Skip to content

seonar22/Cyber-Security-University

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

18 Commits
 
 
 
 
 
 

Repository files navigation

Cyber-Security-University 🔐 🕵️ 🎓


Because Education should be free.

Cyber Security University is a curated list of free educational resources that focuses on learn by doing.

There are 3 parts to this. Free Beginner Red Team Path, Free Beginner Blue Team Path and Extremely Hard rooms to do. The tasks are linear in nature of difficulty. So it's recommended to do in order. But you can still jump around and skip some rooms If you find that you are already familiar with the concepts.

To get started, Click on Use this template button of this repository. Mark the tasks you have completed as below

- [x] OpenVPN <https://tryhackme.com/room/openvpn>

It will look like this.

As you go through the curriculum, you will find completion badges that are hidden within this README.md for both red and blue team path completion badges. You can copy the html code for them and add it into the content page below once you have completed them.

Pull requests are welcome with the condition that the resource should be free!

Content Page

Paths Completion
Introduction and Pre-Security (Completed/In Progress)
Free Beginner Red Team Path (Add your badge here. Badge code is hidden in this repo)
Free Beginner Blue Team Path (Add your badge here. Badge code is hidden in this repo)
Extremely Hard Rooms to do (Completed/In Progress)

Introduction and Pre-Security

Level 1 - Intro

Introductory CTFs to get your feet wet

Free-Beginner-Red-Team-Path

Level 2 - Tooling

Red Team Intro CTFs

Level 3 - Crypto & Hashes with CTF practice

Level 4 - Web

Level 5 - Reverse Engineering & Pwn

Level 6 - PrivEsc

Congratulations!! If you have finished until here. You deserve a badge! Put this in your writeups or git profile. You can continue doing the below CTFs.

Click here to get your red team badge!

Copy below and add it to your forked github repo

<a href="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/brootware/Cyber-Security-University"><img src="https://img.shields.io/badge/Completed-Red%20Team%20Path-red" /></a>

Bonus CTF practice

Bonus Windows

Free-Beginner-Blue-Team-Path

Level 1 - Tools

Level 2 - Security Operations & Incident Response

Level 3 - Beginner Forensics

Level 4 - Memory & Disk Forensics

Level 5 - Malware and Reverse Engineering

Congratulations!! If you have finished until here. You deserve a badge! Put this in your writeups or git profile. You can continue doing the below CTFs.

Click here to get your blue team badge!

Copy below and add it to your forked github repo

<a href="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/brootware/Cyber-Security-University"><img src="https://img.shields.io/badge/Completed-Blue%20Team%20Path-blue" /></a>

Extremely-Hard-Rooms-to-do

Source and Credits

Inspired by

https://skerritt.blog/free-rooms/

Releases

No releases published

Packages

No packages published