Cyber security – Basic skills of an ethical hacker

Picture of Written by Rob Parker

Written by Rob Parker

Rob is a Certified Ethical Hacker (CEH v11) from EC-Council and a certified EIPA Data Protection Officer that specialises in security and ethical hacking. He has worked in all parts of the world in various security roles and is keen on helping others in their ethical hacking journeys.

Steam Labs Ethical Hacking posts are designed to educate, introduce and demonstrate hacking tools for penetration testing purposes only. We will not be held responsible for people who use these skills for illegal or malicious attacks.

This video has been designed for students who are studying cyber security and will demonstrate the following skills
1 – How to use Nmap on Kali Linux and conduct reconnaissance on a machine

2 – How brute force works and how to use Hydra with a wordlist

3 – How to conduct research on wireless networks and crack a wifi password using WiFite

4 – An introduction to Metasploit and how to use auxiliaries and exploits including eternal blue

5 – How to crack an NTLM hash with John the ripper 

6 – Post exploit modules within Metasploit and how to remotely change the wallpaper of a target machine

7 – How to conduct a DOS attack
This lesson is designed for students who are studying IGCSE Computer Science with the aim to explore how tools are used in cyber security.  I cannot stress enough that everything being demonstrated is purely for education purposes, if you are not one of my students, you can still follow this lesson by setting up the following hardware.
Kali Linux 2022.1 – You can install this on a VM or you can set it up on a Raspberry PiWireless USB – we are using Alfa AC600 wireless adapters as well as Atheros adapters, you can use the built in wireless card in the Raspberry Pi as wellWindows 7 – You can configure Windows 7 on an old machine or set it up in a VM.

You May Also Like