620 lines
31 KiB
HTML
620 lines
31 KiB
HTML
<h1 id="awesome-cyber-security-university-awesome">Awesome Cyber
|
||
Security University <a href="https://awesome.re"><img
|
||
src="https://awesome.re/badge.svg" alt="Awesome" /></a></h1>
|
||
<blockquote>
|
||
<p>A curated list of awesome and free educational resources that focuses
|
||
on learn by doing.</p>
|
||
</blockquote>
|
||
<div data-align="center">
|
||
<p><a href="https://brootware.github.io/awesome-cyber-security-university/"><img src="assets/purpleteam.png" width="250"/></a>
|
||
<br/> <i>Because education should be free.</i> <br/></p>
|
||
<p><a href="https://brootware.github.io/awesome-cyber-security-university/"><img src="https://visitor-badge.glitch.me/badge?page_id=brootware.cyber-security-university&right_color=blue" /></a></p>
|
||
</div>
|
||
<h2 id="contents">Contents</h2>
|
||
<ul>
|
||
<li><a href="#about">About</a></li>
|
||
<li><a href="#introduction-and-pre-security">Introduction and
|
||
Pre-Security</a> - (Completed/In Progress)</li>
|
||
<li><a href="#free-beginner-red-team-path">Free Beginner Red Team
|
||
Path</a> - (Add your badge here. The badge code is hidden in this
|
||
repo)</li>
|
||
<li><a href="#free-beginner-blue-team-path">Free Beginner Blue Team
|
||
Path</a> - (Add your badge here. The badge code is hidden in this
|
||
repo)</li>
|
||
<li><a href="#bonus-ctf-practice-and-latest-cves">Bonus CTF practice and
|
||
Latest CVEs</a> - (Completed/In Progress)</li>
|
||
<li><a href="#bonus-windows">Bonus Windows</a> - (Completed/In
|
||
Progress)</li>
|
||
<li><a href="#extremely-hard-rooms-to-do">Extremely Hard Rooms to do</a>
|
||
- (Completed/In Progress)</li>
|
||
</ul>
|
||
<!-- | Paths | Completion |
|
||
| -------------------------------- | ---------------------|
|
||
|[Introduction and Pre-Security](#-introduction-and-pre-security) |(Completed/In Progress) |
|
||
|[Free Beginner Red Team Path](#-free-beginner-red-team-path) |(Add your badge here. Badge code is hidden in this repo) |
|
||
|[Free Beginner Blue Team Path](#-free-beginner-blue-team-path) |(Add your badge here. Badge code is hidden in this repo) |
|
||
|[Bonus CTF practice & Latest CVEs](#-bonus-ctf-practice-and-latest-cves)|(Completed/In Progress)|
|
||
|[Bonus Windows](#-bonus-windows)|(Completed/In Progress)|
|
||
|[Extremely Hard Rooms to do](#-extremely-hard-rooms-to-do) |(Completed/In Progress) | -->
|
||
<h2 id="about">About</h2>
|
||
<p>Cyber Security University is A curated list of awesome and free
|
||
educational resources that focus on learning by doing.</p>
|
||
<p>There are 6 parts to this. 1. Introduction and Pre-security 2. Free
|
||
Beginner Red Team Path 3. Free Beginner Blue Team Path 4. Bonus
|
||
practices 5. Latest CVEs 6. Extremely Hard rooms The tasks are linear in
|
||
nature of the difficulty. So it’s recommended to do it in order. But you
|
||
can still jump around and skip some rooms If you find that you are
|
||
already familiar with the concepts.</p>
|
||
<!--lint disable double-link-->
|
||
<p>As you go through the curriculum, you will find completion badges
|
||
that are hidden within this <a
|
||
href="https://github.com/brootware/Cyber-Security-University/blob/main/README.md"><code>README.md</code></a>
|
||
for both red and blue team path completion badges. You can copy the HTML
|
||
code for them and add it to the content page below once you have
|
||
completed them.</p>
|
||
<!--lint disable double-link-->
|
||
<p><a href="#contents">↑</a> <!--lint enable double-link--> ##
|
||
Contributing</p>
|
||
<p>Pull requests are welcome with the condition that the resource should
|
||
be free! Please read the <a
|
||
href="https://github.com/brootware/Cyber-Security-University/wiki">contribution
|
||
guide in the wiki</a> if you wish to add tools or resources.</p>
|
||
<h2 id="introduction-and-pre-security">Introduction and
|
||
Pre-Security</h2>
|
||
<h3 id="level-1---intro">Level 1 - Intro</h3>
|
||
<!--lint disable double-link-->
|
||
<ul>
|
||
<li><a href="https://tryhackme.com/room/openvpn">OpenVPN</a> - Learn how
|
||
to connect to a virtual private network using
|
||
OpenVPN.<!--lint enable double-link--></li>
|
||
<li><a href="https://tryhackme.com/jr/welcome">Welcome</a> - Learn how
|
||
to use a TryHackMe room to start your upskilling in cyber security.</li>
|
||
