Skip to content

Learn Cybersecurity: Regulatory Frameworks, Learning Labs, Concepts, & Tools

License

Notifications You must be signed in to change notification settings

kariemoorman/learn-cybersecurity

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

learn-cybersecurity

network

Image generated using SDXL Stable Diffusion XL Model by Prodia Labs via HuggingFace.


Compliance & Regulatory Frameworks

Data Security & Privacy Compliance Programs

gdpr
GDPR
ccpa
CCPA
hipaa
HIPAA
pci-dss
PCI-DSS
FedRAMP
FedRAMP

Cybersecurity Frameworks

OWASP
OWASP
iso27701
ISO/IEC 27701:2019
iso27001
ISO/IEC 27001:2022
nist-csf
NIST CSF 2.0
nist-800-30
NIST 800-30
fips
FIPS 140-3


Learning Labs

tryhackme
TryHackMe
hackthebox
HackTheBox
letsdefend
LetsDefend
pwnedlabs
PwnedLabs
cryptohack
CryptoHack
apisec
APISec


Concepts

netsec
Network Security
Network Architecture, Network Types, Network Protocols, Network Typology, OSI vs. TCP/IP Models, Subnetting
appsec
Application Security
API Security, LLM Security
devsec
DevSecOps
CI/CD


Tools


OSINT
face-reg
Face Recognition
Pimeyes, FaceCheckID
geoint
GEOINT
Geospy
geoint
Metadata
ExifTool
search
Search Engines
Shodan, ZoomEye, Wigle, Pulsedive, Fullhunt, GreyNoise, CRT, SearchCode, GrepApp, PublicWWW, OSINT Bookmarks, Snusbase
search
Social Media
Sherlock, WhatsMyName

Network Analysis Tools
network
Security Auditing
Nmap
network
Packet Capture & Analysis
TCPDump, Wireshark

Log Analysis Tools
network
Log Monitoring
Splunk, Logwatch, ELK, SSHGuard

Web Application Tools
enum
Directory & Subdomain Enumeration
GoBuster, Sublist3r, Amass, Katana
fuzz
Fuzzing
Ffuf, GoBuster, OSS-Fuzz
sec-test
Security Testing
BurpSuite, Nikto, Nessus

Penetration Testing Tools
password
Password Cracking
Hydra, John the Ripper, Hashcat
hashcrack
Hash Cracking & Decryption
CrackStation, MD5Hashing, dCode, CyberChef
exploit
Exploit Discovery, Execution, & Validation
Exploit-DB & Searchsploit, GTFOBins, linPEAS, Metasploit, SQLMap
malware
Malware Detection
VirusTotal

Additional Resources
learn
Learning Guides
HackTricks

About

Learn Cybersecurity: Regulatory Frameworks, Learning Labs, Concepts, & Tools

Topics

Resources

License

Stars

Watchers

Forks