Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

https://github.com/claudiaslibrary/hacking-101

A comprehensive guide to becoming a hacker, covering skills, tools, and best practices to master cybersecurity and hacking techniques.
https://github.com/claudiaslibrary/hacking-101

List: hacking-101

awesome awesome-list cybersecurity ethical-hacking exploit guide hacking how-to learning list network osint penetration-testing pentesting privacy security social-engineering vulnerability webapp

Last synced: 12 days ago
JSON representation

A comprehensive guide to becoming a hacker, covering skills, tools, and best practices to master cybersecurity and hacking techniques.

Awesome Lists containing this project

README

        

# Hacking 101

Welcome to **Hacking 101**—a comprehensive guide to help you on your journey to becoming an hacker. Whether you're a complete beginner or an aspiring expert, this repository is designed to guide you step by step through the skills, tools, and techniques needed to excel in cybersecurity.

Hacker

## Table of Contents

1. [Getting Started](#getting-started)
2. [Skill Levels](#skill-levels)
- [Script Kiddie Start](#1-script-kiddie-start)
- [Rookie Recon](#2-rookie-recon)
- [Intermediate Intruder](#3-intermediate-intruder)
- [Advanced Operator](#4-advanced-operator)
- [Elite Ethical Hacker](#5-elite-ethical-hacker)
- [What's Next?](#whats-next)
3. [Contributing](#contributing)
4. [License](#license)

---

## Getting Started

To start your journey in ethical hacking, follow these steps:

### 1. Understand the Basics
Before diving into ethical hacking, it is crucial to grasp basic concepts about computers, the internet, and operating systems. This foundation will help you understand more advanced topics down the line.

- **Computer Basics:** Learn how computers process data, interact with hardware, and execute programs.
- **Networking Fundamentals:** Understand key networking concepts such as IP addresses, DNS, HTTP/HTTPS, and TCP/UDP.
- **Operating Systems:** Familiarize yourself with at least one operating system, preferably Linux, as it is widely used in the cybersecurity field.

### 2. Set Up Your Environment
A safe and controlled environment is essential for learning ethical hacking without risking any unintentional harm to real systems. Here’s what you need:

- **Virtualization Software:** Install software like [VirtualBox](https://www.virtualbox.org/) or [VMware](https://www.vmware.com/) to run virtual machines.
- **Penetration Testing OS:** Download and set up [Kali Linux](https://www.kali.org/) or [Parrot OS](https://www.parrotsec.org/) for practicing ethical hacking.
- **Secure Practice Platforms:** Create accounts on platforms like [Hack The Box](https://www.hackthebox.com/) and [TryHackMe](https://tryhackme.com/) for hands-on learning.

### 3. Build a Habit of Research
Hacking requires continuous learning and staying updated. Develop the habit of researching vulnerabilities, tools, and techniques using trusted resources such as:

- [**Books**](books.md)
- **Online Resources**
- **Communities**

### 4. Commit to Ethical Practices
Ethical hacking comes with responsibility. Always ensure you:

- Obtain proper authorization before testing any system.
- Avoid causing harm to systems or data.
- Follow local laws and guidelines.

By adhering to ethical practices, you’ll build trust and credibility in the cybersecurity community.

---

## Skill Levels

This guide is divided into five skill levels, each with specific learning objectives and detailed topics to learn:

### [1. Script Kiddie Start](script_kiddie_start)

**Start here if:**
- Basic understanding of computer usage (e.g., file management, internet browsing).
- Curiosity and willingness to explore.
- Interest in cybersecurity and networking fundamentals.
- Access to a virtualized environment (e.g., VirtualBox, VMware).

**Description:**
This level is designed for absolute beginners who are curious about hacking but have little to no prior experience in the field. The focus is on understanding the basics of how computers and the internet work, introducing essential tools, and fostering a hacker's mindset. You'll learn to navigate the command line, explore simple network tools, and set up a safe practice environment to experiment without risks.

### [2. Rookie Recon](rookie_recon)

**Start here if:**
- Completion of Script Kiddie Start or equivalent knowledge.
- Basic knowledge of networking concepts (e.g., IP addresses, ports).
- Familiarity with Linux and navigating the command line.
- Curiosity about understanding systems and networks at a deeper level.
- Access to tools like Wireshark and Nmap installed on your environment.

**Description:**
Rookie Recon introduces you to the critical skill of information gathering, or reconnaissance, which forms the foundation for ethical hacking. This level focuses on understanding the target environment, identifying potential entry points, and leveraging tools to gather detailed information about systems and networks.

### [3. Intermediate Intruder](intermediate_intruder)

**Start here if:**
- Understanding of basic reconnaissance techniques.
- Familiarity with Linux and common command-line tools.
- Experience using penetration testing tools like Nmap and Wireshark.
- Basic programming knowledge (e.g., Python or Bash scripting).
- An active account on platforms like TryHackMe or Hack The Box.

**Description:**
This level transitions you from reconnaissance to actively testing and exploiting system vulnerabilities. The focus is on ethical intrusion techniques, where you'll learn to think like an attacker while maintaining responsible and legal practices. You'll gain hands-on experience using tools and techniques to identify and exploit vulnerabilities in controlled environments.

### [4. Advanced Operator](advanced_operator)

**Start here if:**
- Proficiency in ethical hacking basics and vulnerability exploitation.
- Strong understanding of networking and operating systems.
- Familiarity with scripting languages like Python or PowerShell.
- Basic knowledge of malware analysis and forensic techniques.
- Comfortable with creating and testing exploits in controlled environments.

**Description:**
At this level, you’ll move beyond basic penetration testing and develop advanced skills to tackle sophisticated defenses and countermeasures. You’ll learn techniques for bypassing firewalls, intrusion detection systems, and antivirus software. The focus will be on advanced exploitation methods, post-exploitation techniques, and understanding how attackers maintain persistence within systems.

### [5. Elite Ethical Hacker](elite_ethical_hacker)

**Start here if:**
- Extensive experience with penetration testing tools and techniques.
- Advanced understanding of cybersecurity principles and practices.
- Proven ability to perform red teaming exercises or advanced exploitation scenarios.
- Active participation in cybersecurity communities and Capture The Flag (CTF) challenges.
- Knowledge of compliance frameworks like GDPR, PCI-DSS, or HIPAA.

**Description:**
Elite Ethical Hacker is the culmination of your journey, focusing on cutting-edge techniques and advanced concepts in ethical hacking. This level involves mastering the intricacies of red teaming, advanced exploit development, and strategic cybersecurity planning. You’ll also delve into compliance frameworks and industry best practices, equipping you to lead security initiatives and mentor others in the field.

## What's Next?
Stay up to date with the latest Cyber Security breaches and news, follow blogs, conventions, social media, etc...

---

## Contributing

We welcome contributions to improve this guide! Feel free to:
- Submit a pull request with new resources or corrections.
- Open an issue to suggest improvements or ask questions.

---

## License

This project is licensed under the MIT License.