Skip to content

P0GL0L/EthicalHacking_1

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

3 Commits
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

Certified Ethical Hacking I

Complete Beginner to Entry-Level Penetration Tester

11 Stages 300+ Hours Beginner Level License

A comprehensive, hands-on learning path from absolute zero to job-ready ethical hacker.


🎯 What Is This Course?

Certified Ethical Hacking I is a complete curriculum designed to take someone with no prior security experience through the entire penetration testing methodology. By the end, you'll have the skills to perform professional security assessments and pursue industry certifications.

This course emphasizes:

  • Hands-on practice over theory memorization
  • Ethical foundations before technical skills
  • Professional methodology from day one
  • Real-world applicability in every lesson

πŸ›‘οΈ Course Philosophy

"You cannot effectively attack networks you don't understand."

This curriculum builds knowledge layer by layer:

  1. Legal and ethical foundations first β€” Understand the rules before you play
  2. Networking fundamentals β€” Know how data travels before intercepting it
  3. Reconnaissance β€” Find targets before attacking them
  4. Scanning and enumeration β€” Understand systems before exploiting them
  5. Exploitation β€” Apply knowledge systematically
  6. Post-exploitation β€” Demonstrate real impact
  7. Professional practice β€” Report findings that drive change

πŸ“Š Course Statistics

Metric Value
Total Stages 11 (including overview)
Estimated Hours 300-400
Hands-on Exercises 50+
Assessment Types Written + Practical
Final Project Complete Penetration Test + Report

πŸ“š Curriculum Stages

Phase 1: Foundation

Stage Title Description Hours
00 Course Overview & Foundations Lab setup, methodology intro, legal framework 15-20
01 Ethical Hacking Fundamentals CFAA, authorization, ROE, ethics, first engagement 25-35
02 Networking for Pen Testers OSI/TCP-IP, protocols, Wireshark, services 30-40

Phase 2: Discovery

Stage Title Description Hours
03 Reconnaissance OSINT, Google dorking, DNS, subdomains, email harvesting 35-45
04 Scanning & Enumeration Nmap mastery, NSE, service enumeration 40-50
05 Vulnerability Analysis CVE/CVSS, scanners, validation, prioritization 25-35

Phase 3: Exploitation

Stage Title Description Hours
06 System Hacking Password attacks, hash cracking, privilege escalation 35-40
07 Web Application Security OWASP Top 10, Burp Suite, SQLi, XSS 40-50
08 Exploitation Fundamentals Metasploit, payloads, shells, Meterpreter 35-45

Phase 4: Professional

Stage Title Description Hours
09 Post-Exploitation Persistence, credentials, lateral movement, pivoting 25-35
10 Professional Practice Reporting, communication, career prep, capstone 30-40

πŸ† Certification Alignment

This curriculum prepares you for major industry certifications:

Certification Coverage Notes
CompTIA PenTest+ ~85% Primary alignment target
eLearnSecurity eJPT ~90% Excellent first certification
EC-Council CEH ~80% Theoretical + practical
Offensive Security OSCP ~60% Strong foundation for future study

⚠️ Certification objectives change. Always verify current requirements at official vendor websites.


πŸ› οΈ Tools You'll Master

Reconnaissance

theHarvester Β· Maltego Β· Recon-ng Β· Shodan Β· Amass Β· Sublist3r Β· dnsrecon

Scanning & Enumeration

Nmap Β· Masscan Β· Nikto Β· Gobuster Β· enum4linux Β· smbclient Β· snmpwalk

Vulnerability Analysis

OpenVAS Β· Nessus Β· searchsploit Β· Nmap NSE scripts

Exploitation

Metasploit Β· Msfvenom Β· Burp Suite Β· SQLMap Β· Hydra Β· Netcat

Password Attacks

John the Ripper Β· Hashcat Β· CeWL Β· Crunch

Post-Exploitation

Meterpreter Β· LinPEAS Β· WinPEAS Β· Mimikatz Β· BloodHound


πŸ’» Lab Environment

This course uses an isolated virtual lab for safe, legal practice:

Required Setup

  • Host Machine: 16GB+ RAM, 100GB+ storage, virtualization support
  • Hypervisor: VirtualBox (free) or VMware
  • Attack Machine: Kali Linux (latest)
  • Target Machine: Metasploitable 2

