Skip to content

brootware/awesome-cyber-security-university

Repository files navigation

Awesome Cyber Security University Awesome

A curated list of awesome and free educational resources that focuses on learn by doing.


Because education should be free.

Contents

About

Cyber Security University is A curated list of awesome and free educational resources that focus on learning by doing.

There are 6 parts to this. Introduction and Pre-security, Free Beginner Red Team Path, Free Beginner Blue Team Path, Bonus practices/latest CVEs and Extremely Hard rooms to do. The tasks are linear in nature of the difficulty. So it's recommended to do it in order. But you can still jump around and skip some rooms If you find that you are already familiar with the concepts.

As you go through the curriculum, you will find completion badges that are hidden within this README.md for both red and blue team path completion badges. You can copy the HTML code for them and add it to the content page below once you have completed them.

↑

Contributing

Pull requests are welcome with the condition that the resource should be free! Please read the contribution guide in the wiki if you wish to add tools or resources.

Introduction and Pre-Security

Level 1 - Intro

  • OpenVPN - Learn how to connect to a virtual private network using OpenVPN.
  • Welcome - Learn how to use a TryHackMe room to start your upskilling in cyber security.
  • Intro to Researching - A brief introduction to research skills for pentesting.
  • Linux Fundamentals 1 - Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal.
  • Linux Fundamentals 2 - Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal.
  • Linux Fundamentals 3 - Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal.
  • Pentesting fundamentals - Fundamentals of penetration testing.
  • Principles of security - Principles of security.
  • Red Team Engagements - Intro to red team engagements.
  • Hip Flask - An in-depth walkthrough covering pentest methodology against a vulnerable server.

Introductory CTFs to get your feet wet

  • Google Dorking - Explaining how Search Engines work and leveraging them into finding hidden content!
  • Osint - Intro to Open Source Intelligence.
  • Shodan.io - Learn about Shodan.io and how to use it for device enumeration.

↑

Free Beginner Red Team Path

Level 2 - Tooling

  • Tmux - Learn to use tmux, one of the most powerful multi-tasking tools on linux.
  • Nmap,Curl and Netcat - Get experience with Nmap, Curl and Netcat for network communications.
  • Web Scanning - Learn the basics of automated web scanning.
  • Sublist3r - Learn how to find subdomains with Sublist3r.
  • Metasploit - An introduction to the main components of the Metasploit Framework.
  • Hydra - Learn about and use Hydra, a fast network logon cracker, to bruteforce and obtain a website's credentials.
  • Linux Privesc - Practice your Linux Privilege Escalation skills on an intentionally misconfigured Debian VM with multiple ways to get root! SSH is available.
  • Red Team Fundamentals - Learn about the basics of a red engagement, the main components and stakeholders involved, and how red teaming differs from other cyber security engagements.
  • Red Team Recon - Learn how to use DNS, advanced searching, Recon-ng, and Maltego to collect information about your target.

Red Team Intro CTFs

  • Vulnversity - Learn about active recon, web app attacks and privilege escalation.
  • Blue - Deploy & hack into a Windows machine, leveraging common misconfigurations issues.
  • Simple CTF - Beginner level CTF.
  • Bounty Hacker - A space cowboy-themed boot to root machine.

↑

Level 3 - Crypto & Hashes with CTF practice

  • Crack the hash - Cracking hash challenges.
  • Agent Sudo - You found a secret server located under the deep sea. Your task is to hack inside the server and reveal the truth.
  • The Cod Caper - A guided room taking you through infiltrating and exploiting a Linux system.
  • Ice - Deploy & hack into a Windows machine, exploiting a very poorly secured media server.
  • Lazy Admin - Easy linux machine to practice your skills.
  • Basic Pentesting - This is a machine that allows you to practice web app hacking and privilege escalation.
  • Bypassing UAC - Learn common ways to bypass User Account Control (UAC) in Windows hosts.

↑

Level 4 - Web

  • OWASP top 10 - Learn about and exploit each of the OWASP Top 10 vulnerabilities; the 10 most critical web security risks.
  • Inclusion - A beginner-level LFI challenge.
  • Injection - Walkthrough of OS Command Injection. Demonstrate OS Command Injection and explain how to prevent it on your servers.
  • Juiceshop - This room uses the OWASP juice shop vulnerable web application to learn how to identify and exploit common web application vulnerabilities.
  • Overpass - What happens when some broke CompSci students make a password manager.
  • Year of the Rabbit - Can you hack into the Year of the Rabbit box without falling down a hole.
  • DevelPy - Boot2root machine for FIT and bsides Guatemala CTF.
  • Jack of all trades - Boot-to-root originally designed for Securi-Tay 2020.
  • Bolt - Bolt themed machine to root into.

↑

Level 5 - Reverse Engineering & Pwn

↑

Level 6 - PrivEsc

  • Sudo Security Bypass - A tutorial room exploring CVE-2019-14287 in the Unix Sudo Program. Room One in the SudoVulns Series.
  • Sudo Buffer Overflow - A tutorial room exploring CVE-2019-18634 in the Unix Sudo Program. Room Two in the SudoVulns Series.
  • Windows Privesc Arena - Students will learn how to escalate privileges using a very vulnerable Windows 7 VM.
  • Linux Privesc Arena - Students will learn how to escalate privileges using a very vulnerable Linux VM.
  • Windows Privesc - Students will learn how to escalate privileges using a very vulnerable Windows 7 VM.
  • Blaster - Metasploit Framework to get a foothold.
  • Ignite - A new start-up has a few security issues with its web server.
  • Kenobi - Walkthrough on exploiting a Linux machine. Enumerate Samba for shares, manipulate a vulnerable version of proftpd and escalate your privileges with path variable manipulation.
  • Capture the flag - Another beginner-level CTF challenge.
  • Pickle Rick - Rick and Morty themed LFI challenge.

