Road Map for Cybersecurity based on my experience.
-
Personal Computer:
- A reliable computer with decent processing power and memory (prefered 8gb ram with 512 ssd and atleast 8 cores)
-
Network Interface Card (NIC):
- Essential for network communication and packet analysis.
-
External Storage:
- Additional storage space for tools, scripts, and captured data.
-
Operating System:
- Linux distributions like Kali Linux or Parrot OS are commonly used for hacking due to their built-in security tools.
-
Virtualization Software:
- Tools like VirtualBox or VMware for creating virtual environments to practice without affecting your main system.
-
Networking Tools:
- Wireshark for packet analysis, Nmap for network scanning, and Netcat for network communication.
-
Programming Languages:
- Learn at least one scripting language such as Python for writing custom scripts and automation.
-
Security Tools:
- Metasploit Framework, Burp Suite, and John the Ripper for penetration testing and ethical hacking.
-
Encryption Tools:
- GPG (GNU Privacy Guard) for secure communication and file encryption.
-
Web Development Basics:
- Understand web technologies, HTML, CSS, and JavaScript for web application security testing.
-
Databases:
- Basic knowledge of databases and SQL for exploiting database vulnerabilities.
-
Networking Basics:
- Understand TCP/IP, subnetting, and network protocols.
-
Cybersecurity Fundamentals:
- Familiarity with basic cybersecurity concepts and practices.
-
Ethical Hacking Ethics:
- Develop a strong understanding of ethical hacking principles and legal considerations.
- Basic Operating of Windows: Downloads and Installations, copy paste and some other shortcuts.
- Base Terminalogy: Base terminology if you just learned using of computers.
- Description: A Debian-based Linux distribution designed for digital forensics, penetration testing, and security auditing.
- Features:
- Pre-installed tools for various hacking and penetration testing tasks.
- Regularly updated with the latest security tools.
- Description: A Debian-based security-oriented operating system designed for penetration testing, ethical hacking, and forensic analysis.
- Features:
- Lightweight and designed for performance.
- Includes a wide range of penetration testing tools.
- Description: An Ubuntu-based Linux distribution focused on penetration testing and security assessment.
- Features:
- User-friendly interface.
- Pre-installed tools for penetration testing and ethical hacking.
- Description: An Arch Linux-based distribution for penetration testers and security researchers.
- Features:
- Large repository of tools for various security testing tasks.
- Rolling release model for up-to-date tools.
- Description: A compatibility layer for running Linux binary executables natively on Windows 10.
- Features:
- Allows the use of Linux tools on a Windows system.
- Useful for those who prefer a Windows environment.
- Description: A virtual machine (VM) based on Ubuntu focused on web application penetration testing.
- Features:
- Includes a set of tools for web application security testing.
- Specifically tailored for web application assessments.
- Description: A Linux distribution designed for ethical hacking, penetration testing, and forensic analysis.
- Features:
- Customized for ease of use in ethical hacking scenarios.
- Includes various security tools.
- Description: A Linux distribution for intrusion detection, network security monitoring, and log management.
- Features:
- Integrates several open-source security tools for network analysis.
- Designed for monitoring and defending networks.
These operating systems are commonly used in ethical hacking environments to provide a dedicated platform with pre-installed tools for various security testing tasks.Throughout our hacking journey, we predominantly rely on Kali Linux as our primary operating system if you had experience in any other operating system feel free to use it.
Follow these steps to install Kali Linux in VirtualBox:
- Go to the official Kali Linux download page.
- Choose the appropriate ISO file for your system (e.g., 64-bit or 32-bit).
- Download the ISO file to your computer.
- Download and install Oracle VM VirtualBox on your host machine.
- Follow the installation instructions provided by VirtualBox.
- Open VirtualBox and click on the "New" button.
- Enter a name for your virtual machine (e.g., "Kali Linux").
- Select "Linux" as the type and "Debian" as the version.
