Home

Awesome

Awesome Cyber Security University Awesome

A curated list of awesome and free educational resources that focuses on learn by doing.

<div align="center"> <a href="https://brootware.github.io/awesome-cyber-security-university/"><img src="assets/purpleteam.png" width="250"/></a> <br/> <i>Because education should be free.</i> <br/>

<a href="https://brootware.github.io/awesome-cyber-security-university/"><img src="https://visitor-badge.glitch.me/badge?page_id=brootware.cyber-security-university&right_color=blue" /></a>

</div>

Contents

<!-- | Paths | Completion | | -------------------------------- | ---------------------| |[Introduction and Pre-Security](#-introduction-and-pre-security) |(Completed/In Progress) | |[Free Beginner Red Team Path](#-free-beginner-red-team-path) |(Add your badge here. Badge code is hidden in this repo) | |[Free Beginner Blue Team Path](#-free-beginner-blue-team-path) |(Add your badge here. Badge code is hidden in this repo) | |[Bonus CTF practice & Latest CVEs](#-bonus-ctf-practice-and-latest-cves)|(Completed/In Progress)| |[Bonus Windows](#-bonus-windows)|(Completed/In Progress)| |[Extremely Hard Rooms to do](#-extremely-hard-rooms-to-do) |(Completed/In Progress) | -->

About

Cyber Security University is A curated list of awesome and free educational resources that focus on learning by doing.

There are 6 parts to this.

  1. Introduction and Pre-security
  2. Free Beginner Red Team Path
  3. Free Beginner Blue Team Path
  4. Bonus practices
  5. Latest CVEs
  6. Extremely Hard rooms The tasks are linear in nature of the difficulty. So it's recommended to do it in order. But you can still jump around and skip some rooms If you find that you are already familiar with the concepts.
<!--lint disable double-link-->

As you go through the curriculum, you will find completion badges that are hidden within this README.md for both red and blue team path completion badges. You can copy the HTML code for them and add it to the content page below once you have completed them.

<!--lint disable double-link-->

<!--lint enable double-link-->

Contributing

Pull requests are welcome with the condition that the resource should be free! Please read the contribution guide in the wiki if you wish to add tools or resources.

Introduction and Pre-Security

Level 1 - Intro

<!--lint disable double-link--> <!-- markdownlint-disable MD036 -->

Introductory CTFs to get your feet wet<!-- markdownlint-enable MD036 -->

<!--lint disable double-link-->

<!--lint enable double-link-->

Free Beginner Red Team Path

Level 2 - Tooling

<!-- markdownlint-disable MD036 -->

Red Team Intro CTFs<!-- markdownlint-enable MD036 -->

<!--lint disable double-link-->

<!--lint enable double-link-->

Level 3 - Crypto & Hashes with CTF practice

<!--lint disable double-link-->

<!--lint enable double-link-->

Level 4 - Web

<!--lint disable double-link-->

<!--lint enable double-link-->

Level 5 - Reverse Engineering & Pwn

<!--lint disable double-link-->

<!--lint enable double-link-->

Level 6 - PrivEsc

Congratulations! If you have finished until here. You deserve a badge! Put this in your writeups or git profile. You can continue doing the below CTFs.

<details> <summary>Click here to get your red team badge!</summary>

https://gist.github.com/brootware/e30a10dbccf334eb95da7ea59d6f87fe

</details> <!--lint disable double-link-->

<!--lint enable double-link-->

Free Beginner Blue Team Path

Level 1 - Tools

<!--lint disable double-link-->

<!--lint enable double-link-->

Level 2 - Security Operations, Incident Response & Threat Hunting

<!--lint disable double-link-->

<!--lint enable double-link-->

Level 3 - Beginner Forensics, Threat Intel & Cryptography

<!--lint disable double-link-->

<!--lint enable double-link-->

Level 4 - Memory & Disk Forensics

<!--lint disable double-link-->

<!--lint enable double-link-->

Level 5 - Malware and Reverse Engineering

Congratulations! If you have finished until here. You deserve a badge! Put this in your writeups or git profile. You can continue doing the below CTFs.

<details> <summary>Click here to get your blue team badge!</summary>

https://gist.github.com/brootware/62b76a84aaa8d6f55c82f6f329ad6d2d

</details> <!--lint disable double-link-->

<!--lint enable double-link-->

Bonus CTF practice and Latest CVEs

<!--lint disable double-link-->

<!--lint enable double-link-->

Bonus Windows

<!--lint disable double-link-->

<!--lint enable double-link-->

Extremely Hard Rooms to do

<!--lint disable double-link-->

<!--lint enable double-link-->

Footnotes

Inspired by https://skerritt.blog/free-rooms/

Contributors & stargazers ✨

<!-- ALL-CONTRIBUTORS-BADGE:START - Do not remove or modify this section -->

All Contributors

<!-- ALL-CONTRIBUTORS-BADGE:END -->

Special thanks to everyone who forked or starred the repository ❤️

Stargazers repo roster for @brootware/awesome-cyber-security-university

Forkers repo roster for @brootware/awesome-cyber-security-university

Thanks goes to these wonderful people (emoji key):

<!-- ALL-CONTRIBUTORS-LIST:START - Do not remove or modify this section --> <!-- prettier-ignore-start --> <!-- markdownlint-disable --> <table> <tr> <td align="center"><a href="https://brootware.github.io"><img src="https://avatars.githubusercontent.com/u/7734956?v=4?s=100" width="100px;" alt=""/><br /><sub><b>Oaker Min</b></sub></a><br /><a href="#infra-brootware" title="Infrastructure (Hosting, Build-Tools, etc)">🚇</a> <a href="#maintenance-brootware" title="Maintenance">🚧</a> <a href="https://github.com/brootware/cyber-security-university/commits?author=brootware" title="Documentation">📖</a> <a href="https://github.com/brootware/cyber-security-university/commits?author=brootware" title="Code">💻</a></td> <td align="center"><a href="https://lucidcode.com"><img src="https://avatars.githubusercontent.com/u/1631870?v=4?s=100" width="100px;" alt=""/><br /><sub><b>Michael Paul Coder</b></sub></a><br /><a href="https://github.com/brootware/cyber-security-university/commits?author=IAmCoder" title="Documentation">📖</a></td> </tr> </table> <!-- markdownlint-restore --> <!-- prettier-ignore-end --> <!-- ALL-CONTRIBUTORS-LIST:END -->

This project follows the all-contributors specification. Contributions of any kind are welcome!

<!--lint disable double-link-->

<!--lint enable double-link-->