352 lines
37 KiB
Plaintext
352 lines
37 KiB
Plaintext
[38;5;12m [39m[38;2;255;187;0m[1m[4mAwesome Cyber Security University [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mAwesome[0m[38;5;14m[1m[4m (https://awesome.re/badge.svg)[0m[38;2;255;187;0m[1m[4m (https://awesome.re)[0m
|
||
|
||
[38;5;11m[1m▐[0m[38;5;12m [39m[38;5;12mA curated list of awesome and free educational resources that focuses on learn by doing.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;2;255;187;0m[4mContents[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAbout[0m[38;5;12m (#about)[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntroduction and Pre-Security[0m[38;5;12m (#introduction-and-pre-security) - (Completed/In Progress)[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFree Beginner Red Team Path[0m[38;5;12m (#free-beginner-red-team-path) - (Add your badge here. The badge code is hidden in this repo)[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFree Beginner Blue Team Path[0m[38;5;12m (#free-beginner-blue-team-path) - (Add your badge here. The badge code is hidden in this repo)[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBonus CTF practice and Latest CVEs[0m[38;5;12m (#bonus-ctf-practice-and-latest-cves) - (Completed/In Progress)[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBonus Windows[0m[38;5;12m (#bonus-windows) - (Completed/In Progress)[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mExtremely Hard Rooms to do[0m[38;5;12m (#extremely-hard-rooms-to-do) - (Completed/In Progress)[39m
|
||
|
||
[38;5;12m<!-- | Paths | Completion |[39m
|
||
[38;5;239m┌[39m[38;5;239m───────────────────────────────────────────────────────────────────────[39m[38;5;239m┬[39m[38;5;239m────────────────────────────────────────────────────────[39m[38;5;239m┬[39m[38;5;239m───[39m[38;5;239m┐[39m
|
||
[38;5;239m│[39m[38;5;14m[1mIntroduction and Pre-Security[0m[38;5;12m (#-introduction-and-pre-security)[39m[38;5;12m [39m[38;5;239m│[39m[38;5;12m(Completed/In Progress)[39m[38;5;12m [39m[38;5;239m│[39m[38;5;12m [39m[38;5;239m│[39m
|
||
[38;5;239m│[39m[38;5;14m[1mFree Beginner Red Team Path[0m[38;5;12m (#-free-beginner-red-team-path)[39m[38;5;12m [39m[38;5;239m│[39m[38;5;12m(Add your badge here. Badge code is hidden in this repo)[39m[38;5;239m│[39m[38;5;12m [39m[38;5;239m│[39m
|
||
[38;5;239m│[39m[38;5;14m[1mFree Beginner Blue Team Path[0m[38;5;12m (#-free-beginner-blue-team-path)[39m[38;5;12m [39m[38;5;239m│[39m[38;5;12m(Add your badge here. Badge code is hidden in this repo)[39m[38;5;239m│[39m[38;5;12m [39m[38;5;239m│[39m
|
||
[38;5;239m│[39m[38;5;14m[1mBonus CTF practice & Latest CVEs[0m[38;5;12m (#-bonus-ctf-practice-and-latest-cves)[39m[38;5;239m│[39m[38;5;12m(Completed/In Progress)[39m[38;5;12m [39m[38;5;239m│[39m[38;5;12m [39m[38;5;239m│[39m
|
||
[38;5;239m│[39m[38;5;14m[1mBonus Windows[0m[38;5;12m (#-bonus-windows)[39m[38;5;12m [39m[38;5;239m│[39m[38;5;12m(Completed/In Progress)[39m[38;5;12m [39m[38;5;239m│[39m[38;5;12m [39m[38;5;239m│[39m
|
||
[38;5;239m│[39m[38;5;14m[1mExtremely Hard Rooms to do[0m[38;5;12m (#-extremely-hard-rooms-to-do)[39m[38;5;12m [39m[38;5;239m│[39m[38;5;12m(Completed/In Progress)[39m[38;5;12m [39m[38;5;239m│[39m[38;5;12m-->[39m[38;5;239m│[39m
|
||
|
||
[38;2;255;187;0m[4mAbout[0m
|
||
|
||
[38;5;12mCyber Security University is A curated list of awesome and free educational resources that focus on learning by doing.[39m
|
||
|
||
[38;5;12mThere[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12m6[39m[38;5;12m [39m[38;5;12mparts[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthis.[39m[38;5;12m [39m[38;5;12mIntroduction[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mPre-security,[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12mBeginner[39m[38;5;12m [39m[38;5;12mRed[39m[38;5;12m [39m[38;5;12mTeam[39m[38;5;12m [39m[38;5;12mPath,[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12mBeginner[39m[38;5;12m [39m[38;5;12mBlue[39m[38;5;12m [39m[38;5;12mTeam[39m[38;5;12m [39m[38;5;12mPath,[39m[38;5;12m [39m[38;5;12mBonus[39m[38;5;12m [39m[38;5;12mpractices/latest[39m[38;5;12m [39m[38;5;12mCVEs[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mExtremely[39m[38;5;12m [39m[38;5;12mHard[39m[38;5;12m [39m[38;5;12mrooms[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdo.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mtasks[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mlinear[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mnature[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m
|
