Skip to content

GDSC-JSCOE/Cyber-Security-CheatSheet

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

24 Commits
 
 
 
 

Repository files navigation

Curated List Awesome Cyber Security Resources 🚀

This is the official repository of GDSC JSCOE Cyber Security Resources. This will be constantly updated and contributions are always open. This repo will help the students to find the best resources required to start you Cyber Security journey.

Fundamentals - YouTube videos

Nahamsec : https://www.youtube.com/c/Nahamsec

STOK: https://www.youtube.com/c/STOKfredrik/videos

Hacktify: https://www.youtube.com/channel/UCS82DNnKOhXHcGKxGzQvNSQ

HackerSploit: https://youtube.com/c/HackerSploit

Tib3rius: https://www.youtube.com/channel/UCs6dtu4e0JL-N4hVszsFpBw

Online Resources Hacker101: https://www.hacker101.com

Bugcrowd University: https://www.bugcrowd.com/hackers/bugcrowd-university/

Hacking Articles: https://www.hackingarticles.in

Portswiggers Research Academy: https://portswigger.net/web-security

Bugcrowd's Github: https://github.com/bugcrowd/bugcrowd_university

Nahamsec's resources: https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters

Adversary Emulation APTSimulator - Windows Batch script that uses a set of tools and output files to make a system look as if it was compromised. Atomic Red Team (ART) - Small and highly portable detection tests mapped to the MITRE ATT&CK Framework. AutoTTP - Automated Tactics Techniques & Procedures. Re-running complex sequences manually for regression tests, product evaluations, generate data for researchers. Blue Team Training Toolkit (BT3) - Software for defensive security training, which will bring your network analysis training sessions, incident response drills and red team engagements to a new level. Caldera - Automated adversary emulation system that performs post-compromise adversarial behavior within Windows Enterprise networks. It generates plans during operation using a planning system and a pre-configured adversary model based on the Adversarial Tactics, Techniques & Common Knowledge (ATT&CK™) project. DumpsterFire - Modular, menu-driven, cross-platform tool for building repeatable, time-delayed, distributed security events. Easily create custom event chains for Blue Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Metta - Information security preparedness tool to do adversarial simulation. Network Flight Simulator - Lightweight utility used to generate malicious network traffic and help security teams to evaluate security controls and network visibility. Red Team Automation (RTA) - RTA provides a framework of scripts designed to allow blue teams to test their detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK. RedHunt-OS - Virtual machine for adversary emulation and threat hunting. All-In-One Tools

Authors | Contributors

Badges

OPEN PR

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published