Network Configuration

β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚                 ISOLATED LAB NETWORK                β”‚
β”‚                  (Host-Only Network)                β”‚
β”œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€
β”‚                                                     β”‚
β”‚   β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”         β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”  β”‚
β”‚   β”‚  Kali Linux │◄───────►│   Metasploitable 2  β”‚  β”‚
β”‚   β”‚   (Attack)  β”‚         β”‚      (Target)       β”‚  β”‚
β”‚   β”‚ 192.168.56.Xβ”‚         β”‚   192.168.56.101    β”‚  β”‚
β”‚   β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜         β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜  β”‚
β”‚                                                     β”‚
β”‚          β›” NO INTERNET CONNECTION β›”              β”‚
β”‚                                                     β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

πŸš€ Quick Start

# Clone the repository
git clone https://github.com/YOUR-USERNAME/certified-ethical-hacking-1.git

# Navigate to the course
cd certified-ethical-hacking-1

# Start with Stage 00
cat course_material/Stage_00_Course_Overview_and_Foundations.md

# Set up your lab environment following the instructions
# Then proceed through each stage sequentially

πŸ“‹ Prerequisites

Required

  • Computer: Capable of running 2 virtual machines simultaneously
  • Time: 10-15 hours per week recommended
  • Mindset: Patience, curiosity, and ethical commitment

Not Required

  • Prior security experience
  • Programming knowledge (helpful but not required)
  • Networking certifications
  • Previous Linux experience

This course starts from absolute zero.


βš–οΈ Legal & Ethical Notice

⚠️  IMPORTANT: READ BEFORE PROCEEDING  ⚠️

This course teaches offensive security techniques that can cause
real damage if misused. You MUST agree to the following:

1. Only test systems you OWN or have WRITTEN PERMISSION to test
2. Never use these skills for unauthorized access
3. Understand that unauthorized hacking is a CRIMINAL OFFENSE
4. Report vulnerabilities responsibly if discovered
5. Maintain professional ethics at all times

The authors are not responsible for misuse of this material.
By using this course, you accept full responsibility for your actions.

πŸ“ Repository Structure

certified-ethical-hacking-1/
β”œβ”€β”€ README.md                                    # This file
β”œβ”€β”€ CURRICULUM_INDEX.md                          # Complete curriculum roadmap
β”œβ”€β”€ docs/
β”‚   └── index.html                              # Web landing page
β”‚
└── course_material/
    β”œβ”€β”€ Stage_00_Course_Overview_and_Foundations.md
    β”œβ”€β”€ Stage_01_Ethical_Hacking_Fundamentals.md
    β”œβ”€β”€ Stage_02_Networking_Fundamentals.md
    β”œβ”€β”€ Stage_03_Reconnaissance_Information_Gathering.md
    β”œβ”€β”€ Stage_04_Scanning_Enumeration.md
    β”œβ”€β”€ Stage_05_Vulnerability_Analysis.md
    β”œβ”€β”€ Stage_06_System_Hacking.md
    β”œβ”€β”€ Stage_07_Web_Application_Security.md
    β”œβ”€β”€ Stage_08_Exploitation_Fundamentals.md
    β”œβ”€β”€ Stage_09_Post_Exploitation.md
    └── Stage_10_Professional_Practice.md

πŸŽ“ Learning Approach

Each Stage Includes:

  • Clear objectives β€” Know what you'll learn
  • Conceptual explanations β€” Understand the "why"
  • Hands-on exercises β€” Build practical skills
  • ASCII diagrams β€” Visualize concepts
  • Cheat sheets β€” Quick reference guides
  • Written assessments β€” Test understanding
  • Practical assessments β€” Prove capability
  • Completion checklists β€” Track progress

Recommended Workflow:

  1. Read the conceptual material thoroughly
  2. Type all commands (don't copy-paste)
  3. Document as you go
  4. Complete all exercises before advancing
  5. Review notes at session end
  6. Commit your work regularly

🀝 Contributing

Contributions are welcome! Please:

  1. Fork the repository
  2. Create a feature branch
  3. Submit a pull request with clear description

Focus areas for contribution:

  • Typo and error corrections
  • Additional exercises
  • Tool updates
  • Clarity improvements

πŸ“„ License

This work is licensed under Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International (CC BY-NC-SA 4.0).

You are free to:

  • Share β€” Copy and redistribute in any medium or format
  • Adapt β€” Remix, transform, and build upon the material

Under the following terms:

  • Attribution β€” Give appropriate credit
  • NonCommercial β€” Not for commercial purposes
  • ShareAlike β€” Distribute under the same license

πŸ™ Acknowledgments

  • The cybersecurity community for shared knowledge
  • Open-source tool developers
  • Offensive Security, EC-Council, CompTIA for certification frameworks
  • OWASP for web security standards
  • PTES for penetration testing methodology

Learn Ethically β€’ Practice Safely β€’ Protect Systems

Remember: With great power comes great responsibility.

About

An introduction to college level learning - Ethical Hacking I

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Contributors 2

  •  
  •