Skip to content

Latest commit

 

History

History
93 lines (93 loc) · 2.77 KB

TCM PEH Index.md

File metadata and controls

93 lines (93 loc) · 2.77 KB
  1. [[Introduction to Networking]]
    1. [[IP Addresses]]
    2. [[MAC Addresses]]
    3. [[TCP, UDP and the Three-Way Handshake]]
    4. [[Common Ports and Protocols]]
    5. [[OSI Model]]
    6. [[Subnetting]]
  2. [[Introduction to Linux]]
    1. [[Pretty much... learn to use Linux]]
    2. [[Networking Commands in Linux]]
    3. [[Starting and Stopping services in Linux]]
    4. [[How to make a IP sweeper using bash]]
  3. [[Introduction to Python]]
    1. [[Basics of Python]]
    2. [[Making a Port Scanner out of Python]]
    3. [[Object Oriented Programming in Python]]
  4. [[The 5 stages of Ethical Hacking]]
    1. [[Reconnaissance]]
      1. [[Discovering Email Addresses]]
      2. [[Passive Recon]]
      3. [[Gathering Breached Creds]]
      4. [[Hunting Subdomains]]
      5. [[Identifying Website Technologies]]
      6. [[Information Gathering with Burp Suite]]
      7. [[Google Fu and Utilizing Social Media]]
    2. [[Scanning]]
      1. [[Scanning with NMAP]]
      2. [[Enumerating HTTP and HTTPS]]
      3. [[Enumerating SMB]]
      4. [[Enumerating SSH]]
      5. [[Researching Potential Vulnerabilities]]
      6. [[Vulnerability Scanning with Nessus]]
    3. [[Gaining Access]]
      1. [[Reverse Shells vs Bind Shells]]
      2. [[Staged vs Non-Staged Payloads]]
      3. [[Gaining Root with Metasploit]]
      4. [[Manual Exploitation]]
      5. [[Brute Force Attacks]]
      6. [[Credential Stuffing and Password Spraying]]
    4. [[Post Exploitation]]
      1. [[File Transfer]]
      2. [[Maintaining Access]]
      3. [[Pivoting]]
      4. [[Cleaning Up]]
  5. [[Kioptrix plus Mid-Course Capstone]]
    1. [[Kioptrix]]
    2. [[Blue]]
    3. [[Academy]]
    4. [[Dev]]
    5. [[Butler]]
    6. [[Blackpearl]]
  6. [[Active Directory]]
    1. [[Active Directory Overview]]
    2. [[Attacking Active Directory]]
      1. [[Initial Attack Vectors]]
        1. [[LLMNR Poisoning]]
        2. [[Cracking Hashes using Hashcat]]
        3. [[SMB Relay Attacks]]
        4. [[Gaining Shell Access]]
        5. [[IPv6 Attacks]]
        6. [[Passback Attacks]]
        7. [[Initial Internal Attack Strategy]]
      2. [[Post Compromise Enumeration]]
        1. [[Domain Enumeration with ldapdomaindump]]
        2. [[Domain Enumeration with Bloodhound]]
        3. [[Domain Enumeration with Plumhound]]
        4. [[Domain Enumeration with PingCastle]]
      3. [[Post Compromise Attacks]]
        1. [[Pass Attacks]]
        2. [[Kerberoasting]]
        3. [[Token Impersonation Attack]]
        4. [[LNK File Attack]]
        5. [[GPP or cPassword Attacks]]
        6. [[Mimikatz]]
        7. [[Post Domain Compromise Attack Strategy]]
    3. [[Additional Active Directory Attacks]]
      1. [[Abusing ZeroLogon]]
      2. [[PrintNightmare]]
    4. [[Active Directory Case Studies]]
      1. [[Case 1]]
      2. [[Case 2]]
      3. [[Case 3]]
  7. [[Web App Exploitation]]
    1. [[SQL Injection]]
    2. [[XSS]]
    3. [[Command Injection]]
    4. [[Insecure File Upload]]
    5. [[Attacking Authentication]]
    6. [[XXE]]
    7. [[IDOR]]
  8. [[Wireless Penetration Testing]]
  9. [[Legal Documents and Report Writing]]
  10. [[Career Advice]]