#FromZeroToHacker

On my journey to becoming a hacker, and as I am using loads of resources, I wanted to give you a structured list of all of them. Here it is:

Paths

Introduction to Cybersecurity

Introduction to Cybersecurity

Intro to Offensive Security

Intro to Defensive Security

Careers in Cybersecurity

Introduction to Offensive Security

Web application Security

Operating System Security

Network Security

Introduction to Defensive Security

Intro to Digital Forensics

Security Operations

Pre-Security

Introduction to Cybersecurity

Intro to Offensive Security

Intro to Defensive Security

Careers in Cybersecurity

Network Fundamentals

What is networking?

Intro to LAN

OSI model

Packets & Frames

Extending your network

How the web works

DNS in detail

HTTP in detail

How websites work

Putting it all together

Linux fundamentals

Linux Fundamentals Part 1

Linux Fundamentals Part 2

Linux Fundamentals Part 3

Windows fundamentals

Windows Fundamentals Part 1

Windows Fundamentals Part 2

Windows Fundamentals Part 3

Web Fundamentals

How the web works

DNS in detail

HTTP in detail

How websites work

Putting it all together

Introduction to web hacking

Walking an application

Content discovery

Subdomain enumeration

Authentication bypass

IDOR

File inclusion

SSRF

Cross-site scripting

Command injection

SQL Injection

Burp Suite

Burp Suite: Basics

Burp Suite: Repeater

Burp Suite: Intruder

Burp Suite: Other modules

Burp Suite: Extender

Web hacking fundamentals

How websites work

HTTP in detail

Burp Suite: Basics

OWASP Top 10 – 2021

OWASP Juice Shop

Upload vulnerabilities

Pickle Rick [CTF]

Modules

Nmap

Nmap network scanner lets us discover live hosts and open ports using basic and advanced scan options.

Nmap live host discovery

Nmap basic port scans

Nmap advanced port scans

Nmap post port scans

Network security

Passive Reconnaissance

Active Reconnaissance

Nmap live host discovery

Nmap basic port scans

Nmap advanced port scans

Nmap post port scans

Protocols and servers

Protocols and servers 2

Net Sec Challenge

Capture the Flag challenges

Capture the Flag exercises:

Pickle Rick [CTF]

Extras

Rooms that belong to no path or modules, lessons that I did from blog posts, etc.

Connecting to TryHackMe via Oracle VM

Miscellany tutorials