- Click "Next" to proceed.
- Choose the amount of RAM to allocate to the virtual machine. It's recommended to allocate at least 2 GB for a smooth experience.
- Click "Next" to proceed.
- Select "Create a virtual hard disk now" and click "Create."
- Choose the hard disk file type (typically VDI) and click "Next."
- Select the storage on the physical hard disk (usually "Dynamically allocated") and click "Next."
- Choose the size of the virtual hard disk and click "Create."
- Select your newly created virtual machine from the VirtualBox manager.
- Click on "Settings" and navigate to the "Storage" tab.
- Click on the empty disk icon under "Controller: IDE" and select "Choose a disk file."
- Navigate to the location where you downloaded the Kali Linux ISO file and select it.
- Click "OK" to save the settings.
- Start the virtual machine by clicking the "Start" button in VirtualBox.
- Follow the on-screen instructions to install Kali Linux on the virtual machine.
- Choose your language, location, keyboard layout, and other preferences during the installation process.
- When prompted, select the option to "Graphical Install" for an easier installation process.
- Complete the installation by following the prompts to set up user accounts, passwords, and disk partitions.
- After the installation is complete, restart the virtual machine.
- Log in to Kali Linux using the credentials you created during the installation process.
- Update the system and install any additional packages or tools as needed.
You have now successfully installed Kali Linux in VirtualBox.
- Skip installation and download already installed Virtual Machine (VM) You can watch this video for that:
https://youtu.be/9GL-hDqMXwY
(video language Telugu). - Or else you can use the prebuilt ova file in virtual box. Download the file from the below link and right click on the file and open with virtual box your kali linux will be ready.
https://drive.google.com/file/d/1vNU0K6EmWKThGTbRNtjEGWwCxX1tgn08/view?usp=sharing
Kali Linux typically uses the Xfce desktop environment. Navigate through the menu and explore the various tools available.
The terminal is your command-line interface. Open it by right-clicking on the desktop and selecting "Open Terminal."
/
: The root directory is the top-level directory in the Linux file system hierarchy.
/home/username
: This is the home directory for the user account you are logged in with.
/etc
: Configuration files./usr
: User binaries and program files./var
: Variable data, such as logs and temporary files.
ls
: List files and directories.cd
: Change directory.pwd
: Print working directory.mkdir
: Create a directory.touch
: Create an empty file.
uname -a
: Display system information.cat /etc/os-release
: Show information about the operating system.
apt update
: Update package lists.apt upgrade
: Upgrade installed packages.apt install package_name
: Install a new package.
whoami
: Display the current username.sudo
: Execute a command with superuser privileges.useradd
: Add a new user.passwd
: Change user password.
ifconfig
: Show network interfaces.ping
: Test network connectivity.netstat
: Display network statistics.
https://github.com/pranay-root/CEH_Practical_Cmds
This brief guide provides a starting point for familiarizing yourself with Kali Linux. Explore the tools, directories, and commands to become more comfortable with this powerful operating system designed for penetration testing and ethical hacking.
- IP Address: A unique numerical label assigned to each device connected to a computer network. It will enable us to communicate with other devices
-
IPv4 Address:
- Consists of four sets of numbers separated by dots (e.g., 192.168.0.1).
- Limited address space.
-
IPv6 Address:
- Longer address format with hexadecimal characters (e.g., 2001:0db8:85a3:0000:0000:8a2e:0370:7334).
- Introduced to address the limitations of IPv4.
- Open the terminal in Kali Linux.
- Use the following command to display your IP address:
ifconfig
- Open the command Prompt in windows using search bar.
- Use the following command to display your IP address:
ipconfig
- An IPv4 address consists of four sets of numbers separated by dots, for example,
192.168.0.1
.
- Network Portion: The leftmost sets of numbers in the address. eg:
In ip address 192.168.0.29 Network Portion is "192.168"
- Host Portion: The rightmost set of numbers in the address. eg:
In ip address 192.168.0.29 Host Portion is "0.29"
- A subnet mask is used to determine the network and host portions of an IP address.