||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdifficulty.[39m[38;5;12m [39m[38;5;12mSo[39m[38;5;12m [39m[38;5;12mit's[39m[38;5;12m [39m[38;5;12mrecommended[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdo[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12morder.[39m[38;5;12m [39m[38;5;12mBut[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mstill[39m[38;5;12m [39m[38;5;12mjump[39m[38;5;12m [39m[38;5;12maround[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mskip[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mrooms[39m[38;5;12m [39m[38;5;12mIf[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12malready[39m[38;5;12m [39m[38;5;12mfamiliar[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mconcepts.[39m
|
||
|
||
|
||
[38;5;12mAs[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mgo[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcurriculum,[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mcompletion[39m[38;5;12m [39m[38;5;12mbadges[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mhidden[39m[38;5;12m [39m[38;5;12mwithin[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[48;5;235m[38;5;249m[1mREADME.md[0m[38;5;12m [39m[38;5;12m(https://github.com/brootware/Cyber-Security-University/blob/main/README.md)[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mred[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mblue[39m[38;5;12m [39m[38;5;12mteam[39m[38;5;12m [39m
|
||
[38;5;12mpath[39m[38;5;12m [39m[38;5;12mcompletion[39m[38;5;12m [39m[38;5;12mbadges.[39m[38;5;12m [39m[38;5;12mYou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mcopy[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mHTML[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12madd[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcontent[39m[38;5;12m [39m[38;5;12mpage[39m[38;5;12m [39m[38;5;12mbelow[39m[38;5;12m [39m[38;5;12monce[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mcompleted[39m[38;5;12m [39m[38;5;12mthem.[39m
|
||
|
||
|
||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|
||
|
||
[38;2;255;187;0m[4mContributing[0m
|
||
|
||
[38;5;12mPull[39m[38;5;12m [39m[38;5;12mrequests[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mwelcome[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcondition[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mresource[39m[38;5;12m [39m[38;5;12mshould[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mfree![39m[38;5;12m [39m[38;5;12mPlease[39m[38;5;12m [39m[38;5;12mread[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;14m[1mcontribution[0m[38;5;14m[1m [0m[38;5;14m[1mguide[0m[38;5;14m[1m [0m[38;5;14m[1min[0m[38;5;14m[1m [0m[38;5;14m[1mthe[0m[38;5;14m[1m [0m[38;5;14m[1mwiki[0m[38;5;12m [39m[38;5;12m(https://github.com/brootware/Cyber-Security-University/wiki)[39m[38;5;12m [39m[38;5;12mif[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mwish[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12madd[39m[38;5;12m [39m
|
||
[38;5;12mtools[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mresources.[39m
|
||
|
||
[38;2;255;187;0m[4mIntroduction and Pre-Security[0m
|
||
|
||
[38;2;255;187;0m[4mLevel 1 - Intro[0m
|
||
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOpenVPN[0m[38;5;12m ([39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWelcome[0m[38;5;12m () - Learn how to use a TryHackMe room to start your upskilling in cyber security.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntro to Researching[0m[38;5;12m () - A brief introduction to research skills for pentesting.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLinux Fundamentals 1[0m[38;5;12m () - Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLinux Fundamentals 2[0m[38;5;12m () - Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLinux Fundamentals 3[0m[38;5;12m () - Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPentesting fundamentals[0m[38;5;12m () - Fundamentals of penetration testing.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPrinciples of security[0m[38;5;12m () - Principles of security.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRed Team Engagements[0m[38;5;12m () - Intro to red team engagements.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHip Flask[0m[38;5;12m (https://tryhackme.com/room/hipflask) - An in-depth walkthrough covering pentest methodology against a vulnerable server.[39m
|
||
|
||
|
||
[38;5;14m[1mIntroductory CTFs to get your feet wet[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mGoogle Dorking[0m[38;5;12m () - Explaining how Search Engines work and leveraging them into finding hidden content![39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOsint[0m[38;5;12m () - Intro to Open Source Intelligence.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mShodan.io[0m[38;5;12m () - Learn about Shodan.io and how to use it for device enumeration.[39m
|
||
|
||
|
