Forum Thread: Beginner to White Hat Hacking (Teach Me).

What are the basics to white hat hacking?
Are there any tutorials or anything?

6 Responses

Teach yourself. You gotta research shit. Read books and mess about with stuff in Kali Linux, learn a language, look at the source code of scripts etc.

Hi frnds..Sry to ask this silly question.I tried almost everything u guys told but i cant find the solution.Im using kali linux in virtual box and my wifi adapter is tp-link wn722n.when i type ifconfig there is no wlan.I selected my wifi adapter in usb devices but it showing me an error(I'll attach the screenshot).Someone pls help me.

when i type ifconfig:

when I select my usb:

sry if this is a silly question.But Im new to kali linux.Thank you in advcance.

How I basically learned:
Learn types of hackers
Look up some basics about hacking
Learn Linux and the phases of hacking
Learn how to use some tools for these phases:
Some good ones:
Recon:
netdiscover, nmap
Vuln Analysis:
nikto
Gaining Access/Hacking/Exploiting:
metasploit, beef-xss, setoolkit
Maintaining Access:
Look up some, I'm not too familiar with these!
Covering Tracks:
clearev in meterpreter, on Windows you can type clearlogs.exe -sec in CMD,
Also learn about sniffing, spoofing, social engineering, keylogging, viruses, worms, trojans, and backdoors.

First of all, what makes you think people are going to take their free time to help you learn hacking? Are you planning on paying them???? You teach yourself. There are a ton of books and articles and blog posts out there to help you do it. Try http://cybrary.it. Excellent resource. I am completely self taught. In the future, however, I advice you not to go around posting questions asking pple to do things for you. Hackers are notorious flamers and they will light you up!

Cybrary is good for background info and Null-Byte is a good place to extend your knowledge.

"What are the basics to white hat hacking?

Basically, learning anything and everything that you can about the different hacking techniques, the terminal in Kali (or any Linux OS), the most often used tools you'll need to be aquainted with, and the laws, are some things to get the hang of.

There's so much out there to learn about that, you'll probably be somewhere of an intermediate level, the next time that you really get stumped and have to ask something like, "What do I need to know next?".

I'm only a beginner myself, but I'd say to at least get familiar with the OSI model (at least memorize the 7 layers, the protocols and which OSI layer they do their thing on), the wpa/wpa2 four way handshake, aircrack-ng, nmap, and wireshark.

"Are there any tutorials or anything?"

Google is your friend (seriously, this cannot be stressed enough). Sometimes, it's way more efficient to use Google than a forum site's own search feature. Stackoverflow.com is also a good site for programming questions (stackexchange is for broad-based questions, stackoverflow is for coding questions). Learn a programming language (if you're totally new, try Python or QB64, or some other one - if you're already proficient at coding, try maybe C++, another flavor of C, or Java).

Pdfdrive.net is also a good site for free ebook resources. Don't forget to Google for any tutorials that you need. This site is decent. There are several other good sites also. Just start out by Googling for the terms that match exactly what you want, and before too long, 2-4 sites (or forums) will stand out to you as ones you'll want to follow because of their content.

IDK exactly, but hacking is not for impatient people. Often times, it's like fishing all day when no fish are biting... but then there might be a breakthrough and something big will bite. You've gotta do it because you love it, or else it becomes just another chore (boring and tedious).

Share Your Thoughts

  • Hot
  • Active