Skip to content

Commit 1571a07

Browse files
committed
Fix error
1 parent 8509abe commit 1571a07

File tree

2 files changed

+50
-84
lines changed

2 files changed

+50
-84
lines changed

docs/cybersecurity/ethical-hacking-basics.mdx

Lines changed: 49 additions & 83 deletions
Original file line numberDiff line numberDiff line change
@@ -8,33 +8,27 @@ Ethical hacking is the practice of legally and responsibly probing systems to fi
88

99
This tutorial introduces the ethical hacker mindset, the typical testing workflow, common tools, how to build a safe lab, and beginner-friendly exercises — all with a strong focus on legality and responsibility.
1010

11-
---
12-
1311
## Who is an Ethical Hacker?
1412

1513
An **ethical hacker** (also called a penetration tester or security researcher) is someone who uses hacking techniques with permission to:
16-
- Discover vulnerabilities in systems, applications, or networks
17-
- Demonstrate the impact of those vulnerabilities safely
18-
- Provide practical remediation and recommendations
14+
* Discover vulnerabilities in systems, applications, or networks
15+
* Demonstrate the impact of those vulnerabilities safely
16+
* Provide practical remediation and recommendations
1917

2018
Ethical hackers wear many hats: detective, developer, systems engineer, and — importantly — communicator. Delivering a clear, prioritized report is as vital as finding the issue.
2119

22-
---
23-
24-
## ⚖️ Ethics & Legal Ground Rules (Read this first)
20+
## Ethics & Legal Ground Rules (Read this first)
2521

2622
Before you touch any tool or target, these are non-negotiable:
2723

28-
- **Only test systems you own or have explicit written permission to test.**
29-
- **Don’t exploit bugs in production systems without authorization.** A vulnerability proof-of-concept on a live customer system can cause outages and legal trouble.
30-
- **Follow responsible disclosure policies**: report findings to the owner, give them time to fix, and coordinate public disclosure if applicable.
31-
- **Keep data safe**: never exfiltrate or publish sensitive data encountered during testing.
24+
* **Only test systems you own or have explicit written permission to test.**
25+
* **Don’t exploit bugs in production systems without authorization.** A vulnerability proof-of-concept on a live customer system can cause outages and legal trouble.
26+
* **Follow responsible disclosure policies**: report findings to the owner, give them time to fix, and coordinate public disclosure if applicable.
27+
* **Keep data safe**: never exfiltrate or publish sensitive data encountered during testing.
3228

3329
If you want real-world experience, use purpose-built labs (see the Lab Setup section below) or join bug bounty programs that explicitly authorize testing.
3430

35-
---
36-
37-
## 🧭 Pentest Methodology — the typical lifecycle
31+
## Pentest Methodology — the typical lifecycle
3832

3933
Ethical hacking follows a repeatable lifecycle. Learn this like a recipe — you’ll reuse it for web apps, networks, and cloud environments.
4034

@@ -62,52 +56,39 @@ Ethical hacking follows a repeatable lifecycle. Learn this like a recipe — you
6256
8. **Retest**
6357
Confirm fixes are effective.
6458

65-
---
66-
67-
## 🧰 Common Tools (what ethical hackers use)
59+
## Common Tools (what ethical hackers use)
6860

6961
Below are the everyday tools you’ll learn to use. Use them only in authorized environments.
7062

71-
- **Nmap** — port scanning & service discovery (first step in enumeration).
63+
* **Nmap** — port scanning & service discovery (first step in enumeration).
7264
Example (for a lab machine): `nmap -sV -p- 192.168.56.101`
73-
74-
- **Wireshark** — packet capture and protocol analysis (learn how protocols look on the wire).
75-
76-
- **Burp Suite** — web application proxy for inspecting and manipulating HTTP(S) traffic.
77-
78-
- **Metasploit Framework** — exploitation framework and payload testing (use in lab only).
79-
80-
- **Nikto / OpenVAS / Nessus** — vulnerability scanning (identify potential issues; validate manually).
81-
82-
- **sqlmap** — automated SQL injection testing (lab-only; focus on learning detection & mitigation).
83-
84-
- **John the Ripper / Hashcat** — password-cracking tools for assessing password strength on hashes you own.
85-
86-
- **OWASP ZAP** — open-source web application scanner & proxy (great beginner tool).
65+
* **Wireshark** — packet capture and protocol analysis (learn how protocols look on the wire).
66+
* **Burp Suite** — web application proxy for inspecting and manipulating HTTP(S) traffic.
67+
* **Metasploit Framework** — exploitation framework and payload testing (use in lab only).
68+
* **Nikto / OpenVAS / Nessus** — vulnerability scanning (identify potential issues; validate manually).
69+
* **sqlmap** — automated SQL injection testing (lab-only; focus on learning detection & mitigation).
70+
* **John the Ripper / Hashcat** — password-cracking tools for assessing password strength on hashes you own.
71+
* **OWASP ZAP** — open-source web application scanner & proxy (great beginner tool).
8772

8873
This is not an exhaustive list — as you learn you’ll choose tools that fit the target and your workflow.
8974

90-
---
91-
92-
## 🧪 Lab Setup — a safe place to practice
75+
## Lab Setup — a safe place to practice
9376

