CIT Cyber Security Cell Bootcamp Training modules
- General & Disclamer
- Build Your Own Path
- Linux For CTFs
- Cryptography
- Forensics & OSINT
- Reverse Engineering
- Binary Exploitation
- Web Exploitation
- Practice & Resources
- Tools
- Wanna Go Further?
This is our CCSC git repository in which we'll post all the Boot Camp material (Presentations, Tools, Scripts, ...).
Made with ❤️ by v0lck3r & da3ss.
Disclaimer:
Please use the material in this repo wisely, we're not responsible for any bad implementations of it! Cheers!!
We believe that Glory doesn't come by doing ordinary tasks, so if you wanna shoot for the ⭐ ⭐, you need to practice and seek for more documentation yourself.
Google is your friend, that's the spirit of a true Cyber Warrior !!
Day 0 Linux_Intro slides
:
- The useful commands during CTFs
Day 1 Crypto Day1 slides
:
- Cryptography :
- notions
- General :
- Encoding
- ASCII
- HEX
- Base64 / 32
- Caesar cipher / ROT13
- XOR
- Encoding
Day 2Crypto Day2 slides
:
- Challenges
- RSA
- Hashing
Day 3Forensics Day1 slides
:
- Digital Forensics :
- Whatis Forensics
- Types
- Initial analysis
- Commands :
- file
- strings
- File Signature
- Hexdump / hexedit
- Archive files
- Image Analysis
- Steganography
- Whatis Steganography
- Commands
- Audio Analysis
Day 4Forensics Day2 slides
:
- Digital Forensics :
- Networking & Network Forensics
- OSINT
Day 5Reverse Engineering Day1 slides
:
- Reverse Engineering
- Assembly
Day 6Reverse Engineering Day2 slides
:
- Demo (Control Flow Of A Program)
- Disassembling & Decompiling
Day 7Binary Exploitation Day1 slides
:
- PWN
- Buffer & BufferOverFlow
- Demos and Payloads
Day 8Web Exploitation Day1 slides
:
- Introduction & Fundamentals
- SQL Injection
- Command Injection
- CSRF
- SSRF
- XSS (Stored, Reflected and DOM)
- https://devopedia.org/web-exploitation
- https://www.rapid7.com/fundamentals/web-application-vulnerabilities/
- https://cybertalents.com/
- https://ctftime.org/
- https://picoctf.org/
- https://ctflearn.com/
- https://www.root-me.org/
- https://www.dcode.fr/
- https://cryptii.com/
- https://crypto.interactive-maths.com/frequency-analysis-breaking-the-code.html
- https://quipqiup.com/
- https://www.boxentriq.com/code-breaking/cipher-identifier
- https://gchq.github.io/CyberChef/
- https://github.com/Ganapati/RsaCtfTool
- http://www.aircrack-ng.org/
- http://sourceforge.net/projects/audacity/
- https://github.com/volatilityfoundation/volatility
- https://github.com/iagox86/hash_extender
- http://www.libpng.org/pub/png/apps/pngcheck.html
- https://linux.die.net/man/1/exiftool
- http://www.imagemagick.org/script/index.php
- https://github.com/evyatarmeged/stegextract
- http://steghide.sourceforge.net/
- http://www.caesum.com/handbook/Stegsolve.jar
- https://github.com/zed-0xff/zsteg
- https://binary.ninja/
- https://www.gnu.org/software/gdb/
- https://ghidra-sre.org/
- https://www.hex-rays.com/products/ida/
- http://www.javadecompilers.com
- https://github.com/longld/peda
- https://github.com/Gallopsled/pwntools
- https://github.com/JonathanSalwan/ROPgadget
- https://portswigger.net/burp
- https://www.owasp.org/index.php/Projects/OWASP_Zed_Attack_Proxy_Project
- https://github.com/sqlmapproject/sqlmap
📫 Credits: OUSSAMA RAHALI & OMAR AOUAJ @CCSC