Skip to content

[Practice 65 Cyber Security Free Tutorials]-This repository collects 65 of free tutorials for Cyber Security. It offers comprehensive tutorials and hands-on labs tailored for learners of all levels, from students to professionals and enthusiasts.

Notifications You must be signed in to change notification settings

labex-labs/cysec-free-tutorials

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

7 Commits
Β 
Β 

Repository files navigation

Cyber Security Free Tutorials

Gain practical skills in network mapping with Nmap, packet analysis with Wireshark, and ethical hacking methodologies using Kali Linux. Explore host discovery, port scanning, vulnerability assessments, traffic capture, packet dissection, and a wide range of security tools. Develop hands-on expertise in network reconnaissance, web app testing, wireless hacking, exploitation, and post-exploitation techniques. This comprehensive path equips you with essential InfoSec knowledge to identify risks, conduct ethical hacking assessments, and strengthen organizational security posture.

Index Name Difficulty Tutorial
01 πŸ“– Nmap Installation and Setup β˜…β˜†β˜† πŸ”— Learning Free
02 πŸ“– Nmap Basic Command Syntax β˜…β˜†β˜† πŸ”— Learning Free
03 πŸ“– Amazonian TCP Scan Mastery β˜…β˜†β˜† πŸ”— Learning Free
04 πŸ“– Nmap Common Ports Scanning β˜…β˜†β˜† πŸ”— Learning Free
05 πŸ“– Cyber Mystic Nmap Quest β˜…β˜†β˜† πŸ”— Learning Free
06 πŸ“– Magical Nmap Output Security β˜…β˜†β˜† πŸ”— Learning Free
07 πŸ“– Guardian of Cyber Realms Scanning β˜…β˜†β˜† πŸ”— Learning Free
08 πŸ“– Cyber Galactic Security Scan β˜…β˜†β˜† πŸ”— Learning Free
09 πŸ“– Navigating Cyber Enchantments with Nmap β˜…β˜†β˜† πŸ”— Learning Free
10 πŸ“– TimePort Cyber Reconnaissance Mastery β˜…β˜†β˜† πŸ”— Learning Free
11 πŸ“– Ninjas Nmap Mastery Quest β˜…β˜†β˜† πŸ”— Learning Free
12 πŸ“– CipherBots Nmap Verbosity Mastery β˜…β˜†β˜† πŸ”— Learning Free
13 πŸ“– Stealthy Guardian Nmap Quest β˜…β˜†β˜† πŸ”— Learning Free
14 πŸ“– Guardian of Cyberspace Scans Protocol β˜…β˜†β˜† πŸ”— Learning Free
15 πŸ“– Guardian of Digital Secrets β˜…β˜†β˜† πŸ”— Learning Free
16 πŸ“– Digital Fortress Service Exploration β˜…β˜†β˜† πŸ”— Learning Free
17 πŸ“– Cyber Quest with Nmap Scripting β˜…β˜†β˜† πŸ”— Learning Free
18 πŸ“– Nmap Script Categories and Updating β˜…β˜†β˜† πŸ”— Learning Free
19 πŸ“– SpaceGuard Firewall Evasion Mission β˜…β˜†β˜† πŸ”— Learning Free
20 πŸ“– Cyber Quest: Stealth Network Audit β˜…β˜†β˜† πŸ”— Learning Free
21 πŸ“– Wireshark Enchantment Quest β˜…β˜†β˜† πŸ”— Learning Free
22 πŸ“– Cyber Interface Exploration Experience β˜…β˜†β˜† πŸ”— Learning Free
23 πŸ“– Cyber Packet Hunt Capture Experience β˜…β˜†β˜† πŸ”— Learning Free
24 πŸ“– Cyber Sleuthing with WiresharkFilters β˜…β˜†β˜† πŸ”— Learning Free
25 πŸ“– Cyber Filter Mastery Quest β˜…β˜†β˜† πŸ”— Learning Free
26 πŸ“– Wireshark Color Mastery β˜…β˜†β˜† πŸ”— Learning Free
27 πŸ“– Upgrading Simple Shell to Interactive Shell β˜…β˜†β˜† πŸ”— Learning Free
28 πŸ“– Linux Privilege Escalation via /etc/passwd File β˜…β˜†β˜† πŸ”— Learning Free
29 πŸ“– Linux Privilege Escalation via /etc/shadow β˜…β˜†β˜† πŸ”— Learning Free