- It consists of a series of binary '1's followed by '0's (e.g.,
255.255.255.0
).
- If your IP address is
192.168.0.1
with a subnet mask of255.255.255.0
:- Network Portion:
192.168.0
- Host Portion:
1
- Network Portion:
- If your IP address is
172.16.2.5
with a subnet mask of255.255.0.0
:- Network Portion:
172.16
- Host Portion: `2.5
- Network Portion:
- The number of '0's in the subnet mask determines the size of the subnet.
- When connected to the internet, your ISP (Internet Service Provider) assigns your device a dynamic IP address.
- The IP address is leased for a specific duration and may change over time.
- Kali Linux, like many operating systems, can use DHCP to obtain an IP address automatically.
- To configure DHCP in Kali Linux, ensure your network interface is set to obtain an IP address automatically.
- A static IP address is manually configured and does not change.
- Useful for devices that require a consistent IP address.
- Edit the network configuration file:
nano /etc/network/interfaces
- Description: The fundamental suite of protocols for communication on the Internet.
- Protocols Included:
- TCP (Transmission Control Protocol): Ensures reliable, connection-oriented communication.
- IP (Internet Protocol): Manages addressing and routing.
- Description: Used for transferring web content between clients and servers.
- Port: 80 (HTTP), 443 (HTTPS)
- Description: Facilitates the transfer of files between a client and server.
- Port: 21
- Description: Sends emails between servers.
- Port: 25
- Description: Retrieves emails from a server.
- Port: 110
- Description: Retrieves and manages emails with advanced features.
- Port: 143
- Description: Resolves domain names to IP addresses.
- Port: 53
- Description: Assigns IP addresses dynamically to devices on a network.
- Port: 67/68
- Description: Manages and monitors network devices.
- Port: 161/162
- Description: Used for error reporting and network diagnostics (e.g., ping).
- Does not have a specific port.
- Description: Maps IP addresses to MAC addresses in a local network.
- Does not have a specific port.
- Description: A secure version of HTTP, encrypted with SSL/TLS.
- Port: 443
- Description: Provides secure remote access and command execution.
- Port: 22
- Description: Secures communication over a public network by creating a private network.
- Uses various protocols like IPsec, OpenVPN, and others.
These protocols form the backbone of modern networking, enabling seamless communication and data exchange between devices. Understanding these protocols is essential for network administrators and security professionals.
- A port is a virtual endpoint for communication in a network.
- It allows multiple services to run on a single device by using different port numbers.
- Reserved for common services and protocols.
- Examples:
- Port 80: HTTP (Hypertext Transfer Protocol)
- Port 443: HTTPS (HTTP Secure)
- Port 21: FTP (File Transfer Protocol)
- Port 22: SSH (Secure Shell)
- Assigned by IANA (Internet Assigned Numbers Authority) for specific services.
- Examples:
- Port 8080: Alternative HTTP port
- Port 3306: MySQL database
- Port 3389: Remote Desktop Protocol (RDP)
- Used for dynamic, private, or temporary purposes.
- Typically chosen by client applications for temporary use.
- Port: 80
- Description: Used for unencrypted web traffic.
- Port: 443
- Description: Used for secure, encrypted web traffic.
- Port: 21
- Description: Used for file transfers between a client and a server.
- Port: 22
- Description: Used for secure remote access and command execution.
- Port: 53
- Description: Resolves domain names to IP addresses.
- Port: 25
- Description: Used for sending email.
- Port: 110
- Description: Retrieves emails from a server.
- Port: 143
- Description: Retrieves emails with more features than POP3.
- Port: 161/162
- Description: Manages and monitors network devices.
Ports are essential for enabling communication between devices on a network. Understanding the types of ports and their associated services is crucial for network administration and security.
- Description: Malicious hackers who exploit systems for personal gain, often engaging in illegal activities.
