You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: docs/cybersecurity/ethical-hacking-basics.mdx
+49-83Lines changed: 49 additions & 83 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -8,33 +8,27 @@ Ethical hacking is the practice of legally and responsibly probing systems to fi
8
8
9
9
This tutorial introduces the ethical hacker mindset, the typical testing workflow, common tools, how to build a safe lab, and beginner-friendly exercises — all with a strong focus on legality and responsibility.
10
10
11
-
---
12
-
13
11
## Who is an Ethical Hacker?
14
12
15
13
An **ethical hacker** (also called a penetration tester or security researcher) is someone who uses hacking techniques with permission to:
16
-
- Discover vulnerabilities in systems, applications, or networks
17
-
- Demonstrate the impact of those vulnerabilities safely
18
-
- Provide practical remediation and recommendations
14
+
* Discover vulnerabilities in systems, applications, or networks
15
+
* Demonstrate the impact of those vulnerabilities safely
16
+
* Provide practical remediation and recommendations
19
17
20
18
Ethical hackers wear many hats: detective, developer, systems engineer, and — importantly — communicator. Delivering a clear, prioritized report is as vital as finding the issue.
21
19
22
-
---
23
-
24
-
## ⚖️ Ethics & Legal Ground Rules (Read this first)
20
+
## Ethics & Legal Ground Rules (Read this first)
25
21
26
22
Before you touch any tool or target, these are non-negotiable:
27
23
28
-
-**Only test systems you own or have explicit written permission to test.**
29
-
-**Don’t exploit bugs in production systems without authorization.** A vulnerability proof-of-concept on a live customer system can cause outages and legal trouble.
30
-
-**Follow responsible disclosure policies**: report findings to the owner, give them time to fix, and coordinate public disclosure if applicable.
31
-
-**Keep data safe**: never exfiltrate or publish sensitive data encountered during testing.
24
+
***Only test systems you own or have explicit written permission to test.**
25
+
***Don’t exploit bugs in production systems without authorization.** A vulnerability proof-of-concept on a live customer system can cause outages and legal trouble.
26
+
***Follow responsible disclosure policies**: report findings to the owner, give them time to fix, and coordinate public disclosure if applicable.
27
+
***Keep data safe**: never exfiltrate or publish sensitive data encountered during testing.
32
28
33
29
If you want real-world experience, use purpose-built labs (see the Lab Setup section below) or join bug bounty programs that explicitly authorize testing.
34
30
35
-
---
36
-
37
-
## 🧭 Pentest Methodology — the typical lifecycle
31
+
## Pentest Methodology — the typical lifecycle
38
32
39
33
Ethical hacking follows a repeatable lifecycle. Learn this like a recipe — you’ll reuse it for web apps, networks, and cloud environments.
40
34
@@ -62,52 +56,39 @@ Ethical hacking follows a repeatable lifecycle. Learn this like a recipe — you
62
56
8.**Retest**
63
57
Confirm fixes are effective.
64
58
65
-
---
66
-
67
-
## 🧰 Common Tools (what ethical hackers use)
59
+
## Common Tools (what ethical hackers use)
68
60
69
61
Below are the everyday tools you’ll learn to use. Use them only in authorized environments.
70
62
71
-
-**Nmap** — port scanning & service discovery (first step in enumeration).
63
+
***Nmap** — port scanning & service discovery (first step in enumeration).
72
64
Example (for a lab machine): `nmap -sV -p- 192.168.56.101`
73
-
74
-
-**Wireshark** — packet capture and protocol analysis (learn how protocols look on the wire).
75
-
76
-
-**Burp Suite** — web application proxy for inspecting and manipulating HTTP(S) traffic.
77
-
78
-
-**Metasploit Framework** — exploitation framework and payload testing (use in lab only).
* DVWA (Damn Vulnerable Web App) for SQL/XSS practice
87
+
* Custom vulnerable containers or intentionally misconfigured VMs
105
88
106
89
Keep your lab isolated from your home/office network (use host-only or internal network modes), so your testing can’t accidentally touch other devices.
Would you like me to convert any of the hands-on exercises into step-by-step lab guides (with safe, lab-only commands and screenshots) you can drop directly into the `projects/` folder?
148
+
* Get permission in writing before testing any system you don’t own.
149
+
* Use controlled labs for learning.
150
+
* Respect data privacy and follow responsible disclosure processes.
0 commit comments