Skip to content

Practice Cyber Security Free Tutorials | This repo collects 76 of free tutorials for Cyber Security. Cyber Security is crucial in our increasingly connected world. This Skill Tree presents a comprehensive learning path for aspiring security professionals. Starting from the basics, it guides you t...

Notifications You must be signed in to change notification settings

labex-labs/cysec-free-tutorials

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

12 Commits
Β 
Β 

Repository files navigation

Cyber Security Free Tutorials

Cyber Security is crucial in our increasingly connected world. This Skill Tree presents a comprehensive learning path for aspiring security professionals. Starting from the basics, it guides you through a structured roadmap covering network security, cryptography, and ethical hacking. Hands-on, non-video courses and practical exercises in a secure playground environment ensure you develop real-world cybersecurity skills.

Index Name Difficulty Tutorial Link
01 πŸ“– Using Hydra to Crack Passwords β˜…β˜†β˜† πŸ”— View
02 πŸ“– Network Scanning with Nmap β˜…β˜†β˜† πŸ”— View
03 πŸ“– Introduction to Encryption with OpenSSL β˜…β˜†β˜† πŸ”— View
04 πŸ“– Using Netcat for Simple Network Communication β˜…β˜†β˜† πŸ”— View
05 πŸ“– Network Analysis with Wireshark β˜…β˜†β˜† πŸ”— View
06 πŸ“– Nmap Installation and Setup β˜…β˜†β˜† πŸ”— View
07 πŸ“– Nmap Basic Command Syntax β˜…β˜†β˜† πŸ”— View
08 πŸ“– Amazonian TCP Scan Mastery β˜…β˜†β˜† πŸ”— View
09 πŸ“– Nmap Common Ports Scanning β˜…β˜†β˜† πŸ”— View
10 πŸ“– Cyber Mystic Nmap Quest β˜…β˜†β˜† πŸ”— View
11 πŸ“– Magical Nmap Output Security β˜…β˜†β˜† πŸ”— View
12 πŸ“– Guardian of Cyber Realms Scanning β˜…β˜†β˜† πŸ”— View
13 πŸ“– Cyber Galactic Security Scan β˜…β˜†β˜† πŸ”— View
14 πŸ“– Navigating Cyber Enchantments with Nmap β˜…β˜†β˜† πŸ”— View
15 πŸ“– TimePort Cyber Reconnaissance Mastery β˜…β˜†β˜† πŸ”— View
16 πŸ“– Ninjas Nmap Mastery Quest β˜…β˜†β˜† πŸ”— View
17 πŸ“– CipherBots Nmap Verbosity Mastery β˜…β˜†β˜† πŸ”— View
18 πŸ“– Stealthy Guardian Nmap Quest β˜…β˜†β˜† πŸ”— View
19 πŸ“– Guardian of Cyberspace Scans Protocol β˜…β˜†β˜† πŸ”— View
20 πŸ“– Guardian of Digital Secrets β˜…β˜†β˜† πŸ”— View
21 πŸ“– Digital Fortress Service Exploration β˜…β˜†β˜† πŸ”— View
22 πŸ“– Cyber Quest with Nmap Scripting β˜…β˜†β˜† πŸ”— View
23 πŸ“– Nmap Script Categories and Updating β˜…β˜†β˜† πŸ”— View
24 πŸ“– SpaceGuard Firewall Evasion Mission β˜…β˜†β˜† πŸ”— View
25 πŸ“– Cyber Quest: Stealth Network Audit β˜…β˜†β˜† πŸ”— View
26 πŸ“– Wireshark Enchantment Quest β˜…β˜†β˜† πŸ”— View
27 πŸ“– Cyber Interface Exploration Experience β˜…β˜†β˜† πŸ”— View
28 πŸ“– Cyber Packet Hunt Capture Experience β˜…β˜†β˜† πŸ”— View
29 πŸ“– Cyber Sleuthing with WiresharkFilters β˜…β˜†β˜† πŸ”— View
30 πŸ“– Cyber Filter Mastery Quest β˜…β˜†β˜† πŸ”— View
31 πŸ“– Wireshark Color Mastery β˜…β˜†β˜† πŸ”— View
32 πŸ“– TCP Stream Detective Cyber Chronicles β˜…β˜†β˜† πŸ”— View
33 πŸ“– Wireshark Packet Export Mastery β˜…β˜†β˜† πŸ”— View
34 πŸ“– Cyber IPv6 Network Monitoring Essentials β˜…β˜†β˜† πŸ”— View
35 πŸ“– Cyber Command Analysis Insights Efficient β˜…β˜†β˜† πŸ”— View
36 πŸ“– Upgrading Simple Shell to Interactive Shell β˜…β˜†β˜† πŸ”— View
