Tryhackme
Tutorial
Starting Out In Cyber Sec
Introductory Researching
Intro to Offensive Security
Intro to Defensive Security
Careers in Cyber
What is Networking
Intro to LAN
OSI Model
Packets and frames
Extending your network
DNS in detail
DNS Manipulation
HTTP in detail
How websites work
Putting it all together
Part 1
Part 2
Part 3
Part 1
Part 2
Part 3
Introductory Networking
Nmap
Network Services
Network Services 2
Burp Suite the basics
OWASP top 10
OWASP Juice Shop
Upload vulnerabilites
Pickle Rick
Hashing - Crypto 101
John the Ripper
Encryption - Crypto 101
Windows Domains
Active Directory
Managing Users in AD
Managing Computers in AD
Group Policies
Authentication Methods
What the shell
Common Linux Privsec
Linux Privsec
Vulnersity Machine
Basic Pentesting
Kenobi Machine
Steel Mounting Machine
Walking an Application
Content Discovery
Subdomain Enumeration
Authentication bypass
IDOR
File Inclusion
SSRF
Cross-site Scripting
Command Injection
SQL Injection
The Basics
Repeater
Intruder
Other Modules
Extender
Tutorial
Nmap
Burp Suite: The basics
Metasploit Introduction
Nessus
Hydra
Tutorial
Nmap
Burp Suite: The basics
Metasploit Introduction
Nessus
Hydra
Active Directory Basics
Attacktive Directory
Attacking Kerberos
Post-Exploitation Basics
Pentesting fundamentals
Principles of Security
Passive Reconnaissance
Active Reconnaissance
Nmap Live Host Discovery
Nmap Basic Port Scans
Nmap Advanced Port Scans
Nmap Post Port Scans
Protocols and Servers
Protocols and Servers 2
Network Security Challenge
Vulnerabilities 101
Exploit Vulnerabilities
Vulnerability Capstone
What the Shell?
Linux Privilege Escalation
Windows Privilege Escalation
Pentestinf fundamentals
Red Team engagements
Governance & Regulations
Metasploit: Introduction
Wireshark: The Basics
Burp Suite: The Basics
Hydra
Python Basics
Python for Penesters
Passive Reconnaissance
Active Reconnaissance
Nmap Live Host Discovery
Nmap Basic Port Scans
Nmap Advanced Port Scans
HTTP in detail
OWASP Top 10 - 2021
OWASP Juice Shop
Phising
Windows Privilege Escalation
Windows Local Persistence
Active Directory Basics
Breaching Active Directory
Enumerating Active Directory
Linux Privilege Escalation
Lateral Movement and Pivoting
Persisting Active Directory
Credentials Harvesting
Active Directory Basics
Breaching Active Directory
Enumerating Active Directory
Lateral Movement and Pivoting
Exploiting Active Directory
Persisting Active Directory
Credentials harvesting
Junior Security Analyst Intro
Pyramid Of Pain
Cyber Kill Chain
Unified Kill Chain
Diamond Model
MITRE
Red Team Fundamentals
Red Team Engagements
Red Team Threat Intel
Red Team OPSEC
Intro to C2
Red Team Recon
Weaponization
Password Attacks
Phishing
The lay on the land
Enumeration
Windows Privilege Escalation
Windows Local Persistence
Lateral Movement and Pivoting
Data Exfiltration
Windows Internals
Introduction to Windows API
Abusing Windows Internals
Introduction to Antivitus
AV Evasion: Shellcode
Ofuscation Principles
Signature Evasion
Bypassing UAC
Runtime Detection Evasion
Evading Logging and Monitoring
Liffing off the Land
Nmap Live Host Discovery
Nmap Basic Port Scans
Nmap Advanced Port Scans
Nmap Post Port Scans
Introduction
Exploitation
Meterpreter
Buffer Overflow prep
Buffer Overflows
Brainstorm
Gatekeeper
Brainpan 1
Hacking with PowerShell
Corp
Mr Robot CTF
Retro