9477
Never test on production. Build a sandbox using local virtual machines or cloud VMs you own.
9578

9679
Minimal lab components:
97-
- **Host machine**: your laptop/desktop. Use snapshots so you can revert.
98-
- **Virtualization**: VirtualBox or VMware Workstation Player.
99-
- **Attacker machine**: Kali Linux or any distro with pentest tools.
100-
- **Victim machines/apps** (intentionally vulnerable):
101-
- Metasploitable (legacy but instructive)
102-
- OWASP Juice Shop (modern, web-app focused)
103-
- DVWA (Damn Vulnerable Web App) for SQL/XSS practice
104-
- Custom vulnerable containers or intentionally misconfigured VMs
80+
* **Host machine**: your laptop/desktop. Use snapshots so you can revert.
81+
* **Virtualization**: VirtualBox or VMware Workstation Player.
82+
* **Attacker machine**: Kali Linux or any distro with pentest tools.
83+
* **Victim machines/apps** (intentionally vulnerable):
84+
* Metasploitable (legacy but instructive)
85+
* OWASP Juice Shop (modern, web-app focused)
86+
* DVWA (Damn Vulnerable Web App) for SQL/XSS practice
87+
* Custom vulnerable containers or intentionally misconfigured VMs
10588

10689
Keep your lab isolated from your home/office network (use host-only or internal network modes), so your testing can’t accidentally touch other devices.
10790

108-
---
109-
110-
## ✅ Practical, safe exercises (beginner → intermediate)
91+
## Practical, safe exercises (beginner → intermediate)
11192

11293
Each exercise should be done in your lab and accompanied by notes you’ll later use in a report.
11394

@@ -130,56 +111,41 @@ Each exercise should be done in your lab and accompanied by notes you’ll later
130111
6. **Write a Short Report**
131112
- For one finding, write a concise report: summary, technical details, risk level, reproduction steps (safe), remediation steps, and suggested timeline.
132113

133-
---
134-
135-
## 🛡️ Defensive & Remediation Mindset
114+
## Defensive & Remediation Mindset
136115

137116
Ethical hacking is not just about finding issues — it’s about enabling fixes. When you find problems, think like a defender:
138117

139-
- What simple configuration change would block this attack?
140-
- Can the vulnerability be mitigated by patching, or does it require code changes?
141-
- What monitoring/alerts would detect exploitation attempts?
142-
- What’s the least disruptive patch schedule for production systems?
118+
* What simple configuration change would block this attack?
119+
* Can the vulnerability be mitigated by patching, or does it require code changes?
120+
* What monitoring/alerts would detect exploitation attempts?
121+
* What’s the least disruptive patch schedule for production systems?
143122

144123
Good remediation guidance is specific, prioritized, and cost-aware.
145124

146-
---
147-
148-
## 🧾 Reporting — your most important deliverable
125+
## Reporting — your most important deliverable
149126

150127
A good pentest report contains:
151-
- Executive summary (non-technical, risk-focused)
152-
- Technical details (reproduction steps, evidence, affected assets)
153-
- Risk rating (e.g., High / Medium / Low) and business impact
154-
- Concrete remediation steps and suggested testing after fixes
155-
- Appendix with raw logs or screenshots (sanitized if needed)
128+
* Executive summary (non-technical, risk-focused)
129+
* Technical details (reproduction steps, evidence, affected assets)
130+
* Risk rating (e.g., High / Medium / Low) and business impact
131+
* Concrete remediation steps and suggested testing after fixes
132+
* Appendix with raw logs or screenshots (sanitized if needed)
156133

157134
Practice writing clear, usable reports — your findings are only valuable if the owner can act on them.
158135

159-
---
160-
161-
## 🧭 Career & Next Steps
136+
## Career & Next Steps
162137

163138
If you enjoy this path, consider:
164-
- Learning deeper tools and platform-specific testing (cloud, mobile).
165-
- Studying relevant certifications (e.g., OSCP, CEH, CompTIA PenTest+) when you have hands-on practice.
166-
- Contributing to open-source security projects or building your own test cases and labs.
167-
168-
Remember: curiosity + discipline + ethics = great security work.
139+
* Learning deeper tools and platform-specific testing (cloud, mobile).
140+
* Studying relevant certifications (e.g., OSCP, CEH, CompTIA PenTest+) when you have hands-on practice.
141+
* Contributing to open-source security projects or building your own test cases and labs.
169142

170-
---
143+
**Remember:** $ curiosity + discipline + ethics = great security work $.
171144

172-
## ⚠️ Final Warning (again): Be Responsible
173145

146+
:::warning Be Responsible
174147
Ethical hacking is powerful. Always:
175-
- Get permission in writing before testing any system you don’t own.
176-
- Use controlled labs for learning.
177-
- Respect data privacy and follow responsible disclosure processes.
178-
179-
---
180-
181-
### ▶️ Next:
182-
[Cybersecurity Tools ›](./cybersecurity-tools.mdx)
183-
```
184-
185-
Would you like me to convert any of the hands-on exercises into step-by-step lab guides (with safe, lab-only commands and screenshots) you can drop directly into the `projects/` folder?
148+
* Get permission in writing before testing any system you don’t own.
149+
* Use controlled labs for learning.
150+
* Respect data privacy and follow responsible disclosure processes.
151+
:::

docs/cybersecurity/index.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -91,7 +91,7 @@ Start from the basics and move upward:
9191
3. [Network Security Basics](./network-security-basics.mdx)
9292
4. [Cryptography and Encryption](./cryptography-and-encryption.mdx)
9393
5. [Ethical Hacking Basics](./ethical-hacking-basics.mdx)
94-
6. [Cybersecurity Tools](./cybersecurity-tools.mdx)
94+
6. [Cybersecurity Tools](/tutorial/cybersecurity/cybersecurity-tools)
9595
7. [Incident Response](./incident-response.mdx)
9696
8. [Best Practices](./best-practices.mdx)
9797

0 commit comments

Comments
 (0)