<li><a href="https://tryhackme.com/room/introtoresearch">Intro to
|
||
Researching</a> - A brief introduction to research skills for
|
||
pentesting.</li>
|
||
<li><a href="https://tryhackme.com/room/linuxfundamentalspart1">Linux
|
||
Fundamentals 1</a> - Embark on the journey of learning the fundamentals
|
||
of Linux. Learn to run some of the first essential commands on an
|
||
interactive terminal.</li>
|
||
<li><a href="https://tryhackme.com/room/linuxfundamentalspart2">Linux
|
||
Fundamentals 2</a> - Embark on the journey of learning the fundamentals
|
||
of Linux. Learn to run some of the first essential commands on an
|
||
interactive terminal.</li>
|
||
<li><a href="https://tryhackme.com/room/linuxfundamentalspart3">Linux
|
||
Fundamentals 3</a> - Embark on the journey of learning the fundamentals
|
||
of Linux. Learn to run some of the first essential commands on an
|
||
interactive terminal.</li>
|
||
<li><a
|
||
href="https://tryhackme.com/room/pentestingfundamentals">Pentesting
|
||
fundamentals</a> - Fundamentals of penetration testing.</li>
|
||
<li><a href="https://tryhackme.com/room/principlesofsecurity">Principles
|
||
of security</a> - Principles of security.</li>
|
||
<li><a href="https://tryhackme.com/room/redteamengagements">Red Team
|
||
Engagements</a> - Intro to red team engagements.</li>
|
||
<li><a href="https://tryhackme.com/room/hipflask">Hip Flask</a> - An
|
||
in-depth walkthrough covering pentest methodology against a vulnerable
|
||
server.</li>
|
||
<li><a
|
||
href="https://labex.io/courses/linux-basic-commands-practice-online">Practice
|
||
Linux Commands</a> - A free course with 41 hands-on labs to practice and
|
||
master the most commonly used Linux commands.</li>
|
||
</ul>
|
||
<!-- markdownlint-disable MD036 -->
|
||
<p><strong>Introductory CTFs to get your feet
|
||
wet</strong><!-- markdownlint-enable MD036 --></p>
|
||
<ul>
|
||
<li><a href="https://tryhackme.com/room/googledorking">Google
|
||
Dorking</a> - Explaining how Search Engines work and leveraging them
|
||
into finding hidden content!</li>
|
||
<li><a href="https://tryhackme.com/room/ohsint">Osint</a> - Intro to
|
||
Open Source Intelligence.</li>
|
||
<li><a href="https://tryhackme.com/room/shodan">Shodan.io</a> - Learn
|
||
about Shodan.io and how to use it for device enumeration.</li>
|
||
</ul>
|
||
<!--lint disable double-link-->
|
||
<p><a href="#contents">↑</a><!--lint enable double-link--></p>
|
||
<h2 id="free-beginner-red-team-path">Free Beginner Red Team Path</h2>
|
||
<h3 id="level-2---tooling">Level 2 - Tooling</h3>
|
||
<ul>
|
||
<li><a href="https://tryhackme.com/room/rptmux">Tmux</a> - Learn to use
|
||
tmux, one of the most powerful multi-tasking tools on linux.</li>
|
||
<li><a href="https://echoctf.red/challenge/1">Nmap,Curl and Netcat</a> -
|
||
Get experience with Nmap, Curl and Netcat for network
|
||
communications.</li>
|
||
<li><a href="https://tryhackme.com/room/rustscan">Web Scanning</a> -
|
||
Learn the basics of automated web scanning.</li>
|
||
<li><a href="https://tryhackme.com/room/rpsublist3r">Sublist3r</a> -
|
||
Learn how to find subdomains with Sublist3r.</li>
|
||
<li><a href="https://tryhackme.com/room/metasploitintro">Metasploit</a>
|
||
- An introduction to the main components of the Metasploit
|
||
Framework.</li>
|
||
<li><a href="https://tryhackme.com/room/hydra">Hydra</a> - Learn about
|
||
and use Hydra, a fast network logon cracker, to bruteforce and obtain a
|
||
website’s credentials.</li>
|
||
<li><a href="https://tryhackme.com/room/linuxprivesc">Linux Privesc</a>
|
||
- Practice your Linux Privilege Escalation skills on an intentionally
|
||
misconfigured Debian VM with multiple ways to get root! SSH is
|
||
available.</li>
|
||
<li><a href="https://tryhackme.com/room/redteamfundamentals">Red Team
|
||
Fundamentals</a> - Learn about the basics of a red engagement, the main
|
||
components and stakeholders involved, and how red teaming differs from
|
||
other cyber security engagements.</li>
|
||
<li><a href="https://tryhackme.com/room/redteamrecon">Red Team Recon</a>
|
||
- Learn how to use DNS, advanced searching, Recon-ng, and Maltego to
|
||
collect information about your target.</li>
|
||
<li><a
|
||
href="https://labex.io/tutorials/quick-start-with-nmap-free-tutorials-400132">Nmap
|
||
