Stage 1 : Basics
Day 1 : Introduction to Ethical Hacking in Bangla | Beginner’s Guide
Outline :
-
Introduction
-
Daily life of a penetration tester or an ethical hacker
-
Effective Note Keeping
-
Important Tools For Note Keeping
Day 2 : Ethical Hacking in Bangla | IP and MAC Address Explained
Outline :
-
Network Refresher Introduction
-
Ip address
-
Mac Address
Day 3 : OSI and TCP-IP Model | Ethical Hacking in Bangla Explained
Outline :
-
OSI Model
-
TCP, UDP & Three Way Handshake
-
Common Ports And Protocols
Day 4 : Kali Linux for Beginners | Ethical Hacking Tutorial in Bangla
Outline :
-
Installing Vmware or VirtualBox
-
Installing Kali Linux
-
Configuring virtualbox
-
Kali linux overview
-
Sudo overview
-
Navigating File System
Day 5 : User, Privileges & File System in Kali Linux | Ethical Hacking for Beginners in Bangla
Outline :
-
Users And Privileges
-
File system of linux system
-
How to add different users
-
Default root login
Day 6 : Kali Linux for Beginners | Ethical Hacking Tutorial in Bangla (Final Part)
Outline :
-
Common Network Commands
-
Viewing, Creating And Editing Files
-
Started and stopping services
-
Installing And Updating Tools
Day 7 : 5 Stages of Hacking | Ethical Hacking Explained in Bangla | Beginner’s Guide
Outline :
-
5 stages of ethical hacking
-
Passive recon
-
Identifying our target
-
Breached Credentials
Day 8 : Ethical Hacking in Bangla | SubDomain Enumeration explained for beginners
Outline :
-
Hunting subdomains
-
Identifying Web technologies
Day 9 : Ethical Hacking In Bangla | BurpSuite Basic For Beginners
Outline :
-
Gathering Information From Burpsuite
-
Burpsuite different tabs overview
-
Idea about proxy tab
-
Idea about repeater tab
-
Idea about target tab
-
Idea about intruder tab
Day 10 : Ethical Hacking In Bangla | Osint | Google Dorking And Social Media Search Techniques
Outline :
-
Google fu
-
Utilizing social media
Day 11 : Ethical Hacking In Bangla | Installing Kioptrix | Hacking Lab For Beginners | Practical
Outline :
- Installing Kioptrix
Day 12 : Nmap Basics Bangla Tutorial | Learn the Fundamentals of Nmap | Ethical Hacking for Beginners
Outline :
- Scanning with nmap
Day 13 : Mastering HTTP Enumeration - Essential Guide for Ethical Hacking | Ethical Hacking In Bangla
Outline :
- Enumerating http/https
Day 14 :
- video 1 : (445/139) SMB Enumeration Techniques | Bangla Tutorial | SMBClient, RPCClient, Enum4Linux,NMBLookup
- Video 2 : Day 14 : SMB & SSH Enumeration for Beginners | Ethical Hacking In Bangla
Outline :
-
Enumerating smb
-
Enumerating ssh
Day 15 : Vulnerability Analysis in Bangla – Uncover Security Threats | Ethical Hacking In Bangla
Outline :
-
Researching the potential vulnerabilities
-
Our notes revised
Day 16 :
Outline :
-
Installing Nessus
-
Scanning With Nessus
Day 17 : Exploiting Kioptrix with Metasploit | Reverse Shell/Bind Shell | Ethical Hacking In Bangla
Outline :
-
Reverse Shell vs Bind Shell
-
Staged vs non-staged payloads
-
Gaining root With metasploit
Day 18 : Final Part | Exploiting Kioptrix Manually | How to Perform Brute-Force Attack | Bangla