||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|
||
|
||
[38;2;255;187;0m[4mFree Beginner Red Team Path[0m
|
||
|
||
[38;2;255;187;0m[4mLevel 2 - Tooling[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mTmux[0m[38;5;12m () - Learn to use tmux, one of the most powerful multi-tasking tools on linux.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mNmap,Curl and Netcat[0m[38;5;12m () - Get experience with Nmap, Curl and Netcat for network communications.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWeb Scanning[0m[38;5;12m () - Learn the basics of automated web scanning.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSublist3r[0m[38;5;12m () - Learn how to find subdomains with Sublist3r.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMetasploit[0m[38;5;12m () - An introduction to the main components of the Metasploit Framework.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHydra[0m[38;5;12m () - Learn about and use Hydra, a fast network logon cracker, to bruteforce and obtain a website's credentials.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLinux Privesc[0m[38;5;12m () - Practice your Linux Privilege Escalation skills on an intentionally misconfigured Debian VM with multiple ways to get root! SSH is available.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRed Team Fundamentals[0m[38;5;12m () - Learn about the basics of a red engagement, the main components and stakeholders involved, and how red teaming differs from other cyber security engagements.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRed Team Recon[0m[38;5;12m () - Learn how to use DNS, advanced searching, Recon-ng, and Maltego to collect information about your target.[39m
|
||
|
||
|
||
[38;5;14m[1mRed Team Intro CTFs[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mVulnversity[0m[38;5;12m () - Learn about active recon, web app attacks and privilege escalation.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBlue[0m[38;5;12m () - Deploy & hack into a Windows machine, leveraging common misconfigurations issues.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSimple CTF[0m[38;5;12m () - Beginner level CTF.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBounty Hacker[0m[38;5;12m () - A space cowboy-themed boot to root machine.[39m
|
||
|
||
|
||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|
||
|
||
[38;2;255;187;0m[4mLevel 3 - Crypto & Hashes with CTF practice[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCrack the hash[0m[38;5;12m () - Cracking hash challenges.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAgent Sudo[0m[38;5;12m () - You found a secret server located under the deep sea. Your task is to hack inside the server and reveal the truth.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThe Cod Caper[0m[38;5;12m () - A guided room taking you through infiltrating and exploiting a Linux system.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIce[0m[38;5;12m () - Deploy & hack into a Windows machine, exploiting a very poorly secured media server.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLazy Admin[0m[38;5;12m () - Easy linux machine to practice your skills.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBasic Pentesting[0m[38;5;12m () - This is a machine that allows you to practice web app hacking and privilege escalation.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBypassing UAC[0m[38;5;12m (https://tryhackme.com/room/bypassinguac) - Learn common ways to bypass User Account Control (UAC) in Windows hosts.[39m
|
||
|
||
|
||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|
||
|
||
[38;2;255;187;0m[4mLevel 4 - Web[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOWASP top 10[0m[38;5;12m () - Learn about and exploit each of the OWASP Top 10 vulnerabilities; the 10 most critical web security risks.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mInclusion[0m[38;5;12m () - A beginner-level LFI challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mInjection[0m[38;5;12m () - Walkthrough of OS Command Injection. Demonstrate OS Command Injection and explain how to prevent it on your servers.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mJuiceshop[0m[38;5;12m () - This room uses the OWASP juice shop vulnerable web application to learn how to identify and exploit common web application vulnerabilities.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOverpass[0m[38;5;12m () - What happens when some broke CompSci students make a password manager.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mYear of the Rabbit[0m[38;5;12m () - Can you hack into the Year of the Rabbit box without falling down a hole.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDevelPy[0m[38;5;12m () - Boot2root machine for FIT and bsides Guatemala CTF.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mJack of all trades[0m[38;5;12m () - Boot-to-root originally designed for Securi-Tay 2020.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBolt[0m[38;5;12m (https://tryhackme.com/room/bolt) - Bolt themed machine to root into.[39m