30 πŸ“– SUID Privilege Escalation on Linux β˜…β˜†β˜† πŸ”— Learning Free
31 πŸ“– Linux Privilege Escalation via Cron Jobs β˜…β˜†β˜† πŸ”— Learning Free
32 πŸ“– Privilege Escalation on Linux via Wildcard Injecti... β˜…β˜†β˜† πŸ”— Learning Free
33 πŸ“– Privilege Escalation via Sudo β˜…β˜†β˜† πŸ”— Learning Free
34 πŸ“– Privilege Escalation Through Linux Configurations β˜…β˜†β˜† πŸ”— Learning Free
35 πŸ“– Stepping Stone User Privilege Escalation β˜…β˜†β˜† πŸ”— Learning Free
36 πŸ“– Linux Privilege Escalation via Brute Force β˜…β˜†β˜† πŸ”— Learning Free
37 πŸ“– Linux Privilege Escalation With Automation Tools β˜…β˜†β˜† πŸ”— Learning Free
38 πŸ“– Penetration Testing With Kali Linux and Metasploit... β˜…β˜†β˜† πŸ”— Learning Free
39 πŸ“– A Simple Penetration Testing Practice β˜…β˜†β˜† πŸ”— Learning Free
40 πŸ“– Information Gathering Penetration Testing β˜…β˜†β˜† πŸ”— Learning Free
41 πŸ“– Metasploit Fundamentals and Usage β˜…β˜†β˜† πŸ”— Learning Free
42 πŸ“– Network Scanning With Nmap and Metasploit β˜…β˜†β˜† πŸ”— Learning Free
43 πŸ“– Discover Network Service Vulnerabilities β˜…β˜†β˜† πŸ”— Learning Free
44 πŸ“– Hands-on With Kali Vulnerability Scanning Tools β˜…β˜†β˜† πŸ”— Learning Free
45 πŸ“– Developing a New Metasploit Scanner β˜…β˜†β˜† πŸ”— Learning Free
46 πŸ“– Attacking the Ingreslock Backdoor Vulnerability β˜…β˜†β˜† πŸ”— Learning Free
47 πŸ“– Exploiting Samba Vulnerability on Linux Server β˜…β˜†β˜† πŸ”— Learning Free
48 πŸ“– Exploiting Unreal IRCd Service β˜…β˜†β˜† πŸ”— Learning Free
49 πŸ“– Brute-Forcing SSH and VNC Remote Connections β˜…β˜†β˜† πŸ”— Learning Free
50 πŸ“– Attacking Distcc to Gain Privileges β˜…β˜†β˜† πŸ”— Learning Free
51 πŸ“– Linux Server Privilege Escalation β˜…β˜†β˜† πŸ”— Learning Free
52 πŸ“– Exploiting Tomcat Vulnerability β˜…β˜†β˜† πŸ”— Learning Free
53 πŸ“– Exploiting NFS Misconfiguration β˜…β˜†β˜† πŸ”— Learning Free
54 πŸ“– Exploiting FTP Service Vulnerabilities β˜…β˜†β˜† πŸ”— Learning Free
55 πŸ“– Exploiting Telnet Service Vulnerability β˜…β˜†β˜† πŸ”— Learning Free
56 πŸ“– Creating PDF Files With Windows Backdoors β˜…β˜†β˜† πŸ”— Learning Free
57 πŸ“– Backdoor Creation and Clearing Traces After Attack β˜…β˜†β˜† πŸ”— Learning Free
58 πŸ“– Web Penetration Testing β˜…β˜†β˜† πŸ”— Learning Free
59 πŸ“– SQL Injection Vulnerability Fundamentals β˜…β˜†β˜† πŸ”— Learning Free
60 πŸ“– SQL Injection Vulnerability Exploitation: Approach... β˜…β˜†β˜† πŸ”— Learning Free
61 πŸ“– File Inclusion Vulnerability Fundamentals β˜…β˜†β˜† πŸ”— Learning Free
62 πŸ“– File Inclusion Vulnerability Exploitation: Local a... β˜…β˜†β˜† πŸ”— Learning Free
63 πŸ“– Exploring and Exploiting XSS Vulnerabilities β˜…β˜†β˜† πŸ”— Learning Free
64 πŸ“– File Upload Vulnerability Explained β˜…β˜†β˜† πŸ”— Learning Free
65 πŸ“– 🚧 Command Injection Vulnerabilities: In-Depth Expl... β˜…β˜†β˜† πŸ”— Learning Free

More Free Tutorials

More

About

[Practice 65 Cyber Security Free Tutorials]-This repository collects 65 of free tutorials for Cyber Security. It offers comprehensive tutorials and hands-on labs tailored for learners of all levels, from students to professionals and enthusiasts.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published