Langsung ke konten utama

MATERI TRAINING ONLINE BELAJAR H4CK!NG

 I found this article in XCode forum when I googling how to learn to hack. 

this theory is step to step fundamental to learn hack. 

I saved this on my blog so that one day I can look at it and learn about it again.


Materi


Sesi 1
- Network Fundamental
- Dasar IP Address, Mac Address, pengenalan 7 layer osi, etc
- FTP, SSH, Telnet, DNS, DHCP, Web Server, MySQL Server, VNC, RDP
- Routing (NAT) & Port Forwarding
- Dasar Kriptopgrafi
- Mengenal encode / decode (base64)
- Mengenal salah satu enkripsi & dekripsinya pada kriptografi simetris
- Mengenal enkripsi & dekripsinya pada kriptografi asimetris (public key & private key)
- Mengenal fungsi hash
- Dasar firewall
- TOR Windows
- Command prompt
- Managemen user (Command prompt)

Sesi 2
- Mengenal Linux
- Shell bash (Perintah-perintah di linux)
- Repository
- Setting ip address di linux
- Managemen user dan group di linux
- SSH
- Apache Server
- Firewall UFW
- IDS (Intrusion detection system) dengan Snort

Sesi 3
- Ethical Hacking
- Scanning jaringan
- Scanning IP, port, service, OS yang digunakan, dll
- Dasar Hacking (Step by step)
- Hacking suatu Web Server dengan searchsploit / exploit-db (Step by step)
- Shell (eksploitasi di shell seperti copy data)
- Hacking suatu Web Server yang terinstall di Windows 7 (Step by step)
- Hacking suatu FTP Server yang terinstall di Windows 10 (Step by step)
- Hacking suatu router dengan routersploit
- Hacking suatu FTP Server dengan metasploit framework (Step by step)
- Perintah-perintah metasploit dasar dan contoh encode pada payload saat eksploitasi
- Backdoor pada target Windows (Tiap target masuk windows, attacker langsung mendapatkan akses)
- Scanning bug dengan Nessus dan contoh eksploitasinya dengan metasploit
- Hacking pada SMB Windows XP SP3 ber-firewall (Bypass firewall pada target Windows) (Step by step) untuk mendapatkan akses shell
- Perintah-perintah meterpreter dasar
- Hacking pada service SMB Windows Vista / Windows Server 2008 untuk mendapatkan akses shell
- Hacking pada service SMB Windows 7 Full Version / Windows 7 SP1 untuk mendapatkan akses shell

Sesi 4
- Hacking pada service SMB Windows 8.1 / 10 yang mengijinkan share folder tanpa password untuk mendapatkan akses shell (Bypass Windows Defender)
- Hacking pada service Samba Linux Ubuntu Server untuk mendapatkan akses shell
- Teknik untuk meminimalisir serangan ke server
- Teknik melakukan banned otomatis pada ip target yang melakukan scanning menggunakan NMAP dengan option seperti misal -sV dan -A
- Buffer Overflow
- Fuzzer Development (Membuat fuzzer sendiri dengan Python)
- EIP & SEH Handler
- Pattern create & pattern offset
- Cek proteksi SafeSEH & ASLR dan menghindarinya
- Uji coba perbedaan module yang terproteksi dan yang tidak terproteksi
- JMP ESP
- SEH & SafeSEH
- POP POP RETN (Bypass SEH)
- Mengenal Bad Character
- Eksploitasi

Sesi 5
- Denial of Service - Web Server (intranet & internet). Contoh pada apache server, web dari OS mikrotik x86 dan access point tp-link
- Denial of Service SMBv1 - (SMB Windows XP, SMB Windows Server 2003) (Blue Screen)
- Denial of Service SMBv2 - (SMB Windows Vista, SMB Windows Server 2008) (Blue Screen)
- Denial of Service RDP (RDP Windows 7) (Blue Screen)
- Denial of Service SMB Windows 8.1 / 10 dengan sharing folder tanpa password (Blue Screen)
- DHCP Flooding
- Netcut
- ARP Spoofing
- Wireshark
- Sniffing password dengan SSLStrip
- Eksploitasi heartbleed untuk membaca memory dari server yang diproteksi oleh OpenSSL (Bisa mengambil password pengguna pada web dan sebagainya)
Pengamanan
- Mengamankan Web Server dari serangan DoS tertentu (Pengujian sebelum diamankan pada serangan sebelumnya dan setelah diamankan) (Linux)