Tutorials</a> - Learn and practice the basics of network scanning using
|
||
Nmap.</li>
|
||
</ul>
|
||
<!-- markdownlint-disable MD036 -->
|
||
<p><strong>Red Team Intro
|
||
CTFs</strong><!-- markdownlint-enable MD036 --></p>
|
||
<ul>
|
||
<li><a href="https://tryhackme.com/room/vulnversity">Vulnversity</a> -
|
||
Learn about active recon, web app attacks and privilege escalation.</li>
|
||
<li><a href="https://tryhackme.com/room/blue">Blue</a> - Deploy &
|
||
hack into a Windows machine, leveraging common misconfigurations
|
||
issues.</li>
|
||
<li><a href="https://tryhackme.com/room/easyctf">Simple CTF</a> -
|
||
Beginner level CTF.</li>
|
||
<li><a href="https://tryhackme.com/room/cowboyhacker">Bounty Hacker</a>
|
||
- A space cowboy-themed boot to root machine.</li>
|
||
</ul>
|
||
<!--lint disable double-link-->
|
||
<p><a href="#contents">↑</a><!--lint enable double-link--></p>
|
||
<h3 id="level-3---crypto-hashes-with-ctf-practice">Level 3 - Crypto
|
||
& Hashes with CTF practice</h3>
|
||
<ul>
|
||
<li><a href="https://tryhackme.com/room/crackthehash">Crack the hash</a>
|
||
- Cracking hash challenges.</li>
|
||
<li><a href="https://tryhackme.com/room/agentsudoctf">Agent Sudo</a> -
|
||
You found a secret server located under the deep sea. Your task is to
|
||
hack inside the server and reveal the truth.</li>
|
||
<li><a href="https://tryhackme.com/room/thecodcaper">The Cod Caper</a> -
|
||
A guided room taking you through infiltrating and exploiting a Linux
|
||
system.</li>
|
||
<li><a href="https://tryhackme.com/room/ice">Ice</a> - Deploy & hack
|
||
into a Windows machine, exploiting a very poorly secured media
|
||
server.</li>
|
||
<li><a href="https://tryhackme.com/room/lazyadmin">Lazy Admin</a> - Easy
|
||
linux machine to practice your skills.</li>
|
||
<li><a href="https://tryhackme.com/room/basicpentestingjt">Basic
|
||
Pentesting</a> - This is a machine that allows you to practice web app
|
||
hacking and privilege escalation.</li>
|
||
<li><a href="https://tryhackme.com/room/bypassinguac">Bypassing UAC</a>
|
||
- Learn common ways to bypass User Account Control (UAC) in Windows
|
||
hosts.</li>
|
||
</ul>
|
||
<!--lint disable double-link-->
|
||
<p><a href="#contents">↑</a><!--lint enable double-link--></p>
|
||
<h3 id="level-4---web">Level 4 - Web</h3>
|
||
<ul>
|
||
<li><a href="https://tryhackme.com/room/owasptop10">OWASP top 10</a> -
|
||
Learn about and exploit each of the OWASP Top 10 vulnerabilities; the 10
|
||
most critical web security risks.</li>
|
||
<li><a href="https://tryhackme.com/room/inclusion">Inclusion</a> - A
|
||
beginner-level LFI challenge.</li>
|
||
<li><a href="https://tryhackme.com/room/injection">Injection</a> -
|
||
Walkthrough of OS Command Injection. Demonstrate OS Command Injection
|
||
and explain how to prevent it on your servers.</li>
|
||
<li><a href="https://tryhackme.com/room/owaspjuiceshop">Juiceshop</a> -
|
||
This room uses the OWASP juice shop vulnerable web application to learn
|
||
how to identify and exploit common web application vulnerabilities.</li>
|
||
<li><a href="https://tryhackme.com/room/overpass">Overpass</a> - What
|
||
happens when some broke CompSci students make a password manager.</li>
|
||
<li><a href="https://tryhackme.com/room/yearoftherabbit">Year of the
|
||
Rabbit</a> - Can you hack into the Year of the Rabbit box without
|
||
falling down a hole.</li>
|
||
<li><a href="https://tryhackme.com/room/bsidesgtdevelpy">DevelPy</a> -
|
||
Boot2root machine for FIT and bsides Guatemala CTF.</li>
|
||
<li><a href="https://tryhackme.com/room/jackofalltrades">Jack of all
|
||
trades</a> - Boot-to-root originally designed for Securi-Tay 2020.</li>
|
||
<li><a href="https://tryhackme.com/room/bolt">Bolt</a> - Bolt themed
|
||
machine to root into.</li>
|
||
</ul>
|
||
<!--lint disable double-link-->
|
||
<p><a href="#contents">↑</a><!--lint enable double-link--></p>
|
||
<h3 id="level-5---reverse-engineering-pwn">Level 5 - Reverse Engineering
|
||
& Pwn</h3>
|
||
<ul>
|
||
<li><a href="https://tryhackme.com/r/room/win64assembly">Windows x64
|
||
Assembly</a> - Introduction to x64 Assembly on Windows.</li>
|
||
<li><a href="https://tryhackme.com/room/ccghidra">CC Ghidra</a> - This
|
||
room teaches the basics of ghidra.</li>
|
||
<li><a href="https://tryhackme.com/room/ccradare2">CC Radare2</a> - This
