Protocols & Traffic Analysis

Study network protocols and traffic analysis methodologies

Instructions

  • Conduct research and prepare a report in MS Word
  • Analyze the theory of network protocols and how sniffing works
  • Include diagrams of TCP/IP model and Wireshark interface examples

Report Requirements

  1. What is network sniffing? Differentiate between passive and active sniffing
  2. Explain key differences between HTTP and HTTPS protocols
  3. What is a "Man-in-the-Middle" (MiTM) attack and how it enables sniffing
  4. Practical Analysis: Compare HTTP vs HTTPS traffic using browser developer tools

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#Sniffing #Wireshark #HTTP #HTTPS #NetworkSecurity

Task 09 Social Engineering

Task 9: Crafting a Phishing Campaign Awareness Report

Create awareness materials about social engineering threats

Instructions

  • Conduct research and prepare a report in MS Word
  • This is a theoretical analysis and awareness task - NO actual phishing
  • Include images of real-world phishing examples or mock-ups

Report Requirements

  1. Define Social Engineering and explain why it's effective
  2. Deconstruct a real-world phishing email - identify lure, payload, and red flags
  3. Explain Multi-Factor Authentication (MFA) as defense against social engineering
  4. Practical Analysis: Design a mock phishing email for Demo Testfire Bank with red flags

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#SocialEngineering #Phishing #CyberAwareness #InfoSec #HumanFirewall

Task 10 Denial-of-Service

Task 10: DoS vs. DDoS & Mitigation Strategies

Study denial-of-service attacks and defense mechanisms

Instructions

  • Conduct research and prepare a report in MS Word
  • This is purely theoretical - DO NOT perform any DoS activity
  • Include diagrams of DDoS networks and traffic graphs

Report Requirements

  1. Explain the difference between DoS and DDoS attacks
  2. Describe three different types of DDoS attacks with examples
  3. Research and explain three common DDoS mitigation techniques
  4. Practical Analysis: Hypothesize which part of demo.testfire.net would be most critical to protect

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#DoS #DDoS #NetworkSecurity #Mitigation #CyberSecurity

Task 11 Session Hijacking

Task 11: Understanding Sessions & Cookies

Analyze web session mechanisms and security implications

Instructions

  • Conduct research and prepare a report in MS Word
  • Analyze how web sessions work and session hijacking theory
  • Include diagrams of session lifecycle and cookie examples

Report Requirements

  1. What is a "session" in web applications and why are they necessary?
  2. What are cookies? Differentiate between session and persistent cookies
  3. Explain Session Hijacking and two methods attackers use
  4. Practical Analysis: Analyze session cookies on demo.testfire.net after login

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#SessionHijacking #Cookies #WebSecurity #HttpOnly #CyberSecurity

Task 12 Evading IDS, Firewalls, and Honeypots

Task 12: Security Controls & Evasion Techniques

Study security control mechanisms and evasion methodologies

Instructions

  • Conduct research and prepare a report in MS Word
  • Focus on theory of security controls and how they are evaded
  • Include diagrams of network architecture with IDS/IPS placement

Report Requirements

  1. Differentiate between IDS and IPS
  2. What is a Honeypot and its purpose in security strategy?
  3. Explain two techniques to evade signature-based IDS
  4. Practical Analysis: Compare Firewall and Honeypot security controls in a table

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#IDS #IPS #Honeypot #Firewall #Evasion #BlueTeam

Task 13 Hacking Web Servers

Task 13: Web Server Misconfigurations & Hardening

Study common server vulnerabilities and defensive practices

Instructions

  • Conduct research and prepare a report in MS Word
  • Analyze common server vulnerabilities and hardening practices
  • Include screenshots of misconfiguration examples or checklists

Report Requirements

  1. What are "Default Page" or "Default Credential" vulnerabilities?
  2. Explain "Directory Listing" vulnerability and its risks
  3. List five essential steps for hardening Apache or Nginx servers
  4. Practical Analysis: Identify web server software on testphp.vulnweb.com and find a CVE

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#WebServer #ServerHardening #Misconfiguration #CyberSecurity #OWASP

Task 14 Hacking Web Applications

Task 14: The OWASP Top 10 Overview

Study the most critical web application security risks

Instructions

  • Conduct research and prepare a report in MS Word
  • Provide theoretical overview of critical web application risks
  • Include the official OWASP Top 10 logo or summary graphic

Report Requirements

  1. What is the OWASP Top 10 and why is it important?
  2. Choose three categories from OWASP Top 10 with definitions and examples
  3. What is Cross-Site Scripting (XSS)? Differentiate Reflected and Stored XSS
  4. Practical Analysis: Identify potential OWASP risks on target websites

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#WebSecurity #OWASP #Top10 #XSS #CyberSecurity