Sesi 6
- DNS Spoofing (windows / linux)
- Membuat fake login sendiri
- Client side Attack ~ Browser IE atau firefox
- Eksploitasi celah remote pada Microsoft Word
- Msfvenom untuk backdoor Windows (Backdoor diinject kan ke file exe lain)
- Privilege escalation pada Windows Server 2008 / Windows 8.1 / Windows 10
- John the ripper pada Windows / linux
- Brute force attack
- Membangun wordlist dengan berbagai kriteria sendiri secara cepat (generate)
Pengamanan
- Teknik melakukan banned pada ip attacker secara otomatis yang melakukan serangan brute force pada SSH

Komentar

Postingan populer dari blog ini

HOW TO FIX : ERROR:gpu_init.cc(426) Passthrough is not supported, GL is disabled in VS Code Python Selenium ChromeDriver Pytest

HOW TO FIX : ERROR:gpu_init.cc(426) Passthrough is not supported, GL is disabled in VS Code Python Selenium ChromeDriver Pytest have you ever experienced an error like the one below when using pytest, python selenium chromedriver? [14184:2436:0319/060520.198:ERROR:gpu_init.cc(440)] Passthrough is not supported, GL is disabled, ANGLE is [7108:12512:0319/060620.351:ERROR:device_event_log_impl.cc(214)] [06:06:20.350] USB: usb_device_handle_win.cc:1049 Failed to read descriptor from node connection: A device attached to the system is not functioning. (0x1F) [7108:12512:0319/060620.356:ERROR:device_event_log_impl.cc(214)] [06:06:20.356] USB: usb_device_handle_win.cc:1049 Failed to read descriptor from node connection: A device attached to the system is not functioning. (0x1F) [7108:12512:0319/060620.357:ERROR:device_event_log_impl.cc(214)] [06:06:20.357] USB: usb_device_handle_win.cc:1049 Failed to read descriptor from node connection: A device attached to the system is not functioning....

0.0.0.0 Python Essentials - About the Curriculum

About the course curriculum PCAP: Programming Essentials in Python  (short form:  Python Essentials ) is a two-course series that covers all the basics of programming in Python, as well as general computer programming concepts and techniques, and the object-oriented approach. The Python Essentials course series is divided into two parts: Python Essentials 1 (PE1): BASICS , consisting of four modules; Python Essentials 2 (PE2): INTERMEDIATE , consisting of four modules. Each student has access to  hands-on practice materials ,  labs ,  quizzes , and  tests  to learn how to utilize the skills and knowledge gained on the course and interact with some  real-life programming tasks and situations . Students who complete the course will be able to accomplish coding tasks related to the basics of programming in the Python language, and to understand the fundamental notions and techniques used in object-oriented programming. Furthermore, they will be ready...

Python Essentials 1 - Module 1

  Python Essentials 1: Module 1 Introduction to Python and computer programming In this module, you will learn about: the fundamentals of computer programming, i.e., how the computer works, how the program is executed, how the programming language is defined and constructed; the difference between compilation and interpretation what Python is, how it is positioned among other programming languages, and what distinguishes the different versions of Python. How does a computer program work? This course aims to show you what the Python language is and what it is used for. Let's start from the absolute basics. A program makes a computer usable. Without a program, a computer, even the most powerful one, is nothing more than an object. Similarly, without a player, a piano is nothing more than a wooden box. Computers are able to perform very complex tasks, but this ability is not innate. A computer's nature is quite different. It can execute only extremely simple operations. For exampl...