|
||
|
||
|
||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|
||
|
||
[38;2;255;187;0m[4mLevel 5 - Reverse Engineering & Pwn[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntro to x86 64[0m[38;5;12m () - This room teaches the basics of x86-64 assembly language.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCC Ghidra[0m[38;5;12m () - This room teaches the basics of ghidra.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCC Radare2[0m[38;5;12m () - This room teaches the basics of radare2.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mReverse Engineering[0m[38;5;12m () - This room focuses on teaching the basics of assembly through reverse engineering.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mReversing ELF[0m[38;5;12m () - Room for beginner Reverse Engineering CTF players.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDumping Router Firmware[0m[38;5;12m () - Reverse engineering router firmware.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntro to pwntools[0m[38;5;12m () - Introduction to popular pwn tools framework.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPwnkit: CVE-2021-4034[0m[38;5;12m () - Interactive lab for exploiting and remediating Pwnkit (CVE-2021-4034) in the Polkit package.[39m
|
||
|
||
|
||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|
||
|
||
[38;2;255;187;0m[4mLevel 6 - PrivEsc[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSudo Security Bypass[0m[38;5;12m () - A tutorial room exploring CVE-2019-14287 in the Unix Sudo Program. Room One in the SudoVulns Series.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSudo Buffer Overflow[0m[38;5;12m () - A tutorial room exploring CVE-2019-18634 in the Unix Sudo Program. Room Two in the SudoVulns Series.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWindows Privesc Arena[0m[38;5;12m () - Students will learn how to escalate privileges using a very vulnerable Windows 7 VM.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLinux Privesc Arena[0m[38;5;12m () - Students will learn how to escalate privileges using a very vulnerable Linux VM.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWindows Privesc[0m[38;5;12m () - Students will learn how to escalate privileges using a very vulnerable Windows 7 VM.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBlaster[0m[38;5;12m () - Metasploit Framework to get a foothold.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIgnite[0m[38;5;12m () - A new start-up has a few security issues with its web server.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mKenobi[0m[38;5;12m () - Walkthrough on exploiting a Linux machine. Enumerate Samba for shares, manipulate a vulnerable version of proftpd and escalate your privileges with path variable manipulation.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCapture the flag[0m[38;5;12m () - Another beginner-level CTF challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPickle Rick[0m[38;5;12m () - Rick and Morty themed LFI challenge.[39m
|
||
|
||
[38;5;11m[1m▐[0m[38;5;12m [39m[38;5;12mCongratulations! If you have finished until here. You deserve a badge! Put this in your writeups or git profile. You can continue doing the below CTFs.[39m
|
||
|
||
|
||
[38;5;12m [39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|
||
|
||
[38;2;255;187;0m[4mFree Beginner Blue Team Path[0m
|
||
|
||
[38;2;255;187;0m[4mLevel 1 - Tools[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntroduction to digital forensics[0m[38;5;12m (https://tryhackme.com/room/introdigitalforensics) - Intro to Digital Forensics.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWindows Fundamentals[0m[38;5;12m () - Intro to Windows.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mNessus[0m[38;5;12m () - Intro to nessus scan.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMitre[0m[38;5;12m () - Intro to Mitre attack framework.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntroSIEM[0m[38;5;12m (https://tryhackme.com/room/introtosiem) - Introduction to SIEM.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mYara[0m[38;5;12m () - Intro to yara for malware analysis.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOpenVAS[0m[38;5;12m () - Intro to openvas.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntro to Honeypots[0m[38;5;12m () - Intro to honeypots.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mVolatility[0m[38;5;12m () - Intro to memory analysis with volatility.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRed Line[0m[38;5;12m () - Learn how to use Redline to perform memory analysis and scan for IOCs on an endpoint.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAutopsy[0m[38;5;12m () - Use Autopsy to investigate artifacts from a disk image.[39m