|
||
room teaches the basics of radare2.</li>
|
||
<li><a href="https://tryhackme.com/room/reverseengineering">Reverse
|
||
Engineering</a> - This room focuses on teaching the basics of assembly
|
||
through reverse engineering.</li>
|
||
<li><a href="https://tryhackme.com/room/reverselfiles">Reversing ELF</a>
|
||
- Room for beginner Reverse Engineering CTF players.</li>
|
||
<li><a href="https://tryhackme.com/room/rfirmware">Dumping Router
|
||
Firmware</a> - Reverse engineering router firmware.</li>
|
||
<li><a href="https://tryhackme.com/room/introtopwntools">Intro to
|
||
pwntools</a> - Introduction to popular pwn tools framework.</li>
|
||
<li><a href="https://tryhackme.com/room/pwnkit">Pwnkit:
|
||
CVE-2021-4034</a> - Interactive lab for exploiting and remediating
|
||
Pwnkit (CVE-2021-4034) in the Polkit package.</li>
|
||
</ul>
|
||
<!--lint disable double-link-->
|
||
<p><a href="#contents">↑</a><!--lint enable double-link--></p>
|
||
<h3 id="level-6---privesc">Level 6 - PrivEsc</h3>
|
||
<ul>
|
||
<li><a href="https://tryhackme.com/room/sudovulnsbypass">Sudo Security
|
||
Bypass</a> - A tutorial room exploring CVE-2019-14287 in the Unix Sudo
|
||
Program. Room One in the SudoVulns Series.</li>
|
||
<li><a href="https://tryhackme.com/room/sudovulnsbof">Sudo Buffer
|
||
Overflow</a> - A tutorial room exploring CVE-2019-18634 in the Unix Sudo
|
||
Program. Room Two in the SudoVulns Series.</li>
|
||
<li><a href="https://tryhackme.com/room/windowsprivescarena">Windows
|
||
Privesc Arena</a> - Students will learn how to escalate privileges using
|
||
a very vulnerable Windows 7 VM.</li>
|
||
<li><a href="https://tryhackme.com/room/linuxprivescarena">Linux Privesc
|
||
Arena</a> - Students will learn how to escalate privileges using a very
|
||
vulnerable Linux VM.</li>
|
||
<li><a href="https://tryhackme.com/room/windows10privesc">Windows
|
||
Privesc</a> - Students will learn how to escalate privileges using a
|
||
very vulnerable Windows 7 VM.</li>
|
||
<li><a href="https://tryhackme.com/room/blaster">Blaster</a> -
|
||
Metasploit Framework to get a foothold.</li>
|
||
<li><a href="https://tryhackme.com/room/ignite">Ignite</a> - A new
|
||
start-up has a few security issues with its web server.</li>
|
||
<li><a href="https://tryhackme.com/room/kenobi">Kenobi</a> - Walkthrough
|
||
on exploiting a Linux machine. Enumerate Samba for shares, manipulate a
|
||
vulnerable version of proftpd and escalate your privileges with path
|
||
variable manipulation.</li>
|
||
<li><a href="https://tryhackme.com/room/c4ptur3th3fl4g">Capture the
|
||
flag</a> - Another beginner-level CTF challenge.</li>
|
||
<li><a href="https://tryhackme.com/room/picklerick">Pickle Rick</a> -
|
||
Rick and Morty themed LFI challenge.</li>
|
||
</ul>
|
||
<blockquote>
|
||
<p>Congratulations! If you have finished until here. You deserve a
|
||
badge! Put this in your writeups or git profile. You can continue doing
|
||
the below CTFs.</p>
|
||
</blockquote>
|
||
<details>
|
||
<summary>
|
||
Click here to get your red team badge!
|
||
</summary>
|
||
<p><a
|
||
href="https://gist.github.com/brootware/e30a10dbccf334eb95da7ea59d6f87fe"
|
||
class="uri">https://gist.github.com/brootware/e30a10dbccf334eb95da7ea59d6f87fe</a></p>
|
||
</details>
|
||
<!--lint disable double-link-->
|
||
<p><a href="#contents">↑</a><!--lint enable double-link--></p>
|
||
<h2 id="free-beginner-blue-team-path">Free Beginner Blue Team Path</h2>
|
||
<h3 id="level-1---tools">Level 1 - Tools</h3>
|
||
<ul>
|
||
<li><a
|
||
href="https://tryhackme.com/room/introdigitalforensics">Introduction to
|
||
digital forensics</a> - Intro to Digital Forensics.</li>
|
||
<li><a href="https://tryhackme.com/room/windowsfundamentals1xbx">Windows
|
||
Fundamentals</a> - Intro to Windows.</li>
|
||
<li><a href="https://tryhackme.com/room/rpnessusredux">Nessus</a> -
|
||
Intro to nessus scan.</li>
|
||
<li><a href="https://tryhackme.com/room/mitre">Mitre</a> - Intro to
|
||
Mitre attack framework.</li>
|
||
<li><a href="https://tryhackme.com/room/introtosiem">IntroSIEM</a> -
|
||
Introduction to SIEM.</li>
|
||
<li><a href="https://tryhackme.com/room/yara">Yara</a> - Intro to yara
|
||
for malware analysis.</li>
|
||
<li><a href="https://tryhackme.com/room/openvas">OpenVAS</a> - Intro to
|
||
openvas.</li>
|
||
