An open API service indexing awesome lists of open source software.

https://github.com/excalibra/cybersecurity

A structured repository designed for cybersecurity professionals and enthusiasts. Covers topics such as OSINT, NMAP, WAPT, PTES, IDS/IPS, SIEM, malware analysis, privilege escalation, and more. Ideal for mastering ethical hacking, penetration testing, and advanced security techniques.
https://github.com/excalibra/cybersecurity

cybersecurity cybersecurity-education ethical hacking malware-analysis nmap osint penetration siem testing

Last synced: 2 days ago
JSON representation

A structured repository designed for cybersecurity professionals and enthusiasts. Covers topics such as OSINT, NMAP, WAPT, PTES, IDS/IPS, SIEM, malware analysis, privilege escalation, and more. Ideal for mastering ethical hacking, penetration testing, and advanced security techniques.

Awesome Lists containing this project

README

        

# Cybersecurity Repository

This repository contains a structured path to learn and master various aspects of cybersecurity. Each folder covers essential concepts, tools, and practices. Explore the topics to enhance your skills in ethical hacking, penetration testing, and cybersecurity fundamentals.

### Disclaimer: All content is for informational research, learning, and exchange purposes only, to be used in a lawful and compliant manner. Thank you.

## Contents

### [Open Source Intelligence (OSINT)](https://github.com/Excalibra/cybersecurity/tree/main/OSINT)
Gathering intelligence using publicly available information.

### [Network Mapping and Analysis (NMAP)](https://github.com/Excalibra/cybersecurity/tree/main/Cybersecurity%20Learning%20Repository/NMAP)
Deep dive into NMAP, a powerful tool for network discovery and security auditing.
- [Introduction](https://github.com/Excalibra/cybersecurity/tree/main/Nmap/01%20Introduction)
- [An Overview and Its Significance](https://github.com/Excalibra/cybersecurity/blob/main/Nmap/01%20Introduction/01%20An%20Overview%20and%20Its%20Significance.md)
- [Nmap Basics](https://github.com/Excalibra/cybersecurity/blob/main/Nmap/01%20Introduction/02%20Nmap%20Basics.md)
- [Nmap & The TCP IP Protocol Suite](https://github.com/Excalibra/cybersecurity/tree/main/Nmap/02%20Nmap%20%26%20The%20TCP%20IP%20Protocol%20Suite)
- [IPv4 for Nmap](https://github.com/Excalibra/cybersecurity/blob/main/Nmap/02%20Nmap%20%26%20The%20TCP%20IP%20Protocol%20Suite/01%20IPv4%20for%20Nmap.md)
- [IP, TCP, UDP, and ICMP Headers](https://github.com/Excalibra/cybersecurity/blob/main/Nmap/02%20Nmap%20%26%20The%20TCP%20IP%20Protocol%20Suite/02%20IP%2C%20TCP%2C%20UDP%2C%20and%20ICMP%20Headers.md)
- [Nmap and Wireshark](https://github.com/Excalibra/cybersecurity/blob/main/Nmap/02%20Nmap%20%26%20The%20TCP%20IP%20Protocol%20Suite/03%20Nmap%20and%20Wireshark.md)
- [Nmap & IPv6](https://github.com/Excalibra/cybersecurity/blob/main/Nmap/02%20Nmap%20%26%20The%20TCP%20IP%20Protocol%20Suite/04%20Nmap%20%26%20IPv6.md)
- [Network Scanning & Discovery](https://github.com/Excalibra/cybersecurity/tree/main/Nmap/03%20Network%20Scanning%20%26%20Discovery)
- [Target Specification Review](https://github.com/Excalibra/cybersecurity/blob/main/Nmap/03%20Network%20Scanning%20%26%20Discovery/Target%20Specification%20Review.md)
- [Scan Techniques](https://github.com/Excalibra/cybersecurity/blob/main/Nmap/03%20Network%20Scanning%20%26%20Discovery/02%20Scan%20Techniques.md)
- [Host Discovery](https://github.com/Excalibra/cybersecurity/blob/main/Nmap/03%20Network%20Scanning%20%26%20Discovery/03%20Host%20Discovery.md)
- [TCP & UDP Port Scanning](https://github.com/Excalibra/cybersecurity/blob/main/Nmap/03%20Network%20Scanning%20%26%20Discovery/04%20TCP%20%26%20UDP%20Port%20Scanning.md)
- [Service and Application Version Detection](https://github.com/Excalibra/cybersecurity/blob/main/Nmap/03%20Network%20Scanning%20%26%20Discovery/05%20Service%20and%20Application%20Version%20Detection.md)
- [NSE, Vulnerability Testing & Explotation](https://github.com/Excalibra/cybersecurity/blob/main/Nmap/03%20Network%20Scanning%20%26%20Discovery/06%20NSE%2C%20Vulnerability%20Testing%20%26%20Explotation.md)
- [Timing and Performance](https://github.com/Excalibra/cybersecurity/blob/main/Nmap/03%20Network%20Scanning%20%26%20Discovery/Timing%20and%20Performance.md)

- [Nmap Glossary Terms](https://github.com/Excalibra/cybersecurity/blob/main/Nmap/Nmap%20Glossary%20Terms.ipynb)

### [Social Engineering](https://github.com/Excalibra/cybersecurity/tree/main/Social%20Engineering)
Explore the art of manipulating individuals to gain access to information or systems.
- [Introduction](https://github.com/Excalibra/cybersecurity/blob/main/Social%20Engineering/Introduction.md)

### Kali Linux
The go-to operating system for security professionals.

### [Phishing and Countermeasures](https://github.com/Excalibra/cybersecurity/tree/main/Phishing)
Understand phishing attacks and learn how to defend against them.
- [Recon](https://github.com/Excalibra/cybersecurity/blob/main/Phishing/Recon.md)
- [Automating Your Emails](https://github.com/Excalibra/cybersecurity/blob/main/Phishing/Automating%20Your%20Emails.md)

### Penetration Testing and Ethical Hacking
A comprehensive guide to penetration testing practices and ethical hacking principles.

### Password Cracking Tool
Tools and techniques used for password recovery and auditing.

### Password Cracking
Password cracking and its ethical implications.

### Network Sniffing
Capturing and analyzing network traffic.

### Web Application Penetration Testing
Identify and exploit vulnerabilities in web applications.

### Burp Suite Pro
Leading web security testing tool.

### Advanced Penetration Testing Techniques
Explore sophisticated methods and tools for penetration testing.

### Using Unicornscan for Network Reconnaissance
Guide to utilizing Unicornscan for advanced network scanning.

### Offensive Penetration Testing
Offensive tactics and strategies used in penetration testing.

### Penetration Testing Execution Standard (PTES)
Overview of the PTES framework for structured penetration testing.

---