Welcome to the Cyber-Warriors repository, a community-driven resource for finding and contributing information related to cyber security. This repository is aimed at students who are just getting started with cyber security, providing a starting point for learning about the field and the skills needed to succeed.
##Dont forget to join our whatsapp group Group Link
If you are new to cyber security, We strongly recommend this course for high level view of Ethical Hacking Practical Ethical Hacking , here is its free version available on youtube then it is important to have a basic understanding of computer hardware and networking. If you are already familiar with these topics, you can skip this section. If not, we recommend starting with the following resource:
Once you have a basic understanding of hardware and networking, the next step is to start learning about security-specific skills. We recommend starting with the following certifications:
- COMPTIA NETWORK+ certification videos by Professor James Messer
- COMPTIA SECURITY+ certification videos by Professor James Messer
In addition to the above certifications, it is important to have hands-on experience and knowledge of various technologies and tools such as: Below is a list of some of the important tools and technologies mentioned in the resources above, along with links to their official websites and documentation.
- Kali Linux - Debian-based distribution for penetration testing and ethical hacking
- Suricata - Open-source Intrusion Detection System
- ELK Stack - Collection of open-source tools for managing and analyzing log data
- Python - High-level programming language
- Powershell - Automation and configuration management framework
- Autopsy - Digital forensics platform
- Splunk - Platform for monitoring, analyzing and visualizing machine-generated data
- SQL - Programming language used to manage relational databases
- VirtualBox - Virtualization software
- Nmap - Network exploration and security auditing tool
- OpenVAS - Vulnerability scanning and management platform
- Git - Distributed version control system
- Docker - Containerization platform
- Wireshark - Network protocol analyzer
- Metasploit - Penetration testing framework
- Burp Suite - Web application security testing tool
- John the Ripper - password cracking tool
- Aircrack-ng - wireless network security tool that can be used to crack WPA/WPA2 encryption.
To gain hands-on experience, you may consider using the following resources:
- CyberTalents (Web App Pentesting)
- HackTheBox (Web App Pentesting)
- HackerRank (Python and Linux Scripting Challenges)
- Vulnhub (Network Pentesting)
- Project Euler (Intense Math Problems Solvable with Python)
It is essential to note that some of the tools and resources above may be used for illegal activities, and it is important to use them only for learning and testing purposes in a legal and ethical way.
Once you have completed the above certifications and gained hands-on experience, you may consider getting your CERTIFIED ETHICAL HACKER certification. It is important to note that this certification is not essential, but can help put your name out there and increase your chances of getting hired.
It is also important to have a portfolio that showcases your skills and experience. You can create a portfolio by writing about the projects you've done, the challenges you've faced and the solutions you've found.
Finally, when it comes to getting a job in cyber security, it is important to apply everywhere, interview often, and be willing to learn and adapt
This repository is community-driven, and we welcome contributions from all members of the community. Whether you have found a useful resource, have a suggestion for a new feature, or want to share your own knowledge, we would love to hear from you.
You can contribute by:
- Opening an issue to suggest a new resource or feature
- Submitting a pull request to add a new resource or update an existing one
- Sharing your knowledge and experiences in the form of a blog post or tutorial
To submit a pull request, please make sure to follow the guidelines outlined in the CONTRIBUTING file.