<li><a href="https://tryhackme.com/room/introductiontohoneypots">Intro
|
||
to Honeypots</a> - Intro to honeypots.</li>
|
||
<li><a
|
||
href="https://cyberdefenders.org/blueteam-ctf-challenges/redline/">Volatility</a>
|
||
- Intro to memory analysis with volatility.</li>
|
||
<li><a href="https://tryhackme.com/room/btredlinejoxr3d">Red Line</a> -
|
||
Learn how to use Redline to perform memory analysis and scan for IOCs on
|
||
an endpoint.</li>
|
||
<li><a href="https://tryhackme.com/room/autopsy2ze0">Autopsy</a> - Use
|
||
Autopsy to investigate artifacts from a disk image.</li>
|
||
</ul>
|
||
<!--lint disable double-link-->
|
||
<p><a href="#contents">↑</a><!--lint enable double-link--></p>
|
||
<h3
|
||
id="level-2---security-operations-incident-response-threat-hunting">Level
|
||
2 - Security Operations, Incident Response & Threat Hunting</h3>
|
||
<ul>
|
||
<li><a
|
||
href="https://tryhackme.com/room/investigatingwindows">Investigating
|
||
Windows</a> - Investigating Windows.</li>
|
||
<li><a href="https://tryhackme.com/room/juicydetails">Juicy Details</a>
|
||
- A popular juice shop has been breached! Analyze the logs to see what
|
||
had happened.</li>
|
||
<li><a href="https://tryhackme.com/room/c2carnage">Carnage</a> - Apply
|
||
your analytical skills to analyze the malicious network traffic using
|
||
Wireshark.</li>
|
||
<li><a href="https://tryhackme.com/room/squidgameroom">Squid Game</a> -
|
||
Squid game-themed CTF.</li>
|
||
<li><a href="https://tryhackme.com/room/bpsplunk">Splunk Boss of the SOC
|
||
V1</a> - Part of the Blue Primer series, learn how to use Splunk to
|
||
search through massive amounts of information.</li>
|
||
<li><a
|
||
href="https://cyberdefenders.org/blueteam-ctf-challenges/16">Splunk Boss
|
||
of the SOC V2</a> - Splunk analysis vol 2.</li>
|
||
<li><a
|
||
href="https://cyberdefenders.org/blueteam-ctf-challenges/8">Splunk Boss
|
||
of the SOC V3</a> - Splunk analysis vol 3.</li>
|
||
<li><a href="https://tryhackme.com/room/contiransomwarehgh">Hunt Conti
|
||
with Splunk</a> - An Exchange server was compromised with ransomware.
|
||
Use Splunk to investigate how the attackers compromised the server.</li>
|
||
<li><a
|
||
href="https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-3">Hunting
|
||
for Execution Tactic</a> - Join Cyborg Security’s expert threat hunters
|
||
as they dive into the interesting MITRE ATT&CK Tactic of Execution
|
||
(TA0002).</li>
|
||
<li><a
|
||
href="https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-5">Hunting
|
||
for Credential Access</a> - Join Cyborg Security’s expert threat hunters
|
||
as they dive into the interesting MITRE ATT&CK Tactic of Credential
|
||
Access (TA0006).</li>
|
||
<li><a
|
||
href="https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-2">Hunting
|
||
for Persistence Access</a> - Join Cyborg Security’s team of threat
|
||
hunting instructors for a fun and hands-on-keyboard threat hunting
|
||
workshop covering the topic of adversarial persistence (TA0003).</li>
|
||
<li><a
|
||
href="https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-4">Hunting
|
||
for Defense Evation</a> - Join Cyborg Security’s expert threat hunters
|
||
as they dive into the interesting MITRE ATT&CK Tactic of Defense
|
||
Evasion (TA0005).</li>
|
||
</ul>
|
||
<!--lint disable double-link-->
|
||
<p><a href="#contents">↑</a> <!--lint enable double-link--></p>
|
||
<h3 id="level-3---beginner-forensics-threat-intel-cryptography">Level 3
|
||
- Beginner Forensics, Threat Intel & Cryptography</h3>
|
||
<ul>
|
||
<li><a href="https://tryhackme.com/room/cyberthreatintel">Threat
|
||
Intelligence 101</a> - Introduction to Cyber Threat Intelligence.</li>
|
||
<li><a href="https://tryhackme.com/room/threatinteltools">Threat
|
||
Intelligence Tools</a> - Explore different OSINT tools used to conduct
|
||
security threat assessments and investigations.</li>
|
||
<li><a
|
||
href="https://play.picoctf.org/practice/challenge/129?category=4&page=1&solved=0">Martryohka
|
||
doll</a> - Beginner file analysis challenge.</li>
|
||
<li><a
|
||
href="https://play.picoctf.org/practice/challenge/44?category=4&page=1&solved=0">The
|
||
Glory of the Garden</a> - Beginner image analysis challenge.</li>
|
||
<li><a
|
||
href="https://play.picoctf.org/practice/challenge/286?category=4&page=2&solved=0">Packets
