Learning Ethical Hacking & Pentesting

Books

  1. The Hacker Playbook 2: Practical Guide To Penetration Testing
  2. The Basics of Hacking and Penetration Testing, Second Edition: Ethical Hacking and Penetration Testing Made Easy
  3. Breaking into Information Security: Learning the Ropes 101
  4. Penetration Testing: A Hands-On Introduction to Hacking
  5. Social Engineering: The Art of Human Hacking
  6. Hacking: The Art of Exploitation, 2nd Edition
  7. Web Hacking 101
  8. OWASP Testing Guide (A must read for web application developers and penetration testers)
  9. The Web Application Hacker’s Handbook: Finding and Exploiting Security Flaws
  10. The Basics of Web Hacking: Tools and Techniques to Attack the Web

Learning Platforms to Sharpen Your Skills

Online

NameDescription
CTF Hacker101The Hacker101 CTF is a game designed to let you learn to hack in a safe, rewarding environment. Hacker101 is a free educational site for hackers.
Hack The Box :: Penetration Testing LabsAn online platform to test and advance your skills in penetration testing and cyber security. Join today and start training in our online labs.
TryHackMeTryHackMe is an online platform that teaches cyber security through short, gamified real-world labs.
CTF365An account based ctf site, awarded by Kaspersky, MIT, T-Mobile.
BackdoorPen testing labs that have a space for beginners, a practice arena and various competitions, account required.
Hack.meLets you build/host/attack vulnerable web apps.
CTFLearnAn account-based ctf site, where users can go in and solve a range of challenges.
OWASP Vulnerable Web Applications Directory Project (Online)List of online available vulnerable applications for learning purposes.
Pentestit labsHands-on Pentesting Labs (OSCP style)
Root-me.orgHundreds of challenges are available to train yourself in different and not simulated environments
Vulnhub.comVulnerable By Design VMs for practical ‘hands-on’ experience in digital security
Windows / Linux Local Privilege Escalation WorkshopPractice your Linux and Windows privilege escalation.
Hacking ArticlesCTF Breif Write up collection with a lot of screenshots good for beggainers.
Rafay Hacking Articles, a great blogWrite up collections by Rafay Baloch.
PentesterLab20$ signature, complete content basic to write exploits, web, android.
CyberSec WTFEmulated web pentesting challenges from bounty write-ups

Off-Line

NameDescription
Damn Vulnerable Xebia Training EnvironmentDocker Container including several vurnerable web applications (DVWA,DVWServices, DVWSockets, WebGoat, Juiceshop, Railsgoat, django.NV, Buggy Bank, Mutilidae II and more)
OWASP Vulnerable Web Applications Directory Project (Offline)List of offline available vulnerable applications for learning purposes

Vulnerable Machines/Websites

  1. FiringRange

Vulnerability Databases And Resources

Vulnerability Databases are the first place to start your day as a security professional. Any new vulnerability detection is generally available through the public vulnerability databases. These databases are a big source of information for hackers to be able to understand and exploit/avoid/fix the vulnerability.

  • http://www.exploit-db.com/
  • http://1337day.com/
  • http://securityvulns.com/
  • http://www.securityfocus.com/
  • http://www.osvdb.org/
  • http://www.securiteam.com/
  • http://secunia.com/advisories/
  • http://insecure.org/sploits_all.html
  • http://zerodayinitiative.com/advisories/published/
  • http://nmrc.org/pub/index.html
  • http://web.nvd.nist.gov
  • http://www.vupen.com/english/security-advisories/
  • http://www.vupen.com/blog/
  • http://cvedetails.com/
  • http://www.rapid7.com/vulndb/index.jsp
  • http://oval.mitre.org/
  • http://sploitus.com/
  • http://cxsecurity.com/

Malware Analysis

NameDescription
Malware traffic analysislist of traffic analysis exercises
Malware Analysis – CSCI 4976another class from the folks at RPISEC, quality content
Bad Binarieswalkthrough documents of malware traffic analysis exercises and some occasional malware analysis.

Linux Penetration Testing OS

NameDescription
Kalithe infamous pentesting distro from the folks at Offensive Security
ParrotDebian includes full portable lab for security, DFIR, and development
Android TamerAndroid Tamer is a Virtual / Live Platform for Android Security professionals.
BlackArchArch Linux based pentesting distro, compatible with Arch installs
LionSec Linuxpentesting OS based on Ubuntu

Courses

  1. Computer Systems Security, MIT
  2. cisco’s cources
    3.cybrary
    4.hackers academy

For those who want to do CEH, the following links are for you.

  1. CBT Nuggets CEH Training
  2. CEH Books
  3. Guide to Binary Exploitation

Workshops/Playlists

  1. Web Hacking
  2. Ethical Hacking, A Comprehensive Playlist covering almost everything

Security Talks and Conferences

  1. InfoCon – Hacking Conference Archive
  2. Curated list of Security Talks and Videos
  3. Blackhat
  4. Defcon
  5. Security Tube
  6. Kevin Mitnick: Live Hack at CeBIT
  7. Ghost in the Cloud, Kevin Mitnick
  8. Kevin Mitnick | Talks at Google
  9. Complete Free Hacking Course: Go from Beginner to Expert Hacker Today

YouTube Channels

Now let’s get Towards YouTube Channel Links… These Channels are Shared By Hackers where They Upload their Video POCs.. Watching them u can actually understand how to demonstrate these type of attacks…

  1. LiveOverflow
  2. Black Hat
  3. Injector Pca
  4. Hisham Mir
  5. Devil Killer
  6. Suleman Malik
  7. Dem0n
  8. Frans Rosén
  9. HackerOne
  10. ak1t4 machine
  11. Shawar Khan
  12. vulnerability0lab
  13. Bugcrowd
  14. Vijay Kumar
  15. Web Development Tutorials
  16. Jan Wikholm
  17. Bhargav Tandel
  18. ErrOr SquaD
  19. SecurityIdiots
  20. Penetration Testing in Linux
  21. Hussnain Fareed
  22. Null Byte
  23. ZAID
  24. vabs tutorial
  25. the cyber mentor
  26. PwnFunction

Any Channel Link Missing? Kindly add it in Comments

Forums

NameDescription
0x00sechacker, malware, computer engineering, Reverse engineering
Antichatrussian based forum
CODEBY.NEThacker, WAPT, malware, computer engineering, Reverse engineering, forensics – russian based forum
EAST Exploit databaseexploit DB for commercial exploits written for EAST Pentest Framework
Greysechacking and security forum
Hackforumsposting webstite for hacks/exploits/various discussion