Skip to content

Cybersecurity Resources

Basic Requirements

Essential programming languages: Python, C, Bash
Other useful languages: The more you know, the better


Learning Path

Foundational Books


Operating Systems

You can use any Linux distribution. Recommended options: - Ubuntu (most recommended) - Kali Linux - Parrot OS

Linux Guides


CTF Categories

Main categories: - OSINT: Open-source intelligence gathering - Steganography: Hidden information in multimedia files - Pwn: Exploiting program source code - Reverse Engineering: Analyzing executables without source code - Cryptography: Crypto challenges - Forensics: Network packet analysis - Web: Web application challenges - Misc: Uncategorized challenges - Boot2Root: Full machine exploitation


Practice Platforms

Level-Based Games

Boot2Root & Challenges


Reference Resources

Information Collections


YouTube Channels

Italian

English

  • IPPSEC (The absolute master)

Courses

Free


Essential Tools

  • Nmap: Port scanning
  • wfuzz: File/directory/DNS discovery
  • gobuster: Similar to wfuzz
  • Wireshark: Network packet analysis
  • Burp Suite: HTTP request manipulation
  • Ncat: Port listening (essential for reverse shells)

Useful Python Libraries

  • requests: HTTP connections
  • pwn: Service automation (for pwn challenges)
  • Beautiful Soup: HTML parsing
  • itertools: Advanced iteration operations

Additional Tools