37 πŸ“– Linux Privilege Escalation via /etc/passwd File β˜…β˜†β˜† πŸ”— View
38 πŸ“– Linux Privilege Escalation via /etc/shadow β˜…β˜†β˜† πŸ”— View
39 πŸ“– SUID Privilege Escalation on Linux β˜…β˜†β˜† πŸ”— View
40 πŸ“– Linux Privilege Escalation via Cron Jobs β˜…β˜†β˜† πŸ”— View
41 πŸ“– Privilege Escalation on Linux via Wildcard Injection β˜…β˜†β˜† πŸ”— View
42 πŸ“– Privilege Escalation via Sudo β˜…β˜†β˜† πŸ”— View
43 πŸ“– Privilege Escalation Through Linux Configurations β˜…β˜†β˜† πŸ”— View
44 πŸ“– Stepping Stone User Privilege Escalation β˜…β˜†β˜† πŸ”— View
45 πŸ“– Linux Privilege Escalation via Brute Force β˜…β˜†β˜† πŸ”— View
46 πŸ“– Linux Privilege Escalation with Automation Tools β˜…β˜†β˜† πŸ”— View
47 πŸ“– Penetration Testing with Kali Linux and Metasploitable2 β˜…β˜†β˜† πŸ”— View
48 πŸ“– A Simple Penetration Testing Practice β˜…β˜†β˜† πŸ”— View
49 πŸ“– Information Gathering Penetration Testing β˜…β˜†β˜† πŸ”— View
50 πŸ“– Metasploit Fundamentals and Usage β˜…β˜†β˜† πŸ”— View
51 πŸ“– Network Scanning with Nmap and Metasploit β˜…β˜†β˜† πŸ”— View
52 πŸ“– Discover Network Service Vulnerabilities β˜…β˜†β˜† πŸ”— View
53 πŸ“– Hands-on with Kali Vulnerability Scanning Tools β˜…β˜†β˜† πŸ”— View
54 πŸ“– Developing a New Metasploit Scanner β˜…β˜†β˜† πŸ”— View
55 πŸ“– Attacking the Ingreslock Backdoor Vulnerability β˜…β˜†β˜† πŸ”— View
56 πŸ“– Exploiting Samba Vulnerability on Linux Server β˜…β˜†β˜† πŸ”— View
57 πŸ“– Exploiting Unreal IRCd Service β˜…β˜†β˜† πŸ”— View
58 πŸ“– Brute-Forcing SSH and VNC Remote Connections β˜…β˜†β˜† πŸ”— View
59 πŸ“– Attacking Distcc to Gain Privileges β˜…β˜†β˜† πŸ”— View
60 πŸ“– Linux Server Privilege Escalation β˜…β˜†β˜† πŸ”— View
61 πŸ“– Exploiting Tomcat Vulnerability β˜…β˜†β˜† πŸ”— View
62 πŸ“– Exploiting NFS Misconfiguration β˜…β˜†β˜† πŸ”— View
63 πŸ“– Exploiting FTP Service Vulnerabilities β˜…β˜†β˜† πŸ”— View
64 πŸ“– Exploiting Telnet Service Vulnerability β˜…β˜†β˜† πŸ”— View
65 πŸ“– Creating PDF Files with Windows Backdoors β˜…β˜†β˜† πŸ”— View
66 πŸ“– Backdoor Creation and Clearing Traces After Attack β˜…β˜†β˜† πŸ”— View
67 πŸ“– Web Penetration Testing β˜…β˜†β˜† πŸ”— View
68 πŸ“– SQL Injection β˜…β˜†β˜† πŸ”— View
69 πŸ“– SQL Injection Vulnerability Fundamentals β˜…β˜†β˜† πŸ”— View
70 πŸ“– SQL Injection Vulnerability Exploitation: Approach and Techniques β˜…β˜†β˜† πŸ”— View
71 πŸ“– File Inclusion Vulnerability Fundamentals β˜…β˜†β˜† πŸ”— View
72 πŸ“– File Inclusion Vulnerability Exploitation: Local and Remote β˜…β˜†β˜† πŸ”— View
73 πŸ“– Exploring and Exploiting XSS Vulnerabilities β˜…β˜†β˜† πŸ”— View
74 πŸ“– File Upload Vulnerability Explained β˜…β˜†β˜† πŸ”— View
75 πŸ“– Command Injection Vulnerabilities: In-Depth Explanation β˜…β˜†β˜† πŸ”— View
76 πŸ“– Code Injection Vulnerability: A Hands-on Approach β˜…β˜†β˜† πŸ”— View

More Free Tutorials

More

About

Practice Cyber Security Free Tutorials | This repo collects 76 of free tutorials for Cyber Security. Cyber Security is crucial in our increasingly connected world. This Skill Tree presents a comprehensive learning path for aspiring security professionals. Starting from the basics, it guides you t...

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published