Create an account

Very important

  • To access the important data of the forums, you must be active in each forum and especially in the leaks and database leaks section, send data and after sending the data and activity, data and important content will be opened and visible for you.
  • You will only see chat messages from people who are at or below your level.
  • More than 500,000 database leaks and millions of account leaks are waiting for you, so access and view with more activity.
  • Many important data are inactive and inaccessible for you, so open them with activity. (This will be done automatically)


Thread Rating:
  • 653 Vote(s) - 3.46 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[NEW] Cyber Security ROADMAP 2023

#1
# Level 1 - Intro
- [ ] OpenVPN

[To see links please register here]

- [ ] Welcome

[To see links please register here]

- [ ] Intro to Researching

[To see links please register here]

...introtoresearch
- [ ] Learn Linux

[To see links please register here]

- [ ] Crash Course Pentesting

[To see links please register here]

...om/ccpentesting

Introductory CTFs to get your feet wet

- [ ] Google Dorking

[To see links please register here]

...m/googledorking
- [ ] OHsint

[To see links please register here]

- [ ] Shodan.io

[To see links please register here]


# Level 2 - Tooling
- [ ] Tmux

[To see links please register here]

- [ ] Nmap

[To see links please register here]

- [ ] Web Scanning

[To see links please register here]

...m/rpwebscanning
- [ ] Sublist3r

[To see links please register here]

- [ ] Metasploit

[To see links please register here]

...om/rpmetasploit
- [ ] Hydra

[To see links please register here]

- [ ] Linux Privesc

[To see links please register here]

...om/linuxprivesc
- [ ] Web Scanning

[To see links please register here]

...m/rpwebscanning

More introductory CTFs
- [ ] Vulnversity -

[To see links please register here]

- [ ] Blue -

[To see links please register here]

- [ ] Simple CTF

[To see links please register here]

- [ ] Bounty Hacker

[To see links please register here]

...om/cowboyhacker

# Level 3 - Crypto & Hashes with CTF practice
- [ ] Crack the hash

[To see links please register here]

...om/crackthehash
- [ ] Agent Sudo

[To see links please register here]

...om/agentsudoctf
- [ ] The Cod Caper

[To see links please register here]

- [ ] Ice

[To see links please register here]

- [ ] Lazy Admin

[To see links please register here]

- [ ] Basic Pentesting

[To see links please register here]

...sicpentestingjt

# Level 4 - Web
- [ ] OWASP top 10

[To see links please register here]

- [ ] Inclusion

[To see links please register here]

- [ ] Injection

[To see links please register here]

- [ ] Vulnversity

[To see links please register here]

- [ ] Basic Pentesting

[To see links please register here]

...sicpentestingjt
- [ ] Juiceshop

[To see links please register here]

.../owaspjuiceshop
- [ ] Ignite

[To see links please register here]

- [ ] Overpass

[To see links please register here]

- [ ] Year of the Rabbit

[To see links please register here]

...yearoftherabbit
- [ ] DevelPy

[To see links please register here]

...bsidesgtdevelpy
- [ ] Jack of all trades

[To see links please register here]

...jackofalltrades
- [ ] Bolt

[To see links please register here]


# Level 5 - Reverse Engineering
- [ ] Intro to x86 64

[To see links please register here]

...om/introtox8664
- [ ] CC Ghidra

[To see links please register here]

- [ ] CC Radare2

[To see links please register here]

- [ ] CC Steganography

[To see links please register here]

- [ ] Reverse Engineering

[To see links please register here]

...erseengineering
- [ ] Reversing ELF

[To see links please register here]

...m/reverselfiles
- [ ] Dumping Router Firmware

[To see links please register here]


# Level 6 - PrivEsc
- [ ] Sudo Security Bypass

[To see links please register here]

...sudovulnsbypass
- [ ] Sudo Buffer Overflow

[To see links please register here]

...om/sudovulnsbof
- [ ] Windows Privesc Arena

[To see links please register here]

...owsprivescarena
- [ ] Linux Privesc Arena

[To see links please register here]

...nuxprivescarena
- [ ] Windows Privesc

[To see links please register here]

...indows10privesc
- [ ] Blaster

[To see links please register here]

- [ ] Ignite

[To see links please register here]

- [ ] Kenobi

[To see links please register here]

- [ ] Capture the flag

[To see links please register here]

.../c4ptur3th3fl4g
- [ ] Pickle Rick

[To see links please register here]


# Level 7 - CTF practice
- [ ] Post Exploitation Basics

[To see links please register here]

- [ ] Smag Grotto

[To see links please register here]

- [ ] Inclusion

[To see links please register here]

- [ ] Dogcat

[To see links please register here]

- [ ] LFI basics

[To see links please register here]

- [ ] Buffer Overflow Prep

[To see links please register here]

...feroverflowprep
- [ ] Overpass

[To see links please register here]

- [ ] Break out the cage

[To see links please register here]

...reakoutthecage1
- [ ] Lian Yu

[To see links please register here]

Reply

#2
thanks for sharing this my frieend <3
Reply



Forum Jump:


Users browsing this thread:
1 Guest(s)

©0Day  2016 - 2023 | All Rights Reserved.  Made with    for the community. Connected through