/cysec-free-tutorials

Practice Cyber Security Free Tutorials | This repo collects 76 of free tutorials for Cyber Security. Cyber Security is crucial in our increasingly connected world. This Skill Tree presents a comprehensive learning path for aspiring security professionals. Starting from the basics, it guides you t...

Cyber Security Free Tutorials

Gain practical skills in network mapping with Nmap, packet analysis with Wireshark, and ethical hacking methodologies using Kali Linux. Explore host discovery, port scanning, vulnerability assessments, traffic capture, packet dissection, and a wide range of security tools. Develop hands-on expertise in network reconnaissance, web app testing, wireless hacking, exploitation, and post-exploitation techniques. This comprehensive path equips you with essential InfoSec knowledge to identify risks, conduct ethical hacking assessments, and strengthen organizational security posture.

Index Name Difficulty Tutorial Link
01 📖 Nmap Installation and Setup ★☆☆ 🔗 View
02 📖 Nmap Basic Command Syntax ★☆☆ 🔗 View
03 📖 Amazonian TCP Scan Mastery ★☆☆ 🔗 View
04 📖 Nmap Common Ports Scanning ★☆☆ 🔗 View
05 📖 Cyber Mystic Nmap Quest ★☆☆ 🔗 View
06 📖 Magical Nmap Output Security ★☆☆ 🔗 View
07 📖 Guardian of Cyber Realms Scanning ★☆☆ 🔗 View
08 📖 Cyber Galactic Security Scan ★☆☆ 🔗 View
09 📖 Navigating Cyber Enchantments with Nmap ★☆☆ 🔗 View
10 📖 TimePort Cyber Reconnaissance Mastery ★☆☆ 🔗 View
11 📖 Ninjas Nmap Mastery Quest ★☆☆ 🔗 View
12 📖 CipherBots Nmap Verbosity Mastery ★☆☆ 🔗 View
13 📖 Stealthy Guardian Nmap Quest ★☆☆ 🔗 View
14 📖 Guardian of Cyberspace Scans Protocol ★☆☆ 🔗 View
15 📖 Guardian of Digital Secrets ★☆☆ 🔗 View
16 📖 Digital Fortress Service Exploration ★☆☆ 🔗 View
17 📖 Cyber Quest with Nmap Scripting ★☆☆ 🔗 View
18 📖 Nmap Script Categories and Updating ★☆☆ 🔗 View
19 📖 SpaceGuard Firewall Evasion Mission ★☆☆ 🔗 View
20 📖 Cyber Quest: Stealth Network Audit ★☆☆ 🔗 View
21 📖 Wireshark Enchantment Quest ★☆☆ 🔗 View
22 📖 Cyber Interface Exploration Experience ★☆☆ 🔗 View
23 📖 Cyber Packet Hunt Capture Experience ★☆☆ 🔗 View
24 📖 Cyber Sleuthing with WiresharkFilters ★☆☆ 🔗 View
25 📖 Cyber Filter Mastery Quest ★☆☆ 🔗 View
26 📖 Wireshark Color Mastery ★☆☆ 🔗 View
27 📖 TCP Stream Detective Cyber Chronicles ★☆☆ 🔗 View
28 📖 Wireshark Packet Export Mastery ★☆☆ 🔗 View
29 📖 Cyber IPv6 Network Monitoring Essentials ★☆☆ 🔗 View
30 📖 Cyber Command Analysis Insights Efficient ★☆☆ 🔗 View
31 📖 Upgrading Simple Shell to Interactive Shell ★☆☆ 🔗 View
32 📖 Linux Privilege Escalation via /etc/passwd File ★☆☆ 🔗 View
33 📖 Linux Privilege Escalation via /etc/shadow ★☆☆ 🔗 View
34 📖 SUID Privilege Escalation on Linux ★☆☆ 🔗 View
35 📖 Linux Privilege Escalation via Cron Jobs ★☆☆ 🔗 View
36 📖 Privilege Escalation on Linux via Wildcard Injection ★☆☆ 🔗 View
37 📖 Privilege Escalation via Sudo ★☆☆ 🔗 View
38 📖 Privilege Escalation Through Linux Configurations ★☆☆ 🔗 View
39 📖 Stepping Stone User Privilege Escalation ★☆☆ 🔗 View
40 📖 Linux Privilege Escalation via Brute Force ★☆☆ 🔗 View
41 📖 Linux Privilege Escalation With Automation Tools ★☆☆ 🔗 View
42 📖 Penetration Testing With Kali Linux and Metasploitable2 ★☆☆ 🔗 View
43 📖 A Simple Penetration Testing Practice ★☆☆ 🔗 View
44 📖 Information Gathering Penetration Testing ★☆☆ 🔗 View
45 📖 Metasploit Fundamentals and Usage ★☆☆ 🔗 View
46 📖 Network Scanning With Nmap and Metasploit ★☆☆ 🔗 View
47 📖 Discover Network Service Vulnerabilities ★☆☆ 🔗 View
48 📖 Hands-on With Kali Vulnerability Scanning Tools ★☆☆ 🔗 View
49 📖 Developing a New Metasploit Scanner ★☆☆ 🔗 View
50 📖 Attacking the Ingreslock Backdoor Vulnerability ★☆☆ 🔗 View
51 📖 Exploiting Samba Vulnerability on Linux Server ★☆☆ 🔗 View
52 📖 Exploiting Unreal IRCd Service ★☆☆ 🔗 View
53 📖 Brute-Forcing SSH and VNC Remote Connections ★☆☆ 🔗 View
54 📖 Attacking Distcc to Gain Privileges ★☆☆ 🔗 View
55 📖 Linux Server Privilege Escalation ★☆☆ 🔗 View
56 📖 Exploiting Tomcat Vulnerability ★☆☆ 🔗 View
57 📖 Exploiting NFS Misconfiguration ★☆☆ 🔗 View
58 📖 Exploiting FTP Service Vulnerabilities ★☆☆ 🔗 View
59 📖 Exploiting Telnet Service Vulnerability ★☆☆ 🔗 View
60 📖 Creating PDF Files With Windows Backdoors ★☆☆ 🔗 View
61 📖 Backdoor Creation and Clearing Traces After Attack ★☆☆ 🔗 View
62 📖 Web Penetration Testing ★☆☆ 🔗 View
63 📖 SQL Injection ★☆☆ 🔗 View
64 📖 SQL Injection Vulnerability Fundamentals ★☆☆ 🔗 View
65 📖 SQL Injection Vulnerability Exploitation: Approach and Techniques ★☆☆ 🔗 View
66 📖 File Inclusion Vulnerability Fundamentals ★☆☆ 🔗 View
67 📖 File Inclusion Vulnerability Exploitation: Local and Remote ★☆☆ 🔗 View
68 📖 Exploring and Exploiting XSS Vulnerabilities ★☆☆ 🔗 View
69 📖 File Upload Vulnerability Explained ★☆☆ 🔗 View
70 📖 Command Injection Vulnerabilities: In-Depth Explanation ★☆☆ 🔗 View
71 📖 Code Injection Vulnerability: A Hands-on Approach ★☆☆ 🔗 View

More Free Tutorials

More