Task 15 SQL Injection

Task 15: SQL Injection Principles & Types

Study SQL injection vulnerabilities and identification methods

Instructions

  • Conduct research and prepare a report in MS Word
  • Focus on theory and identification of SQL injection vulnerabilities
  • Include diagrams of how SQL injection works at database level

Report Requirements

  1. What is SQL Injection (SQLi) and how does it work?
  2. Differentiate between In-band SQLi and Blind SQLi
  3. What are parameterized queries and why are they effective defense?
  4. Practical Analysis: Theorize a Union-Based SQLi payload for testphp.vulnweb.com

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#SQLInjection #WebSecurity #OWASP #DatabaseSecurity #CyberSecurity

Task 16 Hacking Wifi/Wireless Networks

Task 16: Wireless Security Protocols & Threats

Study wireless security evolution and vulnerabilities

Instructions

  • Conduct research and prepare a report in MS Word
  • This is a theoretical task about wireless security
  • Include diagrams of wireless authentication handshakes

Report Requirements

  1. Trace evolution of Wi-Fi security and WEP weaknesses
  2. How does WPA2 improve upon WEP? What is KRACK vulnerability?
  3. Security advantages of WPA3 and protection mechanisms
  4. Practical Analysis: Survey your environment Wi-Fi networks and security types

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#WiFiSecurity #WPA2 #WPA3 #KRACK #WirelessSecurity

Task 17 Hacking Mobile Devices

Task 17: Mobile Application Security (OWASP MASVS)

Study mobile app security considerations and vulnerabilities

Instructions

  • Conduct research and prepare a report in MS Word
  • Focus on security considerations for mobile apps
  • Include a graphic of the OWASP MASVS framework

Report Requirements

  1. What is OWASP Mobile Application Security Verification Standard (MASVS)?
  2. Explain two common mobile app vulnerabilities
  3. What is "Jailbreaking" and "Rooting" and their security risks?
  4. Practical Analysis: Analyze app permissions on your smartphone

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#MobileSecurity #OWASPMASVS #AppPermissions #Privacy #CyberSecurity

Task 18 SPF Records

Task 18: Conduct research and prepare a report in MS Word and post the report in your linkedin by tagging company name and mentor name.

Study different web layers and their security implications

Instructions

  • Conduct research and prepare a report in MS Word and post the report in your linkedin by tagging company name and mentor name.
  • Practice the following tool: https://mxtoolbox.com
  • Include a diagram illustrating web layers

Report Requirements

  1. What is an SPF record?
  2. How do SPF records work?
  3. Why should company add an SPF record to their domain?
  4. How do company implement an SPF record on their domain?
  5. How to check the missing SPF record bug

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#SPFRECORDSVULNERABILITIES #DEMARK #PHISHINGATTACK #SpoofingEmail #EmailPrivacy

Task 19 Password Cracking

Task 19: Password Policies & Cracking Techniques

Study password security mechanisms and attack methodologies

Instructions

  • Conduct research and prepare a report in MS Word
  • Focus on theory of password attacks and defenses
  • Include screenshots of password strength meters

Report Requirements

  1. Difference between online and offline password cracking
  2. What is a "Rainbow Table" attack and how "salting" defends against it?
  3. Describe three key elements of strong password policy
  4. Practical Analysis: Test password strength using online checkers

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#PasswordSecurity #PasswordCracking #RainbowTable #CyberHygeine #InfoSec

Task 20 Metasploit Framework

Task 20: Metasploit Architecture & Modules

Study the Metasploit framework structure and components

Instructions

  • Conduct research and prepare a report in MS Word
  • This is theoretical to understand framework structure
  • Include diagram of Metasploit Module hierarchy

Report Requirements

  1. What is the Metasploit Framework and its role?
  2. Describe different types of Metasploit modules
  3. What is a "Meterpreter" payload and its advantages?
  4. Practical Analysis: Research a Metasploit exploit module documentation

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#Metasploit #PenetrationTesting #RedTeam #CyberSecurity #Rapid7

Task 21 Cyber Law & Forensics

Task 21: Digital Forensics & Incident Response (DFIR) Fundamentals

Study digital forensics principles and legal context

Instructions

  • Conduct research and prepare a report in MS Word
  • Analyze principles of digital forensics and legal context
  • Include images of forensics tools like Autopsy or FTK Imager

Report Requirements

  1. Explain key principles of digital forensics: Integrity, Chain of Custody, and Repeatability
  2. Difference between "Volatile" and "Non-Volatile" data with examples
  3. Research and summarize one cyber law in your country
  4. Practical Analysis: Create a hypothetical incident response checklist for ransomware

After Completing

  • Save the file in MS Word format
  • Post it on LinkedIn, tagging your company and mentor
  • Use relevant hashtags
#DigitalForensics #DFIR #CyberLaw #IncidentResponse #ChainOfCustody