|
||
|
||
|
||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|
||
|
||
[38;2;255;187;0m[4mLevel 2 - Security Operations, Incident Response & Threat Hunting[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mInvestigating Windows[0m[38;5;12m () - Investigating Windows.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mJuicy Details[0m[38;5;12m () - A popular juice shop has been breached! Analyze the logs to see what had happened.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCarnage[0m[38;5;12m () - Apply your analytical skills to analyze the malicious network traffic using Wireshark.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSquid Game[0m[38;5;12m () - Squid game-themed CTF.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSplunk Boss of the SOC V1[0m[38;5;12m () - Part of the Blue Primer series, learn how to use Splunk to search through massive amounts of information.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSplunk Boss of the SOC V2[0m[38;5;12m () - Splunk analysis vol 2.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSplunk Boss of the SOC V3[0m[38;5;12m () - Splunk analysis vol 3.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHunt Conti with Splunk[0m[38;5;12m (https://tryhackme.com/room/contiransomwarehgh) - An Exchange server was compromised with ransomware. Use Splunk to investigate how the attackers compromised the server.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHunting for Execution Tactic[0m
|
||
[38;5;12m (https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-3) - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT&CK Tactic of Execution (TA0002).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHunting for Credential Access[0m
|
||
[38;5;12m (https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-5) - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT&CK Tactic of Credential Access (TA0006).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHunting[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1mPersistence[0m[38;5;14m[1m [0m[38;5;14m[1mAccess[0m[38;5;12m [39m[38;5;12m(https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-2)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mJoin[39m[38;5;12m [39m[38;5;12mCyborg[39m[38;5;12m [39m[38;5;12mSecurity's[39m[38;5;12m [39m[38;5;12mteam[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mhunting[39m[38;5;12m [39m[38;5;12minstructors[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfun[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhands-on-keyboard[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mhunting[39m[38;5;12m [39m
|
||
[38;5;12mworkshop[39m[38;5;12m [39m[38;5;12mcovering[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtopic[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12madversarial[39m[38;5;12m [39m[38;5;12mpersistence[39m[38;5;12m [39m[38;5;12m(TA0003).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHunting for Defense Evation[0m
|
||
[38;5;12m (https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-4) - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT&CK Tactic of Defense Evasion (TA0005).[39m
|
||
|
||
|
||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mLevel 3 - Beginner Forensics, Threat Intel & Cryptography[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMartryohka doll[0m[38;5;12m () - Beginner file analysis challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThe Glory of the Garden[0m[38;5;12m () - Beginner image analysis challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPackets Primer[0m[38;5;12m () - Beginner packet analysis challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWireshark doo doo doo[0m[38;5;12m () - Beginner packet analysis challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWireshark two two two[0m[38;5;12m () - Beginner packet analysis challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mTrivial flag transfer protocol[0m[38;5;12m () - Beginner packet analysis challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWhat Lies within[0m[38;5;12m () - Beginner decoding analysis challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIllumination[0m[38;5;12m () - Medium level forensics challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mEmo[0m[38;5;12m () - Medium level forensics challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mObsecure[0m[38;5;12m () - Medium level forensics challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntel101 Challenge[0m[38;5;12m () - Medium level Threat Intel challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntroduction to Cryptohack[0m[38;5;12m () - Medium level cryptography challenge.[39m
