Skip to content

Latest commit

 

History

History
129 lines (120 loc) · 28.2 KB

README.md

File metadata and controls

129 lines (120 loc) · 28.2 KB

Cyber Security Free Tutorials

Cyber Security is crucial in our increasingly connected world. This Skill Tree presents a comprehensive learning path for aspiring security professionals. Starting from the basics, it guides you through a structured roadmap covering network security, cryptography, and ethical hacking. Hands-on, non-video courses and practical exercises in a secure playground environment ensure you develop real-world cybersecurity skills.

Index Name Difficulty Tutorial Link
01 📖 Using Hydra to Crack Passwords ★☆☆ 🔗 View
02 📖 Network Scanning with Nmap ★☆☆ 🔗 View
03 📖 Introduction to Encryption with OpenSSL ★☆☆ 🔗 View
04 📖 Using Netcat for Simple Network Communication ★☆☆ 🔗 View
05 📖 Network Analysis with Wireshark ★☆☆ 🔗 View
06 📖 Nmap Installation and Setup ★☆☆ 🔗 View
07 📖 Nmap Basic Command Syntax ★☆☆ 🔗 View
08 📖 Amazonian TCP Scan Mastery ★☆☆ 🔗 View
09 📖 Nmap Common Ports Scanning ★☆☆ 🔗 View
10 📖 Cyber Mystic Nmap Quest ★☆☆ 🔗 View
11 📖 Magical Nmap Output Security ★☆☆ 🔗 View
12 📖 Guardian of Cyber Realms Scanning ★☆☆ 🔗 View
13 📖 Cyber Galactic Security Scan ★☆☆ 🔗 View
14 📖 Navigating Cyber Enchantments with Nmap ★☆☆ 🔗 View
15 📖 TimePort Cyber Reconnaissance Mastery ★☆☆ 🔗 View
16 📖 Ninjas Nmap Mastery Quest ★☆☆ 🔗 View
17 📖 CipherBots Nmap Verbosity Mastery ★☆☆ 🔗 View
18 📖 Stealthy Guardian Nmap Quest ★☆☆ 🔗 View
19 📖 Guardian of Cyberspace Scans Protocol ★☆☆ 🔗 View
20 📖 Guardian of Digital Secrets ★☆☆ 🔗 View
21 📖 Digital Fortress Service Exploration ★☆☆ 🔗 View
22 📖 Cyber Quest with Nmap Scripting ★☆☆ 🔗 View
23 📖 Nmap Script Categories and Updating ★☆☆ 🔗 View
24 📖 SpaceGuard Firewall Evasion Mission ★☆☆ 🔗 View
25 📖 Cyber Quest: Stealth Network Audit ★☆☆ 🔗 View
26 📖 Wireshark Enchantment Quest ★☆☆ 🔗 View
27 📖 Cyber Interface Exploration Experience ★☆☆ 🔗 View
28 📖 Cyber Packet Hunt Capture Experience ★☆☆ 🔗 View
29 📖 Cyber Sleuthing with WiresharkFilters ★☆☆ 🔗 View
30 📖 Cyber Filter Mastery Quest ★☆☆ 🔗 View
31 📖 Wireshark Color Mastery ★☆☆ 🔗 View
32 📖 TCP Stream Detective Cyber Chronicles ★☆☆ 🔗 View
33 📖 Wireshark Packet Export Mastery ★☆☆ 🔗 View
34 📖 Cyber IPv6 Network Monitoring Essentials ★☆☆ 🔗 View
35 📖 Cyber Command Analysis Insights Efficient ★☆☆ 🔗 View
36 📖 Upgrading Simple Shell to Interactive Shell ★☆☆ 🔗 View
37 📖 Linux Privilege Escalation via /etc/passwd File ★☆☆ 🔗 View
38 📖 Linux Privilege Escalation via /etc/shadow ★☆☆ 🔗 View
39 📖 SUID Privilege Escalation on Linux ★☆☆ 🔗 View
40 📖 Linux Privilege Escalation via Cron Jobs ★☆☆ 🔗 View
41 📖 Privilege Escalation on Linux via Wildcard Injection ★☆☆ 🔗 View
42 📖 Privilege Escalation via Sudo ★☆☆ 🔗 View
43 📖 Privilege Escalation Through Linux Configurations ★☆☆ 🔗 View
44 📖 Stepping Stone User Privilege Escalation ★☆☆ 🔗 View
45 📖 Linux Privilege Escalation via Brute Force ★☆☆ 🔗 View
46 📖 Linux Privilege Escalation with Automation Tools ★☆☆ 🔗 View
47 📖 Penetration Testing with Kali Linux and Metasploitable2 ★☆☆ 🔗 View
48 📖 A Simple Penetration Testing Practice ★☆☆ 🔗 View
49 📖 Information Gathering Penetration Testing ★☆☆ 🔗 View
50 📖 Metasploit Fundamentals and Usage ★☆☆ 🔗 View
51 📖 Network Scanning with Nmap and Metasploit ★☆☆ 🔗 View
52 📖 Discover Network Service Vulnerabilities ★☆☆ 🔗 View
53 📖 Hands-on with Kali Vulnerability Scanning Tools ★☆☆ 🔗 View
54 📖 Developing a New Metasploit Scanner ★☆☆ 🔗 View
55 📖 Attacking the Ingreslock Backdoor Vulnerability ★☆☆ 🔗 View
56 📖 Exploiting Samba Vulnerability on Linux Server ★☆☆ 🔗 View
57 📖 Exploiting Unreal IRCd Service ★☆☆ 🔗 View
58 📖 Brute-Forcing SSH and VNC Remote Connections ★☆☆ 🔗 View
59 📖 Attacking Distcc to Gain Privileges ★☆☆ 🔗 View
60 📖 Linux Server Privilege Escalation ★☆☆ 🔗 View
61 📖 Exploiting Tomcat Vulnerability ★☆☆ 🔗 View
62 📖 Exploiting NFS Misconfiguration ★☆☆ 🔗 View
63 📖 Exploiting FTP Service Vulnerabilities ★☆☆ 🔗 View
64 📖 Exploiting Telnet Service Vulnerability ★☆☆ 🔗 View
65 📖 Creating PDF Files with Windows Backdoors ★☆☆ 🔗 View
66 📖 Backdoor Creation and Clearing Traces After Attack ★☆☆ 🔗 View
67 📖 Web Penetration Testing ★☆☆ 🔗 View
68 📖 SQL Injection ★☆☆ 🔗 View
69 📖 SQL Injection Vulnerability Fundamentals ★☆☆ 🔗 View
70 📖 SQL Injection Vulnerability Exploitation: Approach and Techniques ★☆☆ 🔗 View
71 📖 File Inclusion Vulnerability Fundamentals ★☆☆ 🔗 View
72 📖 File Inclusion Vulnerability Exploitation: Local and Remote ★☆☆ 🔗 View
73 📖 Exploring and Exploiting XSS Vulnerabilities ★☆☆ 🔗 View
74 📖 File Upload Vulnerability Explained ★☆☆ 🔗 View
75 📖 Command Injection Vulnerabilities: In-Depth Explanation ★☆☆ 🔗 View
76 📖 Code Injection Vulnerability: A Hands-on Approach ★☆☆ 🔗 View

More Free Tutorials

More