- Motivation: Financial gain, data theft, sabotage, or causing harm.
- Description: Security professionals who use their skills to identify and fix vulnerabilities, typically employed by organizations to enhance security.
- Motivation: Protecting systems, networks, and data from unauthorized access.
- Description: Hackers who fall between black hat and white hat categories, sometimes exploiting systems without permission but with the intent to notify the owner and help fix the vulnerabilities.
- Motivation: Mixed, ranging from curiosity to a desire for recognition.
- Description: Activists who use hacking techniques to advance their social, political, or environmental causes.
- Motivation: Promoting a specific agenda, exposing perceived injustices, or raising awareness.
- Description: Individuals who use pre-written scripts or tools without fully understanding the underlying hacking techniques.
- Motivation: Often seeking to gain notoriety without deep technical knowledge.
- Description: Hackers employed or supported by governments for cyber espionage, intelligence gathering, or strategic disruption.
- Motivation: National security, political influence, economic advantage.
- Description: Individuals or groups engaged in cybercrime activities for financial gain, including identity theft, credit card fraud, and ransomware attacks.
- Motivation: Monetary profit.
- Description: Individuals who specialize in circumventing software protections (e.g., breaking software licenses or copy protection mechanisms).
- Motivation: Bypassing security measures for unauthorized access.
- Description: Hackers who manipulate human psychology to trick individuals into revealing sensitive information.
- Motivation: Gathering information, bypassing security measures through human interaction.
- Description: Ethical hackers who search for and report security vulnerabilities in software or systems, often participating in bug bounty programs.
- Motivation: Earning rewards or recognition for responsible disclosure.
The diverse motivations and activities of hackers highlight the complexity of the cybersecurity landscape. Understanding these categories helps organizations and individuals develop more targeted and effective cybersecurity strategies.
- Description: Deceptive attempts to trick individuals into revealing sensitive information, such as passwords or financial details.
- Example: Email phishing, where attackers send fraudulent emails posing as legitimate entities.
- Description: Malicious software designed to harm or exploit systems or users.
- Types:
- Viruses: Self-replicating programs that attach to other files.
- Worms: Independent programs that can spread across networks.
- Trojans: Disguised as legitimate software, but performs malicious actions.
- Ransomware: Encrypts files and demands a ransom for decryption keys.
- Description: Attackers intercept and potentially alter communication between two parties without their knowledge.
- Example: Eavesdropping on unsecured Wi-Fi networks.
- Description: Overloading a system, network, or service to disrupt its availability.
- DoS Example: Flooding a website with traffic to make it unavailable.
- DDoS Example: Coordinating multiple systems to overwhelm a target with traffic.
- Description: Exploiting vulnerabilities in database systems by injecting malicious SQL code.
- Example: Entering manipulated data into a web form to access or manipulate a database.
- Description: Injecting malicious scripts into web pages viewed by other users.
- Example: Attacker injects scripts into a forum post that, when viewed, steal user data.
- Description: Manipulating individuals to divulge confidential information through psychological manipulation.
- Example: Pretending to be a trustworthy entity to trick employees into revealing sensitive information.
- Description: Attacks that exploit vulnerabilities unknown to the software vendor.
- Example: Exploiting a recently discovered software vulnerability before a patch is released.
- Description: Malicious software is downloaded and installed on a user's device without their knowledge.
- Example: Exploiting vulnerabilities in a web browser to download malware when a user visits a compromised website.
- Description: Targeting vulnerabilities in connected devices to gain unauthorized access or disrupt functionality.
- Example: Exploiting security flaws in smart home devices.
Being aware of these common types of cyber attacks is essential for individuals and organizations to implement effective cybersecurity measures and protect against potential threats. Regular security awareness training and staying updated on emerging threats are key elements of a robust cybersecurity strategy.
https://roadmap.sh/cyber-security
https://tinyurl.com/53hwbu78