update lists
This commit is contained in:
@@ -1,4 +1,4 @@
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mAwesome Cyber Security University [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mAwesome[0m[38;5;14m[1m[4m (https://awesome.re/badge.svg)[0m[38;2;255;187;0m[1m[4m (https://awesome.re)[0m
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mAwesome Cyber Security University [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mAwesome[0m[38;5;14m[1m[4m (https://awesome.re/badge.svg)[0m[38;2;255;187;0m[1m[4m (https://awesome.re)[0m
|
||||
|
||||
[38;5;11m[1m▐[0m[38;5;12m [39m[38;5;12mA curated list of awesome and free educational resources that focuses on learn by doing.[39m
|
||||
|
||||
@@ -34,12 +34,18 @@
|
||||
|
||||
[38;5;12mCyber Security University is A curated list of awesome and free educational resources that focus on learning by doing.[39m
|
||||
|
||||
[38;5;12mThere[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12m6[39m[38;5;12m [39m[38;5;12mparts[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthis.[39m[38;5;12m [39m[38;5;12mIntroduction[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mPre-security,[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12mBeginner[39m[38;5;12m [39m[38;5;12mRed[39m[38;5;12m [39m[38;5;12mTeam[39m[38;5;12m [39m[38;5;12mPath,[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12mBeginner[39m[38;5;12m [39m[38;5;12mBlue[39m[38;5;12m [39m[38;5;12mTeam[39m[38;5;12m [39m[38;5;12mPath,[39m[38;5;12m [39m[38;5;12mBonus[39m[38;5;12m [39m[38;5;12mpractices/latest[39m[38;5;12m [39m[38;5;12mCVEs[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mExtremely[39m[38;5;12m [39m[38;5;12mHard[39m[38;5;12m [39m[38;5;12mrooms[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdo.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mtasks[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mlinear[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mnature[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdifficulty.[39m[38;5;12m [39m[38;5;12mSo[39m[38;5;12m [39m[38;5;12mit's[39m[38;5;12m [39m
|
||||
[38;5;12mrecommended[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdo[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12morder.[39m[38;5;12m [39m[38;5;12mBut[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mstill[39m[38;5;12m [39m[38;5;12mjump[39m[38;5;12m [39m[38;5;12maround[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mskip[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mrooms[39m[38;5;12m [39m[38;5;12mIf[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12malready[39m[38;5;12m [39m[38;5;12mfamiliar[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mconcepts.[39m
|
||||
[38;5;12mThere are 6 parts to this. [39m
|
||||
[38;5;12m1. Introduction and Pre-security[39m
|
||||
[38;5;12m2. Free Beginner Red Team Path[39m
|
||||
[38;5;12m3. Free Beginner Blue Team Path[39m
|
||||
[38;5;12m4. Bonus practices[39m
|
||||
[38;5;12m5. Latest CVEs[39m
|
||||
[38;5;12m6. Extremely Hard rooms[39m
|
||||
[38;5;12mThe tasks are linear in nature of the difficulty. So it's recommended to do it in order. But you can still jump around and skip some rooms If you find that you are already familiar with the concepts.[39m
|
||||
|
||||
|
||||
[38;5;12mAs[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mgo[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcurriculum,[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mcompletion[39m[38;5;12m [39m[38;5;12mbadges[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mhidden[39m[38;5;12m [39m[38;5;12mwithin[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[48;5;235m[38;5;249m[1mREADME.md[0m[38;5;12m [39m[38;5;12m(https://github.com/brootware/Cyber-Security-University/blob/main/README.md)[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mred[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mblue[39m[38;5;12m [39m[38;5;12mteam[39m[38;5;12m [39m[38;5;12mpath[39m[38;5;12m [39m[38;5;12mcompletion[39m[38;5;12m [39m[38;5;12mbadges.[39m[38;5;12m [39m[38;5;12mYou[39m[38;5;12m [39m
|
||||
[38;5;12mcan[39m[38;5;12m [39m[38;5;12mcopy[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mHTML[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12madd[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcontent[39m[38;5;12m [39m[38;5;12mpage[39m[38;5;12m [39m[38;5;12mbelow[39m[38;5;12m [39m[38;5;12monce[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mcompleted[39m[38;5;12m [39m[38;5;12mthem.[39m
|
||||
[38;5;12mAs[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mgo[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcurriculum,[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mcompletion[39m[38;5;12m [39m[38;5;12mbadges[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mhidden[39m[38;5;12m [39m[38;5;12mwithin[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[48;5;235m[38;5;249m[1mREADME.md[0m[38;5;12m [39m[38;5;12m(https://github.com/brootware/Cyber-Security-University/blob/main/README.md)[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mred[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mblue[39m[38;5;12m [39m[38;5;12mteam[39m[38;5;12m [39m[38;5;12mpath[39m[38;5;12m [39m[38;5;12mcompletion[39m[38;5;12m [39m[38;5;12mbadges.[39m[38;5;12m [39m[38;5;12mYou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mcopy[39m[38;5;12m [39m
|
||||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mHTML[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12madd[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcontent[39m[38;5;12m [39m[38;5;12mpage[39m[38;5;12m [39m[38;5;12mbelow[39m[38;5;12m [39m[38;5;12monce[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mcompleted[39m[38;5;12m [39m[38;5;12mthem.[39m
|
||||
|
||||
|
||||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|
||||
@@ -63,6 +69,7 @@