|
||
Primer</a> - Beginner packet analysis challenge.</li>
|
||
<li><a
|
||
href="https://play.picoctf.org/practice/challenge/115?category=4&page=1&solved=0">Wireshark
|
||
doo doo doo</a> - Beginner packet analysis challenge.</li>
|
||
<li><a
|
||
href="https://play.picoctf.org/practice/challenge/110?category=4&page=1&solved=0">Wireshark
|
||
two two two</a> - Beginner packet analysis challenge.</li>
|
||
<li><a
|
||
href="https://play.picoctf.org/practice/challenge/103?category=4&page=1&solved=0">Trivial
|
||
flag transfer protocol</a> - Beginner packet analysis challenge.</li>
|
||
<li><a
|
||
href="https://play.picoctf.org/practice/challenge/74?category=4&page=2&solved=0">What
|
||
Lies within</a> - Beginner decoding analysis challenge.</li>
|
||
<li><a
|
||
href="https://app.hackthebox.com/challenges/illumination">Illumination</a>
|
||
- Medium level forensics challenge.</li>
|
||
<li><a href="https://app.hackthebox.com/challenges/emo">Emo</a> - Medium
|
||
level forensics challenge.</li>
|
||
<li><a href="https://app.hackthebox.com/challenges/obscure">Obsecure</a>
|
||
- Medium level forensics challenge.</li>
|
||
<li><a
|
||
href="https://cyberdefenders.org/blueteam-ctf-challenges/38">Intel101
|
||
Challenge</a> - Medium level Threat Intel challenge.</li>
|
||
<li><a
|
||
href="https://cryptohack.org/courses/intro/course_details/">Introduction
|
||
to Cryptohack</a> - Medium level cryptography challenge.</li>
|
||
</ul>
|
||
<!--lint disable double-link-->
|
||
<p><a href="#contents">↑</a><!--lint enable double-link--></p>
|
||
<h3 id="level-4---memory-disk-forensics">Level 4 - Memory & Disk
|
||
Forensics</h3>
|
||
<ul>
|
||
<li><a
|
||
href="https://play.picoctf.org/practice/challenge/301?category=4&page=2&solved=0">Sleuthkit
|
||
Intro</a> - Medium level disk forensics challenge.</li>
|
||
<li><a
|
||
href="https://app.hackthebox.com/challenges/reminiscent">Reminiscent</a>
|
||
- Medium level disk forensics challenge.</li>
|
||
<li><a
|
||
href="https://cyberdefenders.org/blueteam-ctf-challenges/32">Hunter -
|
||
Windows Disk Image Forensics</a> - Medium level disk forensics
|
||
challenge.</li>
|
||
<li><a
|
||
href="https://cyberdefenders.org/blueteam-ctf-challenges/34">Spotlight -
|
||
Mac Disk Image Forensics</a> - Medium level disk forensics
|
||
challenge.</li>
|
||
<li><a
|
||
href="https://cyberdefenders.org/blueteam-ctf-challenges/41">Ulysses -
|
||
Linux Disk Image Forensics</a> - Medium level disk forensics
|
||
challenge.</li>
|
||
<li><a
|
||
href="https://cyberdefenders.org/blueteam-ctf-challenges/43">Banking
|
||
Troubles - Windows Memory Image Forensics</a> - Medium level memory
|
||
forensics challenge.</li>
|
||
<li><a
|
||
href="https://cyberdefenders.org/blueteam-ctf-challenges/86">Detect
|
||
Log4J</a> - Medium level disk forensics challenge.</li>
|
||
</ul>
|
||
<!--lint disable double-link-->
|
||
<p><a href="#contents">↑</a><!--lint enable double-link--></p>
|
||
<h3 id="level-5---malware-and-reverse-engineering">Level 5 - Malware and
|
||
Reverse Engineering</h3>
|
||
<ul>
|
||
<li><a href="https://tryhackme.com/room/historyofmalware">History of
|
||
Malware</a> - Intro to malware history.</li>
|
||
<li><a href="https://tryhackme.com/room/malmalintroductory">Malware
|
||
Introduction</a> - Intro to malware.</li>
|
||
<li><a href="https://tryhackme.com/room/basicmalwarere">Basic Malware
|
||
Reverse Engineering</a> - Intro to malware RE.</li>
|
||
<li><a href="https://tryhackme.com/room/windowsreversingintro">Intro
|
||
Windows Reversing</a> - Intro to Windows RE.</li>
|
||
<li><a href="https://tryhackme.com/room/win64assembly">Windows x64
|
||
Assembly</a> - Introduction to x64 Assembly on Windows.</li>
|
||
<li><a href="https://tryhackme.com/room/jvmreverseengineering">JVM
|
||
reverse engineering</a> - Learn Reverse Engineering for Java Virtual
|
||
Machine bytecode.</li>
|
||
<li><a href="https://cyberdefenders.org/blueteam-ctf-challenges/47">Get
|
||
PDF (Malicious Document)</a> - Reversing PDF malware.</li>
|
||
</ul>
|
||
<blockquote>
|
||
<p>Congratulations! If you have finished until here. You deserve a
|
||
badge! Put this in your writeups or git profile. You can continue doing
|
||
the below CTFs.</p>
|
||
</blockquote>
|
||
<details>
|
||
<summary>
|
||
Click here to get your blue team badge!