Outline :
-
Manual exploitation
-
Brute force attacks
-
Credential stuffing and password sniffing
-
Our notes revised
Stage 2 : Exploitation
Day 19 : TCM Security Capstone Academy Walkthrough in Bangla
Download Link : PEH Capstone
Outline :
-
Academy setup
-
Academy exploitation technique
Day 20 : TCM Security Capstone Dev Walkthrough in Bangla
DownLoadLink : PEH Capstone
Outline :
-
Dev Setup
-
Dev exploitation
Day 21 : TCM Security Capstone BlackPearl Walkthrough in Bangla | pJPT, eJPT, Ceh Practical Bangla Guide
DownLoadLink: PEH Capstone
Outline :
-
Blackpearl Setup
-
Blackpearl exploitation
Stage 3 : Prep for CEH and eJPT
Day 22 : How to Create a TryHackMe Account & Get Started | Ethical Hacking for Beginners in Bangla
CreateAccount : https://tryhackme.com/signup
Outline :
-
Introduction to tryhackme
-
Creating account
-
Tryhackme deep overview
Day 23 : Bolt CMS Exploitation Tutorial (Bangla) | TryHackMe ‘Bolt: A Hero is Unleashed’ Walkthrough
Room Link : TryHackMe | Bolt
Outline :
-
Bolt cms exploitation techniques
-
Researching vulnerabilities
Day 24 : TryHackMe Blog Room Walkthrough in Bangla | WordPress Cms Hacking | CEH Practical & eJPT guide
Room Link : TryHackMe | Blog
Outline :
-
Wordpress vulnerabilities
-
Vulnerable plugin enumeration
-
Wordpress hacking
Day 25 : ColddBox:Easy TryHackMe Walkthrough in Bangla | WordPress Cms Exploitation | CEH Practical & eJPT
Room Link : TryHackMe | ColddBox: Easy
Outline :
-
Wordpress cms exploitation
-
Reverse shell
Day 26 : Fuel Cms | Ignite TryHackMe Walkthrough in Bangla | eJPT & CEH Practical Exam Preparation
Room Link : TryHackMe | Ignite
Outline :
- Ignite Cms exploitation
Day 27 :
Room Link : TryHackMe | SQHell
Outline :
-
Sql injection introduction
-
Sql injection overview
-
Sql injection
Day 28 : Room Link : Basic Pentesting
VideoLink : Basic Pentesting TryHackMe Walkthrough in Bangla | eJPT & CEH Practical Preparation Outline :
-
Penetration testing basic
-
Think out of the box
Day 29 : Room Link : TryHackMe | Kenobi
Video Link : Kenobi TryHackMe Walkthrough in Bangla | Prepare for eJPT & CEH Practical
Day 30 :
Room Link : Easy Peasy
Outline :
- Hash Cracking
Day 31 : Agent Sudo TryHackMe Walkthrough in Bangla | eJPT & CEH Practical Preparation
Room Link : TryHackMe | Agent Sudo
Day 32 : RootMe TryHackMe Walkthrough in Bangla | eJPT & CEH Practical Exam Preparation
Room Link : TryHackMe | RootMe
Day 33 : Brooklyn Nine-Nine TryHackMe Walkthrough in Bangla | eJPT & CEH Practical Exam Preparation
Room Link : TryHackMe | Brooklyn Nine Nine (BruteForce)
Day 34 : SkyNet TryHackMe Walkthrough in Bangla | eJPT & CEH Practical Exam Preparation
Room Link : TryHackMe | Cyber Security Training
Day 35 : StartUp TryHackMe Walkthrough in Bangla | eJPT & CEH Practical Prep
Room Link : TryHackMe | Startup
Day 36 : Gaming Server TryHackMe Walkthrough in Bangla | eJPT & CEH Practical Exam Preparation
Room Link : TryHackMe | GamingServer
Day 37 : Blue TryHackMe Walkthrough in Bangla | hacking windows 7 | EternalBlue | ms17-010
Room Link : TryHackMe | Blue
