- Introduction
- Quick Start Resources
- Learning Platforms & Practice Environments
- Core Security Domains
- Technical Skills
- Platform-Specific Security
- Security Tools & References
- Contributing
This repository serves as an entry point for students looking to explore and learn about cybersecurity. The resources are organized by skill level and domain to help guide your learning journey.
- WebSecurity Academy - Comprehensive web security training
- TryHackMe - Guided learning platform
- picoCTF - Beginner-friendly CTF platform
- Security Certificate Roadmap - Career planning guide
- Capture The Flag 101 - Introduction to CTFs
- awesome CTF - CTF resource collection
- CTF Time - CTF event listings and rankings
- picoCTF - Educational CTF platform
- pwnable.kr - Pwn challenges
- TryHackMe - Guided cybersecurity training
- HackTheBox - Advanced hacking challenges
- OffSec Proving Grounds - Offensive security labs
- Over the Wire - Security wargames
- pwnedlabs - Hands-on security labs
- io.netgarage.org - Practice environment
- Security Blue Team - Free - Introduction courses
- Awesome Cybersecurity Blueteam - Blue team resources
- Splunk Boss - Splunk training
- Let's Defend - Defense training
- FalconHound - Threat hunting tool
- Red Teaming TTPs - Tactics and techniques
- pentestmonkey - Penetration testing resources
- 0xffsec Handbook - Offensive security guide
- Awesome OSCP - OSCP preparation resources
- All-in-One Malware Analysis Tool
- MalwareSourceCode
- Awesome Malware Analysis
- Intro to Malware Analysis and Reverse Engineering
- Introduction to Ghidra
- Reverse Engineering for Beginners (Costs 1 USD)
- syscall.sh
- Awesome ELF Resources
- Ghidra Plugin: Binary Type Inference
- elfred: ELF Hacking
- Exploring Object File Types
- Assetnote Wordlists
- SecLists
- rsbkb
- ELITEWOLF
- JShielder (hardening script)
- Hackersploit Red Team+ Blog and Training
- Cyberforce Library
- List of Computer Science course with Video Lectures
Contributions are welcome! Feel free to fork and make a pull request.