|
||
</summary>
|
||
<p><a
|
||
href="https://gist.github.com/brootware/62b76a84aaa8d6f55c82f6f329ad6d2d"
|
||
class="uri">https://gist.github.com/brootware/62b76a84aaa8d6f55c82f6f329ad6d2d</a></p>
|
||
</details>
|
||
<!--lint disable double-link-->
|
||
<p><a href="#contents">↑</a><!--lint enable double-link--></p>
|
||
<h2 id="bonus-ctf-practice-and-latest-cves">Bonus CTF practice and
|
||
Latest CVEs</h2>
|
||
<ul>
|
||
<li><a href="https://overthewire.org/wargames/bandit/">Bandit</a> -
|
||
Aimed at absolute beginners and teaches the basics of remote server
|
||
access.</li>
|
||
<li><a href="https://overthewire.org/wargames/natas/">Natas</a> -
|
||
Teaches the basics of serverside web-security.</li>
|
||
<li><a href="https://tryhackme.com/room/postexploit">Post Exploitation
|
||
Basics</a> - Learn the basics of post-exploitation and maintaining
|
||
access with mimikatz, bloodhound, powerview and msfvenom.</li>
|
||
<li><a href="https://tryhackme.com/room/smaggrotto">Smag Grotto</a> - An
|
||
obsecure boot to root machine.</li>
|
||
<li><a href="https://tryhackme.com/room/dogcat">Dogcat</a> - I made a
|
||
website where you can look at pictures of dogs and/or cats! Exploit a
|
||
PHP application via LFI and break out of a docker container.</li>
|
||
<li><a href="https://tryhackme.com/room/bufferoverflowprep">Buffer
|
||
Overflow Prep</a> - Practice stack-based buffer overflows.</li>
|
||
<li><a href="https://tryhackme.com/room/breakoutthecage1">Break out the
|
||
cage</a> - Help Cage bring back his acting career and investigate the
|
||
nefarious going on of his agent.</li>
|
||
<li><a href="https://tryhackme.com/room/lianyu">Lian Yu</a> - A
|
||
beginner-level security challenge.</li>
|
||
<li><a href="https://tryhackme.com/room/insekube">Insecure
|
||
Kubernetes</a> - Exploiting Kubernetes by leveraging a Grafana LFI
|
||
vulnerability.</li>
|
||
<li><a href="https://tryhackme.com/room/thegreatescape">The Great Escape
|
||
(docker)</a> - Escaping docker container.</li>
|
||
<li><a href="https://tryhackme.com/room/solar">Solr Exploiting Log4j</a>
|
||
- Explore CVE-2021-44228, a vulnerability in log4j affecting almost all
|
||
software under the sun.</li>
|
||
<li><a href="https://tryhackme.com/room/spring4shell">Spring4Shell</a> -
|
||
Interactive lab for exploiting Spring4Shell (CVE-2022-22965) in the Java
|
||
Spring Framework.</li>
|
||
<li><a href="https://tryhackme.com/module/recent-threats">Most Recent
|
||
threats</a> - Learn about the latest industry threats. Get hands-on
|
||
experience identifying, exploiting, and mitigating critical
|
||
vulnerabilities.</li>
|
||
</ul>
|
||
<!--lint disable double-link-->
|
||
<p><a href="#contents">↑</a><!--lint enable double-link--></p>
|
||
<h2 id="bonus-windows">Bonus Windows</h2>
|
||
<ul>
|
||
<li><a href="https://tryhackme.com/room/attacktivedirectory">Attacktive
|
||
Directory</a> - Learn about 99% of Corporate networks that run off of
|
||
AD.</li>
|
||
<li><a href="https://tryhackme.com/room/retro">Retro</a> - Breaking out
|
||
of the retro-themed box.</li>
|
||
<li><a href="https://tryhackme.com/room/blueprint">Blue Print</a> - Hack
|
||
into this Windows machine and escalate your privileges to
|
||
Administrator.</li>
|
||
<li><a href="https://tryhackme.com/room/anthem">Anthem</a> - Exploit a
|
||
Windows machine in this beginner-level challenge.</li>
|
||
<li><a href="https://tryhackme.com/room/relevant">Relevant</a> -
|
||
Penetration Testing Challenge.</li>
|
||
</ul>
|
||
<!--lint disable double-link-->
|
||
<p><a href="#contents">↑</a><!--lint enable double-link--></p>
|
||
<h2 id="extremely-hard-rooms-to-do">Extremely Hard Rooms to do</h2>
|
||
<ul>
|
||
<li><a href="https://tryhackme.com/room/ra">Ra</a> - You have found
|
||
WindCorp’s internal network and their Domain Controller. Pwn the
|
||
network.</li>
|
||
<li><a href="https://tryhackme.com/room/cct2019">CCT2019</a> - Legacy
|
||
challenges from the US Navy Cyber Competition Team 2019 Assessment
|
||
sponsored by US TENTH Fleet.</li>
|
||
<li><a href="https://tryhackme.com/room/theseus">Theseus</a> - The first
|
||
installment of the SuitGuy series of very hard challenges.</li>
|
||
<li><a href="https://tryhackme.com/room/ironcorp">IronCorp</a> - Get
