Awesome Cyber Security University Overview

๐ŸŽ“ Because Education should be free. Contributions welcome! ๐Ÿ•ต๏ธ

๐Ÿ  Home ยท ๐Ÿ”ฅ Feed ยท ๐Ÿ“ฎ Subscribe ยท โค๏ธ Sponsor ยท ๐Ÿ˜บ brootware/awesome-cyber-security-university ยท โญ 1.3K ยท ๐Ÿท๏ธ Security

[ Daily / Weekly / Overview ]

Awesome Cyber Security University Awesome

A curated list of awesome and free educational resources that focuses on learn by doing.


Because education should be free.

Contents

About

Cyber Security University is A curated list of awesome and free educational resources that focus on learning by doing.

There are 6 parts to this. Introduction and Pre-security, Free Beginner Red Team Path, Free Beginner Blue Team Path, Bonus practices/latest CVEs and Extremely Hard rooms to do. The tasks are linear in nature of the difficulty. So it's recommended to do it in order. But you can still jump around and skip some rooms If you find that you are already familiar with the concepts.

As you go through the curriculum, you will find completion badges that are hidden within this README.md for both red and blue team path completion badges. You can copy the HTML code for them and add it to the content page below once you have completed them.

โ†‘

Contributing

Pull requests are welcome with the condition that the resource should be free! Please read the contribution guide in the wiki (โญ1.3k) if you wish to add tools or resources.

Introduction and Pre-Security

Level 1 - Intro

Introductory CTFs to get your feet wet

โ†‘

Free Beginner Red Team Path

Level 2 - Tooling

Red Team Intro CTFs

โ†‘

Level 3 - Crypto & Hashes with CTF practice

โ†‘

Level 4 - Web

โ†‘

Level 5 - Reverse Engineering & Pwn

โ†‘

Level 6 - PrivEsc

Congratulations! If you have finished until here. You deserve a badge! Put this in your writeups or git profile. You can continue doing the below CTFs.

Click here to get your red team badge!

https://gist.github.com/brootware/e30a10dbccf334eb95da7ea59d6f87fe

โ†‘

Free Beginner Blue Team Path

Level 1 - Tools

โ†‘

Level 2 - Security Operations, Incident Response & Threat Hunting

โ†‘

Level 3 - Beginner Forensics, Threat Intel & Cryptography

โ†‘

Level 4 - Memory & Disk Forensics

โ†‘

Level 5 - Malware and Reverse Engineering

Congratulations! If you have finished until here. You deserve a badge! Put this in your writeups or git profile. You can continue doing the below CTFs.

Click here to get your blue team badge!

https://gist.github.com/brootware/62b76a84aaa8d6f55c82f6f329ad6d2d

โ†‘

Bonus CTF practice and Latest CVEs

โ†‘

Bonus Windows

โ†‘

Extremely Hard Rooms to do

โ†‘

Footnotes

Inspired by https://skerritt.blog/free-rooms/

Contributors & stargazers โœจ

All Contributors

Special thanks to everyone who forked or starred the repository โค๏ธ

Stargazers repo roster for @brootware/awesome-cyber-security-university

Forkers repo roster for @brootware/awesome-cyber-security-university

Thanks goes to these wonderful people (emoji key):


Oaker Min

๐Ÿš‡ ๐Ÿšง ๐Ÿ“– ๐Ÿ’ป

Michael Paul Coder

๐Ÿ“–

This project follows the all-contributors (โญ7.4k) specification. Contributions of any kind are welcome!

โ†‘