|
||
|
||
|
||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|
||
|
||
[38;2;255;187;0m[4mLevel 4 - Memory & Disk Forensics[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSleuthkit Intro[0m[38;5;12m () - Medium level disk forensics challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mReminiscent[0m[38;5;12m () - Medium level disk forensics challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHunter - Windows Disk Image Forensics[0m[38;5;12m () - Medium level disk forensics challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSpotlight - Mac Disk Image Forensics[0m[38;5;12m () - Medium level disk forensics challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mUlysses - Linux Disk Image Forensics[0m[38;5;12m () - Medium level disk forensics challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBanking Troubles - Windows Memory Image Forensics[0m[38;5;12m () - Medium level memory forensics challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDetect Log4J[0m[38;5;12m () - Medium level disk forensics challenge.[39m
|
||
|
||
|
||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|
||
|
||
[38;2;255;187;0m[4mLevel 5 - Malware and Reverse Engineering[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHistory of Malware[0m[38;5;12m () - Intro to malware history.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMalware Introduction[0m[38;5;12m () - Intro to malware.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBasic Malware Reverse Engineering[0m[38;5;12m () - Intro to malware RE.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntro Windows Reversing[0m[38;5;12m () - Intro to Windows RE.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWindows x64 Assembly[0m[38;5;12m () - Introduction to x64 Assembly on Windows.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mJVM reverse engineering[0m[38;5;12m () - Learn Reverse Engineering for Java Virtual Machine bytecode.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mGet PDF (Malicious Document)[0m[38;5;12m () - Reversing PDF malware.[39m
|
||
|
||
[38;5;11m[1m▐[0m[38;5;12m [39m[38;5;12mCongratulations! If you have finished until here. You deserve a badge! Put this in your writeups or git profile. You can continue doing the below CTFs.[39m
|
||
|
||
|
||
[38;5;12m [39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|
||
|
||
[38;2;255;187;0m[4mBonus CTF practice and Latest CVEs[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBandit[0m[38;5;12m () - Aimed at absolute beginners and teaches the basics of remote server access.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mNatas[0m[38;5;12m () - Teaches the basics of serverside web-security.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPost Exploitation Basics[0m[38;5;12m () - Learn the basics of post-exploitation and maintaining access with mimikatz, bloodhound, powerview and msfvenom.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSmag Grotto[0m[38;5;12m () - An obsecure boot to root machine.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDogcat[0m[38;5;12m () - I made a website where you can look at pictures of dogs and/or cats! Exploit a PHP application via LFI and break out of a docker container.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBuffer Overflow Prep[0m[38;5;12m () - Practice stack-based buffer overflows.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBreak out the cage[0m[38;5;12m () - Help Cage bring back his acting career and investigate the nefarious going on of his agent.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLian Yu[0m[38;5;12m () - A beginner-level security challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mInsecure Kubernetes[0m[38;5;12m () - Exploiting Kubernetes by leveraging a Grafana LFI vulnerability.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThe Great Escape (docker)[0m[38;5;12m () - Escaping docker container.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSolr Exploiting Log4j[0m[38;5;12m () - Explore CVE-2021-44228, a vulnerability in log4j affecting almost all software under the sun.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSpring4Shell[0m[38;5;12m () - Interactive lab for exploiting Spring4Shell (CVE-2022-22965) in the Java Spring Framework.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMost Recent threats[0m[38;5;12m () - Learn about the latest industry threats. Get hands-on experience identifying, exploiting, and mitigating critical vulnerabilities.[39m