Day 38 : Hacking Windows 7 | ICE TryHackMe Walkthrough in Bangla | eJPT and CEH Practical Guide
Room Link : TryHackMe | Ice
Day 39 : Blaster TryHackMe Walkthrough in Bangla | hacking windows | UAC Bypass | eJPT & CEH Practical Guide
Room Link : TryHackMe | Blaster
Day 40 :
Room Link : https://tryhackme.com/r/room/steelmountain
Day 41 : Relevant TryHackMe in Bangla | eJPT & CEH Practical Exam Preparation | windows Server 2016 Hacking
Room Link : TryHackMe | Relevant
Day 42 :
Room Link : ICA: 1 ~ VulnHub
Day 43 :
Room Link : DC: 1 ~ VulnHub
Day 44 :
Room Link : Hack Me Please: 1 ~ VulnHub
Day 45 :
Room Link : symfonos: 1 ~ VulnHub
Day 46 :
Room Link : TryHackMe | Linux PrivEsc (1-5)
Day 47 :
Room Link : TryHackMe | Linux PrivEsc (6-10)
Day 48 :
Room Link : TryHackMe | Linux PrivEsc (11-15)
Day 49 :
Room Link : TryHackMe | Linux PrivEsc (16-21)
Day 50 :
Room Link : TryHackMe | Linux Privilege Escalation (1-3)
Day 51 :
Room Link : TryHackMe | Linux Privilege Escalation (4-6)
Day 52 :
Room Link : TryHackMe | Linux Privilege Escalation (7-9)
Day 53 :
Room Link : TryHackMe | Linux Privilege Escalation (10-12)
Day 54 :
Room Link : Wreath (1-5)
Day 55 :
Room Link : Wreath (6-10)
Day 56 :
Room Link : Wreath (11-15)
Day 57 :
Room Link : Wreath (16-20)
Day 58 :
Room Link : Wreath (21-25)
Day 59 :
Room Link : Wreath (26-30)
Day 60 :
Room Link : Wreath (31-35)
Day 61 :
Room Link : Wreath (36-40)
Day 62 :
Room Link : Wreath (41-46)
Day 63 :
Room Link : TryHackMe | VulnNet: Internal
Stage 4 : Active Directory
this part’s extra. isn’t really required for eJPT or CEH. but it is helpful for the OSCP, PNPT, CRTO, CPTS exams
Day 64 :
Outline :
-
Active Directory Overview
-
Physical Active Directory Component
-
Logical active Directory Component
Day 65 :
Outline :
-
Ad Lab Overview
-
Downloading Necessary ISO’s
-
Setting Up Domain Controller
Day 66 :
Outline :
-
Setting up user machines
-
Setting up users, groups and policies
-
Joining Our Machines to the domain
Day 67 :
Outline :
-
Initial Ad Attack Overview
-
LLMNR poisoning Overview
-
Capturing NTTLMv2 Hash from responder
-
Password Cracking
Day 68 :
-
Smb Relay Attack
-
Quick Lab Update
-
Discovering host with smb signing disable
-
Smb relay attack
-
Gaining Shell Access
Day 69 :
-
IPv6 Attacks Overview
-
Installing mitm6
-
Setting up ldaps
-
IPv6 Dns Attacks
Day 70 :
-
Passback Attacks
-
Other Attack Vector And strategies
Day 71 :
-
Post Compromise enumeration
-
Powerview overview
-
Domain Enumeration With Powerview
Day 72 :
-
Bloodhound Overview
-
Grabbing Data with Invoke Bloodhound
-
Using Bloodhound to review domain datta
Day 73 :
-
Pass the Hash And password overview
-
Installing crackmapexec
-
Pass the password attacks
-
Dumping hashes with secretdump
-
Cracking NTLM hashes with hashcat
-
Pass the hash attacks
Day 74 :
-
Token Impersonation Overview
-
TToken Impersonation With Incognito
Day 75 :
-
Kerberoasting Overview
-
Kerberoasting Overview
Day 76 :
-
GPP Password Attacks Overview
-
Abusing GPP
-
Url File Attacks
Day 77 :
-
Mimikatz Overview
-
Credential Dumping With Mimikatz
-
Golden Tickets Attacks