piyush1104 / Summer-Project2

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Summer-Project2

Cyber Securtiy

Setup:

  1. Vmware or virtualbox
  2. kalilinux virtual image (https://www.kali.org/downloads/)
  3. Windows XP (https://drive.google.com/file/d/0Bw5NcQgQwHkjQURDVUFQT2RWZTA/view?usp=sharing)
  4. Metasploitable (https://sourceforge.net/projects/metasploitable/)

For Web Penetration you would also require image of bWapp (http://www.itsecgames.com/). You should see this video to learn web penetration:- https://www.youtube.com/watch?v=MMlo7nchP84

Video to learn how to setup the environment:- https://www.youtube.com/watch?v=7t_5ikxpyGk

You can also learn penetration testing by applying it to OWASP(https://www.owasp.org/index.php/Main_Page)

If you want to apply some exploits , you can find them at https://exploit-db.com/ or https://www.cvedetails.com/ .

If you want to learn metasploit, you can try tutorial by offensive security(https://www.offensive-security.com/metasploit-unleashed/)

You can also try securitytube course:- http://www.securitytube.net/groups?operation=view&groupId=10

For packet capturing you will require Wireshark:- https://www.wireshark.org/

Learn network sniffing techniques like arp spoofing, men-in-the-middle attack etc.

Tutorial for network sniffing:- https://www.youtube.com/watch?v=r0l_54thSYU

Thanks! Keep Hacking!!

About