Search this site
Embedded Files
PNP4HELP
  • Home
  • Security
  • Mobile Computing
  • Research & Consultancy
  • Events
  • Certificates
  • Extra Curricular
PNP4HELP
  • Home
  • Security
  • Mobile Computing
  • Research & Consultancy
  • Events
  • Certificates
  • Extra Curricular
  • More
    • Home
    • Security
    • Mobile Computing
    • Research & Consultancy
    • Events
    • Certificates
    • Extra Curricular

Text Books:

  • Cryptography and Network Security Principles and Practices, 7E, By William Stallings

  • Cryptography and Network Security, Indian Edition, By Behrouz Forouzan

  • Cryptography and Network Security, Indian Edition, By Atul Kahate

Video Lectures For Reference:

  • Cryptography || Information Security  (For Theory)

  • Cyber Security  (For Theory)

  • Ethical Hacking - Penetration Testing - Kali Linux   (For Practical)

Note: E-BOOKs are not hosted on This Website.

Penetration Testing For Education Purpose Only || Refer Information Technology Act 2000 || THE DIGITAL PERSONAL DATA PROTECTION ACT  2023

Kali Linux Installation Steps in Virtual Box 

  • Kali Linux, an Advanced Penetration Testing Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.

Dmitry :Deepmagic – Information Gathering Tool

  • DMitry is a UNIX/(GNU)Linux Command Line Application coded in C. DMitry has the ability to gather as much information as possible about a host. Base functionality is able to gather possible subdomains, email addresses, uptime information, tcp port scan, whois lookups, and more.

UA Tester

  • A tool for User Agent WAF,IDS/IPS, Redirection testing.

Whatweb

  • Effective Web Discovery & Web Vulnerability Analysis tool.

Nmap – Network Mapper

  • Network Mapper is an open source and a very versatile tool for Linux system/network administrators. Nmap is used for exploring networks, perform security scans, network audit and finding open ports on remote machine. It scans for Live hosts, Operating systems, packet filters and open ports running on remote hosts.

Lynis -Vulnerability Analysis

  • Lynis is a security tool for audit and hardening Linux / Unix systems.

OWASP-ZAP -Web Application Analysis

  • OWASP ZAP is a web application penetration testing tool that has some great features. It is a very easy to use scanner that allows you to do manual or automatic website security checks. In this tutorial we will learn how to use the automatic attack feature.

Metasploit Framework – Exploitation Tools

  • “Gather publicly available email-ids from search engines.”

  • Metasploit is a framework of exploits, shellcodes, fuzzing tools, payloads,encoders etc. More over we can regard it as a collection of exploitation tools bundled into a single framework. It is avaliable in all major Linux, Windows, OS X platforms. It’s main objective is to test your/company’s/organization’s defences by attacking them. Something like “Offense for Defense”. This is actually where a penetration tester/Security Analyst begins attacking the victim after a huge recon. Metasploit has a wide range of tools & utilities to perform attacks agianst all operating systems including Android & iOS.

OPHCRACK- Hacking Tutorial- Windows XP/7/8/10 Password Crack within 90 Seconds …!!!!

  • Ophcrack is a free Windows password cracker based on rainbow tables. It is a very efficient implementation of rainbow tables done by the inventors of the method. It comes with a Graphical User Interface and runs on multiple platforms.

Wireshark – Packet Capture  

  • Packet Capture  1. Tcpdump  2. Wireshark  3. Packet and Message Sequence Diagrams

  • Introduction to packet capture using tcpdump on the command line.

  • Introduction to packet analysis with Wireshark.

  • Viewing netcat capture in Wireshark, and drawing packet diagram and message sequence diagram. 

Sqlmap

  • Sqlmap is one of the most popular and powerful sql injection automation tool out there. Given a vulnerable http request url, sqlmap can exploit the remote database and do a lot of hacking like extracting database names, tables, columns, all the data in the tables etc. It can even read and write files on the remote file system under certain conditions. Written in python it is one of the most powerful hacking tools out there. Sqlmap is the metasploit of sql injections.

Copyright © 2025 (PNP4HELP - Dr. Priteshkumar Prajapati) All Rights Reserved. 

Google Sites
Report abuse
Google Sites
Report abuse