Track Awesome Cyber Security University Updates Daily

🎓 Because Education should be free. Contributions welcome! 🕵️

🏠 Home · 🔍 Search · 🔥 Feed · 📮 Subscribe · ❤️ Sponsor · 😺 brootware/awesome-cyber-security-university · ⭐ 1.3K · 🏷️ Security

[ Daily / Weekly / Overview ]

Mar 19, 2024

Free Beginner Blue Team Path / Level 1 - Tools

Mar 17, 2024

Free Beginner Red Team Path / Level 2 - Tooling

Nov 09, 2023

Free Beginner Red Team Path / Level 2 - Tooling

Free Beginner Blue Team Path / Level 3 - Beginner Forensics, Threat Intel & Cryptography

May 26, 2023

Free Beginner Red Team Path / Level 3 - Crypto & Hashes with CTF practice

Mar 13, 2023

Free Beginner Blue Team Path / Level 2 - Security Operations, Incident Response & Threat Hunting

Dec 11, 2022

Free Beginner Blue Team Path / Level 1 - Tools

Free Beginner Blue Team Path / Level 2 - Security Operations, Incident Response & Threat Hunting

Aug 18, 2022

Extremely Hard Rooms to do / Level 5 - Malware and Reverse Engineering

Jul 20, 2022

Introduction and Pre-Security / Level 1 - Intro

Jun 08, 2022

Introduction and Pre-Security / Level 1 - Intro

Free Beginner Red Team Path / Level 2 - Tooling

Free Beginner Red Team Path / Level 3 - Crypto & Hashes with CTF practice

Free Beginner Red Team Path / Level 4 - Web

Free Beginner Red Team Path / Level 5 - Reverse Engineering & Pwn

Free Beginner Red Team Path / Level 6 - PrivEsc

Free Beginner Blue Team Path / Level 1 - Tools

Free Beginner Blue Team Path / Level 2 - Security Operations, Incident Response & Threat Hunting

Free Beginner Blue Team Path / Level 3 - Beginner Forensics, Threat Intel & Cryptography

Free Beginner Blue Team Path / Level 4 - Memory & Disk Forensics

Free Beginner Blue Team Path / Level 5 - Malware and Reverse Engineering

Bonus CTF practice and Latest CVEs / Level 5 - Malware and Reverse Engineering

Bonus Windows / Level 5 - Malware and Reverse Engineering

Extremely Hard Rooms to do / Level 5 - Malware and Reverse Engineering

May 23, 2022

Free Beginner Blue Team Path / Level 1 - Tools

May 22, 2022

Introduction and Pre-Security / Level 1 - Intro

Free Beginner Red Team Path / Level 2 - Tooling

Free Beginner Red Team Path / Level 3 - Crypto & Hashes with CTF practice

Free Beginner Red Team Path / Level 4 - Web

Free Beginner Red Team Path / Level 5 - Reverse Engineering & Pwn

Free Beginner Red Team Path / Level 6 - PrivEsc

Free Beginner Blue Team Path / Level 1 - Tools

Free Beginner Blue Team Path / Level 2 - Security Operations, Incident Response & Threat Hunting

Free Beginner Blue Team Path / Level 3 - Beginner Forensics, Threat Intel & Cryptography

Free Beginner Blue Team Path / Level 4 - Memory & Disk Forensics

Free Beginner Blue Team Path / Level 5 - Malware and Reverse Engineering

Bonus CTF practice and Latest CVEs / Level 5 - Malware and Reverse Engineering

Bonus Windows / Level 5 - Malware and Reverse Engineering

Extremely Hard Rooms to do / Level 5 - Malware and Reverse Engineering