Congratulations! If you have finished until here. You deserve a badge! Put this in your writeups or git profile. You can continue doing the below CTFs.

Click here to get your red team badge!

https://gist.github.com/brootware/e30a10dbccf334eb95da7ea59d6f87fe

↑

Free Beginner Blue Team Path

Level 1 - Tools

↑

Level 2 - Security Operations, Incident Response & Threat Hunting

  • Investigating Windows - Investigating Windows.
  • Juicy Details - A popular juice shop has been breached! Analyze the logs to see what had happened.
  • Carnage - Apply your analytical skills to analyze the malicious network traffic using Wireshark.
  • Squid Game - Squid game-themed CTF.
  • Splunk Boss of the SOC V1 - Part of the Blue Primer series, learn how to use Splunk to search through massive amounts of information.
  • Splunk Boss of the SOC V2 - Splunk analysis vol 2.
  • Splunk Boss of the SOC V3 - Splunk analysis vol 3.
  • Hunt Conti with Splunk - An Exchange server was compromised with ransomware. Use Splunk to investigate how the attackers compromised the server.
  • Hunting for Execution Tactic - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT&CK Tactic of Execution (TA0002).
  • Hunting for Credential Access - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT&CK Tactic of Credential Access (TA0006).
  • Hunting for Persistence Access - Join Cyborg Security's team of threat hunting instructors for a fun and hands-on-keyboard threat hunting workshop covering the topic of adversarial persistence (TA0003).
  • Hunting for Defense Evation - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT&CK Tactic of Defense Evasion (TA0005).

↑

Level 3 - Beginner Forensics, Threat Intel & Cryptography

↑

Level 4 - Memory & Disk Forensics

↑

Level 5 - Malware and Reverse Engineering

Congratulations! If you have finished until here. You deserve a badge! Put this in your writeups or git profile. You can continue doing the below CTFs.

Click here to get your blue team badge!

https://gist.github.com/brootware/62b76a84aaa8d6f55c82f6f329ad6d2d

↑

Bonus CTF practice and Latest CVEs

  • Bandit - Aimed at absolute beginners and teaches the basics of remote server access.
  • Natas - Teaches the basics of serverside web-security.
  • Post Exploitation Basics - Learn the basics of post-exploitation and maintaining access with mimikatz, bloodhound, powerview and msfvenom.
  • Smag Grotto - An obsecure boot to root machine.
  • Dogcat - I made a website where you can look at pictures of dogs and/or cats! Exploit a PHP application via LFI and break out of a docker container.
  • Buffer Overflow Prep - Practice stack-based buffer overflows.
  • Break out the cage - Help Cage bring back his acting career and investigate the nefarious going on of his agent.
  • Lian Yu - A beginner-level security challenge.
  • Insecure Kubernetes - Exploiting Kubernetes by leveraging a Grafana LFI vulnerability.
  • The Great Escape (docker) - Escaping docker container.
  • Solr Exploiting Log4j - Explore CVE-2021-44228, a vulnerability in log4j affecting almost all software under the sun.
  • Spring4Shell - Interactive lab for exploiting Spring4Shell (CVE-2022-22965) in the Java Spring Framework.
  • Most Recent threats - Learn about the latest industry threats. Get hands-on experience identifying, exploiting, and mitigating critical vulnerabilities.

↑

Bonus Windows

  • Attacktive Directory - Learn about 99% of Corporate networks that run off of AD.
  • Retro - Breaking out of the retro-themed box.
  • Blue Print - Hack into this Windows machine and escalate your privileges to Administrator.
  • Anthem - Exploit a Windows machine in this beginner-level challenge.
  • Relevant - Penetration Testing Challenge.

↑

Extremely Hard Rooms to do

  • Ra - You have found WindCorp's internal network and their Domain Controller. Pwn the network.
  • CCT2019 - Legacy challenges from the US Navy Cyber Competition Team 2019 Assessment sponsored by US TENTH Fleet.
  • Theseus - The first installment of the SuitGuy series of very hard challenges.
  • IronCorp - Get access to Iron Corp's system.
  • Carpe Diem 1 - Recover your client's encrypted files before the ransomware timer runs out.
  • Borderlands - Compromise a perimeter host and pivot through this network.
  • Jeff - Hack into Jeff's web server.
  • Year of the Owl - Owl-themed boot to root machine.
  • Anonymous Playground - Want to become part of Anonymous? They have a challenge for you.
  • EnterPrize - Enterprise-themed network to hack into.
  • Racetrack Bank - It's time for another heist.
  • Python Playground - Use python to pwn this room.

↑

Footnotes

Inspired by https://skerritt.blog/free-rooms/

Contributors & stargazers ✨

All Contributors

Special thanks to everyone who forked or starred the repository ❀️

Stargazers repo roster for @brootware/awesome-cyber-security-university

Forkers repo roster for @brootware/awesome-cyber-security-university

Thanks goes to these wonderful people (emoji key):


Oaker Min

πŸš‡ 🚧 πŸ“– πŸ’»

Michael Paul Coder

πŸ“–

This project follows the all-contributors specification. Contributions of any kind are welcome!

↑