dourmoaad / CCSC_BootCamp_Training

CIT Cyber Security Cell Bootcamp Training modules

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CCSC_BootCamp_Training

CIT Cyber Security Cell Bootcamp Training modules

CCSC

Table of Contents

  1. General & Disclamer
  2. Build Your Own Path
  3. Linux For CTFs
  4. Cryptography
  5. Forensics & OSINT
  6. Reverse Engineering
  7. Binary Exploitation
  8. Web Exploitation
  9. Practice & Resources
  10. Tools
  11. Wanna Go Further?

General :

This is our CCSC git repository in which we'll post all the Boot Camp material (Presentations, Tools, Scripts, ...).
Made with ❤️ by v0lck3r & da3ss.

Disclaimer:
Please use the material in this repo wisely, we're not responsible for any bad implementations of it! Cheers!!

Build Your Own Path :

We believe that Glory doesn't come by doing ordinary tasks, so if you wanna shoot for the ⭐ ⭐, you need to practice and seek for more documentation yourself.
Google is your friend, that's the spirit of a true Cyber Warrior !!

Linux For CTFs :

Day 0 Linux_Intro slides:

  • The useful commands during CTFs

Cryptography :

Day 1 Crypto Day1 slides:

  • Cryptography :
    • notions
  • General :
    • Encoding
      • ASCII
      • HEX
      • Base64 / 32
    • Caesar cipher / ROT13
    • XOR

Day 2Crypto Day2 slides:

  • Challenges
  • RSA
  • Hashing

Forensics & OSINT :

Day 1Forensics Day1 slides:

  • Digital Forensics :
    • Whatis Forensics
    • Types
    • Initial analysis
    • Commands :
      • file
      • strings
  • File Signature
    • Hexdump / hexedit
  • Archive files
  • Image Analysis
  • Steganography
    • Whatis Steganography
    • Commands
  • Audio Analysis

Day 2Forensics Day2 slides:

  • Digital Forensics :
    • Networking & Network Forensics
  • OSINT

Reverse Engineering :

Day 1Reverse Engineering Day1 slides:

  • Reverse Engineering
  • Assembly

Day 2Reverse Engineering Day2 slides:

  • Demo (Control Flow Of A Program)
  • Disassembling & Decompiling

Binary Exploitation :

Day 1Binary Exploitation Day1 slides:

  • PWN
  • Buffer & BufferOverFlow
  • Demos and Payloads

Web Exploitation :

[Day 1]:

[Day 2]:

Practice & Resources :

Cryptography

OSINT

Forensics

PWN

Reverse Engineering

All The Above

Tools

Cryptography

Wanna Go Further?

📫 Credits: OUSSAMA RAHALI & OMAR AOUAJ @CCSC

About

CIT Cyber Security Cell Bootcamp Training modules


Languages

Language:Python 100.0%