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPrinciples of security[0m[38;5;12m () - Principles of security.[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRed Team Engagements[0m[38;5;12m () - Intro to red team engagements.[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHip Flask[0m[38;5;12m (https://tryhackme.com/room/hipflask) - An in-depth walkthrough covering pentest methodology against a vulnerable server.[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPractice Linux Commands[0m[38;5;12m (https://labex.io/courses/linux-basic-commands-practice-online) - A free course with 41 hands-on labs to practice and master the most commonly used Linux commands.[39m
|
||||
|
||||
|
||||
[38;5;14m[1mIntroductory CTFs to get your feet wet[0m
|
||||
@@ -87,6 +94,7 @@
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLinux Privesc[0m[38;5;12m () - Practice your Linux Privilege Escalation skills on an intentionally misconfigured Debian VM with multiple ways to get root! SSH is available.[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRed Team Fundamentals[0m[38;5;12m () - Learn about the basics of a red engagement, the main components and stakeholders involved, and how red teaming differs from other cyber security engagements.[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRed Team Recon[0m[38;5;12m () - Learn how to use DNS, advanced searching, Recon-ng, and Maltego to collect information about your target.[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mNmap Tutorials[0m[38;5;12m (https://labex.io/tutorials/quick-start-with-nmap-free-tutorials-400132) - Learn and practice the basics of network scanning using Nmap.[39m
|
||||
|
||||
|
||||
[38;5;14m[1mRed Team Intro CTFs[0m
|
||||
@@ -129,7 +137,7 @@
|
||||
|
||||
[38;2;255;187;0m[4mLevel 5 - Reverse Engineering & Pwn[0m
|
||||
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntro to x86 64[0m[38;5;12m () - This room teaches the basics of x86-64 assembly language.[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWindows x64 Assembly[0m[38;5;12m () - Introduction to x64 Assembly on Windows.[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCC Ghidra[0m[38;5;12m () - This room teaches the basics of ghidra.[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCC Radare2[0m[38;5;12m () - This room teaches the basics of radare2.[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mReverse Engineering[0m[38;5;12m () - This room focuses on teaching the basics of assembly through reverse engineering.[39m
|
||||
@@ -197,8 +205,8 @@
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHunt Conti with Splunk[0m[38;5;12m (https://tryhackme.com/room/contiransomwarehgh) - An Exchange server was compromised with ransomware. Use Splunk to investigate how the attackers compromised the server.[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHunting for Execution Tactic[0m[38;5;12m (https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-3) - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT&CK Tactic of Execution (TA0002).[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHunting for Credential Access[0m[38;5;12m (https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-5) - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT&CK Tactic of Credential Access (TA0006).[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHunting[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1mPersistence[0m[38;5;14m[1m [0m[38;5;14m[1mAccess[0m[38;5;12m [39m[38;5;12m(https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-2)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mJoin[39m[38;5;12m [39m[38;5;12mCyborg[39m[38;5;12m [39m[38;5;12mSecurity's[39m[38;5;12m [39m[38;5;12mteam[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mhunting[39m[38;5;12m [39m[38;5;12minstructors[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfun[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhands-on-keyboard[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mhunting[39m[38;5;12m [39m[38;5;12mworkshop[39m[38;5;12m [39m[38;5;12mcovering[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtopic[39m[38;5;12m [39m[38;5;12mof[39m
|
||||
[38;5;12madversarial[39m[38;5;12m [39m[38;5;12mpersistence[39m[38;5;12m [39m[38;5;12m(TA0003).[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHunting for Persistence Access[0m
|
||||
[38;5;12m (https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-2) - Join Cyborg Security's team of threat hunting instructors for a fun and hands-on-keyboard threat hunting workshop covering the topic of adversarial persistence (TA0003).[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHunting for Defense Evation[0m[38;5;12m (https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-4) - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT&CK Tactic of Defense Evasion (TA0005).[39m
|
||||
|
||||
|
||||
@@ -207,6 +215,8 @@
|
||||
|
||||
[38;2;255;187;0m[4mLevel 3 - Beginner Forensics, Threat Intel & Cryptography[0m
|
||||
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThreat Intelligence 101[0m[38;5;12m () - Introduction to Cyber Threat Intelligence.[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThreat Intelligence Tools[0m[38;5;12m () - Explore different OSINT tools used to conduct security threat assessments and investigations.[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMartryohka doll[0m[38;5;12m () - Beginner file analysis challenge.[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThe Glory of the Garden[0m[38;5;12m () - Beginner image analysis challenge.[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPackets Primer[0m[38;5;12m () - Beginner packet analysis challenge.[39m
|
||||
@@ -343,3 +353,5 @@
|
||||
|
||||
|
||||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|
||||
|
||||
[38;5;12mcybersecurityuniversity Github: https://github.com/brootware/awesome-cyber-security-university[39m
|
||||
|
||||
Reference in New Issue
Block a user