Courses / HDNA Ethical Hacking Course

Course Summary

Last Edit: 20-05-2024

This course is designed for individuals aiming to specialize in advanced penetration testing and Capture The Flag (CTF) challenges. It provides a comprehensive, technical, and hands-on approach to ethical hacking, equipping participants with practical skills to identify, exploit, and mitigate complex security vulnerabilities in various environments.

This is an ongoing work. The program may hange and evolve.

All modules are being written at this moment, as well as the Labs that will go along those.

We hope you'll enjoy this as much as we enjoyed doing it.

Modules to come soon in our Hacking Courses section:

  1. Legal & Compliance

    • Legal frameworks and compliance considerations in ethical hacking.
    • Crafting detailed Rules of Engagement (RoE) and scoping documents.

  2. Network Protocols and Security

    • Deep dive into TCP/IP stack and its protocols
    • Common vulnerabilities and weaknesses of each of the 4 layers

  3. Information Gathering and Reconnaissance Techniques

    • Subdomain discovery with tools like Sublist3r and Amass.
    • Files and Directories discovery with Gobuster and dirsearch.
    • DNS enumeration (dig, host, dnsrecon & fierce).

  4. Network Scanning and Enumeration

    • Importance of Network Scanning and Enumeration
    • Tools and Techniques
    • Advanced network mapping using Nmap and Masscan

  5. Vulnerability Assessment and Exploitation

    • Manual and automated vulnerability assessment (Nessus, OpenVAS).
    • Writing and modifying exploits (e.g., Exploit-DB, Zero-Day).
    • Crafting custom payloads with msfvenom and Veil-Evasion.

  6. Web Application Penetration Testing

    • Advanced web vulnerabilities: Server-Side Request Forgery (SSRF), XML External Entity (XXE), deserialization attacks.
    • Breaking web authentication and session management (JWT attacks).
    • Business logic flaws and exploiting complex application logic.

  7. Exploitation Frameworks and Techniques

    • Mastering Metasploit for exploitation and post-exploitation.
    • Advanced payload delivery mechanisms (HTA, macro-based payloads).
    • Writing and integrating custom Metasploit modules.

  8. Post-Exploitation and Lateral Movement

    • Privilege escalation techniques for Windows and Linux environments.
    • Pivoting and tunneling within compromised networks.
    • Extracting sensitive data and clearing tracks.

  9. Active Directory Penetration Testing

    • Attacking Kerberos (Pass-the-Ticket, Silver/Golden Ticket).
    • AD enumeration using BloodHound and PowerView.
    • Exploiting Group Policy Preferences and service accounts.

  10. Wireless Network Security

    • Breaking WPA3 and older protocols with advanced attacks.
    • Rogue access points and Evil Twin attacks.
    • Bluetooth and RFID security assessment.

  11. Social Engineering Techniques

    • Crafting phishing campaigns with Gophish and SET.
    • Pretexting and vishing techniques for internal engagements.
    • Physical security assessments (tailgating, lockpicking).

  12. Red Team Operations

    • Planning and executing realistic adversarial simulations.
    • Bypassing Endpoint Detection and Response (EDR) solutions.
    • Coordinating blue and red teams for purple teaming exercises.

  13. Capture The Flag (CTF) Preparation and Strategy

    • Practical walkthroughs of common CTF challenges (Web, Crypto, Reversing).
    • Exploit writing, binary exploitation (buffer overflow, ROP).
    • Steganography and cryptography challenges.

  14. Reporting and Communication

    • Writing comprehensive and impactful penetration test reports.
    • Crafting executive summaries and technical remediation guides.
    • Presenting findings to technical and non-technical stakeholders.

Practical Labs and Exercises:

  • Our Hacking Labs will allow you to practice in a safe and legal environment
  • By participating in our Labs, you'll automatically join thousands of hackers competing against each other to be on top of our Rankings!
  • Being in the top of our Rankings will show your next employers or clients your engagement in the community and your practical skills.

Assessment and Certification:

  • Certification: Being sucessful in both our Courses and Labs will make you earn our Certification credentials soon - currently in development.

Prerequisites:

  • Understanding of networking, operating systems, and programming/scripting languages.
  • Basic ethical hacking knowledge or previous experience in penetration testing.

Target Audience:

  • Aspiring or practicing penetration testers seeking advanced skills.
  • Security professionals specializing in Red Team operations.
  • CTF enthusiasts aiming to improve their competitive performance.

This comprehensive, technically focused course prepares you to excel in penetration testing and adversarial cybersecurity roles, delivering tangible value to organizations through cutting-edge security expertise.

See you soon in our hacking labs and on top of the hackers rankings!


Question Answer the question below to validate the course and earn easy points:

Whats does CTF mean?