/images/avatar.png

OSINT 101

OSINT 101 Some ressources to get into OSINT: https://osintfr.com/en/how-to-begin-faq/ https://www.youtube.com/playlist?list=PLrFPX1Vfqk3ehZKSFeb9pVIHqxqrNW8Sy CTFs: https://sourcing.games/ (several challenges, maybe the easiest to start with) https://investigator.cybersoc.wales/challenges https://ctf.cybersoc.wales/challenges

HEXA OSINT CTF 2021

https://hexactf.ctfd.io/ An OSINT-based CTF done by Sopra and “La Fabrique Défense” (French DoD entity) Some writeups are here: https://github.com/pcotret/ctf-writeups/tree/master/hexa-2021

RCTS CERT CTF

RCTS CERT CTF writeups: https://github.com/pcotret/ctf-writeups/tree/master/rcts-cert-2021 https://defendingthesoc.ctf.cert.rcts.pt/

TryHackMe free rooms

Based on https://skerritt.blog/free-rooms/. Some rooms became private in the meantime… Level 1 - Intro OpenVPN https://tryhackme.com/room/openvpn Welcome https://tryhackme.com/jr/welcome Intro to Researching https://tryhackme.com/room/introtoresearch Crash Course Pentesting https://tryhackme.com/room/ccpentesting Introductory CTFs to get your feet wet Google Dorking https://tryhackme.com/room/googledorking OHsint https://tryhackme.com/room/ohsint Shodan.io https://tryhackme.com/room/shodan Level 2 - Tooling Tmux https://tryhackme.com/room/rptmux Web Scanning https://tryhackme.com/room/rpwebscanning Sublist3r https://tryhackme.com/room/rpsublist3r Metasploit https://tryhackme.com/room/rpmetasploit Hydra https://tryhackme.com/room/hydra Linux Privesc https://tryhackme.com/room/linuxprivesc Web Scanning https://tryhackme.com/room/rpwebscanning More introductory CTFs Vulnversity - https://tryhackme.com/room/vulnversity Blue - https://tryhackme.

OWASP BWA VM settings

Download the OWASP BWA VM: https://www.vulnhub.com/entry/owasp-broken-web-applications-project-12,46/ Network settings VM startup Just start the VM. After a few seconds, it will display its IP address. No need to login for the moment. Just access the IP address in your browser and you’re ready to go!