|
||
|
||
|
||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|
||
|
||
[38;2;255;187;0m[4mBonus Windows[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAttacktive Directory[0m[38;5;12m () - Learn about 99% of Corporate networks that run off of AD.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRetro[0m[38;5;12m () - Breaking out of the retro-themed box.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBlue Print[0m[38;5;12m () - Hack into this Windows machine and escalate your privileges to Administrator.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAnthem[0m[38;5;12m () - Exploit a Windows machine in this beginner-level challenge.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRelevant[0m[38;5;12m () - Penetration Testing Challenge.[39m
|
||
|
||
|
||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|
||
|
||
[38;2;255;187;0m[4mExtremely Hard Rooms to do[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRa[0m[38;5;12m () - You have found WindCorp's internal network and their Domain Controller. Pwn the network.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCCT2019[0m[38;5;12m () - Legacy challenges from the US Navy Cyber Competition Team 2019 Assessment sponsored by US TENTH Fleet.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mTheseus[0m[38;5;12m () - The first installment of the SuitGuy series of very hard challenges.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIronCorp[0m[38;5;12m () - Get access to Iron Corp's system.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCarpe Diem 1[0m[38;5;12m () - Recover your client's encrypted files before the ransomware timer runs out.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBorderlands[0m[38;5;12m () - Compromise a perimeter host and pivot through this network.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mJeff[0m[38;5;12m () - Hack into Jeff's web server.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mYear of the Owl[0m[38;5;12m (https://tryhackme.com/room/yearoftheowl) - Owl-themed boot to root machine.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAnonymous Playground[0m[38;5;12m () - Want to become part of Anonymous? They have a challenge for you.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mEnterPrize[0m[38;5;12m () - Enterprise-themed network to hack into.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRacetrack Bank[0m[38;5;12m () - It's time for another heist.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPython Playground[0m[38;5;12m () - Use python to pwn this room.[39m
|
||
|
||
|
||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|
||
|
||
[38;2;255;187;0m[4mFootnotes[0m
|
||
|
||
[38;5;14m[1mInspired by[0m[38;5;12m [39m
|
||
|
||
[38;2;255;187;0m[4mContributors & stargazers ✨[0m
|
||
|
||
|
||
[38;5;14m[1m![0m[38;5;12mAll Contributors[39m[38;5;14m[1m (https://img.shields.io/badge/all_contributors-2-orange.svg?style=flat-square)[0m[38;5;12m (#contributors-)[39m
|
||
|
||
|
||
[38;5;12mSpecial thanks to everyone who forked or starred the repository ❤️[39m
|
||
|
||
[38;5;14m[1m![0m[38;5;12mStargazers[39m[38;5;12m [39m[38;5;12mrepo[39m[38;5;12m [39m[38;5;12mroster[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12m@brootware/awesome-cyber-security-university[39m[38;5;14m[1m [0m[38;5;14m[1m(https://reporoster.com/stars/dark/brootware/awesome-cyber-security-university)[0m[38;5;12m [39m
|
||
[38;5;12m(https://github.com/brootware/awesome-cyber-security-university/stargazers)[39m
|
||
|
||
[38;5;14m[1m![0m[38;5;12mForkers[39m[38;5;12m [39m[38;5;12mrepo[39m[38;5;12m [39m[38;5;12mroster[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12m@brootware/awesome-cyber-security-university[39m[38;5;14m[1m [0m[38;5;14m[1m(https://reporoster.com/forks/dark/brootware/awesome-cyber-security-university)[0m[38;5;12m [39m
|
||
[38;5;12m(https://github.com/brootware/awesome-cyber-security-university/network/members)[39m
|
||
|
||
[38;5;12mThanks goes to these wonderful people ([39m[38;5;14m[1memoji key[0m[38;5;12m (https://allcontributors.org/docs/en/emoji-key)):[39m
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m [39m
|
||
[48;5;235m[38;5;249m[49m[39m
|
||
[48;5;235m[38;5;249m[49m[39m
|
||
[38;5;12m [39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12mThis project follows the [39m[38;5;14m[1mall-contributors[0m[38;5;12m (https://github.com/all-contributors/all-contributors) specification. Contributions of any kind are welcome![39m
|
||
|
||
|
||
[38;5;14m[1m↑[0m[38;5;12m (#contents)[39m
|