Skip to content

Ali-Doggaz/CyberSecurity_Guide

Repository files navigation

CyberSecurity_Guide

This is an introductory guide to cybersecurity and bug bounty.

HTB Topics/Tools Covered Above, with their cheatsheets and my personal notes (check the folders)

   You will find cheatsheets for the following topics:

      1- Network Traffic Analysis (tcpdump, wireshark)

      2- SQL Injection (sqlmap)

      3- Bruteforce Online Forms (Hydra)

      4- Hashes Bruteforcing (Hashcat)

      5- Network Discovery (Nmap)

      6- Web Directories Fuzing (Ffuf)

      7- Privilege escalation

[FREE] THM Rooms Path

Level 1 - Intro

Intductory CTFs to get your feet wet

Level 2 - Tooling

More introductory CTFs

Level 3 - Crypto & Hashes with CTF practice

Level 4 - Web

Level 5 - Reverse Engineering

Level 6 - PrivEsc

Level 7 - CTF practice

Level 8 - Windows

CTFs I participated in:

RQ: you can find some writeups on my Github profile, and ofc on the internet. Reading writeups and participating in CTFs is probably the best way to progress once you're used to HTB/THM rooms.

1- MLH Batch 2 (spring) CTF (winner)

2- MLH batch 3 (summer) CTF

3- Holberton CTF

4- Pbjar 2021 (top25, 872 teams)

5- Grabcon 2021 (top 20, 600+ active teams)

6- CSAW 2021

Milestone: Joined "Idek" senior team!

7- DownUnder CTF 2021 (top 6, 1594 teams)

8- Snyk CTF - Top 3

9- sPBCTF 2021 - Top 6 (free-to-play track)

10- TuniHack CTF 2021 - Top 2

Sources:

1- HackTheBox Academy

2- TryHackMe rooms and guides

3- https://skerritt.blog/free-rooms/ (free THM rooms path)

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published