Cyber Security University is A curated list of awesome and free educational resources that focuses on learn by doing.
There are 6 parts to this. Introduction and Pre-security, Free Beginner Red Team Path, Free Beginner Blue Team Path, Bonus practices/latest CVEs and Extremely Hard rooms to do. The tasks are linear in nature of difficulty. So it's recommended to do in order. But you can still jump around and skip some rooms If you find that you are already familiar with the concepts.
To get started, Click on Use this template
button of this repository. Mark the tasks you have completed as below
* [x] [OpenVPN](<https://tryhackme.com/room/openvpn>)
It will look like this.
As you go through the curriculum, you will find completion badges that are hidden within this README.md
for both red and blue team path completion badges. You can copy the html code for them and add it into the content page below once you have completed them.
Paths | Completion |
---|---|
Introduction and Pre-Security | (Completed/In Progress) |
Free Beginner Red Team Path | (Add your badge here. Badge code is hidden in this repo) |
Free Beginner Blue Team Path | (Add your badge here. Badge code is hidden in this repo) |
Bonus CTF practice & Latest CVEs | (Completed/In Progress) |
Bonus Windows | (Completed/In Progress) |
Extremely Hard Rooms to do | (Completed/In Progress) |
Credits and Contributors | Here are awesome folks who contributed to this list! 🕵️ |
↑ Contributing
Pull requests are welcome with the condition that the resource should be free! Please read Contribution guide in wiki if you wish to add tools or resources.
↑ Introduction and Pre-Security
↑ Level 1 - Intro
- Welcome
- Intro to Researching
- Linux Fundamentals 1
- Linux Fundamentals 2
- Linux Fundamentals 3
- Pentesting fundamentals
- Principles of security
- Introduction to defensive security
- Red Team Engagements
- Crash Course Pentesting
Introductory CTFs to get your feet wet
↑ Free-Beginner-Red-Team-Path
↑ Level 2 - Tooling
- Tmux
- Nmap
- Web Scanning
- Sublist3r
- Metasploit
- Hydra
- Linux Privesc
- Red Team Fundamentals
- Red Team Recon
Red Team Intro CTFs
↑ Level 3 - Crypto & Hashes with CTF practice
↑ Level 4 - Web
- OWASP top 10
- Inclusion
- Injection
- Juiceshop
- Overpass
- Year of the Rabbit
- DevelPy
- Jack of all trades
- Bolt
↑ Level 5 - Reverse Engineering & Pwn
- Intro to x86 64
- CC Ghidra
- CC Radare2
- CC Steganography
- Reverse Engineering
- Reversing ELF
- Dumping Router Firmware
- Intro to pwntools
- Pwnkit: CVE-2021-4034
↑ Level 6 - PrivEsc
- Sudo Security Bypass
- Sudo Buffer Overflow
- Windows Privesc Arena
- Linux Privesc Arena
- Windows Privesc
- Blaster
- Ignite
- Kenobi
- Capture the flag
- Pickle Rick
Congratulations! If you have finished until here. You deserve a badge! Put this in your writeups or git profile. You can continue doing the below CTFs.
Click here to get your red team badge!
<a href="https://github.com/brootware/Cyber-Security-University"><img src="https://img.shields.io/badge/Completed-Red%20Team%20Path-red" /></a>
Copy above and add it to the Free Beginner Red Team Path section of the content page.
↑ Free-Beginner-Blue-Team-Path
↑ Level 1 - Tools
↑ Level 2 - Security Operations & Incident Response
- Investigating Windows
- Juicy Details
- Carnage
- Squid Game
- Splunk Boss of the SOC V1
- Splunk Boss of the SOC V2
- Splunk Boss of the SOC V3
↑ Level 3 - Beginner Forensics & Cryptography
- Martryohka doll
- Glory of the Garden
- Packets Primer
- Wireshark doo doo doo
- Wireshark two two two
- Trivial flag transfer protocol
- What Lies within
- Illumination
- Emo
- Obsecure
- Bucket - Cloud Security Forensics
- Introduction to Cryptohack
↑ Level 4 - Memory & Disk Forensics
- Sleuthkit Intro
- Reminiscent
- Hunter - Windows Disk Image Forensics
- Spotlight - Mac Disk Image Forensics
- Ulysses - Linux Disk Image Forensics
- Banking Troubles - Windows Memory Image Forensics
- Detect Log4J
↑ Level 5 - Malware and Reverse Engineering
- History of Malware
- Malware Introduction
- Basic Malware Reverse Engineering
- Intro Windows Reversing
- Windows x64 Assembly
- JVM reverse engineering
- Get PDF (Malicious Document)
Congratulations! If you have finished until here. You deserve a badge! Put this in your writeups or git profile. You can continue doing the below CTFs.
Click here to get your blue team badge!
<a href="https://github.com/brootware/Cyber-Security-University"><img src="https://img.shields.io/badge/Completed-Blue%20Team%20Path-blue" /></a>
Copy above and add it to the Free Beginner Blue Team Path section of the content page.
↑ Bonus CTF practice and Latest CVEs
- Post Exploitation Basics
- Smag Grotto
- Dogcat
- LFI basics
- Buffer Overflow Prep
- Break out the cage
- Lian Yu
- Insecure Kubernetes
- The Great Escape (docker)
- Solr Exploiting Log4j
- Spring4Shell
- Most Recent threats
↑ Bonus Windows
↑ Extremely-Hard-Rooms-to-do
- Ra
- Ra2
- Osiris
- CCT2019
- Set
- Theseus
- IronCorp
- Carpe Diem 1
- Borderlands
- Jeff
- Year of the Owl
- Anonymous Playground
- EnterPrize
- Racetrack Bank
- Python Playground
↑ Credits and Contributors
Inspired by https://skerritt.blog/free-rooms/
Thanks goes to these wonderful people (emoji key):
Oaker Min 🚇 🚧 📖 💻 |
This project follows the all-contributors specification. Contributions of any kind welcome!