Home - grunt92/IT-Sec-WriteUps GitHub Wiki

Try Hack Me
     Introduction to Cyber Security Path
         Introduction to Cyber Security              Intro to Offensive Security
             Intro to Defensive Security
             Careers in Cyber
         Introduction to Offensive Security              Web Application Security
             Operating System Security
             Network Security
         Introduction to Defensive Security              Intro to Digital Forensics
             Security Operations
     Complete Beginner Path
         Complete Beginner Introduction              Tutorial
             Starting Out in Cyber Sec
             Introductory Researching
         Linux Fundamentals              Linux Fundamentals Part 1
             Linux Fundamentals Part 2
             Linux Fundamentals Part 3
         Network Exploitation Basics              Introductory Networking
             Nmap
             Network Services
             Network Services 2
         Web Hacking Fundamentals              How websites work
             HTTP in detail
             Burp Suite: The Basics
             THM OWASP Top 10
             OWASP Juice Shop
             Upload Vulnerabilities
             Pickle Rick
         Cryptography              Hashing Crypto 101
             John The Ripper
             Encryption Crypto 101
         Windows Exploitation Basics              Windows Fundamentals 1
             Windows Fundamentals 2
             Active Directory Basics
             Metasploit: Introduction
             Metasploit: Exploitation
             Metasploit: Meterpreter
             Blue
         Shells and Privilege Escalation              What the Shell?
             Common Linux Privesc
             Linux PrivEsc
         Basic Computer Exploitation              Vulnversity
             Basic Pentesting
             Kenobi
             Steel Mountain
     Pre Security Path
         Cyber Security Introduction              Learning Cyber Security
         Network Fundamentals              What is Networking?
             Intro to LAN
             OSI Model
             Packets & Frames
             Extending Your Network
         How the Web Works              DNS in detail
             HTTP in detail
             How websites work
             Putting it all together
         Linux Fundamentals              Linux Fundamentals Part 1
             Linux Fundamentals Part 2
             Linux Fundamentals Part 3
         Windows Fundamentals              Windows Fundamentals 1
             Windows Fundamentals 2
             Windows Fundamentals 3
     Web Fundamentals Path
         How The Web Works              DNS in detail
             HTTP in detail
             How websites work
             Putting it all together
         Introduction to Web Hacking              Walking an Application
             Content Discovery
             Subdomain Enumeration
             Authentication Bypass
             IDOR
             File Inclusion
             SSRF
             Cross-site Scripting
             Command Injection
             SQL Injection
         Burp Suite              Burp-Suite: The Basics
             Burp-Suite: Repeater
             Burp-Suite: Intruder
             Burp Suite: Other Modules
             Burp Suite: Extender
         Web Hacking Fundamentals              How websites work
             HTTP in detail
             Burp Suite: The Basics
             OWASP Top 10
             OWASP Juice Shop
             Upload Vulnerabilities
             Pickle Rick
     CompTIA Pentest+ Path
         Penetration Testing Tools              Tutorial
             Nmap
             Burp Suite: The Basics
             Metasploit: Introduction
             Nessus
             Hydra
         Application-based vulnerabilities              HTTP in detail
             OWASP Top 10
             OWASP Juice Shop
             Vulnversity
         Network-based vulnerabilities              Introductory Networking
             Network Services
             Network Services 2
             Kenobi
         Local-host vulnerabilities              Active Directory Basics
⚠️ **GitHub.com Fallback** ⚠️