|
||
access to Iron Corp’s system.</li>
|
||
<li><a href="https://tryhackme.com/room/carpediem1">Carpe Diem 1</a> -
|
||
Recover your client’s encrypted files before the ransomware timer runs
|
||
out.</li>
|
||
<li><a href="https://tryhackme.com/room/borderlands">Borderlands</a> -
|
||
Compromise a perimeter host and pivot through this network.</li>
|
||
<li><a href="https://tryhackme.com/room/jeff">Jeff</a> - Hack into
|
||
Jeff’s web server.</li>
|
||
<li><a href="https://tryhackme.com/room/yearoftheowl">Year of the
|
||
Owl</a> - Owl-themed boot to root machine.</li>
|
||
<li><a href="https://tryhackme.com/room/anonymousplayground">Anonymous
|
||
Playground</a> - Want to become part of Anonymous? They have a challenge
|
||
for you.</li>
|
||
<li><a href="https://tryhackme.com/room/enterprize">EnterPrize</a> -
|
||
Enterprise-themed network to hack into.</li>
|
||
<li><a href="https://tryhackme.com/room/racetrackbank">Racetrack
|
||
Bank</a> - It’s time for another heist.</li>
|
||
<li><a href="https://tryhackme.com/room/pythonplayground">Python
|
||
Playground</a> - Use python to pwn this room.</li>
|
||
</ul>
|
||
<!--lint disable double-link-->
|
||
<p><a href="#contents">↑</a><!--lint enable double-link--></p>
|
||
<h2 id="footnotes">Footnotes</h2>
|
||
<p><strong>Inspired by</strong> <a
|
||
href="https://skerritt.blog/free-rooms/"
|
||
class="uri">https://skerritt.blog/free-rooms/</a></p>
|
||
<h3 id="contributors-stargazers">Contributors & stargazers ✨</h3>
|
||
<!-- ALL-CONTRIBUTORS-BADGE:START - Do not remove or modify this section -->
|
||
<p><a href="#contributors-"><img
|
||
src="https://img.shields.io/badge/all_contributors-2-orange.svg?style=flat-square"
|
||
alt="All Contributors" /></a> <!-- ALL-CONTRIBUTORS-BADGE:END --></p>
|
||
<p>Special thanks to everyone who forked or starred the repository
|
||
❤️</p>
|
||
<p><a
|
||
href="https://github.com/brootware/awesome-cyber-security-university/stargazers"><img
|
||
src="https://reporoster.com/stars/dark/brootware/awesome-cyber-security-university"
|
||
alt="Stargazers repo roster for @brootware/awesome-cyber-security-university" /></a></p>
|
||
<p><a
|
||
href="https://github.com/brootware/awesome-cyber-security-university/network/members"><img
|
||
src="https://reporoster.com/forks/dark/brootware/awesome-cyber-security-university"
|
||
alt="Forkers repo roster for @brootware/awesome-cyber-security-university" /></a></p>
|
||
<p>Thanks goes to these wonderful people (<a
|
||
href="https://allcontributors.org/docs/en/emoji-key">emoji key</a>):</p>
|
||
<!-- ALL-CONTRIBUTORS-LIST:START - Do not remove or modify this section -->
|
||
<!-- prettier-ignore-start -->
|
||
<!-- markdownlint-disable -->
|
||
<table>
|
||
<tr>
|
||
<td align="center">
|
||
<a href="https://brootware.github.io"><img src="https://avatars.githubusercontent.com/u/7734956?v=4?s=100" width="100px;" alt=""/><br /><sub><b>Oaker
|
||
Min</b></sub></a><br /><a href="#infra-brootware" title="Infrastructure (Hosting, Build-Tools, etc)">🚇</a>
|
||
<a href="#maintenance-brootware" title="Maintenance">🚧</a>
|
||
<a href="https://github.com/brootware/cyber-security-university/commits?author=brootware" title="Documentation">📖</a>
|
||
<a href="https://github.com/brootware/cyber-security-university/commits?author=brootware" title="Code">💻</a>
|
||
</td>
|
||
<td align="center">
|
||
<a href="https://lucidcode.com"><img src="https://avatars.githubusercontent.com/u/1631870?v=4?s=100" width="100px;" alt=""/><br /><sub><b>Michael
|
||
Paul
|
||
Coder</b></sub></a><br /><a href="https://github.com/brootware/cyber-security-university/commits?author=IAmCoder" title="Documentation">📖</a>
|
||
</td>
|
||
</tr>
|
||
</table>
|
||
<!-- markdownlint-restore -->
|
||
<!-- prettier-ignore-end -->
|
||
<!-- ALL-CONTRIBUTORS-LIST:END -->
|
||
<p>This project follows the <a
|
||
href="https://github.com/all-contributors/all-contributors">all-contributors</a>
|
||
specification. Contributions of any kind are welcome!</p>
|
||
<!--lint disable double-link-->
|
||
<p><a href="#contents">↑</a><!--lint enable double-link--></p>
|
||
<p><a
|
||
href="https://github.com/brootware/awesome-cyber-security-university">cybersecurityuniversity.md
|
||
Github</a></p>
|